Id,PostId,Score,Text,CreationDate,UserDisplayName,UserId,ContentLicense 35,5,6,"Classical devices can use typical random-number generators, or whatever's appropriate for their purposes. Randomness isn't a fundamental quality that needs to be sourced from quantum mechanics (which is a pretty big conceptual misunderstanding folks often get from the [Copenhagen interpretation](https://en.wikipedia.org/wiki/Copenhagen_interpretation), which is perhaps best understood as a simplifying approximation).",3/12/2018 18:07,,15,CC BY-SA 3.0 38,22,2,"I think this answer would be better with some basic mathematics, but that's difficult without mathjax enabled.",3/12/2018 18:09,,32,CC BY-SA 3.0 52,24,0,"Note that none of these emulators can (currently) be used by Q#, which only works with Microsoft's QDK.",3/12/2018 18:26,,70,CC BY-SA 3.0 102,12,4,[Highly relevant Physics.SE post](https://physics.stackexchange.com/questions/29307/simulate-a-quantum-computer-on-a-normal-one),3/12/2018 20:04,,35,CC BY-SA 3.0 108,50,3,I mean grid of qubits. Related study: https://arxiv.org/abs/1712.01356,3/12/2018 20:37,,99,CC BY-SA 3.0 109,22,0,@DanielSank it is now enabled,3/12/2018 20:41,,9,CC BY-SA 3.0 120,51,3,"It doesn't make much sense to say that ""*a quantum computers belong to X complexity class*"". That's like saying ""a (classical) computer belongs to the Y complexity class"". A (quantum) computer is a device on which you run (quantum) algorithms, such algorithms *may* belong to a given computational class. You can just as well try and solve P or PP problems on a quantum computers. Also, quantum algorithms do not have to be probabilistic.",3/12/2018 23:26,,55,CC BY-SA 3.0 126,51,0,"@glS Fair points, so I've edited to fix/clarify this - the only thing is that non-probabilistic algorithms still have a bounded error, in that the failure rate is 0, so probabilistic is just a generalisation of deterministic",3/13/2018 0:18,,23,CC BY-SA 3.0 129,24,3,"In addition to what you said: There are programatic ways to run code on the IBM Quantum Experience which provides real quantum computers - not Q# code, but QASM instead. QISKit is the way to go here. https://github.com/QISKit",3/13/2018 6:50,,138,CC BY-SA 3.0 131,8,1,"Specifically about weather modeling, you may be interested in the paper ""Frolov, A.V. Russ. Meteorol. Hydrol. (2017) 42: 545. https://doi.org/10.3103/S1068373917090011""",3/13/2018 7:18,,138,CC BY-SA 3.0 140,68,0,"As a footnote: with respect to your question ""Does it have to be the same algorithm?"", a quantum computer can only achieve an advantage over a classical computer by using a *radically different* algorithm. The reason is simple: quantum computers would not achieve an advantage by performing operations *more quickly* (certainly not in their current state of development, and possibly not ever) but by performing *fewer* operations, which do not correspond to sensible operations that a conventional computer could be made to do.",3/13/2018 9:58,,124,CC BY-SA 3.0 141,68,0,"So, just to make sure: With Google's announcement of the 72-qubit [Bristlecone chip](https://research.googleblog.com/2018/03/a-preview-of-bristlecone-googles-new.html) and the largest number of qubits simulated to my knowledge being [56 qubits](https://arxiv.org/abs/1710.05867) we could reach that as soon as Google has proven their chip?",3/13/2018 10:00,,138,CC BY-SA 3.0 142,68,2,"Provided that the qubits in the Google chip are stable enough, and the error rates in the operations low enough, that one could perform enough operations to do something which is difficult to simulate classically before the memory decoheres — then yes, that **could** be the first ""quantum ascendancy"" event. In principle, it makes a lot of sense to talk about the ascendancy of any given architecture, of which Google's Bristlecone is one example. But as a piece of historical trivia, it would be interesting to note who was first to the mark, and Google may end up being the first.",3/13/2018 10:07,,124,CC BY-SA 3.0 213,63,1,"I've had a brief skim through the papers - the first thing is that they're talking about different types of noise. The reason that I'm VTC-ing is because making qubits more stable depends on both the type of qubit and the *cause* of the noise. If you want to know how to reduce noise caused by magnetic fields on dots (which aren't qubits), that could be an interesting question. If you want to know how to implement a unitary more accurately, that could also be very interesting. Same for wanting to know what causes e.g. decoherence in IBM's systems, but you need to specify what you want to know",3/14/2018 11:21,,23,CC BY-SA 3.0 247,91,5,Related: [How to $\TeX$ bra-ket notation](https://quantumcomputing.meta.stackexchange.com/a/50/15) on Meta.,3/14/2018 17:52,,15,CC BY-SA 3.0 256,101,0,"As a quick correction, modern hardware does suffer from non-negligible error rates, and error-correction methods are used. That said, of course your point about the problems being much worse on current quantum computers holds.",3/14/2018 21:12,,15,CC BY-SA 3.0 259,101,0,"@Nat: interesting. I'm vaguely aware that this may currently be the case for GPUs, and (in a context not involving active computation) RAID arrays are an obvious example as well. But could you describe other hardware platforms for which classical computation must rely on error correction during a computation?",3/14/2018 23:52,,124,CC BY-SA 3.0 260,101,0,"Seems like errors are most frequently in networking contexts, followed by disk storage, followed by RAM. Networking protocols and disks routinely implement error-correction tricks. RAM's a mixed bag; server/workstation RAM tends to use error-correcting code (ECC), though consumer RAM often doesn't. Within CPU's, I'd imagine that they have more implementation-specific tactics, but those'd likely be manufacturer secrets. Error-rates in CPU's and GPU's become relevant at an observable level in a few cases, e.g. in overclocking and manufacturer core-locking decisions.",3/15/2018 0:02,,15,CC BY-SA 3.0 261,101,0,"Actually kinda curious about CPU-type error-correction now.. I mean, the cache would seem prone to the same issues that normal RAM is (unless somehow buffered with more power or something?), which'd presumably be unacceptable in server/workstation contexts. But at the register-level? That'd be something neat to read about; didn't see anything immediately on Google, though I suppose that such info'd likely be a trade secret.",3/15/2018 0:08,,15,CC BY-SA 3.0 262,122,0,"Thanks, this clarifies certain limitations for me. Do you know of any problems that aren't possible to rephrase as an annealing problem (I know Wikipedia stated that Shor's algorithm was not possible because it is a ""hill climbing"" problem, but if you know more about the specifics of that, I would love to hear them :)",3/15/2018 0:24,,236,CC BY-SA 3.0 263,122,3,"@EmilyTyhurst Technically, any problem can be described in hill-climbing terms. It's moreso a question of how well-behaved the problem looks when described in hill-climbing format. Problems that don't fit it well can be incredibly ugly. For entirely non-convex problems, hill-climbing would, at best, basically be a brute-force search.",3/15/2018 0:27,,15,CC BY-SA 3.0 264,120,3,Might be relevant also [PhysRev A](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.83.062105) paper. People in [queens](https://web.am.qub.ac.uk/wp/ctamop/) from that paper I believe have ties to experiments but whether specifically on contextuality experiments I don't know.,3/15/2018 0:42,,197,CC BY-SA 3.0 265,122,0,"@EmilyTyhurst Hah opps, misread your comment in the opposite direction. xD But, yeah, you can do simulated annealing on a quantum computer just like you can do it on a classical computer. Then, I suppose whether or not we call it ""_quantum annealing_"" becomes more a matter of semantics.",3/15/2018 0:43,,15,CC BY-SA 3.0 266,122,0,"Maybe I need to clarify further-- what I mean to ask is what problems don't seem to be addressable by the ""search for a local minimum"" method that the quantum annealer offers. I made a mistake too-- the wiki entry claims that Shors algorithm is not a hill climbing process. In retrospect that makes more sense because that does seem to be the problem landscape this describes.",3/15/2018 0:48,,236,CC BY-SA 3.0 267,120,2,"Curiosity, but is ""_quantum contextuality_"" generally held to be a uniquely quantum phenomena, or is it meant as an analog to some sort of non-quantum contextuality?",3/15/2018 0:50,,15,CC BY-SA 3.0 268,122,2,"@EmilyTyhurst Yeah, they're definitely all inter-convertible. I mean, it's kinda like the concept of Turing completeness - if we have any sort of complete logic, we can construct just about anything else with it.",3/15/2018 1:00,,15,CC BY-SA 3.0 270,120,2,"I wanted to clarify that I'm interested in contextuality as it applies to quantum systems, however, some classical systems have been known to exhibit contextuality, e.g. [arXiv:1310.4990](https://arxiv.org/abs/1310.4990). In general resource-wise, we are interested in state-dependent contextuality, for which I don't think classical systems exhibit.",3/15/2018 2:57,,236,CC BY-SA 3.0 272,62,2,"In [this image](https://imgur.com/a/qgV0K), it appears that there are very high current wires which would only make sense if electromagnets were involved; would this mean that IBM is using ADR (at least at the time of writing of the article I found the picture in)?",3/15/2018 6:01,,91,CC BY-SA 3.0 274,62,2,@heather That looks like a dilution refrigerator to me. Those enormous copper braids are some kind of mechanical isolators. I think they're copper to keep the chassis of the cryostat all at the same voltage and avoid ground currents. The sliver windy wire looking thingy in the center is actually a pipe full of helium-4 and helium-3 mixture. The center pipe around which it's wrapped is the cold part of a compressor that gets to ~3 Kelvin. The thinner pipe is wrapped around to pre-cool the helium mixture as it makes it's way toward the mixing chamber where it gets to 10 mK.,3/15/2018 6:08,,32,CC BY-SA 3.0 286,119,1,"Nice answer! With regards to your argument as to why photons are more resilient to temperature: arguably the most common way to encode q information in photons is using their internal degrees of freedom, not using a ""there/not there"" encoding. This is especially true as many quantum optical QC protocols work in postselection anyway. It seems to me that this line of reasoning addresses the degree of attenuation/absorption more than the degree of decoherence. Does this kind of argument work when dealing with the transition between, say, horizontal and vertical polarization states of a photon?",3/15/2018 11:40,,55,CC BY-SA 3.0 289,123,1,"If I understand correctly, you are basically saying that a quantum annealer cannot describe a quantum circuit because the problem of finding the minimum of an arbitrary Hamiltonian is NP-hard. I don't understand this implication. Simulating quantum circuits is also in general hard to simuate classically (see e.g. [1610.01808](https://arxiv.org/pdf/1610.01808.pdf))",3/15/2018 12:41,,55,CC BY-SA 3.0 290,123,1,"Also, some problems solvable via algorithms expressed as quantum circuits are known to be also solvable via quantum annealing. A notable example is database search (see e.g. section II of [1006.1696](https://arxiv.org/pdf/1006.1696.pdf)). This means that in some sense one *can* in some circumstances map a q circuit into an q annealing problem. Doesn't this also invalidate your third paragraph (specifically, the claim that *this [can't] be used to describe a gate model QC*)",3/15/2018 12:51,,55,CC BY-SA 3.0 294,122,1,"An important point of quantum annealing is that of changing the Hamiltonian adiabatically so that the state remains a ground state of the (changing) Hamiltonian at all times, and you end up with the gs of the final Hamiltonian, which is the goal of the protocol. How does this relate with the ""jumping"" you are describing here? This paper ([1006.1696](https://arxiv.org/pdf/1006.1696.pdf)) may be of interest on this regard (specifically, the last part of the second column of the first page).",3/15/2018 13:12,,55,CC BY-SA 3.0 295,123,1,"@glS no, not at all - it still takes exponential time to find the min (as per the paper in your second comment) of an NP-hard problem, so while there are problems in P (e.g. database search) where the speedup may be able to match that of universal QC, solving an NP problem still takes exponential time to be within bounded error, where a universal QC may be able to solve the same problem in poly time, e.g. integer factorisation. As QA can't do this, a QA cannot simulate a universal QC in poly time",3/15/2018 13:28,,23,CC BY-SA 3.0 296,123,0,"Ok, but that is not what you are saying in the answer (or at least, not explicitly). From the answer it looks like you are saying that QA can never be used to solve a problem solved via gate model QC. This is very different than saying that QA cannot efficiently solve an NP-hard problem (which *could* sometimes be solved by a quantum circuit... though I don't think this has been proven, as we don't know whether Factoring is really NP-hard, and most other problems in which a quantum advantage has been shown are not decision problems, to my knowledge).",3/15/2018 13:31,,55,CC BY-SA 3.0 299,123,0,"I've made an edit that hopefully clarifies things. It's not known whether P=NP or not, sure, but it's still a specific example of QC being exponentially faster, according to current knowledge",3/15/2018 14:05,,23,CC BY-SA 3.0 301,135,0,"I would say the answer is no if you restrict the problems to be *decision* problem, because there are sampling problems (e.g. BosonSampling and IQP) for which an exponential quantum advantage has been shown (or rather, proven under strong assumptions). There may be others that I don't know.",3/15/2018 14:49,,55,CC BY-SA 3.0 306,119,1,"@glS whether or not photon internal degrees of freedom are more or less common, they certainly are used, so this answer should be expanded. I know your answer touches on this point, and I was thinking whether I should edit your answer to expand it, or add my own version here.",3/15/2018 15:28,,32,CC BY-SA 3.0 307,137,2,"**Related**: [Can a quantum computer simulate a normal computer?](https://quantumcomputing.stackexchange.com/q/23/26) & [Is it possible for an encryption method to exist which is impossible to crack, even using quantum computers?](https://quantumcomputing.stackexchange.com/questions/3).",3/15/2018 15:32,,26,CC BY-SA 3.0 311,119,1,I guess that depends on what the addition would be. If you can expand your energetic argument to the transitions between internal degrees of freedom of photons then it would probably be a better fit in your answer.,3/15/2018 15:46,,55,CC BY-SA 3.0 312,119,1,@glS The energetic argument doesn't really work for internet degrees of freedom. Your answer about interactions strengths is more relevant there. The only reason I didn't go into that was that there's already your answer :-),3/15/2018 15:47,,32,CC BY-SA 3.0 319,123,0,"And I've just realised/remembered that it's not *quite* exponentially faster for factorising, although to paraphrase Nathan Wiebe, it's exponential in spirit",3/15/2018 16:39,,23,CC BY-SA 3.0 321,137,4,"A quantum computer can theoretically do anything that a classical computer can do, in which case your question only makes sense as a question about the technological state of the art. All it would take is a cryptosystem which can easily be solved by a classical computer using basic arithmetic (such as simple addition modulo N) on sufficiently large numbers that those numbers cannot be stored on today's relatively minuscule prototype devices.",3/15/2018 16:53,,124,CC BY-SA 3.0 326,141,1,"I find the last paragraph a bit cryptic. What do you mean by ""slippery"" separation here? It is also non-obvious how the fact that measurements are destructive implies something about such separation. Could you clarify these points?",3/15/2018 20:05,,55,CC BY-SA 3.0 327,141,3,"@glS, good point, that was worded poorly. Does this help? I don't think I'm saying anything particularly deep, simply that Hilbert space size alone isn't a priori what makes quantum computation powerful (and it doesn't give us any information storage advantages)",3/15/2018 20:41,,236,CC BY-SA 3.0 339,135,0,Note that there are already many subexponential-cost classical algorithms for factoring. (There is a substantial gap between polynomial and exponential costs.),3/15/2018 22:19,,238,CC BY-SA 3.0 340,135,0,"As heather says, this is currently not know since the limits of classical (and quantum) computers are not known. The criteria you set forth in your question ultimately require the answerer to go even beyond proving the relationship beyond P and NP. I'd suggest you reword your question to ask for other likely examples (as well as factoring).",3/15/2018 23:18,,34,CC BY-SA 3.0 341,135,0,"@SqueamishOssifrage As I mentioned in a comment on an answer to a different question, I'm going to paraphrase Nathan Wiebe and say that while Shor's algorithm may not 'follow the letter' of exponential speed-up, it follows the spirit",3/15/2018 23:19,,23,CC BY-SA 3.0 342,135,2,"The _practical_ consequences of a quantum speedup, _e.g._ for whether Shor's algorithm can _actually_ outperform the classical GNFS, are also not necessarily implied by _asymptotic_ relations of the growth curves of the costs. See [this answer](https://crypto.stackexchange.com/a/51540/49826) for a bit more about the asymptotic _vs._ concrete setting, and why questions around P = NP are a bit of a red herring for cryptography and practical performance comparisons.",3/15/2018 23:28,,238,CC BY-SA 3.0 343,135,0,"@TobyHawkins I'm not sure what you mean by that. I obviously do not expect any answerer to prove anything. And as I mentioned in the previous comment, I also do not think that there are not known examples of proven (under strong cc assumptions) exponential quantum advantage. I'll maybe attempt to answer the question myself, but to my understanding there are not known such examples of *decision problems*. As soon as one considers other kinds of problems, like sampling problems, that are known results.",3/16/2018 1:41,,55,CC BY-SA 3.0 347,163,0,**Related**: [Are there emulators for quantum computers?](https://quantumcomputing.stackexchange.com/questions/12/are-there-emulators-for-quantum-computers) & [Physics SE — simulate a quantum computer on a normal one](https://physics.stackexchange.com/questions/29307/simulate-a-quantum-computer-on-a-normal-one).,3/16/2018 7:34,,26,CC BY-SA 3.0 381,132,1,"Even without the detour via the NAND gate you can make any gate unitary by using an ancillary system, right?",3/17/2018 1:56,,104,CC BY-SA 3.0 384,175,5,"That's something I wondered about, too. In [this experiment](http://cba.mit.edu/docs/papers/98.03.grover.pdf) for example they hard-wire the solution into the oracle, which tastes a bit like cheating to me...",3/17/2018 2:48,,104,CC BY-SA 3.0 402,21,2,"Relevant questions on Physics SE: [Entanglement and simultaneity](https://physics.stackexchange.com/questions/154640/entanglement-and-simultaneity), [What's wrong with this faster-than-light gedankenexperiment?](https://physics.stackexchange.com/questions/100816/whats-wrong-with-this-faster-than-light-gedankenexperiment) and [About the nonlocality of QM and faster-than-light/backward-in-time machines](https://physics.stackexchange.com/questions/153855/about-the-nonlocality-of-qm-and-faster-than-light-backward-in-time-machines)",3/17/2018 15:30,,18,CC BY-SA 3.0 404,181,0,"That gives a reasonable explanation of why it could be useful for states and the bit about entanglement fidelity is definitely interesting, sure. However, the issue I've got is (as per [this paper](https://arxiv.org/abs/1702.01853)) that doing the same thing for gates just doesn't work in the same way. (unless I'm missing something else)",3/17/2018 16:26,,23,CC BY-SA 3.0 411,133,3,"Answers to this question should consider taking noise into account, as it is a critical part of what determines the speed of quantum tunneling.",3/17/2018 21:33,,32,CC BY-SA 3.0 424,181,1,Could you give a reference for the fidelity of ensembles that you mention? Why is it different from the fidelity of the mixed state $\sum_j p_j \rho_j$?,3/18/2018 18:17,,104,CC BY-SA 3.0 429,1192,1,"Ignoring constants isn't even always a good idea in classical computing. How is this a quantum computing question and not a question about how to think about algorithm resource scaling? In other words, when talking about the time or other resources needed to run a computation, whether the computation is quantum or classical seems irrelevant to the question of whether or not you care about a factor of a hundred million speed-up.",3/18/2018 22:08,,32,CC BY-SA 3.0 430,1192,1,"@DanielSank As I mentioned, ignoring constants in algorithm analysis has worked rather well for classical computing. It is also the de-facto standard for _algorithms researchers_. I'm quite interested in hearing about all those _algorithms researchers_ who apparently disagree. The main reason I'm asking this question is that 'ignoring constants' is a more of a rule than not for almost any algorithms researcher. As I'm sure this site will have such people as useful contributors, it might be interesting to know if such thinking should be adjusted when comparing quantum with classical.",3/18/2018 22:14,,253,CC BY-SA 3.0 432,1192,3,An interesting chat about this question is [here](https://chat.stackexchange.com/transcript/message/43479144#43479144).,3/18/2018 22:27,,32,CC BY-SA 3.0 433,135,1,"@SqueamishOssifrage Exactly. I'd like to add that equating membership of **P** with 'efficient' is more wishful thinking by computer scientists than absolute truth. The idea is that, once it has shown that a problem lies in **P**, even if its something ghastly like $O(n^{1235436546})$, there will be improvements shaving it off to something similar to $O(n^3)$, a bit closer to the cosy 'conditional lower bounds'. To credit, this has usually happened in the past. But this is no guarantee and as for the practicality there even exist 'linear' algorithms that are considered 'unimplementable'.",3/19/2018 8:49,,253,CC BY-SA 3.0 441,1199,0,"So, in conclusion, you appear to be in favor of 'not throwing away the constants', _for now_, while we're still in the stage where _implementation_ is crucial. Interesting. I like your line of reasoning, but I disagree slightly. I will soon expand on this in an answer of my own.",3/19/2018 13:12,,253,CC BY-SA 3.0 443,1199,1,"@Discretelizard: I am in favour of not throwing away the constants, in situations where the constants make a practical difference. Obviously constants such as 1e8 also matter practically in classical computation; but we may ignore such constants in order to try to find other details which may also be very interesting. But it is also true that 1e8 matters more in comparisons between quantum and classical technologies as they stand today, than it matters within classical computation.",3/19/2018 14:05,,124,CC BY-SA 3.0 462,1210,1,"Thanks a lot for your answer and for linking the paper, which I was not aware of. It's interesting to note that the threshold strongly depends on the noise model and that asymmetric noise can be much less catastrophic. I should make clear, however, that I am looking for the best code (with worst-case noise).",3/19/2018 22:21,,104,CC BY-SA 3.0 466,1207,2,"Nice and simple answer. I think it is important to note, that what you describe is only true if you a) perform projective measurements and b) you _know_ the outcome of the measurement. Just keep in mind that in general you will need mixed states to describe the post-measurement state.",3/20/2018 0:35,,104,CC BY-SA 3.0 467,143,7,"+1 Everyone interested in quantum mechanics (not just quantum information) should know about quantum operations e.g. from Nielsen and Chuang. I think it is worth mentioning (since the Wikipedia page on Stinespring dilation is too technical) that every finite-dimensional quantum operation is mathematically equivalent to some unitary operation in a larger Hilbert space followed by a restriction to the subsystem (by the partial trace).",3/20/2018 5:31,,343,CC BY-SA 3.0 470,1208,1,Related question on AI.SE: [To what extent can quantum computers help to develop Artificial Intelligence?](https://ai.stackexchange.com/questions/36/to-what-extent-can-quantum-computers-help-to-develop-artificial-intelligence),3/20/2018 7:54,,346,CC BY-SA 3.0 486,1228,7,"Seems like a pretty boring observation. He may as well have said 200 years ago that all observed phenomena are consistent with Newtonian mechanics, or that all observed phenomena are consistent with [_insert religion here_]. Or whenever there's a new theory of physics in 100 years from now or whatever, that the universe appears to be a _whatever-that-theory-is_ computer.",3/21/2018 2:23,,15,CC BY-SA 3.0 509,1250,0,"Dealing with timeouts is somewhat inevitable, unfortunately. As well as increasing how long it will wait, you could use exception handling to get it to try again.",3/21/2018 14:55,,409,CC BY-SA 3.0 513,1218,2,"interesting, thanks for the answer. Can you expand as to why this is not proof that $\text{BQP}\neq\text{BPP}$? I guess the answer is something along the lines of this showing an *oracular* separation, as opposite to a ""regular"" one, but I'm not versed enough in these topics to really say. I think a brief discussion of this would improve the answer.",3/21/2018 17:02,,55,CC BY-SA 3.0 519,181,0,@M.Stern I've moved my comments to an update.,3/21/2018 18:03,,197,CC BY-SA 3.0 520,1229,2,I think the paper is more to be seen as a historical review than as presenting novel results,3/21/2018 18:13,,55,CC BY-SA 3.0 521,1227,1,"""*quantum gates can be non-linear*"" is a tricky statement. It might be worth specifying *what* can be non-linear about gates (e.g. probabilities), as one might find this in contrast with quantum mechanics being always linear (in the sense of unitaries acting linearly on the states).",3/21/2018 18:25,,55,CC BY-SA 3.0 536,1256,0,"very interesting, thank you for the answer. Could you elaborate on what you mean by ""standardize solvers""? When you say ""solvers"" do you mean compilers, or in other words, algorithms to do quantum gate decomposition?",3/22/2018 2:02,,55,CC BY-SA 3.0 537,1256,1,"Gladly, by ""solver"" I mean the mathematical code being run on each system. Which could be in the form of a compiler, mathematical software, a stand-alone program, or as a software library.",3/22/2018 3:26,,274,CC BY-SA 3.0 549,1262,2,"When expressing classical computations in terms of logical operations, one makes use of gates. In some sense, these are essentially black boxes, whose inner workings are not often dealt with while studying classical algorithms. However, that is not how nature works: states evolve in a continuous fashion describable by differential equations. When talking about classical algorithms, one neglects the dynamic realising said evolution, which is how the gates are actually realised in physical systems. But the dynamic generating a gate is unimportant, so long as the gate can in fact be realised.",3/22/2018 12:12,,124,CC BY-SA 3.0 550,1262,0,"@NieldeBeaudrap I'm not sure whether you are rephrasing the question or asking something. Anyway, the dynamic generating a gate *is* important as soon as you need to actually implement the gate, it is just not directly dealt with when writing algorithms (though it is still considered, which is why most algorithms are expressed in terms of gates whose decomposition in terms of elementary gates are manageable). You don't need to worry about this in the classical case because we know very well how to make complex operations out of easy ones, but this is not the case with current quantum devices",3/22/2018 12:15,,55,CC BY-SA 3.0 552,1262,3,"I'm making a rhetorical point: that the same argument could be directed at classical computation, but we allow ourselves the luxury of abstraction there because we know that the operations are realisable in principle, by a suitable application of manufacture and control. The only question is what level of 'principle' would satisfy you. Think about the analogy to the classical case: if you didn't know about consumer electronics, what level of detail would you hope for to be satisfied that NAND is physically realisable, rather than just as an intellectual abstraction for reasoning?",3/22/2018 12:32,,124,CC BY-SA 3.0 553,1262,2,"@NieldeBeaudrap the kind of answer I expect is something highlighting that the way more complex gates (say, Toffoli gates) are implemented is through 1) gate decomposition using sets of gates which are ""simple"" in a given architecture (which brings the highly nontrivial problem of quantum compilation), 2) quantum control techniques, 3) using ancillary degrees of freedom, 4) implementing the gate as an effective dynamics in a larger Hilbert space, 5) possibly other methods",3/22/2018 12:35,,55,CC BY-SA 3.0 554,1262,1,"So, you want to know how to decompose e.g. a Toffoli gate, but in some architecture, with an account of how the whole architecture works? Analogous to a description of how one realises NAND in terms of semiconductor physics, except for the more immature technological setting of quantum computation, where we are pretty sure that we have not yet completely solved the problem of scaling in any of our candidate technologies? I'm not sure your question will have an answer yet; and once it does have an answer, it will represent at least half of a semester course in engineering.",3/22/2018 12:50,,124,CC BY-SA 3.0 556,1262,2,"No, I'm asking about the methodologies used today to implement gates, which are more or less the ones I mentioned above. This is different than asking about how gates are decomposed in terms of easier (in a given architecture) gates, because that is just one way to do this. I edited the question trying to make this point clearer. Here is an example of a paper using one such technique to implement a Toffoli: https://arxiv.org/abs/1501.04676, which might enlighten as to the kind of answer this question may have",3/22/2018 13:00,,55,CC BY-SA 3.0 623,1262,0,"It's going to vary based on the 'implementation' of the system (i.e transmons will be different to linear optics, different to trapped ions etc.), so would you be able to narrow this down a bit further?",3/23/2018 18:01,,23,CC BY-SA 3.0 634,1262,2,Chapter 1 and especially appendix D of my [PhD thesis](https://web.physics.ucsb.edu/~martinisgroup/theses/Sank2014.pdf) explain how abstract logic comes from the dynamics of superconducting qubits.,3/23/2018 22:32,,32,CC BY-SA 3.0 651,1292,0,"@Blue, is it better now?",3/24/2018 20:17,,11,CC BY-SA 3.0 653,1292,5,"Great question. I am unaware of any demonstrable quantum computer before this, but have access to a ton of old research materials and will do some digging this weekend to see what I can find.",3/24/2018 20:27,,274,CC BY-SA 3.0 654,1291,1,"You seem to claim that only local observables can be implemented on a quantum computer? Even if you would restrict yourself to this situation, what about nonlocal gates before the measurements? Given that we allow for nonlocal interactions, are you sure that there are correlations that could not arise from a discrete hilbert space?",3/24/2018 21:54,,104,CC BY-SA 3.0 655,1228,0,"You are asking whether work by a distinguished academic is correct. It's good to be critical, but I always found it useful to assume that others are correct until you prove the contrary. At least you should explain why you question his results. That said, I also don't see what we gain from his description.",3/24/2018 22:05,,104,CC BY-SA 3.0 658,1291,0,"@M.Stern I guess the question is a bit more subtle than I thought. Of course if you allow nonlocal interactions, then you can get the desired correlations. If you have an n qubit system and a circuit of depth less than log n, then indeed you can only implement local measurements. This means that if one model has a larger set of correlations than another, there are some small-depth measurements in the larger model that require much more depth to simulate in the smaller model. See e.g. https://arxiv.org/abs/1704.00690 for such a separation between quantum computers and classical computers.",3/24/2018 23:07,,483,CC BY-SA 3.0 665,1302,1,"I think this really depends on the specific algorithm or problem to solve. As you see, 'number standards' are basically engineering. Not science, useful, but not the frontier. Let's get working stuff first. I think you need to clarify if you want examples, literature or something else because I think this is too vague.",3/25/2018 0:21,,253,CC BY-SA 3.0 667,1291,0,"@JalexStark You have an interesting perspective on this. I'm not convinced, however, that you can restrict the possible measurements via the circuit depth. Because clearly with a single CNOT gate we can implement a Bell state measurement, and you could even have a general gate act on all qubits. Maybe you have some implicit assumptions...",3/25/2018 4:28,,104,CC BY-SA 3.0 668,1291,0,"@M.Stern I think the missing assumption is geometric locality. The Bravyi, Gosset, Koenig result that I linked above doesn't require any geometric locality, but they can ""force"" the geometric locality by their choice of sampling problem.",3/25/2018 4:34,,483,CC BY-SA 3.0 673,1302,0,"@Discretelizard I agree, that it is an engineering question rather than a science one but I disagree about it not being the frontier. For quantum computers to live up to their potential we need to know what their potential is. And you can't solve numerical problems without a numerical representation.",3/25/2018 9:10,,138,CC BY-SA 3.0 674,1306,1,"That paper looks very interesting, thank you. Only having read the abstract so far I do see your point about errors. Of course that's a general problem we have to solve. And I'm not surprised that there aren't any standards yet - I just mentioned IEEE 754 as an example of how numbers can be represented.",3/25/2018 9:17,,138,CC BY-SA 3.0 676,1302,1,Okay. Perhaps it is a good idea then to clarify that the question is essentially one of 'engineering'.,3/25/2018 10:02,,253,CC BY-SA 3.0 683,1308,1,"I do realize this, yes. I didn't expect there to be an existing standard either; I've added something to that effect to the question, hopefully clarifying what I'm looking for.",3/25/2018 14:57,,138,CC BY-SA 3.0 684,1308,1,"@blalasaadri. Good. I am aware that this probably isn't the answer _you're_ looking for, but it could be reasonable advice for other readers.",3/25/2018 15:10,,253,CC BY-SA 3.0 685,1323,0,"Good question +1. If possible add the definition of ""quantum-bitcoin"". Secondly, always link to the abstract of a paper, rather than the pdf (I've edited the link, now).",3/25/2018 16:32,,26,CC BY-SA 3.0 686,1323,1,"@Blue OK, I've updated the question and added the definition. I also added information on the no-cloning theorem as it is the main idea behind quantum bitcoins.",3/25/2018 17:00,,82,CC BY-SA 3.0 687,1323,0,"Hmm, I do think this would be purely theoretical. I mean, all those qubits are very expensive. A single qubit-coin has to be very expensive to be more expensive than the qubit on which it is created!",3/25/2018 17:37,,253,CC BY-SA 3.0 688,1323,1,@Discretelizard I'd argue more longterm than theoretical.,3/25/2018 17:40,,91,CC BY-SA 3.0 689,1327,3,Related: https://quantumcomputing.stackexchange.com/questions/115/what-protocols-have-been-proposed-to-implement-quantum-rams and https://quantumcomputing.stackexchange.com/questions/1195/state-of-the-art-in-quantum-memory,3/25/2018 17:48,,26,CC BY-SA 3.0 690,1323,1,"@heather That's a matter of semantics and optimism. I for one, don't see qubits becoming cheap in the next 50 years. But, who knows.",3/25/2018 18:03,,253,CC BY-SA 3.0 691,1328,1,"This paper may be of interest to you: https://arxiv.org/abs/1712.07140. It deals with domain-engineering of PDC crystals to improve heralding, brightness and spectral purity of the emitted pairs (in the telecom band)",3/25/2018 18:03,,55,CC BY-SA 3.0 692,1328,2,"In case this helps: An alternative to spontaneous parametric down conversion (SPDC) is two-photon emission from electrically driven semiconductors. Relevant paper: [Observation of two-photon emission from semiconductors - Alex Hayat, Pavel Ginzburg & Meir Orenstein](https://www.nature.com/articles/nphoton.2008.28). According to the abstract it is ""*three orders of magnitude more efficient than the existing down-conversion schemes*"". I deleted my previous answer to this question because it didn't really answer how to improve photon entanglement in SPDC. It should rather be a comment.",3/25/2018 18:04,,26,CC BY-SA 3.0 693,1327,1,Also related: https://quantumcomputing.stackexchange.com/questions/1244/can-quantum-computers-handle-big-data (as a mix between quantum and classical might be need for 'big' data),3/25/2018 18:09,,253,CC BY-SA 3.0 694,1327,2,"you cannot use a quantum memory to store (in a recoverable way) more information that you would with classical memories. What do you mean by ""handle"" though? If you are ""handling"" data in the sense of processing it, aren't you basically talking of a quantum processor/computer? The question then becomes whether one can use a QC to help processing classical data... is this what you are asking?",3/25/2018 18:09,,55,CC BY-SA 3.0 695,1328,0,"@Blue, interesting paper, I've never heard of that.",3/25/2018 18:10,,91,CC BY-SA 3.0 696,1327,0,@glS I don't mean handling in the sense of processing. This question is wondering whether quantum memory can help augment classical memory. It seems like my suspicions that it cannot are confirmed.,3/25/2018 18:11,,91,CC BY-SA 3.0 697,1327,0,@heather does this answer your question then? https://physics.stackexchange.com/q/358628/58382,3/25/2018 18:13,,55,CC BY-SA 3.0 705,1287,1,"One can get an even stronger result using Kliuchnikov, Maslov, and Mosca proven in [Giles Selinger](https://arxiv.org/pdf/1212.0506.pdf).",3/26/2018 0:10,,434,CC BY-SA 3.0 713,1340,1,"Thank you for offering an answer, do you have a source? -- On the Wikipedia page it says that the noise occurs in thin films (< nm), there's my source in the question, and I've found another source: https://aip.scitation.org/doi/pdf/10.1063/1.118032 which with respect to ""nm scale"" sized particles says: ""Rotation of the net array magnetization at low temperatures (20 K) occurs by both reversible and irreversible modes, the latter revealed by Barkhausen jumps."".",3/26/2018 7:46,,278,CC BY-SA 3.0 715,181,0,"@Mithrandir24601 Apologies for being slow to reply, I've been trying to find time to read the paper you linked and time to write a response! See Update 2.",3/26/2018 11:35,,197,CC BY-SA 3.0 716,1228,1,"I don't think this question is answerable in less than a book. While a quantum computer as we know it is non-relativistic and does not use gravitation, relativity and gravitation are big in the universe and need a thorough discussion.",3/26/2018 12:27,,18,CC BY-SA 3.0 717,1341,2,Do you have a reference for this? Or maybe more context?,3/26/2018 14:35,,104,CC BY-SA 3.0 718,1341,0,"How does classical scale with $2n$? Do you mean that the state size doubles with every bit added? And where does the '2^n' come from? IIRC, quantum state is analog, so the state is essentially uncountably large (even for a single qubit) although the number of different measures eventually are finite due to finite precision",3/26/2018 15:08,,253,CC BY-SA 3.0 719,1343,0,"Would it be correct to say that a quantum computer is essentially _analog_, not digital?",3/26/2018 15:18,,253,CC BY-SA 3.0 724,1340,0,I added a link to a paper by Kittel.,3/26/2018 16:44,,127,CC BY-SA 3.0 725,1340,0,"Yes but it's 1946, and unsearchable. Is there a page number and a specific quote?",3/26/2018 16:46,,278,CC BY-SA 3.0 726,1344,1,"are you asking how to build a C-U out of an arbitrary one-qubit U? A method to do that can be found in chapter 4 of N&C (see e.g. figure 4.6 in the last edition), which is basically the generalisation of the decomposition you showed",3/26/2018 17:05,,55,CC BY-SA 3.0 727,1351,2,"I think this should go with the ""unitary circuit model"" post, they are both really just variations of the circuit model, and one does not usually really distinguish them as different models",3/26/2018 17:20,,55,CC BY-SA 3.0 728,1350,1,"if you want to talk about DTQWs in the context of QC you should probably include references to the work of Childs and collaborators (e.g. [arXiv:0806.1972](https://arxiv.org/abs/0806.1972). Also, you are describing how DTQWs work, but not really how you can use them to do computation.",3/26/2018 17:23,,55,CC BY-SA 3.0 731,1344,0,"@glS oh wow, I was not aware of that. Looks exactly like my example. Good to see how it implements the phase $\alpha$. But they don't seem to discuss the generalization to more target qubits?",3/26/2018 18:47,,104,CC BY-SA 3.0 732,1351,1,"@gIS: it is not uncommon to do so in the CS theory community. In fact, the bias is very much towards unitary circuits in particular.",3/26/2018 20:00,,124,CC BY-SA 3.0 733,1350,2,"@gIS: indeed, I will add more details at some point: when I first wrote these it was to quickly enumerate some models and remark on them, rather than give comprehensive reviews. But as for how to compute, does the last paragraph not represent an example?",3/26/2018 20:05,,124,CC BY-SA 3.0 734,1343,0,"That's not really true either. You are simulating by storing $2^n$ amplitudes (at some precision), but you won't have access to them at the end. Eventually you will do a digital readout. Analog seems to imply that everything is real or complex valued throughout and you can read that out too.",3/26/2018 21:46,,434,CC BY-SA 3.0 735,1353,0,"So are you asking if a quantum computer can do a better job at simulating a quantum computer, than a classical computer?",3/26/2018 21:56,,124,CC BY-SA 3.0 736,1354,0,"I think that's what I was looking for. Just to make sure: Lets say the known decomposition $U=A_1 A_2 \dots A_m$ contains $C(X)$ and single qubit gates. Then for single-qubit gates we replace $A_i$ by $C(A_i)$, which is constructed following the description in N&C. And the $C(X)$ are replaced by Toffoli gates (which might also be decomposed). Right?",3/26/2018 22:12,,104,CC BY-SA 3.0 737,1353,0,"@NieldeBeaudrap no, I think the question is whether a classical computer can be more efficient by simulating the quantum computer.",3/26/2018 22:21,,91,CC BY-SA 3.0 738,1353,2,"Perhaps you would like to revise the title, and the second paragraph, to avoid the sort of misunderstanding I have suggested. (""... in classical simulation"": simulation *of what*? ""... see if we can remove the simulator"": and replace it with what, exactly?)",3/26/2018 22:28,,124,CC BY-SA 3.0 739,1343,0,@Discretelizard There are certainly analog aspects to quantum computation. But there are digital aspects too. Wave-particle duality essentially looks like analog-digital duality when looked at from a computational perspective.,3/26/2018 22:29,,409,CC BY-SA 3.0 740,181,0,"As for your aside, you're correct - I'm just being a lazy physicist. It *is* (to my knowledge) a Haar measure, but calling it a 'Haar measure over states' is, yes, not exactly the most technically accurate statement ever... What's slightly more worrying is that arXiv currently seems to be down :(",3/26/2018 23:15,,23,CC BY-SA 3.0 741,1354,0,"@M.Stern well almost. If $U$ contains a $C(X)$ (which more precisely would be a $C(X)_{ij}$, acting between $i$-th and $j$-th qubit, with $i, j>1$), then the equivalent gate in $C(U)$ is *already* a Toffoli gate, with first and $i$-th qubits as control and $j$-th qubit as target. You can therefore go and replace the Toffolis using the known decompositions",3/26/2018 23:50,,55,CC BY-SA 3.0 742,1355,0,"I think to say ""I think it's important, first, to point out that no one is 100% sure that a quantum computer is even actually better than a classical computer"" is not correct since we have already quantum algorithms that are much better than classical ones. So, if one can build a quantum computer able to run these algorithms we can see that quantum computers are better than classical ones. Another thing is to say that the quantum computer can take some ""metric of time"" to run these algorithms.",3/27/2018 2:51,,534,CC BY-SA 3.0 743,1355,2,"@GustavoBanegas We have quantum algorithms that are better than the *best known* classical algorithms, but we don't have proofs that the quantum algorithms are better than *any possible* classical algorithm. (Well, we do in settings like query complexity and communication complexity, but not for decision problems or sampling problems.)",3/27/2018 4:29,,483,CC BY-SA 3.0 744,1353,0,"@NieldeBeaudrap As for your 'replace it with what', no idea. It is likely that if your algorithm has a complicated simulation as an intermediary step, this simulation can be replaced with something faster.",3/27/2018 4:42,,253,CC BY-SA 3.0 745,1355,0,"""The question here seems to be: ""can a classical computer be more efficient by simulating a quantum computer?"" and ""what research has been done on this?"" Unfortunately, this is not the question, I'm sorry this might have looked like this. Also, I think this is already askes somewhere, so perhaps you can move your answer there?",3/27/2018 4:43,,253,CC BY-SA 3.0 746,1340,0,The question has additional information about single-domain magnetic particles.,3/27/2018 5:41,,278,CC BY-SA 3.0 747,1353,1,"This reminds me of ""quantum-inspired evolutionary algorithms"", which are heuristics that use representations at least reminiscent to multi-qubit states, but I'm not sure if the actual computations done would constitute a simulation of a quantum computer or if ""quantum"" is just used like a buzzword. I'm actually supposed to carefully read a paper dealing with such methods this week, so perhaps that will put me in a position to write an answer.",3/27/2018 5:54,,144,CC BY-SA 3.0 748,1353,1,"@Kiro If you can take the time to share the papers or look into it and answer, I would be most satisfied",3/27/2018 7:06,,253,CC BY-SA 3.0 750,1355,2,"@JalexStark Indeed, I understand the difference. Thank you. Also, I think that it needs to be consider some things such as ""architecture"" that a QC will run and how it will affect the performance of the QC.",3/27/2018 11:35,,534,CC BY-SA 3.0 753,1353,0,"can you clarify what ""reasonable method"" means here? method to do what?",3/27/2018 16:50,,55,CC BY-SA 3.0 754,1356,0,"Well, at some point there is simply just noise. Is it that strange that there is a point where error correction is more likely to correct the right parts into noise?",3/27/2018 17:11,,253,CC BY-SA 3.0 755,1356,1,"@Discretelizard not so much that there is one at all maybe, but the thresholds are usually very low (or high in terms of fidelity). Why is that so?",3/27/2018 17:12,,55,CC BY-SA 3.0 756,1353,0,@glS More efficient than the best algorithm for some problem (any problem that doesn't trivially involve quantum simulation). Or at least having efficiency that approaches it,3/27/2018 17:27,,253,CC BY-SA 3.0 757,1353,0,"@Discretelizard so the complete sentence would be: ""*(whether) simulating quantum algorithms can be a reasonable method for classical algorithms to be best than the best (quantum?) algorithm*""? still, best at doing what? I still don't understand the meaning of the first sentence",3/27/2018 17:32,,55,CC BY-SA 3.0 758,1353,0,"@Discretelizard also, I think you should clarify what ""quantum simulation"" means here. Any quantum system can be thought of as a ""quantum simulator"" of itself, whether you treat it as such solely depends on what you plan to do with it. If you are using a quantum device as a submodule of an algorithm that would generally not be considered as a ""quantum simulator"".",3/27/2018 17:36,,55,CC BY-SA 3.0 759,1353,0,"@glS For the purpose of this question, 'quantum simulation' means a classical algorithm such that it can simulate and interpret a quantum algorithm. I don't see why this is unclear.",3/27/2018 17:45,,253,CC BY-SA 3.0 760,1353,0,"@Discretelizard a classical algorithm that can simulate a quantum algorithm *is not* what is intended by ""quantum simulation"". A ""quantum simulator"" is *de facto* nothing more than a special purpose quantum computer",3/27/2018 17:48,,55,CC BY-SA 3.0 761,1353,0,"Ehh, I said _interpret_ a quantum algorithm. And perhaps I should have specified quantum _computing_ simulation (but that I thought that would again be obvious)",3/27/2018 17:50,,253,CC BY-SA 3.0 762,1353,0,"@glS So, is there anything I should clarify in the question? If so, what?",3/27/2018 17:54,,253,CC BY-SA 3.0 763,1353,0,"@Discretelizard everything I pointed out in the above comments. I still have no idea what you are asking. In particular 1) what you mean by ""quantum simulation"" is not what quantum simulation is, 2) the first sentence still doesn't make sense to me (you did not answer my second comment about it), 3) you said ""interpret a quantum algorithm"" in the last comment. I do not understand what that refers to nor what ""interpret"" means here. I think the question needs a serious rewriting to be easily understandable.",3/27/2018 17:58,,55,CC BY-SA 3.0 764,1353,0,"Interpret is, as in a program interpreter. The quantum algorithm is run by a classical computer, using a simulation of a quantum computer. My question is whether this can outpace other classical algorithms. Is the question still unclear?",3/27/2018 17:59,,253,CC BY-SA 3.0 766,1353,0,@glS I've updated the question. Is it clear to you now?,3/27/2018 18:11,,253,CC BY-SA 3.0 768,1358,0,"The second paragraph is touching the right points, but it is still very qualitative. You are saying that you need the gates introduced by the error correction protocol to reduce the error rate more than they increase it. However, how does one go from this intuitive idea to an actual quantitative estimate over the threshold? Also, does this imply an universal lower threshold that no error correcting protocol can beat?",3/27/2018 18:49,,55,CC BY-SA 3.0 769,1355,0,@Discretelizard could you maybe edit to clarify your question then?,3/27/2018 19:13,,91,CC BY-SA 3.0 770,1355,0,@heather I just did. What is still unclear?,3/27/2018 19:22,,253,CC BY-SA 3.0 771,1358,0,"@glS I suspect that there is such a ""universal lower threshold"", i.e. an error value above which there exist no fault tolerant correction protocols. However, the value should depend on both your gate set and your error model. People tend to be more interested in positive results here (showing the existence of a good fault tolerant protocol). It may be interesting to find upper bounds in order to see ""how much room we have left"" in making our fault tolerant schemes better. I'd guess there isn't much room left.",3/27/2018 20:11,,483,CC BY-SA 3.0 779,1353,2,"This looks pretty clear to me - you're asking if there exists any problem such that running a simulation of a quantum computer, on a classical computer, can offer any improvement (time or memory) over (trying to) solve the same problem on a classical computer *without* running any sort of simulation of a quantum computer, right? It does raise an interesting question about, if it does exist, would it then be considered a classical algorithm? Or would it be classified as 'classical with quantum influences'? Nevertheless, the question looks clear to me",3/27/2018 21:30,,23,CC BY-SA 3.0 780,1330,1,"Note that while quantum mechanics doesn't give you any increase in *storage* capacity, it can in some circumstances give you a doubling of the *transmission* capacity via [superdense coding](https://en.wikipedia.org/wiki/Superdense_coding).",3/27/2018 22:20,,551,CC BY-SA 3.0 781,1358,0,"@glS You're right, some actual quantitative calculation would improve this answer. I think these calculations are typically done numerically? But [I also want to know about this](https://quantumcomputing.stackexchange.com/q/75/104)",3/28/2018 0:46,,104,CC BY-SA 3.0 782,1358,0,@JalexStark What makes you think there is not much room left? For example the surface code doesn't seem to be optimized w.r.t. this threshold. It uses only nearest neighbor interactions on a lattice and you could do a lot more in general.,3/28/2018 0:49,,104,CC BY-SA 3.0 783,1358,0,"@M.Stern I don't have any theorem-based evidence, and I'm not an expert in the area. I was just guessing based on the amount of work done and on how large the best thresholds are.",3/28/2018 1:16,,483,CC BY-SA 3.0 784,1360,0,"There is a nice work on it from 2016, I haven't read all but it is a nice start: [arXiv:1611.04471](https://arxiv.org/abs/1611.04471).",3/28/2018 1:26,,534,CC BY-SA 3.0 788,1360,0,Related: [What are the methods of quantum computation?](https://quantumcomputing.stackexchange.com/questions/74/what-are-the-methods-of-quantum-computation),3/28/2018 5:51,,144,CC BY-SA 3.0 797,1365,1,"This has been discussed many times on physics.SE, e.g. [How is quantum superposition different from mixed state?](https://physics.stackexchange.com/q/80434/58382).",3/28/2018 9:31,,55,CC BY-SA 3.0 801,1366,0,**Related**: [Is there proof that the D-wave (one) is a quantum computer and is effective?](https://quantumcomputing.stackexchange.com/questions/171/is-there-proof-that-the-d-wave-one-is-a-quantum-computer-and-is-effective),3/28/2018 9:49,,253,CC BY-SA 3.0 833,1388,3,"great answer, thanks. I didn't restrict myself to decision problems in the question though. Could you add a mention to what happens when one considers different kinds of problems, like sampling problems for example? Also, are you able to expand a bit on the reason why the oracular inequivalence of **BPP** and **BQP** provides evidence for **BPP$\neq$BQP** ""in the real world""?",3/28/2018 14:35,,55,CC BY-SA 3.0 836,1379,2,"The claim that the state vector of a system contains the ""complete information"" about the system is only true under certain interpretations of quantum mechanics (e.g. it is false in de Broglie-Bohm theory). In any case it's a bit misleading - you certainly can't predict the result of arbitrary measurements, which is how I would interpret ""complete information"".",3/28/2018 15:15,,551,CC BY-SA 3.0 878,1407,8,"I'm not convinced Grover's algorithm is relevant here. Grover's algorithm finds _the one unique input_ that exactly produces a given output. OTOH, neural networks are very much nonunique by nature, and they aren't really exact either – at best asymptically accurate.",3/28/2018 21:27,,666,CC BY-SA 3.0 879,1420,0,Is there a way to represent it in circuits or operator matrices or some other more concrete form? I am a little confused as to how you make it access a specific input.,3/28/2018 21:27,,580,CC BY-SA 3.0 880,1420,0,"As the input is classical information (bits rather than qubits, just encoded as qubits), one can simply ""copy"" them with CNOTs. That's not a true copy but an entangled one, but that is good enough for this. It is important to uncompute the copy (again with CNOTs) or else Grover's algorithm won't work.",3/28/2018 21:30,user1039,,CC BY-SA 3.0 881,1408,0,"thanks for the answer, but I would appreciate if you could expand the answer to say more about some of the points here. In particular, 1) what do you mean exactly by saying that you need many gates in the error correcting code because there are ""many errors to detect""? 2) What do you mean with ""straight-forward logical construct""? 3) Why do ""coherent errors"" imply an error propagation scaling like $N^2 \epsilon$ instead of $N\epsilon$?",3/28/2018 21:33,,55,CC BY-SA 3.0 884,1407,0,"It can be treated as a data base search problem by looking at a super position of all states the weights can be in. Let the search function return 1, if the norm of the derivative of the neural net on a standard input w.r.t the weights is less than some desired tolerance.",3/28/2018 21:36,,1034,CC BY-SA 3.0 888,1407,1,"That would be completely useless. For any nontrivial problem there will be many combinations of weights at which the gradient is zero; even if Grover's algorithm gave you one of these it would generally not be a minimum, much less a global minimum.",3/28/2018 22:03,,666,CC BY-SA 3.0 889,1407,0,"I’d disagree, considering the following protocol: vanilla gradient descent up to some threshold, then apply Grover’s search amongst a very restricted space of weights to pick up a hard minimum within some error bound, that end part is where gradient descent usually converges very slowly to the local optimum, and I grow curious if that’s where resorting to Grover Search could be interesting",3/28/2018 22:07,,1034,CC BY-SA 3.0 890,1369,0,"@M.Stern to their partners, [IBM does offer a 20 qubit computer to their clients](https://www-03.ibm.com/press/us/en/pressrelease/53374.wss). The 5 qubit computers are open to the general public.",3/28/2018 22:14,,138,CC BY-SA 3.0 892,1415,0,I think you're trying to explain up to which physical error rate the probability of uncorrectable errors is low? Note that fault-tolerance thresholds are smaller (orders of magnitudes for many codes),3/28/2018 23:44,,104,CC BY-SA 3.0 893,1428,10,"A record for most qubits is like a record for a pie eating contest. It encourages sheer quantity, without any emphasis on either the pie being particularly delicious or the eating being particularly elegant. Perhaps ironically, there is more to computing hardware than sheer numbers.",3/28/2018 23:50,,124,CC BY-SA 3.0 895,1428,0,Related: [How should different quantum computing devices be compared?](https://quantumcomputing.stackexchange.com/q/1255),3/29/2018 0:03,,55,CC BY-SA 3.0 897,1369,0,"@blalasaadri that's amazing. And apparently they have a 50 qubit prototype. If that's with full control over every single one of them, then this would be a big step forward!",3/29/2018 0:13,,104,CC BY-SA 3.0 898,1415,0,"@M.Stern So this is a (very rough) estimate for when an error correction 'decreases the error' (i.e. increases the fidelity by some amount after noise is applied), so it's definitely not a fault tolerant threshold, no. Performing error correction may have increased the fidelity after the noise by some amount, but it hasn't reset it or anything, so fidelity will just decrease (and the error(s)) propagate even if error correction is constantly applied, showing error correction by itself isn't enough for fault tolerance",3/29/2018 0:29,,23,CC BY-SA 3.0 900,1432,0,"That doesn't look so much like an ""inaccurate layperson explanation"" as an (accurate?) analogy, except that you didn't quite explain how the analogy applies (presumably the D-Wave machine is like a GPU, but in what way?).",3/29/2018 1:04,,1094,CC BY-SA 3.0 914,1415,0,"Hm, glS will have to judge if that answers the question. In any case it's interesting and well written. So you assume that the state is orthogonal if the errors were uncorrectable, right? (That's certainly reasonable in many scenarios.) The other extreme would be when there is a 50/50 chance of a logical error in case of uncorrectable errors.",3/29/2018 3:40,,104,CC BY-SA 3.0 922,1439,0,**Related**: [Is there proof that the D-wave (one) is a quantum computer and is effective?](https://quantumcomputing.stackexchange.com/questions/171),3/29/2018 5:46,,26,CC BY-SA 3.0 934,1415,0,"@M.Stern Thanks! Yes, either that states are orthogonal, or taking the lower bound. As comparing one lower bound with another isn't a great idea, I went with the assumption that they're orthogonal. If there's any edits you feel would be useful to add to the end of this, work away! Hmm... I think taking a 50/50 chance of logical error would lead to the same result, only with different prefactors at the end",3/29/2018 7:39,,23,CC BY-SA 3.0 935,1407,1,"Hm, that might work; however at that end part I'm sure you could also do much better than gradient descent with classical means. Biconjugate-gradient being the obvious candidate.",3/29/2018 8:40,,666,CC BY-SA 3.0 940,1408,0,@glS I have substantially expanded the answer to address all your questions. Did I manage to do that?,3/29/2018 9:17,user1039,,CC BY-SA 3.0 952,1428,4,"I think it is worth noting that there is no public data from Google's 72 qubit device, so it's effectiveness cannot be commented upon directly.",3/29/2018 11:17,,409,CC BY-SA 3.0 958,1438,2,"You should make references to specific quantum computing architectures to claim this. Magnetic fields are only a problem in some contexts (for example, photonic quantum processors would not be significantly disturbed by earth's magnetic fields). Similarly, the sentence ""*Superposition state is susceptible to fluctuating external magnetic fields, thermal fluctuations, radio wave etc.,*"" does not make much sense without reference to a specific kind of system.",3/29/2018 11:25,,55,CC BY-SA 3.0 975,1432,0,"Well, that's the point--you said it was *inaccurate*. Importantly, it seems that GPUs can execute the full class of algorithms that CPUs can execute, but that doesn't seem to be the case for annealing vs adiabatic quantum computers (""cannot execute Shor's algorithm""). So I'm just suggesting that you change your final heading to simply say ""Analogy"" and then add a final paragraph bringing the analogy full circle.",3/29/2018 15:13,,1094,CC BY-SA 3.0 984,1432,0,"GPU hardware has a Turing-complete set of operations (arithmetic, memory writes, and branches), so yes, GPUs *can* perform the same set of operations that CPUs can, they're just slower when the operations aren't highly parallelized. I understand that you contributed this answer in your free time, and I'm glad that you're going to continue to work on it; I just wanted to make a suggestion that I think is important for *how* to improve it.",3/29/2018 17:59,,1094,CC BY-SA 3.0 994,1469,5,"*However, practically producing a quantum system in a superposition of three or more systems is much harder*: this is not true. In the context of photonics for example, it is relatively easy to generate states in high-dimensional Hilbert spaces, for example exploiting the orbital angular momentum of single photons. See for example [1607.05114](https://arxiv.org/abs/1607.05114) and the many references therein, or [Fickler 2012](http://science.sciencemag.org/content/338/6107/640.full), in which they experimentally demonstrate entanglement of states living in 600-dimensional Hilbert spaces.",3/29/2018 19:06,,55,CC BY-SA 3.0 1021,1478,0,Possible duplicate of [Are there emulators for quantum computers?](https://quantumcomputing.stackexchange.com/questions/12/are-there-emulators-for-quantum-computers),3/29/2018 20:26,,253,CC BY-SA 3.0 1022,1478,0,Are you particularly interested in _simulation_ or _emulation_? You may wish to clarify this.,3/29/2018 20:27,,253,CC BY-SA 3.0 1026,1478,7,"@Discretelizard According to the question, the OP (welcome to quantum computing SE by the way!) is looking for a quantum algorithm for simulating a physical system, which isn't the same as looking for something that can emulate a qc",3/29/2018 20:34,,23,CC BY-SA 3.0 1034,1479,0,"Thanks this resource looks great. What I was interested is under the first sub-section of the ""Approximation and Simulation Algorithms"".",3/29/2018 20:44,,1287,CC BY-SA 3.0 1038,1461,5,Possible duplicate of [What's the difference between a pure and mixed quantum state?](https://quantumcomputing.stackexchange.com/questions/1365/whats-the-difference-between-a-pure-and-mixed-quantum-state),3/29/2018 21:00,,23,CC BY-SA 3.0 1046,1416,1,"I think the details are really too broad, but this question doesn't ask for too much detail. A short summary seems an adequate answer to me.",3/29/2018 22:20,,27,CC BY-SA 3.0 1050,1487,1,"isn't *""A causing B"" and ""B causing A""* an entanglement, in quantum computing?",3/30/2018 5:41,,1115,CC BY-SA 3.0 1051,1487,0,"By [the linked article](https://www.nature.com/articles/ncomms2076) nope, entanglement would be a non-signaling correlation, and switch a signaling one (not sure about the implications, or how a ""channel"" is defined though).",3/30/2018 5:49,,1346,CC BY-SA 3.0 1053,1488,1,"I would imagine that the very first quantum computers that pose an actual threat to classic cryptography protocols will be kept secret. What I said just now is sort of an answer, but it is also an opinion. [This could be a problem](https://quantumcomputing.stackexchange.com/help/dont-ask), please see the link.",3/30/2018 6:34,,144,CC BY-SA 3.0 1059,1486,0,"I was in a conference yesterday where the speaker gave us a concrete example. Slides will be available soon, I will give you a link to them =) Concretely, he was comparing the cost (in term of energy) of a simple operation on both a classical processor and a quantum one. I keep you up to date!",3/30/2018 8:46,,1386,CC BY-SA 3.0 1061,1467,3,"In the context of this answer, I would like to mention this recent [paper](https://arxiv.org/abs/1712.05304) which shows how the quantum approximate optimization algorithm can be used to train neural networks (restricted Boltzmann machines) by employing approximate Gibbs sampling on universal quantum computers.",3/30/2018 9:24,,1234,CC BY-SA 3.0 1062,1467,1,"@MarkFingerhuth I added it to the answer, thanks for the pointer (and welcome to the site!)",3/30/2018 9:31,,55,CC BY-SA 3.0 1065,1481,3,projectq.ch also deserves a mention.,3/30/2018 10:06,,409,CC BY-SA 3.0 1068,1506,4,In my opinion your answer does is not really satisfying. The question is more about how to define a type system for the programming model of quantum computer (e.g. the model of quantum circuits) and how and which logic corresponded to it via Curry-Howard. There are attempts (algebraic calculi for quantum computing) and I plan to give an extend answer as soon as I find the time.,3/30/2018 11:16,,673,CC BY-SA 3.0 1069,1508,0,See if this helps [How QTM calculates](https://cs.stackexchange.com/a/230/86499),3/30/2018 11:43,,338,CC BY-SA 3.0 1070,1509,3,"To be called optimal quantum control, the control strategy (for example a specific NMR pulse sequence) must be optimal for a certain goal, for example to achieve maximum fidelity or minimum time. That's the only difference to (non-optimal) quantum control.",3/30/2018 11:56,user1039,,CC BY-SA 3.0 1071,1508,0,"@PirateX I have read that post, but I do not understand whether the internal state $Q$ of the QTM is classical entity or Quantum. Can it go in superposition of different internal states? Also, can a QTM move both left and right along it's memory tape at the same time?",3/30/2018 11:57,,1355,CC BY-SA 3.0 1072,1506,1,"Well, I interpreted the question as ""does quantum change anything"". I'm not surprised by the fact that a type system for quantum programming can be made. I only fail to see why you would do so, as I doubt QC would improve the type checking task. Of course, type checking a quantum programming language is useful, but that isn't what is being asked here (though interesting on its own).",3/30/2018 12:16,,253,CC BY-SA 3.0 1074,1509,1,"@pyramids great, that is the answer then! Can you provide some references which make this point explicit?",3/30/2018 12:40,,55,CC BY-SA 3.0 1075,1509,3,"Take the first sentence in the second paragraph under section 3.2 ""Optimal control"" from your own reference (0910.2350): ""In the optimal control approach, the quantum control problem can be formulated as a problem of seeking a set of admissible controls satisfying the system dynamic equations and simultaneously minimizing a cost functional. """,3/30/2018 12:58,user1039,,CC BY-SA 3.0 1077,1509,1,"@pyramids I still do not understand whether quantum optimal control uses different methodologies, or whether one calls it ""*optimal* control"" only when for some reason it is possible to prove that the found strategy is indeed optimal",3/30/2018 13:18,,55,CC BY-SA 3.0 1079,1509,1,"I think it is both (using different methodologies AND called ""optimal control"" because its results are optimal in a certain sense). But I'm not enough of an expert to be comfortable answering it as such.",3/30/2018 13:26,user1039,,CC BY-SA 3.0 1080,1514,0,There are already classical algorithms that can evaluate those to reasonable (e.g. 80 bit) precision in a handful of clock cycles (and they are actually implemented on CPUs); it seems unlikely that a QC can perform significantly faster than that. Are you asking about extremely high precision (e.g. 1 million bit)?,3/30/2018 13:57,,739,CC BY-SA 3.0 1081,1514,0,"@poncho It does make sense that basic stuff like this has been optimised to near perfection, but I'm wondering if there is something in these functions that can be exploited to be even faster on a QC. Even if the effect can be seen only at extreme precision requirements.",3/30/2018 14:10,,580,CC BY-SA 3.0 1082,1514,4,"@poncho ""it seems unlikely that a QC can perform significantly faster than that"". People thought that it was unlikely that there would be improvements to the naive multiplication algorithm, but now we have Karatsuba. You might wonder if we would _want_ a better algorithm (yes, e.g. for precision, as you stated), but it is actually not so strange to expect some improvement.",3/30/2018 14:11,,253,CC BY-SA 3.0 1090,1498,0,"By ""fit"" I meant mimicking classical behaviors (as you already described) with different implications, helping to simulate some stochastic systems more efficiently, or maybe even implementing no-delay predictive branching pipelines on CPUs... let's hope some of this is even possible.",3/30/2018 14:34,,1346,CC BY-SA 3.0 1106,1506,0,"@datell as discussed with Discrete lizard I made a [specific question](https://quantumcomputing.stackexchange.com/q/1519/1346) for the answer you are willing to post, I am very curious about that! cheers",3/30/2018 15:31,,1346,CC BY-SA 3.0 1107,21,1,"I wanted to contribute a resource to this question also explaining why FTL communication is not possible using quantum mechanics, but wasn't sure if this should be in an answer of its own. [YouTube — Why Can't You Use Quantum Mechanics To Communicate Faster Than Light?](https://www.youtube.com/watch?v=0xI2oNEc1Sw) Looking Glass Universe is VERY good at explaining quantum mechanical concepts to people with even little experience.",3/30/2018 15:41,,1437,CC BY-SA 3.0 1117,1518,0,Thanks for the very accessible language. Could you elaborate a little on the concept of channel? Do I understand well that non-signaling communications don't require the exchange of a qbit between Alice and Bob?,3/30/2018 17:31,,1346,CC BY-SA 3.0 1118,1518,0,@fr_andres I made some edits. I hope they help. It’s true that non-signaling correlations require no direct connection between Alice and Bob.,3/30/2018 18:53,,409,CC BY-SA 3.0 1119,1520,0,"Although it does not directly answer the question, this is very interesting, thank you!",3/30/2018 19:05,,580,CC BY-SA 3.0 1120,1518,0,"Thanks a lot for your effort! Is the ""shouting"" vs. ""sending"" an analogy for wave vs. particle?",3/30/2018 19:07,,1346,CC BY-SA 3.0 1121,1361,0,"Are **P** and **PSPACE** counting classes? Naively it seems that yes for **P**, as it could be defined as the set of problems such that every path accepts, but I'm not sure about **PSPACE**.",3/30/2018 19:25,,551,CC BY-SA 3.0 1122,1361,1,"**PSPACE** is not a counting class, no. You're on the right track with **P** --- you must require that either *every* path accepts or *every* pah rejects (or a similarly strong requirement), or else you might end up with **coNP** , **coRP** , or some other class not known to equal **P** .",3/30/2018 19:30,,124,CC BY-SA 3.0 1124,1520,0,"@Norrius Well, I concentrated my attention on `Are there similar results regarding more basic maths`. Unfortunately, I couldn't find anything more related.",3/30/2018 20:33,,1472,CC BY-SA 3.0 1128,1485,0,"There hasn't been a lot of work on this (that I know of). For Bayesian networks, there is [1404.0055](https://arxiv.org/abs/1404.0055), in which the author uses a variation of Grover search to obtain a quadratic speed-up. On the related topic of Markov Models there are also few things, see references [on the wiki](https://en.wikipedia.org/wiki/Quantum_machine_learning#Hidden_Quantum_Markov_Models) and [1611.08104](https://arxiv.org/abs/1611.08104). I am not qualified enough to build an answer out of these though.",3/31/2018 8:02,,55,CC BY-SA 3.0 1136,1527,0,May I ask what the language is in that example? Is it Q#?,3/31/2018 14:42,,580,CC BY-SA 3.0 1137,1527,2,"No, but it was based on Q#. I didn't want to demand Q#-familiarity from readers, so I created this pseudo-code that uses only features from widely used languages.",3/31/2018 14:46,,1589,CC BY-SA 3.0 1151,1543,0,"I want to understand this better, if there is entanglement, then will the performance of these error correction algorithms improve or will it get worse? Also, is it possible to have a quantum system **without** entanglement?",4/1/2018 10:22,,1678,CC BY-SA 3.0 1152,1542,3,"I would argue that this is a bit too broad as asked. Perhaps something more like ""why is entanglement needed for quantum error correction"", and have a separate question for the classical analogy.",4/1/2018 10:31,,409,CC BY-SA 3.0 1153,1543,0,"Having or not having entanglement does not affect quantum error correction. Yes, there are quantum systems without entanglements; the state such a system is in is called a product state because it can be written as (state of first qubit) $\otimes$ (state of second qubit), etc.",4/1/2018 10:32,user1039,,CC BY-SA 3.0 1154,1542,1,"I edited down to one question, then realised that it would bias towards my answer over that of pyramids. But @Chinni, I agree with James that you should focus on one of the two questions.",4/1/2018 11:19,,124,CC BY-SA 3.0 1155,1543,0,"@pyramids: I think that the statement ""there is no classical equivalent to entanglement' is (while common to say) a slightly strong statement. There is a classical *analogue*, though it is in no way deeply mysterious. We invoke it every time we explain what entanglement is --- and then boldly claim ""entanglement has no classical analogue"" in order to keep people from confusing entanglement with that same classical analogue. But in the context of error correction, the role of that classical analogue is precisely what is at issue, because it is what makes *classical* error correction work.",4/1/2018 11:35,,124,CC BY-SA 3.0 1156,1543,0,"@NieldeBeaudrap The way I understand entanglement (a non-product state), this statement is precise rather than excessively strong.",4/1/2018 11:39,user1039,,CC BY-SA 3.0 1157,1543,0,"A pair of correlated classical random variables is also a non-product state, and it is precisely in this way that it is a classical analogue to entanglement. What makes your statement ""strong"" is that there is a freedom of choice in where one draws the line, between 'analogous' rather than 'non-analogous' phenomena, and you happen to have drawn the line at a high threshold (as is conventional to do with entanglement, for historical reasons).",4/1/2018 11:48,,124,CC BY-SA 3.0 1158,1543,0,"@NieldeBeaudrap that is true for correlated variables, yes. But let's consider particles and states: Wouldn't it be possible to represent every system of classical particles as a product state of these particles? In this sense, I'd say there simply is no classical equivalence even if you can give correlated fluctuations as a classical analogue.",4/1/2018 12:01,user1039,,CC BY-SA 3.0 1159,1542,0,"@JamesWootton and Niel, Thank you for the advice. I will keep that in mind from now. But since there are already three answers to this question, will it ok if I split it into two separate questions?",4/1/2018 12:06,,1678,CC BY-SA 3.0 1160,1547,0,"yes, of course you are right. Indeed, I'm asking about results that can tell you whether *given a set of constraints and interactions terms* a given gate can be realised or not. Basically, if there is anything known about how the approach in the paper I linked can be applied to other gates",4/1/2018 12:27,,55,CC BY-SA 3.0 1161,1548,0,"I _think_ there is no need for separate tags on quantum error correction and error correction. However, it might be a good idea to rename [tag:error-correction] to [tag:quantum-error-correction]. Hmm, I think a bit more and perhaps raise this on meta",4/1/2018 12:29,,253,CC BY-SA 3.0 1162,1548,0,@Discretelizard This question is about quantum error correction. The only reason I can see for a (error-correction) tag is if someone where to (legitimately!) bring up classical error correction.,4/1/2018 12:31,user1039,,CC BY-SA 3.0 1163,1548,0,"Well, you see, the tag [tag:error-correction] _is about quantum error correction_ (see description)! So, what we should do is put the tag at [tag:error-correction] and rename the tag. I'll ask for a rename on meta",4/1/2018 12:32,,253,CC BY-SA 3.0 1164,1548,0,"@Discretelizard Oops, sorry, I had tried to use common sense on the tags instead of actually reading the description. My bad.",4/1/2018 12:33,user1039,,CC BY-SA 3.0 1165,1551,0,"thanks for this answer, but I have two more question: how exactly is the ion shielded from radiation/light? and am I understanding wikipedia correctly and an ion trap is using electro-magnetic fields to ""fix"" the qubit in one position (not state)?",4/1/2018 12:40,,11,CC BY-SA 3.0 1166,1551,0,"@MEE I tried editing the answer, but I just don't know how since it seems so trivial: Shielding something from light simply means to keep it in the dark (at least with regard to certain laser light needed to implement quantum gates: just block their light with a shutter). Yes, you understand wikipedia correctly, except that for quantum computing, usually quadrupole ion traps are used, so it's all solely due to electric, not magnetic fields. They do indeed maintain the position of the ion (by interacting with it) and, in a way, also its state (by leaving it alone, i.e. not interacting with it).",4/1/2018 12:44,user1039,,CC BY-SA 3.0 1167,1551,0,so basically we have a big (maybe 20cm) beton wall (to shield from radiation and light) and inside this are the ions trapped by an electric field? ok thanks.,4/1/2018 12:46,,11,CC BY-SA 3.0 1168,1551,2,"It's much simpler: For blocking the *relevant* radiation (typically visible and possibly ultraviolet or infrared light), even a bit of paper would suffice. You still have a lot more than that because you also want to keep molecules of air from interacting with the ions, so you need a ultra-high vacuum chamber which is made from walls of maybe 2 cm thick steel or aluminium.",4/1/2018 12:50,user1039,,CC BY-SA 3.0 1169,1543,0,"The positions of classical particles are just one type of thing that random variables can express. You can only represent the positions of classical particles by product states if you remove any element of randomness or indeterminacy from the description of the states of the classical particles. Doing so prevents the notion of correlation from applying as well, so this cannot be used to show that correlation is not a classical analogue of entanglement.",4/1/2018 12:58,,124,CC BY-SA 3.0 1170,1552,1,Related: https://quantumcomputing.stackexchange.com/questions/1192/is-the-common-computer-science-usage-of-ignoring-constants-useful-when-compari and https://quantumcomputing.stackexchange.com/questions/65/when-will-we-know-that-quantum-supremacy-has-been-reached,4/1/2018 13:02,,253,CC BY-SA 3.0 1171,1552,0,"I think that beyond the answers already given to the two questions I linked, you're not going to get much more than 'It depends'. Still, someone might prove me wrong by posting an answer here that is dissimilar to the answers in the linked questions.",4/1/2018 13:04,,253,CC BY-SA 3.0 1172,1552,0,"The [question](https://quantumcomputing.stackexchange.com/questions/1192/is-the-common-computer-science-usage-of-ignoring-constants-useful-when-compari) is indeed similar, but I am pretty convinced that at least in near-term, we need to take into account the constants (so the answers to the question leads to this question). How can we have realistic estimates of the constants from different overheads I mentioned.",4/1/2018 13:21,,1153,CC BY-SA 3.0 1174,1553,0,"indeed I should take into account QEC/mapping but there's no clear winning scheme yet. I can leave that part to the underlying compiler and microarchitecture, but to embed the quantum algorithm in an application, I need to know the full pipeline and the gate complexity (after unrolling it for the expected number of iterations). However, not all quantum algorithms have a distillation that gives a high probability of the solution state, (.e.g. [quantum associative memories](https://arxiv.org/abs/quant-ph/9807053), [quantum pattern matching](https://arxiv.org/abs/quant-ph/0210176)).",4/1/2018 13:33,,1153,CC BY-SA 3.0 1175,1550,1,"All of this is also true of any CSS code and, apart from the remarks about only measuring products of X or products of Z, of any stabiliser code.",4/1/2018 13:47,,124,CC BY-SA 3.0 1176,1552,1,"When you write ""multiple quantum state tomography trials, or probabilistic cloning"", I'm not sure what you mean. I know (or think that I know) what quantum state tomography is, and I know what probabilistic cloning is, but I don't know in what way these would be important for quantum algorithms in a way that we would need to consider the ""overhead"" they introduce. Could you expand a little on this point?",4/1/2018 14:11,,124,CC BY-SA 3.0 1177,1554,0,"This is a bit vague. What properties of quantum entanglement must be present in this classical 'object' (Algorithm? Hardware? Property of one of the previous? Something else?), for it to be the analogy you want?",4/1/2018 14:36,,253,CC BY-SA 3.0 1178,1554,0,"@DiscreteLizard: I think, since quantum entanglement is a general property with a mathematical description, a similarly abstract answer about classical information would do.",4/1/2018 14:44,,124,CC BY-SA 3.0 1179,1542,0,@Chinni I think it is fine. Perhaps you should notify the answerers in the comments below their answer that they can 'split up' their answer as well (if applicable).,4/1/2018 15:22,,253,CC BY-SA 3.0 1180,1554,0,"I think it will be easy to argue endlessly about the answer: In some sense (locality, realism) there is no analogue in classical physics whilst in another sense (correlated probabilities), there is.",4/1/2018 15:29,user1039,,CC BY-SA 3.0 1181,1554,0,"Is there any reason why this question should be here, rather than in [physics](https://physics.stackexchange.com/)? I don't see any computing here.",4/1/2018 15:51,,144,CC BY-SA 3.0 1185,1554,0,"I recommend going through [this](https://www.youtube.com/watch?v=ZuvK-od647c) video by Veritasium and [this](https://physics.stackexchange.com/questions/54975/quantum-entanglement-whats-the-big-deal/54977#54977) excellent answer by @joshphysics on Physics SE. However, as such your question is off-topic here, as it is purely a physics question.",4/1/2018 16:36,,26,CC BY-SA 3.0 1191,1554,0,@NieldeBeaudrap I think I was mainly confused as I already assumed the entanglement also needed to involve classical _computation_ of some sort. But it seems that involving computation was not the intention.,4/1/2018 18:01,,253,CC BY-SA 3.0 1196,1485,0,"@glS just wanted to tell you about HC's answer, looks really interesting (in case you didn't know about that paper). Thanks a lot for your references and brief explanations too, if you want to ellaborate some answer I will be glad to upvote it",4/1/2018 21:46,,1346,CC BY-SA 3.0 1197,1522,3,Tim Ralph also described a set of gates in https://arxiv.org/abs/1103.6071,4/1/2018 21:49,,104,CC BY-SA 3.0 1198,1531,0,What role does optimal control play here?,4/1/2018 22:09,,491,CC BY-SA 3.0 1199,1531,0,"@NorbertSchuch what do you mean? I'm referring to the linked paper (Zahedinejad 2015), which explicitly talks about implementing gates via quantum control. If you are referring to *optimal control* (which I didn't explicitly mention here) as opposed to *quantum control*, I'm not sure what is the exact difference, as per my other question",4/2/2018 0:06,,55,CC BY-SA 3.0 1202,1560,0,"To evaluate $f(x_0)$ and $g(x_0)$ you need to make a copy of $x_0$ for each operation which is in general not possible by the no-cloning theorem. If on the other hand you just prepare a state which is two times $x_0$, you just restore classical parallelism.",4/2/2018 4:52,user1683,,CC BY-SA 3.0 1203,1560,0,@HenriMenke How about imperfect cloning?,4/2/2018 7:57,,1341,CC BY-SA 3.0 1205,1531,0,"Universality is about whether it is possible to do certain operations. Quantum control (or however you might call it) is about how to do certain operations well. These are two different questions. Your question is abou universality, which is independent of which approach is used to do the gate. If you ask about efficient implementation, that might be slightly different.",4/2/2018 8:35,,491,CC BY-SA 3.0 1206,1419,2,Possible duplicate of [How is the oracle in Grover's search algorithm implemented?](https://quantumcomputing.stackexchange.com/questions/175/how-is-the-oracle-in-grovers-search-algorithm-implemented),4/2/2018 8:36,,491,CC BY-SA 3.0 1208,1518,0,"@fr_andres No, it is just meant to illustrate that a channel is not just one type of thing. In theoretical terms it is more of an administrative detail: a change of address for the qubit.",4/2/2018 9:46,,409,CC BY-SA 3.0 1209,1560,0,"@HenriMenke: your notion of what 'cloning' is appears to be very broad, to the point of posing some obstacles to your ability to productively approach problems.",4/2/2018 9:56,,124,CC BY-SA 3.0 1210,1531,0,"@NorbertSchuch interesting, I may have some misconceptions about what quantum control means then (btw, maybe you could also answer [this other question of mine](https://quantumcomputing.stackexchange.com/q/1509/55) to help me understand?). Are you saying that it is ""trivial"" that quantum control allows to implement any gate, and therefore not a worthy question?",4/2/2018 10:53,,55,CC BY-SA 3.0 1211,1531,0,"In the linked paper the authors state that: ""*We introduce a non-greedy quantum-control approach for directly constructing Toffoli gates (...) We show that our scheme (...) should produce a Toffoli gate (...)*"". This makes me think that they are saying that their quantum control approach allows them to implement that gate. Is it not a proper question to ask what other questions can be done using the same method?",4/2/2018 10:54,,55,CC BY-SA 3.0 1213,1531,0,"You ask *""when, given set of constraints on the allowed Hamiltonian parameters, a given target gate can be realized?""*. This has nothing to do with (quantum) (optimal) control. It is a property of the Hamiltonian. Quantum control is concerned with asking ""how can I do this well/best"". It's not about the ""if"", it's about the ""how"". The ""if""-question is more fundamental, and I don't see how quantum control can address this (at least better than any other approach to universality, such as constructing a universal gate set).",4/2/2018 11:23,,491,CC BY-SA 3.0 1214,1531,0,"@NorbertSchuch to be clear, are you saying that quantum control theory simply does not provide tools to answer this kind of question, or that the question itself is ill-posed? Also, isn't an ""approach to universality"" by constructing a universal gate set a completely different matter, being based on gate decomposition? Finally, when I talk of ""universality"", or ""if-questions"" if you like, I'm referring to things like the result given in 2.1 [here](https://arxiv.org/abs/0707.1883). Isn't this an example of such an ""if-question"" answered?",4/2/2018 12:19,,55,CC BY-SA 3.0 1215,1531,0,"That result doesn't sound very deep. The question is indeed: How to you check the dimension of the Lie algebra. I'm sure there are some results also in control theory on that, but your question really doesn't have to do much with control theory. It's about knowing when families of Hamiltonians are universal. Any proof technique should be fine.",4/2/2018 12:52,,491,CC BY-SA 3.0 1216,1531,0,"@NorbertSchuch my naive understanding was that any result of the form *there are time-dependent parameters $c_i(t)$ such that $H(t)=\sum_i c_i(t)\sigma_i$, with a fixed set of $\sigma_i$ and fixed evolution time, satisfies $U=\exp(-i \int_{t_0}^t H(t)dt)$ for the target $U$* would fall under the category of ""quantum control"". Is this not the case? Reading from the above introduction to q control theory I got the impression that the definition was broad enough to encompass this kind of scenario",4/2/2018 13:09,,55,CC BY-SA 3.0 1223,1569,1,"Awesome, thank you! Don't worry about the circuit; the description is so clear that the circuit can easily be drawn following it.",4/2/2018 19:56,user1039,,CC BY-SA 3.0 1225,1569,1,"Even so ^, I think having the circuit would be a nice addition.. :-)",4/2/2018 20:57,,144,CC BY-SA 3.0 1226,1569,1,@Kiro: I agree and include the diagram in the answer.,4/2/2018 21:48,,104,CC BY-SA 3.0 1228,1564,0,"Thank you, I think by this way one may speedup sth like Taylor expansion calculation. Anyway, can the stored program be accessed/measured to gain some information, or is it just a tool?",4/2/2018 22:49,,1341,CC BY-SA 3.0 1229,1565,0,"This is interesting, partially because no stored program needed. Is the CNOT in number 1 necessary?",4/2/2018 23:03,,1341,CC BY-SA 3.0 1230,1571,0,"for the IBM quantum experience, you can actually use 16 qubits through qiskit",4/3/2018 8:07,,23,CC BY-SA 3.0 1235,1564,0,"The stored program will just be written in a register of qubits, so it can certainly be manipulated.",4/3/2018 11:50,,409,CC BY-SA 3.0 1238,1577,0,See also: https://quantumcomputing.stackexchange.com/questions/171/is-there-proof-that-the-d-wave-one-is-a-quantum-computer-and-is-effective/1187#1187,4/3/2018 16:30,,278,CC BY-SA 3.0 1247,1580,0,Also: https://quantumcomputing.stackexchange.com/questions/1390/what-is-the-physical-representation-of-a-qubit?rq=1,4/3/2018 18:54,,278,CC BY-SA 3.0 1248,1580,0,"It might be beneficial to reword the question to something like ""why is ion trap based quantum computing so popular?"", at the moment the question seems too broad. You might want to take a look at [how to ask a good question](https://quantumcomputing.stackexchange.com/help/how-to-ask) and what [to avoid in questions](https://quantumcomputing.stackexchange.com/help/dont-ask).",4/3/2018 19:39,,144,CC BY-SA 3.0 1249,1580,0,"out of curiosity, where is the image from?",4/3/2018 19:48,,55,CC BY-SA 3.0 1250,1580,0,@glS It was from a YouTube video,4/3/2018 19:48,,245,CC BY-SA 3.0 1251,1580,0,@Riz which one?,4/3/2018 19:49,,55,CC BY-SA 3.0 1252,1580,1,@Riz-waan I edited the question in an effort to make it less broad and not a duplicate. Feel free to revert the edit if you think it does not reflect what you wanted to know,4/3/2018 19:54,,55,CC BY-SA 3.0 1253,1580,1,"@glS Thank you, I believe the changes reflect what I want to know. Here is the YouTube video: https://youtu.be/90U_SmKyfGI",4/3/2018 22:01,,245,CC BY-SA 3.0 1254,1441,5,"No, $(5/8)^n$ is not the right answer.",4/4/2018 2:53,,1765,CC BY-SA 3.0 1255,1581,1,Would the answer be the Gottesman-Knill theorem? Stick with gates that allow efficient simulation of a quantum circuit on a classical computer?,4/4/2018 2:56,,54,CC BY-SA 3.0 1260,1581,0,"@AndrewO I guess Gottesman-Knill would explain the strong Clifford bias. But I still don’t get why our standard set of gates are the ones that they are, rather than other more symmetric seeming choices.",4/4/2018 5:47,,409,CC BY-SA 3.0 1261,1585,0,"The first part only answers the question ""how is the set of efficient algorithms on quantum circuits _called_"". Although looking at the problems in the class gives an idea of what problems are known to _currently_ have better quantum algorithms than classical algorithms, this doesn't lead to a general statement. The second part comes closer to what is being asked for, although those are examples, not a general statement. The general statement is of course beyond current knowledge, but I think that is worth mentioning.",4/4/2018 7:43,,253,CC BY-SA 3.0 1262,1585,0,"To be clear, the fact that a problem is in BQP doesn't mean that quantum computing ""can help"". We can only say for a problem A that QC helps if A is in BQP, but not in P (or BPP?).",4/4/2018 7:45,,253,CC BY-SA 3.0 1263,1586,1,Postselection can be achieved with a quantum processor that doesn't use postselection using classical post-processing. The issue is that it generally requires an exponential number of runs,4/4/2018 7:50,,23,CC BY-SA 3.0 1264,1586,1,"@Mithrandir24601 So, there are no _practical_ implementations of postselection.",4/4/2018 7:54,,253,CC BY-SA 3.0 1265,1586,2,"There are, um, *interesting* uses for small numbers of qubits, but as far as I'm aware, there aren't any practical and scalable implementations, no",4/4/2018 7:58,,23,CC BY-SA 3.0 1267,1582,0,"Your remarks about 'universality' are interesting. Do similar remarks also apply to quantum annealing? That is, could we also consider quantum annealing to be 'universal' if we'd use it a bit differently?",4/4/2018 9:19,,253,CC BY-SA 3.0 1268,1587,0,"It seems you are arguing for two things, namely 1) the convention is an 'accident' and 2) the convention is useful for applications in CS. I'm not sure whether you indeed claim both and how this relates to eachother. Perhaps you can high-light this in your summary.",4/4/2018 9:33,,253,CC BY-SA 3.0 1272,1589,0,Very interesting stuff! Is entangling measurement carried out on qubits basically a multi-qubit measurement? I am not very well versed with the terminology.,4/4/2018 11:12,,144,CC BY-SA 3.0 1273,1589,1,Updated the answer!,4/4/2018 11:29,,1779,CC BY-SA 3.0 1274,1587,4,"@Discretelizard: I am claiming something a bit subtler: the convention is an accident, because the computer scientist is more concerned with expediency for other purposes than with mathematical symmetry. The physicist and the mathematician both care about symmetries more than the computer scientist does, so what we've ended up with something that looks a little arbitrary. The specific arbitrary thing we've ended up with was itself steered by biases from computer science, but superficial biases rather than meaningful ones.",4/4/2018 11:30,,124,CC BY-SA 3.0 1275,1582,1,"@Discretelizard: I do not know enough about 'quantum annealing' to address this question, but I can address it for the purposes of the adiabatic algorithm. If we could somehow magically dispel all sources of noise for very large adiabatic computers, then they could simulate unitary circuits in polynomial time. They are therefore universal in the usual sense. (I have seen it claimed that adiabatic computation is a limiting case of quantum annealing, in which case the same holds true for quantum annealing.) The question really isn't one of computational models, but of practical engineering.",4/4/2018 11:35,,124,CC BY-SA 3.0 1278,1587,7,"Indeed, before the arrival of computer scientists, the physicists' preferred maximally entangled state was the singlet state, a.k.a. $|\Psi^-\rangle$. See e.g. all the 20th century papers about Bell's inequalities.",4/4/2018 12:55,,1782,CC BY-SA 3.0 1281,1474,0,"I would like to point out that essentially none of the languages listed in the accepted answer here can actually run against an existing quantum computer. It might make more sense to either 1) edit the question to make it clear that you're asking for languages that cannot be compiled to run against existing hardware, or 2) accept a different answer.",4/4/2018 14:12,,32,CC BY-SA 3.0 1282,1481,1,I like this answer because it explains what languages can *actually run against existing hardware*.,4/4/2018 14:13,,32,CC BY-SA 3.0 1283,1474,1,@DanielSank I accepted the Wikipedia list one because I assumed that that list will be updated to include languages that actually do run on hardware; it will serve as the best response assuming that Wikipedia continues to have that page.,4/4/2018 15:59,,1289,CC BY-SA 3.0 1286,5,4,"In general if you don't care about efficiency, you can just try every element of a space instead of sampling from it, avoiding the need for randomness.",4/4/2018 18:38,,1812,CC BY-SA 3.0 1290,1596,0,"Thanks --- I hope that we might be able to pin down some additional details though. **(1)** I saw your previous answer, but don't get the point you make here. It's fine for QA not to be universal, and not to have provable performance to solve a problem, and for these to be motivated by hardware constraints; but surely quantum annealing is *something* independent of specific hardware or instances, or else it doesn't make sense to give it a name. (cont'd)",4/4/2018 21:17,,124,CC BY-SA 3.0 1291,1596,0,"**(2)** Your linking the AQC paper, together with the excerpt by Vinci and Lidar, strongly suggests that QA is just adiabatic-ish evolution in the not-necessarily-adiabatic regime. Is that essentially correct? Is this true regardless of what the initial and final Hamiltonians are, or what path you trace through Hamiltonian-space, or the parameterisation with respect to time? If there are any extra constraints beyond ""possibly somewhat rushed adiabatic-ish computation"", what are those constraints, and why are they considered important to the model? (cont'd)",4/4/2018 21:20,,124,CC BY-SA 3.0 1292,1596,0,"**(3)** I also don't see why hardware is necessary to describe the comparison with classical simulated annealing. Feel free to assume that you have perfect hardware with arbitrary connectivity: define quantum annealing as you imagine a mathematician might define annealing, free of niggling details; and consider particular realisations of quantum annealing as attempts to approximate the conditions of that pure model, but involving the compromises an engineer is forced to make on account of having to deal with the real world. Is it not possible to make a comparison?",4/4/2018 21:25,,124,CC BY-SA 3.0 1293,1586,1,"Can we *really* say that **PostBQP** comes anywhere close to problems which are efficiently solvable by quantum computers (in any model)? Your own remarks about practically implementing postselection would suggest not, and postselection is certainly not allowed in the definition of the unitary circuit model. Would not **ZQP** be a much better candidate (more restrictive than **BQP** in that it would in principle never produce an erroneous result, and of non-trivial interest because it contains integer factorisation)?",4/4/2018 21:34,,124,CC BY-SA 3.0 1295,1469,0,"The [Fickler article](https://www.nature.com/articles/nature22986) describes using ""off-the-shelf telecommunications components"". Great question BTW.",4/5/2018 0:13,,278,CC BY-SA 3.0 1296,1596,0,@NieldeBeaudrap responded to your comments in the answer.,4/5/2018 1:55,,54,CC BY-SA 3.0 1297,1436,0,"The preferred basis problem can be resolved more naturally by the method of coherence frame than the einselection method. - Source: ""Coherence Frame, Entanglement Conservation, and Einselection"" https://arxiv.org/abs/1104.5550.",4/5/2018 2:15,,278,CC BY-SA 3.0 1299,1432,1,The summary at the beginning of this answer is a bit misleading. The Google 72 qubit device is not an adiabatic quantum computer. It's a gate model device.,4/5/2018 5:21,,32,CC BY-SA 3.0 1301,1578,0,This answer coupled with [your comment on an other question](https://quantumcomputing.stackexchange.com/a/1596/1386) answered my question. Thanks!,4/5/2018 6:02,,1386,CC BY-SA 3.0 1302,1599,0,"Yes, but of course this does not work if your unitaries are local (single qubit). So the difference between entangling and local measurements is analogous to the difference between entangling and local gates.",4/5/2018 6:14,,1779,CC BY-SA 3.0 1303,1599,0,"@JuanBermejoVega Indeed, but that's not how I interpreted the statement ""can we perhaps emulate this with local measurements with some overhead"" which was perhaps a little vague in terms of what is meant by overhead.",4/5/2018 6:20,,1837,CC BY-SA 3.0 1305,1586,0,"@NieldeBeaudrap I'm not sure what you mean by 'model' here. If we say that we have some circuit and perform postselection afterwards. This may be inefficient, but it is possible. But perhaps PostBQP really is too far from the practical machines that it shouldn't be considered at all. I'll have a look at ZQP, that might indeed be relevant.",4/5/2018 7:13,,253,CC BY-SA 3.0 1307,1586,3,"I took your mention of ""the quantum gate model"" as an invitation to consider theoretical models of quantum computation, in which we list allowed operations. **PostBQP** is the class arising if you suppose that postselection is an allowed operation which has only constant cost. Of course, we can accommodate postselection just by making it part of the conditions we want on the measured output. But we can do the same for classical computation, and no-one seriously suggests that postselection is a technique for efficient classical computation (you can 'solve' **NP**-complete problems that way).",4/5/2018 7:37,,124,CC BY-SA 3.0 1308,1594,0,Hi Niel! There is actually a quantum version of PPSZ with Grover speed-up: https://digitalcommons.utep.edu/cgi/viewcontent.cgi?article=1256&context=cs_techrep,4/5/2018 7:50,,1771,CC BY-SA 3.0 1309,1599,0,"When I wrote that I had in mind ""local measurements + whatever that is not a measurement"", I should have been clearer about that part. I will edit the question accordingly. Both answers so far are very good I think!",4/5/2018 7:58,,144,CC BY-SA 3.0 1310,1432,0,"@DanielSank - That's exactly what the title of the paper you are credited on is called: ""Digitized adiabatic quantum computing with a superconducting circuit"", and those words are linked to that paper.",4/5/2018 8:09,,278,CC BY-SA 3.0 1313,1594,0,"@MartinSchwarz: Thanks, that's an excellent reference! :-) I've added it to the final remarks on 'helpfulness', which feels quite apt.",4/5/2018 8:47,,124,CC BY-SA 3.0 1314,1596,0,"It is apparent that we think about this in different ways, but I'm getting a sense of the implicit theoretical model. I hope you don't mind if I keep trying to tease from you some sort of idea of what QA is in principle. **(4)** Your remark about the initial Hamiltonian is useful, and suggests something very general lurking in the background. Perhaps arbitrary (but efficiently computable, monotone, and first differentiable) schedules are also acceptable in principle, with limitations *only* arising from architectural constraints, and of course also the aim to obtain a useful outcome?",4/5/2018 8:55,,124,CC BY-SA 3.0 1315,1596,0,"**(5)** Perhaps there is less of a difference between the Hamiltonians in QA and CSA than you suggest. $H_{\mathrm{cl}}$ is clearly obtained from $H_{\mathrm{qm}}$ for $A(t) = 1, B(t) = 0$ if you impose a restriction to standard basis states (which may be benign if $H_{\mathrm{qm}}$ is non-degenerate and diagonal). There's clearly a difference in 'transitions', where QA seems to rely on suggestive intuitions of tunnelling/quasiadiabaticity, but perhaps this can be (or already has been?) made precise by a theoretical comparison of QA to a quantum walk. Is there no work in this direction?",4/5/2018 9:13,,124,CC BY-SA 3.0 1318,1602,2,"There's a lot going on here; it's a bit difficult to sift through. Note that in your remarks on radix economy, the result that the most economical integer base is ternary is a mathematical result: it's difficult to see what you are getting at when you ask about ""what radix to use"" for qubits, which would seem to bake in the radix of 2. I also don't see what any of your linked references have to do with the question, with the (possible?) exception of the one on Fibonacci anyons, depending on what exactly you are trying to find out. Could you clarify what precisely you would like to know?",4/5/2018 9:27,,124,CC BY-SA 3.0 1320,1596,0,"**(6)** One respect in which I suppose the hardware may play an important role --- but which you have not explicitly mentioned yet --- is the role of dissipation to a bath, which I now vaguely remember being relevant to DWAVE. Quoting from Boixo *et al.*: ""Unlike adiabatic quantum computing [...] quantum annealing is a positive temperature method involving an open quantum system coupled to a thermal bath."" Clearly, what bath coupling one expects in a given system is hardware dependent; but is there no notion of what bath couplings are reasonable to consider for *hypothetical* annealers?",4/5/2018 10:12,,124,CC BY-SA 3.0 1321,1602,0,"Can you explain why you expect the radix economy to be different in the quantum case? You encode the digits x into $|x\rangle$, so I don't see why it should be different. Or are you thinking of a different representation of the numbers?",4/5/2018 10:20,,104,CC BY-SA 3.0 1322,1592,1,"@Premkumar: As a footnote to this answer --- if you are looking for an authoritative reference for this account of QTMs, a good place to consider would be the seminal work ""Quantum complexity theory"" by Bernstein and Vazirani (Proc. 25th Annual ACM STOC (pp.1411–1473), 1997 [free PDF link at http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.144.7852 ]. Almost all of John's remarks above are essentially an expansion on Definition 3.2 in that article, and some of the discussion in the same Section.",4/5/2018 10:34,,124,CC BY-SA 3.0 1323,1592,0,"@Niel: I'm not sure if you can edit a comment, but as I'm sure you know the conference version of Bernstein and Vazirani's paper appeared in 1993, not 1997. The 1997 journal version appeared in SIAM Journal of Computing (in a truly monumental special issue on quantum computing).",4/5/2018 10:50,,1764,CC BY-SA 3.0 1324,1592,0,"True enough, and even the free PDF link describes the year 1993; I seem to have gotten some wires crossed. (Comments can be edited for up to 10 minutes.)",4/5/2018 10:59,,124,CC BY-SA 3.0 1325,1604,0,This answer should probably be a couple of comments --- but it seems like a plausible theory about what the OP is thinking about.,4/5/2018 11:53,,124,CC BY-SA 3.0 1326,1604,1,"@NieldeBeaudrap Note that you need 50 reputation to comment. It's ok to post this answer, and maybe it can be expanded.",4/5/2018 12:11,,104,CC BY-SA 3.0 1327,1599,0,Good answer. You could add that POVMs can be included by adding ancillary systems to obtain a projective measurement with the same statistics. Then you can continue in the same way as you wrote already.,4/5/2018 12:25,,104,CC BY-SA 3.0 1329,1487,0,"@Adelin I [asked](https://quantumcomputing.stackexchange.com/q/1517/1346) for that, in case you are interested.",4/5/2018 12:58,,1346,CC BY-SA 3.0 1330,1353,0,"@Mithrandir24601 thanks for the clarification, I also had a trouble getting the point of the question",4/5/2018 13:01,,1346,CC BY-SA 3.0 1331,1609,2,A similar question has been discussed here: https://cstheory.stackexchange.com/questions/40277/are-there-works-on-quantum-parametrized-complexity/,4/5/2018 13:25,,1771,CC BY-SA 3.0 1332,1609,0,"@MartinSchwarz Ah, I should've looked there after just the search engines. But still, perhaps the users here can offer more perspective.",4/5/2018 13:33,,253,CC BY-SA 3.0 1333,1589,0,"Amazing, thanks a lot for the valuable references and the very structured explanation!",4/5/2018 13:34,,1346,CC BY-SA 3.0 1336,1602,0,"@Rob: that helps, but I'm still confused. Are you asking ""what dimension of qudit would be most effective to compute with"", as a theoretical optimum, in some sense analogous to the efficiency of a radix (motivated similarly, though perhaps taking into account more than just the typical efficiency of expressing integers)? Are you interested in choices motivated by a specific model of computation (your reference to anyons)? Or are you interested in practical issues related to what is possible due to decoherence in some architecture (your other references)?",4/5/2018 13:59,,124,CC BY-SA 3.0 1338,1432,1,@Rob Understood. That's *one* paper from the group written three years ago. I'm not sure that justifies characterizing the essential difference between DWave's hardware and Google's hardware along those lines.,4/5/2018 15:47,,32,CC BY-SA 3.0 1339,1432,0,"@DanielSank - I'm open to an expert editing the answer, that was intended to be an oversimplified one-liner; and not to detract from their great / leading edge efforts. Your own separate answer can earn you more than an edit. I trust I'll be happy with your edit but it will be reviewed by someone else, hopefully they view your profile. Alternatively you can type a revision into a comment and I will do the edit, and cut/paste it in; avoiding a rejected strike (in the unlikely event that should happen).",4/5/2018 16:16,,278,CC BY-SA 3.0 1341,1602,1,"@Rob: Higher dimensions are not necessarily useful. It is more important to have the dynamics that you want, to perform the applications that you want, than to have high dimension. That motivates concerning yourself not with wondering what ""the right dimension of qudit to use"", but ""what systems seem practical to control, and what dimensions of qudits are natural for that system"". That is, you put the system *first*, and then ask questions about the qudits *relative* to that choice of system. Doing it in the opposite order is like asking what is the best number of apples.",4/5/2018 17:23,,124,CC BY-SA 3.0 1342,1612,1,"Is there a solution to this classically, where one might worry that a classical heuristic which stops after some amount of time seems to give good approximate optima up to some input size, and then perform less well in producing approximate optima after some point?",4/5/2018 17:34,,124,CC BY-SA 3.0 1343,1610,0,"A nice answer, thank you. The last paragraph confirms my suspicions about the utility of parameterised analysis for quantum algorithms. It is nice to see that this is indeed used in some form. (although it seems the connection to FPT isn't mentioned _explicitly_. Perhaps time will tell whether making the explicit connection would be of use)",4/5/2018 17:45,,253,CC BY-SA 3.0 1345,1602,0,"@Rob: In many circumstances it is better to carry more than just apples: it depends on what you want to do with the apples. Even if all you want is apples, what variety of apple also matters, not everyone likes to eat Granny Smith, for example. Sheer number is not what is important --- suitability for a given purpose is a higher consideration. The dimensionality of the qudit is just one factor for that purpose.",4/5/2018 18:41,,124,CC BY-SA 3.0 1346,1612,0,"I think that this would be due to the small problem instances possessing some structure which is lacking in the general case. For example one might try to understand how well QAOA (Quantum Approximate Optimization Algorithm) can solve the MaxCut combinatorial optimization problem. One might study MaxCut on small graph instances, but such instances might have lower connectivity or be planar, or possess some other accidental property uncharacteristic of the general problem. So it would be worth checking whether there are any size ""critical points"" for typical problems.",4/5/2018 21:15,,1658,CC BY-SA 3.0 1347,1612,1,"Perhaps you misunderstand me --- I do think this is a valid concern for quantum heuristics. I'm asking if it isn't also a concern for classical heuristics --- due to the 'Law of Small Numbers', or small size effects you might say --- and if not, how the problem is solved / why it does not arise. On the other hand, if it is an unsolved problem even in the *classical* regime...",4/5/2018 21:45,,124,CC BY-SA 3.0 1348,1612,0,I agree that this should also be a concern for classical heuristics. I'll make a post on a more relevant stackexchange and report back what I learn here.,4/5/2018 21:49,,1658,CC BY-SA 3.0 1349,1594,0,"Niel, admittedly, my math skills are a bit under par for understanding this answer, but am I correct in interpreting what you said to mean that when there's an underlying relationship between the data that is difficult to impose on classical algorithms, that is when quantum computers shine? So to test with an example, should quantum computers be fantastic for finding primes?",4/6/2018 6:36,,1781,CC BY-SA 3.0 1351,1594,1,"@TheEnvironmentalist: that could be considered a *necessary* condition for a quantum advantage, but it isn't sufficient. One also has to be able to see precisely how the structure might be accessible by other means. ('Accessible' here is relative: the HHL algorithm shows aspects of linear algebra which are efficency solvable classically, but even more accessible to quantum algorithms; and Grover's algorithm shows how quantum algorithms seem to obtain *a little bit* more access to information about unstructured problems than classical algorithms can, but 'shine' is a strong word to use there.)",4/6/2018 7:45,,124,CC BY-SA 3.0 1352,1602,0,"Each physical system has a different ""preferred basis"", which depends on the system as well as on our capabilities to control the system in said basis. There is no univocal way to say that a basis is better than another in this sense, it all just depends on what do you want to do and what you are capable of doing.",4/6/2018 9:23,,55,CC BY-SA 3.0 1354,1617,1,"Nice +1, thanks a lot! could you add some backup references? The text is somewhat difficult to follow by itself",4/6/2018 10:42,,1346,CC BY-SA 3.0 1357,1620,0,Have you computed the best LR-bound from the proofs for that model? How does it compare to the velocity you quote?,4/6/2018 13:36,,491,CC BY-SA 3.0 1359,1621,1,"Hello, we prefer it if one post contains only one question. Also *problems we will face* will probably lead to dicussion/opinions and is therefore not the best question for Quantum Computing StackExchange.",4/6/2018 13:51,,11,CC BY-SA 3.0 1360,1621,0,@MEE replaced two questions with one.,4/6/2018 14:04,,1850,CC BY-SA 3.0 1361,1596,1,Haven’t forgotten about this just been super busy. Will try to update tonight.,4/6/2018 14:36,,54,CC BY-SA 3.0 1362,1602,0,"@gIS - Thanks, I will incorporate that into the answer I am writing for this question.",4/6/2018 15:41,,278,CC BY-SA 3.0 1363,1621,0,related to https://quantumcomputing.stackexchange.com/q/115/55,4/6/2018 17:07,,55,CC BY-SA 3.0 1367,1622,2,Some good reads: [Scott Aaronson: Skepticism of Quantum Computing](https://www.scottaaronson.com/democritus/lec14.html) and [Perpetual Motion of The 21st Century?](https://rjlipton.wordpress.com/2012/01/30/perpetual-motion-of-the-21st-century/).,4/6/2018 20:18,,26,CC BY-SA 3.0 1368,1617,1,"Certainly, I have edited the answer, and also here is the relevant reference on QAOA https://arxiv.org/abs/1411.4028",4/6/2018 20:24,,1658,CC BY-SA 3.0 1374,1218,0,@glS I added a sentence which I think should cut to the crux of the difference. Does that help?,4/7/2018 4:55,,238,CC BY-SA 3.0 1377,1486,1,"Considering that, past the ~50 qubit mark, you need a supercomputer to simulate a quantum processor, is generally comparing with a standard PC maybe a bit unfair?",4/7/2018 7:11,,23,CC BY-SA 3.0 1378,1628,1,"Welcome to quantum computing SE! Do you have any numbers for the energy used to cool a cryostat or ion trap? Sure, it'll probably improve in the future, but it would give a reasonable baseline",4/7/2018 7:17,,23,CC BY-SA 3.0 1381,1628,2,"Different machines will consume He at different rates, and I can only roughly estimate. A cryostat for a pulsed EPR machine (which of course is not really quantum computing) consumes in the order of 100L/week (wrong number but approximate order of magnitude). And according to [this document](https://cryocoolerorg.wildapricot.org/resources/Documents/C18/069.pdf), using a liquefier to recover He, 1kWh/L of liquid He is a pretty good yield. So coupling both estimates we could be talking of >1kW of consumption to keep the cryostate cold via reliquified He.",4/7/2018 7:41,,1847,CC BY-SA 3.0 1382,1628,2,"@agaitaarino - Dr. Alejandro Gaita Ariño, what Mithrandir24601 is saying is that it isn't always obvious that someone is an expert in the field and has written papers or worked with / built the systems in question. There is a [preferred format for answering](https://quantumcomputing.stackexchange.com/help/how-to-answer) - you are welcome to quote your own work/papers where relevant. We appreciate your visit, and the time taken to answer the question.",4/7/2018 7:44,,278,CC BY-SA 3.0 1383,1628,0,"@Rob Thanks for the advice! To the limits of my expertise, I tried to reword my answer in terms that are more clear and easier to imagine/understand. I'd love to give better numbers, but I'm mostly a theoretical chemist so while I'm sometimes close to this kind of equipment I do not build it.",4/7/2018 8:10,,1847,CC BY-SA 3.0 1388,1620,1,"Ok, I concede it is a quantum computing question, at least the way I interpret it now: ""What is the choice of $J_n$ and $B_n$ (subject to some constraints) which yields the maximum velocity for information/state/... transfer."" --- Is this the right interpretation?",4/7/2018 8:53,,491,CC BY-SA 3.0 1389,1585,0,"sorry, i can accept one answer only... thanks a lot!",4/7/2018 9:49,,1185,CC BY-SA 3.0 1390,1631,2,Can you consider linking to the Wikipedia article/include the formula in your question? This will make it easier for others to understand what exactly your problem is.,4/7/2018 11:27,,11,CC BY-SA 3.0 1391,1632,0,"I've failed to see through the complete calculations part, as I don't have the fundamentals to simplify. But it helped me to get an idea!",4/7/2018 12:21,,1875,CC BY-SA 3.0 1392,1632,0,@ArshdeepSingh I can try add in anything that helps in understanding. I could probably add a bit more about entangled states. Glad it was a bit helpful anyway :),4/7/2018 12:46,,197,CC BY-SA 3.0 1393,1592,0,"@NieldeBeaudrap Small correction: *upto 5 minutes* :) (for normal users). Mods can edit comments, anytime.",4/7/2018 13:35,,26,CC BY-SA 3.0 1394,1632,0,@snulty maybe if you use the vector notation for the qubits the calculations become more transparent? Just a suggestion.,4/7/2018 15:28,,144,CC BY-SA 3.0 1395,1604,0,"@SimonBurton - I made the question shorter, and tried not to invalidate your answer. You can edit your answer if you wish or leave it as-is. Thanks for responding to the initial questions.",4/7/2018 16:00,,278,CC BY-SA 3.0 1396,1602,0,"There are now clear questions here. However, there are two *distinct* questions, so would you be able to split this into two separate posts with one question each in order to potentially get better answers for the individual questions? Thanks",4/7/2018 17:21,,23,CC BY-SA 3.0 1397,1633,0,Typo. You mean 3-sphere. The $n$ in n-sphere indicates the dimension of the sphere itself not the Euclidean space where it is embedded.,4/7/2018 17:23,,434,CC BY-SA 3.0 1399,1602,0,@Mithrandir24601 - I'll remove the radix from this one. Thanks for taking the time to re-review the question.,4/7/2018 18:10,,278,CC BY-SA 3.0 1400,1632,1,"@Kiro I've added a small bit about vector/matrix notation, only you might want to move away form that notation where possible in order to avoid multiplying large matrices by hand.",4/7/2018 19:31,,197,CC BY-SA 3.0 1406,1636,2,"Welcome to quantum computing SE! While the 'required rep' thing can be a nuisance at times, it does (seem to) help more than it hinders, so that's probably going to stay. Instead of commenting on the other post, you can [suggest an edit](https://quantumcomputing.stackexchange.com/posts/1633/edit) to fix the issue. In any case, I'll leave a comment pointing to this answer and it'll get sorted out hopefully soon",4/7/2018 22:45,,23,CC BY-SA 3.0 1409,1637,0,"Please let me know if I didn't get it properly! Or if I got it right, any reference to research concerning how to represent distributions as sets of constraints would be very welcome",4/8/2018 0:41,,1346,CC BY-SA 3.0 1411,1637,2,"The ""more comprehensive explanation"" is doing you a disservice, I'm afraid --- it really isn't explaining anything very well. They're completely omitting anything about what makes superpositions different from probability distributions, implying somehow that it is the mere fact that things are being done in superposition that gives an advantage, which is untrue. Your summary reflects this lack of explanation on their part, and describes things which would be equally true of a randomised algorithm.",4/8/2018 9:19,,124,CC BY-SA 3.0 1412,1637,0,"A rule of thumb: if someone offers you an explanation of quantum computation, but doesn't show you any math behind what it is actually doing, they aren't trying to teach you something: they are trying to *sell* you something.",4/8/2018 9:21,,124,CC BY-SA 3.0 1413,1633,0,"Wonderful answer, much more than what I was looking for. However, I don't understand completely when you say that with 4 parameters/d.o.f. I need a 3-sphere in $\mathbb{R}^4$ (I agree); than with 3 parameters I need a 2-sphere in $\mathbb{R}^3$ (I agree); than with 2 parameters I still need a 2-sphere in $\mathbb{R}^3$ (couldn't I use a 1-sphere/circle?)",4/8/2018 12:03,,1874,CC BY-SA 3.0 1414,1633,0,@incud You would have only one degree of freedom in a circle with unit radius i.e. the angle w.r.t. to a certain reference line.,4/8/2018 12:06,,26,CC BY-SA 3.0 1416,1640,0,"Thanks! Likewise, let me check the paper with some care before getting back to you, but on a first vire this seems to be much closer to what I asked, since in arXiv:quant-ph/9611013 one can use a product state as initial state (more compatible with ""We know how to feed them classical inputs"").",4/8/2018 12:25,,1847,CC BY-SA 3.0 1418,1633,0,"@Blue My fault, I got confused. I wasn't thinking about the unit radius of the circle. Thank you for your answer",4/8/2018 12:39,,1874,CC BY-SA 3.0 1419,1640,1,"@agaitaarino Apparently I did not pay much attention to that sentence. If by classical inputs and outputs you mean a single basis, than process tomography will not work. With this restriction there is no way to distinguish the box from a classical map.",4/8/2018 13:15,,104,CC BY-SA 3.0 1421,1637,0,"@NieldeBeaudrap Thanks for diving in! are you saying that my conclusions are flawed? and if yes, is it because of lack of information from my side/the main source?",4/8/2018 13:26,,1346,CC BY-SA 3.0 1422,1637,1,"Because the idea that I got from this is that the advantage is in becoming a superposition of answers *that satisfies the constraints*. If true, I could totally see an advantage in that! Also true is, that the prior qbit distributions aren't described anywhere, but I thought this would be either irrelevant or evident or off-topic.",4/8/2018 13:29,,1346,CC BY-SA 3.0 1423,1637,1,"In any case I don' intend to accept my answer since I agree that it is not ""comprehensive"" (I will edit that bit). I am interested in how QPUs could help sampling in the context of bayesian learning, and this is all I managed to grasp yesterday evening, but I will keep looking, would be very happy to see a more technical explanation :)",4/8/2018 13:33,,1346,CC BY-SA 3.0 1424,1634,1,"So is it coherence specifically that should be witnessed or not? In any case, maybe you will find [this preprint](https://arxiv.org/abs/1212.0194) interesting.",4/8/2018 13:44,,144,CC BY-SA 3.0 1425,1640,0,"I tried to improve the question to distinguish between the two sub-scenarios. If I understand your answer, for sub-scenario 1 the problem is solved (at least in quant-ph/9611013 for a particular case) while for sub-scenario 2 it is unsolvable. Is that correct?",4/8/2018 13:53,,1847,CC BY-SA 3.0 1426,1639,0,"To the material you suggested I'd add for readability [this intuitive explanation of Choi-Jamiolkowski isomorphism](https://physics.stackexchange.com/questions/270032/whats-the-intuition-behind-the-choi-jamiolkowski-isomorphism). I rewrote the question, motivated by your answer and by the other answer that was offered. In particular, I was assuming that one is not able to prepare an entangled state as input, and if I understand your suggestion correctly, this is a critical problem.",4/8/2018 14:06,,1847,CC BY-SA 3.0 1427,1634,1,"Indeed, 1212.0194 by Nori et al seems very interesting, I'll check it with some further care. In any case, I edited the question trying to be more clear both in the goals and the conditions.",4/8/2018 14:17,,1847,CC BY-SA 3.0 1429,1639,1,"I clearly hadn’t understood the classical input/output specification of your question on first reading. If you have a single fixed basis of input and output, I guess there’s very little you can do except to count the number of different answers you can get over all possible inputs (perhaps the distribution of answers would also be relevant). If the black box is coherent, mapping product states in that chosen basis into other product states in that basis, each output should be unique. But it also would be for a classical reversible computation, and I don’t see how you’d distinguish the two.",4/8/2018 15:31,,1837,CC BY-SA 3.0 1430,1596,1,Sorry for the delay. Added some more info.,4/8/2018 21:57,,54,CC BY-SA 3.0 1432,1643,0,"Thanks for writing. The other answer said: ""... based on nm sized magnetic particle, which we can assume to be single domain, and therefore would not exhibit Barkhausen noise."" - IE: 'Single domains do not have Barkhausen noise', I disagreed. There's no requirement in the question for full decoherence, measurement error would be enough.",4/9/2018 5:29,,278,CC BY-SA 3.0 1433,1643,0,"I'm more used to a description involving the spin energy level structure. In these terms, magnetic molecules such as the one presented by Tejada and Loss have an extremely simple and clean energy level structure (e.g. the Hilbert space consisting of a subset of the 21 levlels of a collective spin S = 10, with the rest of the spectrum being gapped), whereas even small nanoparticles have complicated, more dense spectra. This is why Berkhausen is typically not invoked in those systems to describe the source and influence of magnetic noise, which indeed does happen.",4/9/2018 5:36,,1847,CC BY-SA 3.0 1434,1641,0,"Thank you for your answer. Please, can you add a very brief description of how to represent a qubit (not qutrit) on a Majorana sphere? Then I'll mark this answer as accepted because it answers perfectly my question.",4/9/2018 6:51,,1874,CC BY-SA 3.0 1435,1620,0,"@NorbertSchuch Not quite. I want to be able to say ""I've come up with a set of couplings that achieves a protocol with a certain scaling. That protocol is known to be constrained by Lieb-Robinson bounds. How close am I to saturating that constraint?"" as a measure of how fast my protocol is.",4/9/2018 7:11,,1837,CC BY-SA 3.0 1436,1642,2,"This doesn't answer your question about a good collection of gates, but you may be interested in some works designing time independent Hamiltonians to achieve specific tasks, such as [perfect state transfer](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.92.187902), making [GHZ states](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.97.032316) and making [W-states](http://iopscience.iop.org/article/10.1088/1367-2630/aa68f9/meta). The GHZ case may well not work for the sort of Hamiltonian you're looking at, but the others would.",4/9/2018 7:27,,1837,CC BY-SA 3.0 1437,1648,6,"If I may suggest, please add these links to your question: [The quantum needle of the avian magnetic compass](http://www.pnas.org/content/early/2016/03/30/1600341113), and [Double-Cone Localization and Seasonal Expression Pattern Suggest a Role in Magnetoreception for European Robin Cryptochrome 4](http://www.cell.com/current-biology/fulltext/S0960-9822(17)31605-6). I assume that most would prefer to check the original studies cited in the piece at sciencealert.",4/9/2018 7:28,,144,CC BY-SA 3.0 1438,1620,0,"@DaftWullie So - is you question: ""How close am I to being optimal"", or ""How close am I to some kind of bound (taking the tightest possible one)""?",4/9/2018 9:00,,491,CC BY-SA 3.0 1439,1596,0,"I appreciate the time you're taking to address my questions. We are still misunderstanding each other a bit. You ask ""Are arbitrary schedules useful?"". I'm confident that the answer is 'no', just as *arbitrary unitary circuits* are not helpful. But while it is not helpful to perform unitary gates willy-nilly, doesn't mean we should define the model to disallow that. While we have some idea of circuits which are not helpful, we don't know precisely which circuits are helpful. So, we define ""things which are allowed"" generously, and leave 'helpfulness' as a question of design *within* the model.",4/9/2018 10:51,,124,CC BY-SA 3.0 1440,1596,0,"You say ""In principle the field should go from high to low, slow enough to avoid a Landau-Zener transition and fast enough to maintain the quantum effects of qubits."" This is the *helpful* thing to do, but you usually don't know just how slow that can or should be, do you? If you don't know precisely what is helpful, and have to accept that finding out just how slow that will be might be a difficult question of design --- where you might be able to do some parts quickly, some more slowly --- just how generous would you be in defining what ""an annealing schedule"" is?",4/9/2018 10:56,,124,CC BY-SA 3.0 1441,1596,0,"You may have misunderstood what I was getting at (in a shorthand way) regarding the similarity between the classical and quantum Hamiltonian --- more importantly I'm certain we've talked past each other about the effect of a bath. I thought maybe dissipation to a bath was sometimes considered helpful to how quantum annealers work, when operating in the non-adiabatic regime (as it often will be when working on **NP**-hard problems, because we're interested in obtaining answers to problems despite the eigenvalue gap possibly being very small). Is dissipation not potentially helpful then?",4/9/2018 11:26,,124,CC BY-SA 3.0 1442,1596,0,"I think that maybe if we can get the confusion about the annealing schedules, and whether or not it the transition has to be along a liner interpolation between two Hamiltonians (as opposed to a more complicated trajectory), it might be helpful to condense the answer to something a bit more concise. I'd be willing to do that as a single edit on your post, and perhaps you could determine whether or not I've done a reasonable job at a faithful summary. How would that be?",4/9/2018 11:29,,124,CC BY-SA 3.0 1444,1641,0,@incud - Added another paper at the top that's a bit easier going and directly qubit oriented.,4/9/2018 14:14,,278,CC BY-SA 3.0 1454,1656,0,Are there any quantum-computer adders?,4/9/2018 22:48,,1905,CC BY-SA 3.0 1455,1656,0,@JohnDuffield I'm not sure whether you mean [approximate quantum (state) adders](https://arxiv.org/abs/1611.07851) (exact state adders are apparently forbidden) or [implementations of 'classical' adders on a quantum computer](https://github.com/QISKit/qiskit-sdk-py/blob/master/examples/python/rippleadd.py) - I haven't tried this particular code out though - or something different?,4/9/2018 23:34,,23,CC BY-SA 3.0 1456,1656,0,How are the numbers represented? Is it in Binary?,4/9/2018 23:37,,429,CC BY-SA 3.0 1457,1656,0,"@user3483902 In this case, single bits $0$ and $1$ using the states $\left|0\right>$ and $\left|1\right>$ - that is, the 'number' $A$ can be either $0$ or $1$, as can the 'number' $B$ etc.",4/9/2018 23:39,,23,CC BY-SA 3.0 1458,1657,6,Can you post a reference for some context? Where have you read this term. Thanks.,4/10/2018 0:58,,54,CC BY-SA 3.0 1459,1656,0,@Mithrandir24601 : does it matter? Isn't the answer no in either case? I've actually built a parallel adder myself. I have a Cmputer Science degree.,4/10/2018 6:51,,1905,CC BY-SA 3.0 1460,13,0,It might also be worth noting that there is a [quantum analogue of the one-time pad](https://homepages.cwi.nl/~rdewolf/publ/qc/AMTW00.pdf).,4/10/2018 7:06,user1813,,CC BY-SA 3.0 1462,1658,2,I'm afraid I'm non the wiser heather. But +1 for trying anyway.,4/10/2018 10:26,,1905,CC BY-SA 3.0 1463,1622,2,"Regarding the question if anything have changed since 2013: My 2014 paper with Kindler proposes an argument for why the error-rate cannot be pushed down below the fault-tolerance threshold. This argument (reflected in Sanketh's answer, quotes and links) does not refer to the issue of error-corellation which I studied extensively before 2013. Another thing that has changed is that experiments putting my view into test are now occuring.",4/10/2018 11:58,,1770,CC BY-SA 3.0 1464,1622,0,"@GilKalai Thank you for the update, it's always an honor to get a response from the original author",4/10/2018 12:12,,1869,CC BY-SA 3.0 1465,1660,3,"It seems that at least three different questions may be prepared starting from this one: (a) Suppose someone [...] -> consequences for CS (b) Suppose someone [...] -> consequences for Physics (c) the two final questions on classical vs quantum ""structure-exploitation"". I suggest this splitting in 3 would (eventually) produce higher-quality questions and meaninful answers.",4/10/2018 14:49,,1847,CC BY-SA 3.0 1467,1660,1,"For all three, I also recomment checking the phrase about ""bullet 2 would be contradicted"", which looks like a residual from a context with bullets.",4/10/2018 16:05,,1847,CC BY-SA 3.0 1472,1660,1,That's weird. The book you linked seems to copy [cstheory.se] Q and A's verbatim: see https://cstheory.stackexchange.com/questions/6154/consequences-of-sat-in-bqp . Is it even legal to have such a thing behind a paywall?,4/10/2018 17:50,,253,CC BY-SA 3.0 1473,1660,0,"I guess it is legal if attribution is proper, but that is hard to check if stuff is behind a paywall.",4/10/2018 17:56,,253,CC BY-SA 3.0 1475,1667,0,Possible duplicate of [What does it mean for two qubits to be entangled?](https://quantumcomputing.stackexchange.com/questions/1631/what-does-it-mean-for-two-qubits-to-be-entangled),4/10/2018 19:51,,23,CC BY-SA 3.0 1476,1667,4,"Yes, $X_1 Z_2 = \sigma_1\otimes \sigma_3$ and $|00\rangle=|0\rangle\otimes|0\rangle$. You stated everything you need to solve this!",4/10/2018 20:15,,104,CC BY-SA 3.0 1477,1667,1,I'm voting to close this question as off-topic because the question arises from a trivial notational confusion.,4/10/2018 20:19,,104,CC BY-SA 3.0 1478,1668,1,+1 for mentioning teleportation as an application.,4/10/2018 20:27,,104,CC BY-SA 3.0 1479,1667,3,@M.Stern It may be reasonable to be confused about notation and ask about it on stackexchange. I've had multiple students confused by both of the issues in this question every time I've taught.,4/11/2018 2:38,,483,CC BY-SA 3.0 1481,1663,0,"The question is rather vague and open-ended. The answer is that Bell states are everything and nothing - you can formulate a quantum computation almost entirely in terms of Bell pairs (see [measurement-based quantum computation](https://en.wikipedia.org/wiki/One-way_quantum_computer), and some of the ways that a [cluster state can be generated](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.72.056302)), or not use them at all (e.g. [computation by Hamiltonian evolution](https://link.springer.com/article/10.1007%2Fs00220-008-0710-3)), and everything in between.",4/11/2018 7:00,,1837,CC BY-SA 3.0 1482,1604,1,Mods can put answers in comment as this question should be in comment (-50rep),4/11/2018 7:02,,58,CC BY-SA 3.0 1483,1661,0,"For disclosure, I was not that materials scientist, but rather, since the neverending discussion was still unsatisfactory and in abstract terms, I was the person that understood what he was asking for, googled for it and showed him a minimal but satisfactory answer (a half-adder on quantiki) in of quantum gates terms.",4/11/2018 8:36,,1847,CC BY-SA 3.0 1484,1678,0,"Is your requirement also that it should be an ""algorithm"" with a classical input and classical output, and a clear benefit/difference from the way the equivalent classical algorithm would work?",4/11/2018 10:55,,1837,CC BY-SA 3.0 1486,1678,0,"@DaftWullie These are not required. An operator's paramter or classican constant initialization can represent the ""input"" for me, and I'll provide the output format if needed. It doesn't need to do/be special. The focus is on the languages' syntax, the description is only for validating that the codes in different languages are the same. The meaning of the algorithm is irrelevant.",4/11/2018 11:25,,1930,CC BY-SA 3.0 1488,1679,0,"Welcome to Quantum Computing SE! Asking about modifications to blockchain has already been asked before, so I agree that this is a duplicate question. However, asking about how/if it is/is not resistant hasn't been asked before, so if you want to [edit] your question to ask *only* that, it should be on topic",4/11/2018 12:33,,23,CC BY-SA 3.0 1489,1678,0,"Welcome to Quantum Computing SE! Just to check, is your criteria for a good answer the most elements in the shortest pseudo code?",4/11/2018 12:38,,23,CC BY-SA 3.0 1490,1678,1,"@Mithrandir24601 Thanks! Yes, somehow like that.",4/11/2018 12:51,,1930,CC BY-SA 3.0 1492,1675,0,"I don't get the last paragraph: Even if Alice post-selects on a certain outcome of a Bell measurement, there are measurements that she has to discard because they didn't give the correct outcome and Alice needs to communicate the fact whether she has accepted or discarded the experimental outcome.",4/11/2018 14:17,,18,CC BY-SA 3.0 1493,1675,0,@jknappen That's the difference between theory and experiment. Experiments discard the false results. The theory version posits that you can force it to always give the right result. There's nothing to discard.,4/11/2018 14:19,,1837,CC BY-SA 3.0 1494,1675,0,"I don't think so, even in theory you have to discard some computations. In classical computation, the same holds for well-known zero-knowledge proof protocols.",4/11/2018 14:22,,18,CC BY-SA 3.0 1495,1675,0,"@jknappen I have to admit I was reconstructing this argument from my memory of a paper that, now I come to look for it, I can't immediately lay my hands on to verify the details. However, [this one](https://link.aps.org/doi/10.1103/PhysRevLett.106.040403) talks about doing just the same.",4/11/2018 14:32,,1837,CC BY-SA 3.0 1496,1604,0,"@DIDIx13 - Agreed. He ought to have asked for clarification before answering. The word ""bases"" is plural of the word ""basis"": https://english.stackexchange.com/questions/274268/why-is-the-plural-of-basis-bases-and-not-baseis . I flagged it to be converted to a comment to the question.",4/11/2018 16:20,,278,CC BY-SA 3.0 1498,1680,0,"Generally speaking, soliciting recommendations for a class or other materials isn't considered on topic for a Stack Exchange site; but that issue aside, the topic of your post isn't really about the *subject* of ""quantum computing"". Teaching the concepts of computational complexity is a better fit for our [Computer Science site](https://cs.stackexchange.com).",4/11/2018 19:41,,3,CC BY-SA 3.0 1499,1679,2,"I think that, at the time of closing, it's fairly clear that the question is no longer a duplicate, and is also on-topic and answerable. While it is true that the linked post appears to answer the question, that other post has been closed as ""too broad"". This does not seem the ideal state of affairs: I propose that the question be re-opened, and the answer duplicated here, where it would be adequate and more appropriate.",4/12/2018 0:55,,124,CC BY-SA 3.0 1500,1680,0,"@RobertCartaino Thanks for the feedback, let me try to address your points. I was requesting material for self-study, and afaik [resource requests are allowed within parameters](https://quantumcomputing.meta.stackexchange.com/questions/5/are-resource-request-questions-allowed). I will try my best to modify the question to be on topic.",4/12/2018 7:39,,144,CC BY-SA 3.0 1502,1680,1,"@MEE Except you glossed over the crux of this being off topic — teaching the rudiments of computational complexity is merely coincidental to the expertise of quantum computing. I call this *""the favorite soft drink of programmers""* problem. It's a computer science issue where adding ""in the context of quantum computing"" doesn't make it any moreso on topic here in this instance. No matter; the user doesn't have a question about this subject, and they simply want to go elsewhere to find that information. Whatever you decide.",4/12/2018 15:06,,3,CC BY-SA 3.0 1503,1680,0,"@RobertCartaino ok, I understand your point now, I misunderstood the closure reason. Therefore I would like to retract my reopen vote now but because this is not possible I voted to close this question.",4/12/2018 15:10,,11,CC BY-SA 3.0 1504,1680,2,"@RobertCartaino ""the rudiments of computational complexity is merely coincidental to the expertise of quantum computing"" I agree that the 'rudiments' are coincidal, but I think that the question as currently asked is on-topic enough that I can refer to lecture notes on quantum computing as an answer. I agree that the previous version would indeed by a case of ""_the favorite soft drink of programmers_"", but I think that has been resolved by now.",4/12/2018 17:05,,253,CC BY-SA 3.0 1505,1687,1,"I guess it's the one I mentioned in [this answer](https://quantumcomputing.stackexchange.com/a/1211/104), from the decoherence time you should be able to calculate the time until the fidelity drops below some value",4/12/2018 19:44,,104,CC BY-SA 3.0 1506,1687,1,The number seems a bit arbitrary. Why not 0.999 or 0.99999?,4/12/2018 20:05,,253,CC BY-SA 3.0 1507,1687,0,"From Figure 4b in Zhong et al Nature 2015 linked above, it seems that (a) yes, as suggested by @M.Stern the number can be estimated (is it about less than 1 second?) but (b) it was in fact not experimentally measured, so as far as we know it could be any time between arbitrarily close to zero and up to 10 minutes, depending on the details of the spin dynamics.",4/12/2018 20:26,,1847,CC BY-SA 3.0 1508,1687,3,"Do you mean longest time that a 'memory' qubit has survived (i.e. sitting there, not actually doing anything) or the longest time a 'computational' qubit has survived (i.e. one that's actively having gates performed on it)?",4/12/2018 21:38,,23,CC BY-SA 3.0 1509,1677,0,"To facilitate the answer: is the polynomial speed-up the hard requirement here, or would a linear speed-up also be satisfactory?",4/13/2018 5:37,,1847,CC BY-SA 3.0 1513,1473,3,"I think a better way of putting it is that in a regular quantum computer information is stored and manipulated in localized degrees of freedom (like an electron's spin or a photon's polarization); but, in a topological quantum computer it is stored and manipulated in topological degrees of freedom, which are more resistant to noise. These ""topological degrees of freedom"" can be realized via the braiding of Majoranas. If you want to learn more of the math, I highly recommend the recent survey: [Mathematics of Topological Quantum Computing](https://bit.ly/2EGWnHN). Also, see the above answer.",4/13/2018 9:39,user1813,,CC BY-SA 3.0 1515,1471,0,"As I mentioned in a different [answer](https://quantumcomputing.stackexchange.com/a/1627/1813), Gil Kalai gave a talk on [why topological quantum computers cannot work](https://youtu.be/L5gSZsezhoQ).",4/13/2018 9:46,user1813,,CC BY-SA 3.0 1520,1696,3,"I suspect there's some confusion here in the application of the term 'circuit'. The listed components are for an electrical circuit rather than a logical circuit (in the sense implied by a quantum circuit diagram). The classical/quantum correspondence is between a universal set of logic gates for either. Electrical circuits are one way of realizing the standard classical logic gates (but by no means the only one). Similarly, there are many physical means of realizing quantum technologies (which might also include capacitors, inductors etc. see superconducting qubit designs, for instance).",4/13/2018 11:07,,1837,CC BY-SA 3.0 1522,1471,0,"@SankethMenda Interesting! Feel free to summarize his main points in an answer to this question, if you like. (If not, I might do it myself)",4/13/2018 11:47,,253,CC BY-SA 3.0 1523,1700,0,"are you asking in general how the information in ""flying qubits"" can be transferred into ""stationary qubits""? What do you mean by ""flying qubits"", photons?",4/13/2018 21:26,,55,CC BY-SA 3.0 1524,1700,0,"here ""flying qubits"" are electronic spin triplet states propagating through space in the solid state matrix; I'm asking, (if possible) in particular or (if not) in general, for the conditions to favour coherent transfer between those (comparatively) high-energy excitations and the low-energy states of either electronic spin states, or, preferredly, nuclear spin states; if it works like pulsed EPR or pulsed NMR, I guess a resonant optical pulse with the right selection rules could do that, but I look for a more authoritative answer; I'd be happy to edit the answer or accept edits to clarify",4/14/2018 7:49,,1847,CC BY-SA 3.0 1527,1701,0,Is there a different model of decoherence that would apply in case of triplets going back to ground state?,4/15/2018 7:29,,429,CC BY-SA 3.0 1528,1701,0,"If you refer to the difference between the loss of coherence and the loss of entanglement, that is actually part of my question: I don't understand well enough the differences -in there are any- between decoherence and ""disentanglement"", if that is the right term.",4/15/2018 8:17,,1847,CC BY-SA 3.0 1529,1701,0,"If you refer to different decoherence mechanisms, then yes: depending on the physical details of your qubit and its surroundings, different time-dependent Hamiltonians outside your control will evolve the qubit and cause loss of coherence in different ways (or even transitions outside of the computational base).",4/15/2018 8:18,,1847,CC BY-SA 3.0 1531,1688,1,Thanks a lot for the answer! Indeed this second paper covers exactly what I needed and it is pretty pretty impressive!,4/15/2018 9:39,,1931,CC BY-SA 3.0 1540,1717,0,"Note that the answers to the linked question about EPR pairs, don't actually provide any applications to quantum computation as such. (Teleportation and superdense coding are examples of communication protocols rather than computations...) But it *is* fair to say that any computational platform that cannot generate entanglement, will also be unable to provide a computational advantage.",4/15/2018 17:42,,124,CC BY-SA 3.0 1541,1717,0,I updated the question following the correction by @NieldeBeaudrap (thanks!).,4/15/2018 17:52,,1847,CC BY-SA 3.0 1543,1720,1,Note that both discrete and continuous variables are possible approaches to optical computing as well as communication,4/15/2018 19:05,,23,CC BY-SA 3.0 1544,1789,0,See also [this meta discussion](https://quantumcomputing.meta.stackexchange.com/questions/194/homework-questions-and-what-to-do-about-them).,4/15/2018 22:23,,91,CC BY-SA 3.0 1545,1445,0,There's a section on loopholes in that article on earnshaws theorem...would any of them apply?,4/15/2018 22:29,,197,CC BY-SA 3.0 1546,1720,0,"I am not an expert, but this certainly has helped me know more about the topic. Thanks a lot!",4/16/2018 9:25,,1931,CC BY-SA 3.0 1547,1445,0,"@snulty No, unfortunately, none apply here.",4/16/2018 11:15,user1039,,CC BY-SA 3.0 1549,1795,0,"So, you mean that not all topological quantum computers (in particular, the ""ways to engineer topological phases that will have less noise""?) can be simulated by noisy quantum computers? And that therefore the answer to my first question is 'it cannot always do so'?",4/16/2018 11:55,,253,CC BY-SA 3.0 1550,1795,0,@Discretelizard Any noisy quantum computer can simulate a TQC (assuming they aren't too noisy). But if the TQC implements error correction (as it should) we don't usually think of it as a 'simulation'. We usually just think of it as a particular kind of (topological) error correcting protocol that we can implement. I made some edits to make this a bit clearer.,4/16/2018 12:09,,409,CC BY-SA 3.0 1553,1796,0,"So, to be clear, you consider an approach 'general' if there is an integer $N$ such that all integers of size at most $N$ can be factored with the method, right? I think that asking for the largest such $N$ isn't a good idea, as that means answers to this question would be easily outdated. Therefore, I think it is better to ask whether there exists a general method with non-trivial $N$ (I'd say at least $6$ would do, as $4,6$ have a non-trivial factorisation ), as that answer wouldn't be invalidated by time and I think that answers part of your question.",4/16/2018 13:59,,253,CC BY-SA 3.0 1554,1795,0,"Since we can consider the 'simulation' as a form of quantum error correction, this argument reduces to Kalai's arguments against fault tolerant computing in general. So, it seem that Kalai's claim that this argument is stronger than his general argument is false.",4/16/2018 14:15,,253,CC BY-SA 3.0 1557,1796,1,"@Discretelizard: note that Shor's algorithm has a classical pre-processing step which filters out even numbers (required for technical reasons, but also notable for how easily one can find a factorisation). So in fact 15 is the smallest integer for which one can provide an interesting demonstration of Shor's algorithm.",4/16/2018 16:10,,124,CC BY-SA 3.0 1558,1796,0,"@NieldeBeaudrap Ah, thanks for pointing that out. (although technically even numbers aren't nessecarily easy to factor (take 2*p*q, p q large primes), merely easy to reduce to the odd case (p*q)) Why do you skip $9$? Are squares considered trivial, or is there another reason?",4/16/2018 18:07,,253,CC BY-SA 3.0 1562,1796,1,"@DiscreteLizard: Good question about 9 as an input. However, for technical reasons, Shor's algorithm also requires that the input is not a prime power. This is easy to test (contradicting a certain plot point of the horror film *Cube*) by computing roots of the input and testing if any of those inputs are integers greater than 2. If so, one can use one's favourite deterministic or randomised primal it treat. (Of course, if the result is an integer but not prime, you've found a factorisation anyway.) At most logarithmically many such roots need be computed. So 9 is also 'trivial'.",4/16/2018 18:48,,124,CC BY-SA 3.0 1563,1796,1,"@DiscreteLizard: Integer Factorisation is not the problem of finding a prime factorisation, but of finding a proper factorisation. If you can do the former then you can do the latter, but one of these problems is in some sense much easier than the other for almost all inputs (for a suitably carefully made definition of 'almost all').",4/16/2018 19:51,,124,CC BY-SA 3.0 1564,1802,0,"Can you separate the Clifford and non-Clifford gates? I.e. you would have a Clifford circuit, then some Ts, then another Clifford circuit, Ts again etc. If you could, I guess it should be then straightforward to have the scaling you wanted?",4/17/2018 5:30,,144,CC BY-SA 3.0 1565,1805,3,"""*Moore's law is not one of fundamental physics but one of observation of a stablished industry. We do not have a stablished industry producing quantum computers.*"" Exactly so, and I am glad to see more people on this site saying so, as you have done very clearly. Quantum computing is not really here yet --- though it is coming.",4/17/2018 6:46,,124,CC BY-SA 3.0 1566,1802,0,"@Kiro By using gate teleportation, all of the T gates can be moved to a single layer at the start (at the cost of having one spare qubit per T gate).",4/17/2018 7:28,,119,CC BY-SA 3.0 1567,1795,1,"The idea that no error correction is required for TQC was a common misconception when this video was published. So there was a need for this argument to be made, and it was a very strong claim. But for fully implemented TQC, he'll have to rely on his other (less strong) arguments.",4/17/2018 8:01,,409,CC BY-SA 3.0 1568,1805,2,I am not sure if Moore's Law is just observational. I believe more that it's a dogma or agenda; kind of the industry's TODO- and _Good Enough_-list.,4/17/2018 8:20,,2001,CC BY-SA 3.0 1569,1805,0,How about the number of qubits over time? https://goo.gl/images/3Y4v51,4/17/2018 8:36,,2002,CC BY-SA 3.0 1571,1808,0,"This doesn't strictly have to do with quantum computing. We're talking here about the classical algorithm. It's just that Shor's algorithm gives us a good way of finding the order, $r$, but you can do this classically as well.",4/17/2018 9:12,,1837,CC BY-SA 3.0 1574,1815,2,"A very precise reckoning would depend on details such as the implementation of addition operations in the quantum algorithm, and also on the precise operations used in the best classical factorisation algorithm. In both cases, we are often accustomed to ignoring constant factors in the amount of work required, but even moreso in the classical case than the quantum case. Would you be satisfied with an order-of-magnitude estimate (e.g. a quantum advantage being gained somewhere between 350-370 bits --- to provide a possible answer which I've created from thin air based on no actual analysis)?",4/17/2018 9:45,,124,CC BY-SA 3.0 1575,1796,0,"@nielDeBaudrap Integer Factorization problem https://en.wikipedia.org/wiki/Integer_factorization states integer factorization in terms of finding smaller integers, isnt ""proper factorisation"" different than that of just finding smaller integer factor?",4/17/2018 9:46,,429,CC BY-SA 3.0 1576,1701,0,"You seem to be asking a question about a detailed calculation about the underlying physics to a forum that is mainly going to be familiar with the more abstract, higher level, computation side of things. I suspect you'll get better answers of the physics.SE",4/17/2018 9:55,,1837,CC BY-SA 3.0 1577,1805,0,"@JollyJoker: ""*Moore's law is not one of fundamental physics but one of observation of a stablished industry. We do not have a stablished industry producing quantum computers.*"" As an observation about the very early development of quantum technologies, it is possible that there happens to be a recent trend, just as the horoscope in the paper may happen to give me useful advice today. It doesn't mean that it indicates a particularly reliable basis for prediction. There are better ways to investigate progress in quantum technology.",4/17/2018 9:56,,124,CC BY-SA 3.0 1578,1815,0,"@NieldeBeaudrap I would say that for the reasons you stated, an exact number would be impossible to provide. If your 'out of the air' estimate is based on _some_ reasoning, I think it would be interesting. (In other words, an _educated_ guess has value, but a wild guess doesn't)",4/17/2018 10:02,,253,CC BY-SA 3.0 1579,1808,1,"@DaftWullie Although that is true, you can only know this by having knowledge of Shor's algorithm (i.e. QC knowledge). The _question_ as stated: ""Why can't we do Shor on these inputs?"" is about QC. The _answer_ doesn't contain much QC, but to know what answer to give, you must nevertheless know about Shor's algorithm.",4/17/2018 10:09,,253,CC BY-SA 3.0 1580,1815,0,"@DiscreteLizard: if I had a sound means of estimating ready to hand, I would not have produced an example answer based on no analysis :-) I'm sure there's a reasonable way to produce an interesting estimate, but the ones I would be able to easily provide would have error bars too large to be very interesting.",4/17/2018 10:11,,124,CC BY-SA 3.0 1581,1815,0,"Since this problem is (or was) commonly taken as typical ""proof"" that quantum computers are capable of feats outside the realms of classical computing, but nearly always in strict computational complexity terms (so, neglecting all constants and only valid for arbitrarily high input sizes) I'd say a rough order-of-magnitude answer (and its derivation) would already be useful/pedagogical. Maybe the people on CS/theoreticalCS might be willing to help.",4/17/2018 10:13,,1847,CC BY-SA 3.0 1582,1815,1,"@agaitaarino: I agree, though the answer will have to presume some more-or-less precise account of the performance of the best classical algorithms for factorisation. The rest can then be done by a reasonably good student of quantum computation.",4/17/2018 10:28,,124,CC BY-SA 3.0 1583,1805,0,"@NieldeBeaudrap Can't claim I'd consider a doubling every six years starting from one qubits in 1990 to be a very reliable way of predicting the future, but it seems like a completely reasonable guess.",4/17/2018 11:07,,2002,CC BY-SA 3.0 1584,1805,1,"@JollyJoker: By that estimate, we should have about 25-26 qubits, as opposed to 19, 49, 72, or 2000. Perhaps you're considering one particular platform? Also, how reliable are these qubits and what can you do with them (and is this standard being held consistent with time over many doubling periods)? It seems to me that we don't learn very much of any importance from any simple projected figure, and that to understand how quantum technology is advancing, we may need to draw back the curtain to investigate what there is behind the hype.",4/17/2018 11:21,,124,CC BY-SA 3.0 1585,1810,2,"I wish I could favourite answers, i created an account just to let you know how good this answer is",4/17/2018 11:23,,2012,CC BY-SA 3.0 1587,1805,0,"@NieldeBeaudrap I'm just considering the pic I found by googling for Moore's law quantum computing and linked above. I haven't read the blog post it's from. I don't disagree with your points on reliability and general usefulness but I do think Moore's law for transistor count, clock speed, hard drive space or whatever suffers from the same problems as a useful predictor. It's just an empirical observation of exponential growth.",4/17/2018 12:37,,2002,CC BY-SA 3.0 1588,1810,3,"If you click the ""share"" link below the answer, you'll get a shareable link directly to the answer, which you can add to your favorites. For the above one, it's https://quantumcomputing.stackexchange.com/a/1810/619",4/17/2018 13:27,,619,CC BY-SA 3.0 1589,1816,0,Wow! What a long and detailed answer! Thank you very much!,4/17/2018 14:44,,1931,CC BY-SA 3.0 1591,1805,0,"@JollyJoker if you're looking for even more scaling ""laws"", some Yale researchers claim a Moore's Law-like trend for qubit coherence times http://science.sciencemag.org/content/339/6124/1169/F3",4/17/2018 16:13,,1939,CC BY-SA 3.0 1593,1796,0,"Niel de Beaudrap, perhaps you meant to ping @user3483902?",4/17/2018 16:48,,253,CC BY-SA 3.0 1595,1796,0,"@user3483902: A ""proper factorisation"" of an integer N is a factorisation other than N = 1⋅N. This necessarily means that the factorisation is into two integers which are smaller than N --- the main thing being that there is no constraint that either of these integers should necessarily be prime.",4/17/2018 17:00,,124,CC BY-SA 3.0 1596,1814,3,"Actually, the D-Wave team released a paper just a few days ago, claiming to have been able to factorize $N=376289$. It can be found here https://arxiv.org/pdf/1804.02733v1.pdf",4/17/2018 18:58,,1917,CC BY-SA 3.0 1597,1800,0,I had to choose just one answer to accept. The [other answer](https://quantumcomputing.stackexchange.com/a/1801/528) elaborates more on the *code distance* definition.,4/17/2018 20:29,,528,CC BY-SA 3.0 1598,1801,0,"Unfortunately, I could accept just one answer. The [other answer](https://quantumcomputing.stackexchange.com/a/1800/528) provides an explicit relation between a maximum number of errors and a code distance.",4/17/2018 20:35,,528,CC BY-SA 3.0 1599,1825,8,"Could you add some details from the wiki page to your question? It would be better if it is self-contained, and it would help clarify what you would like to know about.",4/17/2018 21:12,,409,CC BY-SA 3.0 1600,1827,1,"Welcome to the quantum computing stack exchange, and thanks for the links. However, it is preferred that answers are self-contained, to avoid problems of link rot. Could you add some details in your answer about how to perform rotations of these superpositions?",4/17/2018 21:25,,409,CC BY-SA 3.0 1601,1828,0,In your second paragraph you say that a code word is a state in $\mathcal{C}$ i.e. a state which encodes some data. Are you saying what the other answers seems to be saying - i.e. the codewords are those states we associate with e.g. logical $\lvert 0 \rangle$ and $\lvert 1 \rangle$. Or that more generally any state in $\mathcal{C}$ are called code words?,4/18/2018 3:51,,2015,CC BY-SA 3.0 1602,119,0,"When you write ""The challenge with nonlinear crystals is that they very inefficient; only a very small fraction of photons that go in actually undero the nonlinear process that causes interaction."", is this interaction temperature-independent?",4/18/2018 4:43,,1847,CC BY-SA 3.0 1603,1828,2,"The terminology can vary a little bit. For example, you read Gottesman’s thesis, and he talks about a code word being any valid state in the code space, and he distinguishes ‘basis code words’ as the logical 0 and 1.",4/18/2018 5:32,,1837,CC BY-SA 3.0 1604,119,0,@agaitaarino I'm not sure. My expertise is in superconducting qubits.,4/18/2018 6:03,,32,CC BY-SA 3.0 1606,1828,1,"@QuantumSpaghettification: as DaftWullie suggests, I mean any state in $\mathcal C $. It is very often a mistake to be *too* preoccupied with the standard basis. Historically, it was easiest to describe a QECC in reference to the span of two particular states and to describe the correcting properties in terms of those two states. The theory of stabiliser codes makes this sort of description unnecessary, and allows you to be flexible with what the logical reference frame is, so it is better now to avoid defining things in a way that emphasises the standard basis.",4/18/2018 7:46,,124,CC BY-SA 3.0 1607,1826,0,"I agree that 0.25 seems like a strange claim, and 2/9 is more reasonable (assuming all measurement bases are selected with equal probability).",4/18/2018 7:55,,1837,CC BY-SA 3.0 1608,1821,0,"This is a good effort, but how do you come about the estimate of 30 bits? What precisely are you comparing Shor's algorithm to, when you consider that a likely crossover point?",4/18/2018 8:37,,124,CC BY-SA 3.0 1609,1821,1,"@NieldeBeaudrap Like I said, it's a wild guess. I figure: modular multiplication has a decent constant factor (classically). So does continued fractions. Do factoring algorithms also have good constant factors? Probably not? If so, the crossover would happen almost immediately instead of at big numbers. If someone wants to actually benchmark those two things against each other, I'll update the answer. I consider the ""meat"" to be the rest of it.",4/18/2018 8:48,,119,CC BY-SA 3.0 1610,1821,1,"I wouldn't normally object to this as providing an intuition, except that your wild guess is precisely on the subject of the question. (The question is also posed in such a way that suggests awareness of clock-speed issues.) The fastest techniques for factorising very large numbers involve large constant factors, but actually reckoning with them is the point of the question; but for numbers around a billion we might even consider trial division using a table of primes up to about 32,767, which would be very fast in practise. A quantitative comparison even with this would be a start.",4/18/2018 9:19,,124,CC BY-SA 3.0 1613,1835,0,"This is a good answer. It's worth noting that this paper's idea of an ""elementary logical operation"" is (very appropriately) at the level of an AND gate, as opposed to at the level of a CPU instruction or a BigInt operation (which I suspect is what the asker was thinking). In my own answer I was assuming the modular exponentiation was done ""as if classically"", which would involve e.g. FFT multiplications. This is why I guessed a number that was so much lower than this paper, which (appropriately) does schoolbook multiplication with ripple carry adders for its quantum arithmetic.",4/18/2018 18:53,,119,CC BY-SA 3.0 1616,1831,0,"Thanks for your response. One query, what do you mean by ""these measurements don't have a tensor product structure, and so cannot be implemented by LOCC"", is $M_0=\frac12(|00\rangle+|11\rangle)(\langle00|+\langle11|)$ not simply the tensor product $M_0=\frac12(|0\rangle \otimes |0\rangle+|1\rangle \otimes |1\rangle)\otimes(\langle0| \otimes \langle0|+\langle1| \otimes \langle1|)$? Hence does this not have a tensor product structure?",4/19/2018 11:12,,2032,CC BY-SA 3.0 1617,1831,1,"I mean that you cannot write $M_0=A\otimes B$ where $A$ is a 1-qubit operator corresponding to something that Alice can apply on her qubit (if you like, a 2x2 matrix) and B is something he can apply on his qubit.",4/19/2018 11:24,,1837,CC BY-SA 3.0 1619,1831,0,"Just one thing to confirm. Are your measurement operators $\{M'_n\}_{n}$ a way of combining the measurements of both Bob and Alice, where equivalently we could consider the measurements as being local operations in the sense of measurements of the form $|0\rangle \langle0| \otimes I$, $I \otimes |0\rangle\langle 0|$, $|1 \rangle \langle 1| \otimes I$ and $I \otimes |1 \rangle \langle 1 |$?",4/19/2018 11:53,,2032,CC BY-SA 3.0 1620,1831,1,"Yes. What it gives one the opportunity to succinctly describe the case (although it's unnecessary in this particular case) where Bob performs different measurements based on Alice's measurement result. For example, you could say, ""If Alice gets 0 answer, Bob measures in Z basis, and he measures in X basis if she gets answer 1"". Then you have the measurement operators $|0><0|\otimes|0><0|,|0><0|\otimes|1><1|,|1><1|\otimes|+><+|,|1><1|\otimes|-><-|$, which you can't do in the way you wrote it.",4/19/2018 12:02,,1837,CC BY-SA 3.0 1622,1835,0,"@SalvaCardona: I recommend that you do *not* accept my answer. My analysis is very cursory, and you should hold out for a better analysis.",4/19/2018 13:53,,124,CC BY-SA 3.0 1623,1831,0,The above refers to the use of LOCC equivalence. What is the basic difference between LOCC equivalence and SLOCC equivalence?,4/19/2018 13:53,,2032,CC BY-SA 3.0 1624,1841,0,[Cross-posted from Physics SE](https://physics.stackexchange.com/questions/400699/what-happens-if-two-separate-entangled-qubits-are-passed-through-a-cnot-gate).,4/19/2018 14:00,,176,CC BY-SA 3.0 1625,1841,2,"I've focused your post down to the first question you asked, which is the more interesting of the two. You should try to avoid asking more than one question per post unless they are very closely related.",4/19/2018 14:01,,124,CC BY-SA 3.0 1626,1842,3,"Could we persuade you to flesh our your question a bit more? What ""things"" in particular are you wondering might have ""changed""?",4/19/2018 14:03,,124,CC BY-SA 3.0 1627,1841,0,It would also be nice if the question included an explicit quantum circuit to inequivocally visualize the gates that are being applied.,4/19/2018 14:25,,1847,CC BY-SA 3.0 1629,1841,1,"Thanks for your questions! As others have said, it is better to have one question per post. If you repost the second question as separate question, I'm sure you'll get a detailed answer to that too. Though the DaftWullie's answer also does a good job.",4/19/2018 14:51,,409,CC BY-SA 3.0 1631,1841,0,"Thank you for your very quick response. I am a noobie to this quantum computing field. I recently watched 'quantum computing for the determined' [link] (https://youtu.be/X2q1PuI2RFI?list=PL1826E60FD05B44E4) playlist from youtube. Now, I am trying to create a programming library to emulate QC (i know there are already). Can anybody link me some source, that I can actually learn all the technical stuff? like, I didn't know the purpose of 'ρ' until the answer. (do I need to ask this as a new question?)",4/19/2018 17:21,,2060,CC BY-SA 3.0 1632,1845,0,Welcome to the quantum computing stack exchange. Thanks for the question.,4/19/2018 19:16,,409,CC BY-SA 3.0 1633,1210,1,"The quoted result, and other similar ones (such as my [own](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.89.032328)) relate to error correction, not fault tolerance.",4/19/2018 19:34,,1837,CC BY-SA 3.0 1636,1846,0,"Thanks for the answer! On reflection this question doesn't really have anything to do with quantum computing, just with cumulative binomial distributions. What I was initially intrigued by is the fact that the coefficient of the $p^{2}$ term is $\binom{9}{2}$ regardless of whether it is written as a polynomial just in $p$, or in $p$ and $1-p$. But in hindsight there is a simple argument for this. If we have $n$ qubits and failure occurs when we have $m$ errors then the failure probability is $P(\mathrm{failure}) = \sum_{r=m}^{n} \binom{n}{m} p^{m} (1-p)^{n-r}$. (cont.)",4/19/2018 20:59,,2061,CC BY-SA 3.0 1638,1846,0,"From here two things are clear: 1) The minimum power of $p$ is $p^{m}$, and 2) $p^{m}$ corresponds to $r=m$, so the coefficient of $p^{m}$ is $\binom{n}{m}$. Hence we see that the coefficients of $p^{m}(1-p)^{m}$ in this sum, and $p^{m}$ if it is expanded as a power series, are the same. I don't know if this counts as intuition, but I found it helpful.",4/19/2018 21:04,,2061,CC BY-SA 3.0 1641,1814,0,Awesome! I didn't know this :),4/20/2018 8:16,,2005,CC BY-SA 3.0 1642,1846,0,There is a typo in my first comment. The sum should be $P_{\mathrm{failure}} = \sum_{r=m}^{n} \binom{n}{r} p^{r} (1-p)^{n-r}$.,4/20/2018 12:29,,2061,CC BY-SA 3.0 1643,1850,3,"We have a couple of blocked questions on this topic, which is seemingly popular: [1](https://quantumcomputing.stackexchange.com/questions/1376/how-would-blockchain-technologies-change-to-survive-a-post-quantum-world),[2](https://quantumcomputing.stackexchange.com/questions/1679/does-quantum-computing-threaten-blockchain). I suggest editing to improve the question (and/or un-closing+editing the closed ones) rather than blocking all of them. Surely a quality Q&A can be composed on this topic.",4/21/2018 6:45,,1847,CC BY-SA 3.0 1644,1850,1,"@agaitaarino If you think a question should be reopened, then it is best if you cast a 'reopen vote' on that question. The common problem of these questions seems to be that blockchain technology can neither be 'broken by quantum' or 'quantum resistant', because those are properties of specific _implementations_ of the technology. If you can address this by editing the closed question, then I think that question could be reopened as long as it isn't a duplicate.",4/21/2018 11:59,,253,CC BY-SA 3.0 1645,1685,0,I get 404 for that link. Did you move the file elsewhere?,4/21/2018 13:50,,1930,CC BY-SA 3.0 1646,1685,0,"It seems the tutorial was just updated. I changed the link, so it should work now.",4/21/2018 15:30,,409,CC BY-SA 3.0 1647,1858,0,I don't think we have a special name for c-not-not. It's just two controlled nots with the same control.,4/21/2018 16:20,,1837,CC BY-SA 3.0 1648,1857,4,"or the ancillas might be measured and then thrown away, as in the case of error correction, so they're only a temporary part of the computation.",4/21/2018 16:22,,1837,CC BY-SA 3.0 1649,1859,0,(1:2) Thanks for this answer - it is very helpful. I note on you first paragraph: the circuit I drew was connected to another circuit (which I did not draw) in which the top three qubits did act as 'ancilla' (according the the authors). I also forgot to mention that the authors said the $Z$-error happened in between the C-nots on the extra qubit - thus it is not quite a global phase (sorry for forgetting this). Nevertheless the second part of your answer explains a lot - just one question: ...,4/21/2018 16:33,,2015,CC BY-SA 3.0 1650,1859,0,(2:2) Is it generally take to not be Fault-Tolerant if a second error is introduced in this way i.e. by the error correcting procedure - could we not use a different set of error corrections where this does not occur?,4/21/2018 16:35,,2015,CC BY-SA 3.0 1651,1859,0,"@Quantumspaghettification I suspect in some situations you could compensate for this in a different way. As I tried to convey, the ""one error per block"" rule is a way that we know works. It doesn't mean there aren't others. Although I guess that when you're just doing small cases like the 3-bit repetition code, you probably can't.",4/21/2018 16:46,,1837,CC BY-SA 3.0 1652,1854,0,"Photosynthesis was also thought to be of kind of Grover search, in which the action of choosing an energy path to reach the reaction core, is a Grover search over the lowest energy levels required to reach the ""reaction core"", and facilitate photosynthesis.",4/21/2018 18:05,,429,CC BY-SA 3.0 1653,1578,0,Does a stochastic Hamiltonian imply that its a stoquastic Hamiltonian too?,4/21/2018 19:38,,429,CC BY-SA 3.0 1655,1862,1,"I get the relations-but-not-states reasoning on the error correction schemes, abstracted it's actually a pretty common tactic in sciences on a whole - is there an contrieved example you could give to show this in action on quantums?",4/21/2018 21:45,,2080,CC BY-SA 3.0 1656,1862,0,I added link to a 3-qubit bit flip code. I believe this is understandable with no physics background. Other codes are notably more sophisticated / difficult to follow (for me at least!).,4/21/2018 21:52,,1847,CC BY-SA 3.0 1657,1862,0,"So the error-checking leaves room for error that is checked, leaving room for error.... looks like both error and work-done-to-avoid-error are one of those infinite series that one has to really get into to see whether it converges on anything, and if so on what. But my question is mostly answered.",4/21/2018 22:27,,2080,CC BY-SA 3.0 1658,1856,0,"It seems a bit silly to look at ancient etymology of *ancilla* to derive some slavery message; from my point of view it's obviously related to *ancillary* which has the same etymology but is a perfectly normal word in english usage, and has zero slavery connotation, latin etymology notwithstanding.",4/22/2018 1:22,,2083,CC BY-SA 3.0 1659,1862,0,"I included a couple of quotes in the answer (with links to learn more), in case they help to clarify what I think is a key point",4/22/2018 5:24,,1847,CC BY-SA 3.0 1660,1864,0,"That already seems to help, but would you care to elaborate the examples a little for the non-experts?",4/22/2018 6:33,,1847,CC BY-SA 3.0 1661,1866,0,Ok thanks for your answer. In the state after the decoding C-NOT-NOT you have written: $\frac{1}{\sqrt{2}}Z_1Z_2I_3\left(\left|000\right>\left|\psi\right>+\left|100\right>M\left|\psi\right>\right)$ but this state is equal to $\frac{1}{\sqrt{2}}Z_1I_2I_3\left(\left|000\right>\left|\psi\right>+\left|100\right>M\left|\psi\right>\right)$ given this I am having problems interpreting your last paragraph.,4/22/2018 8:58,,2015,CC BY-SA 3.0 1662,1866,0,"@Quantumspaghettification It is, and that's a valid point that makes the whole thing a bit less clear. On the other hand, the probability that the measurement is correct is $1-p$, which is not good enough for fault tolerance, which requires the measurement to be correct with probability $1-\mathcal O\left(p^2\right)$. I've make an edit saying this",4/22/2018 9:03,,23,CC BY-SA 3.0 1663,1866,0,"Ok thanks, given that I can see no other way of this making sense - I guess this is the intended meaning of the authors.",4/22/2018 9:15,,2015,CC BY-SA 3.0 1664,1867,0,"If people here consider that this is a duplicate, I can happily delete it and instead suggest an edit to the original question in order to expand its scope and include the details I'm interested in.",4/22/2018 9:16,,1847,CC BY-SA 3.0 1666,1863,0,Really thanks for this answer most informative answer i ever got on this question.,4/22/2018 12:23,,2074,CC BY-SA 3.0 1670,1868,0,"Because of the possibility of link rot, could you add the critical information from the links to your answer? I.e., author/abstract of papers, or quotes of the key points from other articles.",4/22/2018 16:58,,91,CC BY-SA 3.0 1671,1872,0,Might this be a follow-up question (although I'd try to frame it in the context of quantum computing)? Or do you prefer to widen up the scope of the present question?,4/22/2018 17:02,,1847,CC BY-SA 3.0 1674,1869,0,Could you please provide more context to the question? It looks like a homework problem as it is currently written.,4/22/2018 17:32,,82,CC BY-SA 3.0 1675,1875,0,Could you please explain what you don't understand about figure 4.19?,4/22/2018 17:43,,82,CC BY-SA 3.0 1676,1867,1,I don't believe this is a duplicate question. I asked on [Meta](https://quantumcomputing.meta.stackexchange.com/q/204/82) to get clarity on what questions should and shouldn't be separated.,4/22/2018 18:08,,82,CC BY-SA 3.0 1677,1867,0,"My take: I think we should be thinking in future users and in search engines (and also in present users, caring to not alienate them/us/each other). Not as a rule but as a gut-feeling: what do we want people to find, in the most typical case? In these terms, I feel we should go for questions&answers that are complete, but not complex (as in: not reducible to simpler-yet-complete questions&answers).",4/22/2018 18:24,,1847,CC BY-SA 3.0 1678,1875,1,"Please note that the Toffoli gate alone is not universal for quantum computation (only for classical computation). For example, a universal gate set including the Toffoli gate is: Hadamard, Phase (S), CNOT and Toffoli.",4/22/2018 18:50,,1234,CC BY-SA 3.0 1679,1876,1,"Just a caution about minimizing T-count might be not appropriate for your setup. If you do 1 T gate but 1000 of the other Clifford gates, you might land in trouble. Just like the problem in classical case when you usually minimize multiplications but treat additions as free. But that is because the hardware is built that way, and you need to ask the same question for your hardware.",4/22/2018 20:34,,434,CC BY-SA 3.0 1680,1869,0,"It's not homework. But even if it was, I think I'm looking to get some clarity here and that seems reasonable. Would you want to know what I'm doing? I'm trying to understand Deustch's algorithm and I'm reading [these notes I found on the web](http://www.people.vcu.edu/~sgharibian/courses/CMSC491/notes/Lecture%206%20-%20Deutsch's%20algorithm.pdf). Take a look at the first exercise. The exercise is given right after saying that operators are linear. I hope that helps.",4/22/2018 21:21,,1589,CC BY-SA 3.0 1681,1869,1,Of relevance perhaps: [What to do about homework questions](https://quantumcomputing.meta.stackexchange.com/questions/194/homework-questions-and-what-to-do-about-them).,4/22/2018 21:27,,1589,CC BY-SA 3.0 1682,1869,1,Notational nitpick: don't use $U$ for something you don't intend to be unitary.,4/22/2018 21:36,,434,CC BY-SA 3.0 1683,1869,0,"@AHusain Interesting. Thanks. But, look, [they](http://www.people.vcu.edu/~sgharibian/courses/CMSC491/notes/Lecture%206%20-%20Deutsch's%20algorithm.pdf) are using it. In these notes, $U_f$ is just a circuit that implements $f$. But very interesting comment. That circuit need not be unitary and such nitpick had not even occurred to me yet. So, thanks.",4/22/2018 21:52,,1589,CC BY-SA 3.0 1684,1853,0,I updated the entry on the zoo. Could you requote?,4/22/2018 23:36,user1813,,CC BY-SA 3.0 1685,1881,1,"can you add some context for the use of that sentence? What is $\boldsymbol s$, what is $\boldsymbol 0$, are you talking of real/complex vectors spaces, etc. Generally speaking, the dimension of the space in which a state lives is simply the number of different modes supported by the system",4/23/2018 8:47,,55,CC BY-SA 3.0 1686,1881,0,@glS See my edit.,4/23/2018 9:04,,2015,CC BY-SA 3.0 1687,1881,2,"still, can you add the complete sentence from which that extract is taken from?",4/23/2018 9:10,,55,CC BY-SA 3.0 1688,1683,1,"I think the NISQ term is so relevant that it deserves to be defined explicitly, so I added a question on that: https://quantumcomputing.stackexchange.com/questions/1885/what-is-meant-by-noisy-intermediate-scale-quantum-nisq-technology",4/23/2018 10:19,,1847,CC BY-SA 3.0 1701,1896,0,Interesting. Can you explain or give a reference for the intuition of these?,4/23/2018 23:52,,2160,CC BY-SA 3.0 1702,1854,1,@user3483902 from what i understand the above paper or a related paper (I cannot recall right now) actually showed that this process is not accurately described by a Grover search.,4/24/2018 3:43,,141,CC BY-SA 3.0 1704,1854,1,"@TanMath See ""https://www.nature.com/articles/446740a"" Nature article from 2007 , or lov k Grovers' own slides; https://www.cs.indiana.edu/~dgerman/grover.ppt"" citing a Fleming, about applications of Quantum search to Photosynthesis, note the years in these articles are dates 2007-2008, until FMO ideas took root - and other explanations came to be offered about 100% efficiency of photosynthesis. For further explanations ""https://physicsworld.com/a/photosynthesis-takes-a-leaf-out-of-the-quantum-book from physiscsworld.",4/24/2018 4:28,,429,CC BY-SA 3.0 1705,1854,0,"@user3483902 i know it was a hypothesis before, but i think the community is not so sure now...",4/24/2018 4:29,,141,CC BY-SA 3.0 1706,1854,1,"@TanMath a starting point nevertheless, just to put history behind thoughts of a community, or even communal thought :)",4/24/2018 4:36,,429,CC BY-SA 3.0 1707,1891,0,"Qubit is a system. Period. If someone says, for example ""a qubit $|\psi\rangle$, it is simply shortened ""a qubit in a state $|\psi\rangle$. Qubit is **not** a state neither an information.",4/24/2018 5:06,,2105,CC BY-SA 3.0 1708,1881,0,@glS See my edit. I have posted a link to a pdf that says the same thing in the same context. The reason I have not added the complete sentence is because it does not add anything - it simply defines something that is not relevant to my question.,4/24/2018 5:39,,2015,CC BY-SA 3.0 1709,1895,0,How is this related to quantum computing?,4/24/2018 6:11,,144,CC BY-SA 3.0 1710,1826,0,"@DaftWullie Thank you! I've emailed Professor Ekert to make sure about his protocol. He says the efficiency of the original protocol is 2/9, and there are different variants of the E91 that may give different efficiencies. So Cabello may calculate the efficiency of some variant not the original one.",4/24/2018 8:12,,2047,CC BY-SA 3.0 1712,1891,1,"@kludg: It would be interesting to see what account you would give of the notation $[\! [n, k,d]\!] $ for quantum error correction, and what the logical operators of a quantum error correcting code do.",4/24/2018 8:39,,124,CC BY-SA 3.0 1715,1902,0,Good point. I made an edit.,4/24/2018 9:31,,409,CC BY-SA 3.0 1716,1901,1,"Welcome to the Stack Exchange, and thanks for your answer. Would you be able to add more details on how OP might derive the map for the process described?",4/24/2018 11:20,,409,CC BY-SA 3.0 1717,1903,2,"This is indeed an important point missed by other answers. However, I'd say that it is *a* fundamental difference, rather than *the* fundamental difference, since it only applies to cases where you might want to split the state up.",4/24/2018 11:24,,409,CC BY-SA 3.0 1718,1895,1,@Kiro It is basically asking about how to apply a given operation to a qubit.,4/24/2018 11:27,,409,CC BY-SA 3.0 1719,1896,1,I tried applying these to rho=|0><0| and didn't get agreement. Perhaps my matrix powers are failing today. Has anyone else had success?,4/24/2018 11:40,,409,CC BY-SA 3.0 1720,1896,2,@JamesWootton Fair point. I guess it does indeed have to be Kraus rank 4 - at least it feels like every entry of $T$ describes part of a random process. (Is there a proof for that?),4/24/2018 11:45,,491,CC BY-SA 3.0 1721,1826,2,I think it's more likely to just be an error!,4/24/2018 12:14,,1837,CC BY-SA 3.0 1722,1895,0,"@JamesWootton I see, that is fine then.",4/24/2018 12:31,,144,CC BY-SA 3.0 1723,1895,0,I asked it on physics but they said to post it here...,4/24/2018 12:58,,2160,CC BY-SA 3.0 1724,1902,0,"Nitpick: Shouldn't the Markov probabilities be $t_{11}+t_{21}=t_{12}+t_{22}=1$? Your answer makes sense to me, but the explanation seems a little artificial. There are natural systems where I shouldn't have to ""measure"" a result or ""flip"" a bit in order to obtain the behavior of a Markov chain. I was hoping that classical probability theory would fit in there more seamlessly.",4/24/2018 13:29,,2160,CC BY-SA 3.0 1725,1902,0,"The explanation is not unique, so you might find something you like better. I have now added a note on this.",4/24/2018 14:31,,409,CC BY-SA 3.0 1726,1902,0,"@ConnorDolan If you want to know how this fits in nicely, you might want to read up on Stinespring dilations, which allow you to implement any CP map by acting with a unitary (or linear map) on a larger system.",4/24/2018 16:21,,491,CC BY-SA 3.0 1727,1895,0,"@ConnorDolan ""Them"" was only one person there ... It would have fitted equally well there, they just don't like double postings, that's why it got closed.",4/24/2018 16:22,,491,CC BY-SA 3.0 1729,1909,1,"Geometrically, the $P$ gate is rotation around $Z$ axis by the angle $\phi-\theta$ on the Bloch sphere. If $\phi-\theta=\pi$ it is Pauli Z gate (up to a global phase $e^{i\theta}$ which has no physical meaning).",4/24/2018 18:10,,2105,CC BY-SA 3.0 1730,1896,2,"@NorbertSchuch I guess there is some freedom in the channel because the original question does not specify the action for non-diagonal density operators, and we can exploit this freedom to reduce the rank. For example, a channel with two Kraus operators $N_1 = M_1 + M_4$ and $N_2 = M_2 + M_3$ does the job (although one could argue it does not really represent the classical process $T$).",4/24/2018 19:43,,1764,CC BY-SA 3.0 1734,1869,0,"@AHusain Hm, I take back back. I think [all operators must be unitary](https://en.wikipedia.org/wiki/Unitarity_(physics)). (See Unitary operator.)",4/25/2018 0:38,,1589,CC BY-SA 3.0 1735,1882,0,"@gIs I don't follow you. Are you saying the distribution of (input, output) is not uniform, that being the sole reason the probability of 1 or 0 not being 1/2?",4/25/2018 0:43,,1589,CC BY-SA 3.0 1736,1882,0,"@gIS I didn't refer to anything in the notes. (It was only background information to someone who requested.) So my $f$ is not that $f$. That $f$ works with a $n$ q-bits, while my $f$ works with 2. Can you point which line is a wrong deduction in my calculations? (Or can you show why yours is correct?) Thank you.",4/25/2018 0:49,,1589,CC BY-SA 3.0 1737,1914,4,"Welcome to the site. There seems to be some overlap between yours and an [older question](https://quantumcomputing.stackexchange.com/questions/112/what-is-the-difference-between-a-qubit-and-classical-bit), I recommend that you check which of your points (if any) it answers and focus the question on parts that it doesn't address.",4/25/2018 4:02,,144,CC BY-SA 3.0 1738,1914,3,"Beyond the overlap issue (where I agree with @Kiro), please also consider splitting multiple questions into actual individual question when possible, as others have sucessfully done around here (one can always edit one's own question to remove stuff, and paste it into a new question). This facilitates writing good answers, and also is useful for the next person that comes.",4/25/2018 5:37,,1847,CC BY-SA 3.0 1739,1882,0,"I referred to the notes because otherwise I don't see how your way of defining a ""balanced $f$"" makes sense. It is just not the way it is defined in this context. If you don't want to use known notation you have to *define* what are domain and co-domain of $f$, you cannot *ask* for it. If you are just defining your objects as in your post, then I don't understand what is the question.",4/25/2018 9:36,,55,CC BY-SA 3.0 1740,1869,0,@R.Chopin operators do not need to be unitary. Notable examples are the operators describing the result of a measurement.,4/25/2018 9:41,,55,CC BY-SA 3.0 1741,1914,2,"Apart from asking multiple questions, points 1 to 3 are essentially of the form ""I don't understand X"". This is unfortunately too vague for our QA format, as we don't know _why_ you don't understand it and hence don't know for sure what to tell you so that you do understand. Please edit your question to be _specific_ about a single concept you don't understand. See also [the help center](https://quantumcomputing.stackexchange.com/help/how-to-ask) on how to ask better questions.",4/25/2018 10:06,,253,CC BY-SA 3.0 1743,1901,0,"What do you mean by OP? It was already mentioned that there is no unique representation of this process and several of them ware already presented.",4/25/2018 11:28,,563,CC BY-SA 3.0 1745,1915,0,You might want to specifically address the OP's apparent confusion about how many different single qubit states there are. You might also want to describe more about the quantum logic gates than the fact that they're reversible: you can realise all of classical computation reversibly in principle.,4/25/2018 11:41,,124,CC BY-SA 3.0 1748,1869,0,"@gIS Besides measurement, can you name another one?",4/25/2018 12:32,,1589,CC BY-SA 3.0 1750,1803,1,"If the formulation of this question seems too vague, I asked a more refined version previously on Physics.SE: [Once scalable fault-tolerance is achieved, how should we expect the number of qubits in a single device to scale in time?](https://physics.stackexchange.com/questions/372161/reasonable-to-expect-moores-law-for-quantum-computing) I am very happy to see discussion on this site. If Alex Jone and the community find it appropriate, I suggest editing the question here by simply copying my version in whole or part.",4/25/2018 15:06,,1817,CC BY-SA 3.0 1751,1805,0,"@SebastianMach: I head people make this claim about Moore's law just be sociological or dogma all the time, but it makes no sense to me. Can you elaborate more? There are obviously fundamental physics, engineering, and economics reasons that other industries (e.g., cars, education, catering, oil) don't have a Moore's law; if they could increase performance exponentially, they would. Can you point to any industries that physically *could* have Moore's-like scaling but don't for sociological/agenda reasons? If not, in what sense is this about agenda?",4/25/2018 15:13,,1817,CC BY-SA 3.0 1752,1805,0,"@JessRiedel I believe this should not work as a thread for discussion, but rather as comments suggesting changes to the answer. In any case, exponentials (upwards and downwards) are used to approximate fossil fuel extractions of any given field https://en.wikipedia.org/wiki/Hubbert_peak_theory#Hubbert_curve",4/25/2018 15:29,,1847,CC BY-SA 3.0 1753,1805,0,"Agreed, this would work better as a separate thread, but unfortunately there's no way to force a thread to be created except to wait for the website to automatically suggest it ([1](https://meta.stackexchange.com/questions/96247/is-it-possible-to-import-comments-into-a-chat-room-without-the-link-appearing), [2](https://meta.stackexchange.com/questions/106467/how-can-i-move-a-discussion-to-chat-before-being-prompted?), [3](https://meta.stackexchange.com/questions/100967/should-move-to-chat-be-provided-on-demand-as-a-button-perhaps)).",4/25/2018 15:44,,1817,CC BY-SA 3.0 1754,1805,0,"I'm happy to simply hear an explanation/link from Sebastian Mach without needing to engage in a back-and-forth. Until then, I suggest agaitaarino modify his answerer to reflect the very speculative nature of this claim.",4/25/2018 15:44,,1817,CC BY-SA 3.0 1755,1805,0,"@JessRiedel: It's basically my baseline skepticism. Nature is not based on powers of two or more generally, doublings and halvings. And empirically, it seems unprobable that such a big industry just doubles everything every n years, without fundamental breakthroughs, or stuff like simply adding multiple CPU sockets which actually existed long before multicore CPUs (which, more than a decade since their commodization, are still under-utilized or even just more-than-enough). Science always fluctuates, industries fluctuate, people fluctuate. It's basically applied experience and skepticism.",4/25/2018 16:08,,2001,CC BY-SA 3.0 1756,1805,0,@JessRiedel: ... on a sidenote: https://en.wikipedia.org/wiki/Moore%27s_law#As_an_evolving_target_for_industry (just found it after building my opinion),4/25/2018 16:09,,2001,CC BY-SA 3.0 1761,1923,2,"This is awesome! I'm passing the information on the person that actually made the request on twitter, I think they will be delighted.",4/25/2018 16:56,,1847,CC BY-SA 3.0 1762,1926,0,Have you checked this out? https://quantumcomputing.stackexchange.com/questions/1367/programming-quantum-computers-for-non-physics-majors,4/25/2018 17:00,,1847,CC BY-SA 3.0 1763,1926,0,"Just checked it, but it only answers the question in a programming perspective. I want a more structured (kind of guide by the people who have already mastered this field) path to master the topic.",4/25/2018 17:11,,2209,CC BY-SA 3.0 1765,1926,3,"Welcome to Quantum Computing SE! Currently, the title of this question makes it *appear* that you're asking something broad and opinion based (which is something that the SE Q&A format is not designed for), although the main body of the question makes it clear that this is actually a resource request (which is acceptable). As such, it would be most helpful if you'd [edit] your question title to be more specific about what you want to know. In addition, it might be useful if you included exactly what the answers to the question linked in the comments are missing, so we can better help. Thanks!",4/25/2018 18:27,,23,CC BY-SA 3.0 1767,1926,1,See in particular our policy on [resource request questions](https://quantumcomputing.meta.stackexchange.com/a/31/91). This is far too broad.,4/25/2018 19:27,,91,CC BY-SA 3.0 1769,1923,3,"Beware that one problem with the quantiki list is that it's *too* comprehensive. It's hard to find what you want, and there's quite a few dead projects on there.",4/25/2018 23:10,,119,CC BY-SA 3.0 1778,1926,1,"Are you thinking of something like nand2tetris, but quantum? Or something like the book “Quantum Computing for Computer Scientists”?",4/26/2018 11:33,,409,CC BY-SA 3.0 1779,1931,1,"I'm not sure the question is specific to QC. In any case: may this be just a ""handwritten boldface"" (perhaps to signify the vector character of x)? See for example [How do you write a vector with an underline instead of an arrow?](https://tex.stackexchange.com/questions/75745/how-do-you-write-a-vector-with-an-underline-instead-of-an-arrow)",4/26/2018 12:50,,1847,CC BY-SA 3.0 1781,1931,2,"I suggest, to increase the chances of the question surviving, that you transcribe at least a small portion of the notes that evidences the QC context. Something that makes it more likely for this question to be found by a search of someone in the future who is indeed reading similar notes.",4/26/2018 12:59,,1847,CC BY-SA 3.0 1785,1932,0,"yes, that is correct. Standard notation reduces $|0\rangle\otimes|1\rangle\otimes|0\rangle$ to $|010\rangle$, i.e. $|x\rangle$.",4/26/2018 14:40,,1837,CC BY-SA 3.0 1790,1926,1,"Thanks to your edits, I believe this now fulfills resource request requirements, so I reopened.",4/26/2018 17:15,,91,CC BY-SA 3.0 1791,1474,1,"@ProQ - There is a minor update to my answer. In addition, I have clairified that my answer is not cut/paste but has verified links. I've fixed a broken link. I've added an important contributor's website. -- I will come back from time to time to ensure that this answer is ""approximately great"". Details on answering and maintaining have been addressed. Some of the languages in my answer do run on hardware available for purchase and are being used regularly. Thanks for your faith ProQ.",4/26/2018 17:39,,278,CC BY-SA 3.0 1792,1940,0,"Nice question, I'm also very interested in this topic in particular. Thanks!",4/27/2018 10:01,,1955,CC BY-SA 3.0 1793,1942,0,"Just wondering if your first statement is true. Take the Identity matrix for example, it commutes every Hamiltonian. But surely there is no reason for the identity matrix to have the same eigenvectors as an arbitrary Hamiltonian.",4/27/2018 11:57,,2136,CC BY-SA 3.0 1794,1942,2,"You can decompose the identity many in *any* basis, including the basis of the Hamiltonian. But the point is that it's highly degenerate, so then you're talking about my second paragraph.",4/27/2018 13:08,,1837,CC BY-SA 3.0 1795,1941,1,This sounds quite convincing and clear. May you explicitly explain why there cannot be an avoided crossing during the adiabatic evolution (which would allow the nature of the ground state to change but with no degeneracy)?,4/27/2018 14:50,,1847,CC BY-SA 3.0 1796,1955,0,"I'm not sure if the answer to these questions would help you to implement a simulator or emulator. You ask how to do certain things, but I don't think merely seeing _how_ to do that would help if you don't know _why_. But perhaps I'm wrong. It might be a good idea to clarify in your question why you think the answers would help you to construct the emulator.",4/28/2018 11:03,,253,CC BY-SA 3.0 1798,1954,0,"Thanks for the answer. One question, are you thinking in terms of matrices to justify this equation: $$ -\rho_A\otimes\rho_B\ln\left(\rho_A\otimes\rho_B\right)\\ = -\sum_{j, k}\lambda^{\left(A\right)}_j\lambda^{\left(B\right)}_k\ln\left(\lambda^{\left(A\right)}_j\lambda^{\left(B\right)}_k\right)$$ ?",4/28/2018 13:29,,2032,CC BY-SA 3.0 1799,1954,0,"@JohnDoe yes, although there would be more rigorous/detailed ways to show the same. In any case, it still holds true for mixed states (such as your state with different possible preparations, as long as the eigenvalues sum to one, which they will do, unless you're considering subsystems or something)",4/28/2018 14:32,,23,CC BY-SA 3.0 1800,1955,1,"It depends on $n$ whether optimizing to keep track of entanglement pattern is premature or not. If you just have 3 qubits, then you're not gaining much by putting that effort in so it would be ""premature optimization."" So ask yourself, how scalable do you actually need this to be.",4/28/2018 17:21,,434,CC BY-SA 3.0 1802,1898,0,"The cat is strictly dead or alive once the poison spills, is not it? This has nothing to do with the opening of the box.",4/29/2018 7:09,,528,CC BY-SA 3.0 1803,1955,0,"@Discrete lizard I want to know how and why. My main problem is, I don't know where to start. I know what is happening physically, but I am not able to convert that to mathematical form. It would be very helpful if I get some kinda tutorial on this topic (emulation and all).",4/29/2018 8:33,,2060,CC BY-SA 3.0 1804,1955,0,"@Robert Cartaino Sorry for poor presentation. Where should I elaborate more? Is it the first question? What I mean is, I dont know at which instant I should find the tensor product. For example, If I've got 10 qubits and only some of them are entangled (say, 1st two and last two qubits), then is it necessory to find tensor product of size (2^10x2^10) and apply it to all 10? My 2nd and 3rd quns mean, how can i keep track of which qubits are entangled and which are seperated (or, do i actually need to calculate this).",4/29/2018 8:45,,2060,CC BY-SA 3.0 1805,1955,0,"@AHusain, may be I am not seeing all this correctly (most likely!). I dont want to keep track the entanglement history. But my doubt is, must I need to store such information in-order make the library work? This question is related to the tensor product qn. May be answering that will help me to fugure out the other answers.",4/29/2018 8:52,,2060,CC BY-SA 3.0 1806,1955,1,"@MidhunXDA ""I know what is happening physically, but I am not able to convert that to mathematical form"". As far as I'm aware, there are multiple physical processes that lead to quantum computation. I think it would be a good idea if you _precisely_ describe one of those physical processes which you want to emulate (or all of them, if you think that would still be in the scope of the question). I think that specifying this makes the question clearer and easier to answer.",4/29/2018 9:04,,253,CC BY-SA 3.0 1807,1955,1,Please split this up into multiple questions - I see at least three distinct ones.,4/29/2018 16:01,,91,CC BY-SA 3.0 1808,1956,4,"It might be worthwhile to add (It's perhaps more of a rephrasing, but one that I think is useful) that adding 'random number generation' to a Turing machine (e.g. as an oracle) doesn't help in the simulation of the quantum Turing machine, as it cannot simulate bits that violate the Bell inequality, while a quantum Turing machine can (as is stated in the paper by Deutsch, if I read it correctly).",4/29/2018 17:01,,253,CC BY-SA 3.0 1811,1958,2,"To clarify the scope of the question: you're using superconducting qubits just to give some background, but your question is general, right? (As opposed to the more particular question 'Are true projective measurements possible experimentally using superconducting qubits?').",4/30/2018 5:18,,1847,CC BY-SA 3.0 1812,1958,1,"Good point, yes I referred to superconducting qubits but I am interested in the general question. Although, I've only heard this point of view from those who study superconducting qubits, but that may be my limited experience.",4/30/2018 5:50,,2260,CC BY-SA 3.0 1813,1959,0,"You are probably right, but phosphorus in silicon has also been shown to operate at room temperature, right? http://science.sciencemag.org/content/342/6160/830.full So the question would be: how high have people gone? (Or has no one ventured beyond RT?)",4/30/2018 6:26,,1847,CC BY-SA 3.0 1814,1959,1,"Sorry, I meant to write diamond, not silicon. Yes, the principle of using defects in insulators/semiconductors is very general, silicon works as well. The $T_1$ for the systems is very long (minutes), but the phase coherence is not nearly as long. I'm sure someone has tried higher than room temp, but again I think the gate fidelity just gets very low.",4/30/2018 6:37,,2260,CC BY-SA 3.0 1815,1959,0,Let me see do some research on higher than room temp systems and get back to you.,4/30/2018 6:37,,2260,CC BY-SA 3.0 1816,1955,3,"@heather I agree with the poster that these are really all questions that are different aspects of the same thing. I don't really see how to improve the question, but I believe I understand it well enough to give an answer.",4/30/2018 16:13,,1837,CC BY-SA 3.0 1817,1963,1,"Thanks for the answer! I do have some concerns though. While the eigenstate of the position operator is unphysical for very fundamental reasons (special relativity, QFT etc.), the states of the harmonic oscillator are not unphysical. So I don't totally follow the logic here. Is it accurate to say that measurements in current implementations have too large uncertainties to be seen as projective?",4/30/2018 17:05,,2260,CC BY-SA 3.0 1818,1963,0,"Also, could you go into a bit more detail about POVMs and how that formalism works? That's a concept I'm not familiar with. Thanks again!",4/30/2018 17:07,,2260,CC BY-SA 3.0 1819,1963,0,"Yes--and measurements of harmonic-oscillator-like things tend to be more like textbook projective measurements than measurements of continuous variables. Photon number, for instance, is a harmonic oscillator almost precisely, and you can think of a perfect number-counting detector as pretty close to a projective measurement. Similarly, measuring the state of an electron's energy level, if done strongly, is very close to a projective measurement. It does take time to get signal, and so can be done 'weakly' as well, though not particularly usefully.",4/30/2018 17:12,,1807,CC BY-SA 3.0 1820,1963,1,"POVMs are to density matrices as projective measurements are to kets, roughly speaking. As long as 1. All input states output some measurement outcome and 2. some probability conservation requirements hold, it turns out that you don't need orthogonal projectors to make your measurement work. The simplest example is a 4-outcome qubit measurement: we choose randomly between measuring {$|0\rangle,|1\rangle$} and {$\0±1\rangle$}, and then measure in one of those bases. This whole operation can be treated as either a conditional gate and a projective meassurement, or as a 4-outcome POVM.",4/30/2018 17:17,,1807,CC BY-SA 3.0 1821,1963,0,"Could you incorporate the example you mentioned in your answer with a bit more detail? I'll accept your answer afterwards, thanks for the help!",4/30/2018 22:02,,2260,CC BY-SA 3.0 1822,1955,0,"@DaftWullie if you so wish, you can vote to reopen.",5/1/2018 0:03,,91,CC BY-SA 3.0 1824,1455,2,"It might be even better if you include a larger part of the answer here, rather than in the link? Being a coauthor in the paper, you are probably best suited to make a good summary.",5/1/2018 5:06,,1847,CC BY-SA 3.0 1825,1955,2,"@heather I strongly recommend moderators to *not* put questions on hold by themselves except in extreme cases (read: blatantly off-topic or spam). This question, although slightly broad can be reasonably answered in a single post. FWIW there are basically two questions here: 1) When to compute tensor products of gates? 2) How to take into account the effect of entanglement while doing so?",5/1/2018 6:21,,26,CC BY-SA 3.0 1827,1955,0,"@heather would you help me to ask these 'distinct' questions separately? I think both questions are related. Maybe I asked this in a way that they feel distinct. See, I am very bad at presenting things.",5/1/2018 7:47,,2060,CC BY-SA 3.0 1829,1967,0,"Either if you choose to answer your own question, or for whoever chooses take the task for themselves, this link looks like a great place to start [How to Use Grover’s Algorithm to Find the Average (a.k.a Mean, Integral) of a Weirdo Function](https://qbnets.wordpress.com/2013/09/28/how-to-use-grovers-algorithm-to-find-the-average-a-k-a-mean-integral-of-a-weirdo-function/)",5/1/2018 12:46,,1847,CC BY-SA 3.0 1832,1964,3,"Awesome answer! It seems to me that although quantum computing itself might not help, the intuition and the mathematics of quantum complexity is awfully similar to geometric and arithmetic approaches to the P vs. NP problem. See, for instance, the recent paper on moment polytopes: [_Efficient algorithms for tensor scaling, quantum marginals and moment polytopes_](https://arxiv.org/abs/1804.04739) Also, I can't not mention one of my favorite papers here: [_Quantum Proofs for Classical Theorems_](http://theoryofcomputing.org/articles/gs002/) by Andrew Drucker and Ronald de Wolf.",5/1/2018 14:22,user1813,,CC BY-SA 3.0 1833,1967,0,"I think the relevant paper is [""An optimal quantum algorithm to approximate the mean and its application for approximating the median of a set of points over an arbitrary distance"" by Brassard et al](https://arxiv.org/abs/1106.4267).",5/1/2018 17:25,,119,CC BY-SA 3.0 1834,1974,1,Could you add a link to the video you describe? It may help others in answering the question.,5/1/2018 21:21,,253,CC BY-SA 3.0 1835,1974,0,sure! wasn't sure about linking YT and such,5/1/2018 21:24,,1346,CC BY-SA 3.0 1836,1974,0,"I just read in the YT explanation that this is CGI... I will look that up and clarify it. If needed, I delete the post",5/1/2018 21:27,,1346,CC BY-SA 3.0 1837,1974,0,Don't be too quick in deleting it. It seems your main question is whether this effect would be useful/interesting for quantum computing. I don't think that this video displaying a real phenomenon is a requirement for that question.,5/1/2018 21:30,,253,CC BY-SA 3.0 1838,1974,0,"ok! I guess I was too quick asking, let's hope that interesting discussion arises anyway",5/1/2018 21:35,,1346,CC BY-SA 3.0 1839,5,2,"If you truly wish to create all relevant quantum effects, you'd need to be able to violate the Bell inequality and hence a probabilistic Turing machine is insufficient. If you only want to match the computational power of the quantum Turing machine, we can use a Turing machine without randomness to do so. In any case, a probabilistic Turing machine isn't going to be useful.",5/1/2018 21:37,,253,CC BY-SA 3.0 1841,1506,0,"@datell I wanted to take a look into that, were you meaning something like [this](https://arxiv.org/abs/quant-ph/0307150)?",5/1/2018 21:51,,1346,CC BY-SA 3.0 1842,1976,0,What do you mean by condense coding?,5/1/2018 22:02,,26,CC BY-SA 3.0 1843,1976,0,I am sorry for the confusion. I meant superdense coding.,5/1/2018 22:37,,2290,CC BY-SA 3.0 1844,1976,1,"Another thing is not clear to me. What do you mean by ""double capacity""? Double with respect to what?",5/1/2018 23:09,,26,CC BY-SA 3.0 1846,1976,0,"For a system of n components, a complete description of its state in classical physics requires only n bits. Therefore information that classical n-bits can hold is $2^n$.",5/2/2018 2:42,,2290,CC BY-SA 4.0 1847,1976,0,"So if superdense coding can achieve $2$ bits per qubit it means the ability to store information has to be either double amount of classical bits or $2^{2n}$ times of information. And the problem is that it states that 3 qubits have 8 vectors or in other terms, $2^3$ producing $2^{2^3}$ holding information, therefore, the total number of distinguishable messages for n-qubits can be $2^{2^n}$. Which doesn't connect to the first assumption of $2^{2n}$",5/2/2018 3:01,,2290,CC BY-SA 4.0 1848,1974,3,"If you are able to carefully re-write the question so that there is no confusion between fact and fiction for a future visitor, that would be great. That will help in boiling this down to the actual question on quantum computing.",5/2/2018 4:15,,1847,CC BY-SA 4.0 1850,1854,0,"I do not quite understand what you are asking. Are you asking for a real-world technology where decoherence enhances the function of the device? There are already examples where coherence/entanglement enhances the function of a device, such as in a Toshiba Quantum Key Distribution Apparatus. I can try to think of examples where decoherence plays a role in some technology, but I'm not clear on whether it is specifically this that you're asking.",5/2/2018 6:04,,2293,CC BY-SA 4.0 1851,1974,0,"Somehow gets me to think of ""adiabatic quantum sorting"". The marbles reach their ""ground state"", and the Hamiltonian is such that the state of least energy is the ""sorted state"".",5/2/2018 6:07,,144,CC BY-SA 4.0 1865,1974,0,"@agaitaarino I will as soon as I find some time. I guess the right question would be along the lines of: ""if the marbles were small enough to be exposed to XXX effect, would it be possible to reproduce such an experiment"", right?",5/2/2018 12:20,,1346,CC BY-SA 4.0 1869,1980,3,"Thank you for mentioning us, James Wootton. It occurs to me that there could be a wiki where people can enter sightings of startups. I see that Quantiki already has something like that but their list is still very incomplete https://www.quantiki.org/wiki/private-sector-quantum-information-science There is also this list worthy of much praise, but it is not a wiki open to changes by anyone like Quantiki or Wikipedia are https://quantumcomputingreport.com/players/privatestartup/",5/2/2018 15:03,,1974,CC BY-SA 4.0 1870,1974,0,"I agree with your way of changing the question itself. I mainly worry about presenting this amazing computer simulation as an experiment, in the lead before the question. It should be presented -if at all- as what it is; we don't want to add to the already existing confusion.",5/2/2018 15:19,,1847,CC BY-SA 4.0 1871,1974,0,"I understand. By the way, feel free to edit if you wish, I don't have any high regard at all about the current formulation",5/2/2018 15:49,,1346,CC BY-SA 4.0 1873,1970,0,"What I am trying to achieve is of course efficiency. Also, I want to know exactly how all these processes working (cus I am a noobie). So, in a practical, the better choice is just storing all the qubits coefficients together in a single array(record), right? Thank you for answering.",5/2/2018 17:41,,2060,CC BY-SA 4.0 1874,1974,0,I don't see the relation between this and anything quantum. This just seems to be a way to show how the balls that end up in different locations are randomly located in the initial set.,5/2/2018 17:44,,55,CC BY-SA 4.0 1875,1976,2,"how did you get $2^{2^n}$? Twice $2^n$ is $2^{n+1}$, and doubling the number of qubits you get $2^{2n}$. Both are very different from $2^{2^n}$.",5/2/2018 17:53,,55,CC BY-SA 4.0 1876,1977,0,That's exactly what I wanted to understand!,5/2/2018 18:33,,2290,CC BY-SA 4.0 1878,1970,0,"@DaftWullie Your first sentence gives the impression that in general it would be required to store the full $2^n\times 2^n$ unitary, rather than just the $2^n$ vector.",5/2/2018 20:50,,491,CC BY-SA 4.0 1883,1985,0,"Note, however, the fundamental difference between characterizing a decay by a (mono)exponential function with a T2 (and inerpolating from that function) and experimentally obtaining a datapoint worth 0.9999 fidelity.",5/3/2018 4:51,,1847,CC BY-SA 4.0 1884,1984,1,"I edited the question to clarify the term ""optimize"". The rest of the answer was superhelpful though, thanks!",5/3/2018 5:00,,1847,CC BY-SA 4.0 1885,1970,0,"@MidhunXDA In terms of efficiency, everything is essentially equivalent because a quantum computer will eventually cause everything to be entangled. To learn what is going on, you're probably better starting with the single array corresponding to the state vector. But, by using entanglement tracking you can gain some speed and memory improvements that should enable slightly longer simulations.",5/3/2018 6:10,,1837,CC BY-SA 4.0 1886,1970,0,"@NorbertSchuch I said it was ""sufficient"" to do that, which is true. I've added some further detail about how to avoid it. You probably know of other, better tactics.",5/3/2018 6:11,,1837,CC BY-SA 4.0 1888,1976,0,[cross-posted on physics.SE](https://physics.stackexchange.com/q/403357/58382),5/3/2018 9:07,,55,CC BY-SA 4.0 1889,1976,0,@glS I wonder what our policy on cross-posting should be. I feel it is fine as long as the OP links the cross-posts to each other.,5/3/2018 12:25,,26,CC BY-SA 4.0 1902,1999,1,The recursive structure of the QFT with number of qubits seems to contribute to that efficiency.,5/3/2018 20:39,,434,CC BY-SA 4.0 1907,1985,0,"@agaitaarino: Where in the 2014 paper do they say that they obtained a single datapoint with 0.9999 fidelity after 30 seconds? They obtained their fidelities from the Rabi Oscillation data in Figure S2 of the Supplement, where lots and lots of points are used for each fidelity.",5/3/2018 23:08,,2293,CC BY-SA 4.0 1908,1985,0,"@agaitaarino The 0.9999 you refer to comes from Figures S2b and S2c in the Supplement, which goes up to 0.0002 seconds at most most, not 30 seconds! We have no idea what these fidelities will be at 30 seconds (or 180 minutes), because of the exact reason you mentioned: fitting to a curve and extrapolating over 6 orders of magnitude is questionable. If you want to compare this paper to the one I mentioned, see the summary of T2 times in Fig S1 of the supplement. None of these come close to the T2 of 180 minutes in the 2013 paper. Unfortunately they have only achieved 0.9999 fidelity for 0.0002s",5/3/2018 23:08,,2293,CC BY-SA 4.0 1909,1985,0,"@agaitaarino: If you want to know the amount of time that the coherence lasted with fidelity 0.9999 in my paper, it is 1.08 seconds, which is 4 orders of magnitude larger than anything in the 2014 paper, which is at most 0.0002 seconds.",5/3/2018 23:09,,2293,CC BY-SA 4.0 1910,1985,0,"@agaitaarino: The 2014 paper admits that they do not reach the coherence times achieved in the 2013 paper, and are very careful to say they only set the record for a SINGLE spin in the solid state. ""Despite the record coherence times discussed above, our results do not match those obtained in bulk ensembles[6–8]"" Reference 8 is the 2013 paper. ""This currently represents the record coherence for any single qubit in the solid state."" Note they say ""single"" qubit and ""solid state"". ""which reach here a new record for solid-state single qubits with T2 > 30 s in the 31P+spin"" Note the 30s is a T2!!",5/3/2018 23:12,,2293,CC BY-SA 4.0 1911,1688,2,"Unfortunately this answer is wrong for the fidelity of both the 2013 paper, and the 2014 paper. The 81% for the first paper was low because they were just trying to show they could disturb the system and maintain coherence (they were successful up to 81%). The second paper maintains 0.9999 fidelity for only 0.000 seconds !!! (see Fig S2c in the supplement). As the authors admit (see my last comment to my answer), ""Despite the record coherence times discussed above, our results do not match those obtained in bulk ensembles[6–8]"". Reference 8 is the 2013 paper, where it lasts far far longer.",5/3/2018 23:17,,2293,CC BY-SA 4.0 1912,1963,0,"Then it must be possible to simulate a POVM under projective measurements, any scheme there?",5/4/2018 4:00,,429,CC BY-SA 4.0 1913,1914,0,"All the question are interrelated and if separated they won't make sense. It's all related aspect of single question - How superposition of 1 and 0 is work in Quantum computing",5/4/2018 5:38,,2201,CC BY-SA 4.0 1915,2002,0,"Regarding the recursive structure: one might take that more or less by definition. If you want to talk about the scaling of an algorithm, you need a family of circuits for different sized inputs. The way this is typically done is to build the circuit for size n+1 out of the circuit for size n.What I'm not really seeing here is any insight that might give some guidance with regards to other possible algorithms (not that I claim that's an easy thing to do)",5/4/2018 10:25,,1837,CC BY-SA 4.0 1918,2005,0,"Some comments on the BHT solution (I didn't find the wikipedia article very enlightening): First, select $n^{1/3}$ inputs to test $f$ at random. Assume they don't collide. Sort these values $x$ according to $f(x)$. Now, if $f(x)$ is 2-to-1, there are $n^{1/3}$ values $x$ not already tested that collide with those tested. So, define a function that checks ""not already tested and collides"". This defines the marked entries. Collision is easy to test with the sorted list of values $f(x)$. Knowing the exact number of marked entries (if 2-to-1), Grover's (almost) guarantees a solution.",5/4/2018 14:02,,1837,CC BY-SA 4.0 1919,2005,0,"@DaftWullie Yes, that sure makes sense. Grover's algorithm doesn't guarantee a solution but has a high probability of providing the correct solution. But isn't that quite obvious from the Wikipedia description itself? I'm not sure I understand the point or objection you're making. Am I missing something?",5/4/2018 14:40,,26,CC BY-SA 4.0 1920,2005,0,"All I can say is that it wasn't obvious *to me*. On first reading, I understood (falsely) that for Grover's, instead of preparing a superposition of all possible states, it only prepared a superposition over the ones not already tested. But that seemed crucial to the way that the speed-up was explained. Also, I was initially concerned about how the collisions were being checked: which pairs were being checked for collisions, and how efficiently could the collision be calculated?",5/4/2018 14:46,,1837,CC BY-SA 4.0 1921,2005,0,"@DaftWullie Ah, okay. I get your point. Wikipedia doesn't go into that much detail of the algorithm. You can always refer to the original paper (https://arxiv.org/abs/quant-ph/9705002) for the details (which I guess you already did). Later, I will try to expand on this answer to include all the details. I'm still reading the paper.",5/4/2018 14:50,,26,CC BY-SA 4.0 1922,1988,0,"I think this is primarily opinion based. Also, I don't see any connection to quantum computing.",5/4/2018 14:51,,491,CC BY-SA 4.0 1924,1988,3,"@NorbertSchuch Generally, if someone posts a question to this site, unless there's good reason to say otherwise, we tend to [presume there is a QC connection](https://quantumcomputing.meta.stackexchange.com/a/33/23). As this is a question about a QM course taught by a CS department, I would tend to assume quite a strong connection and would be curious to find out how it's not. In addition, as already mentioned, if you feel something is opinion based, it might be a good idea to bring it up in [chat], [meta] or flagging, explaining *why* it's opinion based, in order to improve the question",5/4/2018 17:00,,23,CC BY-SA 4.0 1927,1688,1,"I'm not sure why I can't edit comments, but 0.000 seconds should say 0.0002 seconds. Also the fidelity for the first experiment is higher than 81% for the case where they don't try disturbing the system. See my answer.",5/4/2018 19:21,,2293,CC BY-SA 4.0 1928,2002,0,"Just because you have a sequence of problems, does not mean one gives the algorithm for the next (let alone a good one). It is typical because we typically think of nice functions. Being recursive in such a simple way is a property of a sequence of problems. Here what I mean is there exists a factorization $U_n=U_{n-1} x$. Using this question to diagnose whether a sequence $U_{\bullet}$ has the same efficency properties.",5/4/2018 19:22,,434,CC BY-SA 4.0 1969,2007,1,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/77080/discussion-on-question-by-jonas12-can-i-simulate-how-a-quantum-computer-would-wo).,5/5/2018 13:23,,91,CC BY-SA 4.0 1974,2009,0,"Notice that Shor's algorithm doesn't need to ""always work"" in the sense you're asking about. Indeed, suppose you have any probabilistic algorithm which given a number n, outputs either 1 or a nontrivial factor, and if n is not prime it does the latter with probability at least $1/2$. Then we can use this to fully factorize $n$: run it until you get a factor $k$, and then recursively factor $k$ and $n/k$.",5/5/2018 19:35,,483,CC BY-SA 4.0 1975,2009,0,Hi! Welcome to Quantum Computing Stack Exchange. Please use MathJax to format mathematical expressions and equations from the next time onwards. I have formatted your question this time. You will find a short MathJax tutorial [here](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax).,5/5/2018 19:59,,26,CC BY-SA 4.0 1976,2010,0,`\mod` seems to produce too much spacing. I tried to fix it using `\text{mod}`. If anyone has a better fix for the spacing and formatting feel free to edit. For reference: https://tex.stackexchange.com/questions/137073/writing-mod-in-congruence-problems-without-leading-space,5/5/2018 20:12,,26,CC BY-SA 4.0 1977,2010,0,Yeah that’s right. I usually use {\rm },5/5/2018 21:14,,54,CC BY-SA 4.0 1978,2010,0,"I used \bmod (no brackets) and \pmod (with brackets). Looks reasonable to me, but feel free to roll back cc @Blue",5/5/2018 22:40,,23,CC BY-SA 4.0 1981,2008,1,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/77113/discussion-on-answer-by-user1271772-is-it-possible-to-simulate-a-quantum-compute).,5/6/2018 7:56,,23,CC BY-SA 4.0 1982,2007,1,"I have edited in your comments into the post. However, even now a lot of things are unclear in your post. **1.** How are you thinking of ""graphically illustrating"" entanglement and superposition? (Are you thinking of something like [this](https://www.youtube.com/watch?v=wGkx1MUw2TU)? Or are you thinking of a 3D animation model?) **2.** Do you want a simulation illustrates qubits getting entangled and their existence as superposition states as an animation corresponding to step-by-step execution of a quantum program?",5/6/2018 7:59,,26,CC BY-SA 4.0 1983,2007,1,"(cont.) If so, that seems a more sensible question. However, calling that ""Virtual Reality"" would be incorrect. **3.** In a physical quantum computer qubits wouldn't be separated by ""incredible distances"", so I'm not sure where you're going with that.",5/6/2018 8:00,,26,CC BY-SA 4.0 1984,1927,0,"For clarification, when you write $\mathbb{C}\oplus\mathbb{C}^3$, is this related to what I would call -talking about the result of the interaction between two spins S=1/2- ""a singlet and a triplet""?",5/6/2018 22:04,,1847,CC BY-SA 4.0 1985,1803,0,"@JessRiedel I'd say, while respecting the original (compact-and-straightforward) question, and trying not to change the scope too much in order to avoid invalidating current answers, feel free to edit this question to include a longer version.",5/7/2018 5:54,,1847,CC BY-SA 4.0 1986,1927,0,"@agaitaarino yes, exactly. When you add the interaction, you get the singlet ground state and a 3-fold degenerate excited state, the triplet.",5/7/2018 6:25,,1837,CC BY-SA 4.0 1988,2013,0,"@MEE Information transfer and teleportation protocols are parts of quantum information theory, which is perfectly on-topic here. Although I do agree that the question can be improved a bit.",5/7/2018 15:47,,26,CC BY-SA 4.0 1989,2013,0,"@MEE Sure, I'll try be more descriptive (and go through the resource request policy). But, I do believe quantum information must be an integral part of this channel. If not, I sincerely apologize!",5/7/2018 15:52,,506,CC BY-SA 4.0 1990,2013,1,@VijethAradhya It may be helpful to include where exactly you heard the statement.,5/7/2018 16:08,,26,CC BY-SA 4.0 1991,2013,0,"@MEE By 'extra resources', I meant extra quantum resource between Alice and Bob! Sorry for the confusion.",5/7/2018 16:12,,506,CC BY-SA 4.0 1993,2013,0,"@Blue I heard this during my visit to some nearby university where some students were discussing about teleportation. I am doing research in QI/QC, but I was unaware of this. Anyway, I couldn't get time to ask them! Hence, I asked, ""Is that even possible?""",5/7/2018 16:15,,506,CC BY-SA 4.0 1995,2012,0,It seems most of the [tag:solid-state] questions you asked on this site have gone unanswered. I wonder if we can bring in more experimentalists to answer such questions.,5/7/2018 16:40,,26,CC BY-SA 4.0 1996,2013,0,"@VijethAradhya ok, misunderstood you :) (I thought it is related to *some papers*)",5/7/2018 17:53,,11,CC BY-SA 4.0 1997,2012,0,"I try to post questions that are interesting, related to my research work and at on-topic for QC. If a train full of solid-state quantum physicists (experimentalists or otherwise) arrives, their answers sure will be welcome :) In any case, I'd say this discussion belongs to the chat rather than here.",5/7/2018 17:55,,1847,CC BY-SA 4.0 1998,1914,1,"@revittrk Please try reducing your four questions to that one single question, and try to include exactly what you didn't understand from the standard sources like Wikipedia or textbooks.",5/8/2018 13:40,,26,CC BY-SA 4.0 1999,2006,0,I am not sure I fully understand. Are you saying that any evolution represented as a quadratic form expansion with a quadratic form satisfying those two conditions can be efficiently implemented? Very interesting,5/8/2018 14:38,,55,CC BY-SA 4.0 2000,2006,0,"@gIS: yes, and furthermore the structure is essentially the same as the Coppersmith QFT circuit (or rather, the fact that the QFT has that form is why the Coppersmith circuit structure suffices to realise the QFT).",5/8/2018 16:04,,124,CC BY-SA 4.0 2001,2013,0,Is this in any way related to the alpha-bit: https://arxiv.org/abs/1706.09434,5/8/2018 22:27,,491,CC BY-SA 4.0 2002,2015,4,"CCNOT+H is universal in a different sense, though: It is computationally universal, but it cannot realize any gate.",5/8/2018 22:30,,491,CC BY-SA 4.0 2003,2015,0,"@NorbertSchuch: Is the only problem with CCNOT+H, the fact that it can't realize 2-qubit gates? Isn't that also a problem with the Deutsch gate? If a gate set can simulate any quantum computation with arbitrary $\epsilon>0$, then surely it can simulate any quantum gate with arbitrary $\epsilon>0$?",5/8/2018 23:37,,2293,CC BY-SA 4.0 2004,2012,0,"Would Ising type anyonic interaction be applicable, in which case the frustrations are local, something in adiabatic regime, could be tried then- If there are any Ising anyons that are implemented by adiabatic(or even annealing schemes).",5/8/2018 23:54,,429,CC BY-SA 4.0 2006,2010,0,@Blue Use mkern before pmod --- Origonal: \$x^{r/2}\ne-1\pmod{\text{N}}\$ - Suggested: \$x^{r/2}\ne-1\mkern-12mu\pmod{\text{N}}\$ --- Result: $$x^{r/2}\ne-1\pmod{\text{N}}$$ $$x^{r/2}\ne-1\mkern-12mu\pmod{\text{N}}$$,5/9/2018 6:17,,278,CC BY-SA 4.0 2008,2017,0,"Ha, don't know what my and was supposed to lead to...",5/9/2018 17:20,,1254,CC BY-SA 4.0 2009,2018,1,"This is essentially what I meant, but removing the algorithmic complexity, and focusing on complexity of the engineering--especially preventing decoherence. Let's consider a specific algorithm or a specific kind of circuit. My question could be restated--is there any indication, theoretical or practical, of how the (engineering) problem of _preventing decoherence_ scales as we scale the number of these circuits?",5/9/2018 18:53,,1254,CC BY-SA 4.0 2010,2018,0,"@KeithRush OK! Now I start to understand what you’re after :) in essence, this is the computational complexity of fault tolerance - what are the time and space overheads to get a certain number of high quality logical qubits - and is something that people have worked out quite carefully. I’ll try to dig out the relevant information tomorrow, unless someone else beats me to it.",5/9/2018 19:10,,1837,CC BY-SA 4.0 2011,2017,0,Hi @KeithRush isn’t there also missing something in the first sentence? Great question by the way.,5/9/2018 19:14,,11,CC BY-SA 4.0 2013,2019,1,"How about the easier question of on infinitesimal dynamics? That is for each $n$ and starting state $\rho$ on $(\mathbb{C}^2)^{\otimes n}$, you have the vector field determined by the dynamics evaluated at that point. Calculate it's norm with Fisher metric tensor field. That's a significantly easier question without letting the dynamics flow for finite time, but still gives a bound. If you want, for each $n$ take the supremum over all starting states $\rho$ and plot the result against $n$.",5/9/2018 22:10,,434,CC BY-SA 4.0 2014,2020,1,"+1 for the well-framed self-answered question. However, I notice that you created the new tag ""quantum-technologies""? I'm not sure we need such a tag because questions about quantum technologies other than quantum computing wouldn't be on-topic here. However, if you had something else in mind while creating the tag, please consider writing an usage description for it, [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/186).",5/9/2018 22:31,,26,CC BY-SA 4.0 2015,2020,0,"I actually did have doubts on the tag myself. Following your suggestion, I just gave it a try to the tag definition. If it is not welcomed I trust it will be deleted soon and of course I'll be OK with that.",5/9/2018 22:38,,1847,CC BY-SA 4.0 2016,2020,0,Thanks! Looks good. I accepted the tag wiki. I think one more review will be needed.,5/9/2018 22:40,,26,CC BY-SA 4.0 2017,2021,0,"Could you please clarify in the answer what you mean by ""clock technology/timing""?",5/9/2018 22:41,,26,CC BY-SA 4.0 2019,2019,1,"What do you mean by ""infinitesimal dynamics"" ? The vector field is determined by the dynamics evaluated at which point? Calculate the norm of what (using Fisher metric tensor field)? Do you mean calculate the norm of the vector field? It appears to possibly be a good idea, but if it is what I think you mean, which is to look at the decoherence for infinitesimal time at t=0, I don't know how valuable this is as a metric, because it takes time for decoherence to reach its full strength, because decoherence strength is characterized by the bath response function, which is an integral over t.",5/9/2018 23:51,,2293,CC BY-SA 4.0 2020,2021,0,"I'll edit the answer to improve this and other points that might be non clear, thanks!",5/10/2018 5:47,,1847,CC BY-SA 4.0 2021,2019,1,"Let $(M_n , g)$ be the Riemannian manifold defined by all states on $n$ qubits equipped with the Fisher metric tensor. An ordinary differential equation defines a vector field on $M_n$. For any state $\rho$ you can see an element in $T_\rho M_n$. You figure out the rate of decoherence from that to get a function $r(\rho)$. If you want supremum over all possible states do gradient ascent. This gives a very coarse bound of the rate of decoherence given the vector field that defined the dynamics. This can be used for bounding the decoherence even at larger times because of that rate bound.",5/10/2018 6:26,,434,CC BY-SA 4.0 2022,2015,3,"Nope. It can't realize any gate with complex (=non-real) coefficients, for obvious reasons. It is *computationally* universal, i.e. it can run any q. computation, but it does not do so by one-to-one implementing said gates, but some equivalent realization. So if you want to realize unitaries (which seems to be the point of the question), it is *not* a universal gate set.",5/10/2018 6:39,,491,CC BY-SA 4.0 2023,2015,0,"@NorbertSchuch: An example of a quantum computation is simulating a complex unitary. So if CCNOT+H can do any q. computation, can it not get arbitrarily close to simulating any unitary?",5/10/2018 8:05,,2293,CC BY-SA 4.0 2024,2015,5,"Both CCNOT and H have only real entries. There is NO WAY you will get ANY gate with complex entries. --- More generally, there are (at least) 3 notions of ""simulation"": Get any unitary, get the measurement statistics of a quantum computer, or solve a BQP problem. CCNOT+H is universal in the 2nd (and 3rd) sense, but not in the first one.",5/10/2018 13:55,,491,CC BY-SA 4.0 2025,2017,0,"Absolutely not duplicated, but I feel that the answers to the two questions are deeply connected: https://quantumcomputing.stackexchange.com/questions/1803/does-moores-law-apply-to-quantum-computing",5/10/2018 18:44,,1847,CC BY-SA 4.0 2026,2014,0,"Thank you so much for the answer @DaftWullie, but I was looking for a perfect teleportation protocol (in a general case).",5/11/2018 10:14,,506,CC BY-SA 4.0 2027,2027,0,"I agree; I'd call that 2 bits of communication. Of course, that may have been what you overheard a discussion about!",5/11/2018 10:47,,1837,CC BY-SA 4.0 2028,2027,0,"I also agree that the other protocols in that paper can be discounted. The protocols are rearranged in such a way that I don't understand why the state isn't just sent directly from Alice to Bob, avoiding the need for any classical communication at all!",5/11/2018 11:12,,1837,CC BY-SA 4.0 2030,2021,0,It does look better now!,5/11/2018 13:42,,1847,CC BY-SA 4.0 2032,2034,1,"@Blue: I edited it so that now it also includes the ""layman"" explanation.",5/12/2018 3:33,,2293,CC BY-SA 4.0 2033,2034,3,"This is just abelian anyons. I suppose for purposes of this question is sufficient, but can replace the above $e^{i \theta}$ by a bigger unitary called $R$ to handle the swap (keyword: Yang-Baxter). Phase shift is the right word only for abelian anyons, because for these the same calculation will not be just a phase. Whether non-abelian anyons are realized in anything we can make is yet another question.",5/12/2018 7:06,,434,CC BY-SA 4.0 2034,2034,0,Thanks for the answer. But one thing I'm still having trouble understanding is: How do anyons arise practically ? They surely aren't available in nature. As of now I can only understand their properties rather than their origin. So it would be helpful if could add a few lines regarding that.,5/12/2018 7:24,,26,CC BY-SA 4.0 2035,2034,0,"Moreover, another thing that bugs is that if anyons are truly ""quasi-particles"" rather than particles, they must be ""approximations"" of *something*. For example, phonons are approximations to vibrations in a lattice. What is that *something* for anyons?",5/12/2018 7:46,,26,CC BY-SA 4.0 2036,2034,0,Look at composite fermions for the particle-like explanation it seems you want. But yes they are available.,5/12/2018 13:47,,434,CC BY-SA 4.0 2037,2033,1,"Two points: 1) Alice looking at the measurement or knowing its result does not change a thing, I think we should avoid perpetuating the myth that consciousness is at all relevant to the discussion of quantum mechanics. 2) Alice's measurement does more than just affect her own information about Bob's qubit, it truly does collapse its state and thus affect the probability for Bob to measure a certain outcome. (But of course Bob doesn't know how this probability has changed.) So yes, the other qubits in the entangled state are affected instantaneously, but not in a way that transmits information.",5/12/2018 13:54,,2367,CC BY-SA 4.0 2038,2033,0,"@Betohaku 1) Alice looking at the measurement and ignoring its result is quite usual way of saying things in quantum information science problems; it has no relation to consciousness, and there is no need to avoid it. 2) The assertion that ""the other qubits in the entangled state are affected instantaneously"" contradicts special relativity and should be avoided. Personally I adopted subjective Bayesian view on probabilities; so if you are saying ""probability has changed"" I would ask ""for whom?"". Sometimes it is possible to think that probability is objective, but generally not.",5/12/2018 14:29,,2105,CC BY-SA 4.0 2041,2035,1,How is it possible for a longer coherence time to *not* increase fidelity?,5/12/2018 19:37,,2293,CC BY-SA 4.0 2042,2036,2,It is more philosophically accurate to say projective unitary group $PU$ instead. That is because the operation is to take an arbitrary unitary matrix and lose the phase vs the subset for which that phase is $1$. The maps go $SU \to U \to PU$ so they are on opposite sides of the arrows.,5/12/2018 22:04,,434,CC BY-SA 4.0 2043,2035,0,"I clarified my thoughts in the form of a minimalistic answer, below; I can move the text to the question instead if you think that makes more sense.",5/13/2018 5:25,,1847,CC BY-SA 4.0 2044,2036,0,"@AHusain Which are ""The maps""? In terms of quotienting out, it will go $U\to SU\to PU$.",5/13/2018 10:48,,491,CC BY-SA 4.0 2045,1992,4,"I would like to disagree with this. As soon as FORTRAN was developed (when digital computers were still quite primitive), people started using it instead of machine language, and this was probably the single greatest leap in programming languages in the history of classical computers. Why should we force people to program in machine language for quantum computers? (I'm sure they will, for efficiency, but they shouldn't be forced to.)",5/13/2018 13:46,,1765,CC BY-SA 4.0 2047,2041,3,"Welcome! I added two references on the topic for context. Please roll back or correct if they are not adequate. Additionally, if more details could be added to the question it would be great :)",5/13/2018 14:25,,1847,CC BY-SA 4.0 2050,2043,0,What are your criteria of feasibility?,5/13/2018 16:11,,1837,CC BY-SA 4.0 2051,2043,0,"Can it be made better (equally as good, or nearly as good) as currently existing entanglement distillation protocols, whatever the criteria they use are?",5/13/2018 16:22,,1860,CC BY-SA 4.0 2052,2043,0,"This basically *is* a standard entanglement distillation protocol, just people usually describe the measurement using a POVM instead of having to introduce an extra qubit.",5/13/2018 16:25,,1837,CC BY-SA 4.0 2053,2043,0,"But in standard distillation protocols they use many copies of entangled pairs and combine them into a (nearly) maximally entangled pair -- as far as I understand. In the protocol I described above, only one pair is needed.",5/13/2018 16:27,,1860,CC BY-SA 4.0 2054,1992,1,Great point! I’d say that the hardware isn’t up to thinking much beyond machine language at the moment. But it would be great to be proven wrong.,5/13/2018 18:36,,409,CC BY-SA 4.0 2055,1992,0,"I edited my answer a bit to tone down the negativity, and just point out that it isn’t the usual way of doing things at the moment (though that doesn't mean it’s wrong)",5/13/2018 18:41,,409,CC BY-SA 4.0 2058,2029,0,"""So one observer might see one qubit being used to affect a second, whereas another observer might see the same events and conclude that the second qubit is affecting the first. (...) So that's why we can be hesitant to state very strongly that entanglement allows instantaneous effects."" Do you think we could say that what makes an interaction instantaneous is precisely this, that it is entirely frame dependent which seems to affect which? If A affects B with a speed-of-light delay, then there exists no frame within which B affects A. Only with zero delay does this become frame dependent.",5/14/2018 10:37,,2367,CC BY-SA 4.0 2059,2050,0,"Thanks for the thought about the question. The points you give in order to analyze the code are really interesting and I think that considerig the violation of the quantum Hamming bound in order to analyze the degeneracy is really interesting. I have been thinking about using the cardinals of the error cosets which will be bigger than one for degenerate codes in order to classify the degeneracy, what do you think about it? Also if you have any interesting reference about the topic, it would be interesting to share it.",5/14/2018 13:52,,2371,CC BY-SA 4.0 2061,2036,1,"No. SU is the subset with determinant 1, so it includes with a map into U. PU is the quotienting out. You can take a projective unitary and give a representative in SU with determinant 1, but that is not automatic.",5/14/2018 15:31,,434,CC BY-SA 4.0 2062,2034,1,"@Blue: Perhaps they exist in nature but we haven't found them yet. Where in the non-natural world (i.e. human-manipulated laboratory experiments) do they arise? Currently the most studied example is in fractional quantum Hall systems (collections of electrons in 2D that bind to magnetic flux lines in a certain way). But I am hesitant to add this to the answer, because as far as I know, it is still under debate whether or not fractional statistics has definitively observed in these systems. For example this paper https://arxiv.org/pdf/1112.3400.pdf has for some reason not passed peer review.",5/14/2018 17:07,,2293,CC BY-SA 4.0 2063,2034,0,"@Blue: To expand on my previous comment, I have been searching for 3 days now to answer your follow-up question definitively, but I have not found an answer good enough to add to what I wrote in the ""answer"". I want to keep my answer containing only things that are certainly true, and not include things that are still speculative, if you don't mind.",5/14/2018 17:09,,2293,CC BY-SA 4.0 2064,2034,2,"@Blue: Finally to answer your second follow-up question, about what anyons are ""approximations"" of. I do not think quasi-particle need to be thought of as ""approximations"" of something. Unfortunately the Wikipedia article on quasi-particles (which is actually the only place I've seen it described this way), may not be offering the best explanation. Phonons are quantized vibrations. In the H$_2$ molecule, the nuclei can only vibrate with certain quantized energies, just like an electron can only exist in certain energy levels. These quantized vibration are phonons. For anyons, see next comment:",5/14/2018 17:20,,2293,CC BY-SA 4.0 2065,2034,2,"@Blue: For anyons, first of all anyons are more general. Phonons are a *specific* type of boson. What specific anyon do you want to know about in terms of what they are ""approximations"" of? There could be millions of different types of anyons, so there could be a million answers to the question. In the case of fractional quantum Hall effect (FQHE), collections of electrons bind to magnetic flux lines in a quantized way, similar to how the energy levels for a single electron bound to the H atom's electric field is quantized. This is the *analogy* but I would not call it an ""approximation"".",5/14/2018 17:23,,2293,CC BY-SA 4.0 2068,2034,1,"@Blue: ""How do anyons arise practically?"" There is not just 1 way. For example bosons arise as photons, gluons, W and Z bosons. Would you say there is 1 way bosons arise? Likewise anyons may arise in many different ways, and the most studied of these is the example in the FQHE. Perhaps we can call these anyons ""Hallons"" just as we call some bosons ""photons"" or ""gluons"". Unfortunately the experimental evidence for fractional statistics seems to be still questionable, so maybe your follow-up question cannot be answered in 2018, but I've asked it here (see next comment):",5/14/2018 19:15,,2293,CC BY-SA 4.0 2069,2034,0,@Blue: See this question: https://quantumcomputing.stackexchange.com/questions/2054/what-is-the-status-of-confirming-the-existence-of-anyons,5/14/2018 19:15,,2293,CC BY-SA 4.0 2070,2034,1,"@Blue: Your other follow-up question, about what anyons are approximations of, also depends on what type of anyon, but I've answered 4 comments above this one, about what exactly they are in the ""Hallon"" case, in analogy to other quasi-particles like phonons. I think that's as that can be said for this question and it's follow-up questions!",5/14/2018 19:19,,2293,CC BY-SA 4.0 2072,2050,0,"@JosuEtxezarretaMartinez Perhaps you could expand your idea more within the question? I'm not sure I immediately understand what you're getting at, but it will also advertise it to a wider audience than the comment will...",5/14/2018 21:04,,1837,CC BY-SA 4.0 2074,2054,0,"By ""confirming existence"" I mean confirming fractional or non-Abelian statistics, which some might say are the defining properties of Abelian and non-Abelian anyons respectively.",5/14/2018 23:22,,2293,CC BY-SA 4.0 2075,2055,2,"I have added a comment clarifying what I mean by 'existence'. The first paper you link to is not an experiment that creates and manipulates anyons: the abstract says that they use polarized photons (bosons) to simulate the behavior of anyons by encoding a model of anyons in the photonic qubits (analog quantum simulation). Likewise is the case for your paper, except with superconducting qubits instead of photonic ones. The question remains, whether or not an exchange factor different from $\pm1$ has ever been confirmed experimentally in a peer reviewed journal!",5/14/2018 23:26,,2293,CC BY-SA 4.0 2077,2057,2,"Welcome! Might you edit your question, perhaps making it more verbose? Details and explicit references/links can help improve the clarity and readability for people that are less familiar with your particular problem.",5/15/2018 5:21,,1847,CC BY-SA 4.0 2078,2055,2,"I don’t see much of a difference between a ‘simulation’ and a realization with a Hamiltonian. Is the latter not also something like a simulation, since the anyons are only quasiparticles? As long as topologically ordered states are used, I think they are both equally valid.",5/15/2018 5:35,,409,CC BY-SA 4.0 2079,2057,2,Imagine that most people don't know what XGBoost is or how it works. Perhaps some general overview would be beneficial?,5/15/2018 5:38,,1837,CC BY-SA 4.0 2080,2055,1,"+1 Thanks @JamesWotton. This at least partly answers what I wanted to know. If I interpreted this correctly, for performing topological quantum computing, all we need to do is simulate ""anyonic"" behaviour/statistics. The world lines of these ""simulated anyons"" can be used to create logic gates which make up the computer (although I'm not aware of the exact method and might ask that as a fresh question). That is, as far as I understand: *it isn't necessary for anyonic statistics to exist ""in nature"" for performing topological quantum computing; a simulation of that kind of statistics suffices*.",5/15/2018 6:11,,26,CC BY-SA 4.0 2081,2057,0,@DaftWullie I added a link to the Github project if that helps. I guess you'll find a tutorial for XGBoost there.,5/15/2018 6:40,,26,CC BY-SA 4.0 2084,2050,0,"Ok, I guess I will prepare a question about that sometime. Also, the link you wrote is not working because it has taken the bracket and the ""(here)"" as part of it, it'd be nice if you edit it so that other people can use that. Thanks.",5/15/2018 7:37,,2371,CC BY-SA 4.0 2085,2058,3,"Regarding the last sentence of the question, it may be helpful to note that any linear map $\Lambda$ from square matrices to square matrices, irrespective of being positive or completely positive, is uniquely determined by its action on pure state density matrices (simply because the pure state density matrices span the space of all matrices). So, there is no way to ""extend"" such a map to make it completely positive without changing its action on pure states.",5/15/2018 12:05,,1764,CC BY-SA 4.0 2086,1596,0,"I'm thinking of condensing your answer to a more concise summary in the near future. Did you want to pick up before I do that, or are you happy to see what I make of our discussion (possibly to roll it back if you're unhappy with it)?",5/15/2018 14:26,,124,CC BY-SA 4.0 2087,1596,0,I’ve been slammed with work lately. I’ll have some time later this week once I finish this thing I’m working on today. Let me have a few more days to address your past comment. Thanks.,5/15/2018 14:28,,54,CC BY-SA 4.0 2088,2059,1,"It is worth mentioning that long-range and robust entanglement are *not* the same thing. Think of the GHZ state: it requires an $O(N)$ depth circuit to prepare, but certainly is not robust!",5/15/2018 14:49,,1837,CC BY-SA 4.0 2089,2050,0,"Off the top of my head, I don't know of any references. To myknowledge, properties of degenerate codes are relatively under-studied in this way, because the first major challenge is to find some good degenerate codes. I don't think we know so many (e.g. [here](http://arxiv.org/abs/quant-ph/9706061)), and they don't beat the quantum Hamming bound by very much.",5/15/2018 15:24,,1837,CC BY-SA 4.0 2090,2065,0,"Thanks for the reference, I will check it up in detail to see what's going on there. Please expand your answer if you find something interesting related with the topic.",5/15/2018 15:39,,2371,CC BY-SA 4.0 2091,2058,0,"Why would the partial transpose acting on a pure state give a valid density matrix? Or do you just mean ""acting on a state which is not part of a larger system""? (The former doesn't seem to make sense - any map will be ""more positive"" on mixed states than on pure states. The latter is simply called a ""positive map"".)",5/15/2018 16:41,,491,CC BY-SA 4.0 2092,2058,0,"@NorbertSchuch I do mean ""acting on a state which is not part of a larger system"" - is this not one and the same as a pure state?",5/15/2018 16:48,,2015,CC BY-SA 4.0 2094,2055,2,"@JamesWootton: If I simulate a 10 qubit quantum computer by diagonalizing a $2^{10} \times 2^{10}$ matrix on a classical computer, have I made a quantum computer, or have I simulated one? The latter is not scalable in this case. Imagine that quantum theory existed without any experimental evidence (i.e. entangled states or superpositions were never confirmed in experiment, and neither was anything else quantum, such as discrete levels in the H atom). Then we can still use a classical computer to show that a 3-qubit Deutsch-Josza algorithm works, but still we have no evidence that qubits [cont]",5/15/2018 17:32,,2293,CC BY-SA 4.0 2095,2055,1,"but still in that example we have no evidence that quantum mechanics is true (i.e. that superpositions can exist, outside of a classical-computer simulation of these theoretical states). In that case, simulating quantum computers without confirming that superpositions really exist, does not convince anyone that a 1000-qubit quantum computer can ever be made (because you're essentially saying that quantum computing is classically simulating quantum algorithms on a classical computer). Using bosons to simulate a model of fractional statistics:",5/15/2018 17:36,,2293,CC BY-SA 4.0 2096,2055,1,doesn't show that fractional statistics can occur outside of the world of simulation.,5/15/2018 17:36,,2293,CC BY-SA 4.0 2097,2058,0,"@Quantumspaghettification No. (Well, it is a bit a matter of belief, but the way it is phrased it is highly misleading with regard to the usual language. I had to read it several times to guess what you mean. I would suggest to rephrase it accordingly.",5/15/2018 18:00,,491,CC BY-SA 4.0 2098,2055,3,"This isn’t the same kind of simulation though. We aren’t just describing the quantum states involved on a classical computer, we are creating them using actual quantum systems. The only difference with a ‘true’ implementation is the lack of the Hamiltonian. But since the only job of the Hamiltonian is to create and protect the states (which we are doing manually instead) and not to induce dynamics, I don’t see why it’s absence makes the anyons any less anyonic.",5/15/2018 18:39,,409,CC BY-SA 4.0 2099,2057,1,@QuanFinance: What is the exact problem that you wish to solve on a quantum computer? XGBoost does more than just one thing.,5/15/2018 19:09,,2293,CC BY-SA 4.0 2100,2058,0,@NorbertSchuch I have edited a post to remove the word 'pure state'. May I ask how you would define a 'pure state'?,5/15/2018 19:10,,2015,CC BY-SA 4.0 2101,2058,1,"@Quantumspaghettification $\rho=|\psi\rangle\langle\psi|$: A pure state. Otherwise (i.e., the rank of $\rho$ is $>1$): mixed state. On either of them, the transpose yields a positive $\Lambda(\rho)$. Only if we apply $\Lambda\otimes I$ to a larger state (be it pure or mixed), we obtain a non-postive state.",5/15/2018 20:22,,491,CC BY-SA 4.0 2102,1679,0,"@NieldeBeaudrap Currently, this question does have a few reopen votes, however, a couple of people have also voted to leave it closed, which is what's making me reluctant to hammer it open. I would like to see questions actually be edited and reopened once closed if possible (although duplicates fall into a slightly different category of closed, so this doesn't necessarily apply in that/this case). What this question *could* do with is more detail, so if someone were to [edit] this question to add a good amount more detail, this could be transformed into a really good addition to the site",5/15/2018 21:12,,23,CC BY-SA 4.0 2104,2069,3,"Keep in mind, these terms have only started to pop up in the literature relatively recently, compared to words like ""electron"" and ""qubit"" which have more mature ""textbook"" definitions. People have not yet agreed on a ""single"" best way of describe these things.",5/16/2018 4:30,,2293,CC BY-SA 4.0 2105,2066,0,"You're bringing up field theories, and there the notion of traces is much more subtle. But it was unnecessary for the question. No need to say anything like $Tr \rho_{universe}$",5/16/2018 6:35,,434,CC BY-SA 4.0 2106,1596,1,Addressed the remaining comments.,5/16/2018 16:35,,54,CC BY-SA 4.0 2107,2066,0,"@AHusain: The question was about trace-preserving maps, which involves the trace. The question was directed at me. Let me decide how I would like to answer the question.",5/16/2018 19:16,,2293,CC BY-SA 4.0 2108,2070,2,I think the terminology comes from photon polarisations which according to wikipedia at least is how the protocol was originally described. https://en.wikipedia.org/wiki/Quantum_key_distribution#BB84_protocol:_Charles_H._Bennett_and_Gilles_Brassard_(1984),5/16/2018 19:48,,197,CC BY-SA 4.0 2109,2066,0,Just wanted to point out that finite and infinite dimensional Hilbert spaces have some substantial differences. States on different sorts of VonNeumann algebras. That is all.,5/16/2018 20:52,,434,CC BY-SA 4.0 2110,2066,0,"@AHusain: Okay. The Hilbert space of a single particle can be uncountably infinite dimensional too, so these substantial differences don't just occur for $\rho_{\rm{universe}}$. Anyway the point I was trying to make in my answer was that quantum mechanics (QED+QFD+QCD) requires that $\rho_{\rm{universe}}$ evolves in a way that preserves trace and positivity (assuming the Born's rule axiom to be true). Does this mean all subsystems of the universe need to evolve by a CPT map? I have never seen a proof of this.",5/16/2018 23:58,,2293,CC BY-SA 4.0 2111,2064,0,"What physics law requires that subsystems of the universe must evolve this way? If we *only* assume that the universe evolves according to the Schroedinger equation, can we prove that all subsystems must evolve in a CPTP way? I have never seen such a proof, and others agree: https://www.sciencedirect.com/science/article/pii/S0375960105005748. I asked the question here: https://quantumcomputing.stackexchange.com/questions/2073/only-assuming-the-universe-evolves-according-to-a-positive-trace-preserving-map.",5/17/2018 0:28,,2293,CC BY-SA 4.0 2113,2058,0,"@Quantumspaghettification: The paragraph of Eq. 6 and the paragraph after it explains that open system dynamics does not have to be completely positive, or even positive. The next paragraph makes sense of the fact that the dynamics in the equation leads to a non-positive density matrix. The conclusion explains why your thought-experiment on ""a system entangled to a witness"" is flawed: https://www.sciencedirect.com/science/article/pii/S0375960105005748.",5/17/2018 0:51,,2293,CC BY-SA 4.0 2114,2064,0,"After more reading, I have found a counter-example to your claim that dynamics must be CPTP. When the initial density matrix is given by Eq. 6 of https://www.sciencedirect.com/science/article/pii/S0375960105005748, and the Hamiltonian is given in that same paragraph, $e^{-iHt}\rho e^{iHt}$ leads to a ""total"" density matrix where the subsystem density matrix is not even positive. The key idea is that the system and its bath are entangled even at time $t=0$. I believe you have to assume no entanglement between system and bath at $t=0$ in order to force CPTP in Choi's way or Alicki's way.",5/17/2018 0:56,,2293,CC BY-SA 4.0 2116,2070,1,"As written right now, the question seems to (wrongly) state that |0> is a basis and |1> is a different basis. Instead, they are the two possible results in the same basis.",5/17/2018 4:25,,1847,CC BY-SA 4.0 2117,2072,2,I think something like Figure 11 in [What we can learn about quantum physics from a single qubit](https://arxiv.org/pdf/1312.1463.pdf) would be a perfect illustration for this answer!,5/17/2018 4:31,,1847,CC BY-SA 4.0 2118,2064,0,"@user1261772: if you are not allowed to assume no entanglement between system and bath, then in what respect is it even meaningful to consider a map on the system alone? The pre-existing entanglement makes a nonsense of the idea that we're even trying to provide a ""more-or-less complete account"" of how the system evolves. And --- finally --- if the subsystem operator is not even positive, how on earth do we interpret the possibility of obtaining negative probabilities (or supernormalised probabilities) of some of the eigenstates?",5/17/2018 7:53,,124,CC BY-SA 4.0 2127,2064,1,"*""his is perhaps one way of describing an ""extension"" for non-CPTP maps to CPTP maps — engineering it so that it can be described as a provocative thing with some probability, and something uninteresting with possibly greater probability""* -- do you have any example for that? It seems to me that this would with some probability produce an output which is non-positive, which cannot be.",5/17/2018 8:24,,491,CC BY-SA 4.0 2128,2064,0,"@Neil: I never said you are not allowed to assume no entanglement between system and bath. The paper said that the arguments made for CPTP maps by Choi and Alicki both assumed no initial correlation, then gave an example of how an OQS that is initially correlated with its bath, can have non-positive evolution when the system+bath are evolved using $e^{-iHt}\rho e^{iHt}$ and then the bath is traced out. You say that the pre-entanglement idea is ""nonsense"", but if you search ""initial correlations"" you will find a huge body of literature on OQSs that are initially correlated with their baths.",5/17/2018 8:24,,2293,CC BY-SA 4.0 2129,2064,0,"@NieldeBeaudrap: About the negative probabilities. I agree with you on that one, though I don't think you had to go so far as to say ""how on earth..."" Can't we be a little nicer? Believe it or not, you were my T.A. in Waterloo more than a decade ago. In the original comments that started this question, I was arguing that the map has to be positive (but not completely positive). But the paper I found today gave an example where $e^{-iHt}\rho e^{iHt}$ on the system+bath gives non-positive evolution for the system. The example is simple (just 4x4 matrix) so maybe it's better to find something",5/17/2018 8:31,,2293,CC BY-SA 4.0 2130,2064,0,"wrong with it rather than asking how on earth we interpret it. I honestly don't know either, since I also thought the map would have to be positive (but not necessarily completely positive). I must be mis-understanding the paper, but it seems to say quite clearly that the map doesn't have to be CPTP (or even positive).",5/17/2018 8:35,,2293,CC BY-SA 4.0 2133,2066,0,"If you're going to downvote an answer that took a whole morning (maybe 3-4 hours?) to write and format, would it not be fair to explain what you didn't like about it?",5/17/2018 8:43,,2293,CC BY-SA 4.0 2134,2064,0,"@Norbert: there are techniques for realising Kraus operators which are themselves linear combinations of unitary operators, while not being unitary themselves. They're used in improvements to the precision of HHL. But they involve postselection, which of means that **(a)** they can't be performed deterministically, and **(b)** in particular we rely on special properties of the state we apply them to, in order to realise them with high probability. Which is to say that they are only partial and effective descriptions of something which is actually CPTP.",5/17/2018 8:46,,124,CC BY-SA 4.0 2135,2064,0,"@NorbertSchuh: as regards non-positivity, I certainly wouldn't expect that we could under any conditions realise a transformation which realises a negative (or indefinite) marginal. However, we could consider a map which looks like a convex combination of the partial transpose, and a completely depolarising map; or ""universal negation"" and a completely depolarising map.",5/17/2018 8:53,,124,CC BY-SA 4.0 2136,2064,0,"@user1271772: I never said that entanglement with the bath is nonsense (this is obviously not a reasonable thing to say): I said that the presence of this entanglement indicates that what comes *after*, and is described as an evolution of the system, is not a complete account of that evolution. What about the part that came before which brought about that entanglement in the first place?",5/17/2018 8:59,,124,CC BY-SA 4.0 2137,2064,0,"@user1271772: I mean no offense by saying ""how on earth"" --- I mean to emphasise the importance of the claim, specifically: one thing wrong with the claim is that the states it admits as output lie completely outside of the mathematical formalism of quantum theory. It is as bad as predicting a negative probability of rain in the weather report: it doesn't have a sensible interpretation in terms of what outcomes you can obtain. It does suggest that there is an analytical misstep, which I will attempt to pinpoint when I can get around/through the paywall for the article.",5/17/2018 9:06,,124,CC BY-SA 4.0 2138,2064,0,"@Niel My only point was that it is impossible to realize sth. non-CP even probabilistically. As far as I understand, we agree on this point.",5/17/2018 9:14,,491,CC BY-SA 4.0 2139,1679,0,@Mithrandir24601: done. :-),5/17/2018 10:23,,124,CC BY-SA 4.0 2141,2064,0,"@user1271772:$\def\ket#1{\lvert#1\rangle}\def\bra#1{\langle#1\rvert}$ In that paper, around page 52--53, they consider $\rho_S = \tfrac{1}{2}(1 + a_1 \sigma_1) = \tfrac{1+a_1}{2} \ket+\!\bra+ + \tfrac{1-a_1}{2} \ket-\!\bra-$, meant to be the marginal of $\rho_{ST}$ depending on parameters $a_j$, $b_k$, and $c_{j,k}$ as in Eqn.(6). They note an evolution yielding a state with a negative eigenvalue when $a=-1$ and $c_{13} = 1$. But for $a=-1$, $\rho_S = \ket-\!\bra-$, which is pure. Then $\rho_{ST}$ must not be a positive operator: they have used an invalid initial condition. That's the problem.",5/17/2018 10:43,,124,CC BY-SA 4.0 2143,1679,0,@NieldeBeaudrap Thanks! I've reopened based on 1. Your edit and 2. The question this was originally duplicate of is itself closed,5/17/2018 13:05,,23,CC BY-SA 4.0 2144,2082,4,"Possible duplicate of [Does a study guide exist that starts from a ""purely CS background"" and advances towards ""making a new quantum programming language""?](https://quantumcomputing.stackexchange.com/questions/1926/does-a-study-guide-exist-that-starts-from-a-purely-cs-background-and-advances)",5/17/2018 13:16,,26,CC BY-SA 4.0 2146,2033,1,"You say that Alice's measurement does not affect Bob's qubit in any way, but I would argue that it actually does. While it is true that Bob's reduced state is the same before and after the measurement, before the measurement Bob's state is to be described as a mixture because of the arguably unpredictable outcome of Alice's measurement, while after A's measurement B's state is a mixture which represents what is now ""purely classical"" ignorance about the state.",5/17/2018 13:56,,55,CC BY-SA 4.0 2147,2033,1,"Stated in another way, if you say that A's measurement does not affect B's qubit then you also have to say that there is no correlation between A's and B's outcomes, which is not true. What is true is that, without the aid of an additional channel (e.g. Alice communicating the measurement outcome to Bob), Bob does not have any information about A's measurement outcome",5/17/2018 13:58,,55,CC BY-SA 4.0 2148,2058,0,"If a not completely positive map was physically meaningful, it would mean that we could build a device, a ""black box"", which produces meaningful output states for some kinds of inputs, but nonsensical results (non-positive states, that is, not states) for other inputs. That doesn't make much sense from a physical point of view, at least not within the framework of QM",5/17/2018 14:13,,55,CC BY-SA 4.0 2149,2033,0,"@glS correlation does not mean causation. Saying that A's measurement does not affect B's qubit does not mean that there is no correlation between A's and B's measurements. I understand very well your point of view, but as I said, I am not explaining the ""spooky action at distance"", I know it is not possible; and the explanation ""A's measurement affects B's qubit"" is wrong, because it contradicts special relativity. It is still possible to argue about entanglement without contradictions, though it involves inconspicuous change of the meaning of the words.",5/17/2018 15:19,,2105,CC BY-SA 4.0 2151,2064,0,"@NieldeBeaudrap: (1) If all particles in the universe began in an entangled state, then why do we need ""evolution"" in order to have initial entanglement? Entanglement between system and bath at $t=0$ where $t=0$ is the big bang, does not seem to violate any laws of physics or mathematics. (2) I think the point about negative probabilities could have bee made exactly the same, but without the ""how on earth"" ... I was also surprised when they said the map was not even positive.",5/17/2018 18:16,,2293,CC BY-SA 4.0 2152,2064,0,"@NieldeBeaudrap: (3) Sorry the article had a paywall, I couldn't find an arXiv version. Now it is me that suffers from the paywall since I'm at home and I want to look at the paper again to understand your critique of it. What is the invalid initial condition? Is it that they start off by saying $\rho_S(t)$ is not pure, but their argument for the map being non-positive relies on it being pure, meaning there's a contradiction?",5/17/2018 18:19,,2293,CC BY-SA 4.0 2155,2066,0,I didn't put a vote so I can't comment on that.,5/17/2018 21:53,,434,CC BY-SA 4.0 2157,2094,0,"It's generally helpful to know why stuff gets downvoted. For example, did someone disagree with the above, find it confusing, didn't feel it answered the question, etc.?",5/17/2018 23:40,,15,CC BY-SA 4.0 2162,2064,0,"@Niel The sentence where they said $a_1$=-1 was preceded by a statement saying ""The new state is not positive for ALL possible choices of $a_1$ and $c_{12}$. For instance if $a_1$=-1...."" The example that you refute, was just an example they gave, but before that they said that for ALL possible values of $a_1$, the density matrix has negative eigenvalues. Honestly this paper isn′t written in a language I′m very familiar with, I can assume that $\sigma_1$ means means X, but I had to go much further back to figure out that $\tau$ is a Pauli matrix too. I do have respect for Sudarshan though.",5/18/2018 1:02,,2293,CC BY-SA 4.0 2163,2094,0,"I'm wondering the same thing. I got downvoted TEN times today, including for my answer to this question --- and what is wrong with my answer?",5/18/2018 1:06,,2293,CC BY-SA 4.0 2164,2029,0,A similar problem about the mismatch between finite dimensional quantum mechanics intuition and relativity is given here [The role of type III factors in QFT](https://arxiv.org/abs/math-ph/0411058). It requires understanding how states are different for type I and III factors.,5/18/2018 3:46,,434,CC BY-SA 4.0 2169,2096,0,"While I agree with your answer, I was going for something in terms of a quantum computer, or possibly an architecture. Let me edit the question for clarity.",5/18/2018 7:01,,1847,CC BY-SA 4.0 2170,2096,0,@agaitaarino That would be good - I didn't understand the connection to quantum computers per se. Bell violations are talked about in very different contexts to to quantum computers.,5/18/2018 7:04,,1837,CC BY-SA 4.0 2171,2095,0,"the problem is that the quantum circuit for a Bell test is rather trivial, and does not convey the critical features, particularly with regards to the locality loophole.",5/18/2018 7:15,,1837,CC BY-SA 4.0 2172,2096,0,"Actually, I'd say that there is another major loophole (maybe not as big as the detection and the locality ones, but still of main concern): the freedom-of-choice loophole (see here for example: https://arxiv.org/abs/0811.3129). The first three ""loophole-free Bell tests"" closed all the three main loopholes",5/18/2018 7:17,,1269,CC BY-SA 4.0 2173,2096,1,"@Fraccalo I agree it's an issue. It's not usually considered on the same level as the other two, and I haven't read enough detail to be convinced that it has been fully closed (to the extent that would be required for a device-independent test), so was avoiding saying too much!",5/18/2018 7:23,,1837,CC BY-SA 4.0 2174,2096,0,"Sure, I'm quite positive that the Vienna paper closed also the freedom of choice loophole: ""We simultaneously close all three aforementioned loopholes in a single experiment with high statistical significance and thus provide strong support for the idea that nature cannot be described within the framework of local realism."" Can't guarantee for the other two papers, as I don't remember them stating it explicitly, but it should be easy to check :D",5/18/2018 7:28,,1269,CC BY-SA 4.0 2177,1620,0,"So $A=Z_1$ and $B=Z_{15}$ are separated by a distance of $l=14$ ? If so, I understand $l$, but how is $B$ a function of time when $H$ is not?",5/18/2018 8:01,,2293,CC BY-SA 4.0 2178,2096,0,"@Fraccalo Just because the paper *says* they closed the loophole doesn't necessarily mean they closed it to my satisfaction! For example, a naive way to close it would be to use a 50:50 beamsplitter or similar to generate the randomness. However, that relies on quantum mechanics being correct, so how can one use that to test the correctness of quantum mechanics (or, at least, the invalidity of classical physics)?",5/18/2018 10:55,,1837,CC BY-SA 4.0 2179,1620,1,@user1271772 That is correct. $B(t)=e^{-iHt}B(0)e^{iHt}$,5/18/2018 10:58,,1837,CC BY-SA 4.0 2180,2096,1,"I think the point is that the settings are chosen in a space-like separated framework, so that they can't influence each other (therefore, the freedom of choice). I should look into that into details, as the last time I spent some time thinking at the problem it's like 3 years ago, but I remember that their argument made sense to me at the time. Here is the original work were they claim to close just the freedom of choice loophole: http://www.pnas.org/content/early/2010/10/29/1002780107",5/18/2018 11:48,,1269,CC BY-SA 4.0 2187,1620,0,"@DaftWullie: Can you point me to any literature that attempt numerical simulations? We can see whether or not the analytic bounds are not ""tight"", and how ""non-tight"" they are, for up to about 30 qubits that way.",5/18/2018 19:37,,2293,CC BY-SA 4.0 2188,2038,0,"Thanks, but doesn't an ""add a control"" modifier exist for gates in a universal gate set and you could first decompose $U$ and $V$ into these gates in order to add control, e.g. c-$X$ is the CNOT gate.",5/18/2018 20:59,,2375,CC BY-SA 4.0 2189,2073,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/77721/discussion-on-question-by-user1271772-only-assuming-the-universe-evolves-accordi).,5/18/2018 21:55,,91,CC BY-SA 4.0 2190,2038,1,"@Daochen Yes you can do that, but it's not an example of adding a control while ignoring the sub-operation's global phase. You will have to explicitly decide on the global phase of the sub-operation when deciding what exactly the overall controlled operation should do and how to decompose it.",5/18/2018 21:58,,119,CC BY-SA 4.0 2191,2100,0,"That's mixing up when to choose Greek prefix and when to use Latin. If you really want to do it that way, fine.",5/19/2018 2:18,,434,CC BY-SA 4.0 2192,2100,0,"Yes I explained why I mixed Greek and Latin. It's not the first time it's been done: automobile is from autos = Greek for self, and mobilis = Latin for movement.",5/19/2018 3:05,,2293,CC BY-SA 4.0 2193,2100,0,"If not quqrit, then ququit, or quqit ?",5/19/2018 4:35,,2293,CC BY-SA 4.0 2194,2097,1,"Matthias Christandl researched this at some point, going as far as a trip to the Schrödinger archive, just to resolve a bet with Artur Ekert. I don’t remember what conclusion he came to, but that might help focus your search.",5/19/2018 5:49,,1837,CC BY-SA 4.0 2195,2104,0,"Although that is not at all the final result that I aimed for, that was already helpful! And even before going into the required translation into spins, I need a few further clarifications on the circuit. By |+> you mean the linear combination of |0> and |1>, or something different? By ZZZ you actually mean ZZZZ? For some reason I wrote I needed 7 spins but it actually works with 6?",5/19/2018 8:19,,1847,CC BY-SA 4.0 2196,2104,1,"@agaitaarino Yes, exactly. I think you *can* make this 6-qubit case (where the actual code is on 4 qubits) but it's just an in-prinicple demonstration with completely hopeless error correcting properties. You need quite a few more qubits to make it worthwhile (perhaps 9? code qubits and however many you use for stabilizer measurements)",5/19/2018 9:15,,1837,CC BY-SA 4.0 2197,2106,2,Welcome! To clarify: should answers assume that you have already taken a wikipedia-level look into [toric codes](https://en.wikipedia.org/wiki/Toric_code) and [stabilizer codes](https://en.wikipedia.org/wiki/Stabilizer_code)?,5/19/2018 14:31,,1847,CC BY-SA 4.0 2198,2106,2,I don't know about toric codes or stabilizer codes :| But I will read about it,5/19/2018 15:05,,2422,CC BY-SA 4.0 2199,2106,1,"Nice! Then that should be a great start I think. I suggest to perhaps take a quick look at those and put some more details into the question: things that you already think you understand and others that don't make so much sense yet. Once it's answered, this could be a very helpful Q&A for people that come after you: these are important concepts and the terminology is indeed a little confusing.",5/19/2018 15:12,,1847,CC BY-SA 4.0 2200,2106,0,"Related: [""Quantum Error Correction: Surface code vs. color code""](https://physics.stackexchange.com/questions/169176/quantum-error-correction-surface-code-vs-color-code) from SE.Physics.",5/19/2018 15:47,,15,CC BY-SA 4.0 2201,2106,4,"I don't know about brief, but https://arxiv.org/abs/1208.0928 is where I started learning about the surface code from.",5/19/2018 16:38,,119,CC BY-SA 4.0 2202,2108,0,"Does your program actually cancel the job, or does it fail to do that also",5/19/2018 21:52,,409,CC BY-SA 4.0 2203,2108,1,"Also, I crossposted to the QISKit Slack to see if they might have an answer.",5/19/2018 21:53,,409,CC BY-SA 4.0 2204,2108,0,"My program failed to cancel pending jobs. I am wondering, that naybe IBM has some difficulties, which will be resolved in the next week.",5/19/2018 22:02,,2098,CC BY-SA 4.0 2205,2108,0,"Your code looks like it doesn’t use the methods of QISKit 0.5.0. So maybe if you do it with the new version, it might work (and maybe not).",5/19/2018 22:47,,409,CC BY-SA 4.0 2206,2012,0,@agaitaarino: Thanks for adding my question to it!,5/20/2018 2:30,,2293,CC BY-SA 4.0 2207,2108,0,"Can you specify, what should I change? Also, I think that there are some problems with their network, because nobody is running experiments (at least the interactive map on their page shows that).",5/20/2018 7:58,,2098,CC BY-SA 4.0 2208,2108,0,"You could try using the new basejob class. https://qiskit.org/documentation/_autodoc/qiskit.backends.BaseJob.html?highlight=job But you are right that an update is coming, so there is always hope that it’ll fix all our woes ;)",5/20/2018 9:11,,409,CC BY-SA 4.0 2209,2102,0,"I think that ""qupit"" is a newer term, and is meant specifically to refer to a qudit of odd prime dimension (since this is the case for which the number theory associated with the stabiliser formalism is the least awkward).",5/20/2018 9:29,,124,CC BY-SA 4.0 2210,2082,0,"While I did not vote on this, I can certainly think of some resources that would apply to this question and not to the other, so I don't know that this is a duplicate.",5/20/2018 14:24,,91,CC BY-SA 4.0 2211,2111,3,"Closely related, but not an exact duplicate: [Which is the highest number factorized by QC in a non-specific experiment?](https://quantumcomputing.stackexchange.com/questions/1796/which-is-the-highest-number-factorized-by-qc-in-a-non-specific-experiment)",5/20/2018 15:25,,1847,CC BY-SA 4.0 2212,2113,0,"Yes sorry, that 6 was from a previous edit",5/20/2018 15:36,,1874,CC BY-SA 4.0 2213,2113,3,Thank you for your answer. I fixed the miswriting. What's the point of executing the algorithm if in order to build the oracle I need to know the position of the searched element?,5/20/2018 15:39,,1874,CC BY-SA 4.0 2214,2113,1,@incud Indeed it does not make sense. I've updated the answer.,5/20/2018 16:10,,2105,CC BY-SA 4.0 2215,1814,1,"Between those, there was 291311: https://arxiv.org/abs/1706.08061",5/20/2018 18:04,,2293,CC BY-SA 4.0 2216,2116,0,"Thanks! Indeed, I should have thought about taking CNOT as the simplest example for f(x). Thanks again.",5/20/2018 18:35,,2428,CC BY-SA 4.0 2219,2112,0,"@SqueamishOssifrage: Where does it say the minimization algorithm is ""limited to numbers whose factors have known relations making the search space much smaller, such as differing in only a few bit positions or differing in *all* but a few positions"" ?",5/20/2018 21:35,,2293,CC BY-SA 4.0 2220,2119,1,"You'll notice in the table in my answer there's a column for ""implemented without prior knowledge of solution"" there's an ""x"" for all shor's algorithm implementations, leading me to believe something similar is true for factoring 15.",5/20/2018 22:09,,91,CC BY-SA 4.0 2225,2102,0,@NieldeBeaudrap Good point! I suspect I was actually thinking of qunit. Let me rewrite...,5/21/2018 6:44,,1837,CC BY-SA 4.0 2226,2064,0,"@user1271772: The point of contention is not if all particles in the universe start in an in entangled state: it is whether, when you wish to perform a map, the system A on which you wish to act is entangled with the bath B in precisely the way which matters for describing the evolution as CPTP, at the moment at which we wish to consider the map. Presuming that the entanglement is at all likely to be present in a way that matters, is tantamount to supposing that not only is ""a map on a state"" not necessarily CPTP, it is not even well-defined for practical purposes.",5/21/2018 14:29,,124,CC BY-SA 4.0 2227,2064,0,"@user1271772: I cannot confirm precisely what operator describes their initial condition: Eqn. (6) reads $R=\tfrac{1}{4}(1+a_j\sigma_j +b_k\tau_k +c_{jk}\sigma_j\tau_k)$, with some unusual summation convention, where $\sigma_j,\tau_k$ are presumably spin-1/2 Pauli operators. The point is that they presume that, for any marginal on the input system, the bath somehow conspires to 'purify' it in precisely this way (but why?), requiring in some cases that the joint state have negative eigenvalues (meaning what?), without clearly explaining either idea. I do not find this to be meaningful physics.",5/21/2018 14:41,,124,CC BY-SA 4.0 2228,2064,0,"@NieldeBeaudrap: $\sigma_i$ and $tau_i$ are indeed defined as Pauli matrices earlier in the paper, and I mentioned this in a comment on the other question. I don't know what you mean by the bath conspiring to purify the system, but with their Hamiltonian and initial state, they claim that unitary evolution on the system+bath (in this case just 2 qubits) results in negative eigenvalues for the system density matrix. Maybe there's an arithmetic error, but no one has been able to pinpoint it. The author Sudarshan published the 2nd most cited paper of all time in CPTP literature, maybe he made",5/21/2018 17:46,,2293,CC BY-SA 4.0 2229,2064,0,"a mistake in this paper, but there seems to be no proof that a subsystem of the universe must evolve in a CPTP way. If there is one, I'd be keen to see an answer here: https://quantumcomputing.stackexchange.com/questions/2073/only-assuming-the-universe-evolves-according-to-a-positive-trace-preserving-map",5/21/2018 17:47,,2293,CC BY-SA 4.0 2230,2064,0,"@user1271772: Here is what I mean by the bath ""conspiring to purify the system"". First, I will concede that 'purify' is not a good choice of word, as it seems likely that $R$ will very often not be a rank 1 operator --- but the point is the following. If the evolution is to be considered ""a map"" (CPTP or otherwise) on the system S, the input state $\rho_S$ should be a free choice. The system+bath state $R$ should also be a valid quantum state, in which the marginal state of the bath does not depend on the marginal on S; or else in what sense is this ""a (single) map"" to be applied to states?",5/21/2018 18:16,,124,CC BY-SA 4.0 2231,2125,0,"interesting, thanks. Could you include a sketch of the argument in the answer, if possible?",5/21/2018 19:18,,55,CC BY-SA 4.0 2232,2125,1,"What I presented already is my version of a "" sketch"". If you want to delve more deeply, with equations and pictures, it's best to go to the arxiv ref given at the end",5/21/2018 19:23,,1974,CC BY-SA 4.0 2235,2064,0,"@NieldeBeaudrap: I agree that the system+bath state must be a valid quantum state. Now if $\rho_{\textrm{total}}(t=0)$ is valid, then $e^{-iHt}\rho_{\textrm{total}}(t=0)e^{iHt}$ is valid. I see no proof that $\textrm{Tr}_B\rho_{\textrm{total}}$ has to evolve according to a CPTP map though, just that closed systems have to be PTP, and the only closed system is the universe, so I see no proof that a subsystem of the universe must have CPTP evolution.",5/21/2018 19:29,,2293,CC BY-SA 4.0 2236,2126,5,"It is worth knowing that *every* interesting quantum computation on pure states has to contain entanglement somewhere. If it doesn’t, the circuit is easily simulated on a classical computer. Of course, that doesn’t explain the ‘where’ for a particular circuit, but that’s already in your answer!",5/22/2018 6:12,,1837,CC BY-SA 4.0 2237,1633,0,"Why are you imposing the need for the states to correspond to points on a sphere (in some dimension) of unit radius? As conveyed in the answer by @groupsgroupsgroups, if you only think about pure states, there's no reason to do this. but you make no mention of mixed states...",5/22/2018 11:01,,1837,CC BY-SA 4.0 2238,2127,0,Thanks for the insight. So one can for sure say that after Hadamard gates there is still no entanglement. It can happen only after the c-U gates and the degree of entanglement further is already harder to analyze. Correct?,5/22/2018 11:10,,1889,CC BY-SA 4.0 2239,2129,1,"Can you confirm the last statement? After your question, I expected a similar statement but with the labels in a different order (a statement on the entanglement of q1 and q3 after measuring q2).",5/22/2018 17:17,,1847,CC BY-SA 4.0 2240,2132,3,yay for pointing out the monogamy of entanglement!,5/22/2018 18:08,,1847,CC BY-SA 4.0 2244,2129,1,"@agaitaarino i have updated the part on ""entanglement"", it should be clearer now...",5/22/2018 19:52,,2444,CC BY-SA 4.0 2245,2131,0,"Thanks, this clears up quite a lot already. Could you point me to the ""standard"" measure of entanglement? I might want to use that explicitly in my question.",5/22/2018 19:54,,2444,CC BY-SA 4.0 2246,2127,0,"You are absolutely correct that the Hadamard's do not entangle anything. They are single qubit gates. Entanglement is about two or more systems. Entanglement is defined as not being able to write the state as a product. Hadamard turns |0>|0>|0>|0> into |+>|+>|+>|+> which means a product state remains a product state. You are also correct that the degree of entangment is hard to analyze. For 2-qubit entanglement it's not so bad, but for multi-qubit entanglement there's two many different ways to characterize the entanglement. Look up ""entanglement witnesses"".",5/22/2018 20:07,,2293,CC BY-SA 4.0 2249,2112,0,"@user1271772 As I understand it, the technique relies on reducing the problem to require only a tractable number of qubits by eliminating variables by known relations between the bits of the factors. Though the number of qubits to factor $N$ may scale with only $O(\log^2 N)$, none of the papers I read seemed to make any attempt to estimate the growth of time to solution as a function of the number of qubits or of $\log N$.",5/22/2018 20:42,,238,CC BY-SA 4.0 2250,2059,0,"@DaftWullie I clarified the statement. ""rubost entanglement"" in the NLTS conjecture setting is a confusing term since the state itself may be changed, even the amount of entanglement remains same.",5/22/2018 21:37,,1777,CC BY-SA 4.0 2252,2112,0,"@SqueamishOssifrage: ""by eliminating variables by known relations between the bits of the factors"" Would you agree that Eq. 1 of https://arxiv.org/pdf/1411.6758.pdf implies that z12 = 0, ***without*** any ""known"" relation between the bits? Would you agree that you can deduce that z12 = 0 for arbitrary p1, p2, q1, q2 ? Next: The number of variables (qubits) in the table method is $\log(N)$ not $\log^2 N$. The problem can be solved on an annealer with $\log(N)$ qubits if arbitrary 4-qubit interactions are allowed. If only 2-qubit interactions are allowed, you need $\log^2 N$.",5/22/2018 23:55,,2293,CC BY-SA 4.0 2253,2112,0,"@SqueamishOssifrage: ""none of the papers I read seemed to make any attempt to estimate the growth of time to solution as a function of the number of qubits"". This one made an attempt: https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.101.220405 But ""time to solution"" is not what's important, it is the effort required. GNF sieving is easy but the matrix step is horribly cumbersome. Performing Shor's algorithm in a reasonably optimal way is cumbersome. The minimization algorithm is simple.",5/23/2018 0:29,,2293,CC BY-SA 4.0 2254,2112,0,"@SqueamishOssifrage: Finally: ""Note that the minimization algorithm is limited to numbers whose factors have known relations"" .. no part of the algorithm is limited to ""known"" relations. The algorithm does not assume anything about the factors. No relations. The bits are all *unknown variables* that are determined by minimization. The minimization can be done with fewer qubits for some numbers than others. The same is true for Shor's algorithm. The same is true for GNFS. In fact if the number you want to factor is even, it is rather easy to factor it.",5/23/2018 0:31,,2293,CC BY-SA 4.0 2255,2112,0,"@user1271772 Sorry, you're right, it is not limited to factors with known relations; I retract my earlier comment about those limitations. I'm well aware that time is not ‘the important metric’—certainly cryptanalysis is full of space/time tradeoffs including simply dedicating silicon die area to many cores in parallel—but time figures into cost because to power your {CPU, refrigerator, computing slave} for two hours probably costs about twice as much as it costs to power it for one hour. Not sure what you mean by ‘cumbersome’, though—that's not a cost metric I know!",5/23/2018 3:46,,238,CC BY-SA 4.0 2256,2112,0,"@SqueamishOssifrage: This is actually just the word used by Paul Zimmerman and the rest of the team that wrote their report on factoring RSA-768 in 2009. They wrote that the matrix step is cumbersome. They say that sieving is much more ""relaxing"" in that they can just let the computers run without doing anything, whereas they say the matrix step involves a lot more human work. This is just what they said. Yes power costs a lot, but D-Wave uses orders of magnitude less power than any of the super-computers on the Top500 or Green500 (most power efficient) list.",5/23/2018 3:57,,2293,CC BY-SA 4.0 2257,2131,0,@Peter: see if the edited version helps even more.,5/23/2018 7:37,,1837,CC BY-SA 4.0 2259,2129,0,"I've been regarding Latin squares as a probability matrix in which the elements for any one dimensional array are ""entangled"", in that the probabilities for any given expressed element are interdependent. When you add dimensions, those one dimensional arrays orthogonally intersect with other one dimensional arrays, extending the ""entanglement"". *(My guess is this is about as far out in the weeds as one can get re: atypical notions entanglement, but I am not the first person to raise the idea some ""similarities in spirit"" between QT and Latin squares/Sudoku.)* Thank you for this question!",5/23/2018 16:33,,2447,CC BY-SA 4.0 2261,2131,0,"Thank you for this answer! Can I ask a naive question on symmetry means in this context ""Both representatives are symmetric under exchange of the particles."" *(I'm very interested in different concepts of symmetry in general.)*",5/23/2018 17:05,,2447,CC BY-SA 4.0 2262,2132,0,"@agaitaarino which leads to ""squashed entanglement"" and Von Neumann entropy!",5/23/2018 17:06,,2447,CC BY-SA 4.0 2263,2099,1,Great answer. Is the original freely available online anywhere to your knowledge?,5/23/2018 18:50,,2447,CC BY-SA 4.0 2264,2131,0,"@DaftWullie: given that your answer appears to be ""no, entanglement is not transitive, even on three qubit systems"", perhaps you should condense your answer to make this a bit more obvious?",5/23/2018 20:02,,124,CC BY-SA 4.0 2265,2137,1,"Interesting that ""entanglement"" came roughly 20 years after ""tangle""",5/23/2018 23:44,,2293,CC BY-SA 4.0 2266,2099,1,Unfortunately I was not able to access it until I got on my university account.,5/23/2018 23:45,,2293,CC BY-SA 4.0 2267,2129,0,"Now that you have clarified that you are discarding the measurement result, this is *not* the localizable entanglement that I thought you were talking about, it is the more standard notion.. It's better to talk about ""tracing out"" the extra qubit instead of measuring and discarding the result.",5/24/2018 3:43,,1837,CC BY-SA 4.0 2268,2131,1,"@DukeZhou In this case, all it means is that if I swap particles, I still have the same state: $\text{SWAP}_{A,B}|\Psi\rangle=|\Psi\rangle$. So, if I pick out one qubit to be a special qubit (e.g. C), and make some conclusion based on that, it doesn't matter which qubit I picked, because they are all equivalent.",5/24/2018 4:02,,1837,CC BY-SA 4.0 2272,2099,1,"if i was going to start a pirates bay (don't worry, i'm not;) it would be for research papers and reference materials",5/24/2018 19:09,,2447,CC BY-SA 4.0 2273,2099,1,"There are some, which I won't mention here, you can check, but it's not going to be as easy to find as music or movies. The demand for a 1935 paper by Schroedinger is extremely niche.",5/24/2018 19:14,,2293,CC BY-SA 4.0 2274,2137,0,"@user1271772 and also that the word came through the Scandinavian languages where the Norns are the analog of the Greek Fates. (I'm inclined to believe the primary meaning of [Norns](https://en.wikipedia.org/wiki/Norns#Etymology) as ""entwiners"" is the most reasonable assumption.) I'm seeing Verschränkung being used in exactly the same sense, although I haven't found a common root.",5/24/2018 19:20,,2447,CC BY-SA 4.0 2275,2137,0,"Meanwhile, [this is interesting](https://books.google.com/books?id=Na79CAAAQBAJ&pg=PA84&lpg=PA84&dq=Verschr%C3%A4nkung+word+roots&source=bl&ots=OF-JPpQNca&sig=p7vGKZbZZzL9P38xhkcm3E2StZ4&hl=en&sa=X&ved=0ahUKEwjVo76fiJ_bAhWKq1kKHce0DuwQ6AEIdDAJ#v=onepage&q=Verschr%C3%A4nkung%20word%20roots&f=false) but I don't see anyone replacing ""entanglement"" with ""implexion"", (especially now that we have the Free Will Theorem, which reinforces the resonance of the terms in use;)",5/24/2018 19:23,,2447,CC BY-SA 4.0 2277,2144,1,Why don't you cancel the two neighbouring Hadamard gates on qubit 0 in the second gate? I presume you can also combine Hadamard-U3($\theta$)-Hadamard as U3($-\theta$).,5/25/2018 11:09,,1837,CC BY-SA 4.0 2278,2144,1,"That's very true. I did it in a modular way, and didn't look for optimizations. I think the non-optimal version is more pedagogical, though.",5/25/2018 11:37,,409,CC BY-SA 4.0 2279,2144,0,"Of course, but if you want to implement it on a real quantum computer with noise, you need to make sure you're doing as little as possible, and making the most use of all these tricks!",5/25/2018 11:44,,1837,CC BY-SA 4.0 2280,2144,0,Absolutely. I've added the optimization in now (though I think the IBM compiler would probably do it anyway),5/25/2018 11:53,,409,CC BY-SA 4.0 2281,2146,0,"It's actually *very* easy to avoid the extra qubit, assuming it is not used as workspace during the oracle computation. Find any CNOTs onto the extra qubit, and replace them with a Z gate onto the control of the CNOT. Similarly, replace CCNOTs onto the extra qubit with a CZ between the two controls of the CCNOT. Etc.",5/25/2018 22:34,,119,CC BY-SA 4.0 2283,2149,1,"While not phrased in the same way, I believe your question is more or less the same as this one: [Grover's algorithm: where is the list?](https://quantumcomputing.stackexchange.com/q/2110/26)",5/26/2018 3:54,,1837,CC BY-SA 4.0 2284,2146,0,"@CraigGidney It is a fair point, although I think there are more assumptions built into your statement (making it non-generic, even if the majority of cases we know about satisfy them): (1) there should be no intermediate ancillas used during the function evaluation; (2) the oracle's circuit must be decomposed into a gate set where the only multi-qubit gates acting on the oracly qubit are (multi)-controlled-nots that target the oracle qubit; (3) no other gates can act on the oracle qubit (i.e. you cannot just reverse c-nots acting the wrong way by using Hadamards on inputs and outputs).",5/26/2018 4:03,,1837,CC BY-SA 4.0 2285,2150,0,"Would you not input an *ordered* list, making the lookup much quicker? Of course, you might want to then include the cost of ordering the list, but I guess that still comes out as $O(\sqrt{N}\log(N))$ overall.",5/26/2018 4:09,,1837,CC BY-SA 4.0 2287,2154,0,"To streamline the question and make it more answerable: may it be that you are primarily interested in the, let's call it *speed of information transfer via entanglement*? If you do not *need* to discard local hidden variables in the same experiment, maybe you don't actually need Bell inequalities in the same question?",5/27/2018 5:51,,1847,CC BY-SA 4.0 2288,2152,1,"This looks good. Here's another review paper from 2014, which I found useful: [arXiv:1409:3097](https://arxiv.org/abs/1409.3097).",5/27/2018 7:16,,26,CC BY-SA 4.0 2289,2152,0,"Yes, a bit older but also great. I know all three authors and do endorse their work. Keep in mind ""quantum machine learning"" is still a new topic, and many of the authors of the Nature paper have said that most of the time spent on that paper was on arguing over what the field even is. Therefore it's a bit early for there to be a perfect introduction like Nielsen and Chuang is for quantum computing, but the Nature paper, combined with the paper you suggested, is probably the best.",5/27/2018 7:30,,2293,CC BY-SA 4.0 2292,2156,1,"I _think_ the answers in the question I linked would answer this question as well. If not, please explain why those answers don't, so that we can clarify this question.",5/27/2018 8:52,,253,CC BY-SA 4.0 2293,2156,0,The question is different... but it turns out that the answers do satisfy my question. Thanks!,5/27/2018 9:00,,1847,CC BY-SA 4.0 2295,2157,0,"I guess this answers the question: $\lambda_6 X$ acts on the qutrir first then the qubit, whereas the other expression acts on the qubit first then the qutrir, but I still don't get why there's two decompositions because working with only qubits I've never seen something like this. I hate to edit the question after you did all this work, but the way it's written (which I apologize you already spent time answering) is wrong, because as you said, $X\lambda_6$ is not the matrix I have there :'(",5/27/2018 9:27,,2293,CC BY-SA 4.0 2297,2166,0,Consider using `\text{}` for writing names of complexity classes. For example `\text{NP}` or `\text{BQP}`,5/27/2018 15:42,,26,CC BY-SA 4.0 2300,2147,0,"As the answer suggests, I did intent to use the argmax and not supremum.",5/27/2018 15:56,,509,CC BY-SA 4.0 2301,2161,1,"The Schuld *et al.* paper was written quite early in the age of ""quantum machine learning"", and I have never had a deep enough interest in quantum machine machine learning (yet) to spend too much time learning it. So I won't try to to answer the question, but one thing I can contribute is to answer your confusion about the *restriction* for the complex phase to be between $-\pi$ and $\pi$. This range of $-\pi$ to $\pi$ is actually not a ""restriction"" because it covers all possible mathematical phases that can ever exist. $-\pi$ to $\pi$ means -180 to 180 degrees, which is a full circle.",5/28/2018 0:55,,2293,CC BY-SA 4.0 2302,2161,0,"Anything beyond the range of $-\pi$ to $\pi$ is like saying 370 degrees, which is a complete circle plus another 10 degrees. So 370 degrees is equivalent to 10 degrees, and likewise for anything outside the range of $-\pi$ to $\pi$.",5/28/2018 0:56,,2293,CC BY-SA 4.0 2303,2150,0,"@DaftWullie The issue is that Grover must do a lookup under superposition, and this requires a multiplexer circuit with N AND gates (or other non-Clifford operations). A quantum AND gate (i.e. a Toffoli) has non-negligible cost when performing error correction. This cost is technically also present in the classical machine (i.e. RAM has O(N) AND gates), it just happens to be negligible and even avoidable in that context.",5/28/2018 1:35,,119,CC BY-SA 4.0 2304,2146,0,That is correct.,5/28/2018 1:36,,119,CC BY-SA 4.0 2305,2158,0,The huge distance in the cosmic bell test was the distance between the *sources of randomness*. I think the asker cares about the distance between *the actual measurements*.,5/28/2018 1:39,,119,CC BY-SA 4.0 2306,1675,4,"@jknappen In the last paragraph, DaftWullie is referring to a hypothetical world where you could *really truly* do a post-select operation (e.g. apply the non-unitary single-qubit operation [[1,0],[0,0]] followed by a normalization of the wavefunction, [as can be done in a simulator](http://algassert.com/quirk#circuit={%22cols%22:[[1,%22H%22],[1,%22%E2%80%A2%22,%22X%22],[%22X^t%22],[%22Bloch%22],[%22%E2%80%A6%22],[%22%E2%80%A2%22,%22X%22],[%22H%22],[%22|0%E2%9F%A9%E2%9F%A80|%22,%22|0%E2%9F%A9%E2%9F%A80|%22],[1,1,%22Bloch%22]]})).",5/28/2018 1:45,,119,CC BY-SA 4.0 2307,2107,0,Does the surfaces codes works only for topological quantum computers?,5/28/2018 2:15,,2422,CC BY-SA 4.0 2308,2158,0,"@CraigGidney: I thought that was possible too, so I have given the list of all 16 experiments that I think are worth looking at, in case if the user would like to know the answer to the latter question.",5/28/2018 2:34,,2293,CC BY-SA 4.0 2309,2107,6,"The surface codes would work for any qubits. In some sense, with surface codes you are creating a topological quantum computer using non-topological qubits.",5/28/2018 7:30,,409,CC BY-SA 4.0 2310,2129,0,@DaftWullie Thanks! I have updated the question accordingly,5/28/2018 7:32,,2444,CC BY-SA 4.0 2311,2170,0,"Thank you for these clarifications. I mostly agree. But if we take quantum information to mean ""the information needed to specify a quantum state"", then this information does travel faster than light. The results of the measurement are reflected in the state of the distant qubit. You are right that doesn't allow faster that light communication.",5/28/2018 12:49,,1867,CC BY-SA 4.0 2312,2167,3,"There is an element of truth in what you're saying --- that one should almost always think of the oracle as evaluating a function rather than a database lookup; and that if that function can be evaluated in polynomial time, then it is effectively an instance of SAT, which is indeed NP-complete. But given that the speedup from Grover is at most quadratic, it's not clear that the NP-completeness of SAT is relevant to what Grover's algorithm actually does.",5/28/2018 12:53,,124,CC BY-SA 4.0 2313,2170,1,"At some point, one is getting into a dangerous world of semantics/interpretation. I was mostly trying to counsel that I think the word *information* is a bad one to use in this context because its default usage has too many connotations that might be falsely inferred. Even talking about ""this information does travel faster than light"" makes dangerous intimations. It seems like one is saying something is travelling from A to B, but actually, some obervers would say that it is travelling from B to A (or backwards in time). All very murky territory.",5/28/2018 14:04,,1837,CC BY-SA 4.0 2314,2150,0,"I don't understand what you're saying. Would you be able to express a question, and answer it, to show the details? (I don't think I can phrase a good enough question at this point)",5/28/2018 14:06,,1837,CC BY-SA 4.0 2316,2150,1,"@DaftWullie I think the question would be something like ""how do I give a quantum computer read access to a classical database and how expensive is it"".",5/28/2018 18:37,,119,CC BY-SA 4.0 2317,1664,0,"Hi, two ""editorial"" comments: firstly your first paragraph seems like it is all a quote from Bennett et al. 1997 reading it it appears this is not the case - may be take the latter part out of the ""Blockquote"" format. Secondly: Your ""sources"" link does not work for me (I get a 404 error).",5/28/2018 18:54,,2015,CC BY-SA 4.0 2318,2173,0,"But the protocol says they only reveal the choice of basis at each iteration, not which basis was used to encode a bit. Isn't it?",5/28/2018 19:29,,2403,CC BY-SA 4.0 2319,2173,0,"There's no difference. Whatever basis Alice chose, she encodes a bit in the state that she prepares. Later, Alice and Bob only use the bits from the cases where Bob measured in the same basis as Alice prepared, and discard the rest.",5/28/2018 19:40,,1837,CC BY-SA 4.0 2322,2171,0,Quantum coherence is not important for the function of the FMO: https://pubs.acs.org/doi/abs/10.1021/ct501066k,5/29/2018 0:35,,2293,CC BY-SA 4.0 2323,2167,2,Due to the ignorant or trolling downvoting I am not going to contribute this forum anymore.,5/29/2018 2:41,,2105,CC BY-SA 4.0 2325,2177,0,Thanks for the Q&A. Good to see you here Ali!,5/29/2018 7:57,,409,CC BY-SA 4.0 2326,1828,0,"@NieldeBeaudrap Sorry to come back to this post over a month later. Am I correct in saying that the mapping $\mu$ may be one-to-many if the effect of the error on the ""basis code words"" is degenerate. I am thinking phase flips on Shor's code.",5/29/2018 14:40,,2015,CC BY-SA 4.0 2327,2183,0,"Umm, but $|V\rangle = |\vec{V}|^{-1/2}\vec{V}$ isn't it? Where is the $|\vec{V}|^{-1/2}$ in your expression?",5/29/2018 15:31,,26,CC BY-SA 4.0 2329,2183,0,"But $|\vec{V}| = \begin{equation} \sqrt{3^2 + 2^2 + 1^2 + 2^2 + 3^2 + 3^2 + 5 ^2+ 4^2} = \sqrt{77} \end{equation}$. So, $|\vec{V}|^{-1/2} = 77^{-1/4}$, no? Or are they using a different definition of norm?",5/29/2018 15:42,,26,CC BY-SA 4.0 2330,2183,0,"All fixed now. There is a typo in the original Seth Lloyd paper. $\{v_i=|v_i|e^{i\phi_i}\}$ is not normalized. It should be divided by the norm of the vector. The $|\vec{v}|^{-1/2}|$ is called ""normalization"" by the way.",5/29/2018 15:43,,2293,CC BY-SA 4.0 2331,2183,0,I ask because for a vector like $2\hat{i}+3\hat{j}+5\hat{k}$ the standard norm is $\sqrt{2^2+3^2+5^2}$,5/29/2018 15:45,,26,CC BY-SA 4.0 2332,2183,0,"You are right I fixed that, is there still any problem? I would appreciate if you accept the answer since this took way longer to type out than I originally thought.",5/29/2018 15:46,,2293,CC BY-SA 4.0 2333,2183,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/78143/discussion-between-blue-and-user1271772).,5/29/2018 15:46,,26,CC BY-SA 4.0 2334,2182,0,What was the downvote for?,5/29/2018 15:53,,26,CC BY-SA 4.0 2335,2167,0,@kludg I admit that one of the down votes is mine so let me explain; Your answer without further context or explanation does not answer any of the questions I posed in the OP. It makes an interesting point but as far tell this is not relevant to my specific questions. Now I could be wrong on this point and you answer actually is answering some of my questions - if this is the case I do not believe they are answered in any explicit way.,5/29/2018 16:01,,2015,CC BY-SA 4.0 2336,2182,0,"Honestly it was not me. I saw the downote and became curious why it was downvoted, and that's why I came here and then answered. But maybe the reason is this: https://meta.stackexchange.com/questions/158809/why-are-shopping-list-questions-bad",5/29/2018 17:22,,2293,CC BY-SA 4.0 2338,2152,7,"this is definitely *not* a ""Nielsen and Chuang"" of QML. It is a review paper and as such not much more than a list of references, with a few words attached, to what has been and is being done in the field (not that this is bad in any way: the paper perfectly achieves its purpose). I would say that Wittek's book on quantum machine learning is a better fit for such a title, but really the field is not mature enough yet to have anything equivalent to a ""N&C of QML""",5/29/2018 17:28,,55,CC BY-SA 4.0 2339,2184,0,"""Absolutely any application of classical neural networks can be an application of quantum neural networks. There's a lot of examples beyond the two you listed."" Yes, sure. But I am looking for papers which demonstrate some application. I must have mentioned I was looking for something specifically other than hand-writing recognition and digit-recognition, which are way too common. Anyhow, thanks for your effort.",5/29/2018 17:29,,26,CC BY-SA 4.0 2340,2184,0,"Also, I'm looking for something that could provide a significant improvement over the classical neural networks. Not all quantum algorithms do.",5/29/2018 17:32,,26,CC BY-SA 4.0 2341,2182,1,"@user1271772 I think it's high time we make a meta post regarding such questions. On a scientific research-level site like this, it is very important that resource-requests like these are allowed. Yes, such list questions are not very suitable on the more layman-sites like Physics SE, but they tend to fit in very well into this site, where researchers often need to request resources corresponding to their research.",5/29/2018 17:39,,26,CC BY-SA 4.0 2343,2182,0,"@Blue There is a difference between a list question and a resource-request, although it is a bit subtle here. Yes, you may _want_ multiple resources, but why should you explicitly ask for more than one? If someone has a good resource, they can provide it even if there already is one offered. If they have multiple, they are still free to provide them. So, why should a resource request be a list? Also, I'm not exactly sure what being a 'research-level site' has to do with this, nor why Physics isn't such a site and this one apparently is, but that can probably better be discussed elsewhere.",5/29/2018 18:39,,253,CC BY-SA 4.0 2344,2166,1,"I'm not sure what you're asking here. Algorithms cannot be members of complexity classes, since complexity classes contain computational problems. Are you asking whether the problem stated in the question is contained in a 'known' complexity class or complete for it? Are you asking whether the 'discovery' of Grover's algorithm leads to a theorem on the relationship between known complexity classes? Please clarify.",5/29/2018 18:48,,253,CC BY-SA 4.0 2346,2157,0,"@user1271772 I'm not sure I understand: does this answer your question, after the typo was fixed?",5/29/2018 19:03,,55,CC BY-SA 4.0 2347,2186,0,"I think this is the correct answer: simply that the two decompositions are in different bases, which is what I alluded to in my comment to the other answer: in one case it acts on the qubit first then the qutrit, and in the other case it's the other way around (different bases). I might have become confused because until recently I was almost exclusively working with Hamiltonians that contained Z matrices (Ising models), and everything commutes there so this issue never came up.",5/29/2018 19:54,,2293,CC BY-SA 4.0 2348,2157,1,$\mathbb{C}^2 \otimes \mathbb{C}^3 \simeq \mathbb{C}^6 \simeq \mathbb{C}^3 \otimes \mathbb{C}^2$ but there is data in this isomorphism. Not canonical. Think with categories.,5/29/2018 20:38,,434,CC BY-SA 4.0 2349,1828,0,"@QuantumSpaghettification: As I have described it here, it would actually be necessary to take $\mu $ to be many-valued for the set $\mathcal E $ to do the job I've described for it, for a degenerate code --- which is not exactly what I intended. I will revise my answer shortly.",5/29/2018 22:30,,124,CC BY-SA 4.0 2351,2182,0,@Discretelizard A list can have one element or infinite elements. So I'm not sure what you're getting at. The list-type questions on Physics SE are quite different from those that get asked here. You'd find answers to most of such questions in standard school or college level textbooks. But surely list questions asking for papers fall in a very different category.,5/30/2018 1:07,,26,CC BY-SA 4.0 2352,2184,0,The Farhi Neven paper prunes the MNIST data so that they only have to distinguish between 2 digits instead of 10.🌋🌋,5/30/2018 2:51,,1974,CC BY-SA 4.0 2353,2187,0,"""*physicists like to appeal to the notion that this is still an exponential speed-up with no known*""... did you mean to write ""*still a polynomial speed-up*""?",5/30/2018 7:08,,55,CC BY-SA 4.0 2354,2182,0,"@Blue My point is that as far as I can see, resource requests that happen to be list questions can have the list part removed without harming the question. Since people tend to not like list questions, I see no reason to ask a resource request as a list question. That means that I also see no reason to 'allow' list questions for resource requests.",5/30/2018 7:42,,253,CC BY-SA 4.0 2356,2182,0,"@Discretelizard Please explain what you mean by ""list part removed"". I don't think I have even mentioned the word ""list"" anywhere in the question.",5/30/2018 7:50,,26,CC BY-SA 4.0 2357,2182,0,"@Blue What I mean is that I see no need to ask for _multiple_ resources. As I said, this was subtle in this question, the usage of the plural form could lead to the interpretation that you're explicitly ask for multiple resources. I didn't interpret the question as such, but it seems user1271772 did. Besides, this was in response to your claims on list questions, which didn't seem to be about this question in particular.",5/30/2018 7:57,,253,CC BY-SA 4.0 2358,2182,0,"@Discretelizard OK, so according to you: ""What are the current alternatives to surface codes, which also take into account next nearest neighbour interactions?"" is a list question and shouldn't be allowed? If so, I'd rather disagree.",5/30/2018 8:02,,26,CC BY-SA 4.0 2359,2182,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/78181/discussion-between-discrete-lizard-and-blue).,5/30/2018 8:02,,253,CC BY-SA 4.0 2360,2185,0,"The classes P and NP are usually defined as classes of languages or decision problems, such as [in the answer to this question](https://cs.stackexchange.com/questions/9556). While these can be 'encoded' as functions with binary output as you do here, this is a bit non-standard in complexity theory.",5/30/2018 8:20,,253,CC BY-SA 4.0 2361,2185,0,"@Discretelizard True, but I was aiming for pedagogical purposes to avoid having to introduce the extra terminology/technicality. I'm sure there are slight subtleties that my description is missing (e.g. I specified a function $f(x)$ rather than a family of functions), again with the intent of not getting too bogged down, and trying to get to the point.",5/30/2018 8:30,,1837,CC BY-SA 4.0 2362,2185,0,"You can to define things however you wish, but I think it is useful to mention that this isn't standard for when e.g. readers check other sources. Hence the comment.",5/30/2018 8:34,,253,CC BY-SA 4.0 2363,2194,1,Good catch. I forgot to mention you can reverse the direction to the cnot with hadamards.,5/30/2018 17:20,,54,CC BY-SA 4.0 2364,2192,0,"Welcome to quantum computing SE! When you say ""probabilities $\mathrm{Tr}[P_i\rho]$, where $D_i$ are the projectors ..."", do you mean $\mathrm{Tr}[D_i\rho]$?",5/30/2018 18:45,,23,CC BY-SA 4.0 2365,2187,0,"No, it is indeed an exponential speed-up (just not enough to turn the exponential runtime into a nonexponential one).",5/30/2018 20:25,user1039,,CC BY-SA 4.0 2366,2195,1,"Maybe the title should be ""Visualization of Quantum Circuits when using IBM Qiskit"".",5/31/2018 3:29,,1974,CC BY-SA 4.0 2367,2194,0,"Thanks for the usefull equivalence using Hadamard gates. Anyway, and due to the fact that quantum gates introduce errors in qubits, would not that equivalent circuit be more prone to suffer from errors?",5/31/2018 7:56,,2371,CC BY-SA 4.0 2368,2194,0,"Single qubit gates are pretty clean, so it shouldn't suffer too much. CNOTs between qubits that are not connected could also be created using SWAP gates, but these would introduce a lot of error so it's not recommended.",5/31/2018 8:47,,409,CC BY-SA 4.0 2369,2196,0,"when you say ""the others are fundamentally kronecker products of the 4x4 matrices of S resp. T with the 2x2 identity"", what 8x8 matrix are you using for the controlled-T operation? I suspect if you tell us that, we'll have more hope of identifying your troubles!",5/31/2018 14:43,,1837,CC BY-SA 4.0 2370,2196,0,"controlled-$T$ is a $2$-qubit operation, so its matrix should be $4\times 4$. If you want to add the third qubit, then you apply the identity.",5/31/2018 14:57,,2371,CC BY-SA 4.0 2371,2196,0,"@JosuEtxezarretaMartinez Yes, but in this particular case, that identity has to be added *in the middle*, not at either end.",5/31/2018 15:03,,1837,CC BY-SA 4.0 2372,2196,0,"So, that looks OK. The next things to check are that you're multiplying the matrices together in the right order (remembering the diagram reads left to right, but you multiply matrices right to left). If that's your problem, you'll just have the transpose of what you want",5/31/2018 15:13,,1837,CC BY-SA 4.0 2373,2196,0,"You're doing this in Mathematica? Are you really using the * operation (element by element multiplication), rather than matrix multiplication, as given by .?",5/31/2018 15:28,,1837,CC BY-SA 4.0 2374,2196,0,"@DaftWullie omg, this was the error - thank you!",5/31/2018 15:31,,2522,CC BY-SA 4.0 2375,2196,0,No problem! I've just added an answer that states the relevant stuff. If you wouldn't mind accepting it...,5/31/2018 15:39,,1837,CC BY-SA 4.0 2376,2198,3,I'm confused. What do you want to code ? Machine learning algorithms or quantum algorithms?,5/31/2018 16:23,,26,CC BY-SA 4.0 2377,2192,0,"Sorry, yes exactly. It should be that $D_i$ are the projectors indeed!",5/31/2018 16:54,,2054,CC BY-SA 4.0 2380,2195,2,"Welcome to Quantum Computing SE! Is it possible to show us a minimal example of the code that displays (or in this case, doesn't display) the problem that you're having with drawing/displaying the circuit?",5/31/2018 23:15,,23,CC BY-SA 4.0 2381,2200,1,"Their documentation includes some examples of Grover's algorithm, although I do not remember how big the search space was.",6/1/2018 0:33,,580,CC BY-SA 4.0 2382,2202,1,"In the paper I linked they aren't using annealing. So I don't understand how they simulated that many qubits. And if not full quantum simulation, what type of simulation are they talking about ?",6/1/2018 5:22,,26,CC BY-SA 4.0 2383,2199,0,"Thanks for the insight, but I was aware of such effect called ""discretization of errors"", that causes the fact that correction the Pauli channel for a single qubit does indeed correct arbitrary errors on single qubits due to the collapse of the state after measurement. However, I am interested in what you actually state in ""if the errors do not affect too many qubits"". What would happen if that is not true? Thanks.",6/1/2018 7:50,,2371,CC BY-SA 4.0 2384,2199,0,"Also just to point out, I have seen that the Pauli channel is referred as ""asymmetric Pauli channel"" sometimes in literature, so that's why I asked the question using such expression.",6/1/2018 7:52,,2371,CC BY-SA 4.0 2385,2198,0,"I""m interested in quantum algorithms relevant to machine learning, anything from inverting a matrix (which there are very small examples of) to things like KNN, SVM etc performed on quantum computers. Some QASM or circuit diagrams would be quite helpful.",6/1/2018 12:50,,418,CC BY-SA 4.0 2386,2200,0,"Thanks for the comment. Yes, this page (https://quantumexperience.ng.bluemix.net/proxy/tutorial/full-user-guide/004-Quantum_Algorithms/070-Grover's_Algorithm.html) explains two qubits Grover's algorithm implementation.",6/1/2018 14:12,,2100,CC BY-SA 4.0 2387,2199,1,"My apologies if I've explained something you already know, I've just tried to answer the question that I interpret from what you have written. Also, my comments on terminology merely reflect my view of what is typical and aim only to avoid confusion -- everyone is free to use the terminology they prefer and of course there is not always perfect agreement, both over time and in terms of what people prefer.",6/1/2018 15:14,,1764,CC BY-SA 4.0 2388,2199,1,"I think the answer to the question in your comment is that it depends on both the error and the code. Of course the code might fail to correct an error if it affects too many qubits. On the other hand there are, for example, so-called degenerate codes that correct more errors than they can actually identify, and they can be useful for high noise rates. These are very interesting objects, but I believe that many fundamental questions about them remain unanswered.",6/1/2018 15:15,,1764,CC BY-SA 4.0 2389,2205,2,"You want to look up standard circuits for the controlled-controlled-NOT gate (also called Toffoli). It's Fig. 4.9 in my version of Nielsen & Chuang. To convert into a controlled-controlled-phase gate, just stick a Hadamard on the target qubit both before and after (or, if there are Hadamards already at either end, just remove them).",6/1/2018 15:30,,1837,CC BY-SA 4.0 2391,2204,1,This article is a goldmine for learning. Thank you!,6/1/2018 16:58,,418,CC BY-SA 4.0 2392,2202,0,"For universal random circuits, 64 qubits is still the record I believe, but as I mentioned here (https://quantumcomputing.stackexchange.com/questions/2007/is-it-possible-to-simulate-a-quantum-computer-in-virtual-reality-if-yes-how/2008#2008), random circuit means ANY possible quantum circuit is fair game, so for ***specific*** circuits the cost of the Bravyi-Gosset algorithm (for example) is polynomial in the number of $T$ gates, and other cost-effective ways to simulate quantum computers also exist, Bravyi-Gosset is just one example. They are not doing a universal random circuit here.",6/1/2018 18:50,,2293,CC BY-SA 4.0 2393,2202,1,"Have you considered emailing the author listed on pg 1 of the paper, listed as the Corresponding Author? Before stack exchange websites existed, this is how we used to ask questions like these (and actually it still is, my first instinct when I have a question about a ***paper*** is to ask the corresponding author, rather than to ask on a website full of people that didn't ask the question. Maybe this could encourage the authors to give an answer here and introduce someone new to this stack exchange. In any case, the authors are most likely to have the best answer here!",6/1/2018 18:54,,2293,CC BY-SA 4.0 2395,2210,3,"One way to see it is to think about $\rho$ as being the same as $\rho\otimes 1$ (i.e., $\rho$ tensored with the scalar 1).",6/1/2018 21:15,,1764,CC BY-SA 4.0 2396,2212,6,Do you have a classical version of the algorithm? Do you have any reason to expect a quantum algorithm will be any better than a classical one?,6/1/2018 22:39,,1837,CC BY-SA 4.0 2397,2212,0,"""but it should also remain a fair competition (in other words one player will not gain more time in total thanks to the set of tools he got)"" does this mean that the algorithm should give each player a set of tools such that they get the same time bonus? Also, in your example, there are two 'a' tasks, and so the 'a' tool is used twice by the first player, therefore gaining 20 minutes. but the second player has two 'a' tools, leading me to think they should have a gain of 40 minutes. can a player only use one tool at a time?",6/2/2018 1:24,,91,CC BY-SA 4.0 2399,2212,0,Indeed the set of tools should give each player the same time bonus for the 3 tasks. Having the same tool twice won’t give you an extra benefit for the task (for this I have edited the description.),6/2/2018 9:10,,2529,CC BY-SA 4.0 2400,2212,0,"Regarding first comment: in a classical program it will not be easy to come with a random solution. In a classical program you can of course iterate through all possibilities and check if it meets the fairness criteria and then randomly pick one of those good possibilities. But this approach won’t work for more complex cases (more tasks, more tools): the number of possible combinations becomes rapidly huge, so I was wondering if for such kind of problems quantum algorithms would be superior.",6/2/2018 9:26,,2529,CC BY-SA 4.0 2401,2212,0,"Could you elaborate why you think there will be no better solution than exhaustive search for a classical algorithm and why you think a quantum algorithm can do better than this approach? Also, if you are mostly interested in solving ""more complex cases"", it would be a good idea to specify precisely what these cases are (not just with an example), so we can understand the problem better.",6/2/2018 10:29,,253,CC BY-SA 4.0 2405,2215,1,"This is wrong. Writing $|1\rangle=-|1\rangle$ is misleading: these are equivalent states in that they only differ by a global phase, but this doesn't mean that the state vectors are the same. You get that result because you are assuming there to be a bijection between state vectors and points on the Bloch sphere, which is not the case. The bijection stands between points on the Bloch sphere and states *described as density matrices*",6/2/2018 17:30,,55,CC BY-SA 4.0 2413,2215,0,"@glS Thanks, the $1=-1$ that follows from that did seem fishy. Does it make sense to improve that answer from your perspective, or is it hopelessly wrong?",6/2/2018 19:29,,580,CC BY-SA 4.0 2414,2215,0,that is your call =). I think the proper answer is the one given by DaftWullie (I believe the asker had a similar misconception as the one in your answer). I don't see much left to be said about this question,6/2/2018 19:33,,55,CC BY-SA 4.0 2415,2212,0,"@Discretelizard I admit that I don't know if there exists a smart classical algorithm for this problem. That is of course a different question which should not be handled here. For me, it would be very helpful to get an understanding how the quantum algorithm experts would implement such kind of simple problem. So I still hope to get an answer on this question.",6/3/2018 8:21,,2529,CC BY-SA 4.0 2416,2214,0,In the MathOverflow StackExchange: I have received a different answer on the same question (see https://mathoverflow.net/questions/301733/how-to-create-a-quantum-algorithm-that-produces-2-n-bit-sequences-with-equal-num).,6/3/2018 8:35,,2529,CC BY-SA 4.0 2417,2214,0,"@JanVdA I see how that solution works for n=2. It’s not obvious to me how you generalise it to larger n, but that might just be me. Also, I inferred from your question that you wanted all outputs with equal probability, which isn’t the case there.",6/3/2018 10:32,,1837,CC BY-SA 4.0 2418,2214,0,"@JanVdA Perhaps the trick is to come up with something that works just like the quantum Fourier Transform, but just within fixed excitation subspaces. I'll have a think about this...",6/3/2018 12:30,,1837,CC BY-SA 4.0 2419,2214,0,"thanks for the answer, I have created a separate question for how to best handle the permutation issue : https://quantumcomputing.stackexchange.com/questions/2222/how-to-permute-reshuffle-an-n-bit-input",6/3/2018 12:43,,2529,CC BY-SA 4.0 2420,2222,1,"The input is a binary string of length $n$ where $k$ of the bits are 1's, and the output is ***any*** of the $\binom{n}{k}-1$ possible permutations of it? This can be done on a classical computer with 1 step. Do you want ***alll*** possible outputs?",6/3/2018 17:15,,2293,CC BY-SA 4.0 2421,2222,0,"No, only one output should be generated which is randomly chosen amongst all possible outputs.",6/3/2018 19:58,,2529,CC BY-SA 4.0 2422,2222,0,Would a classical algorithm be good enough? (You could still run it on a quantum computer.) Or do you require sth. which outperforms the best classical algorithm?,6/3/2018 22:21,,491,CC BY-SA 4.0 2423,2222,1,@JanVdA: Why not just pick any 1 and any 0 and swap the two on a classical computer?,6/4/2018 3:36,,2293,CC BY-SA 4.0 2424,2222,0,"Even fast: switch the first bit with the first bit that is different. So if the first bit is a 1, then look for the first 0 (with a Grover search?) then switch the two of them. If the first bit is a 0, look for the first 1 and do the same thing.",6/4/2018 3:37,,2293,CC BY-SA 4.0 2425,2222,0,@NorbertSchuch the algorithm should run on a quantum computer. It should not outperform the best classical algorithm. I am already happy with any quantum algorithm for this problem.,6/4/2018 6:32,,2529,CC BY-SA 4.0 2426,2222,0,"@user1271772 You have specified a kind of algorithm - if you know how to do this in a quantum program, please detail this so as an answer to this problem.",6/4/2018 6:34,,2529,CC BY-SA 4.0 2427,2222,0,FYI : I have also cross posted this question in MathOverflow StackExchange channel : https://mathoverflow.net/questions/301940/how-to-permute-reshuffle-an-n-bit-input-using-a-quantum-algorithm,6/4/2018 6:41,,2529,CC BY-SA 4.0 2428,2212,0,"I have added section ""Generalized Puzzle"" to it (partially as response to comment @Discretelizard). I also cross posted this question in the MathOverview StackExchange channel : https://mathoverflow.net/questions/301943/quantum-algorithm-to-allocate-tasks-and-tools-fairly-to-2-players",6/4/2018 7:33,,2529,CC BY-SA 4.0 2429,2212,0,"@JanVdA Thanks for formulating a more general problem. While I understand that you would be satisfied with an algorithm for the simpler case, it is harder to measure efficiency of an algorithm when all the values are constant, as even then all algorithms are asymptotically the same.",6/4/2018 8:35,,253,CC BY-SA 4.0 2430,2212,1,"However, please [do not post the same question on multiple sites](https://meta.stackexchange.com/q/64068). Each community should have an honest shot at answering without anybody's time being wasted.",6/4/2018 8:35,,253,CC BY-SA 4.0 2432,2227,2,**Note**: [Here](https://drive.google.com/file/d/1gn8k69-DfkR-f0MNWgSpCAszPhQbX7WJ/view?usp=drivesdk) is the PDF version of the paper.,6/4/2018 12:29,,26,CC BY-SA 4.0 2433,2232,0,"Thanks but the algorithm would only switch 2 bits (so it won't generate all permutations) and it is still a classical algorithm, while I would like to see a quantum algorithm.",6/4/2018 13:03,,2529,CC BY-SA 4.0 2434,2226,0,Wouldn't this just be using 1V out of a 0-2V range? What significance does this have in terms of the result of the calculation?,6/4/2018 13:25,,2538,CC BY-SA 4.0 2436,2228,0,"Maybe it can be useful to use simple [swap gate](https://en.wikipedia.org/wiki/Quantum_logic_gate#Swap_(S)_gate) as a ""brick"" to construct square root of swap gate. You can simulate on IBM Q in this way: cx q[1],q[0]; h q[0]; h q[1]; cx q[1],q[0]; h q[0]; h q[1]; cx q[1],q[0];",6/4/2018 14:36,,2426,CC BY-SA 4.0 2438,2226,0,"Right, but in practice (not the theory) the superposition is irrelevant because you only get the one reading in the end. This brings me back to asking how does the result differ?",6/4/2018 14:53,,2538,CC BY-SA 4.0 2439,2226,0,"The answer is on Pg 30 of the book in my answer, under the heading ""1.4.2 Quantum parallelism"". Yes you get the same reading in the end, but before doing the reading you can do ***computations*** on two states at the same time. So if you want to know f(0,0) + f(1,1) where f(x,y) is some function, you do not have to evaluate the function twice, for two different inputs. You evaluate it once, with one input.",6/4/2018 15:06,,2293,CC BY-SA 4.0 2441,2233,0,thanks for the answer. I am interested in an actual quantum algorithm for the problem - if you could map above classical algorithm to a quantum program then that it also fine but I have no clue how to do this.,6/4/2018 15:15,,2529,CC BY-SA 4.0 2442,2230,1,"what kinds of operations are you allowing? If for example you can apply an Hadamard gate then rotations around X can be converted into rotations around Z, and the other way around",6/4/2018 15:38,,55,CC BY-SA 4.0 2443,2233,2,"I think the question is now coming into focus: you're not really looking for an algorithm, you're looking for code. What I've described is an algorithm, and the task that remains is to implement that algorithm (or a different one) as code in some language or as the low-level description of a quantum circuit. I suggest you revise the question to make this more clear -- but be aware that you're asking someone to do tedious and conceptually uninteresting work for you. The alternative of learning how to do this yourself may seem daunting, but might end up being the better solution in the long run.",6/4/2018 15:52,,1764,CC BY-SA 4.0 2444,2226,0,"You can employ the same processing mechanisms in capacitors (e.g. a linear `NOT` gate is just another plate sandwiched between the input and output.) You can't get the superposition out of it regardless. I have voted your answer up because I appreciate the link, but still don't feel this answers the question.",6/4/2018 16:39,,2538,CC BY-SA 4.0 2445,2226,0,"@CoryG: Did you read the ""Deutsch's algorithm"" section? Did you notice that with qubits you can determine whether or not the function is constant with only ***one*** function evaluation, whereas with classical bits you need to evaluate the function more than once?",6/4/2018 16:44,,2293,CC BY-SA 4.0 2446,2233,0,I have added a note to the question. I think that we have interpreted the concept _quantum algorithm_ differently. For me a_classical algorithm_ is not a _quantum algorithm_ but might be mapped into a _quantum algorithm_.,6/4/2018 17:14,,2529,CC BY-SA 4.0 2447,2229,0,thanks for the update. It is not yet fully clear to me. What do you mean by _... can be mapped onto a suitable y_ and how should this mapping be implemented on a _quantum computer_ ?,6/4/2018 17:26,,2529,CC BY-SA 4.0 2448,2234,0,"OK, thanks for the answer - I need to study a bit to figure out how I can translate this to the IBM Composer.",6/4/2018 17:28,,2529,CC BY-SA 4.0 2450,2234,0,"@JanVdA What's wrong? Can't you drag and drop the X,Y, and Z gates into the circuit? You may wish to ask a separate question about how to multiply a gate by a constant.",6/4/2018 17:44,,2293,CC BY-SA 4.0 2451,2226,0,Rereading that section now.,6/4/2018 17:54,,2538,CC BY-SA 4.0 2454,2234,0,"I can drag and drop X, Y, Z gates but I don't know how to do the multiplications (e.g. $X_1X_2$), the additions (e.g. $X_1X_2+Y_1Y_2$), the multiplication by a constant, I even don't know what you mean by $I$. I guess I must sound like a complete idiot.",6/4/2018 18:55,,2529,CC BY-SA 4.0 2455,2234,0,"$X_1X_2$ means you're applying $X$ to qubit 1 and $X$ to qubit 2. However, as I mention in the previous comment, I think you should ask a separate question about how to multiply by a constant.",6/4/2018 19:04,,2293,CC BY-SA 4.0 2456,2234,0,"See also Eq. 8 of this paper: https://arxiv.org/pdf/1805.10478.pdf, and the circuit diagrams in the supplementary material. Eq. 8 of the paper is exactly like what I gave you, except with only $Z$ gates. It's still a ""Paulinomial"" but with only $Z$ gates, and it is implemented in the IBM composer in that paper.",6/4/2018 19:07,,2293,CC BY-SA 4.0 2457,2234,0,I admit I am still lost in the dark or at least I am having exactly the same questions. Note that you can also easily check this on [IBM Composer](https://quantumexperience.ng.bluemix.net/qx/editor),6/4/2018 19:25,,2529,CC BY-SA 4.0 2458,2225,1,Can you tell us more about where you have read about quantum computation? I don't really recognise the analogy you are giving.,6/4/2018 22:07,,124,CC BY-SA 4.0 2459,2234,0,@user1271772 You can't do additions of gates in quantum circuits.,6/4/2018 22:58,,491,CC BY-SA 4.0 2461,2228,1,"@JanVdA The square root is not unique. In fact, there should be 2^4=16 possible roots. Which one do you mean?",6/4/2018 22:59,,491,CC BY-SA 4.0 2463,2234,0,@NorbertSchuch: They did here: arxiv.org/pdf/1805.10478.pdf,6/5/2018 2:01,,2293,CC BY-SA 4.0 2464,2235,0,How does one obtain this from first principles?,6/5/2018 2:04,,2293,CC BY-SA 4.0 2465,2234,0,"@user1271772 Their Eq. 8 you refer to above is a Hamiltonian, not a unitary.",6/5/2018 2:52,,491,CC BY-SA 4.0 2466,2235,0,"@user1271772 Which are the ""first principles""?",6/5/2018 3:17,,491,CC BY-SA 4.0 2470,2227,0,@Nat It takes around 5 seconds for it to get loaded completely,6/5/2018 4:55,,26,CC BY-SA 4.0 2472,2228,0,Anyone would do for me. No preference for a particular one.,6/5/2018 6:18,,2529,CC BY-SA 4.0 2473,2235,0,I don't know how to implement $Z^{1/2}$ and $Z^{-1/2}$ using the IBM composer.,6/5/2018 7:31,,2529,CC BY-SA 4.0 2474,2222,1,"As you have not specified the random distribution you want, I'll just leave these here: [Dilbert](http://dilbert.com/strip/2001-10-25) and [XKCD](https://www.xkcd.com/221/) ;)",6/5/2018 7:56,,2023,CC BY-SA 4.0 2475,2195,0,Related: https://stackoverflow.com/questions/48732603/qcircuit-sty-not-found-when-visualizing-a-qiskit-quantum-scheme,6/5/2018 8:52,,528,CC BY-SA 4.0 2476,2230,0,"Unfortunately, I don't know how to realize a Hadamard gate in practice (e.g. with superconducting qubits) but this might be starting point.",6/5/2018 9:55,,1853,CC BY-SA 4.0 2477,2230,0,hence my asking what operations you are allowing/you have available,6/5/2018 10:24,,55,CC BY-SA 4.0 2479,2235,1,"@user1271772 I started with the CNOT-NOTC-CNOT SWAP circuit, replaced the middle CNOT with a C-sqrt(not) to make the whole thing a sqrt(SWAP), decomposed the C-srt(not) into S+CNOT gates, moved some gates around until I managed to cancel one of the CNOTs, then used Hadamards to flip the direction of any CNOT pointing the wrong way.",6/5/2018 11:39,,119,CC BY-SA 4.0 2480,2235,0,"@JanVdA $Z^{1/2}$ is $S$, and $Z^{-1/2}$ is $S^\dagger$ (look at the blue gates in the composer).",6/5/2018 11:40,,119,CC BY-SA 4.0 2482,2230,2,"I have found the answer to my question. The trick is to add a $\pi/2$ phase shift (with respect to the x-rotation) to the pulse. This then also allows us to implement e.g. Hadamard gates like this: $H = e^{i\pi/2} R_x(\pi) R_y(\pi/2)$. The angle for each rotation is set by choosing the time of the pulse.",6/5/2018 12:20,,1853,CC BY-SA 4.0 2483,2239,0,I need some more studying to value your answer but I don't fully agree with your 2nd paragraph about the reversibility constraint. Note that you have used $\frac{1}{\sqrt{3}} (|001\rangle + |010\rangle + |100\rangle)$ as solution for $|001\rangle$ but there are many more solutions as we are working with complex numbers (e.g. the following is also a possible solution $\frac{1}{\sqrt{3}} (|001\rangle - |010\rangle + i. |100\rangle)$,6/5/2018 12:29,,2529,CC BY-SA 4.0 2484,2239,1,"@JanVdA Correct, one can use the phases to make the various outputs orthogonal. My reading of your question was that you wanted the same phase in all cases.",6/5/2018 12:34,,119,CC BY-SA 4.0 2485,2212,0,"Supplementing what DiscreteLizard said, if you do decide to cross post, after waiting for a few days, mention that in the original post (by editing and adding a note) as well as the new post, to prevent duplicate efforts on part of the answerers.",6/5/2018 12:37,,26,CC BY-SA 4.0 2486,2230,4,"if you have available rotations are X and Y axes then sure, that works. Indeed, with X and Y rotations you can make any possible one-qubit unitary. Note that you can write an answer to your own question.",6/5/2018 12:58,,55,CC BY-SA 4.0 2487,2241,0,Thanks for the useful references. It is interesting that your answer includes a paper written by yourself!,6/5/2018 13:48,,2371,CC BY-SA 4.0 2490,2234,0,@NorbertSchuch: I see.,6/5/2018 14:58,,2293,CC BY-SA 4.0 2491,2233,0,"@JanVdA: What do you mean by quantum algorithm? For example, do you require that it involves at least one $H$ gate? Or that it requires at least one $Y$ gate? Or that it requires some other specific gate set? What gate set do you wish for this algorithm to use?",6/5/2018 15:13,,2293,CC BY-SA 4.0 2493,2233,0,A quantum algorithm is an algorithm that can be mapped (at step level) to a program for a universal quantum computer. The input and output of the steps of the quantum algorithm are qubits (or could be mapped to a series of qubits). The last step of the quantum algorithm = reading out (observing) the values of the qubits (so the qubits become mapped to actual bits) There are no restrictions on the gate set. The idea is that the complete algorithm can run on a universal quantum computer.,6/5/2018 15:44,,2529,CC BY-SA 4.0 2494,2235,0,"I simulated the above on IBM composer and I didn't get the expected outcome. So first I applied X-gate to the qubit 0 - so I get |01>, when I then apply the above SQRT(SWAP) construction it always returned 10 as output while I would expect 10 in 50% and 01 in the other 50% of the cases.",6/5/2018 18:58,,2529,CC BY-SA 4.0 2495,1361,0,"Presumably **PH** isn't a counting class either, since it's naturally formulated in terms of an alternating rather than nondeterministic Turing machine?",6/5/2018 20:45,,551,CC BY-SA 4.0 2496,2235,0,@JanVdA could you link a picture of your circuit?,6/5/2018 21:12,,119,CC BY-SA 4.0 2497,2243,0,"Sure sure, but if I remove the measure, I would expect to get 00, while I get 1. The measure is just to show that I want to start the second circuit with the qubits initialized to 11.",6/5/2018 22:36,,1644,CC BY-SA 4.0 2498,2243,0,Indeed I want my wavefunction to collapse in quantum state and not 00 if you want it put in that way...,6/5/2018 22:37,,1644,CC BY-SA 4.0 2502,2243,3,@Vidya I understand that it collapses but I don't agree it would not make sense to apply another circuit on the collapsed output of a previous circuit.,6/6/2018 6:09,,2529,CC BY-SA 4.0 2503,2235,0,Here a picture of my circuit https://imgur.com/Rd8gm4K,6/6/2018 6:32,,2529,CC BY-SA 4.0 2504,2242,1,"So could I understand it as you wanting one long circuit composed of multiple parts, and you want to be able to see the output after each part?",6/6/2018 6:37,,409,CC BY-SA 4.0 2505,2236,0,"It is not clear to me 1) how you do a $\sqrt{X}$ in composer. 2) how to undo a CNOT in composer 3) you mention controlled-U gates but it is not clear where they should be used in the algorithm. I think that a step wise description of the algorithm would be helpful for implementing this on the IBM composer.",6/6/2018 6:38,,2529,CC BY-SA 4.0 2507,2235,0,"@JanVdA Bah, I got some angles doubled by accident and somehow didn't notice. I updated the answer with the correct circuit.",6/6/2018 11:14,,119,CC BY-SA 4.0 2508,2242,0,"yes. Imagine I have a code base that gives me circuits, and I want to be able to compose them as a puzzle :)",6/6/2018 11:47,,1644,CC BY-SA 4.0 2509,2242,0,(the measure is there just to show you that is not the expected behavior),6/6/2018 11:48,,1644,CC BY-SA 4.0 2510,2235,0,excellent: I just tested it and it gave in about 50% of the cases 01 and in the other 50% cases 10 when 10 is provided as input.,6/6/2018 12:25,,2529,CC BY-SA 4.0 2511,2245,1,"I'm not sure whether this is what you are saying, but it is not true that solving efficiently BosonSampling allows to efficiently estimate the permanents, which would imply that quantum computers are able to solve #P-hard problems. In other words, quantum computers can efficiently *simulate* the output of a boson sampler, but not efficiently *compute* its output probability distribution",6/6/2018 13:14,,55,CC BY-SA 4.0 2512,2245,0,"@glS No, that's very much what I'm saying. The Aaronson paper is very careful to distinguish that issue, but it makes the computational complexity statement a lot messier, which is why I didn't state it.",6/6/2018 14:42,,1837,CC BY-SA 4.0 2513,2005,1,"Unless qubits and quantum gates turn out to be unbelievably cheaper than bits and classical gates, any discussion of BHT should include the caveat that the costs exceed state-of-the-art classical collision search with the van Oorschot–Wiener machine. See https://cr.yp.to/papers.html#collisioncost or https://blog.cr.yp.to/20171017-collisions.html for details. (The latter is a response to an alleged improvement on BHT that claims to be more cost-effective than classical collision search.)",6/6/2018 14:44,,238,CC BY-SA 4.0 2514,2245,0,"@DaftWullie sorry, now I'm confused. Do we agree that boson sampling *does not* allow to efficiently estimate permanents? (see e.g. bottom of left column at pag 6 of https://arxiv.org/pdf/1406.6767.pdf)",6/6/2018 14:44,,55,CC BY-SA 4.0 2515,2236,0,"@JanVdA I'm afraid you'll have to do some work yourself to familiarize yourself with quantum circuits and their manipulations. Otherwise, what are you going to do once you know the circuit for the sqrt-SWAP?",6/6/2018 14:54,,491,CC BY-SA 4.0 2516,2235,0,@JanVdA That doesn't mean it's a square root of swap.,6/6/2018 14:55,,491,CC BY-SA 4.0 2517,2235,0,@NorbertSchuch I agree that my test is not a prove that the above circuit implements a square root of swap. If it is not the case please raise so.,6/6/2018 15:09,,2529,CC BY-SA 4.0 2518,2236,0,FYI: I have used the above sqrt-SWAP description to test the solution suggested for https://quantumcomputing.stackexchange.com/questions/2209/how-to-create-a-quantum-algorithm-that-produces-2-n-bit-sequences-with-equal-num on the IBM composer.,6/6/2018 15:14,,2529,CC BY-SA 4.0 2519,2235,0,@JanVdA Why don't you test it yourself? Eeach gate is a 4x4 matrix. Multiply them and check what you get.,6/6/2018 15:15,,491,CC BY-SA 4.0 2520,2236,0,@JanVdA Which one? The accepted one? That one only talks about a controlled-SWAP. (For that: https://journals.aps.org/pra/abstract/10.1103/PhysRevA.53.2855),6/6/2018 15:25,,491,CC BY-SA 4.0 2521,2236,0,Sorry I am referring to the accepted solution for question: https://mathoverflow.net/questions/301733/how-to-create-a-quantum-algorithm-that-produces-2-n-bit-sequences-with-equal-num,6/6/2018 15:29,,2529,CC BY-SA 4.0 2523,2235,0,"Craig, see comment @NorbertSchuch : is there a prove that above circuit indeed implements the SQRT(SWAP) gate. I guess you have used the algassert.com site for this but I have no experience with that. I also notice that the link [a SQRT(SWAP) construction] in the answer refers to a diagram that contains other gates besides the gates that are shown in the diagram pasted in the answer.",6/6/2018 15:37,,2529,CC BY-SA 4.0 2526,2235,0,"@JanVdA Dude: Write down the matrices for each gate and multiply them. If you don't know how to do that, you should start by learning that first. Otherwise, there is no way you will succeed developing quantum algorithms.",6/6/2018 16:25,,491,CC BY-SA 4.0 2527,2245,0,"@gls I agree that you cannot do it if you want an estimate of the permanent with some multiplicative error bound, which, admittedly, is the standard way of defining things (but since I carefully avoided defining anything...). If you’re willing to tolerate an additive error bound, then I believe you can do it.",6/6/2018 17:37,,1837,CC BY-SA 4.0 2528,2246,0,"I started with 1 photon in each input mode, and said we're looking at the probability of having 1 photon in each output mode, so that we could avoid all these more complicated general equations involving the permanent, which you provide. In fact if $M$ is the number of columns in $U$, we get that the probability of having 1 photon in each output mode is $|\textrm{Perm}(U)|^2$ from which we can easily get $|\textrm{Perm}(U)|$. If we let the experiment go on for long enough and get enough samples, can we not obtain an estimate for $|\textrm{Perm}(U)|$ ?",6/6/2018 17:49,,2293,CC BY-SA 4.0 2529,2246,0,"In no part of the question did I mention ""efficiency"" or ""sub-exponentially"". I'm just interested to know whether or not it's possible to estimate $|\textrm{Perm}(U)|$ using boson sampling.",6/6/2018 17:50,,2293,CC BY-SA 4.0 2530,2245,0,"""If I start in some basis state $|0\rangle$ and find its product, $V|0\rangle$, then knowing that tells me very little about the outputs $V|1\rangle$ and $V|2\rangle$"", but every single element of $V$ is involved in giving you $V|0\rangle$. But for boson sampling, only the first $M$ columns are involved, isn't that amazing?",6/6/2018 17:54,,2293,CC BY-SA 4.0 2531,2246,0,"@user1271772 I see. That's the standard way of talking about these things in this context so I might have automatically assumed you meant to talk about efficiency. If you don't care about the number of samples you have to draw then sure, you can compute the output probability distribution, and therefore the absolute values of the permanents, to whatever accuracy you like",6/6/2018 17:57,,55,CC BY-SA 4.0 2532,2246,0,"@gIS, Aram Harrow once told me you cannot calculate Permanents using boson sampling, so I thought there was some ""catch"". The best classical algorithm for simulation of exact boson sampling is: $\mathcal{O}\left(m2^n + mn^2\right)$, for $n$ photons in $m$ output modes, what is the cost using the interferometer?",6/6/2018 18:07,,2293,CC BY-SA 4.0 2534,2246,0,"@user1271772 I answered more specifically your first point in the edit. I guess I got confused because the setting you are mentioning does not seem to have really much to do with boson sampling, but is more generally about the dynamics of indistinguishable bosons through an interferometer",6/6/2018 18:30,,55,CC BY-SA 4.0 2535,2247,1,Would you care to elaborate a bit? What are these problems? Where can I read more about them?,6/6/2018 19:05,,1837,CC BY-SA 4.0 2537,2251,0,"Welcome to quantum computing SE! When you say ""You are given 2 quantum bits"", do you mean that you've been shown 2 states (as you've written) and you want to do a calculation, or do you mean that you've got 2 physical qubits that you need to perform a measurement (or somesuch) on to (try to) see if they're orthogonal?",6/6/2018 19:36,,23,CC BY-SA 4.0 2538,2252,0,"Thanks for the reply. I will appreciate if you show me how you got this part: ""⟨0|0⟩=1, ⟨0|1⟩=0, ⟨1|0⟩=0 and ⟨1|1⟩=1"". I tried multiplying the vector (cos(x/2), sin(x/2)*e^(i*n)) by the vector (cos(y/2), sin(y/2)*e^(i*m)). Was it the correct way to go?",6/6/2018 19:36,,2559,CC BY-SA 4.0 2539,2251,0,"Thanks for the reply. The original version of this particular problem says ""Check if 2 qubits are orthogonal: |u1> = ...."".",6/6/2018 19:39,,2559,CC BY-SA 4.0 2540,2252,0,"As $|0\rangle = \begin{pmatrix}1 \\ 0 \end{pmatrix}$ and $|1\rangle = \begin{pmatrix} 0 \\ 1 \end{pmatrix}$, then you can check the relationships by the standard inner product $\langle x|y\rangle=\sum_i x_i^* y_i$, where $*$ means complex conjugate.",6/6/2018 19:41,,2371,CC BY-SA 4.0 2541,2251,0,"Hmm, OK, I'll assume it means 'do a maths calculation' then, thanks!",6/6/2018 20:02,,23,CC BY-SA 4.0 2542,2251,0,"No, I want to know what kind of math calculation I have to do.",6/6/2018 20:04,,2559,CC BY-SA 4.0 2543,2235,0,"Multiplying matrices is obviously a good skill to have, but I think it is valid to want to get some experience in first. I'd suggest to @JanVdA that you prepare Bell states and test your sqrt(swap) gates on them. If they work, they should have no effect (though this is again not a full proof).",6/6/2018 20:27,,409,CC BY-SA 4.0 2545,2246,0,"@gIS: Thanks for the clarification. It was because I did not know the difference between the two. What is the cost of estimating the permanent of an $n\times n$ unitary matrix with an error of $\mathcal{O}(f(\epsilon) )$ using an interferometer, where $f(\epsilon)$ is whatever function is easiest for you to write down the cost with? $n$ photons in $n$ outmut modes should do the trick, provided the input is 1 photon in each of the $n$ modes.",6/6/2018 23:47,,2293,CC BY-SA 4.0 2546,2250,0,"This is still quite a general answer, without much detail. Is there literature available (not necessarily from D-Wave) to back this up?",6/7/2018 5:51,,2005,CC BY-SA 4.0 2547,2245,0,"@user1271772 er... It is not true that every single element of $V$ is involved in evaluating $V|0\rangle$, *only* the first column of $V$ is relevant. That was the point that I was making: they're just the same.",6/7/2018 6:55,,1837,CC BY-SA 4.0 2549,2246,0,"@user1271772 that sounds like a different question, you may ask it as such!",6/7/2018 12:07,,55,CC BY-SA 4.0 2553,2260,0,Are you assuming that we can only begin in the state $|00\rangle$? Is that a *necessity* for the IBM Q composer? Asking because I don't have experience with the IBM Q composer.,6/7/2018 15:45,,26,CC BY-SA 4.0 2554,2260,0,"@Blue, yes IBM Q composer seems always to begin in state $|00\rangle$ but it can be easily converted to e.g. state $|01\rangle$ by using an $X$ gate.",6/7/2018 16:01,,2529,CC BY-SA 4.0 2555,2260,0,"I've included the solution that starts with states different from $|00\rangle$, but do I have to put the diagrams in there too or is what I have good enough for you?",6/7/2018 16:11,,2293,CC BY-SA 4.0 2576,2266,1,+1 This is a much more elegant method compared to the brute force algorithm.,6/8/2018 10:03,,26,CC BY-SA 4.0 2577,2269,0,"I tried multiplying each of the amplitudes, but for |00⟩ I got the amplitude 1/2 (obviously, the rest of the amplitudes would be the same), so the sum of the squares of the modules of the amplitudes would not equal 1, so I knew I did something wrong. I tried normalizing, but I didn't know if I was doing it right.",6/8/2018 10:32,,2559,CC BY-SA 4.0 2579,2269,2,@ArchilZhvania $|\frac{1}{2}|^2+|\frac{1}{2}|^2+|\frac{1}{2}|^2+|\frac{1}{2}|^2=1$.,6/8/2018 10:35,,26,CC BY-SA 4.0 2585,2265,0,"It is not a hash ""tag"" it's just the [hash symbol](https://en.oxforddictionaries.com/explore/what-is-the-name-of-the-symbol/) :)",6/8/2018 14:55,,2293,CC BY-SA 4.0 2586,2250,0,"@nippon: What detail do you want? When you say ""to back this up"", which part of this do you want to be ""backed up"" ? Do you disagree that each qubit can be coupled to at most 6 other qubits (4 within the $K_{4,4}$ cell and 2 from neighboring cells) ? [This](https://www.ibm.com/developerworks/community/blogs/jfp/resource/BLOGS_UPLOADED_IMAGES/chimera.png) is the connectivity graph for a D-Wave chimera. You can see each physical qubit couples to at most 6 others.",6/8/2018 15:12,,2293,CC BY-SA 4.0 2587,2265,0,"What is meant by ""radiation-hardenable"" ?",6/8/2018 15:13,,2293,CC BY-SA 4.0 2589,2267,0,"I wonder if we can use a classical coin-flipper, and add an ""if"" statement in the [QASM](https://quantumexperience.ng.bluemix.net/qx/qasm) editor?",6/8/2018 15:19,,2293,CC BY-SA 4.0 2590,2221,0,Is that what you meant: (I) $\rho \left( V_{e_2}^\dagger \otimes \langle e_2| \right) = (\rho \otimes 1) \left( V_{e_2}^\dagger \otimes \langle e_2| \right) = \left( \rho V_{e_2}^\dagger \right) \otimes \langle e_2|$; (II) $(V_{e_1} \otimes |e_1 \rangle) \left(\left( \rho V_{e_2}^\dagger \right) \otimes \langle e_2|\right) = V_{e_1} \rho V_{e_2}^\dagger \otimes |e_1\rangle \langle e_2|$?,6/8/2018 19:29,,528,CC BY-SA 4.0 2591,2269,0,Does the generalization question want $\mid ? \rangle \mid ? \rangle$ with the same ? so $b_2=b_0$ and $b_3=b_1$?,6/9/2018 0:18,,434,CC BY-SA 4.0 2592,2274,0,thanks for the circuit. If you don't care about the output state of the top qubit: would the first part of the circuit (up to and not including the 2nd H gate) not already implement the square root of swap gate that swaps 2x3 qubits ?,6/9/2018 7:31,,2529,CC BY-SA 4.0 2594,2221,0,@AlexanderPozdneev yes exactly,6/9/2018 12:21,,55,CC BY-SA 4.0 2595,2274,0,"@JanVdA No, that's just the first phase estimation. You'll just have a qubit telling you which eigenspace of the swap operation the other qubits are in. You need to use it and get rid of it for the circuit to work.",6/9/2018 13:32,,119,CC BY-SA 4.0 2597,2265,0,https://en.wikipedia.org/wiki/Quine_(computing)#Radiation-hardened,6/9/2018 16:34,,2567,CC BY-SA 4.0 2604,2280,1,"It's the same in this case, but I always thought of $|0\rangle\langle 0|$ as normal matrix product.",6/10/2018 7:28,,2023,CC BY-SA 4.0 2607,2247,1,https://ieeexplore.ieee.org/document/7016940/ This is an ieee paper which seeks to develop a quantum algorithm for solving the polynomial root finding problem. You can read more about it there,6/10/2018 9:40,,2556,CC BY-SA 4.0 2611,2284,0,Are you given all the coefficients of $\mid 01 \rangle$ etc? Or are you thinking more as given 2 physical qubits and you can only perform unitaries and measurements?,6/10/2018 17:44,,434,CC BY-SA 4.0 2613,2284,0,"For example, I am asked to tell if the qubits are entangled for each of the following situations:| 01> 1/2*(|00> + i*|01> +i*|10> + i*|01> ) 1/2*(|00> - |11>)",6/10/2018 17:49,,2559,CC BY-SA 4.0 2614,2284,0,"I will edit my question, thereI will use math notations.",6/10/2018 17:53,,2559,CC BY-SA 4.0 2616,2287,0,Could you please show me how you would solve the third problem from my example? (1/2* (|00> - |11>)),6/10/2018 18:41,,2559,CC BY-SA 4.0 2617,2287,2,"You forgot to normalize, but it doesn't matter for this problem. $a=1/2$, $b=c=0$, $d=-1/2$. $ad-bc=-1/4 \neq 0$ so entangled.",6/10/2018 18:56,,434,CC BY-SA 4.0 2618,2289,0,"this would be easier to understand written as a quantum circuit. What is the goal of the algorithm? What do you mean by ""fail""?",6/10/2018 23:32,,55,CC BY-SA 4.0 2620,2289,0,I'm not too at-home with quantum circuit notation. Feel free to edit. I've edited to adress the rest.,6/11/2018 0:15,,2592,CC BY-SA 4.0 2624,2289,0,"Can we change ""Let x be in a uniform superposition of 0 and 1"" to ""Let $|x\rangle=\frac{1}{2}(|0\rangle+|1\rangle)$"" to make things clearer? Then what are $|m\rangle$, $|a\rangle$, and $|b\rangle$ ?",6/11/2018 0:46,,2293,CC BY-SA 4.0 2625,2289,1,"What specifically do you mean by ""use amplitude amplification to restore uniformity""? You really should write this down as a circuit so it's unambiguous.",6/11/2018 2:22,,119,CC BY-SA 4.0 2626,2290,5,"I think you are forgetting that, for any sizable computation, it is insufficient to just do error correction by repeating the calculation as you suggest: The fidelity after $N$ gates scales as $F^N$ if $F$ is the single gate fidelity. This becomes exponentially small if you only use this scheme. But during the computation, in general, you cannot use the repetition code you suggest.",6/11/2018 4:33,user1039,,CC BY-SA 4.0 2627,2291,0,"I see where what you wrote differs from what I meant, but I can adopt that notation easily enough. All the sqrt factors seem boilerplatey, though.",6/11/2018 7:02,,2592,CC BY-SA 4.0 2628,2291,0,"You have to have the square root factors to make the state normalised, and to let you calculate the probabilities of different measurement outcomes.",6/11/2018 7:08,,1837,CC BY-SA 4.0 2631,2293,0,"Of course! I was forgetting that by ""robust to errors"" they were referring to the ability to detect (and correct) some set of local errors (such as the application of a Hadamard) through parity checks on the state. However, I don't understand your answer to the second question. And for clarification, by ""not enforcing one of the stabilizer's generators"" I am referring to simply creating a $n$-qubit state that is stabilized by $n-1$ generators, thus defining a logical qubit subspace defined by some logical $X$ and $Z$ operators.",6/11/2018 8:43,,391,CC BY-SA 4.0 2632,2293,0,"I wrote wrong the number of generators needed, I edited it in the answer. What I was trying to say is that if you use $n-1$ then it would not be a zero dimensional stabilizer code, as that way $k=1$. Afterwards I just say that the way to construct a quantum circuit that takes an state $|0\rangle^{\otimes n}$ to the codespace is done by selecting a combination of Clifford gates, that is Hadamard, Phase and CNOT gates. Algorithms to create the correct combinations of such gates exist, see https://en.wikipedia.org/wiki/Gottesman%E2%80%93Knill_theorem .",6/11/2018 8:50,,2371,CC BY-SA 4.0 2633,2291,0,"d is whatever factor normalizes the state. I suppose I can put in an explicit formula. We don't need to evaluate f again, we copy the value from the unnamed register. I'll try to make that clearer.",6/11/2018 9:00,,2592,CC BY-SA 4.0 2634,2291,0,@Gurkenglas but you can't copy a quantum state in general. You have to show that every possible state you create is orthogonal if you want to be able to do this.,6/11/2018 9:01,,1837,CC BY-SA 4.0 2635,2282,0,"Why is it harder to build a GPU than to build a CPU? Same difference. A Quantum computer is not a stand-alone computer. It's a co-processor to a host computer, just like what your GPU is inside your current PC. The two videos starting at https://youtu.be/PN7mPYcWFKg are very insightful for beginners like us.",6/11/2018 9:46,,2602,CC BY-SA 4.0 2636,2296,3,"I doubt you mean quantum bits since that implies that the quantum system only has levels 0 and 1. Do you know if they're definitely qutrits, i.e. 3-level systems (0,1 and 2)?",6/11/2018 10:33,,1837,CC BY-SA 4.0 2637,2296,3,Where did you come across that ? Depending on the context there may be different interpretations of it.,6/11/2018 10:34,,26,CC BY-SA 4.0 2638,2296,0,"Sorry, I should have written qutrits, not quantum bits. I thought I had to interpret it with 3 vectors of size 2 each, so I was stuck there.",6/11/2018 11:03,,2559,CC BY-SA 4.0 2639,1622,0,Related question on mathoverflow: [On Mathematical Arguments Against Quantum Computing](https://mathoverflow.net/q/302492/84108),6/11/2018 12:09,,55,CC BY-SA 4.0 2640,2291,0,"But can't you always go from |x> to |x>|0> to |x>|xor(0,x)> to |x>|x>?",6/11/2018 12:43,,2592,CC BY-SA 4.0 2641,2291,0,"@Gurkenglas Yes, assuming you're taking x to be either 0 or 1. But that doesn't help you because the moment you measure one 'copy', all other 'copies' will give the same answer: there is no way that you can find one qubit of $(|00\rangle+|11\rangle)/\sqrt{2}$ to be in 0, and the other in 1.",6/11/2018 12:57,,1837,CC BY-SA 4.0 2642,2291,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/78722/discussion-between-gurkenglas-and-daftwullie).,6/11/2018 12:58,,2592,CC BY-SA 4.0 2643,2290,0,"Can't you replace every gate $G$ with the gate $decode-G-encode$ for at worst a constant increase in circuit depth, even if you can't compile this expression down in you gate set?",6/11/2018 14:02,,2595,CC BY-SA 4.0 2644,2282,2,"@MarkJeronimus it's not the same difference. A GPU is basically a whole lot of very simple CPUs running in parallel. It does have tight restriction on how memory access can be performed etc., but that just makes it more difficult to _program_, not to build.",6/11/2018 16:10,,666,CC BY-SA 4.0 2645,2294,0,“Because quantum computers contain classical computers” is a questionable argument. It's a bit like saying that due to Turing completeness it's at least as difficult build a Zuse-style mechanical calculator as it is to build a modern high-performance cluster. That's clearly not true.,6/11/2018 16:16,,666,CC BY-SA 4.0 2646,1361,0,"If **BPP** requires two-thirds of the branches to accept, **PP** requires half to accept, and **NP** only requires one to accept, wouldn't that imply that $\mathbf{BPP} \subset \mathbf{PP} \subset \mathbf{NP}$? But in fact $\mathbf{BPP} \subset \mathbf{NP} \subset \mathbf{PP}$, and both inclusions are believed to be strict.",6/11/2018 16:18,,551,CC BY-SA 4.0 2647,2285,0,Well... there is [D-Wave](https://www.dwavesys.com/d-wave-two-system). The [2000Q system](https://www.dwavesys.com/press-releases/d-wave%C2%A0announces%C2%A0d-wave-2000q-quantum-computer-and-first-system-order) has 2000 qubits and is definitely outperforming classical systems on algorithms with efficient quantum implementations. They've been growing capability pretty rapidly - I'd expect a next-gen 4000 qubit system from them within 12 months.,6/11/2018 16:58,,2611,CC BY-SA 4.0 2648,2285,2,Are replicated circuits still cloning? What stops you from having parrallel circuits with copied inputs? Can't you use voting to increase the robustness of such systems?,6/11/2018 17:30,,2612,CC BY-SA 4.0 2649,2305,1,"I was unaware of that paper, thank you, although I was more specifically interested in the BQP-complete version. Equally, in my brief skim, I don't see much explanation about what the unitary $U_n$ actually is.",6/11/2018 18:04,,1837,CC BY-SA 4.0 2650,2305,0,"You're welcome. Yes this was a 4-page PRL with details not explained as thoroughly as I'd like -- maybe there's a ""Supplementary Material"" on the journal's webpage that explains the U better. The Jones polynomial and DQC-1 were popular around 2008-2009 but I've stopped hearing about it since then.",6/11/2018 18:07,,2293,CC BY-SA 4.0 2651,2294,0,"@leftaroundabout that's not what I'm saying at all. There you're comparing two different implementations of computers that implement P-complete problems. I'm comparing the generic thing that implements BQP-complete computations to the generic thing that implements P-complete computations. Even if you find the absolute best architecture for implementing quantum computation, that provides a way of implementing classical, which must be the same or worse than the best way. What I'm really saying is that P is contained within BQP, but we believe that there's much more in BQP.",6/11/2018 18:09,,1837,CC BY-SA 4.0 2652,1622,0,A good read by Craig Gidney: [Why Will Quantum Computers be Slow?](http://algassert.com/post/1800),6/11/2018 19:43,,118,CC BY-SA 4.0 2653,2306,0,"""using a set of parametrized gates"" What set? Is it random by any chance?",6/11/2018 20:27,,1974,CC BY-SA 4.0 2654,2306,0,"The article was written by Jarrod McClean, who is also the pioneer of VQE. I imagine Jarrod does not believe that VQE is deemed to fail for a larger number of qubits. I think your description of Levy's Lemma is a bit different from what the paper suggests. You say ""the gradient of a function in high dimensional spaces is almost zero everywhere,"" but the paper only says that this is the case in the *particular* context of the QNNs described in the paper.",6/11/2018 20:28,,2293,CC BY-SA 4.0 2655,2306,0,"To elaborate a bit on my last comment: One can just construct a high-dimensional function that changes very rapidly everywhere, it will not have a gradient of ""almost zero"" everywhere. The conclusion based on Levy's lemma in the paper, is for the specific function that they are optimizing, not for ""any"" function in a high-dimensional space.",6/11/2018 20:54,,2293,CC BY-SA 4.0 2656,1361,1,"@tparker: You are missing some details, for instance the behaviour of NO instances in the definition of **BPP** (see the post). In short, these thresholds do not map in a linear manner to broadness of instances taken to be YES instances. (And to the best of my knowledge, no such relation as $\mathsf {BPP \subseteq NP} $ is known --- at best we know $\mathsf {BPP \subseteq NP^{NP} \cap coNP^{NP}}$.)",6/11/2018 21:19,,124,CC BY-SA 4.0 2657,2282,3,Classical computers don't break if you look at them.,6/11/2018 23:57,,2617,CC BY-SA 4.0 2658,2306,1,"@asdf: After spending most of the day looking back and forth at the paper, I've finally come up with an answer for you. Take a look.",6/12/2018 0:48,,2293,CC BY-SA 4.0 2661,2282,0,"@leftaroundabout It's not the same difference *now*, but I'd argue it was with the very first 3D accelerators (and to some extent, even 3D software rendering). A huge part of the problem is simply exploring new technology, having to build up all new tools and approaches. Once someone found a good way of making 3D accelerators, it became a lot more ""mundane"" (though do keep in mind that most makers of 3D accelerators are now out of business). Granted, the ""quantum computer"" is an even bigger challenge (requiring a lot more entirely new tools and approaches), but it's not fundamentally different",6/12/2018 7:03,,2620,CC BY-SA 4.0 2662,2285,2,"@snb It doesn't scale. The problem is that as you go ""deeper"" with the gates, you need more and more replicated circuits to get the same accuracy. But do keep in mind that calculations on quantum computers nowadays are usually ran many times over anyway. Overall, there's a reason why we're so interested in problems that are hard to solve, but easy to verify - you can use a quantum computer to give the problem a try, and verify the result with a classical computer. Keep repeating until they agree :)",6/12/2018 7:06,,2620,CC BY-SA 4.0 2663,2288,0,"Also notable: the reason we use digital systems is that small variations in inputs and outputs of individual elements usually don't propagate, so you can keep adding more ""layers"" of computation without significantly decreasing the reliability. This kind of isolation seems to be impossible for quantum computers, at least for now - and no-cloning simply adds more salt to the wound :)",6/12/2018 7:08,,2620,CC BY-SA 4.0 2664,2282,1,The two are so different they can't be compared. It's harder to built because it's a heck of a lot newer and a heck of a lot more complicated. The both of them being called 'computer' doesn't mean they're comparable in nature.,6/12/2018 8:58,,1881,CC BY-SA 4.0 2665,1963,1,"@D.H.Smith I'm a bit late to the party: But I'm not sure that I agree with `This projective measurement is obviously unphysical, as the eigenstates of |x⟩ are themselves unphysical due to the uncertainty principle`. Any pair of incompatible observables will have a related uncertainty relation. Will they therefore all be 'unphysical'? What do you mean by this?",6/12/2018 9:12,,1916,CC BY-SA 4.0 2666,2310,1,You mean to write out the actual state or to create a circuit to prepare such state given an input?,6/12/2018 9:51,,2371,CC BY-SA 4.0 2667,2310,0,"@JosuEtxezarretaMartinez, I mean the circuit.",6/12/2018 10:01,,2624,CC BY-SA 4.0 2668,2310,0,"@Blue, how dit you manage to convert these `00` and `11` to Dirac notation? I tried `$\ket{00}$` and failed.",6/12/2018 10:02,,2624,CC BY-SA 4.0 2669,2310,1,"@weekens If you click on ""edit"", you can see the MathJax code. Also, see [this](https://quantumcomputing.meta.stackexchange.com/a/50/26).",6/12/2018 10:03,,26,CC BY-SA 4.0 2671,2300,4,"Maybe it's instructive to add that one should always reverse the order of matrix multiplication. In this particular toy example, it's not necessary as the circuit is symmetric, but in general, one should always put the matrix of the left-most gate in the right-most position of the matrix multiplication.",6/12/2018 10:23,,24,CC BY-SA 4.0 2674,2300,0,"@arriopolis, good point; I will add that!",6/12/2018 13:20,,91,CC BY-SA 4.0 2675,2314,0,"How do I construct U from basic gates? Let's say, from those available on IBM Q Experience.",6/12/2018 16:29,,2624,CC BY-SA 4.0 2676,2306,0,related https://quantumcomputing.stackexchange.com/q/2056/55,6/12/2018 19:36,,55,CC BY-SA 4.0 2677,2073,0,@heather: Is there any way to recover the comments that were moved to chat? The link you gave seems to lead to a removed page.,6/12/2018 20:12,,2293,CC BY-SA 4.0 2678,2064,0,"@NieldeBeaudrap: Finally it seems someone has come up with an explanation for the non-positive map seen for the case where the system and bath are initially correlated: https://arxiv.org/pdf/1806.02381.pdf, though for me it is still too early to tell if this refute's the 2005 paper that we discussed.",6/12/2018 20:15,,2293,CC BY-SA 4.0 2679,2073,0,"The room had been deleted for inactivity, which is why it wasn't showing up. I've undeleted it.",6/12/2018 20:27,,91,CC BY-SA 4.0 2680,2064,0,"@user1271772: from the abstract -- ""*we argue that the correct definition of the evolution map is obtained by considering a counterfactual scenario wherein the system is reprepared independently of any systems in its causal past while the rest of the circuit remains the same*"" sounds a lot like what I was arguing; ""*we highlight two distinct mistakes that retrospectively become evident [...] (ii) in a (retrospectively unnecessary) attempt to introduce variability in the input state, it inadvertently introduced variability in the inference map itself*"" is not terribly surprising.",6/12/2018 20:32,,124,CC BY-SA 4.0 2681,2064,0,"@NieldeBeaudrap: Thanks for pointing that out. ""scenario wherein the system is reprepared independently of any systems in its causal past "" seems to contradict the definition of ""initially correlated"" though -- I think I have to read the Spekkens paper in more detail.",6/12/2018 20:35,,2293,CC BY-SA 4.0 2682,2064,0,"@user1271772: My point was that if the auxiliary system was correlated to the input, then in particular either the input is not truly free to choice, or the idea that the auxiliary system is in any way actually ""auxiliary"" is not very sensible. In either case I would wonder why we artificially ignore the past interaction of the input and auxiliary systems (their 'common cause' in the language of [arXiv:1806.02381]). By not doing so, the evolution is like a poorly programmed procedure which has significant side-effects --- *ie.*, not a 'function' or 'map' in the mathematician's sense.",6/12/2018 20:40,,124,CC BY-SA 4.0 2685,2317,3,"For anyone who likes Lie algebras more: You can just take those two symbols A, B and make the free Lie algebra $Free_2$. So no relations on the $\dagger$ besides those that make sure it is still a Lie algebra. Then let $\rho$ be the representation that goes down to actual matrices (so $\rho (A)$ is what you're calling A above). From here there are some very powerful theorems that go under the name of [Kashiwara-Vergne](https://arxiv.org/pdf/1412.3323.pdf). These are useful in understanding that long Baker-Campbell-Hausdorff formula (stronger formula than Trotter).",6/12/2018 21:51,,434,CC BY-SA 4.0 2686,2320,0,"I think it depends on the fitness function calculation algorithm. But in the case of most genetical optimization it is not particularly complex. I think it could help more, how to find better pairs.",6/12/2018 22:09,,27,CC BY-SA 4.0 2688,2282,0,Because ❄️❄️❄️❄️❄️,6/12/2018 23:44,,1110,CC BY-SA 4.0 2689,2321,0,Do you have a link to a paper describing what quantum network coding is?,6/13/2018 3:53,,119,CC BY-SA 4.0 2690,2321,0,@CraigGidney I can't find a pedagogic paper but here you have: [link](https://arxiv.org/abs/0806.4195) [link](https://link.springer.com/article/10.1007/s11128-017-1781-x),6/13/2018 4:09,,2422,CC BY-SA 4.0 2691,2321,0,"Those papers are talking about quantum networks, but they don't define ""quantum network coding"". Are you just asking what a quantum internet could be useful for?",6/13/2018 4:25,,119,CC BY-SA 4.0 2692,2321,0,"@CraigGidney I haven't read it, but [this](https://arxiv.org/abs/quant-ph/0601088) looks relevant.",6/13/2018 5:02,,26,CC BY-SA 4.0 2693,2321,0,"@Blue Oh, I see, it refers to complex protocols for sending data to multiple parties under network constraints that force you to do stuff like xor the messages together over some links in order to maximize throughput.",6/13/2018 5:45,,119,CC BY-SA 4.0 2695,2317,0,@AHusain that sounds like something worthy of being an answer!,6/13/2018 9:22,,55,CC BY-SA 4.0 2696,2324,0,"The point is that if I have already the eigenvectors of a given operator, what is the point of having the eigenvalues of such operator? I probably have some gaps to fully comprehend the process, but I imagine that it would be great if, given any matrix, I am able to find in a fast way its eigenvalues. I said ""any"" because I was also wondering if there would be some way to transpose any kind of matrix in a unitary version and then find its eigenvalues for instance to solve a linear problem related to it. I don't know if what I am saying is making any sense.",6/13/2018 9:49,,2648,CC BY-SA 4.0 2697,2250,0,"It is not that I believe your answer is incorrect. But to me it appears as if the answer is, ""they have this topology, because they chose for it"". If that is the case, then it's okay. If not, then I would like some literature/directions on why this choice was made.",6/13/2018 12:49,,2005,CC BY-SA 4.0 2698,2056,0,related question: https://quantumcomputing.stackexchange.com/q/2306/55,6/13/2018 13:01,,55,CC BY-SA 4.0 2701,2325,3,"A minor nitpick. This answer is rather incomprehensible unless you go back and look up the definition of $\Gamma$ in the original paper, since $\Gamma$ doesn't appear in the OP. And I would think that ""conjugating coordinates"" should be a reversible operation, while ""setting some diagonal elements of $\Gamma$ to $1$"" isn't.",6/13/2018 14:29,,1765,CC BY-SA 4.0 2702,2250,0,"@nippon: There is no literature on why the choice was made. D-Wave is a private company and their architecture is protected by patent law. Just like Intel will not publicize every detail about their architecture in journals where AMD and NVIDIA will see it, D-Wave has the right to do the same. You should know though, that if they didn't use $k=5$ it's because there is some physical limitation which would make a $k=5$ implementation less ideal than what they have for $k=4$. It is not clear what exactly you want to know.",6/13/2018 14:43,,2293,CC BY-SA 4.0 2710,2333,0,"Thanks for bringing your question here, it is indeed a great one for this site.",6/14/2018 8:35,,409,CC BY-SA 4.0 2711,2337,2,The density matrix should be Hermitian as well,6/14/2018 9:05,,1837,CC BY-SA 4.0 2712,2337,0,"Does not identity matrix satisfy all of these conditions? (say, $2x2$ identity matrix)",6/14/2018 9:17,,2559,CC BY-SA 4.0 2713,2337,0,"its eigenvalue is $1$ (hence non-negative and add up to $1$, or do I have to consider it as $2$ ones?), also it is Hermitian.",6/14/2018 9:20,,2559,CC BY-SA 4.0 2714,2337,1,"@ArchilZhvania The identity matrix does not have eigenvalues that sum to 1, because all its eigenvalues are 1, and there's more than one of them. However, for a $d$ level system, $\mathbb{I}/d$ is a valid density matrix, known as the maximally mixed state.",6/14/2018 9:23,,1837,CC BY-SA 4.0 2715,2337,0,"@DaftWullie You are right, but usually positivity is only defined in the context of Hermitian matricies. I will edit it for more clarity.",6/14/2018 9:28,,2663,CC BY-SA 4.0 2716,2337,0,"Fair enough, simply my experience of trying to teach students is that they need to remember to check for being Hermitian first, otherwise they get in a horrible mess trying to solve for the eigenvalues that might not exist! :) It might be bundled in the concept of positive semi-definite, but is easily forgotten.",6/14/2018 9:34,,1837,CC BY-SA 4.0 2717,2093,0,"Presumably this potential problem is avoided by the adoption of post-quantum cryptographic protocols? Unless the use of RSA, etc. is hard-coded into the blockchain's architecture, surely this can be easily updated?",6/14/2018 12:55,,391,CC BY-SA 4.0 2718,2342,0,"In Farhi and Gutman, the tail is added to aid the analysis of the algorithm. The tree with an infinite tail is easy to analyse because most of it is one dimensional. They have mentioned this at the end of page 12.",6/14/2018 14:35,,2663,CC BY-SA 4.0 2719,2342,0,"The problem is that the authors add the semi-infinite line in order to prove the penetrability of the tree, stating that afterwards it is possible to cut such line at a sufficient distance such that the quantum penetrability is not affected. My point is: once I proved that the tree is penetrable, why can't I get rid of the line and implement the algorithm? In Ambainis there is no mention about penetrability, so I assume that it is implied, so what is the purpose of the tail nodes?",6/14/2018 14:55,,2648,CC BY-SA 4.0 2720,2335,0,brilliant! thank you for this & all the other great answers i have seen from you (:,6/14/2018 16:12,,2645,CC BY-SA 4.0 2721,2343,6,Related: [What makes Quantum Cryptography secure?](https://crypto.stackexchange.com/questions/51311/what-makes-quantum-cryptography-secure/51314),6/14/2018 17:49,,26,CC BY-SA 4.0 2725,2346,0,You acknowledge that there's a quantum circuit diagram for a particular size in the paper you're citing. What more are you after regarding quantum circuits?,6/14/2018 18:33,,1837,CC BY-SA 4.0 2726,2346,0,Here's the abstract: https://link.springer.com/chapter/10.1007/978-3-540-85194-3_19,6/14/2018 18:34,,26,CC BY-SA 4.0 2727,2346,0,"also, the first two lines of figure 5 effectively define the truth table, from which you can directly derive the unitary matrix.",6/14/2018 18:36,,1837,CC BY-SA 4.0 2728,2346,0,"Again, apologies. I do not actually know how to derive the matrix from the table (or how to dervive a truth table for a quantum gate). Nor am I able to create circuits (the 6-bit circuit is more complex than a 2 or 3 bit circuit). Obviously very new to logic cicuits & quantum computing!",6/14/2018 18:52,,2645,CC BY-SA 4.0 2729,2338,0,Related: [Density matrices for pure states and mixed states](https://quantumcomputing.stackexchange.com/questions/2347/density-matrices-for-pure-states-and-mixed-states),6/14/2018 18:59,,26,CC BY-SA 4.0 2730,2314,2,"@weekens There's an 'advanced' gate called U3 that allows you to implement any single qubit unitary - you input the values for $\theta, \lambda$ and $\phi$ to implement $$U3 \left( \theta, \lambda, \phi\right) = \begin{pmatrix}\cos\frac{\theta}{2} && -e^{i\lambda}\sin\frac{\theta}{2} \\ e^{i\phi}\sin\frac{\theta}{2} && e^{i\left(\lambda+\phi\right)}\cos\frac{\theta}{2}\end{pmatrix},$$ which can be approximated using $\theta \approx 1.91, \lambda=\pi$ and $\phi = 0$",6/14/2018 20:23,,23,CC BY-SA 4.0 2731,2314,0,"To do this in basic gates, it looks like you would need to rotate into the right basis, then do a phase rotation, then rotate back which may require a fair few gates. However, in a sense, the above U3 *is* basic in that it's a physically implemented gate (i.e. is directly achieved by performing a couple of physical operations on the qubit instead of the many the would be required by stringing lots of 'not-advanced' gates together)",6/14/2018 20:42,,23,CC BY-SA 4.0 2733,2351,2,"Welcome to quantum computing! It's worth adding/mentioning that in theory, there is the potential possibility of a quantum computer someday cracking classical encryption entirely. However, I agree that this answer explains that actual issues in cryptography in that the encryption method is no longer (currently) the weakest link",6/14/2018 23:05,,23,CC BY-SA 4.0 2734,2351,1,"@Mithrandir24601: I meant *currently* you don't attack the crypto, thanks for pointing out the ambiguity in the way I put it. Updated to clarify.",6/14/2018 23:23,,2433,CC BY-SA 4.0 2736,2341,0,"Is it necessary that the initial possible states have to be orthogonal, for the density matrix to be diagonalizable?",6/15/2018 4:34,,26,CC BY-SA 4.0 2738,2341,0,"No, but that is required if those states are to be the eigenstates.",6/15/2018 4:59,,409,CC BY-SA 4.0 2739,2341,0,"Thanks. It would be nice to have a single thread containing all these (and other) mathematical theorems regarding density matrices along with their proofs. These things seem to confuse so many beginners (including me). Maybe I'll make such a thread, soon.",6/15/2018 5:03,,26,CC BY-SA 4.0 2740,1984,0,Could you explain in more detail why researchers in the field do not believe the FMO complex is performing quantum computing?,6/15/2018 7:27,,141,CC BY-SA 4.0 2741,2324,0,"You can do that. It’s essentially the content of what is known as the HHL algorithm (Harrow, Hassidim and Lloyd), but that does not really correspond to what your question is asking!",6/15/2018 8:10,,1837,CC BY-SA 4.0 2744,2058,0,"the confusion for me is the concept ""a state which is not part of a larger system"". Unless there is some law of physics that prevents the small system from interacting with the rest of the Universe, there is the theoretical possibility that the two parts could be entangled, and that's what forces the map to be completely positive. And if it's not interacting with the rest of the Universe, note that you can't look at the state, interact with it, or do anything at all with it. Or perhaps I've misunderstood what you're after?",6/15/2018 12:51,,1837,CC BY-SA 4.0 2745,2355,1,"I think an array of indices is your best bet, but I'll cross post to the QISKit Slack for a second opinion.",6/15/2018 13:22,,409,CC BY-SA 4.0 2746,2355,0,So you want to change the order of the qubits? You could use SWAP gates in order to perform the interleaving of the qubits.,6/15/2018 13:52,,2371,CC BY-SA 4.0 2747,1919,0,"“The superposition can simultaneously evaluate all the different values of $f(x)$, and then it just needs a bit of magic to work out if it's possible to recombine these superpositions in order to get out the answer we're interested in. The point is that this opens up a completely new possibility for the way an algorithm could work.” This might be the best intuitive explanation of the opportunity and the difficulty of quantum computing that I have yet read.",6/15/2018 15:10,,2686,CC BY-SA 4.0 2748,2356,0,thanks for the clear response. One little remark: the first link to the W-state wikipedia page is broken.,6/15/2018 17:30,,2529,CC BY-SA 4.0 2749,2345,0,"I just had a short presentation about [BB84](https://en.wikipedia.org/wiki/BB84) which is a quantum key distribution scheme. So my understanding is that this is ""safer"" (even stronger it is ""provably secure"") than any classical cryptography. So I am just wondering what you mean by ""_because the quantum experiments are a lot more fiddly, it might be harder to be completely on top of all the possible attacks_"".",6/15/2018 17:49,,2529,CC BY-SA 4.0 2750,2345,2,"@JanVdA BB84 and other schemes might be ""provably secure"", but it's provably secure subject to assumptions. Particularly, that both parties have secure labs. For instance, if someone else can see your monitor, they can read your decrypted message. It doesn't matter how good your cryptography is. But in the quantum case, there are some very subtle (hardware dependent) things that can happen. that yield something similar. For instance, in BB84, if it takes some time to change the basis in which you're sending photons, time analysis can reveal what basis is being used.",6/15/2018 17:56,,1837,CC BY-SA 4.0 2751,2356,0,"@JanVdA Fixed the link, so it should work now",6/15/2018 18:36,,23,CC BY-SA 4.0 2752,2332,0,"thanks for the answer. I definitely misunderstood what was meant with switches. However, on a second read, I think my question might have been ill-posed, which was possibly reflected in your answer. It may look from my last paragraph that the scheme shown in the reported figure is indeed the bucked-brigate one, while I don't think this is actually the case. In particular, they say in the paper that their approach only requires $O(\log^2 N)$ components, so I'm not sure about your last point: aren't the hardware requirements of the bucket-brigate lower than the conventional approach?",6/15/2018 19:14,,55,CC BY-SA 4.0 2762,175,0,Another great answer to this question is provided in [this answer](https://cstheory.stackexchange.com/a/38551/29288) on CS Theory SE.,6/16/2018 12:51,,55,CC BY-SA 4.0 2764,2348,0,"It's a little bit confusing at first what you're considering as your initial situation. Maybe consider switching |L> and |R> to |H> and |V> (with the polarizer set to D)? While technically it's all the same stuff in some basis, I think its more natural to think about polarizers in the H, V basis.",6/16/2018 21:59,,2660,CC BY-SA 4.0 2765,2348,1,"I think this question misses the most fundamental aspect of the different between pure and mixed, and that is that mixed states do not behave quantum mechanically. You say that states are classical mixtures, but you do not point out how superpositions states behave quantum mechanically (which is nontrivial). For example if you have something in a 1qubit superposition there's also a 50/50 chance of each option. So how is this state different than a classical one. I think showing how we can see ""quantum interference"" of a superposition state is how to properly illustrate the difference.",6/16/2018 22:03,,2660,CC BY-SA 4.0 2766,2348,0,"^This idea is discussed a bit here: https://physics.stackexchange.com/questions/409205/quantum-interpretation-of-light-coherence/410293#410293",6/16/2018 22:09,,2660,CC BY-SA 4.0 2770,2314,0,"@Mithrandir24601, thanks for your explanation! I haven't used U3 yet, will experiment with it in nearest time.",6/17/2018 7:23,,2624,CC BY-SA 4.0 2773,2368,1,"I think Moore's law might be the result a complex interaction of various non-technological, mainly economical effects, too. Like this: the need to have faster CPUs, the invested stock into the CPU development, the length of the timeline until a CPU plan becomes actually manufactured CPUs in the stores, and so on.",6/17/2018 12:29,,27,CC BY-SA 4.0 2775,2371,2,"Aside from being a problem currently being researched (which is a perfectly good and interesting thing to ask about), this is going to depend very much on the type of hardware/implementation used (at least, I'm assuming that you're asking about how this could work on the hardware level) - 10k superconducting qubits would be done in a different way to 10k ion trap qubits, so do you have a specific implementation of quantum computer in mind for this question?",6/17/2018 17:55,,23,CC BY-SA 4.0 2776,2348,0,@StevenSagona Thanks for pointing that out. I will update my answer.,6/17/2018 18:13,,26,CC BY-SA 4.0 2777,2372,3,Possible duplicate of [Grover's algorithm: where is the list?](https://quantumcomputing.stackexchange.com/questions/2110/grovers-algorithm-where-is-the-list),6/17/2018 18:44,,1837,CC BY-SA 4.0 2778,2371,1,"I am most intetested in realizing a virtualized system. My current research is focused on the viability of distributed quantum computer architectures at scale. Also, NGINX was designed to solve C10k. I am thinking about a quantum version (ie a quantum webserver). I will update my question once I am able to formulate it more succinctly.",6/17/2018 18:48,,2645,CC BY-SA 4.0 2779,1916,1,"Unfortunately it is already 2018 and no ""Faster than Universe"" QC has been developed :(",6/17/2018 19:50,,2384,CC BY-SA 4.0 2781,2371,0,"The connection may indeed be superficial. I suppose while there are many ways the C10k problem can be applied (the primary focus of responses so far seem to be on hardware; which is understandable given how I presented the question), it is clear me now that my primary interest is it's application to quantum networks. Will update question soon.",6/18/2018 0:39,,2645,CC BY-SA 4.0 2782,2371,0,"@meowzz: Perhaps you can ask a new question if you are going to change it in a way that makes me have to re-write my answer. I wrote my answer based on this question, and I did that before some of the comments here, it just didn't show up online until much later because I'm traveling at the moment to a conference and have had spotty Wi-Fi connection.",6/18/2018 1:16,,2293,CC BY-SA 4.0 2783,2375,0,"""If you want to **consider each qubit as a ""client"" in some generalization of the C10k problem**, then the answer to your question depends on *whether or not you need a universal gate set to be applicable between each of the 1000 qubit connections*."" **Yes!** Although I'm unsure of the answer to the latter & why 1000 is used here.",6/18/2018 1:20,,2645,CC BY-SA 4.0 2784,2375,1,"I have edited 1000 to 10,000. It was a typo since I was writing that on a low spec public computer while waiting for an airport shuttle. To extend the IBM machine from 50 qubits to 10,000 qubits would involve surpassing obstacles which are not going to be clear to anyone but the IBM engineers who will not likely tell you anything (just like Intel doesn't publicize their ideas for how to surpass any obstacles in making classical chips). Same goes for extending the Google quantum computer from 72 qubits to 10,000. The best answer you will probably get is on how to extend D-Wave to 10,000.",6/18/2018 1:51,,2293,CC BY-SA 4.0 2785,2375,1,"I appreciate your breakdown of D-Wave technologies (especially the connectivity graph). ""After that point D-Wave says that a re-design would need to be required, perhaps in the size of the unit cells, or in going from 2D to 3D, or in the physics itself."" What the redesign would consist of is of interest to me. I have been considering a 100x100 matrix (10,00 cells) which could then be moved into 3d (100x100x100=1,000,000 cells).",6/18/2018 1:52,,2645,CC BY-SA 4.0 2786,2375,1,"Except that the current D-Wave architecture has unit cells of 8-qubits each. See the picture I linked in my answer. So it makes more sense to talk about having 1250 unit cells of 8 qubits each, to get 10,000. The 1250 unit cells can be arranged in a 25x50 2D rectangle, or maybe 2 layers (in 3D, so one on top of the other) with each layer being a 25x25 lattice, or any other possible combination that leads to 1250 unit cells of 8 qubits each.",6/18/2018 2:07,,2293,CC BY-SA 4.0 2787,2373,0,"Thank you for your reply! Perhaps would it be possible to provide a real life example where the Grover's is ""useful"" applied on some real data given the presented oracle? E.g. how would it work with a 8 element database with primes and non primes?",6/18/2018 8:12,,2698,CC BY-SA 4.0 2788,2377,0,"just as small note about your edit: you don't really need to ""decohere"" the address register, or do anything at all really. The simple fact of *not using it* makes the content of the data register indistinguishable from a mixture of the various $|D_j\rangle$",6/18/2018 13:12,,55,CC BY-SA 4.0 2789,2372,0,also related to: https://quantumcomputing.stackexchange.com/q/175/55,6/18/2018 13:32,,55,CC BY-SA 4.0 2790,2373,2,"@01000001 I believe [this answer](https://cstheory.stackexchange.com/a/38551/29288) on a related question on cstheory.SE could qualify. It is a nice example of Grover being used for a nontrivial $f$. In his case, $f$ codifies whether a given boolean formula is satisfied by the input. The output of the algorithm is thus an $x$ satisfying a boolean formula",6/18/2018 13:34,,55,CC BY-SA 4.0 2791,2073,0,a paper about this came out recently on the arxiv: https://arxiv.org/abs/1806.02381,6/18/2018 14:48,,55,CC BY-SA 4.0 2794,2381,8,"**To those who wish to answer this question**: It would be great if you point out the difference between classical and quantum probabilities in your answers. That is, how is a quantum state like $\frac{1}{\sqrt{2}}|0\rangle + \frac{1}{\sqrt{2}}|1\rangle$ different from a coin which when tossed in the air has a $50-50$ chance of turning out to be heads or tails. Why can't we say that a classical coin is a ""qubit"" or call a set of classical coins *a system of qubits*?",6/18/2018 16:26,,26,CC BY-SA 4.0 2795,2073,0,"@glS: I mentioned this paper in my comment to Neil: ""Finally it seems someone has come up with an explanation for the non-positive map seen for the case where the system and bath are initially correlated: arxiv.org/pdf/1806.02381.pdf, though for me it is still too early to tell if this refute's the 2005 paper that we discussed"" in a comment to his answer to: https://quantumcomputing.stackexchange.com/questions/2058/positive-maps-on-pure-states?noredirect=1&lq=1",6/18/2018 16:35,,2293,CC BY-SA 4.0 2798,2361,0,"Excellent answer, many thanks! One more thing: what exactly do you mean by ""overcoming the relativisation barrier""?",6/18/2018 21:20,,2687,CC BY-SA 4.0 2799,2386,0,"Anything specific you are looking to work on? Also, what do you feel you add to a collaborative effort?",6/19/2018 3:35,,2645,CC BY-SA 4.0 2800,2386,2,What sort of language do you want to program in (or are you interested in some of the more testing and documentation oriented sides of things)? Do you want the project to be a pure simulator or focused on a specific topic? Do you want it to be a big or small project? (Just some questions to get you thinking.),6/19/2018 3:45,,91,CC BY-SA 4.0 2801,2386,0,I think the OPs curiosity is not yet so detailed. (But it is enough detailed to make the question well-determined and clear.),6/19/2018 4:46,,27,CC BY-SA 4.0 2803,2386,0,"Our business ar-tiste-qb.net has several open source projects and a lot of Latin members. BUT, we do not do AMO. The people who make AMO are the groups dedicated to ion trap hardware",6/19/2018 6:26,,1974,CC BY-SA 4.0 2804,2386,0,"Also Fujitsu in Japan combine AMO, quantum computing, and software",6/19/2018 6:33,,1974,CC BY-SA 4.0 2805,2386,0,"@rrtucci I'm afraid that comments on this site need to be in English. I didn't want to lose your contributions, so I translated them. I hope you are fine with the words I've put into your mouth. If not, feel free to delete.",6/19/2018 7:41,,409,CC BY-SA 4.0 2808,2388,1,"@Nelimee That $6$ comes from the formula $t = 3 + \lceil { \log_2(2+\frac{1}{2 (0.1)})\rceil} = 3 + 3 = 6$. It denotes the number of qubits in the ""first register"" needed to represent each $|\lambda_j\rangle$ or $|\frac{\lambda_j t}{2\pi}\rangle$ to $3$-bits of precision and with $90\%$ accuracy. Btw, please note that part of the question has now been shifted [here](https://quantumcomputing.stackexchange.com/questions/2390/quantum-algorithm-for-linear-systems-of-equations-hhl09-step-1-number-of-qu).",6/19/2018 8:45,,26,CC BY-SA 4.0 2809,2390,0,"@Nelimee That $6$ comes from the formula $t = 3 + \lceil { \log_2(2+\frac{1}{2 (0.1)})\rceil} = 3 + 3 = 6$. It denotes the number of qubits in the ""first register"" needed to represent each $|\lambda_j\rangle$ or $|\frac{\lambda_j t}{2\pi}\rangle$ to $3$-bits of precision and with $90\%$ accuracy.",6/19/2018 8:47,,26,CC BY-SA 4.0 2810,2394,1,"So what you stated produces a set of new operators generated from the original set. Is the underlying algebraic structure (of addition, multiplication and scalar multiplication etc) defined in a pointwise way?",6/19/2018 11:18,,2032,CC BY-SA 4.0 2811,2394,2,"@JohnDoe In such cases, the elements of the algebra $\mathcal{A}$ can be represented as polynomials of the generators, with coefficients in an underlying field $K$.",6/19/2018 11:23,,26,CC BY-SA 4.0 2812,2300,1,"Rather than thinking about 'scaling' the gate, from what I understood, the kronecker product by the identity matrix is due to the fact that on the second qubit nothing is applied, but if you consider the circuit as a whole, at the first step it will undergo and H transform on the first qubit and an ""I"" transform on the second, that are represented at once with H⊗I.",6/19/2018 11:58,,2648,CC BY-SA 4.0 2813,1594,0,"Very interesting answer. What is exactly meant by ""_features that do not have a (provably) statistically significant relationship to the standard basis._"" ?",6/19/2018 12:22,,2529,CC BY-SA 4.0 2815,1585,0,One aspect I can not find clearly back in your answer is the _kind of problems_ that can be solved more efficiently by a quantum computer. In the first paragraph you mention that we have a _rough idea_ but is this _rough idea_ documented in the answer ?,6/19/2018 12:34,,2529,CC BY-SA 4.0 2816,1586,0,I understand that from a theoretical point of view we can not make such a general statement but what about a practical point of view. We have the [quantum zoo](https://math.nist.gov/quantum/zoo/) listing a whole set of quantum algorithms providing a speed up compared to the classical algorithm. For me it would be interesting to understand the common aspects of those algorithms that resulted in the speedup compared to classical algorithms.,6/19/2018 12:47,,2529,CC BY-SA 4.0 2817,1585,0,"@JanVdA All the standard quantum algorithms like Grover's, Shor's, etc give us rough ideas of what type of problems *could* be solved more efficiently by a quantum computer. I didn't feel the need of covering that in the answer as you'd find it in any general textbook on the subject or even Wiikipedia. The point is that we're not sure that there can't exist classical algorithms which will perform as well or better than those.",6/19/2018 13:20,,26,CC BY-SA 4.0 2818,2300,0,@F.Siciliano that is a good way to think about it as well; for me it's a good way to remind myself of *why* I'm doing it.,6/19/2018 13:31,,91,CC BY-SA 4.0 2820,2381,1,"Your question has attracted a lot of negatively voted answers including mine, which is quite discouraging considering how much time people spent on the answers. In most SE's you're required to do at least some basic research on your own before asking a question. The first paragraph of your question suggests that you haven't read about what ""quantum"" is. There is already a LOT of introductory texts on quantum computing where the answer to your question is provided in the first few pages.",6/19/2018 14:44,,2293,CC BY-SA 4.0 2821,1585,0,Like most people I am pretty new in the field. So I have no deep knowledge about the different quantum algorithms and have difficulties to relate those algorithms to real world problems. So I am just wondering if you have some deeper insight that allows for a given problem to have a rough feeling whether quantum algorithm might give a solution that is most likely more efficient than a classical algorithms you might think off. If so it would be helpful to share this insight. Sorry to ask this but is that not actually the question raised by the author ?,6/19/2018 14:44,,2529,CC BY-SA 4.0 2823,2375,0,@meowzz: Is there anything in my answer that is not clear?,6/19/2018 15:05,,2293,CC BY-SA 4.0 2824,2381,0,"@user1271772 - The point of the Stack Exchange network is to be a repository of useful questions and answers - to *be* the Google result, not to send people to other places.",6/19/2018 16:00,,90,CC BY-SA 4.0 2825,2381,3,Possible duplicate of [What is the difference between a qubit and classical bit?](https://quantumcomputing.stackexchange.com/questions/112/what-is-the-difference-between-a-qubit-and-classical-bit),6/19/2018 16:16,,11,CC BY-SA 4.0 2826,2375,0,No. It provides a lot of good information. The only reason I did not accept it as the answer is because it doesn't actually answer the question I'm asking. In the universal gate case you stated the largest systems are <100. How could it reach 10k? In the hardware case you explained how D-Wave could scale with current architecture. You mentioned 3 routes they might go; what do you think the bottleneck is in the current architecture that will require redesign? Do you have any thoughts on the specifics of what the redesign would require (eg what would need to change & how)?,6/19/2018 16:48,,2645,CC BY-SA 4.0 2827,1594,0,"@JanVdA: I mean mathematical properties which can be described in terms of a relationship between vectors and operators, which are relevant to a problem, but where there is no known way to show that this relationship holds for vectors which are close to being standard basis vectors for interesting instances of the problem. If that sounds vague, that's because it is: it is intended as a heuristic test for a mathematical property, rather than a sharp characterisation which can be used to cook up new examples.",6/19/2018 16:51,,124,CC BY-SA 4.0 2830,2381,2,"When you write ""easily understood by laypeople"", just how ""lay"" are we talking? Can one assume they know about Huygen's principle? About complex numbers? About vector spaces? About momentum? About differential equations? About boolean logic? This seems to me a very vague constraint. I expect that there is a set of mathematical prerequisites, without which any description of 'a qubit' would amount to some vaguely technical sounding words which fail to actually convey anything in a convincing way.",6/19/2018 17:07,,124,CC BY-SA 4.0 2831,2381,1,"@Niel - how about ""understandable by a fifteen year old without an extensive background in physics""?",6/19/2018 17:11,,90,CC BY-SA 4.0 2832,2375,1,"@meowzz: The only architecture for which there is knowledge of how to scale up to 10,000 is the D-Wave architecture and I explained exactly how that would happen. If you want to know the specifics of what the re-design would require, unfortunately that is something only D-Wave would know and you are asking them to reveal information that they don't want their competitors to know.",6/19/2018 17:16,,2293,CC BY-SA 4.0 2833,2375,1,"Same goes for the universal quantum computers. IBM, Google, and D-Wave are commercial quantum companies, not universities. I don't think you can expect users to explain things that these companies treat as ""trade secrets"". I have already given 3 examples of my own thoughts on what a route to overcoming the challenges will be. But that is for going BEYOND 10,000, not for going only to 10,000 !",6/19/2018 17:19,,2293,CC BY-SA 4.0 2834,2397,0,"Using **only** Toffoli gates, or Toffoli and CNOT are fair game?",6/19/2018 17:59,,2293,CC BY-SA 4.0 2835,2397,0,Only Toffoli gates are allowed.,6/19/2018 18:09,,2713,CC BY-SA 4.0 2836,1586,0,"@JanVdA I answered only what I think is the main question here, which concerns all possible quantum algorithms. If you're interested in common aspects of existing algorithms, it might be better to ask a separate question about that specifically.",6/19/2018 18:21,,253,CC BY-SA 4.0 2837,2397,1,What part of this question is quantum? It seems you want to decompose a classical reversible gate (CCCNOT) into smaller classical reversible gates (CCNOTs).,6/19/2018 18:35,,2293,CC BY-SA 4.0 2838,2397,1,"The question itself doesn't pertain to quantum computing, but the gates are important to quantum circuitry.",6/19/2018 18:51,,2713,CC BY-SA 4.0 2839,2361,0,"@DonKiwi That's a strange bit of theoretical CS jargon. Often we can't find a proof for a claim, but we can prove a meta-result about what *kind* of proofs would or wouldn't work to prove the claim. A ""barrier"" refers to a result that some broad class of proofs aren't powerful enough to prove a claim. For example, any proof that some particular search algorithm for a *structured* problem gives a faster than $\sqrt{N}$ speedup would need to take advantage of the details of the particular problem structure - because if it didn't then it couldn't possibly be faster than Grover's algorithm,",6/19/2018 18:59,,551,CC BY-SA 4.0 2840,2361,0,"which has been proven to be optimal for unstructured search. That's what it means that the proof would need to ""overcome the relativization barrier"". Similarly, there exists an oracle $O$ relative to which $\mathbf{P}^O = \mathbf{NP}^O$, so any prove that $\mathbf{P}\neq \mathbf{NP}$ cannot relativize either (it can't use oracles). Remarkably, some proofs *do* relativize; for example, the proof of the time hierarchy theorem. This means that not only is $\mathbf{P} \neq \mathbf{EXPTIME}$, but $\mathbf{P}^O \neq \mathbf{EXPTIME}^O$ for *any* oracle $O$!",6/19/2018 19:06,,551,CC BY-SA 4.0 2841,2398,2,"a source, or method used to derive the circuit, would be useful!",6/19/2018 19:43,,55,CC BY-SA 4.0 2842,2398,1,"I know of no sources that explain how to design such circuits in a comprehensive manner. The sources I used when learning about quantum computing were the book by Nielsen and Chuang, and the lecture notes that can be found here: https://homepages.cwi.nl/~rdewolf/qcnotes.pdf, but these sources do not specifically focus on the design of quantum circuits.",6/19/2018 19:47,,24,CC BY-SA 4.0 2843,2398,2,I did try to elaborate on how the circuit works a little more. Hope this helps in designing circuits similar to this one! :),6/19/2018 19:55,,24,CC BY-SA 4.0 2844,1585,0,@JanVdA That intuition comes from experience i.e. with reading existing algorithms and trying to make new quantum algorithms. It's difficult to summarize that intuition in an edit. It will be better if you ask that as a new question.,6/19/2018 19:56,,26,CC BY-SA 4.0 2845,2381,0,"@Mithrandir Given the huge variety of 15-year-olds I've seen on SE, that's still very vague. I'd at least expect that they'd be able to read Wikipedia by themselves.",6/19/2018 20:16,,26,CC BY-SA 4.0 2846,2398,0,Is it possible without auxiliaries?,6/19/2018 20:21,,2293,CC BY-SA 4.0 2847,2398,1,"Interesting question, but I don't think so. Whenever one writes out the matrix representation of a Toffoli gate acting on a four qubit system, the determinant of this matrix is $+1$. However, the determinant of the matrix representation of the $CCCNOT$-gate acting on $4$ qubits is $-1$, so it cannot be constructed by consecutive applications of the Toffoli gate. With this auxiliary qubit, the difference is that the matrix representation of the $CCCNOT$-gate becomes $+1$.",6/19/2018 20:31,,24,CC BY-SA 4.0 2848,2381,3,"@Mithrandir: the shortest convincing description of 'a qubit' that I could give to a somewhat mathematically engaged but otherwise typical 15 year old would involve at least a one hour tutorial in physics about the double-slit experiment, the Stern-Gerlach experiment, and/or the Mach-Zehnder experiment. I'd be tempted to introduce vectors at the very least to talk about coordinates on the Bloch sphere. Precisely how I'd go about it would require careful thought and planning, and laying down some physics education to explain what 'quantumness' even consists of. It's no small task IMO.",6/19/2018 21:02,,124,CC BY-SA 4.0 2857,2401,1,Thanks for the extensive response. So the answer is for me sufficiently clear for the points _Hamiltonian simulation_ and _Quantum algorithm for linear systems of equations_ but for the other points the link with a real world problem is missing. For me most of those quantum algorithms are very theoretical and I don't see how they can be used for a real world problem. Linking them to an actual real world problem (even very simple) would already make it much clearer.,6/20/2018 6:55,,2529,CC BY-SA 4.0 2858,2401,1,"@JanVdA I already mentioned the real world use of Discrete Fourier Transforms. Please read that again. Problems in graph theory are extremely relevant to both computer science as well as statistical physics (QAOA). VQE would be relevant to computational chemistry. If that's not ""real world"" I don't know what is.",6/20/2018 6:58,,26,CC BY-SA 4.0 2859,2401,0,"I thought that the first point is not about DFT but about QFT. The links about QFT explain _what_ it is not, but doesn't explain _how_ it can be used for a real world problem. VQE addresses indeed a real world problem, sorry for not mentioning it in my comment (I had classified it under Hamiltonian Simulation). I am aware that several problems in graph theory can be improved by a quantum algorithm but I am still looking for the first real world problem that can be addressed by such an algorithm.",6/20/2018 7:33,,2529,CC BY-SA 4.0 2860,2401,0,@JanVdA QFT could be used for the same purposes DFT is used. Would be simply more efficient.,6/20/2018 7:34,,26,CC BY-SA 4.0 2861,2401,0,"@JanVdA Another common use of QFT is in Quantum Phase Estimation which is in particular used for the ""System of linear equations"" quantum algorithm. I'm a bit busy now, but if you insist on it I'll elaborate a bit more on the answer.",6/20/2018 7:58,,26,CC BY-SA 4.0 2879,2407,0,Aren't the stabilizer codes such as Toric codes or color codes self orthogonal? there is an isomorphism between both!!,6/20/2018 18:08,,2384,CC BY-SA 4.0 2889,2361,0,"Ah, this makes sense now. I'll be really interested to see any developments in this area.",6/20/2018 21:29,,2687,CC BY-SA 4.0 2891,2398,0,"If det(Toffoli) = 1, and det(CCCNOT)=-1 then how can $\prod_i$ Toffoli$_i =$ CCCNOT?",6/21/2018 2:45,,2293,CC BY-SA 4.0 2893,2408,1,"I would think these kinds of questions would go to math.stackexchange instead. They fit within the context of quantum computing so don't merit that flag, but they are applicable in general so I think this should be up for meta discussion.",6/21/2018 3:59,,434,CC BY-SA 4.0 2899,2408,1,"Please see https://quantumcomputing.meta.stackexchange.com/q/250/391 :). Although, it is a completely valid comment. There are a whole swathe of questions in the earlier parts of N&C on classical circuits and linear algebra that, while contextually relevant, are not strictly to do with quantum computation. This was supposed to be the first in the series of questions from the book, but perhaps we should start from a later chapter.",6/21/2018 7:40,,391,CC BY-SA 4.0 2901,2411,0,"Thanks for your answer! I have fixed the typo, and clarified the question. You pointed out exactly what I am confused about. There seem to be two kinds of states here, and one acts on the other...",6/21/2018 7:41,,2444,CC BY-SA 4.0 2902,2407,0,"Sorry, I don't understand your point. I am looking for a quantum code that is not self-orthogonal, not examples of those that are.",6/21/2018 7:42,,391,CC BY-SA 4.0 2903,2416,0,"Could you elaborate on ""the nature of the states defined by each of the quantum systems is different.""?",6/21/2018 8:55,,2645,CC BY-SA 4.0 2904,2417,0,"As per usual, excellent answer!",6/21/2018 9:44,,2645,CC BY-SA 4.0 2906,2416,0,With that I mean that indeed the quantum states that you present they are not equivalent.,6/21/2018 10:00,,2371,CC BY-SA 4.0 2907,2416,0,I understood that! Just looking for more explanation into how they differ (:,6/21/2018 10:09,,2645,CC BY-SA 4.0 2908,2416,0,"I was stating a similar reasoning as @JamesWootton, implying that the states are not equivalent because the state spaces of the quantum systems differ in dimension.",6/21/2018 10:32,,2371,CC BY-SA 4.0 2910,2415,1,related to https://quantumcomputing.stackexchange.com/q/1860/55,6/21/2018 10:46,,55,CC BY-SA 4.0 2911,1903,2,"I don't agree with this. Even if you have a $d=4$ qudit, you can still ""change the way you look at it"", and study the entanglement between two different parts of this system. In other words, given any $\mathcal H_4$, you can always split it up so that $\mathcal H_4=A\otimes B$, and study the entanglement between the subspaces $A$ and $B$",6/21/2018 10:49,,55,CC BY-SA 4.0 2913,2407,0,What is the question exactly? As far as I have understood in the question you are trying to find quantum codes that represent classical code?,6/21/2018 11:07,,2371,CC BY-SA 4.0 2914,2398,0,I added a more elaborate explanation in the answer below the horizontal line. Hope this clarifies! :),6/21/2018 11:57,,24,CC BY-SA 4.0 2915,2407,0,"No, I am trying to find out if *all* quantum codes (on qubits) have equivalent classical codes. For clarity, I have highlighted the exact question and added another rephrasing.",6/21/2018 12:23,,391,CC BY-SA 4.0 2916,2415,1,also related to https://quantumcomputing.stackexchange.com/questions/1867/is-qubit-qudit-terms-where-is-the-experimental-limit-between-an-s-3-2-and-2-s-1,6/21/2018 12:57,,1847,CC BY-SA 4.0 2917,2411,0,"You have completely changed the question, which makes my answer look silly. I think you should change it back and ask a new question ""why are density matrices thought of as operators""",6/21/2018 13:13,,2293,CC BY-SA 4.0 2920,2425,3,"You could define a monotone to give an extra high value to your favourite maximally entangled state, just to make it the unique ME state for that monotone. But barring such absurdities, I think the answer is 'yes'.",6/21/2018 13:56,,409,CC BY-SA 4.0 2922,2428,0,"I see the point you give, but anyway this is not what I want to address with this question. For example, imagine that some computations are done in the computer and so the ending state is unknown, so now if we want to copy such state we cannot do it as it will be arbitrary and the broadcast won't be possible. This makes sense as the computations are done in order to obtain something that it is not known, as if it was known then doing the computations would be unnecessary.",6/21/2018 15:44,,2371,CC BY-SA 4.0 2923,2428,1,"@JosuEtxezarretaMartinez but that doesn't really have much to do with communication. It is a known and important characteristic of QC that when the output of a computation is a quantum state, then one has to take into account the cost of reconstructing such state (if that is needed). But this is taken into account when talking of the costs of a given algorithm. In this sense, no-cloning prevents from reconstructing a state from a single copy of it, which is a known and well taken into account property of QC",6/21/2018 15:53,,55,CC BY-SA 4.0 2926,2371,1,"I changed your question title back to your question. The big issue's that a question's title should tell users what's being asked; simply stating the question is a great way to do that. By contrast, most folks won't know what **""_The Q10K problem_""** refers to without having first read this question.",6/22/2018 6:45,,15,CC BY-SA 4.0 2927,2428,0,"If the cost of reconstructing the state is taken into account, then I reckon that the broadcasting can be done. However, I do not understand why you state that it does not have to do much with communications because if we want to share the output of some computation with some other computers, then such reconstruction should be done for the sake of sharing it with several receivers. I think about communications as where you do not always know exactly what are you transmitting to the receiver, so such things must be taken into account.",6/22/2018 7:55,,2371,CC BY-SA 4.0 2933,2433,0,Awesome! Would something like [this](https://www.sciencedaily.com/releases/2017/06/170628131531.htm) work for the first level?,6/22/2018 20:51,,2645,CC BY-SA 4.0 2934,2433,0,@meowzz -- Yes.,6/22/2018 21:49,,278,CC BY-SA 4.0 2936,2390,0,"While my answer might look trivial now, it actually took me a good 3 days to figure everything out because, among other things, the papers were not clear. I believe I have the right number of qubits now though, and the resulting number makes it quite clear why the authors of this H1N1 paper could easily simulate the required number of qubits (at least for ""step 1"").",6/24/2018 5:28,,2293,CC BY-SA 4.0 2939,2438,0,"In your comment, two different meanings of ""simulation"" are used. ""Hamiltonian simulation"" is a part of HHL, which is done with qubits, for example in Section 4.2 of [this](https://www.iqst.ca/people/home/bsanders/BACSChapter4.pdf). ""What would you use for simulating 14 qubits"" refers to a different type of simulation though, which does not use qubits but classical bits, and this is what the authors of the H1N1 paper did. They generated the $2^{14} \times 2^{14}$ matrices (probably in MATLAB using the KRON function which does tensor products) and simulated the QC the way you and I do for 4x4's",6/24/2018 5:57,,2293,CC BY-SA 4.0 2942,2438,0,"If they used IBM, it would say so in the paper. If you search ""IBM"" nothing comes up. As you read more papers and get more experienced, it will become more and more obvious to you when someone's used a quantum computer or just simulated one. Here they simulated it on a classical computer (perhaps using MATLAB). As for the ""problem in my estimation of the number of qubits"", I am unfortunately not able to understand what the problem is. I have just given the number of qubits required for phase estimation of a 200 x 200 matrix. N&C say it is t qubits for register 1 and log_2(N) for register 2.",6/24/2018 7:40,,2293,CC BY-SA 4.0 2943,2439,1,"As far as I know IBM cannot do HHL because it involves doing things at a superposition of different times, but I would not be surprised if I am wrong. @James Woottoon might know the answer better.",6/24/2018 7:44,,2293,CC BY-SA 4.0 2944,2439,0,"@user1271772 I thought so too, but I'm a bit sceptic because someone told me in [chat](https://chat.stackexchange.com/transcript/message/45246102#45246102) that they simulated the HHL for $4\times 4$ following [this](https://arxiv.org/abs/1110.2232v2), on IBM.",6/24/2018 7:47,,26,CC BY-SA 4.0 2945,2439,0,"Well, maybe Fig 4 of Yudong Cao's paper (the one you linked) is all you need then.",6/24/2018 8:10,,2293,CC BY-SA 4.0 2946,2439,0,"@user1271772 Yes, but unfortunately, that would only work for *that* particular matrix. I'm looking for a general technique, for which I should probably read that paper more thoroughly.",6/24/2018 8:12,,26,CC BY-SA 4.0 2947,2439,0,"As John Watrous put it in one of his comments to a question where someone was asking for a specific circuit, ""you're asking for people to do tedious yet conceptually un-interesting work"". Yudong was an undergraduate engineering student when he made these circuits. He did not have any more training than you (in fact based on your rapid progress, you probably know more about quantum computing than he did at the time of writing that paper). If he could make this circuit, you should be able to make the corresponding circuit for any HHL example that comes in front of you.",6/24/2018 8:22,,2293,CC BY-SA 4.0 2949,2439,0,"Indeed, that's what I intend on doing (and be able to create the circuits on my own). However, I do not want to delete this question, just in case someone wants to give any useful input. I might change its tone though. Moreover, I was wondering if the technique can be generalized such that a single quantum circuit would work for all $4×4$ matrices. @nelimee mentioned that that would be a difficult endeavour.",6/24/2018 9:25,,26,CC BY-SA 4.0 2950,2439,0,"If the circuit needs to depend on the matrix the user chooses, then that would seem very bizarre. There should be a way to do it in general, but it's not interesting enough to me for me to think more about it. Maybe someone else will.",6/24/2018 10:06,,2293,CC BY-SA 4.0 2955,2445,0,Could you also add an explanation for Jay Gambetta's approach using transition matrix (which he/she *apparently* justifies using quantum interference)?,6/24/2018 15:32,,26,CC BY-SA 4.0 2956,2445,0,"And to summarize, your main point is that while for a coin if we know the initial conditions *sufficiently* precisely, then the outcome of a measurement is completely **predictable**. But for a qubit, simply knowing the initial state sufficiently precisely isn't sufficient to predict the outcome of a measurement (which is essentially what the Copenhagen interpretation says). Yes?",6/24/2018 15:41,,26,CC BY-SA 4.0 2958,2385,0,I see in the other question people dont understand what i mean by interference. I'm new to stack exchange but not quantum so how do you want me to fill in more details. Either edit above or post another comment.,6/24/2018 16:34,,302,CC BY-SA 4.0 2959,2445,0,"@Blue, please see my recent edits for an answer to your question.",6/24/2018 17:04,,356,CC BY-SA 4.0 2961,2447,0,"@Blue: I saw you had a conversation with someone where that person mentioned the need for ""boundary conditions"". It is not really true, qubits can exist in superposition and with phases because of linearity of the equation describing them. I have given 3 links which prove this fact in many ways.",6/24/2018 18:01,,2293,CC BY-SA 4.0 2962,2385,0,ok [@blue](https://quantumcomputing.stackexchange.com/users/26/blue) i just edit above and you can edit how you like.,6/24/2018 18:27,,302,CC BY-SA 4.0 2963,2385,0,Thanks for the edit! Can you please mention the source of the slides?,6/24/2018 18:32,,26,CC BY-SA 4.0 2964,2385,0,How do i do that. The source is me except the one i remade from seeing Scott talk.,6/24/2018 18:34,,302,CC BY-SA 4.0 2965,2385,0,@JayGambetta I meant this slide: https://i.stack.imgur.com/rvoOJ.png in your answer. Can you add the source from where you got it?,6/24/2018 18:35,,26,CC BY-SA 4.0 2966,2385,0,Sorry for being slow. I got it of my computer just now from talks i have given on this subject. This is the first place it has existed as a png :-). Maybe its simpler if i just delete and write the math out i was just being lazy.,6/24/2018 18:40,,302,CC BY-SA 4.0 2968,2385,0,Ok great. Yeah i'm looking forward to trying to answer some questions on here.,6/24/2018 18:43,,302,CC BY-SA 4.0 2971,2447,0,"Boundary conditions are what ensure that the states are *discrete*. The Schrodinger equation by itself cannot posit that. Moreover, the superposition that you speak of is certainly not something intrinsic to quantum mechanics. For instance, a classical system can be in a harmonic motion which is a superposition of two individual harmonic motions (basis motions), satisfying a certain ODE.",6/24/2018 20:23,,26,CC BY-SA 4.0 2973,2451,0,I want to put a disclaimer that the tool i am linking to is built by my team.,6/24/2018 20:30,,302,CC BY-SA 4.0 2974,2455,0,"Thanks for your response. If `job.result().get_data(circuit)` returns the circuit itself, what command gives the result of the operation?",6/25/2018 2:50,,2757,CC BY-SA 4.0 2975,2455,0,"Regarding the second issue, you're right, I had the version 0.5.3. I updated it and now it's fixed (to version 0.5.4). I just wanted to report an issue related to update: [HERE](https://github.com/QISKit/qiskit-tutorial/blob/master/INSTALL.md), it says to use `conda env update -f QISKitenv.yml` to upgrade it, but it didn't work for me. This worked [HERE](https://quantumcomputing.stackexchange.com/questions/2195/visualization-of-quantum-circuits-when-using-ibm-qiskit) `pip install -U qiskit`. Just for future reference.",6/25/2018 3:26,,2757,CC BY-SA 4.0 2980,2195,0,What is the approximate size of your quantum circuit? How many gates do you try to plot? Does the example you linked works on your setup?,6/25/2018 6:00,,1386,CC BY-SA 4.0 2985,2460,1,"It's hard to pin down a *why*. I'm just using it to show very explicitly that there is a difference. And, more to the point, to show that classical is insufficient to describe what actually happens in the experiment. So, you need a broader formalism. The idea of probability amplitudes gives you that broader formalism. It's like if you restrict to real numbers only, the square root is not well defined, because you need complex numbers to be able to explain it. That's basically what we're doing here.",6/25/2018 8:00,,1837,CC BY-SA 4.0 2986,2460,0,"I get the transition matrix by saying that for one use, you get 50:50 outputs, so all 4 matrix elements must have a mod-square equal to 1/2. What $2\times 2$ complex matrices $U$ are there, satisfying that constraint, such that $U\cdot U=X$? Any answer will do.",6/25/2018 8:02,,1837,CC BY-SA 4.0 2988,2459,0,What about something like a hypercube?,6/25/2018 8:24,,2645,CC BY-SA 4.0 2989,2460,0,"What do you mean by ""fundamental""? Mathematically, it's because we have to describe quantum mechanics using a richer mathematical structure than classical (as proven by this square root of not, not that this gate is particularly special: you can replace the X by any stochastic matrix with a negative eigenvalue). In terms of physics, well physics is just the working theory that describes experimental outcomes (such as square root of not). In terms of some underlying explanation of why the world is the way that it is, who knows?",6/25/2018 8:27,,1837,CC BY-SA 4.0 2990,2460,0,"You might also be interested in the [Kochen-Specker Theorem](https://en.wikipedia.org/wiki/Kochen%E2%80%93Specker_theorem). It only applies to qutrits and higher, but may help to cover what you want.",6/25/2018 8:31,,1837,CC BY-SA 4.0 2991,2459,1,"You mean an 8-dimensional hypercube? Think about the 1-dimensional hypercube (which, by analogy, should work for a single qubit). The corresponding line already misses out stuff that the Bloch sphere gives you.",6/25/2018 8:34,,1837,CC BY-SA 4.0 2994,2459,0,An [8-cube](https://en.m.wikipedia.org/wiki/8-cube)!,6/25/2018 8:51,,2645,CC BY-SA 4.0 2995,2455,0,Ok then we have not updated the tutorial it’s get_unitary .,6/25/2018 12:04,,302,CC BY-SA 4.0 2996,2455,0,Thanks @Jay. Though `job.result().get_unitary(qc)` doesn't give the result of the action of the gate on the qubit $|0\rangle$. It again gave the unitary matrix (here the identity matrix). What am I doing wrong?,6/25/2018 17:56,,2757,CC BY-SA 4.0 2997,2463,0,"Allow me to ask: if my understanding is correct, it is because of interference that we get the original qubit by a successive application of a Hadamard gate (2 in a row), correct?",6/25/2018 18:33,,2417,CC BY-SA 4.0 2998,2463,0,"Yes, assuming the function evaluation has $f(0)=f(1)$.",6/25/2018 18:42,,1837,CC BY-SA 4.0 2999,2439,0,"I don’t claim this is directly relevant to IBM, but as I pointed out in [this answer](https://quantumcomputing.stackexchange.com/a/2462/1837), $|\Psi_0\rangle$ is the ground state of a simple Hamiltonian, so you could run an adiabatic algorithm (or a simulation thereof) to efficiently create it.",6/25/2018 18:54,,1837,CC BY-SA 4.0 3000,2455,1,Oh I see what you want. Change local_unitary_simulator to local_statevecotor_simulator it take the answer you have and times it by a vectors.,6/26/2018 1:32,,302,CC BY-SA 4.0 3001,2466,2,https://quantumcomputing.stackexchange.com/questions/2228/how-to-implement-the-square-root-of-swap-gate-on-the-ibm-q-composer,6/26/2018 5:53,,1386,CC BY-SA 4.0 3002,2466,0,"Possible duplicate of [How to implement the ""Square root of Swap gate"" on the IBM Q (composer)?](https://quantumcomputing.stackexchange.com/questions/2228/how-to-implement-the-square-root-of-swap-gate-on-the-ibm-q-composer)",6/26/2018 6:55,,26,CC BY-SA 4.0 3003,2466,0,"@Blue I think that while the answers are essentially the same, the questions are not identical, and are likely to attract different audiences.",6/26/2018 7:01,,1837,CC BY-SA 4.0 3005,2466,0,"May have been better to post edit as comment? Also, to be clear, the circuit that @DaftWullie posted at the end is what I was after (which I did not see in the other post).",6/26/2018 7:55,,2645,CC BY-SA 4.0 3006,2466,0,"@Blue It is indeed a candidate for closure. But given there are slight differences and willing answerers, I'll let it live.",6/26/2018 8:42,,409,CC BY-SA 4.0 3008,2472,0,Awesome! Your $\mathrm{SWAP}$ approach makes me think of [an unanswered question](https://quantumcomputing.stackexchange.com/questions/2352/quantum-xor-linked-list-construction)..,6/26/2018 9:12,,2645,CC BY-SA 4.0 3020,2477,4,"Why would you want to? Such a phase is a global phase, and therefore irrelevant to further computation.",6/26/2018 17:21,,1837,CC BY-SA 4.0 3021,2455,0,"Thank you. Yes, it worked, but it did not give $|0\rangle$ back. I expected the result of the action of the identity operator on $|0\rangle$ be itself, though it was {'statevector': array([7.07106781e-01+0.j , 4.32978028e-17+0.70710678j])}. The commands are: `q = QuantumRegister(1)` `qc = QuantumCircuit(q)` `job = execute(qc, backend='local_statevector_simulator')` `job.result().get_data(qc)` What is the reason for this?",6/26/2018 17:27,,2757,CC BY-SA 4.0 3027,2455,1,This does not make sense. I think it’s best to move this to github as an issue.,6/26/2018 23:07,,302,CC BY-SA 4.0 3028,2484,0,"From Fig. 1 caption ""The scheme makes use of linear optical components."" What components? I do not understand how to interpret/realize the diagram. That is why I asked specifically about the game (it has components you can build with). I had been thinking how nice it would be to have something similar to the game to prototype photonic circuits. If you know of any good emulators or better tools, please advise.",6/27/2018 8:15,,2645,CC BY-SA 4.0 3032,2484,1,"The components are polarizing beam splitters (PBSx), Photon detectors (Dx) and absorptive polarisers in particular directions (I think that's what the green boxes are)",6/27/2018 11:16,,1837,CC BY-SA 4.0 3034,2486,4,It's not clear whether you are talking of a quantum circuit that takes $A$ as input and outputs $e^A$ or Hamiltonian simulation (i.e. build a circuit whose unitary matrix match $e^{iA}$).,6/27/2018 14:45,,1386,CC BY-SA 4.0 3036,2484,0,Any ideas on the distinction/difference between beam splitters?,6/27/2018 16:05,,2645,CC BY-SA 4.0 3038,2486,1,"My bad; what I meant is, taken a matrix A, I want to have in my circuit its exponential, $e^{iA}$.",6/27/2018 17:22,,2648,CC BY-SA 4.0 3040,2484,1,"I believe it refers to a 45 deg rotated PBS, I.e. a PBS with 45 deg polarization rotators placed at each input/output",6/27/2018 22:33,,391,CC BY-SA 4.0 3042,2491,2,[This](https://arxiv.org/abs/1209.0794) seems to have a good summary...let me know if this helps; I'm still reading through it.,6/27/2018 23:14,,91,CC BY-SA 4.0 3043,2491,4,"I am not looking for a super long essay on the Bacon-Shor code, just a short and simple explanation of what it is and what it's significance is, with an explanation for why it's different from the ""Shor code"". I will accept an answer that is short and sweet, not a lengthy essay that explains every single detail.",6/27/2018 23:17,,2293,CC BY-SA 4.0 3044,2492,0,"Bacon-Shor code cannot identify the precise qubit on which a bit-flip can occur, therefore it allows higher fault tolerance than the Shor code? This does not make sense to me. Also an edit suggestion: next to the two quotes you gave, add the citation so that we know right away which quote comes from which reference.",6/28/2018 0:27,,2293,CC BY-SA 4.0 3045,2008,0,"Update: at the time of writing my answer the record was 64 qubits, now it is [81 qubits](https://arxiv.org/pdf/1805.01450.pdf).",6/28/2018 0:39,,2293,CC BY-SA 4.0 3046,2492,0,Apologies. I changed format & in the process I think I combined sources in an inaccurate way based on an intuition. Rolled back.,6/28/2018 1:10,,2645,CC BY-SA 4.0 3047,2492,0,"Updated answer to included ""fewer stabilizer measurements in order to perform quantum error correction.""",6/28/2018 1:30,,2645,CC BY-SA 4.0 3048,2492,1,"@user1271772 Bacon-Shor codes are used for larger system of qubits (where more than one qubit can be subjected to errors) compared Shor's 9-qubit code (which allows only for correction of a **single** qubit error with high probability). However, technically speaking, Shor's code *is* a Shor-Bacon code (think of it as a special case). I have elaborated a bit in my answer above.",6/28/2018 5:20,,26,CC BY-SA 4.0 3049,2491,1,"@user1271772 ""Shor code"" is a special case of ""Bacon-Shor code(s)"".",6/28/2018 5:50,,26,CC BY-SA 4.0 3050,2494,0,"Thanks. So $U$ is the operator corresponding to the controlled-controlled-$\exp(iH_0t)$ gate (i.e. [this](https://i.stack.imgur.com/pwXg6.png) part of the circuit)? And yeah, the $f(s)$ does look a bit vague - got to read the paper more minutely myself.",6/28/2018 7:32,,26,CC BY-SA 4.0 3051,2494,0,"Yes, that's right.",6/28/2018 7:36,,1837,CC BY-SA 4.0 3052,2493,3,My memory is that an important feature of these codes is that they are subsystem codes. What that means and why it's relevant probably needs explaining.,6/28/2018 7:40,,1837,CC BY-SA 4.0 3053,2493,0,"@DaftWullie True, I need to add that part. FWIW pages 8-12 of the first reference (Terhal's) seem to cover it well. Going through them.",6/28/2018 7:51,,26,CC BY-SA 4.0 3054,2494,0,"After the action of $U$, they are claiming in the paper that the state of the system is $$|0\rangle \otimes \sum_{j=1}^{n}\sum_{p=0}^{2^m-1}\sum_{s=0}^{2^t-1}\beta_j \exp[i \frac{p}{2^{m+l}} t_0 (2^l-\lambda_js)]|s\rangle |p\rangle |\lambda_j\rangle |u_j\rangle$$ I'm not sure how they're getting the $\beta_j \exp[i \frac{p}{2^{m+l}}t_0 (2^l-\lambda_js)]$ term. Any ideas?",6/28/2018 9:56,,26,CC BY-SA 4.0 3055,2494,0,"Frankly, I've no chance of getting there because there's an earlier step that I don't understand: the output on registers L,M after Figure 5. The circuit diagram and the claimed output don't match up (the claimed output being separable between the L and M registers, when qubit $l-1$ of register L should be entangled with those of register M.",6/28/2018 12:16,,1837,CC BY-SA 4.0 3056,2497,0,"Thank you, especially for the references, I will take a look at them!",6/28/2018 12:32,,2648,CC BY-SA 4.0 3057,2497,0,"I recommend you to start with the first reference. It's the most complete and it gives link to other articles. For me (personal point of view), the first technique using Trotter-Suzuki formula is the most understandable. But it may not be the same for you!",6/28/2018 12:40,,1386,CC BY-SA 4.0 3059,2495,0,Awesome! I was thinking about 'blind' gaming for a supremecy test.,6/28/2018 13:40,,2645,CC BY-SA 4.0 3061,2498,0,"Thank you for your answer ! Your last formula for the density matrix is very useful. It helped me find my mistake. In fact, my biggest problem was the misunderstanding of the return value of the Q# measurement function.",6/28/2018 14:28,,2782,CC BY-SA 4.0 3062,2471,0,"Yes, that's right, thank you! But I'm little worried that output state of control qubit of V may be not equal input state this qubit. If so, then suddenly V† will not work correctly in some cases... And how do you think?",6/28/2018 14:31,,2764,CC BY-SA 4.0 3063,2471,0,"You can't generally talk about the input and outputs of the control of a controlled gate as always needing to be the same - in general the two qubits will be entangled on output. Still, that doesn't affect the construction. $V^\dagger$ will work. If it helps, remember that quantum mechanics is linear. That means that if you can understand what it does on one set of basis states (such as one choice where the control is in the computational basis so that it doesn't change during the evolution), then linear combinations also work exactly as you would expect them to.",6/28/2018 14:52,,1837,CC BY-SA 4.0 3083,2505,0,You're Measuring in the wrong basis. you’ve done it in the z basis when you should be using the x basis.,6/28/2018 21:08,,1837,CC BY-SA 4.0 3103,2491,2,"I'm still looking for an answer to accept. The two given, are mainly just quotations from other places, pieced together. If someone can give me a simple and concise description and why it's important (preferably someone who's really familiar with QEC at a research level rather than someone looking up primary resources to piece together an answer), I would happy to accept an answer without hesitation.",6/28/2018 22:39,,2293,CC BY-SA 4.0 3111,2451,0,"Excellent, Thanks Jay! Any links to the active area of focusing the noise with a higher-order Hann Echo?",6/29/2018 4:20,,1867,CC BY-SA 4.0 3114,2514,1,You have inspired me to ask [this](https://quantumcomputing.stackexchange.com/questions/2516/what-classical-public-key-cryptography-protocols-exist-for-which-decryption-is-q) question.,6/29/2018 5:01,,2293,CC BY-SA 4.0 3115,2516,2,"This doesn't directly answer your question but however, they may be relevant to what you're looking for: 1. Zero knowledge proof is possible for all NP statements (https://link.springer.com/chapter/10.1007/3-540-47721-7_11) 2. All problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these proof systems can be made secure against quantum attacks (https://arxiv.org/abs/quant-ph/0511020) 3. Every problem in the complexity class QMA has a quantum zero-knowledge proof system (https://arxiv.org/abs/1604.02804)",6/29/2018 6:44,,26,CC BY-SA 4.0 3117,2516,2,"Interestingly, Watrous says in the abstract: ""This paper proves that several interactive proof systems are zero-knowledge against general quantum attacks. This includes the well-known Goldreich–Micali–Wigderson classical zero-knowledge protocols for graph isomorphism and graph 3-coloring (assuming the existence of quantum computationally concealing commitment schemes in the second case). "" Relevant: [How do zero knowledge protocol with vertex-3-coloring work?](https://crypto.stackexchange.com/questions/8729/how-do-zero-knowledge-protocol-with-vertex-3-coloring-work)",6/29/2018 6:52,,26,CC BY-SA 4.0 3118,2518,0,"I think the original question is worded ambiguously. Probably the OP is asking about decryption of the public message without having the ""private key"" (?).",6/29/2018 7:13,,26,CC BY-SA 4.0 3119,2518,1,"@Blue Of course they are concerned that if you don't have the public key it must be hard to decrypt, but you also need that there exists a public key with which it is easy to decrypt, otherwise the scheme is kind of useless. My point is that these complexity classes prohibit that part of the scheme.",6/29/2018 7:23,,1837,CC BY-SA 4.0 3129,2518,0,"@Blue: is right, I meant ""decrypting by an eavesdropper"" not ""decrypting by the sender or the rightful receiver"". I changed the title of the question to ""decrypting by an eavesdropper"" and then changed it again to just ""hacking"", let me know if it is still unclear.",6/29/2018 8:34,,2293,CC BY-SA 4.0 3130,2518,0,"Again, I'm looking for some examples of classical public-key cryptosystems where it would be hard for a quantum computer to successfully hack.",6/29/2018 8:35,,2293,CC BY-SA 4.0 3131,2518,2,"Yes, but my point is that for it to be hard for a quantum computer to hack, the problem only has to not be in BQP, rather than being QMA-hard. For example, in the normal classical case of RSA, the central function is factoring. The problem is (assumed to be) outside P making it hard for a classical computer to hack, but inside NP (NOT NP-hard) so that the rightful receiver can decrypt it on a classical computer.",6/29/2018 8:48,,1837,CC BY-SA 4.0 3132,2523,0,"Thanks. So the fundamental problem with maintaining purity for eternity is that the decay process is non-unitary, but adding energy in is unitary.",6/29/2018 9:52,,1867,CC BY-SA 4.0 3133,2523,0,"well, it doesn't have to be unitary. For example, you can use error correcting codes (on a larger Hilbert space). That can fix purity, and return you to a previous state (i.e. reintroduce energy), essentially by selecting the right measurements to do (because this is a good way for us to describe the implementation of non-unitary stuff), but it's not obvious to me how you explicitly describe the energy transfer through an error correction process.",6/29/2018 9:55,,1837,CC BY-SA 4.0 3134,2523,0,"A measurement necessarily adds energy to the system, doesn't it?",6/29/2018 10:00,,1867,CC BY-SA 4.0 3135,2523,0,"No, not necessarily. If you measure in the computational basis (which we've assumed corresponds to the energy basis) the expected energy is preserved. For particular results it goes up, and for others it goes down.",6/29/2018 10:03,,1837,CC BY-SA 4.0 3137,2526,0,"I *think* that both times you only apply the QFT or its inverse to the register b, not to a.",6/29/2018 12:09,,1837,CC BY-SA 4.0 3138,2524,0,"What do you mean by ""detect that a calculation is finished""? To me the obvious answer would be ""when you finish the last step of your algorithm"", but I may miss something.",6/29/2018 12:19,,1386,CC BY-SA 4.0 3139,2524,0,"I think, I don't get the comment. You can initiate a measurement like in a usual computer, but I thought if you have to make a measurement the wave functions breaks. If you measure before an operation finished you have basically nothing. Maybe it is the timescale, which makes this point insignificant.",6/29/2018 12:59,user2827,,CC BY-SA 4.0 3140,2514,0,"Related: https://crypto.stackexchange.com/questions/30055/how-is-post-quantum-security-proven-shown . In short: most crypto-systems are proven secure by assuming some problem is 'hard'. However, the hardness of that problem is usually based more on empirical arguments (e.g. 'we don't know how to solve this'), rather than theoretical arguments from computational complexity theory.",6/29/2018 13:02,,253,CC BY-SA 4.0 3142,2524,0,"""if you have to make a measurement"": why do you need to make a measurement? When asking this question, do you assume that a destructive measurement is the only way to detect an error?",6/29/2018 13:06,,1386,CC BY-SA 4.0 3143,2526,0,"We only have a register $b$, as $a$ is a constant number and hence just an input.",6/29/2018 13:08,,2005,CC BY-SA 4.0 3144,2526,0,"Ah, sorry, so you're meaning $b=00$ and $a=01$?",6/29/2018 13:10,,1837,CC BY-SA 4.0 3145,2524,0,"I found a paper. In page 7 the author writes that you assign an indicator bit just for the purpose to measure when the program halted. I just don't get how a quantum system has access to an additional bit which can be measured without perturbing the rest of the system :/ https://people.eecs.berkeley.edu/~christos/classics/Deutsch_quantum_theory.pdf",6/29/2018 13:11,user2827,,CC BY-SA 4.0 3146,2526,0,Yes. The $a$ is constant and is not related to the QFT,6/29/2018 13:53,,2005,CC BY-SA 4.0 3147,2528,1,What do you mean by C2?,6/29/2018 14:17,,2371,CC BY-SA 4.0 3148,2526,0,"Perhaps you could show us the steps that you've done in the calculation? At start, after QFT, after application of $A_j$, and at end?",6/29/2018 14:29,,1837,CC BY-SA 4.0 3149,2528,0,"@JosuEtxezarretaMartinez, C2 is complex 2D space, or the space enough to describe 1 qubit. C2*C2 is for 2 qubits.",6/29/2018 14:29,,2832,CC BY-SA 4.0 3154,2519,0,"Yes, thank you. The correct version of the second matrix is what you wrote, just with $\theta$ instead of $\theta/2$, which is not that important. Aside from that, I don't understand this: If $-\beta+\phi-\frac{\pi}{2}=\tilde\phi$, then comparing the third entries of the matrices: $e^{i\tilde\phi}\,sin(\tilde\theta/2)=e^{i(-\beta+\phi-\frac{\pi}{2})}\,sin(\frac{\tilde\theta}{2})=(-i)e^{i\phi}\,e^{-i\beta}\,sin(\frac{\tilde\theta}{2})$ equals to $-i\,\sin \frac{\alpha}{2}\sin\frac{\theta}{2}e^{i\phi}$, which implies: $e^{-i\beta}=sin\frac{\alpha}{2}$, which is not right. Where is the issue?",6/29/2018 15:51,,2757,CC BY-SA 4.0 3155,2519,1,"The $e^{-i\beta}$ cancels with the $e^{i\beta}$ that needs to be a global phase in order to get the top-left entry correct, so you just end up with $\sin\frac{\tilde\theta}{2}=\sin\frac{\alpha}{2}\sin\frac{\theta}{2}$ (you cancelled two $\sin\frac{\theta}{2}$ terms, but one had a $\tilde\ $ which means you can't cancel them directly).",6/29/2018 15:58,,1837,CC BY-SA 4.0 3157,2531,0,Part of my confusion is around the 'destruction' of the superposition. Doesn't this violate the 1st law of thermodynamics (ie conservation of energy)?,6/29/2018 16:01,,2645,CC BY-SA 4.0 3158,2531,0,"Re: exception (performing initialization operations). How could this be done? Given some initial state, could you determine the computation that led to it & iterate through that process until you returned to the initial state?",6/29/2018 16:08,,2645,CC BY-SA 4.0 3160,2532,0,"It seems to me what is occuring is as follows: a pure state (eg white light) is undergoing a fourier transform (eg splitting in a crystal to produce rainbow) & then we are asking ""which color of the rainbow is white?""",6/29/2018 16:19,,2645,CC BY-SA 4.0 3161,2531,0,@meowzz I was assuming that you knew the gates you had applied to get to a certain point.,6/29/2018 16:26,,91,CC BY-SA 4.0 3162,2531,0,"@meowzz also, wrt the 1st law of thermodynamics, the inbetween states now have 0 for a coefficient, but the probabilities still add up to 1.",6/29/2018 16:27,,91,CC BY-SA 4.0 3163,2528,1,"I think need to be careful about which symbols you're using for this. I believe the convention is to use a tensor product symbol (\otimes in LaTeX) if you mean the product Hilbert space of two qubits, whereas I would read C_2 x C_2 as the space of 2 x 2 complex matrices, or what is conventionally written as C^{2 x 2}.",6/29/2018 16:29,,391,CC BY-SA 4.0 3166,2531,2,"@meowzz (cc heather) Talking about the 1st law of thermo & energy conservation (and trying relating that to the conservation of probability) doesn't make much sense. When you're performing a measurement, the decoherence occurs due to the interaction of your qunit with the surrounding environment. During that process of measurement, energy can be transferred to and fro between the qunit and the environment. If you have to verify ""energy conservation"", you'd have to calculate the initial and final total energy of the ""entire system"" (including the environment), which is practically undefined.",6/29/2018 17:39,,26,CC BY-SA 4.0 3168,2526,4,"[Here is the circuit in a simulator](http://algassert.com/quirk#circuit=%7B""cols""%3A%5B%5B""Counting4""%5D%2C%5B%22Chance4""%2C1%2C1%2C1%2C""Chance4""%5D%2C%5B1%2C1%2C1%2C1%2C""QFT4""%5D%2C%5B1%2C1%2C1%2C%22%E2%80%A2%22%2C%22Z%22%5D%2C%5B1%2C1%2C%22%E2%80%A2%22%2C1%2C%22Z%5E%C2%BD%22%2C%22Z%22%5D%2C%5B1%2C%22%E2%80%A2%22%2C1%2C1%2C%22Z%5E%C2%BC%22%2C%22Z%5E%C2%BD%22%2C%22Z%22%5D%2C%5B%22%E2%80%A2%22%2C1%2C1%2C1%2C%22Z%5E%E2%85%9B%22%2C%22Z%5E%C2%BC%22%2C%22Z%5E%C2%BD%22%2C%22Z%22%5D%2C%5B1%2C1%2C1%2C1%2C%22QFT%E2%80%A04%22%5D%2C%5B%22Chance4%22%2C1%2C1%2C1%2C%22Chance4%22%5D%5D%7D). Is that helpful?",6/29/2018 18:13,,119,CC BY-SA 4.0 3169,2531,0,"@blue i supoose in a quantum sense it might be ""conservation of probability"" in that percentages always add up to 100%?",6/29/2018 18:26,,2645,CC BY-SA 4.0 3170,2531,0,"@meowzz Yes, that is true",6/29/2018 18:42,,26,CC BY-SA 4.0 3171,2532,0,"What this says to me is that if you did a QFT on a qudit & then a reverse QFT, you would not have the original qudit. I can understand that interaction w/ the environment can change things. This difference should be able to tell us something about the original state however (eg final state + QFT & Reverse QFT states = original state)",6/29/2018 19:22,,2645,CC BY-SA 4.0 3174,2532,1,"@meowzz Neither a QFT nor an inverse QFT necessarily involve measurement. The circuit diagram on Wikipedia certainly doesn't involve any. So if you were to perform a QFT, then an inverse QFT, on a state, without measurement in between, then (as long as your gates were free of noise and error) you should be able to recover the initial state.",6/29/2018 21:44,,2446,CC BY-SA 4.0 3179,2537,5,You can generate Pegasus graphs with D-Wave's version of networkx now. Combined with their minorminer algorithm you can check if your problems will embed on their new architecture: https://github.com/dwavesystems/dwave_networkx/commit/fb327239960e6a9a4ac6881cb68b6493bedd237a,6/30/2018 1:32,,1234,CC BY-SA 4.0 3181,2515,0,"Very succinct and to the point, especially with your question in bold. I also learned from the related question you asked. But for extra info and clarification of relevant complexity classes, I accepted the other answer.",6/30/2018 5:30,,2816,CC BY-SA 4.0 3190,2520,0,"Your math appears to work out, and thereby answer my question, so thank you for that. Still, I have some concerns/unclear parts. According to https://inst.eecs.berkeley.edu/~cs191/fa14/lectures/lecture89.pdf: $|\phi\rangle = A_0 \times |0 \rangle + A_1 \times |1 \rangle$; $P(0)=|A_o|^2$ instead of $P(0)=||0 \rangle \times A_o|^2$; Without the $|0 \rangle$, $P(+) = |(\alpha + \beta)/sqrt(2))|^2$ (as discussed in the link) works out. My remaining question: how could you add $(\begin{bmatrix} 1 & 0 \end{bmatrix}$, aka $|0 \rangle$ into the $P(0)=|A_0|^2$?",6/30/2018 11:57,,2794,CC BY-SA 4.0 3192,2520,1,"This seems a bit jumbled/muddled. Can I suggest expanding into a separate question, then i’ve got a better chance of understanding what you're asking, and giving a decent answer?",6/30/2018 12:00,,1837,CC BY-SA 4.0 3193,2520,0,You use $P(0)=|A_o \times |0 \rangle |^2$. Should it not be $P(0)=|A_o |^2$ based on https://inst.eecs.berkeley.edu/~cs191/fa14/lectures/lecture89.pdf,6/30/2018 12:03,,2794,CC BY-SA 4.0 3195,2532,0,"@probably_someone do you think it would be possible to use something like the [wigner function](https://quantumcomputing.stackexchange.com/a/2479/2645) before, during & after applying qft & iqft?",6/30/2018 13:19,,2645,CC BY-SA 4.0 3203,2471,0,"You are absolutely right, I can't speak about the discrepancy between the input and output states of the control qubit in general, but I just wanted to illustrate the example of not entangled cases. Although the problem concerns entangled cases too. I'm trying clarify. Let there be some V issued for the correct implementation of Controlled-G, but actually V=WN, where W is correct implementation of Controlled-G and N is 'Not' gate for control qubit. Although VV†=I, but actually V† will be implementation of Negative Controlled-G†.",6/30/2018 15:11,,2764,CC BY-SA 4.0 3210,2553,1,"Hi @Tinkidinki! Welcome to Quantum Computing Stack Exchange. Yes, questions related to quantum programming are on-topic.",6/30/2018 19:39,,26,CC BY-SA 4.0 3214,2532,1,"@meowzz You can certainly predict the Wigner function of a state at each step. Actually extracting the Wigner function at each step requires lots of measurements (each measurement contributes one data point to the sample, which, together, gives you a ""shadow"" probability distribution). So to determine the intermediate Wigner function, you have to measure in between the QFT and the inverse QFT, which collapses the superposition and makes the output of the inverse QFT not equivalent to the initial state.",6/30/2018 20:33,,2446,CC BY-SA 4.0 3218,2553,1,"A similar question was asked on [Codeforces](https://codeforces.com/blog/entry/60209?#comment-441424). It's said that creating Qubits in C# is impossible and one has to write tests in Q# instead. But as for the specific compilation error, it's probably fixed by something like `myOp.Run(sim, new QArray(qubits));`",6/30/2018 22:27,,2870,CC BY-SA 4.0 3219,2558,0,Welcome to QCSE! I'd just like to point out that a $9\times 9$ Hamiltonian matrix lies in a $9\times 9$ space. Remember that a $n\times n$ matrix is $n^2$ dimensional.,6/30/2018 22:55,,26,CC BY-SA 4.0 3220,2558,1,"@Blue: I disagree, I think the question is okay the way it is. ""Dimension"" of a matrix is often used to mean the same as ""rank"" of a matrix, which in this case is 9, not 81 or 9x9.",6/30/2018 23:08,,2293,CC BY-SA 4.0 3221,2532,0,@probably_someone would you mind taking a look at [this question](https://quantumcomputing.stackexchange.com/questions/2446/realization-of-quantum-shadowgraphy). you seem knowledgeable & perhaps can see what im trying to accomplish,6/30/2018 23:25,,2645,CC BY-SA 4.0 3223,2557,1,"The government has of course classified all kinds of research in the past when they felt it was necessary. Some of Von Neumann's early papers on computers were kept secret for years. A lot of practical research about nuclear energy was and still is kept secret. There are plenty of other examples. But you are right, eventually someone else will discover the information one way or another.",7/1/2018 0:34,,2866,CC BY-SA 4.0 3224,2557,0,"The computing power of classical computers is growing at an exponential rate over time following Moore's law. One problem I see with making larger and larger keys is that the number of q-bits in quantum computers is likely to also follow Moore's law. Since quantum computers can solve exponentially larger problems as the number of q-bits grows, the growth in computational power over time of quantum computers is likely to be an exponent of an exponent. At some point you won't be able to make a classical computer that can handle the key size you would need.",7/1/2018 0:45,,2866,CC BY-SA 4.0 3225,2557,0,"@user96037: Classifying research is different from banning it, like your title suggests. And as for a quantum version of Moore's law, I'm not worried. You can always make a key size large enough that it should stand secure for the next 50 years. It might be HUGE, but it's always possible. Furthermore, as my answer suggests, you can also abandon public key cryptography and then quantum computers just give a square root speed-up on an exponentially growing cost, which means they are not really a threat there either.",7/1/2018 1:11,,2293,CC BY-SA 4.0 3229,2550,1,"That is not contrary to my answer! I said it couldn’t be done with 100% efficiency with linear optical elements, which is what the question was originally about.",7/1/2018 5:54,,1837,CC BY-SA 4.0 3233,2550,0,"Ahh, @DaftWullie that's a misunderstanding on my part, sorry - I thought you meant 'there is no deterministic photonic CNOT gate'",7/1/2018 6:41,,23,CC BY-SA 4.0 3242,2558,0,"@user1271772 Okay, I've never seen that convention used in any mathematics textbook. If it's standard in quantum computing or physics, I'm fine with it.",7/1/2018 7:44,,26,CC BY-SA 4.0 3244,2549,0,That circuit diagram is pretty incomprehensible when not displayed inline. Please can you make an edit with a hand drawn version or sequential description of the circuit.,7/1/2018 12:29,,391,CC BY-SA 4.0 3246,2549,0,@SLessyTall added a photo as per your request,7/1/2018 16:03,,2645,CC BY-SA 4.0 3248,2508,0,I'm voting to close this question as off-topic because it is just an exercise in linear algebra (though that isn’t entirely off topic) and also because the future of this series is in question,7/1/2018 16:44,,409,CC BY-SA 4.0 3249,2563,0,"""strange loop-based architecture for linear optical quantum computing"" yes!! thanks for the link as well!",7/1/2018 17:04,,2645,CC BY-SA 4.0 3250,2563,0,any ideas on how to represent this as a matrix?,7/1/2018 18:40,,2645,CC BY-SA 4.0 3251,2538,0,This is not what I wanted to do. See the comments. Interchanging the gates did solve it.,7/1/2018 18:52,,2005,CC BY-SA 4.0 3254,2563,1,"This question got me thinking and I realised I have assumed the phase imparted on the photon during each pass was 1, which may not be the case, so note I have updated the answer to reflect this. Because the bases of the input and output are infinite-dimensional, I do not think a matrix representation would be appropriate here. However, one general approach with linear optics is to define your input state as a series of mode creation operators and apply a Bogoliubov transformation to see what your final state is. To clarify this, I have added the relevant mode transformation you seek.",7/1/2018 21:35,,391,CC BY-SA 4.0 3257,2565,0,"Not an answer, but: What would it mean for it to be a 'mathematical convenience', if it didn't represent an actual change in the state? Either the maths accurately describes how quantum states change, or it doesn't. If it doesn't, you have bigger problems than this one example. If you do suppose that the mathematics accurately describes the physics, then the mathematical representation is not just convenient: the states of the (scare quotes ahead) ""control"" wires do actually change in this subroutine. It's okay to be confused as to why, but first you have to accept that they do change.",7/1/2018 23:12,,124,CC BY-SA 4.0 3261,2558,0,"It is a convention in mathematics that the dimension of V is the number of vectors in the basis of V. To avoid confusion, it might be better to say ""rank of a matrix"" and ""dimension of the Hilbert space"" but in the case I think the OP was clear enough from the context.",7/2/2018 1:37,,2293,CC BY-SA 4.0 3262,2549,1,"This is very similar to the Elitzur-Vaidman bomb test when run multiple times (although, there, they changed the reflectivities of the beam splitters)",7/2/2018 5:19,,1837,CC BY-SA 4.0 3263,2565,0,"The maths is exactly that explained in this answer: https://quantumcomputing.stackexchange.com/a/1791/1837 but that situation is simpler, and perhaps easier to understand",7/2/2018 5:23,,1837,CC BY-SA 4.0 3264,2566,0,Trying to upvote the question but need to wait until I have 15 reputation.,7/2/2018 5:27,user2898,,CC BY-SA 4.0 3265,2564,0,Your statement of $R_{zz}$ can’t be right! I think there are problems with the paper. Unless you get lucky and find someone on here who’s specifically interested in that paper (which is not me!) you’re probably better off directly contacting the authors.,7/2/2018 5:29,,1837,CC BY-SA 4.0 3267,2565,0,"@NieldeBeaudrap Well, my question is precisely ""why"" it changes",7/2/2018 5:40,,26,CC BY-SA 4.0 3270,2566,1,"I can't see any entanglement. The output seems to be separable between the two registers. $\frac{1}{2^{t/2}}\left(|0\rangle+\text{exp}(2\pi i 2^{t-1}\varphi)|1\rangle)(|0\rangle+\text{exp}(2\pi i 2^{t-2}\varphi)|1\rangle)...(|0\rangle+\text{exp}(2\pi i 2^{0}\varphi)|1\rangle\right)$ is state of the first register whereas $|u\rangle$ is the state of the second register.",7/2/2018 6:10,,26,CC BY-SA 4.0 3272,2565,1,"@DaftWullie The math doesn't look hard. Let's just take a simple example of a controlled-$U^{2^0}$ gate. If the control register is in state $|1\rangle$ then it gets applied to $|u\rangle$ to give $\exp(2\pi i 2^0 \phi)|u\rangle$. But, they are considering that exponential factor of $\exp(2\pi i 2^0 \phi)$ to be a factor of the control qubit in the first register i.e. $\exp(2\pi i 2^0 \phi)$ and not of the second register. My question is: why so?",7/2/2018 6:14,,26,CC BY-SA 4.0 3273,2565,0,cc @NieldeBeaudrap ^,7/2/2018 6:15,,26,CC BY-SA 4.0 3274,2564,0,"@DaftWullie By the way, could you just tell me *why* you thought that the $l-1$ th qubit *should* be entangled with Reg M?",7/2/2018 6:16,,26,CC BY-SA 4.0 3275,2564,0,"because there are lots of controlled gates acting from a superposition of states on register M onto qubit l-1. That generically is going to create entanglement, whereas the stated output can be created just by acting phase gates on the qubits of M and Not using register L at all. It probably is that phase which is created, but *only* if qubit $l-1$ is in the $|1\rangle$ state.",7/2/2018 6:27,,1837,CC BY-SA 4.0 3276,2565,0,"@Blue I know it's not hard, I was just trying to avoid typing things out!",7/2/2018 6:32,,1837,CC BY-SA 4.0 3277,2568,0,"My main issue is with the ""re-writing"" part. Mathematically it is simply a re-arrangement but physically that re-writing can have deep implications. Say, why don't I write it instead as $|0\rangle(|u\rangle) + |1\rangle (e^{i\phi}|u\rangle)$ and just claim that it is not separable into tensor products due to entanglement? Why should that $e^{i\phi}$ factor belong to a state of a qubit in the first register rather than the state of a qubit in the second register?",7/2/2018 6:35,,26,CC BY-SA 4.0 3278,2568,1,"How do you define ""entangled""? By any definition, this is not entangled. Try taking the partial trace, for example. Moreover, I guess you don't generally have a problem with removing a global phase from an entire expression, as compared to holding that phase on different components?",7/2/2018 6:40,,1837,CC BY-SA 4.0 3280,2568,0,"I'm probably having some *elementary* misconception. Say, I have two qubits, where the first one (qubit $A$) is in state $(|0\rangle)_A$ and the second one (qubit B) is in state $(e^{i\theta }|0\rangle)_B$. Then the composite state is $(|0\rangle)_A\otimes (e^{i\theta}|0\rangle)_B$. Now I indeed have seen it being written as $e^{i\theta}(|0\rangle)_A\otimes (|0\rangle)_B$, but I'm not sure why that should be possible. What's the actual **physical** state of qubit A and qubit B in this case? Is it $(e^{i\theta}|0\rangle)_A$ & $|0\rangle_B$ or is it $(|0\rangle)_A$ & $(e^{i\theta}|0\rangle)_B$?",7/2/2018 6:50,,26,CC BY-SA 4.0 3281,2568,0,"I guess I do have a problem with shifting around ""global phase"" like that. I never thought about it before.",7/2/2018 6:50,,26,CC BY-SA 4.0 3283,2568,0,"There is no **physical** difference. Think about it this way: what experiment would you do to distinguish the two? If there's a physical difference, there must be a way to distinguish them.",7/2/2018 6:55,,1837,CC BY-SA 4.0 3286,2568,0,**For future visitors**: [This](https://chat.stackexchange.com/transcript/message/45433003#45433003) was the follow-up conversation in the main chat.,7/2/2018 7:26,,26,CC BY-SA 4.0 3288,2564,0,"@DaftWullie ""whereas the stated output can be created just by acting phase gates on the qubits of M and Not using register L at all"": How do you introduce the $p$ in $e^{ip/2^mt_0}$ without L?",7/2/2018 7:43,,1386,CC BY-SA 4.0 3289,2570,0,"Thanks! I like the example. Though that's a new expression of the minimum runtime that I've never seen before. Usually in the literature the adiabatic condition is given by $\tau \gg \frac{\underset{0\leq s \leq 1}{\text{max}} \left|\langle\psi_1(s)| \dfrac{d \hat{\mathscr{H}}(s)} {d s}|\psi_0(s)\rangle\right|} {\underset{0\leq s \leq 1}{\text{min}}\Delta^2(s)}; \qquad s\equiv\frac{t}{\tau}$ where $\Delta^2(s) = (E_1(s)-E_0(s))^2$. See Ref [[1](https://arxiv.org/abs/0801.2193v3)] & [[2](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.102.220401)]",7/2/2018 7:44,,2136,CC BY-SA 4.0 3290,2532,1,"I think that @probably_someone is on the point in his insight of your questions. If a unitary operation $U$ is applied to the quantum state, then such operation is reversible by applying the complex conjugate operation $U^\dagger$. However, when involving measurements, the wave function collapses and the inverse unitary operation will not give back the initial quantum state.",7/2/2018 7:50,,2371,CC BY-SA 4.0 3291,2564,1,"@Nelimee That only depends on the index $p$, which is on the register $M$. It has nothing to do with $L$.",7/2/2018 7:51,,1837,CC BY-SA 4.0 3292,2532,1,"However, sometimes indirect measuremets can be done in order to get information about the quantum state without actually destroying the state. For example, when doing quantum error correction, ancilla qubits are used in order to measure the syndromes associated with the errors that have happened to the quantum state. This way, recovery can be done in the corrupted state in order to get the original state without having collpased its wave function.",7/2/2018 8:00,,2371,CC BY-SA 4.0 3293,2555,0,"Thanks for the answer, I will go through the literature you sent to see if I can get some more insight about the field!",7/2/2018 8:04,,2371,CC BY-SA 4.0 3294,2533,1,"To put a fine point on it, another set of eigenvalues which are meaningful for 4x4 matrices are {-1,+1}, e.g. for the Swap gate, or for a coherent parity measurement (where the latter is a tensor product of Pauli matrices)",7/2/2018 8:06,,124,CC BY-SA 4.0 3296,2566,1,"@Blue I do not write it as a full answer because I myself find it difficult to internalize the concept in my mind, anyway this is due to the ""Phase Kick-Back"" phenomenon, and it is actually also due to the fact that control and target are somewhat entangled. Try and give a read to section 2.2 of Mosca's PhD thesis, it's the best explanation I have found so far.",7/2/2018 8:38,,2648,CC BY-SA 4.0 3297,2566,0,"@F.Siciliano Okay, thank you. I'll give it a read",7/2/2018 8:48,,26,CC BY-SA 4.0 3308,2570,0,"@Turbotanten: Thanks for the bounty. My proof works whether we use 1/gap^2 or 1/gap^3. In both cases gap=0 means runtime = infinity. In your expression, we can just have ""max_s"" on the outside, then we don't need ""min_s"" in the denominator. Also reference 2 of the Tanburn paper that I linked to, gives the gap^3 formula, which is a slightly tighter bound than the gap^2 formula. It is still popular to use the (slightly looser bound of) gap^2, mainly because some people haven't seen the recent literature on gap^3.",7/2/2018 17:59,,2293,CC BY-SA 4.0 3309,2533,0,"@NieldeBeaudrap: I have added your example, and acknowledged you for the credit.",7/2/2018 18:02,,2293,CC BY-SA 4.0 3311,2577,0,Possible duplicate of [What is a qubit?](https://quantumcomputing.stackexchange.com/questions/2381/what-is-a-qubit),7/2/2018 19:29,,31,CC BY-SA 4.0 3312,2577,5,I'm not asking about a qubit in general. I'm specifically after *logical* qubits.,7/2/2018 19:31,,2645,CC BY-SA 4.0 3313,2579,1,"Is there any sort of generalization as to how physical & logical qubits correlate? (eg. $n$ logical qubits requires $n^2$ physical qubits) Although they *tend* to be made of physical qubits, can they be made of other things? (eg. how could they be made photonicly or could they be purely virtual)",7/2/2018 20:10,,2645,CC BY-SA 4.0 3314,2579,1,"If you did an error correcting code that embedded a logical qubit into k physical qubits $\mathbb{C}^{2^k}$, then you automatically get an encoding $(\mathbb{C}^2)^{\otimes n} \to (\mathbb{C}^{2^k})^{\otimes n}$. That gives kn physical qubits for n logical qubits. This does not scale $k$ like $n$ to get $n^2$. $k$ is up to you depending on what errors you seek to correct.",7/2/2018 21:30,,434,CC BY-SA 4.0 3315,2584,0,Would it be fair to say that the number of physical qubits needed per logical (error corrected) qubit is a good metric for [benchmarking](https://quantumcomputing.stackexchange.com/questions/2489/how-to-benchmark-a-quantum-computer)?,7/2/2018 21:36,,2645,CC BY-SA 4.0 3316,2582,0,"Indeed the name is arbitrary. The idea came to me after seeing [this answer](https://worldbuilding.stackexchange.com/a/51030) which mentions ""Mohs' scale of Sci-fi hardness."" I think at least a scale of 5 for quantum so if it is a hybrid you can tell if it is more classical or quantum.",7/2/2018 21:41,,2645,CC BY-SA 4.0 3317,2584,1,I don't think so. You can have 2 chips with the same error rates but one needs 1000 physical qubits to obtain this error rate (because its physical qubits are not very good) and the other needs only 10 physical qubits per logical one (because its physical qubits already have a low error rate).,7/2/2018 21:46,,1386,CC BY-SA 4.0 3318,2582,0,Maybe you could mention that in the question then.,7/2/2018 22:02,,2293,CC BY-SA 4.0 3319,2582,0,"However, when it comes to quantum computing, sometimes we have to be careful not to take our pants off too early. It is a fun and interesting subject to study, and we have made a lot of excellent contributions to science, mathematics, and computer science in our pursuit to building quantum computers, but there is not much point in going overboard with scales of how quantum a quantum computer is, when there is no evidence that valuable quantum computers will ever exist at all. Mosca has a scale of quantumness of quantum computers, but it is not a numerical scale like Mohs'. I'll post another.",7/2/2018 22:06,,2293,CC BY-SA 4.0 3320,2582,0,Please note as well that my question is if something **like** Mohs' scale existed (which is to say I did not ask if Mohs' scale applies to quantum).,7/2/2018 22:08,,2645,CC BY-SA 4.0 3321,2586,0,"I think Debbie Leung might be able to give you some useful information about this, but I have not seen her here. You may like to ask her colleague @John Watrous since he does come here sometimes.",7/3/2018 0:52,,2293,CC BY-SA 4.0 3324,2590,0,"What does ""entangled with the ledger"" mean? What does ""burn"" basis mean?",7/3/2018 6:57,,26,CC BY-SA 4.0 3325,2590,0,"@Blue Are you asking what a ledger is or how one might actually go about creating entanglement in a blockchain? Also, added clarification on burn basis.",7/3/2018 7:09,,2645,CC BY-SA 4.0 3326,2590,0,"Yes. It's not clear to me which source you're getting the terms in the first paragraph from - ""ledger"", ""burn basis"", etc and their meaning isn't clear to me either. It would be nice if you can add a source/reference for your first paragraph.",7/3/2018 7:14,,26,CC BY-SA 4.0 3327,2590,1,"Blockchains are often referred to as ledgers (see link). The burn basis is an arbitrary named basis [ the OP stated 'wrong' basis ] named by me. The source or reference for the 1st paragraph is me. If you need a citation, [see here](https://math.meta.stackexchange.com/questions/8212/citing-stackexchange-postings)",7/3/2018 7:23,,2645,CC BY-SA 4.0 3328,2579,0,"I had indeed been thinking about ""virtual qubits."" Excellent addition.",7/3/2018 7:28,,2645,CC BY-SA 4.0 3330,2471,0,"I'm still not sure I understand what you're trying to get at. Are you saying: imagine we have $V=\prod_iU_i$ and I implement $(\prod_iU_i)N(\prod_iU_{N+1-i}^\dagger)$, how do I know that $(\prod_iU_{N+1-i}^\dagger)$ is still implementing the correct inverse (which, of course, does not mean that the overall action is $\mathbb{I}$)?",7/3/2018 13:54,,1837,CC BY-SA 4.0 3331,2591,2,"The essence of the answer, which is that multi-round versions of nonlocal games have been analyzed in the study of interactive proofs with entangled provers, is right on track. If it were my answer, though, I would not have led off with the suggestion that more rounds doesn't change anything: my reading of the question is that it is asking about something analogous to $\text{MIP}^{\ast}$ not $\text{QMIP}^{\ast}$, and as the answer points out it is not known if it is possible to parallelize $\text{MIP}^{\ast}$.",7/3/2018 17:57,,1764,CC BY-SA 4.0 3332,2591,1,"In fact, because the OP expresses an interest in nonlocality rather than complexity, a modified answer that just lists some pointers to work on multi-round interactive proofs with entangled provers might be enough.",7/3/2018 17:59,,1764,CC BY-SA 4.0 3333,2591,0,@JohnWatrous Thanks for corrections! It is a little confusing for me...,7/3/2018 18:29,,1777,CC BY-SA 4.0 3340,2595,0,are you familiar w/ photonic or phononic computing?,7/4/2018 3:18,,2645,CC BY-SA 4.0 3341,2595,1,"@meowzz yes, I'm familiar. Photonic computing is a particular example which has shown to be particularly promising at doing fast matrix multiplication for neural nets (but I'm wondering if anyone looks at nonlinear classical systems). ""Quantum analog simulators"" are a newish topic that some groups are working on, and I am asking a more general question of why exactly classical ""analog simulators"" are assumed to be inferior.",7/4/2018 4:42,,2660,CC BY-SA 4.0 3344,2603,2,"While [this question](https://quantumcomputing.stackexchange.com/q/2499/1837) was clearly asked with some additional background motivation, it has undoubtedly been one of the most successful questions on this site so far, so I wanted to try and ask something that heads in a similar direction, but without the hidden agenda.",7/4/2018 7:12,,1837,CC BY-SA 4.0 3346,2605,1,"Grover is not an improvement: even if we can use the algorithm, we will still need $\mathcal{O}(\sqrt{N})$ queries, which destroy the exponential improvement of HHL over classical methods and replace it with a quadratic speedup. So the only hope left is sampling (introduce an other source of errors) or pray and hope that the problem allows us to estimate the upper/lower bounds. Seems like a major flaw of the algorithm to me.",7/4/2018 13:38,,1386,CC BY-SA 4.0 3351,2606,1,"You're right that if you *globally* replace +i by -i in every single gate, that all measurement expectations are identical. But typically you'd be combining the iswap with other existing gates that already have a convention (e.g. $S = \text{diag}(1, i)$), in which case the choice of +i vs -i for the iswap has observable consequences. [Here's an example circuit with that property.](https://algassert.com/quirk#circuit={""cols"":[[""H"",""H""],[""~lnpf""],[""H"",""H""],[""Z^½""],[""X"",""•""],[1,""H""]],""gates"":[{""id"":""~lnpf"",""name"":""iSwap"",""matrix"":""{{1,0,0,0},{0,0,i,0},{0,i,0,0},{0,0,0,1}}""}]})",7/4/2018 16:43,,119,CC BY-SA 4.0 3352,2606,0,"@CraigGidney Sure. But then, again, it depends how you define your other gates, such as $Z^{1/2}$, for which different conventions might be used as well. In practice, for gates which come from a time evolution (such as iSWAP) the 2-qubit gates are likely the ones which fix the choice of $i$, since it is typically easy to reverse the sign of one-qubit Hamiltonians but not of two-qubit Hamiltonians.",7/4/2018 16:55,,491,CC BY-SA 4.0 3353,2605,2,"Sure, I was only meaning that Grover gives you a square root speedup compared to the naive way of getting the max. Of course that has a bad impact on the overall running time.",7/4/2018 17:36,,1837,CC BY-SA 4.0 3354,2609,2,Use $U(t)=\exp[-it\sigma_x]$.,7/4/2018 18:03,,491,CC BY-SA 4.0 3356,2598,2,"At the moment there are three answers to this question, all of which have been downvoted several times. It is not clear to me that downvoting is serving any purpose here. Perhaps these answers are not ""perfect"" or are not addressing the question, but downvoting does not really help to encourage the discussion. Given how new this stack exchange is, I think we should hold off on the downvoting unless someone is clearly acting in bad faith. Good answers can be upvoted instead.",7/5/2018 6:06,,263,CC BY-SA 4.0 3357,2595,0,This question is essentially the same as this one: [What's the difference between a set of qubits and a capacitor with a subdivided plate?](https://quantumcomputing.stackexchange.com/questions/2225).,7/5/2018 6:08,,263,CC BY-SA 4.0 3358,2562,0,"Since you created the new tag [tag:graph-states], could you please write the tag wiki for it? Go [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/224). Thank you.",7/5/2018 8:09,,26,CC BY-SA 4.0 3359,2073,0,"Since you created the new tags [tag:quantum-dynamics] & [tag:open-quantum-systems], please consider writing the tag-wiki for it. Go [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/193) & [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/191). Thank you.",7/5/2018 8:11,,26,CC BY-SA 4.0 3361,2586,0,"Hi and welcome to Quantum Computing Stack Exchange, Evan! Since you created the [tag:nonlocal-games], please consider writing the tag excerpt for it. Go [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/226). Thank you.",7/5/2018 8:40,,26,CC BY-SA 4.0 3362,2456,0,"Since you created the tag [tag:qubyte], please consider writing the tag excerpt for it. Go [here](https://quantumcomputing.stackexchange.com/edit-tag-wiki/220). Thank you.",7/5/2018 8:58,,26,CC BY-SA 4.0 3363,2622,0,"I guess the best way to address this is to ask what context the HHL algorithm is going to be applied in. Once you know the context, that helps specify what you know about the matrix.",7/5/2018 9:48,,1837,CC BY-SA 4.0 3364,2622,3,"By the way, the restriction is certainly known. In the introduction of the HHL paper (current arXiv version), it says ""Our algorithms will generally assume that the singular values of A lie between 1/κ and 1""",7/5/2018 9:56,,1837,CC BY-SA 4.0 3367,2627,0,"""12 random string"" or ""a string composed of 12 random chars""? You want to generate this string with a quantum computer? And then to re-generate random strings using the same procedure until the same one is found?",7/5/2018 15:46,,1386,CC BY-SA 4.0 3368,2627,0,"@Nelimee it's ""a string composed of 12 random chars"", generate it as fast & many as the system can & see if the value you want show up, it could take billion or trillion time. I just learn about quantum computer recently & wonder if it can do this kind of operation",7/5/2018 16:18,,2994,CC BY-SA 4.0 3369,2626,1,"You seem to call $U$ two different things, bullets 1 and 3. In bullet 4 not clear what $\phi_i$ has to do with $\theta$ and $q_i$",7/5/2018 16:18,,1974,CC BY-SA 4.0 3370,2627,1,Sounds like you hope that quantum computers can run through a list of possibilities very quickly to find a needle in a haystack. Is that about right?,7/5/2018 17:00,,124,CC BY-SA 4.0 3371,2627,0,"I tweaked your question a bit as far as I could understand it, though it still seems a bit unclear to me. For one spot, is that number, $6102111820800$, meant to be a count of attempts or an amount of time? And if time, is it measured in clock cycles or something?",7/5/2018 17:01,,15,CC BY-SA 4.0 3372,2627,1,"@NieldeBeaudrap yeah, i just found a quantum slimutalor service which is pretty similar to my question http://demo.riverlane.io/",7/5/2018 17:04,,2994,CC BY-SA 4.0 3373,2627,0,"@Nat let's say we put 2^50 as number of time we want the quantum computer to run the generate. If it take 6102111820800 time to generate & get the value i created, that's what i expected. I don't know much about complex math algorithm to use so this is the complex puzzle i can come up with",7/5/2018 17:07,,2994,CC BY-SA 4.0 3374,2626,0,"@rrtucci I have just parametrised $U$ in two different ways. I was intending to connect the two, except that the expressions are horrible, so I aborted!",7/5/2018 18:02,,1837,CC BY-SA 4.0 3375,2613,1,"Thanks. Commenting on the first part, I agree that collapse seems to be the main difference. I would think wave-function collapse, in most cases, only slows things down. I believe (maybe incorrectly?) that if you break down a quantum algorithm there's a ""write phase"", a ""processing phase"", and a ""read phase"". I could be wrong but I think that the amount of ""steps"" or ""operations"" for a quantum computer is not in terms of the amount of gate-operations, but is determined by how many times you need to measure the system to fully determine your output with high likelihood.",7/5/2018 18:06,,2660,CC BY-SA 4.0 3376,2613,1,"If you knew your output state without having to collapse and then reconstruct, I would think that improvements would be even /better/. (Also, as a separate comment, I wonder if you could simulate collapse by ""pinching"" the string, which forces a deterministic collapse to a mode matching the new boundary condition.)",7/5/2018 18:07,,2660,CC BY-SA 4.0 3377,2626,2,"DaftWullie, it's excellent answer, just trying to make you clarify that U and theta same throughout. Maybe if say in third bullet, ""express U in the form"" instead of ""express U=""",7/5/2018 18:24,,1974,CC BY-SA 4.0 3379,2610,0,I think the $U(t)$ you proposed is not unitary (so not valid). Am I right?,7/5/2018 18:33,,2978,CC BY-SA 4.0 3380,2610,0,"If you write that $U(t)=e^{i (t-t_0) H}$, $H$ would be $\frac{\pi}{4(t_1-t_0)} (I_2 - \sigma_x)$. Check that $H$ is Hermitian.",7/5/2018 18:43,,434,CC BY-SA 4.0 3385,2610,0,"Sorry for all the questions: Doesn't have to be skew-Hermitian to ensure unitarity? That is, if $A^\dagger=-A$ then $e^A$ is unitary. Here the matrix $\frac{t-t_0}{t_1-t_0}\frac{i\pi}4(I_2-\sigma_x)$ seems to be Hermitian, which just ensure that $U(t)$ is Hermitian, but not unitary.",7/5/2018 22:28,,2978,CC BY-SA 4.0 3386,2560,0,"Say $H$ has all 81 non-zero entries, then your first equation in the set seems to make contradiction although $\alpha_{i,j}$ can be determined. $H|0\rangle = [a_{00} \ a_{10} \ a_{20} \ a_{30} \ a_{40} \ a_{50} \ a_{60} \ a_{70} \ a_{80}]^T = [\alpha_{0,0} \ \alpha_{1,0} \ \alpha_{2,0} \ \alpha_{3,0} \ 0 \ 0 \ 0 \ 0 \ 0]^T = \alpha_{0,0}|0\rangle + \alpha_{1,0}|1\rangle + \alpha_{2,0}|2\rangle+ \alpha_{3,0}|3\rangle$. Where $a_{i0}$ are the non-zero values of first column of $H$. In this case, I think all the 9-component basis vectors will also have all non-zero entries.",7/5/2018 22:33,,2817,CC BY-SA 4.0 3387,2610,1,$(i H)^\dagger = -i H^\dagger = - i H$,7/5/2018 22:33,,434,CC BY-SA 4.0 3388,2610,0,"Great. Thanks. Then I am doing something wrong. Take $\delta_t\frac{i\pi}4(I_2-\sigma_x)$ and diagonalize it, getting $SDS^{-1}$, then $U(t)=Se^DS^{-1}$, and so you can transform the expression of $U(t)$ into $\frac 12\begin{bmatrix} 1+i^{\delta_t} & 1-i^{\delta_t} \\ 1-i^{\delta_t} & 1+i^{\delta_t}\end{bmatrix}$, but that matrix is not unitary. So I do not understand where I am making a mistake.",7/5/2018 22:36,,2978,CC BY-SA 4.0 3391,2636,0,i keep hearing that qubits take lots of space to store data compare to classical computer? How does this make quantum computer the future?,7/6/2018 7:57,,2994,CC BY-SA 4.0 3392,2636,0,"i read that the ibm service has 20qbits available, so it can run 2^20 operation. Is that correct? How different it is compare to classical computer?",7/6/2018 7:59,,2994,CC BY-SA 4.0 3393,2636,0,Can we use quantum computer to store & search data?,7/6/2018 7:59,,2994,CC BY-SA 4.0 3394,2636,0,Each comment above deserve its own question on the main site because they are not really related to your original question :),7/6/2018 8:04,,1386,CC BY-SA 4.0 3395,2636,0,"ok, i keep that in mind",7/6/2018 8:08,,2994,CC BY-SA 4.0 3396,2643,0,The problem with the 4x4 HHL implementation is not the number of qubits (7 qubits are needed) but the quantum gates error rates and the decoherence times. An implementation of a 4x4 system using QISKit is available [here](https://github.com/nelimeee/quantum-tools/blob/master/HHL/4x4_system.py). The implementation follows https://arxiv.org/abs/1110.2232v2 .,7/6/2018 9:36,,1386,CC BY-SA 4.0 3397,2613,1,"@StevenSagona regarding your first comment and the number of times you need to measure: the trick with a quantum algorithm is that the final answer will be something that is definitely in the basis that you're measuring. So, you don't need to determine probability distributions or anything: your output is exactly the measurement outcome.",7/6/2018 9:37,,1837,CC BY-SA 4.0 3398,2613,1,"@StevenSagona Regarding the ""knowing the state without having to collapse"", it's almost the opposite that's true. Imagine there are lots of possible routes from input to output. You want to compute by picking the shortest possible route. Generically, a route will go through positions where you cannot know everything about the system simultaneously. If you make the artificial restriction that you *have* to follow a path where you always know everything, you're following a more restricted set of paths. Chances are, it doesn't contain the globally shortest path.",7/6/2018 9:40,,1837,CC BY-SA 4.0 3399,2458,2,Given how large these numbers are -- even the number of digits that they have is extremely large -- what do you mean by 'approximate'?,7/6/2018 9:58,,124,CC BY-SA 4.0 3400,2643,0,Great implementation of a 4 x 4 HHL.,7/6/2018 10:04,,1773,CC BY-SA 4.0 3404,2558,0,cross-posted from https://physics.stackexchange.com/q/414507/58382,7/6/2018 12:21,,55,CC BY-SA 4.0 3405,2564,0,"is there are a reason why you are not linking to the latest version of the paper? Also, should this also be tagged with hhl-algorithm?",7/6/2018 12:30,,55,CC BY-SA 4.0 3406,2564,0,"@glS A lot of things have been changed in v3 of the paper. v2 deals with a $4\times 4$ system, whereas v3 deals with a $2\times 2$ system. As for the HHL tag, I forgot. Adding it now",7/6/2018 12:32,,26,CC BY-SA 4.0 3407,2564,0,"that's weird... if the authors themselves removed some details, I wouldn't trust those details to be correct",7/6/2018 12:34,,55,CC BY-SA 4.0 3408,2497,2,"*Every hermitian matrix satisfy this property*: more specifically, *all and only* Hermitian matrices have this property",7/6/2018 12:35,,55,CC BY-SA 4.0 3409,2564,0,"@glS Nelimee [spotted the mistakes](https://chat.stackexchange.com/transcript/74398?m=45450575#45450575) in the paper and simulated the algorithm on QISKit after making some modifications. His code is indeed giving the correct outputs for the system of 4 simultaneous linear equations, which is given in the paper. From what he told me, the part I quoted in the question doesn't have any error.",7/6/2018 12:36,,26,CC BY-SA 4.0 3410,2458,0,"I've changed to evaluate (& am reminded of the quote ""that depends on what the meaning of the word 'is' is""). What I'm after is a quantum approach (shor, grover, etc.) since classical approaches seem to fall short. Or an explanation as to why even quantum computation isn't sufficient for calculation.",7/6/2018 15:14,,2645,CC BY-SA 4.0 3411,2652,0,I suppose what I was hoping is that there would be a non-classical representation (especially in the case of Tree(3) & SCG(13)). Would this fall in the realm of np-complete?,7/6/2018 15:32,,2645,CC BY-SA 4.0 3412,2564,3,"Those controlled $R_{zz}(\theta)$ operations don't make any sense. They're strictly more complicated than necessary, because they're equivalent to just applying an $R_z(\theta)$ gate to the control without involving the target.",7/6/2018 15:47,,119,CC BY-SA 4.0 3413,2652,2,"To start with, what would one *do* with a non-classical representation? What would it mean to 'represent' the number if we could not somehow access all of the digits? No matter what application you have in mind, there has to be something you want to use the information for, and some way of acting on the state to get that information out. In this case, you're asking about numbers which are in effect uncomputable: and as quantum computers can be simulated (if only very inefficiently) by classical computers, anything uncomputable for classical computers is also uncomputable for quantum computers.",7/6/2018 16:11,,124,CC BY-SA 4.0 3414,2652,0,Re: representing a number w/out access to all digits; what about pi?,7/6/2018 16:16,,2645,CC BY-SA 4.0 3415,2652,2,"Now we're back to approximations: to produce some of the digits of pi, is to be able to approximate it to some precision, and in a specific and well-understood sense. If you wanted some of the digits of Tree(3), say, which digits would those be, and why? – Bear in mind also that any quantum algorithm to do this would also give a (much slower, admittedly) classical algorithm to do so: given that we seem to have only the very loosest of lower bounds for these numbers, it would be surprising if we could somehow produce estimates for it beyond the best mathematical theories we currently have.",7/6/2018 16:31,,124,CC BY-SA 4.0 3417,2613,1,"I don't think it is correct to say that this system can produce entanglement. You can represent any vector space using the harmonics of a string, that is correct. But if you take two separate strings and look at the combined space, the state of the system will always be in a product state. Entanglement cannot be produced between two separate classical systems.",7/7/2018 10:18,,2663,CC BY-SA 4.0 3418,2613,1,"@biryani that depends on how you’re defining entanglement. As some sort of entity that has to be present during a computation, what I’ve said is fine (and intended as a contrast to some other answers). As a resource for doing non-local protocols like key distribution, what I’ve stated is clearly insufficient. I’m unsure about the statement that it can’t be produced (and how to distinguish from classical correlation) but it can’t be detected in a Bell inequality kind of sense. But that’s the essence that I haven’t got to the bottom of describing well yet.",7/7/2018 11:26,,1837,CC BY-SA 4.0 3420,2654,0,"I asked a similarish question: https://quantumcomputing.stackexchange.com/questions/2595/if-quantum-speed-up-is-due-to-the-wave-like-nature-of-quantum-mechanics-why-not",7/7/2018 19:16,,2660,CC BY-SA 4.0 3421,2659,0,"Have you considered that Qutip might be wrong? Have you contacted the authors of Qutip? I've created the ""Qutip"" tag and added it to your question, since a lot of people use Qutip and it would be nice for the Qutip user community to have a tag they can follow if they wish.",7/8/2018 7:19,,2293,CC BY-SA 4.0 3423,2657,0,"no, i'm not even hash, just generate & compare value",7/8/2018 15:08,,2994,CC BY-SA 4.0 3424,2664,2,Welcome to QCSE! Images are not text-searchable. It would be helpful if you take the trouble to type it out in MathJax. Here's a [tutorial](https://quantumcomputing.meta.stackexchange.com/a/50/26).,7/8/2018 15:38,,26,CC BY-SA 4.0 3425,2669,2,Oh no - it says it's not currently available. Hopefully it will become available again.,7/8/2018 16:15,,3035,CC BY-SA 4.0 3426,2669,1,@EbonyMaw The lectures are all available on YouTube. See the link. I have the course notes in PDF if you want them.,7/8/2018 16:16,,26,CC BY-SA 4.0 3427,2669,5,@EbonyMaw [This](https://courses.edx.org/c4x/BerkeleyX/CS191x/asset/chap1.pdf) is the first PDF lecture note. You can access the other lecture notes by changing the chapter number in the URL.,7/8/2018 16:32,,26,CC BY-SA 4.0 3428,2664,0,"@Blue Thanks, I don't know MathJax and that tutorial will come in handy. I'll try to do that next time for sure.",7/8/2018 20:58,,3036,CC BY-SA 4.0 3430,2668,0,Thank you! Somehow every time I tried I forgot to flip the last bit. From an algebraic point of view can I always write a joint state of qubits by multiplying their states and develop the expression by applying the proper transforms to the corresponding qubits?,7/8/2018 21:12,,3036,CC BY-SA 4.0 3431,2668,1,"@E.s It's not really a multiplication. It's a tensor product of the qubit states. Say $|00\rangle$ is shorthand notation for the tensor product of the qubit states $|0\rangle$ and $|0\rangle$. However, yes, you can always separate it like that, and do the transformations.",7/8/2018 21:16,,26,CC BY-SA 4.0 3432,2669,1,Little bit ironic that the best quality work in quantum often comes from outside of physics...,7/8/2018 22:49,,2660,CC BY-SA 4.0 3433,2613,1,"@biryani Two things I've heard (but don't understand) from some smart people. Entanglement can be seen in classical systems. Paper here: https://arxiv.org/pdf/1406.3338.pdf And that some quantum computing algorithms can be constructed without even needing entangment (I dont have a citation)",7/8/2018 23:11,,2660,CC BY-SA 4.0 3434,2613,1,"@DaftWullie I get your first comment, although it seems bizarre that there would never be any computational advantage to reconstructing some state that's in an indeterminate basis. I'll try to really understand a basic algorithm like grovers. I think there's some confusion over what I understand in the second comment. I am familiar that measurement produces wavefunction collapse which turns pure states to mixed states and you lose your coherence between states. Obviously I lose my quantum speedup if I collapse it before the superposition states can interfere.",7/8/2018 23:21,,2660,CC BY-SA 4.0 3437,2613,1,@StevenSagona you just prompted me to ask and answer [this question](https://quantumcomputing.stackexchange.com/q/2674/1837).,7/9/2018 6:46,,1837,CC BY-SA 4.0 3438,2674,0,https://phys.org/news/2008-12-quantum-entanglement.html,7/9/2018 6:50,,2660,CC BY-SA 4.0 3439,2675,3,This work (https://arxiv.org/pdf/quant-ph/0301063.pdf) might be of interest here. Entanglement in a quantum system has to scale as a polynomial of system size to get an exponential quantum speed up. A quantum algorithm can be classically simulated with resources that scale as with the exponential of entanglement.,7/9/2018 6:59,,2663,CC BY-SA 4.0 3441,2672,2,"In case anyone is wondering why we use Kronecker product to represent the tensor product of matrices, have a look at this [Math SE post](https://math.stackexchange.com/a/203950/568976).",7/9/2018 7:07,,26,CC BY-SA 4.0 3442,2674,1,"@StevenSagona That news article talks about the model DQC1. There *is* always entanglement in that model, it's just that a naive first analysis only looks for it in one particular place, where [it turns out not to be](https://arxiv.org/abs/quant-ph/0505213).",7/9/2018 7:08,,1837,CC BY-SA 4.0 3443,2675,3,"although non-exponential speed-ups such as Grover can get away with tiny amounts of entanglement, [my own work](https://arxiv.org/abs/1508.06474) .",7/9/2018 7:10,,1837,CC BY-SA 4.0 3444,2626,0,@DaftWullie in bullet 4 should it be |q_i \theta-\alpha_i mod 2pi| < \epsilon?,7/9/2018 9:05,,2771,CC BY-SA 4.0 3445,2626,1,@DebarghyaKundu Argh! Thanks for spotting that. Something must have slipped in the previous edit.,7/9/2018 9:20,,1837,CC BY-SA 4.0 3446,2598,2,"I have not down-voted your answer, but there are good reasons to down-vote answers below a certain quality on this particular StackExchange. Quantum computation is a subject which is conceptually difficult for many, and is the subject of a lot of poor exposition and hyperbole. It is important in such a situation for the experts to give strong feedback about the quality of answers, in order to give a good indication about which information is higher-quality --- otherwise we risk getting swamped with noise. (Incidentally: I don't see how the other question you linked is similar.)",7/9/2018 11:10,,124,CC BY-SA 4.0 3447,2673,0,"Thanks for the answer, I understand what you are saying, this is consistent of what I knew about Fourier Transformations (and the inverse). I guess the stories about clocks and magnutides confused me more than it should have. I'm going to take this different approach for explaining Shor!",7/9/2018 11:58,,2972,CC BY-SA 4.0 3448,2626,0,@DaftWullie Can you please help me figure out on how you got those equation in bullet 3?Did you multiply three matrices or is there a smarter way to deal with that?direct multiplication seems to me a tedious task,7/9/2018 15:25,,2771,CC BY-SA 4.0 3449,2667,1,The only course that I took was Vazirani's when it was on Coursera a few years ago. It was an excellent theoretical survey for physcists. I wouldn't recommend it to general audience today. I'm afraid today the best way to learn is semi-structured: Kitaev's text + IBM Q Experience.,7/9/2018 16:26,,3054,CC BY-SA 4.0 3450,2626,1,"@DebarghyaKundu there's a small trick using the cyclic properties of the trace, so $\text{Tr}(R_1(\phi_1)R_2(\phi_2)R_1(\phi_3))=\text{Tr}(R_2(\phi_2)R_1(\phi_3)R_1(\phi_1))=\text{Tr}(R_2(\phi_2)R_1(\phi_1+\phi_3))$. Now, when you multiply out these terms, each one either gives $\mathbb{I}$ or a Pauli matrix. The Pauli matrices have trace 0, so you're just looking for $\mathbb{I}$ terms. These are when the $\mathbb{I}$ terms meet, or identical pairs of Paulis meet (in the first statement, there are no 3-body terms that could also contribute).",7/9/2018 19:47,,1837,CC BY-SA 4.0 3451,2686,0,See https://quantumcomputing.stackexchange.com/questions/2682/hhl-algorithm-controlled-by-eigenvalues-rotations for the $C$ factor.,7/9/2018 20:10,,1386,CC BY-SA 4.0 3452,2686,0,I agree with your representation. This is the way I saw it at the beginning. But *why* your representation is more correct than the one I wrote in the question? Why my representation is false? I will edit the question to highlight this questions.,7/9/2018 20:11,,1386,CC BY-SA 4.0 3453,2685,0,"Don't take the following sentence as rude, I'm not judging your answer I just write what I thought after reading it. To me this answer seems like a ""it's entanglement, believe me it works like that"". I'll edit my question to make it clearer :)",7/9/2018 20:17,,1386,CC BY-SA 4.0 3454,2686,0,"@Nelimee both representations are correct, the one I wrote just makes the correct way to do things clearer. The point is that the factors do not disappear because you have renormalize the whole state, not just the final state of the ancilla. See the added paragraph",7/9/2018 20:20,,55,CC BY-SA 4.0 3455,2595,0,"Where is the main assertion coming from? I mean that the speed up is due to ""wave like nature"" of QM?",7/9/2018 21:26,,3054,CC BY-SA 4.0 3456,2685,0,"I should have written out more of an explanation, my bad! I just got lazy and didn't feel like writing any more in TeX haha. I think the answer below gives a pretty clear writeup of what I would have said anyway, but the essential notion is that what you're imagining is normalizing each pair of states in the superposition (of $\vert 0 \rangle$ and $\vert 1 \rangle$) separately after you measure them, while you actually need to renormalize the entire state as one. So the individual probabilities of each term must hold the same prefactors, with one large one out front to fix the magnitude.",7/10/2018 0:09,,3056,CC BY-SA 4.0 3457,2685,0,@Nelimee I added an edit which goes into a further explanation. Hope it helps!,7/10/2018 0:27,,3056,CC BY-SA 4.0 3458,2667,0,"It matters what your prerequisites are, and what topics you want to learn, and to which level. Maybe you can make your question more precise.",7/10/2018 1:09,,491,CC BY-SA 4.0 3459,2685,0,"I accepted this answer for the clear explanation. The mathematical point of view given by @glS also helped me a lot: ""Mathematically, you can see it in the fact that the postselected state is the one obtained applying the projector 1⊗|1⟩⟨1|, and renormalizing the result.""",7/10/2018 7:18,,1386,CC BY-SA 4.0 3460,2689,2,"To avoid future confusion, in the last displayed formula, the |+> should be a |->. :)",7/10/2018 10:33,,24,CC BY-SA 4.0 3466,2656,0,"Thanks for the extra tags, the links and the terminology clarification. For myself, I was comparing electrical mesh networks to quantum networks, where historically the electronic networks were 'instant', just as quantum is now, and both have similar physics on their side.",7/10/2018 13:21,,3021,CC BY-SA 4.0 3469,2662,0,"The aspect I had in mind was the way _interactions_ are seen. In digital there is a presumed certainty, while in analog there is 'noise' (fluctuation, probability, ..). It's the latter that Quantum tends to be presented as, hence the suggestion of my Q (plus there are few left who really remember such analog methods!)",7/10/2018 16:33,,3021,CC BY-SA 4.0 3470,2662,0,@PhilipOakley I'm not sure I understand. *It's the latter that Quantum tends to be presented as* <- I don't understand this sentence,7/10/2018 16:40,,55,CC BY-SA 4.0 3471,2694,1,"I'd agree that the ""everything binary/digital"" has become a mantra that many are embedded within (that then being above). We explain brains and _everything_ as if it's like a computer. There was a period in the early electronics days where its theories/techniques could be applied to big analog issues, such as resistive (impedance) meshes. It's mostly the same old Maxwell, apart from the mistaken(?;-) Gibbs formulation, that QM uses, so a bit of provocation about a bit of lateral thinking is in order, maybe. For the 'byte', have a look at baud rate, which is not bit rate.",7/10/2018 16:40,,3021,CC BY-SA 4.0 3472,2662,0,"The 'latter' (for QM) being ""probability distributions"" and the like. So noise in an analog system is a multi-dimensional probability problem (as per Shannon) and Qubits would appear to be a similar multi-dimensional probability problem, hence the similarity of the conceptual abstractions. One key difference is the spatial extent such that old fashion analog networks rarely got to a MHz BW, and millisecond responses over cm, but QM hopes for much much higher frequencies over microns and less.",7/10/2018 16:49,,3021,CC BY-SA 4.0 3473,2662,1,"*Qubits would appear to be a similar multi-dimensional probability problem*: but they are not really, or at least, not the same way the classical analog devices are. A qubit can be in a continuum of states, that's true, but every time you measure it you always observe it in one of two positions, so it's something fundamentally different than what you have classically.",7/10/2018 16:56,,55,CC BY-SA 4.0 3476,2696,0,I had considered adiabatic & topological as well but did not include them (primarily because I do not the quantum they operate upon).,7/10/2018 17:38,,2645,CC BY-SA 4.0 3477,2694,1,'Symbol rates' - nice! I think the binary issue predates everything as a computer. See: the tree of knowledge of good & evil ;P,7/10/2018 17:41,,2645,CC BY-SA 4.0 3482,2670,6,"This is confusing to me. You seem to suggest that ""analog"" and ""quantum"" are two different things, but in reality they are not mutually exclusive: You have have (1) analog-classical (2) analog-quantum (3) digital-classical (4) digital-quantum. So for example, ""analog computers"" ***can*** pass Bell tests if they are analog quantum computers. Same goes for the rest of your points.",7/10/2018 21:03,,2293,CC BY-SA 4.0 3483,2693,1,Why on earth did someone downvote? I upvoted to neutralize it.,7/10/2018 21:12,,2293,CC BY-SA 4.0 3484,2670,4,"@user1271772 In the context of the question, it is clear that I am referring to classical analog computers.",7/10/2018 23:08,,119,CC BY-SA 4.0 3486,2696,1,"Adiabatic is a model of quantum computation. Any quantum that standard quantum computing uses, adiabatic can use too. Topological uses anyons.",7/11/2018 7:21,,2293,CC BY-SA 4.0 3490,2704,1,"Thanks for the answer. Does this then imply that by discretization of errors the consideration of the Pauli group as the set of all possible errors, then all the errors are considered too when designing an error correction code?",7/11/2018 8:48,,2371,CC BY-SA 4.0 3491,2705,1,"Thank you for the answer and for the reference, I will read it immediately. At first sight though, in this way I should initialize n qubits, with n the number of boolean variables, and apply to each the quantum operator b, is that right? I mean that, assuming to have these n variables, I would need O(n) qubits anyway to implement the formula.",7/11/2018 8:53,,2648,CC BY-SA 4.0 3492,2704,1,"Yes. In the case of error correction, general errors are decomposed into linear combination of Pauli errors and corrected. A more detailed explanation of how this is done can be found in http://www.theory.caltech.edu/people/preskill/ph229/notes/chap7.pdf.",7/11/2018 9:12,,2663,CC BY-SA 4.0 3493,2705,1,Exactly. N boolean variables = N qubits.,7/11/2018 9:21,,2293,CC BY-SA 4.0 3497,2702,2,"I didn't downvote, but I'd be interested in how the elementary gates would be realised using 'quanta of time', in the case e.g. that loop quantum gravity were true.",7/11/2018 10:33,,124,CC BY-SA 4.0 3498,2702,1,"@NieldeBeaudrap: In relativity we don't think of ""time"" or ""space"" as separate concepts but as part of one thing: ""spacetime"". Everything has a 4-dimensional position in spacetime given by $\vec{q}=(x,y,z,t)$. Time is just the 4th dimension. In the (ordinary) quantum version, $x\rightarrow \hat{x}$ is a continuous-variable [position operator](https://en.wikipedia.org/wiki/Position_operator). We can be in a superposition of two x-positions $\frac{1}{\sqrt{2}}(|\rm{left}\rangle + |\rm{right}\rangle$. In 4 dimensions this becomes",7/11/2018 11:31,,2293,CC BY-SA 4.0 3499,2702,1,"$\frac{1}{\sqrt{2}}(|{\vec{q}_1}\rangle + |\vec{q}_2\rangle)$, so the Hadamard gate would transform one's spacetime coordinate from $|\vec{q}_1\rangle$ to there. How to physically implement this gate is probably something that loop quantum gravity experts haven't thought about since loop quantum gravity might not even be true, and how to go from $|0\rangle \rightarrow|+\rangle$ is already hard enough for most ""ordinary"" quanta other than simple things like spins and photonic polarizations. For example we don't really know a good way of doing $|0\rangle\rightarrow|+\rangle$ for anyon qubits.",7/11/2018 11:36,,2293,CC BY-SA 4.0 3500,2702,1,"It is certainly something way beyond what most engineers trying to build quantum computers have thought about, since we don't even know whether or not chronons (such as those found in loop quantum gravity) exist in the first place. But does the question (by a relatively new user) still deserve the 2 downvotes? It is still a good question isn't it? Then the answers have also got a total of 7 downvotes. Yes it's a highly esoteric topic, but ""assuming chronons exist, can you build a universal quantum computer"" is still a good question isn't it?",7/11/2018 11:47,,2293,CC BY-SA 4.0 3501,2705,1,@F.Siciliano: This is an excellent paper where the z-matrix is used to represent a Boolean function. You just have to read pages 1-2: https://arxiv.org/pdf/1411.6758.pdf,7/11/2018 12:07,,2293,CC BY-SA 4.0 3525,2693,1,I upvoted you. I share your pain,7/11/2018 15:00,,1974,CC BY-SA 4.0 3527,2697,0,"You mention that you want some examples where HHL is ""directly used"". I am not very clear on what you mean by that. I do know some algorithms (which can potentially have practical uses) in which HHL is one of the primary steps, but surely not the *only* step. Would something like recognizing genetic sequences using HHL as one of the *primary steps* (subject to all the constraints you mentioned), be a suitable answer? The other primary steps mainly involve Hamiltonian simulation and state preparation.",7/11/2018 15:25,,26,CC BY-SA 4.0 3528,2697,0,I would *prefer* some examples where HHL is directly used. It means that the problem can be directly formulated as a linear system of equation to solve. This is the case when solving differential equations: we discretise the equation and solve the discretised problem which is most of the time a sparse linear system. But other examples are welcomed.,7/11/2018 15:29,,1386,CC BY-SA 4.0 3536,2691,0,"What makes a ""quantum"" ""non-standard""?",7/11/2018 17:02,,491,CC BY-SA 4.0 3537,2702,2,"While on the subject of LQG, it is instructive to look at the 3 dimensional case. There we have a decent understanding of how state sum models in the flavor of LQG, usual QFT and string theories give different but often coinciding perspectives (way too many references to list here). This coincidence may continue in 4D or they may diverge. I don't know.",7/11/2018 18:14,,434,CC BY-SA 4.0 3538,2712,2,For reference: https://arxiv.org/abs/1004.5127,7/12/2018 4:20,,2645,CC BY-SA 4.0 3544,2714,0,"It seems like you wrote ""Shor's algorithm"" (whose purpose is to factor an integer) instead of ""Grover's algorithm"" or ""amplitude amplification"" (which seems to fit better with your explanation).",7/12/2018 12:26,,1386,CC BY-SA 4.0 3545,2714,0,@Nelimee Let me read op on the differences and correct them in question if need be.,7/12/2018 12:39,,3011,CC BY-SA 4.0 3546,2714,0,@Nelimee It seems you are right will update question.,7/12/2018 12:40,,3011,CC BY-SA 4.0 3548,2719,0,"Would it be possible to generalize the ""many many, different different"" representations somehow (primarily interested in squeezed states)?",7/13/2018 0:37,,2645,CC BY-SA 4.0 3549,2721,1,"Thanks! This is a great answer. Clearly the *mint* in the knots paper and in your last paragraph is implicitly meant to be some government or someone with a monopoly on power, but why must that be so? Why would *Alice's* mint be better than *Bob's* mint? A mint cannot ""overmint"" arbitrarily with the knots coin, because the list of serial numbers has to be public, and the public can decide how much coin has been minted and choose to ignore or devalue overminted coin.",7/13/2018 2:08,,2927,CC BY-SA 4.0 3550,2652,0,"What about using [continuous time quantum walks](https://arxiv.org/abs/1607.05317) (""Fast-forward time-evolution"" -[source](http://iopscience.iop.org/article/10.1088/1751-8121/aa53a9/meta) )? Re: [non-classical representation](https://www.youtube.com/watch?v=fA14oa3P5dw).",7/13/2018 2:14,,2645,CC BY-SA 4.0 3551,2722,1,Aside: Have you seen this question I asked about [time entangled quantum blockchains](https://quantumcomputing.stackexchange.com/questions/2366/time-entangled-quantum-blockchain)?,7/13/2018 3:56,,2645,CC BY-SA 4.0 3552,2691,0,"@NorbertSchuch ""non-standard quantum"" would be anything that isn't ""standard quantum"" (as stated in my question, I'm not sure what the ""standard quantum"" is)",7/13/2018 5:26,,2645,CC BY-SA 4.0 3554,2726,1,"@Blue This is probably the edited version of the one that I linked previously (cut down a bit). I do want to make more videos in the future, the next one being about quantum computing. But given it took me about 2 years to produce this one...",7/13/2018 7:41,,1837,CC BY-SA 4.0 3556,2652,2,The simplest way to fast-forward quantum evolution is to increase the strength of the Hamiltonian by a corresponding multiplicative factor. That costs at least the same amount in energy. This brings us back to the question of whether the universe even has enough energy (or matter) to allow an explicit representation of the answer.,7/13/2018 9:28,,124,CC BY-SA 4.0 3557,2652,2,"As for the non-classical representation: I'm not sure what intuition I'm meant to take away from that video, but bear in mind that it only (!) takes an exponential amount of classical information to represent a quantum state, so it isn't clear that the space-savings from a ""quantum representation"" would be enough to allow us to store the state with the resources available on Earth. Nor to mention that a representation is only as good as what we can do with it: how would you want to use a 'quantum representation' of these large numbers?",7/13/2018 9:32,,124,CC BY-SA 4.0 3559,2727,8,"I'm voting to close this question as off-topic because this appears to ask about speculative models of physics. (This is not to say it is not an interesting question in principle, but it is not appropriate for this site at this point --- at least not without more development to present how it could be used. Before jumping all the way to ""is this useful for QM"", it is worth considering whether it makes any sense in relation to the framework of quantum computation; and before you do *that*, you should consider what a ""surreal-valued-amplitude"" model of computation might look like.)",7/13/2018 9:53,,124,CC BY-SA 4.0 3560,2601,0,"For the sake of completeness, given that it is directly relevant to your answer, you should maybe copy the relevant part of your other answer rather than making readers chase after it.",7/13/2018 10:04,,124,CC BY-SA 4.0 3561,2719,1,What you have here is the matrix representation for the CV gates of a **bosonic harmonic oscillator**. What else do you want the matrix representation for? A particular Bose-Einstein condensates? What do the creation and annihilation operators look like?,7/13/2018 11:46,,2293,CC BY-SA 4.0 3562,2601,0,"I agree that it's inconvenient when someone cites a paper/article/book/SE question, but doesn't tell you where in the paper to look. Then you have to ""chase"" what part of he reference is relevant. However here I said ""is given in the first sentence of my answer to https://quantumcomputing.stackexchange.com/questions/2225/whats-the-difference-between-a-set-of-qubits-and-a-capacitor-with-a-subdivided/2226#2226"" so they know the exact sentence to look at. That sentence is even shorter than the sentence here describing it.",7/13/2018 11:49,,2293,CC BY-SA 4.0 3565,2674,0,Did you ask and answer this question because of my answer to: https://quantumcomputing.stackexchange.com/a/2601/2293 ?,7/13/2018 11:55,,2293,CC BY-SA 4.0 3566,2674,0,@user1271772 Nope! Although I did ask it because of something said to me as a comment that I needed a more complete response that I could reference.,7/13/2018 11:59,,1837,CC BY-SA 4.0 3567,2674,0,"@DaftWullie: I don't understand why my answer has 5 negative votes. Perhaps saying ""entanglement is considered a requirement for QC"" was not sufficient on it's own?",7/13/2018 12:00,,2293,CC BY-SA 4.0 3568,2722,1,"@meowzz, yes thanks - this is helpful. Is your question more along the engineering challenges vs. the theoretical challenges? Also, the ""Quantum Bitcoin"" paper of [Jorgenson](https://arxiv.org/abs/1604.01383) does a good job of summarizing the state of the art, but I think I would disagree that FGHLS requires a ""centralized"" bank. Any mint in FGHLS can publish, in the open, the list of serial numbers. Such a mint *cannot* overproduce without having to update the list of serial numbers. But because, as far as I can tell, the mint in Aaronson and Chistiano ""hides"" the secret $r$...",7/13/2018 12:01,,2927,CC BY-SA 4.0 3569,2722,1,"as such, we need to trust this mint? (I'll be honest, I understand FGHLS better than Aaronson and Christiano at the moment.)",7/13/2018 12:03,,2927,CC BY-SA 4.0 3570,2674,0,"@user1271772 I don't know. I'm often left confused by down-votes. However, if I were looking to improve that answer, and convey some understanding, I'd want to clarify *why* classical waves can't exhibit entanglement. That does get to the heart of the matter, but just stating it as a fact doesn't explain it to anybody.",7/13/2018 12:10,,1837,CC BY-SA 4.0 3571,2727,0,Can you tell us what it is about quantum theory that you find unsatisfactory? What aspect can be made more satisfactory?,7/13/2018 12:46,,2293,CC BY-SA 4.0 3574,2730,0,"Thanks for the terminology precisions! You are right, I misused the terms.",7/13/2018 13:16,,1386,CC BY-SA 4.0 3575,2730,0,"However the question is fine as long as you replace ""unitary"" by ""unit vector""",7/13/2018 13:24,,2293,CC BY-SA 4.0 3576,2730,0,"But this answer does not answer why we use the euclidian norm. I understood that the other norms are not convenient, but we don't really have the control on what is ""convenient"" within the physics laws and what is not, do we?",7/13/2018 13:24,,1386,CC BY-SA 4.0 3577,2730,0,"@Nelimee It's not inconvenient. It's that lots of operations do not exist if you don't use the 2-norm. Operations such as the square-root of not, which we can go out, do an experiment, and observe. So that excludes everything except the 2-norm",7/13/2018 13:26,,1837,CC BY-SA 4.0 3578,2716,0,Related: https://quantumcomputing.stackexchange.com/questions/2491/what-is-a-bacon-shor-code-and-what-is-its-significance,7/13/2018 13:26,,2293,CC BY-SA 4.0 3579,2730,0,"So the use of the 2-norm in the theoretical background of quantum computing is like measurement: ""we don't really know why, but nature tells us so with the outputs of some experiments so it must be true""?",7/13/2018 13:27,,1386,CC BY-SA 4.0 3580,2730,1,"as with all physics! All theories are that, theories which best fit the available data.",7/13/2018 13:29,,1837,CC BY-SA 4.0 3581,2732,0,This answer is related to my comment on [@DaftWullie's one](https://quantumcomputing.stackexchange.com/a/2730/1386). So the euclidian norm is used because the postulate of measurement tells us that it's the only $p$-norm that is valid?,7/13/2018 13:31,,1386,CC BY-SA 4.0 3582,2732,2,It is the only p-norm that is meaningful. We want the sum of probabilities to be 1 (which is a law of mathematics) and probabilities are defined by the square of the wavefunction (which is a postulate of quantum mechanics called Born's rule).,7/13/2018 13:33,,2293,CC BY-SA 4.0 3583,2730,0,"Yes, I probably have not done enough physics to realise that, and since my first introduction to QC, the ""postulates"" are annoying me :/",7/13/2018 13:33,,1386,CC BY-SA 4.0 3584,2732,0,"@Nelimee: Thanks for your message on Chat. I can't reply because I'm banned from chat for 2 more days. The reason for the first answer was because I read your questions ""Why is the Euclidian norm used everywhere? Why not using an other norm?"" and immediately considered a case where a valid norm is not the Euclidean norm but a different 2-norm, which is a 2-norm on a non-discrete set of variables. I thought this was enough to explain that the Euclidean norm is not the only valid norm, and why the Euclidean norm is used when it is. But when I noticed daftwullie got the upvote and I didn't, I",7/13/2018 13:42,,2293,CC BY-SA 4.0 3585,2732,0,"wrote the second answer (this one), which is even better.",7/13/2018 13:43,,2293,CC BY-SA 4.0 3586,2731,0,"@Nelimee: I can't reply to your chat message ""I did not get the point of your answer with 0 votes"" because I'm banned from chat for 2 more days, but which part of this answer do you not get?",7/13/2018 13:45,,2293,CC BY-SA 4.0 3587,2732,2,"so your answer is ""because of Born's rule""? Doesn't that just move the question to ""why does Born's rule use the power of 2?""?",7/13/2018 14:14,,1837,CC BY-SA 4.0 3589,2732,0,"@DaftWullie: My answer is not so much: ""because of Born's rule"". What is wrong with the norm in my answer with 0 votes, which gives a norm that is not a Euclidean norm? What is wrong with the square of the Euclidean norm, or the Euclidean norm to the power 1000 ? As long as the sum (or integral!) of the probabilities = 1, we are good, no? Why do we need the square root? Also, not everyone believes in Born's rule, there are people that have explored $|\psi(x)|^{(2+\epsilon)}$ and $|\psi(x)|^2 + \epsilon|\psi(x)|^4$ and things like that, because Born's rule can only be tested to some finite",7/13/2018 14:19,,2293,CC BY-SA 4.0 3590,2732,0,"precision, and also because quantum mechanics at present is missing something (without any improvement, it is not compatible with general relativity). So Born's rule is maybe not so fundamental, and the Euclidean norm is not so fundamental, but the fundamental thing (in my mind at least) is that the sum of the probabilities = 1.",7/13/2018 14:21,,2293,CC BY-SA 4.0 3591,2727,0,"@NieldeBeaudrap ""Categorical quantum mechanics is the study of quantum foundations and quantum information using paradigms from mathematics and computer science""",7/13/2018 14:22,,2645,CC BY-SA 4.0 3593,2732,0,"So if you're using one of your variant norms, how do you define the inner product, $|\langle \psi|\phi\rangle|$, remembering that the case of $\psi=\phi$ must give the length of the vector (under your norm)? Now, what does that mean for matrix multiplication (which is fundamentally founded on taking the inner product). What are the matrices that are length preserving? I don't *know* the answer, but I suspect it comes out rather similarly to what I mentioned in my answer.",7/13/2018 14:26,,1837,CC BY-SA 4.0 3594,2727,0,"@meowzz: But not *arbitrary* paradigms of mathematics and computer science. One cannot generate a topic in categorical quantum mechanics by considering some subject in mathematics or computer science, and then trying to use it some way or another to describe or elaborate on quantum mechanics. For instance, considering Red-Black trees and then applying it to describe complex-valued polynomials in order to describe quantum amplitude functions, would not be an example of CQM (even though that could just conceivably be interesting as a way to describe quantum states on some other grounds).",7/13/2018 14:26,,124,CC BY-SA 4.0 3595,2727,0,@user1271772 It's not that I particularly have any qualms w/ QM. I'm more specifically interested in how surreal maths can be used.,7/13/2018 14:27,,2645,CC BY-SA 4.0 3596,2732,0,"In my answer with 0 votes, I gave an inner product as $\int \psi(x)\psi^*(x) dx$, which (if x was discrete) would be the square of the Euclidean norm, isn't it?",7/13/2018 14:28,,2293,CC BY-SA 4.0 3597,2727,0,"@NieldeBeaudrap re: ""surreal-valued-amplitude model of computation"" = yes",7/13/2018 14:29,,2645,CC BY-SA 4.0 3599,2727,0,"@meowzz: *I'm more specifically interested in how surreal maths can be used* --- that's asking us to speculate on fundamental physics, which is not the purpose of this forum. // *""surreal-valued-amplitude model of computation"" = yes* --- that's a matter of models of computation, plausibly counting complexity; while this has connections to quantum computation, it is not an example of it. It is a reasonably interesting idea to think of exploring, but even so, that would not really be appropriate to ask on any SE unless you have reason to believe that someone has *already* explored the question.",7/13/2018 14:31,,124,CC BY-SA 4.0 3602,2727,1,"@meowzz: If you are interested in exploring the idea --- and there is at least some potential in it --- I recommend that you read / research a little about counting complexity, and see how surreal numbers might be incorporated into that line of thought. This won't necessarily end up coinciding with quantum computation, but it is the right way (in my opinion) to explore how such ideas *might* relate to quantum computation.",7/13/2018 14:34,,124,CC BY-SA 4.0 3604,2732,0,I'm a bit too rusty with continuous variables. I'm specifically talking about the discrete case.,7/13/2018 14:36,,1837,CC BY-SA 4.0 3605,2727,0,"@meowzz: sorry --- my vote to close stands. An interesting idea to explore possibly, but too speculative inasmuch as it is meant to relate to quantum computing. (I would do the same for a question about wormholes or physics over *p*-adic integers.)",7/13/2018 14:38,,124,CC BY-SA 4.0 3607,2719,0,"""What do the creation and annihilation operators look like?"" I may make this a new question. I would like the matrix representation for the squeeze gate. I can also make that it's own question.",7/13/2018 14:41,,2645,CC BY-SA 4.0 3608,2727,0,"As for the question about asking it on any SE: it is conceivably on-topic for the Theoretical Computer Science SE, but if I understand the landscape of research there well enough, it is unlikely that you will get a satisfactory response even if you present it entirely in terms of counting complexity (as opp. quantum computing). It is likely to be a fresh research question, and you the person one most interested in the entire world in finding an answer --- in which case it is most probably up to you (and your opportunity!) to obtain the answer first.",7/13/2018 14:41,,124,CC BY-SA 4.0 3609,2727,1,"The reason I did not vote to close is because it is about quantum theory, and while this SE is called ""quantum computing"" (so perhaps this is more appropriate for the physics SE), I don't have a problem if it gets asked here. ""Quantum information"", ""quantum communication"", ""quantum metrology"" and ""quantum foundations"" are also fine in my opinion. The IQC in Waterloo has quantum foundations people that don't do ""quantum computing"" per say, but it's still called ""IQC"". This is a ""quantum foundations"" question as far as I see.",7/13/2018 14:44,,2293,CC BY-SA 4.0 3610,2733,0,I currently have a bounty open on that question!,7/13/2018 14:48,,2645,CC BY-SA 4.0 3611,2713,0,"Thank you very much for the information! I will keep in mind the possible change of CompositeGate. Meanwhile, I will create some gates such as CZ, CCZ, CCCX by myself and open them to the public.",7/13/2018 14:49,,2100,CC BY-SA 4.0 3612,2733,1,I hope you get a satisfactory answer!,7/13/2018 14:50,,2293,CC BY-SA 4.0 3616,2727,1,"I have cleaned up the comments on this question. Please remember comments are for clarification of the question. If you want to discuss this question, please also take it to chat. See also [this meta post](https://quantumcomputing.meta.stackexchange.com/questions/281/the-quantum-se) about this question.",7/13/2018 15:29,,91,CC BY-SA 4.0 3617,2727,0,"@meowzz This question does not seem to be related to ""categorical-quantum-mechanics"". Could you kindly remove that tag?",7/13/2018 15:40,,26,CC BY-SA 4.0 3618,2727,0,"@blue Could you kindly explain (in chat?) why it is not an appropriate tag? Based on both the [tag description](https://quantumcomputing.stackexchange.com/tags/categorical-quantum-mechanics/info) & the [Wikipedia page](https://en.wikipedia.org/wiki/Categorical_quantum_mechanics), it's seems a good fit to me.",7/13/2018 15:45,,2645,CC BY-SA 4.0 3619,2727,0,"@meowzz Categorical quantum mechanics is a specific approach to quantum mechanics with concepts from certain areas of mathematics like category theory, logic and type theory. Your question basically asks whether surreal numbers are helpful in quantum mechanics and not about whether it is relevant to the formulation of a *specific approach* to quantum mechanics. People will only get confused seeing that tag on that question and you'll probably get irrelevant answers.",7/13/2018 15:48,,26,CC BY-SA 4.0 3620,2719,1,"But @meowzz, there will be many matrix representations depending on what type of CV system you're considering. For example above we have the answer for the case where the CV system is a harmonic oscillator. If it's an anharmonic oscillator, it will be a different matrix entirely! CV quantum computing is not the same as ""standard QC"" where gates like CNOT have a simple matrix representation.",7/13/2018 15:53,,2293,CC BY-SA 4.0 3621,2727,0,@Blue I am looking for a *surreal approach* to QM. [Games](https://en.wikipedia.org/wiki/Surreal_number#Games) (surreal pseudo-numbers) interest me more than surreal numbers themselves.,7/13/2018 15:55,,2645,CC BY-SA 4.0 3622,2727,1,"@meowzz Categorical quantum mechanics is **not** a *surreal approach* to QM. In case you're interested about CQM in particular, ask about it in a new question. Making that change to your question now, would render the existing answer invalid, which is unfair.",7/13/2018 16:00,,26,CC BY-SA 4.0 3623,2727,0,@NieldeBeaudrap hopefully [this](https://chat.stackexchange.com/rooms/80127/questions-for-niel) is an ok format.,7/13/2018 16:25,,2645,CC BY-SA 4.0 3624,2719,0,"Mods: please don't delete above comments, since they are part of the answer",7/13/2018 17:34,,2293,CC BY-SA 4.0 3625,2732,0,"@DaftWullie: I'm quite rusty on it too, so it took me a long time to remember, but I think Euclidean norm (or 2-norm) is NOT necessary, since there is also $\int \psi(x)\psi^*(x)dx=1$ which is also a commonly used norm. You must remember this one from your first QM class right?",7/13/2018 17:48,,2293,CC BY-SA 4.0 3626,2736,0,"I have upvoted your answer (which is a great first answer to the QCSE!), but does it have to be a 2-norm? You are saying that 1-norm and 3-norm are invalid, but what about the norm in my answer, which is the square of the 2-norm?",7/13/2018 17:50,,2293,CC BY-SA 4.0 3627,2736,3,"@user1271772 Thanks! If I understand correctly, the function that you suggest isn't even a [vector norm](https://en.wikipedia.org/wiki/Norm_(mathematics)) because it's not homogeneous.",7/13/2018 18:00,,3097,CC BY-SA 4.0 3628,2736,2,"Anyway, what you suggest is true: one can construct a Hilbert space structure with a norm different than the $L^2$ norm (although *not* with the $L^p$ norm in place of the 2-norm). The simplest example is: choose any positive definite matrix $A$ and take the norm $\|x\|_A:=\sqrt{x^*Ax}$.",7/13/2018 18:03,,3097,CC BY-SA 4.0 3629,2732,0,"That is the normalisation of the state, yes. I’m not so sure that’s the same thing as the norm.",7/13/2018 18:03,,1837,CC BY-SA 4.0 3630,2732,0,"Remove the ""= 1"" part and isn't that the norm ??",7/13/2018 18:27,,2293,CC BY-SA 4.0 3631,2727,0,"I'm having trouble narrowing in on the question. I mean, to me, the surreal system is just one approach to constructing numbers; seems like the easiest way to use them in quantum theory is to just use them, which seems like far too trivial an answer. So are you asking about if there are problems in quantum theory for which the canonical approach to handling them invokes surreal construction, or...?",7/13/2018 18:59,,15,CC BY-SA 4.0 3632,2727,0,"@Nat I think ""if they are invoked"" or ""where they might naturally be invoked"" is along the lines of what I'm after",7/13/2018 19:16,,2645,CC BY-SA 4.0 3633,2342,0,@F.Siciliano - Previously you accepted my answer but the answer was deleted. You may still be able to access it with this link if you found it helpful: https://quantumcomputing.stackexchange.com/a/2362/278,7/13/2018 19:18,,278,CC BY-SA 4.0 3634,2732,0,The argument in the answer seems very weak. I would argue conversely that Born's rule uses the square BECAUSE this way the probability is preserved.,7/13/2018 20:46,,491,CC BY-SA 4.0 3635,2691,0,"@meowzz Aha, so ""non-standard"" is what isn't ""standard"". That's not exactly a very enlightning definition. In particular, once a significant breakthrough is made with a non-standard approach, doesn't this mean we have to consider it standard?",7/13/2018 20:48,,491,CC BY-SA 4.0 3636,2717,1,"You usually don't want to use matrix representations, since working with transformations in terms of creation/annihiliation operators, and acting with them on the latter, is usually the far more powerful and easy to deal with formalism.",7/13/2018 20:52,,491,CC BY-SA 4.0 3637,2691,0,"@NorbertSchuch Again, I'm not sure what the current standard is. Regarding standards in the future, this question may very well have significantly different answers.",7/13/2018 20:53,,2645,CC BY-SA 4.0 3638,2691,0,"But is ""standard"" sth. which has already been done in the lab? Or where people are currently trying to set up an experiment? Or just sth. where people have made a theoretical proposal talking about how this could potentially be realized in the lab? These are vastly different possibilities!",7/13/2018 20:54,,491,CC BY-SA 4.0 3639,2717,0,@NorbertSchuch Thanks for the comment. New to CV & still (obviously) have much to learn! Creation/annihilation operators definitely interest me. Do you have any good suggestions on learning more?,7/13/2018 20:55,,2645,CC BY-SA 4.0 3640,2696,1,NMR has been the very first scheme to experimentally realize quantum computing.,7/13/2018 20:55,,491,CC BY-SA 4.0 3642,2717,2,"Start learning basic quantum mechanics, then the harmonic oscillator, then the 2nd quantization description. Pretty much any introductory quantum mechanics book is fine. In principle, one can also learn this purely algebraically (without knowing ""normal"" QM) but I'm not sure if there is any good reference, or whether that is even a good idea from a physics education point of view. (Clearly, knowing more about your background would help.)",7/13/2018 20:58,,491,CC BY-SA 4.0 3643,2732,1,"Seems like a ""what came first, the chicken or the egg?"" case.",7/13/2018 20:58,,2293,CC BY-SA 4.0 3644,2731,0,@Nelimee ? I'm now at -1 so would appreciate knowing which part was unclear,7/13/2018 23:08,,2293,CC BY-SA 4.0 3646,2696,1,"@NorbertSchuch True. My answer was referring to the pre-edit version of the question that used the phrasing of ""Fringe"" instead of non-standard quanta. The qubits are certainly somewhat common (albeit less worked on than other models from what I can see) but the methods were what I found interesting!",7/14/2018 1:45,,3056,CC BY-SA 4.0 3647,2740,0,Could you clarify the question a bit? How can you have 2 qubits with either dimension 7 or 15? 2 qubits have dimension 4.,7/14/2018 5:10,,1837,CC BY-SA 4.0 3648,2732,0,"The norm is a very precisely defined concept, and it’s the formal mathematics of that that i’ve Never studied in continuous variables. But colloquially you could specify it as “the number that you have to divide a state by to make it normalised”. Just because you can take arbitrary powers of the number 1 and get back 1 does not let you arbitrarily redefine the norm.",7/14/2018 6:00,,1837,CC BY-SA 4.0 3649,2736,0,"it is [positive homogenous](https://en.wikipedia.org/wiki/Homogeneous_function#Positive_homogeneity) with $k=2$, why does it have to be with $k=1$ ?",7/14/2018 7:44,,2293,CC BY-SA 4.0 3650,2736,0,"@user1271772 $k=1$ is a requirement in the definition. One of the axioms of vector norms is *2. p(av) = |a| p(v) (being absolutely homogeneous or absolutely scalable)* (check, for a quick reference, that Wikipedia page I linked above). Of course, that's just a tautological argument ""because it's defined that way"", and I understand that a physicist may want a more physical reason.",7/14/2018 7:56,,3097,CC BY-SA 4.0 3651,2719,0,"The statement that this is different for different CV systems is plain wrong. $a$ and $a^\dagger$ always have the same meaning & properties, and thus always the same matrix representation (up to a basis choice), and thus their exponentials in the question above again have the same representation.",7/14/2018 8:10,,491,CC BY-SA 4.0 3652,2732,0,"@user1271772 That's not at all the way you present it. And it is not true either. It is about ""What are valid chicken-egg pairs"", and the answer is ""unitary evolution and the 2-norm"" and ""stochastic matrices and the 1-norm"". There is a nice essay of Scott Aaronson on that.",7/14/2018 8:13,,491,CC BY-SA 4.0 3653,2731,0,"What you write is just the euclidean norm in infinite dimensions. Your statement *""The Euclidean norm on an n-dimensional space, as defined here, is not the only norm used for quantum states.""* is misleading to the extent of being wrong.",7/14/2018 8:34,,491,CC BY-SA 4.0 3654,2693,2,"These pictures are completely uninformative. What do they visualize, and how?",7/14/2018 11:57,,491,CC BY-SA 4.0 3655,1620,0,"@user1271772 This maps to free fermions. You can do simulations on *huge* systems -- $2^{30}$ sites, if you can do 30 qubits.",7/14/2018 12:42,,491,CC BY-SA 4.0 3657,1620,0,@Norbert that's right but I wonder of there's literature that shows numerically how tight these bounds are.,7/14/2018 13:43,,2293,CC BY-SA 4.0 3658,2719,0,"@Norbert: is ""a"" the same for a Morse oscillator as for a Harmonic oscillator?",7/14/2018 13:51,,2293,CC BY-SA 4.0 3659,2731,0,@Norbert. (1) this is the SQUARE of the euclidean norm. (2) here it is UNCOUNTABLY infinite. It is no longer n-dimensional even for countably infinite n.,7/14/2018 13:54,,2293,CC BY-SA 4.0 3660,2736,0,why does it need to have k=1 ?,7/14/2018 13:55,,2293,CC BY-SA 4.0 3661,2732,0,It doesn't have to be the 2-norm Norbert.,7/14/2018 13:59,,2293,CC BY-SA 4.0 3662,2719,1,"What do you mean by ""the same""? All what matters are the algebraic properties of $a$, namely $[a,a^\dagger]=1$. Everything can be derived from there, including the representation theory on Fock spaces. So yes, everything touched upon by the question, and all the math, is the same. That's the power of the algebraic approach, and one should use it rather than makeing things look more complicated than they are.",7/14/2018 14:15,,491,CC BY-SA 4.0 3663,2731,0,"@ (1) That's because you forgot to put the square root. Also, the square root of $1$ is $1$. (2) That's not true. $L^2(\mathbb R^n)$, the space of normlized functions with that norm, is a separable space, i.e. it has a countably infinite basis.",7/14/2018 14:17,,491,CC BY-SA 4.0 3664,2729,2,"Actually I just wanted to add a comment but I don't have the reputation for it: note that, as you write in your question - quantum states are rays in the Hilbert space. This means that they are not normalized, but rather that all vectors in the Hilbert space that point in the same direction are equivalent. It is more convenient to work with normalized states but the physics is actually hidden in the overlap of the states with each other. It is for this reason that there is no norm present in the definition of a state.",7/14/2018 7:09,,3101,CC BY-SA 4.0 3665,2740,0,I introduced density-matrix terminology in response to DaftWullie clarification request.,7/14/2018 18:12,,3089,CC BY-SA 4.0 3666,2731,0,@NorbertSchuch: (1) I did not forget any square root. https://en.wikipedia.org/wiki/Normalizing_constant (2) $\psi(x)$ for a harmonic oscillator is defined for an uncountably infinite domain for $x$.,7/14/2018 18:13,,2293,CC BY-SA 4.0 3667,2719,0,@NorbertSchuch: The question asks for the matrix representation. the creation operator for a Morse oscillator does not have the same matrix representation as for the harmonic oscillator. The matrices are different. the OP wants a matrix. I wrote that they have to be careful because the matrix depends on the basis. But the matrix also depends on whether we have a harmonic oscillator or a Morse oscillator or some other system. I gave the matrix representation for a harmonic oscillator because it's easy and it's very common.,7/14/2018 18:18,,2293,CC BY-SA 4.0 3668,2731,0,Doesn't mean it's an uncountably infinite dimensional space. And the square root of 1 is still 1.,7/14/2018 20:58,,491,CC BY-SA 4.0 3669,2719,0,"Well, I guess we can agree we disagree.",7/14/2018 20:59,,491,CC BY-SA 4.0 3670,2342,1,"@Rob Are you sure? Because I do not recall ever having seen an answer to this question, nor the link shows anything!",7/14/2018 21:17,,2648,CC BY-SA 4.0 3671,2342,1,"Yes, it was chosen as the preferred answer shortly after posting it. Then gIS made a comment and wanted to chat, then two downvotes, a while later Heather deleted it. The short version is: It uses the Quantum Scattering Algorithm, the nodes are used to physically repair the reflection that would otherwise contaminate the tuning of the quantum mechanical system. ... - Unfortunate that the link doesn't work for you, it would be bad form for me to repost an answer that was deleted with no reason offered. You could ask the other two Mods or a diamond if you want it back.",7/14/2018 21:26,,278,CC BY-SA 4.0 3672,2731,0,"@NorbertSchuch: The square root of 1 is 1, so for unit vectors the norm is the same with or without the sqrt (it's 1 in either case). But ""the norm"" in general is not the same, so non-unit vectors won't have the same norm. As for the uncountably infinite, it is uncountably infinite dimensional in the sence that a spin-half wavefunction is 2-dimensional ${|0\rangle,|1\rangle}$, a spin-1 wavefunction is 3D: ${|-1\rangle,|0\rangle,|1\rangle}$, and a QHO is countably infinite dimensional.",7/14/2018 22:48,,2293,CC BY-SA 4.0 3673,2731,0,"As in the discussion you had above with @FedericoPoloni, norms must be homogenous ($||\lambda \vec v\|=|\lambda|\,\|\vec v\|$), which is only satisfied with a square root.",7/14/2018 23:09,,491,CC BY-SA 4.0 3674,2731,0,"@NorbertSchuch: Yes, but I don't quite see why we need it to satisfy this property though, especially since anything without a norm of 1 (i.e. anything with $\lambda\ne 1$) is not a valid quantum state anyway. Also the QHO wavefunctions live in an uncountably infinite dimensional space.",7/14/2018 23:11,,2293,CC BY-SA 4.0 3676,2731,0,"That's what things called ""norm"" have to satisfy. You are free to define whatever you want, but please don't call it a ""norm"". Next, you will exchange the meaning of ""quantum"" and ""classical"".",7/14/2018 23:14,,491,CC BY-SA 4.0 3677,2731,0,"@NorbertSchuch: but in that same Wikipedia page there's so many norms that don't satisfy the homogeneity property, one time it even says ""it is not a norm in the usual sense because it's not homogenous""",7/14/2018 23:15,,2293,CC BY-SA 4.0 3678,2731,0,Which Wikipedia page?,7/14/2018 23:17,,491,CC BY-SA 4.0 3679,2731,0,"Wikipedia page for ""norm (mathematics)"" which was linked by FedericoPoloni",7/14/2018 23:20,,2293,CC BY-SA 4.0 3680,2731,0,"And where do you see a non-homogenous norm there? There's only some semi-, pre-, quasi-, or whatever-norms. Putting these prefixes means it is **not** a norm.",7/14/2018 23:25,,491,CC BY-SA 4.0 3681,2731,0,"For example ""The F-norm described above is not a norm in the usual sense because it lacks the required homogeneity property.""",7/14/2018 23:26,,2293,CC BY-SA 4.0 3683,2731,0,"Not a normal norm either, is it? Not useful for quantum states.",7/14/2018 23:32,,491,CC BY-SA 4.0 3685,2731,0,"I am less and less interested in whether or not the norm satisfies some definition of what a ""norm"" is. The whole point is to make sure that the sum (or integral!) of all possible ***probabilities*** is not 3 or 0.5, but is 1. This is because probabilities have to add up to 1. So it could be the 2-norm, the square of the 2-norm, the square root of the 2-norm, or some of the norms suggested in other answers, such as $\sqrt{xAx^*}$ for positive-definite A. It can even be something that doesn't satisfy homogeneity!",7/15/2018 0:42,,2293,CC BY-SA 4.0 3689,3743,1,"I’d start by trying a couple of different things. First, different values of r. Perhaps r=5? Then i’d Start properly debugging. Things like giving the input state as an eigenvector and checking what the output is from the Fourier Transform, before the computation of the inverse, and confirm that it is what you think. Equally, if you have to ask about the ON state, why not just try it? Make a $|1\rangle$ and measure it!",7/15/2018 5:23,,1837,CC BY-SA 4.0 3690,3743,0,"Thinking about it, the circuit should be more accurate for larger r, so set it big! I’m also not sure about the QFT step. I think the QFT and it’s inverse should be swapped.",7/15/2018 5:31,,1837,CC BY-SA 4.0 3692,3747,1,is there any area of mathematics for which *you* cannot see any possible connection to qc?,7/15/2018 8:07,,2645,CC BY-SA 4.0 3693,3747,2,I've been thinking about it since seeing your question!,7/15/2018 8:08,,2293,CC BY-SA 4.0 3695,3747,2,"I can't think of a lot of examples where vector calculus comes up. But they're the heart of Maxwell's equations, which you'd use if you're implementing an optical quantum computer.",7/15/2018 8:27,,2293,CC BY-SA 4.0 3697,3748,0,"Regarding your answer to the first query, look at equation 30 of this link: https://arxiv.org/abs/quant-ph/0004072. The condition is stated but $C_{ab}$ depends only on errors and not the codeword.",7/15/2018 14:06,,1351,CC BY-SA 4.0 3698,2394,0,Take the [Free Lie Algebra](https://en.wikipedia.org/wiki/Free_Lie_algebra) L on the set $X = {x_j}$. Then send each $x_j \to i H_j$ in the set of anti-Hermitian matrices. (Math convention so different factors of $i$).,7/15/2018 19:00,,434,CC BY-SA 4.0 3702,3766,0,Do you have a good reference for learning more about parity (specifically in regards to the fact of it being sum modulo 2)?,7/15/2018 22:11,,2645,CC BY-SA 4.0 3705,3766,2,"@meowzz: I am afraid I'm at a bit of a loss --- there is either very little or an enormous amount one can say. Parity simply is the sum modulo 2: even numbers are multiples of 2 and are therefore equivalent to zero mod 2, and any odd number is one more than an even number, and so are equivalent to one mod 2; the converses also hold pretty straightforwardly. Given this, for more about parity, one ought to learn a bit of number theory, and then consider the special case of arithmetic modulo 2.",7/15/2018 22:30,,124,CC BY-SA 4.0 3706,3766,0,How is parity used in QC? Is it correct that [cnot](https://physics.stackexchange.com/questions/71949/quantum-xor-how-do-you-generalize-it) is equivalent to [xor](https://cs.stackexchange.com/questions/41664/confused-about-xoring-and-addition-modulo-2) which is equivalent to sum modulo 2?,7/15/2018 22:39,,2645,CC BY-SA 4.0 3709,3767,1,"By introductory information, do you mean like about string diagrams for monoidal categories in general?",7/16/2018 0:48,,434,CC BY-SA 4.0 3710,3766,2,"@meowzz ‘Parity’, ‘sum modulo 2’, ‘xor’, and $\oplus$ all mean pretty much the same thing here: they take two bits and return one bit, mapping (0,0) and (1,1) to 0, and mapping (0,1) and (1,0) to 1. CNOT is slightly different—it takes two bits and returns _two_ bits: $\operatorname{CNOT}(a, b) = (a, a \oplus b)$. CNOT is thus reversible, unlike XOR. But do follow Niel's advice about studying up on some number theory (and group theory).",7/16/2018 0:54,,238,CC BY-SA 4.0 3712,3767,0,"@AHusain Upon further investigation, it seems so (added link)",7/16/2018 1:15,,2645,CC BY-SA 4.0 3715,3743,0,That’s a good point. Your original circuit just has b=00. One of my suggestions was to try changing b...,7/16/2018 5:03,,1837,CC BY-SA 4.0 3718,3770,1,"It's an excellent question, and thank you for taking effort to format it so nicely.",7/16/2018 6:06,,2293,CC BY-SA 4.0 3719,2715,0,"What I did not mention in the question was that I wanted to know if a quantum computer could brute force today's public and private key crypto-security at a constant speed. Marked as correct because you answered the question as is, thoroughly.",7/16/2018 6:19,,3011,CC BY-SA 4.0 3720,3774,0,"@NeildeBeaudrap: The original question has $|x\rangle$, so I'm saying that it only works when $|x\rangle$ is 0 or 1 but not when it's in a superposition. You changed it to $|\psi\rangle$, is it necesasry to have a different symbol?",7/16/2018 8:10,,2293,CC BY-SA 4.0 3721,2715,0,"@Nightwolf It's essentially the same answer. There, you're generally talking about Shor's algorithm, which will have a deterministic running time. However, there are a couple of places in the algorithm that only work with high probability. So you do have to repeat until success, potentially requiring a small number of repetitions.",7/16/2018 8:56,,1837,CC BY-SA 4.0 3722,3779,1,"He is already using linearity, given that he is only considering the action on the standard basis. He is just using variables to represent more than one standard basis at once (as you are also doing, with your variable $t$).",7/16/2018 9:21,,124,CC BY-SA 4.0 3723,3769,0,"This is *almost* on topic, but seems to be a remark about XOR in particular rather than anything specific to the circuits he's looking at...",7/16/2018 9:21,,124,CC BY-SA 4.0 3724,3769,0,"The example chosen here is exactly the one that corresponds to the circuit given. It was asked if there were alternative ways to go about the problem, and I seem to have answered that.",7/16/2018 12:31,,4107,CC BY-SA 4.0 3725,3743,0,"@DaftWullie Geting the exact output as claimed in the paper now: https://goo.gl/v4JbRw. I noticed that if we use $e^{+iAt}$ in the QPE step we must necessarily use the inverse QFT gate. However, strangely the final result seems to have an overall factor of $-1$. I used a ""Sign Flip"" gate at the end to correct this but not sure from where the extraneous $-1$ is appearing in the global phase. Any idea?",7/16/2018 13:13,,26,CC BY-SA 4.0 3726,3743,0,"If it's a global phase, what does it matter? Everything is always ""up to a global phase""",7/16/2018 14:12,,1837,CC BY-SA 4.0 3729,3781,0,"In what sense? James' answer about Majorana fermions is excellent. It should be, as he's one of the experts on topological stuff! As he says, Majorana fermions are the same as Ising anyons. I'm not sure what your intended relevance of the other paper is? From reading the abstract, it's dealing with some of the practical issues of how you do the braiding, and making sure it's not too noisy. It's not a different model of topological computation.",7/16/2018 14:52,,1837,CC BY-SA 4.0 3732,2740,0,"@PaulB.Slater Hi and welcome to Quantum Computing Stack Exchange! I have replaced the `.pdf` links in your post with `abs` links. As a rule of thumb, always link to the abstract rather than the PDF version (since, not everybody would want to download a large PDF without knowing what it is about).",7/16/2018 15:56,,26,CC BY-SA 4.0 3733,2719,0,It looks like you are thinking of a as the result of writing the Hamiltonian as something like $Q^\dagger Q$ and calling that $a$. That is not the same as $a$ defined purely from two canonically conjugate variables (without even knowing the Hamiltonian). Of course $Q$ has different commutation relations.,7/16/2018 16:29,,434,CC BY-SA 4.0 3735,3745,1,"This question is really, really broad. As the current answer shows, pretty much any and all maths can be used in QC.",7/16/2018 18:18,,91,CC BY-SA 4.0 3736,3745,0,@heather I did not realize that when asking. I think it serves as a good reference for the future tho.,7/16/2018 18:37,,2645,CC BY-SA 4.0 3737,2691,0,"This also qualifies somewhat as non-mainstream, fwiw.",7/16/2018 18:42,,91,CC BY-SA 4.0 3738,3784,0,"We can use this method if we want to apply CNOT on an entangled pair. But I don't want to do that. What I want is, to take the first qubit of the entangled state $B_0$ (can't call it q1 as it is inseparable) , and apply CNOT on that (q1) and a different $|0>$ qubit. If possible please show the matrix form multiplication done. Thanks again.",7/16/2018 18:53,,2951,CC BY-SA 4.0 3739,3784,0,"@SatvikGolechha So which one are you considering to be the **control** qubit (of the controlled-NOT gate): $q1$ or the ""different $|0\rangle$ qubit""? The answer will depend on that.",7/16/2018 19:00,,26,CC BY-SA 4.0 3740,3784,0,"I am considering $q1$ to be the control bit. And the difficulty I'm facing is that I can't separate $q1$, and hence can't see what the CNOT gate will do to $q1$ and $|0>$.",7/16/2018 19:03,,2951,CC BY-SA 4.0 3741,3784,0,@SatvikGolechha Updated the answer. OK now?,7/16/2018 19:14,,26,CC BY-SA 4.0 3742,3784,0,"Thanks a bunch! Using Tensor product properties makes it all very clear, and it just fits in beautifully now. I've marked this answer as accepted.",7/16/2018 19:18,,2951,CC BY-SA 4.0 3743,3784,0,"@SatvikGolechha Glad it helped! Welcome to the site :). By the way, please check out the short [MathJax tutorial](https://quantumcomputing.meta.stackexchange.com/a/50/26) here. It will help you in formatting mathematical expressions, especially the bra-ket notation. Don't use `$|0>$`. Use `$|0\rangle$` instead!",7/16/2018 19:22,,26,CC BY-SA 4.0 3744,3784,0,I'll make sure the next time. I am fluent with LaTeX and so MathJax will be easy to learn I guess. Thanks again @Blue You're great!,7/16/2018 19:25,,2951,CC BY-SA 4.0 3745,3780,0,C-sqrt-of-not! Nice. I am not however interested in using (n)and gates. Xor & xnor(which as I understand can be composed of xor gates) are the only classic gates that interest me. I can ask the xnor & rpca questions separately if it's too much for one answer?,7/16/2018 20:01,,2645,CC BY-SA 4.0 3746,3775,1,"in other words, because the no-cloning theorem says that there cannot be any unitary able to clone *nonorthogonal* states, while orthogonal states can be cloned without problems",7/16/2018 20:52,,55,CC BY-SA 4.0 3747,2539,0,Thoughts on [section 4](https://arxiv.org/abs/math/0104159)?,7/16/2018 21:04,,2645,CC BY-SA 4.0 3748,2719,0,"@AHusain I fully concede that for a non-harmonic oscillator, the Hamitonian is not $a^\dagger a +1/2$. But the question asks about operators expressed in terms of $a$ and $a^\dagger$, which are always the same and thus have identical representations.",7/16/2018 21:13,,491,CC BY-SA 4.0 3749,2579,0,Why would is it necessary to have the underlying system be quantum? Could logical qunits be coded into logical qunits? (eg emulating a quantum environment w/ a quantum system inside of it),7/16/2018 21:37,,2645,CC BY-SA 4.0 3750,2719,0,"I was referring to @user1271772, I was guessing the misunderstanding they might have in terms of that Morse oscillator comment. I should have tagged.",7/16/2018 22:04,,434,CC BY-SA 4.0 3751,2719,0,"@AHusain: I don't think I was thinking of $Q^\dagger Q$ as $a$. I don't think I know what your Q's are but if they are position I was thinking of $Q = a^\dagger + a$ for the QHO (quantum harmonic oscillator). I think the matrix representation of these gates (which is what the question asks), can be obtained for a QHO by simply substituting the matrices I gave into the formulas for each gate. However the system doesn't have to be a QHO, it could be a Morse oscillator for example, and then the matrix representation would be different.",7/16/2018 23:45,,2293,CC BY-SA 4.0 3752,2719,0,"@user1271772 Oh, you were implicitly using the basis that comes from the eigenstates of the Hamiltonian you were thinking of. Yes, the matrix representation changes, only because the basis changed. Even if you have a Morse oscillator, you can write everything in terms of the harmonic oscillator basis, but now I see that's not what you were saying. Okay.",7/17/2018 0:09,,434,CC BY-SA 4.0 3753,2579,1,"The underlying system has to be quantum because you have to be able to have superpositions. You can’t get that in the logical qubit if you don’t have it in the physical. As for qudits, sure. We always talk about qubits because they’re easier to deal with most of the time, have a far more developed theory etc. But there’s nothing special about qubits compared to qudits of other d. And there’s no need to match the d of logical and physical qubits either.",7/17/2018 5:16,,1837,CC BY-SA 4.0 3754,3780,1,"It’s more that it’s really not worth anyone’s bother coming up with answers for you. (You ask a lot of questions which are essentially novel research questions, but researchers are busy doing their research, not yours. You need to do it, or at least be seen to have tried) I’ve given you one root to an answer (all classical gates can be decomposed in terms of nand, so now you can decompose them in terms of this gate). At first guess, writing those gates using cnot, and then replacing with two copies of the square root is probably the best.",7/17/2018 5:20,,1837,CC BY-SA 4.0 3755,3780,0,"I don't mean to distract from anyone's research; I generally ask a question here only when I get stuck in my own (a lot of questions stemming from a lot of research). I figure asking a group of experts & others that are learning accelerates my learning exponentially (at which point hopefully I can provide more answers as well). Also, apologies if I've done anything to seem ungrateful. You blew me away w/ your answer to my 1st question (& many others) to the point that I have been really fired up in my research ever since (more & more each day it seems)!",7/17/2018 5:48,,2645,CC BY-SA 4.0 3756,3780,0,"I would like to add that it may have been more *accurate* to say xor is the only classical gate I have *some* understanding of. Also, the only reason I didn't accept your answer after reading it is that I'm holding out for the source of the info to weigh in. After reading your comment, perhaps it is naive of me to think they will take the time.",7/17/2018 5:58,,2645,CC BY-SA 4.0 3757,3780,1,"What i’m Really saying is that either the strategies i’m Suggesting are (essentially) optimal, or it’s possible to get a quantum speedup, in which case that’s a huge result, not to be wasted here!",7/17/2018 6:08,,1837,CC BY-SA 4.0 3758,3780,0,I would like to be able to understand why it's either/or & in the latter case where such a result would not be wasted. Thank you again for taking the time to answer & respond!,7/17/2018 6:16,,2645,CC BY-SA 4.0 3759,3780,1,"well, either you can do it classically (replacing a classical representation of the circuit with elementary steps built out of your root-cnot) or there's something better. There's no way to tell in advance whether there is something better or not. You just keep trying until you find it, or you give up. Of course, for xor, there's no way that you'll be able to use fewer than 2 root-cnot gates (and we know 2 do the job) and similarly for xnor it seems unlikely that you could do it with fewer than 4 (and 4 is enough because you can make not using cnot controlled off a $|1\rangle$ state).",7/17/2018 7:01,,1837,CC BY-SA 4.0 3760,3780,1,"I had never heard I'd half-not before, is it just square root of not?",7/17/2018 9:39,,2293,CC BY-SA 4.0 3761,3780,2,"@user1271772 If I'm reading the blog article correctly, yes. I hadn't heard it called that either.",7/17/2018 14:17,,1837,CC BY-SA 4.0 3762,3789,1,Possible duplicate of [What would be an informative introduction to Quantum?](https://quantumcomputing.stackexchange.com/questions/2724/what-would-be-an-informative-introduction-to-quantum) and [Are there any organised resources available from where I can begin my quantum computing studies?](https://quantumcomputing.stackexchange.com/questions/2724/what-would-be-an-informative-introduction-to-quantum),7/17/2018 14:52,,26,CC BY-SA 4.0 3763,3789,0,Also see: [Does a study guide exist that starts from a “purely CS background” and advances towards “making a new quantum programming language”?](https://quantumcomputing.stackexchange.com/questions/1926/does-a-study-guide-exist-that-starts-from-a-purely-cs-background-and-advances),7/17/2018 14:54,,26,CC BY-SA 4.0 3764,62,2,"@heather The cupper is not for grounding, but for heatlink between cold head of the pulsetube cooler, which cools the two outer shields down to 4K and 1K respectivly. Cupper is a very good heat conductor, flexiblity is for mechanical decoupling from vibrations the pulse-tubes have.",7/17/2018 18:41,,1989,CC BY-SA 4.0 3765,3790,2,"Do you mean the CCNOT gate or a ""scaled"" version of the CNOT for a greater number of qubits? (Either way, yes, it exists.)",7/17/2018 22:00,,91,CC BY-SA 4.0 3766,3780,0,"cc @user1271772 After doing more research & thinking, I'm curious to find out more about nth roots of not (nth roots of swap may be interesting as well - will look into). I was able to locate two references: [Fault Models For Quantum Mechanical Switching Networks](https://arxiv.org/abs/quant-ph/0508147) (Section 6 pg.8) & [NMR Quantum Computation](https://physlab.lums.edu.pk/images/9/94/Jones-progress-paper.pdf) (PDF Section 7.3) - neither is very in depth. Considered asking as a new question (or updating this one) thought I'd check in here first though.",7/18/2018 2:37,,2645,CC BY-SA 4.0 3767,3790,0,"Perhaps you could clarify what you mean by “dimension”? The term can be used in several different ways, and it’s not currently clear from cont3xt what is meant. Also, please expand the acronym OAM.",7/18/2018 5:04,,1837,CC BY-SA 4.0 3768,3780,2,That’s very much a separate question. Perhaps if I ask it (give me a couple of hours) that will let me ask it so that I can give the answer I think you need rather than the answer you might think you want. You can always edit the question if it doesn’t serve your purpose.,7/18/2018 5:42,,1837,CC BY-SA 4.0 3769,3790,1,@DaftWullie I think that OAM is Orbital Angular Moment. You can find an example of an OAM-CNOT ([here](https://www.osapublishing.org/josab/abstract.cfm?uri=josab-24-9-2517)).,7/18/2018 6:11,,2601,CC BY-SA 4.0 3770,3790,1,In this [paper](https://arxiv.org/pdf/1702.07299.pdf) multiple dimensions are interpreted as multiple levels qubits. It is also pointed out the study of a multi-dimensional X-gate.,7/18/2018 6:22,,2601,CC BY-SA 4.0 3771,3790,0,"@heather Thank you for your kind comment, here I mean a controlled-X (in Orbital Angular Moment without polarization) in 3 dimensions, for example |x⟩|y⟩↦|x⟩|x+y mod 3⟩.",7/18/2018 8:30,,4131,CC BY-SA 4.0 3772,3790,0,"@DaftWullie Thank you for your kind comment, here I mean it realizes in Orbital Angular Moment without polarization.",7/18/2018 8:32,,4131,CC BY-SA 4.0 3773,3790,0,"@Davide Borchia Thank you for your kind comment, here I mean it realizes in Orbital Angular Moment without polarization, do you think it is possible? Thank you!",7/18/2018 8:33,,4131,CC BY-SA 4.0 3774,3791,0,"Yes,what I mean here is the cX. However, in the paper, it only gives the solution for realizing X-gate in 4dims, but not cX.",7/18/2018 8:38,,4131,CC BY-SA 4.0 3775,3792,0,"Thank you for your kind comment. Yes, this paper is only doing single-qudit X-gate, but not cX-gate.",7/18/2018 8:43,,4131,CC BY-SA 4.0 3776,3791,0,@Goat: Please see Eq. 6 of the first paper I linked.,7/18/2018 9:18,,2293,CC BY-SA 4.0 3777,3791,0,"Yes, Eq. 6 shows how the mode goes, here I want to ask how to realize it, to be honest, I totally do not know it can be realized or not.",7/18/2018 10:46,,4131,CC BY-SA 4.0 3778,3794,0,Excellent answer! How would controlled versions work? What are the advantages/disadvantages of controled vs not? (Thanks again for taking the time!),7/18/2018 10:51,,2645,CC BY-SA 4.0 3779,3794,1,controlled versions are contained within the solution for $SWAP^q$ solution (just remove the controlled-not at either end of the circuit).,7/18/2018 10:52,,1837,CC BY-SA 4.0 3780,3794,2,Including a control or not makes a different gate with a different purpose. I'm not sure it makes sense to ask for advantages and disadvantages.,7/18/2018 10:53,,1837,CC BY-SA 4.0 3781,3791,0,"@Goat: It should be possible to realize it by brute force, but I don't think anyone has done it yet. Also keep in mind there's not a lot of very interesting quantum algorithms that involve the 3-dimensional CNOT compared to the number of algorithms that involve the 2-dimensional CNOT, so it may just be that no one was so interested in it to spend the time doing the experiment. Why are *you* interested in it?",7/18/2018 10:53,,2293,CC BY-SA 4.0 3782,3794,0,I suppose the better question might be why you would want to use one vs. the other (which I will understand more as I learn more about them). Nice answer on 3d cX as well. Looking forward to looking thru links!,7/18/2018 11:00,,2645,CC BY-SA 4.0 3783,3780,3,@meowzz The n'th root of NOT is just a 360/n degree phase gate framed by Hadamard gates so that it rotates around the X axis instead of the Z axis.,7/18/2018 16:19,,119,CC BY-SA 4.0 3784,3786,1,"I got some answers from another forum and I would like to share here. It turned out that the datasets library was a custom wrapper for the sklearn library. So it wasn't a library installed. To get around this, I navigated to the source and launched jupyter notebook, and that's when it worked. If I figure out a way to install all required librariries, I will be happy to share. Thanks!",7/18/2018 17:13,,4120,CC BY-SA 4.0 3785,3790,0,Could you put this explanation into the question? For future reference to have all the clarification of what you are asking in the question rather than comments.,7/18/2018 20:38,,434,CC BY-SA 4.0 3786,2709,0,If you could update your answer to reflect the updated question it would be much appreciated.,7/19/2018 1:20,,2645,CC BY-SA 4.0 3787,2696,0,Question has been updated if you would like to update your answer.,7/19/2018 1:21,,2645,CC BY-SA 4.0 3788,2691,0,@heather updated,7/19/2018 1:44,,2645,CC BY-SA 4.0 3789,2691,0,"@meowzz if I'm not wrong, you just completely changed the question, and it is still really broad. Generally it's recommended you don't significantly change a question as to not invalidate existing answers.",7/19/2018 1:46,,91,CC BY-SA 4.0 3790,2727,0,@heather I would like to answer my own question.,7/19/2018 2:06,,2645,CC BY-SA 4.0 3791,3743,0,What conclusion did you come to about the swap gates?,7/19/2018 5:13,,1837,CC BY-SA 4.0 3792,2578,7,I don't think it is necessarily that constructive to just fling every concept that is useful in one field into the field of quantum computing and see what sticks. I would suggest that if you are going to try and do this you at least suggest a relevant use-case for it or some motivation as to why it is needed. E.g. in this case some way of distinguishing computers based on their resources. This problem is already addressed by the study of quantum computational complexity. Therefore a better question could be to ask for a user-friendly computational complexity hierarchy based on resource?,7/19/2018 8:58,,391,CC BY-SA 4.0 3793,3798,0,"What definition of ""2"" are you using here? Absent any other convention for $\mathbb F = GF(4)$, I would presume $2 := 1_{\mathbb F} + 1_{\mathbb F} = 0_{\mathbb F} =: 0$, in which case $2\times 2 = 0$.",7/19/2018 11:11,,124,CC BY-SA 4.0 3794,3798,0,I have added a clarifying edit :),7/19/2018 11:22,,391,CC BY-SA 4.0 3795,3745,4,https://abstrusegoose.com/105,7/19/2018 11:47,,1837,CC BY-SA 4.0 3796,3745,2,How can you edit an existing question such as to completely reverse its meaning? This makes all answers void!,7/19/2018 12:23,,491,CC BY-SA 4.0 3797,3745,1,"As @NorbertScuch's comment above, it's not a great idea to edit a question to such an extent after it has a valid answer as this invalidates the answer, so I'm reverting the edit. Normally, I'd say to ask a separate question but in this case, it would still be too broad/off-topic by virtue of essentially being a 'shopping list question', so you'd be better off asking that sort of thing in [chat], if there's someone there willing to answer",7/19/2018 12:45,,23,CC BY-SA 4.0 3798,2691,0,"As per @Heather's comment above, invalidating existing answers isn't a great idea. In this case, I suggest you read [this answer](https://quantumcomputing.stackexchange.com/a/1395/23), then, if you've got a more specific question, feel free to ask that",7/19/2018 12:55,,23,CC BY-SA 4.0 3799,2578,0,@SLessyTall That is a great idea that I had not previously considered. Thank you for the suggestion!,7/19/2018 13:10,,2645,CC BY-SA 4.0 3801,3800,0,Maybe you could add a link to the description of the chips in the question? I failed to find Regitti's chip specifications.,7/19/2018 15:10,,1386,CC BY-SA 4.0 3802,3800,0,Jim Wootton should know,7/19/2018 15:15,,1974,CC BY-SA 4.0 3806,3743,0,"@DaftWullie Nothing yet. In the Quirk simulation, no SWAP gate was needed and logically shouldn't be needed as you had mentioned. However, I still couldn't find the bug in [Nelimee's code](https://github.com/nelimee/quantum-tools/blob/master/HHL/4x4_system.py). It still requires a SWAP and un-SWAP to work (line 149 and 164).",7/19/2018 15:53,,26,CC BY-SA 4.0 3809,3804,0,Nice use of the API! Your solution is better than mine! :),7/19/2018 18:29,,1386,CC BY-SA 4.0 3811,3804,0,"Nelimee, your solution is correct too, and terser. Circ has chosen to rotate rectangular array by 45 degrees which is somewhat perverse",7/19/2018 18:42,,1974,CC BY-SA 4.0 3814,3804,1,"Oh, I see. They did it because of ascii drawing limitations",7/19/2018 18:46,,1974,CC BY-SA 4.0 3815,3804,0,Google has a quantum computer?,7/19/2018 18:48,,2293,CC BY-SA 4.0 3821,3804,0,"@rrtucci ASCII includes diagonal lines (/, \\). The coordinate choice was more along the lines of minimizing the difficulty of various tasks, such as guessing if qubit (a,b) is present or not. For those tasks the diamond shape is only tricky near the border, whereas the checkerboard pattern is tricky throughout.",7/19/2018 19:04,,119,CC BY-SA 4.0 3825,2688,0,"can you clarify what you are asking for exactly? why doesn't the current answer address your confusion (or does it)? *how is the amplitude of the ""correct answer"" changed to negative*: by applying an appropriate gate. Are you asking how this is done in practice? Or what kind of gate does this? Or something else?",7/19/2018 21:28,,55,CC BY-SA 4.0 3826,3808,1,"While the basic answer is along the lines of ""with a fair bit of investment and experience, you could technically build something with a couple of qubits"", the actual answer is implementation dependent and even then, there are different ways to go about doing so for each implementation, so I suggest that you narrow this down by thinking about what implementation you'd want to know about (if you've got any specific questions about specific implementations, feel free to ask), then e.g. making an [edit] to ask about a specific experimental set-up would narrow this down considerably",7/19/2018 21:31,,23,CC BY-SA 4.0 3830,3773,0,@CraigGidney any thoughts?,7/20/2018 2:31,,2645,CC BY-SA 4.0 3836,3799,2,"I don't have the time to read the article right now, but from the abstract it seems that the paper is interesting. I read *quickly* the section III and could not find any references to the eigenvalues of $M$ **but** the other points are either trivial ($M$ is hermitian), covered in other articles (hamiltonian simulation of $s$-sparse matrix with $s=3$) or covered in the article (state preparation). I did not know about this article, and the application is of particular interest for me (finite-elements is closely linked with PDEs). You have my upvote (and probably the bounty) :)",7/20/2018 12:09,,1386,CC BY-SA 4.0 3837,3821,0,"Are you searching a simulator, a visualiser, or both?",7/20/2018 12:14,,1386,CC BY-SA 4.0 3838,3823,1,"Good question! Some of those rotation angle values are definitely wrong. @Nelimee tried them out in [his program](https://github.com/nelimee/quantum-tools). Have a look at `optim_hamil.py`. A practical way to get the correct rotation angle values/coefficients is to use some sort of multivariate optimization algorithm. Nelimee used the `scipy.optimize` module for that purpose. However, I would like to personally understand the Group Leader Optimization Algorithm properly too. The paper: https://arxiv.org/abs/1004.2242 is too vague!",7/20/2018 12:19,,26,CC BY-SA 4.0 3840,3823,0,"The point is that from what I understood they are using genetic algorithms to find the optimal configuration to represent a given quantum subroutine, which already strikes me as odd honestly.",7/20/2018 12:26,,2648,CC BY-SA 4.0 3841,3823,1,"You can recover the matrices exponentials with [this script](https://gist.github.com/nelimee/31c66e6b1e5586275f82d960c3b2020a). And you understood correctly, they use a genetic algorithm (which is a kind of optimisation algorithm) to find **a good** (and not **the optimal**) gate decomposition that implements a unitary matrix that is close to the one we want.",7/20/2018 12:30,,1386,CC BY-SA 4.0 3842,3823,0,"Thanks for the script! However, with this you obtain directly the values of the exponentiated matrix, which can be directly implemented in Quirk, I was rather trying to understan how they manage to simulate such matrix with the gates they provided in the figure, because I also tried to compute the circuit to see the final matrix, but I end up having something totally different. I do not exclude to have made some miscalculations though.",7/20/2018 12:52,,2648,CC BY-SA 4.0 3845,3776,1,"""*There are Fibonacci anyons and Ising anyons.""* -- And many, many, many others.",7/20/2018 14:01,,491,CC BY-SA 4.0 3847,2719,0,"@AHusain Isn't the Fock basis just the natural basis for *any* pair of creation/annihilation operators satisfying the CCR, and thus *any* system described by such operators would have the same representation in the (canonical) Fock basis?",7/20/2018 15:26,,491,CC BY-SA 4.0 3848,3776,0,"what are the others, @NorbertSchuch?",7/20/2018 15:42,,2293,CC BY-SA 4.0 3849,3776,0,Have you read DaftWullie's answer?,7/20/2018 15:44,,491,CC BY-SA 4.0 3850,3828,3,The key phrase you’re looking for is “fault tolerant threshold”.,7/20/2018 18:35,,1837,CC BY-SA 4.0 3851,3808,0,can you give just an overview of these step ?,7/21/2018 8:24,,2566,CC BY-SA 4.0 3852,3808,0,Not really as things currently stand because it just depends on too much - the first thing is which implementation do you want to know about?,7/21/2018 9:19,,23,CC BY-SA 4.0 3853,3790,2,@Goat I edited the question in an effort to make it clearer. Feel free to revert the edit if you think the previous version better reflected what you meant to ask,7/21/2018 16:20,,55,CC BY-SA 4.0 3855,3808,0,"for all practical purposes, the answer is no (unless of course you happen to have on your hands a lot of money and people with the relevant expertise)",7/21/2018 16:33,,55,CC BY-SA 4.0 3857,3808,0,"@Mithrandir24601 you could technically build something with a couple of qubits"". what can be buid and how should i start ?",7/21/2018 17:11,,2566,CC BY-SA 4.0 3858,3828,0,"@DaftWullie, Yes, except that a lot of references (especially early references) ignore that the error correcting steps themselves can be faulty. I'm looking for some verification that a threshold still exists when error correcting steps are themselves faulty. There are fault-tolerant syndrome extraction approaches, but they require additional resources/time, potentially increasing chances for error to be introduced. I want to see a clear analysis of when a threshold exists under realistic conditions ...",7/21/2018 19:41,,108,CC BY-SA 4.0 3861,3808,0,"@glS I believe Heather would disagree with you there! Speaking of which, Vashi - one *relatively possible* way is to use a (photonic) nonlinear crystal. There are a few ways we could go about sorting this out - 1. I could edit your question in a couple of days to something I feel is well defined, 2. You could ping Heather in [chat] or 3. We could have a general talk in [chat] about this. Bear in mind though, that while it's technically possible, as glS mentioned, it would probably be *very* challenging and expensive if you actually wanted to give it a go, although a good learning experience",7/21/2018 22:25,,23,CC BY-SA 4.0 3863,2314,0,"@AHusain, implemented your approach in Quirks simulator: [here](http://algassert.com/quirk#circuit={%22cols%22:[[1,%22~cj8i%22],[%22~kah8%22]],%22gates%22:[{%22id%22:%22~s77p%22,%22matrix%22:%22{{0,1},{1,0}}%22},{%22id%22:%22~cj8i%22,%22matrix%22:%22{{%E2%88%9A%E2%85%93,%E2%88%9A%E2%85%94},{%E2%88%9A%E2%85%94,-%E2%88%9A%E2%85%93}}%22},{%22id%22:%22~kah8%22,%22name%22:%22SQRT(SWAP)%22,%22matrix%22:%22{{1,0,0,0},{0,%C2%BD+%C2%BDi,%C2%BD-%C2%BDi,0},{0,%C2%BD-%C2%BDi,%C2%BD+%C2%BDi,0},{0,0,0,1}}%22}]})",7/22/2018 7:37,,2624,CC BY-SA 4.0 3867,2520,0,"I believe you turned the use of $|+\rangle$ and $T|+\rangle$ around, taking the complex conjugate transpose of $|+\rangle$ instead of $T|+\rangle$, which eventually did not change the outcome thanks to taking the absolute value?",7/22/2018 16:30,,2794,CC BY-SA 4.0 3868,3837,1,"It also requires 2^n values to describe a probability distribution over n bits, yet it is conjectured that BPP=P. So clearly the ""2^n values"" things is not enough information to make a determination.",7/22/2018 20:00,,119,CC BY-SA 4.0 3869,3837,0,"If you want to add 2 classical numbers on a quantum computer you need to design a quantum algorithm first, like [this](http://iopscience.iop.org/article/10.1088/1742-6596/735/1/012083)",7/23/2018 3:03,,2105,CC BY-SA 4.0 3870,3836,0,"I would recommend putting this in a separate question, or editing your main question with this additional piece. Since I think people will probably miss that you had a followup and assume that @DaftWullie took care of it! But you are correct, and the order of $|\psi\rangle$ and $|\phi\rangle$ doesn't matter since that only changes the conjugation, which doesn't matter when you are taking the norm.",7/23/2018 3:13,,3056,CC BY-SA 4.0 3872,3842,0,"thanks, mostly just source code, i try to program some of my own app like a calculator or search algorithim to run on IBM quantum computer. May i ask one more question? does ibm quantum computer really powerful? i mean no need as powerful as a supercomputer, i always expected it to be at least stronger than my school's server",7/23/2018 4:18,,4182,CC BY-SA 4.0 3873,3843,0,"Do microsoft have any available quantum cloud service at the moment? i only find simulator for Q# & google are developing one, i just don't know when will they release it",7/23/2018 6:16,,4182,CC BY-SA 4.0 3874,2520,0,"I believe I've done it correctly for the question as specified. The state produced was $T|+\rangle$, so the probability of being found in the + state is $|\langle +|T|+\rangle|^2$, which is exactly what I've calculated.",7/23/2018 7:20,,1837,CC BY-SA 4.0 3875,3836,0,"Well, this is a matter of practicality. I do the calculation by saying ""I have state $|\psi\rangle$, so the amplitude for being in state $|\phi\rangle$ is $\langle\phi|\psi\rangle$, and hence the probability is $|\langle\phi|\psi\rangle|^2$ but you don't have to think about it like that. The point is simply that $|\langle\phi|\psi\rangle|^2=\langle\phi|\psi\rangle\langle\psi|\phi\rangle=\langle\psi|\phi\rangle\langle\phi|\psi\rangle$, so once you take the mod-square, ordering is irrelevant. You're taking a marginally less conventional ordering from that lecture, but it makes no difference.",7/23/2018 7:26,,1837,CC BY-SA 4.0 3877,3844,0,"You've learned how tensor product works, that is great. Now you are making wild guesses how to add two numbers using qubits, but sorry, it simply does not make sense.",7/23/2018 9:04,,2105,CC BY-SA 4.0 3879,3842,3,@QuanLee No current device is more powerful than your school's server. Or even your phone. They are initial prototypes that can be used for testing.,7/23/2018 11:44,,409,CC BY-SA 4.0 3880,3837,0,@kludg The paper you linked is from 2016 but it is describing Draper's QFT-based adder from 2000 ( https://arxiv.org/abs/quant-ph/0008033 ). They should really cite that. (Side note: Toffoli-based adders tend to be more efficient and easier to understand.),7/23/2018 12:14,,119,CC BY-SA 4.0 3881,3851,0,"Yes, I'm referring to any faults in the syndrome extraction step, such as measurement error or any faulty ancilla states.",7/23/2018 15:20,,108,CC BY-SA 4.0 3882,3841,2,You might wanna check out this list of quantum programming projects: https://github.com/markf94/os_quantum_software,7/23/2018 16:56,,1234,CC BY-SA 4.0 3885,3851,1,Measurement errors are also included in the paper I linked.,7/23/2018 17:41,,3056,CC BY-SA 4.0 3886,3853,2,This looks like a wonderful resource. Thank you! I wonder if there's another similar list of projects that aren't just open-source.,7/23/2018 18:34,,1289,CC BY-SA 4.0 3887,3843,0,"No, Microsoft doesn't have a public quantum cloud service at the moment. You can simulate 30-ish qubits with Q# on a desktop computer, which allows to run a lot of educational programs.",7/23/2018 20:01,,2879,CC BY-SA 4.0 3891,3852,1,"For the record, this asks two different questions, one in the title and one in the body, and both are rather broad and localized. You may wish to edit the question.",7/23/2018 21:56,,91,CC BY-SA 4.0 3895,3857,0,Are simpler systems available? https://hackaday.com/2018/01/22/quantum-computing-hardware-teardown/,7/24/2018 1:10,,4164,CC BY-SA 4.0 3896,3839,0,"Thanks, actually I have been studying things about the CV quantum computation for several years (as a beginner). But recently I have heard some pessimistic views about CV quantum computing, especially those implemented on optical devices. That's why I asked the question ^_^||| Xanadu's work is very interesting. Thanks for your introduction.",7/24/2018 4:54,,4178,CC BY-SA 4.0 3897,2378,0,"I don't think you need to invoke P$\neq$NP for this. For example, consider a case in which you have a high-dimensional qudit coupled with a qubit, so a state of the form $\sum_k |k\rangle\otimes|s_k\rangle$. This can encode something like ""a phone book"" (series of numbers), with a record (here binary) associated with each number. Your goal is to find the $k$ that is associated with $s_k=+1$. You can then apply Grover's algorithm, with the oracle acting only on the inner dof and leaving the index untouched. Building the oracle is easy: just build something that probes $s_k$.",7/24/2018 10:50,,55,CC BY-SA 4.0 3898,3773,2,"Those figures were created manually with [sketchup](https://www.sketchup.com/products/sketchup-free), which is a 3d modelling tool. There was no simulation involved, only careful application of known rules. I have been working on [a tool to both edit and simulate the braids](https://github.com/Strilanc/SurfaceSketcher), but it is very incomplete at the moment. And it may switch paradigms completely (to lattice surgery) before advancing more.",7/24/2018 13:53,,119,CC BY-SA 4.0 3900,3857,1,"Not really. As your article mentions D-Wave uses Josephson Junctions, and trapping ions is exceedingly non-trivial.",7/24/2018 14:48,,3056,CC BY-SA 4.0 3901,3860,2,"You also need to specify how long you're willing to wait, since there are simulation strategies that use very little space but way more time.",7/24/2018 14:55,,119,CC BY-SA 4.0 3902,3860,0,Presumably you're talking about pure states?,7/24/2018 15:26,,1837,CC BY-SA 4.0 3903,3860,1,"I edited the question, I talk about pure states.",7/24/2018 15:45,,1386,CC BY-SA 4.0 3904,3861,1,Presumably you want the stabilizer generators to be tensor products of single-qudit Pauli-like operators?,7/24/2018 16:13,,1837,CC BY-SA 4.0 3905,3861,0,Sure. I think this a natural consequence of the definition of a stabilizer state.,7/24/2018 16:34,,391,CC BY-SA 4.0 3906,3863,1,Does it throw an error when you replace that i with $S_j^2*(X_j S_j X_j)^2$?,7/24/2018 17:57,,434,CC BY-SA 4.0 3908,3863,3,Remember that a Hamiltonian should be Hermitian. That’s only true of the coefficients are real.,7/24/2018 18:15,,1837,CC BY-SA 4.0 3909,3863,0,@AHusain I don't see how this would resolve the problem since what you're proposing seems to me like multiplying with $-1$ rather than $i$ or am I overlooking something?,7/24/2018 18:26,,1234,CC BY-SA 4.0 3910,3863,1,I might be using a different definition for $S$ than you are. But the point is you can find some combination that results in $i Id_2$.,7/24/2018 18:31,,434,CC BY-SA 4.0 3911,3863,0,"@AHusain, you're way of hacking it can't work since as DaftWullie mentioned the Hamiltonian needs to be Hermitian. Even if we use $SXSX$ rather than $i$ we still get a non-hermitian Hamiltonian...",7/24/2018 20:45,,1234,CC BY-SA 4.0 3912,3860,0,"All other components are sufficiently powerful, yet you limit time? This does not make sense.",7/24/2018 21:08,,491,CC BY-SA 4.0 3913,3862,0,I'd say that's a fairly accurate estimate: All the memory you need is basically the one used to store the state.,7/24/2018 21:10,,491,CC BY-SA 4.0 3915,3861,0,How are you supplied the state? As a quantum state? As a vector of all coefficients? As a quantum circuit? And do you care in any way about the efficiency of the procedure?,7/24/2018 21:16,,491,CC BY-SA 4.0 3916,3861,0,"More questions: Do you know in which basis the stabilizer is? (Paulis? Or any rotation thereof?) If Paulis, you can always find out brute force by testing all possible stabilizers. (And likely even if you don't have Paulis by using a suitable discretization.) --- Would this be a satisfactory answer?",7/24/2018 21:21,,491,CC BY-SA 4.0 3918,3863,1,"Don't you have another term somewhere in those $\cdots$, that is the Hermitian conjugate? $H = i A B - i B^\dagger A^\dagger$",7/24/2018 21:50,,434,CC BY-SA 4.0 3919,3863,1,Or are all the terms of the form such that those cancel out?,7/24/2018 21:53,,434,CC BY-SA 4.0 3920,3861,0,"States are provided as known quantum states (i.e. coefficients for some ONB). Not knowing the state's preparation circuit is necessary, as otherwise the question would be trivial (if Clifford circuit => stabilizer state with known generators). Efficiency is also required, as otherwise brute force search of Pauli operators can be straightforwardly applied.",7/24/2018 22:44,,391,CC BY-SA 4.0 3921,3773,0,@CraigGidney You are awesome!! Thank you for all your contributions to open source quantum software!,7/24/2018 23:55,,2645,CC BY-SA 4.0 3922,3852,1,"@rrtucci added a comment: ""You could buy one from Google"" and I asked if you could purchase a Bristlecone and it was removed. Why was this removed from the post?",7/25/2018 0:46,,4164,CC BY-SA 4.0 3923,3852,0,"comments are by their nature epheremal. If a comment doesn't ask for clarification or enhance the understanding of the question, it is open to deletion. Among other things, comments are not places for asking new, unrelated questions.",7/25/2018 5:28,,91,CC BY-SA 4.0 3924,3861,1,"But if states are provided as a list of coefficients, do you not already have a problem with efficiency?",7/25/2018 10:18,,1837,CC BY-SA 4.0 3925,3863,0,"why do you need to simulate a non-hermitian ""Hamiltonian""? Depending on the reason there may be ways around it",7/25/2018 10:49,,55,CC BY-SA 4.0 3926,3865,0,"I'm not sure I understand the question. Yes, it is believed that simulating quantum systems, in the general case, is not efficiently (i.e. polynomially) doable with any classical device. This doesn't mean that better simulation algorithms/methods are not useful, nor that it is not possible to solve specific kinds of simulation problems efficiently",7/25/2018 11:00,,55,CC BY-SA 4.0 3927,3865,0,"I'm not sure whether I could express my statement clearly, so let me ask a slightly different question instead of my Q1. Can we reduce digital/analog quantum simulation to a NP-hard discrete optimization problem (like solving Ising model), so that it can be approximately solved by a classical algorithm using classical device?",7/25/2018 12:07,,4193,CC BY-SA 4.0 3928,3861,0,"@SLesslyTall To second DaftWullie's comment: If you provide all the coefficient, the problem will necessarily be exponentially hard. (Though brute force is probably doubly exponential?) Also, I don't see why circuits should be easy: It could well be that non-Clifford circuits also yield stabilizers.",7/25/2018 12:30,,491,CC BY-SA 4.0 3929,3861,0,"@DaftWullie I guess I was considering ""efficient"" as excluding the overhead of an exponential number of coefficients. Also, some stabilizer states allow state representations which are not exponentially large. For example, the 3-qubit linear graph state has 2^3=8 computational bases, but only two coefficients for a basis choice of {|+0+>, |-1->}.",7/25/2018 14:14,,391,CC BY-SA 4.0 3930,3861,0,"@NorbertSchuch As far as I am aware, stabilizer states are by definition those which can be produced by some Clifford circuit (i.e. via Gottesman-Knill theorem). If a state's preparation circuit is composed only of Clifford gates (or has some Clifford-gate decomposition), then surely finding the state's stabilizers is just a matter of Heisenberg evolution of the initial all-zero state's generators?",7/25/2018 14:19,,391,CC BY-SA 4.0 3931,3861,0,"it's just a problem of understanding how those considerations feed into the formulation of the question. If you can assume you're given a representation in an efficiently chosen basis, that basis choice tells you a lot about the stabilizers, i.e. the work is kind of already done for you.",7/25/2018 14:41,,1837,CC BY-SA 4.0 3933,3861,0,"@NorbertSchuch is correct. It *could* be that a state is specified by a non-Clifford circuit that results in a stabilizer state. Gottesman-Knill conveys that there is also a Clifford circuit that does the job, and part of your question is how you would find that.",7/25/2018 14:48,,1837,CC BY-SA 4.0 3934,3861,0,"Ah ok, I would have said a circuit that decomposes into Clifford gates is a Clifford circuit (even if it contains individual non-Clifford gates), but that is a philosophical/semantic debate. Anyway, for simplicity lets assume the state is given as a state vector in some basis, not some preparation circuit. In this case, this splits the problem into two cases: a) when the known basis is minimal; and b) when it is not. I would be interested in an answer for either case, but obviously the more general latter case would be ideal.",7/25/2018 14:59,,391,CC BY-SA 4.0 3935,3861,0,"I would have said that a state which is an eigenstate of stabilizers is a stablizer state, regardless of how it is described, but that is a philosophical/semantic debate. --- Seriously, just because you know it is the same it is not at all clear how to *identify* such a property. Isn't that exactly the point of your question?",7/25/2018 15:27,,491,CC BY-SA 4.0 3936,3861,0,"Sorry, I don't understand your point. Could you please elaborate on this?",7/25/2018 15:38,,391,CC BY-SA 4.0 3937,3868,2,"Another constraint is that all stabilizer measurements are either deterministic or 50/50 random, even after conditioning on other measurements. For example, this means that $1/2 (|000\rangle +|010\rangle+|100\rangle+|111\rangle)$ is not a reachable state despite it having equal non-zero amplitudes, because the third qubit has a 25% chance of being ON if measured.",7/25/2018 19:21,,119,CC BY-SA 4.0 3938,3861,0,"I am just saying that it is a well-defined an maybe non-trivial problem to decide if a state created by *some* circuit is a stabilizer state or not. I cannot understand why you call this a ""semantic"" or ""philosophical"" debate. It is just as much a question as asking whether a SAT formula has a satisfying assignment, or whether a quantum state written on paper is a stabilizer state.",7/25/2018 21:35,,491,CC BY-SA 4.0 3939,3861,0,"@SLesslyTall I insist that you need to clarify what you mean by ""efficiently""? Linear in the number of coefficients (i.e. exponentially in N)? Otherwise, it is not clear how to even interpret the question.",7/25/2018 21:38,,491,CC BY-SA 4.0 3940,3868,0,"@CraigGidney Testing all possible stabilizer measurements is probably no more efficient than just testing if your state is an eigenstate for all possible stabilizers, and see if you find the right number. That's doesn't seem efficient.",7/25/2018 21:40,,491,CC BY-SA 4.0 3943,3868,0,"@NorbertSchuch Correct, but it was only intended to be an observation that could possibly lead to a simple test. Not an entirely self-contained answer.",7/26/2018 0:20,,119,CC BY-SA 4.0 3945,3869,0,thanx and sorry bout that,7/26/2018 7:33,,4207,CC BY-SA 4.0 3946,3861,1,"@NorbertSchuch I think you may have misunderstood me; my ""semantic"" comment was a purely pedantic point on whether one can call a circuit which is decomposable into Clifford gates as non-Clifford, rather than a claim about the problem of deciding if a given circuit produces a stabilizer state, which I agree is non-trivial. W.r.t efficiency, I am mainly concerned with what is the most efficient method to solve the problem, rather than whether an efficient method in N exists (e.g. if, say, you were certified to be given the minimal basis representation of the state)",7/26/2018 7:48,,391,CC BY-SA 4.0 3947,3869,1,No problem. You are new in the site so there is no issue in comitting mistakes. I just did it to keep the integrity of the site. Do not worry and continue learning how this SE works!,7/26/2018 8:08,,2371,CC BY-SA 4.0 3948,1535,0,"Just to complement your answer, the same author has recently [published a new paper](https://arxiv.org/abs/1806.11463) where they make use of quantum training of Gaussian Processes to train deep learning architectures, providing (theoretical) speedups with respect to classical training.",7/26/2018 12:58,,1917,CC BY-SA 4.0 3949,2378,0,"Yes this example is maybe easier to understand as first example. But I think to understand that the Grover algorithm is useful for an application on a wider class of important problems, the idea behind P$\neq$NP is important.",7/26/2018 14:46,,2691,CC BY-SA 4.0 3950,3870,0,"First of all, thanks for the thoughtful reply! However, I'm wondering about the implications of adding the conjugate transpose. The non-hermitian Hamiltonian that I'm facing is the mixer/driver Hamiltonian $H_M$ that I would like to use for QAOA (I generated it based on equations from a theoretical paper). If I know use $H_M + H_M'$ rather than $H_M$, doesn't that fundamentally change my results?",7/26/2018 15:49,,1234,CC BY-SA 4.0 3951,3873,2,"In your statement, the number of gate is exponential with respect to what? The precision?",7/26/2018 17:33,,1386,CC BY-SA 4.0 3952,3873,1,"I guess the number of qubits. I think I get it now. Keeping the precision fixed, there can be unitaries requiring an exponential number of gates to simulate, with respect to the number of qubits. In contrast, by the Solovay Kitaev theorem, keeping the number of qubits fixed, the number of universal quantum gates for simulation scales polynomially with respect to the precision. Is that what it is?",7/26/2018 17:43,,1351,CC BY-SA 4.0 3953,3873,3,"Yes, exactly - you’re comparing scaling with respect to two different parameters: achievable accuracy for a single qubit gate as a function of the number of gates for some finite universal set, and the number of gates required to achieve a given accuracy for unitaries as a function of the number of qubits the unitary acts on.",7/26/2018 18:00,,1837,CC BY-SA 4.0 3954,3860,1,"“Arbitrary quantum circuits” are arbitrarily long and so no simulator (or real quantum computer) can complete them within an hour, no matter the number of qubits.",7/26/2018 20:35,,1837,CC BY-SA 4.0 3955,3870,1,That's why @DaftWullie's comment is mistaken without further assumptions.,7/26/2018 20:37,,434,CC BY-SA 4.0 3956,3870,1,"@MarkFingerhuth: Sorry for delay in the replay. I've been extremely busy during the days and have been getting home near midnight every day this month. If you can show me the paper where the equations come from, I can think about how your results get fundamentally different. I may change my answer to say ""PyQuil does not support non-Hermitian matrices, but that doesn't mean a different program cannot"".",7/26/2018 21:55,,2293,CC BY-SA 4.0 3958,3860,0,I was able to do unitary evolutions of 21 qubits within 1hr using Microsoft Liquid about 1.5yrs ago on my desktop with 16GB of RAM.,7/27/2018 2:22,,2260,CC BY-SA 4.0 3959,3852,0,@rrtucci's comment was a jesting way of pointing out that this question is meaningless without some constraint. After all what if someone had enough money to buy out such a large company.,7/27/2018 2:48,,434,CC BY-SA 4.0 3960,3876,0,"Thank you for your answer, very helpful and has certainly bridged a mental gap to even visualise how these things could move about. It actually prompted me to edit my original question. This can be summarised as ""Have you any thoughts on what would need to be modelled to create a logical representation of a Qubit?"". In lieu of a fiber network and protons, I'm interested in seeing how I can 'capture' the essence of a Qubit and break down the characteristics of it.",7/27/2018 7:12,,4210,CC BY-SA 4.0 3961,3874,0,"Thank you for the great answer and you are absolutely correct, the classical software engineer interpretation is taking over due to the lack of understanding at the mechanics level! I'm playing around with some of the toolkits and basic apps and my thoughts immediately try and bridge this to things I know, as coming from a software background that's where my brain thinks the challenge could be. With that in mind I edited my original question to effectively ask ""Have you any thoughts on what would need to be modelled to create a logical representation of a Qubit?"".",7/27/2018 7:15,,4210,CC BY-SA 4.0 3962,3880,2,that's the way I'd do it.,7/27/2018 9:27,,1837,CC BY-SA 4.0 3963,3881,1,"I actually thought about using qudit rather than qubits, but as you pointed out, I do not know if there is any work related to the implementation of qudits rather than qubits so I put the idea aside!",7/27/2018 9:41,,2648,CC BY-SA 4.0 3964,1537,0,could you say a few words about the advantages of one with respect to the other? Is it just a matter that each is more suitable for some application?,7/27/2018 11:16,,55,CC BY-SA 4.0 3965,3876,0,"As you allude to, qubits are already an abstraction. For a single qubit, it can be fully described by a 2*2 matrix of complex numbers. Some good resources to look up could be the bloch sphere, which is a common way to visualize single qubits. https://en.m.wikipedia.org/wiki/Bloch_sphere",7/27/2018 16:32,,4211,CC BY-SA 4.0 3966,3853,1,@ProQ to be honest I think that the open-source list covers >95% of the quantum software space. There are barely any closed-source packages with public access and you wouldn't care about quantum software that is used internally within some company without public access anyway.,7/27/2018 16:59,,1234,CC BY-SA 4.0 3967,3873,0,"If the question is no longer being asked, @BlackHat18 could explain why as an answer themselves. What is the policy on this?",7/27/2018 21:52,,434,CC BY-SA 4.0 3968,3881,0,@F.Siciliano Working with qudits is not a scalable option. Just imagine your matrix has a huge prime dimension!,7/27/2018 22:03,,491,CC BY-SA 4.0 3970,3887,1,Is it physically different from Pauli-X gate?,7/28/2018 9:34,,2105,CC BY-SA 4.0 3978,3887,0,"Looks to me like -X but I must be seeing it totally wrong, what am I missing?",7/28/2018 18:32,,2293,CC BY-SA 4.0 3981,3895,1,Oh I get you. I was thinking to multiply each ket but it's much simpler to combine them into one vector. Thank you for understanding my question and answering it!,7/29/2018 7:30,,4232,CC BY-SA 4.0 3985,3885,1,"A very closely related question is: How much of the topological quantum computing technology has been patented by MS. Obviously, nobody else can do it if it is patented",7/29/2018 0:52,,1974,CC BY-SA 4.0 3990,3899,0,How large is your system? How large is t (for fixed interaction strength)?,7/29/2018 23:38,,491,CC BY-SA 4.0 3991,3899,0,"I'm asking more about the general kind of techniques that exist. If they are too many to meaningfully summarize, a pointer to a good review (if there is any) would also be great. Regarding $t$, let's say big enough that a simple linear expansion of the exponential is not enough. I'm generally aware of Trotter-like methods, but I don't know whether they can be applied to the time-dependent case. I'm also aware of tensor network methods, but as far as I know (which is not much) those are used for the low energy physics more than to compute evolution of specific states",7/29/2018 23:51,,55,CC BY-SA 4.0 3992,3899,1,"Well, I guess my point was: Can you fit $|\psi\rangle$ in your memory? Or maybe even a unitary? Without further info, I'd say numerical integration of the differential equation (with e.g. a trotterized Hamiltonian) should be the method of choice.",7/30/2018 0:03,,491,CC BY-SA 4.0 3993,3897,1,"Indeed, I'm looking for references similar to the 1st paper. Thanks! this helps.",7/30/2018 7:57,,2391,CC BY-SA 4.0 3995,3873,2,@AHusain BlackHat18 self-answering is [allowed and encouraged](https://quantumcomputing.stackexchange.com/help/self-answer),7/30/2018 10:05,,55,CC BY-SA 4.0 4000,3887,2,@user1271772 Norbert and Blue discussed this in comments that have since been deleted. The conclusion was that this gate is physically equivalent to Pauli X.,7/30/2018 12:37,,409,CC BY-SA 4.0 4002,3808,0,@Mithrandir24601 what are the type of implementation option We have ?,7/30/2018 13:32,,2566,CC BY-SA 4.0 4003,3899,0,"@NorbertSchuch what can be done if you can't? Are you referring to methods exploiting sparsity, or something else?",7/30/2018 15:52,,55,CC BY-SA 4.0 4004,3899,0,If you can't what? Fit the state of fit the unitary?,7/30/2018 19:53,,491,CC BY-SA 4.0 4005,3899,0,@NorbertSchuch either? is there a difference in the methods employed?,7/30/2018 19:57,,55,CC BY-SA 4.0 4006,3899,0,"Your question is already very broad, and you make it even broader ... :-/ If you can fit psi, you can just use numerical integration (as describe below). Few-body Hamiltonians are pretty sparse. If you can't fit the state - well, then there are LOTS of options: Use symmetries, focus on what you really want to know (which is probably not the state, but some local observable, so you might use Lieb-Robinson bounds), use an MPS or some other ansatz, ...",7/30/2018 20:41,,491,CC BY-SA 4.0 4007,3903,1,"I just learned about Shannons (binary digits) & Hartleys (decimal digits). They represent 50% & 10% probability amplitudes respectively. Proceeding from a bit w/ 50% amplitude, a qubit would have a 25% probability amplitude (&/or distribution?) would it not? Is a bit *just* a 1-level quantum system? Are digits 0-level?",7/31/2018 2:07,,2645,CC BY-SA 4.0 4008,3902,2,Entanglement is a property of multiqubit systems; if you have a single qubit there is nothing to be entangled.,7/31/2018 6:12,,2105,CC BY-SA 4.0 4009,3903,1,"@meowzz let's start by clarifying terminology: *bits* are binary, working on base 2. *Digits* are decimal, working in base 10. You can't talk about binary digits. So, bits have 2 options (0 or 1) and digits have 10 values, 0 to 9. To represent these in a physical system (and they have to be represented in a physical system) they respectively need 2 or 10 levels. The distinction between the classical and quantum versions is that the classical versions can be in any of the distinct levels (or probabilistic mixtures), while the quantum ones can be in superpositions of any combination of levels.",7/31/2018 6:34,,1837,CC BY-SA 4.0 4010,3786,0,When you are satisfied that you have the correct answer you are welcome to answer your own question.,7/31/2018 7:09,,278,CC BY-SA 4.0 4011,3899,1,Related on [scicomp.se]: [Are there simple ways to numerically solve the time-dependent Schrödinger equation?](https://scicomp.stackexchange.com/questions/10876),7/31/2018 8:35,,176,CC BY-SA 4.0 4012,3903,0,"I think that this is misleading. When we talk of ""bits"" we are implicitly assuming information encoded classically. One can extract a bit of information from a qubit, but a bit is not ""effectively"" a coherent superposition of its two possible states. Saying that implies the possibility of interfering the two possible states of the bit, but if you can do that, then you are talking of qubits, not bits.",7/31/2018 10:18,,55,CC BY-SA 4.0 4013,3903,0,"@DaftWullie are you possibly confusing ""digit"" with ""decimal"" here?",7/31/2018 10:21,,55,CC BY-SA 4.0 4014,3899,0,"@NorbertSchuch yes it is broad, but I'm not asking for someone to write a treatise on numerical methods to solve TDSEs. I would be very happy for example with a pointer to a good review on the topic, or to a list of things that should be taken into account and/or keywords to look for (a few of which you already provided in the above comments).",7/31/2018 11:27,,55,CC BY-SA 4.0 4015,3899,0,"@EmilioPisanty ah, that is a great post! I was surprised to not find this question in physics.SE but didn't think of looking in scicomp.SE",7/31/2018 11:28,,55,CC BY-SA 4.0 4016,3899,0,"@glS Well, it was originally posted to physics.se, but the moderation team disagreed with the choice of venue.",7/31/2018 12:03,,176,CC BY-SA 4.0 4017,3910,4,"that only works if you know that no errors have occurred. In a noisy system, you can't undo the noise.",7/31/2018 13:46,,1837,CC BY-SA 4.0 4018,3903,0,"@glS let's say that I've over-egged it. I know that what I've said is going too far (but it is true that the origin of the word digit is to do with base 10). It is at least better to talk about the bits of a binary string rather than its digits, and that helps emphasise the close connection to the qubit, just as trits (base 3) would help emphasise connection to the qutrit.",7/31/2018 13:51,,1837,CC BY-SA 4.0 4019,3908,0,"""I want all local (quantum) variables (qubits) reset to $\vert 0 \rangle$ so they can be reused"" => most of the time, this should be performed by uncomputation and not by reseting brutally the unused qubits. If one of these ""unused"" qubit is still entangled with a ""in-use"" qubit, reseting the unused one will also affect the state of the used one, which is most of the time not desirable.",7/31/2018 14:06,,1386,CC BY-SA 4.0 4020,3903,0,"@glS right, bits aren't ""quantum""; I was just trying to convey they could be expressed in quantum notation as that seemed to be what the OP was asking.",7/31/2018 15:10,,91,CC BY-SA 4.0 4021,3908,0,@Nelimee I agree. Brutal resetting is not safe. I'm starting to settle on simply warning users when a qubit (register) is already in use.,7/31/2018 15:36,,2417,CC BY-SA 4.0 4022,3910,1,"This is not a bad idea. And from a programming point of view, it's doable too. Though after much thought, this attempt of mine is misguided for three reasons: 1) the uncomputation will rollback the useful computation, and to users' discontent, the function will appear to do nothing 2) we can't uncompute a measurement if there is one. 3) as @DaftWulie just suggested, the presence of errors makes the scheme shaky and errors will probably happen. But I'm glad you proposed this. Thank you.",7/31/2018 15:55,,2417,CC BY-SA 4.0 4023,3909,0,"This was close but since I'm targeting QASM, it doesn't allow applying further gates to qubits after measurement. And of course, any entangled qubits will also have their states determined. As commented on other answers, my attempt is misguided but I appreciate all the answers.",7/31/2018 16:02,,2417,CC BY-SA 4.0 4024,3908,1,"@Nelimee If they are entangled, uncomputing will also effect those entangled qubits in one way or another.",7/31/2018 21:55,,491,CC BY-SA 4.0 4025,3910,2,"@NtwaliB. For classical logic it is always possible to uncompute (=reset) the ancilla workspace while keeping the desired result, that's the key point of classical reversible computation.",7/31/2018 21:56,,491,CC BY-SA 4.0 4026,3899,0,"@glS Well, yes, but I wouldn't want to give such a comment as an answer, and questions shouldn't be answered in comments on SE ...",7/31/2018 21:58,,491,CC BY-SA 4.0 4027,3909,1,"You have to distinguish between what QASM does not allow and what the current hardware does not allow. Rest or applying a gate after measure is completely fine in QASM (i'm talking about OpenQASM). But it is a limitation of current hardware that these operations can't take place. If you create such QASM, you can still simulate it. And hardware of the not-so-distant future will also support it.",8/1/2018 1:24,,2503,CC BY-SA 4.0 4028,3911,0,Just 2 things that I did not understand: 1) what do you mean when you say that you always include the complex conjugate pairs? 2) The knowledge of the position provided by the oracle should help us in which way? By helping us determine the set of unitaries representing the decomposed Hamiltonian?,8/1/2018 9:56,,2648,CC BY-SA 4.0 4029,3911,2,@F.Siciliano (2) The knowledge from the oracle helps because it lets you work through only the non-zero elements of the matrix instead of having to go through every element of the matrix to find out which ones are non-zero.,8/1/2018 10:11,,1837,CC BY-SA 4.0 4030,3911,1,"@F.Siciliano (1) Since $H$ is Hermitian, if you know element (i,j) has value $h_{ij}$ then you know element $(j,i)$ has value $h_{ij}^*$. You also know that you have to include it in the same Hamiltonian terms when you split it up because those $h_i$ terms have to be Hermitian as well.",8/1/2018 10:12,,1837,CC BY-SA 4.0 4031,3915,0,"Hello Cnada , Thank you for your excellent informative answer.",8/1/2018 13:49,,4250,CC BY-SA 4.0 4032,3915,0,"I want to ask how can I calculate how many variable does dwave calculate ? For each variable , does it use one qubit ? Or does Dwave uses a long formula as one qubit ?",8/1/2018 13:52,,4250,CC BY-SA 4.0 4033,3915,0,And what about simple computational fluid dynamics analysis ? How many qubits does it use ?,8/1/2018 13:53,,4250,CC BY-SA 4.0 4035,3915,0,"Let me ask a question , for a minute , I loaded QUBO with many variables.",8/1/2018 15:23,,4250,CC BY-SA 4.0 4036,3915,0,"for each variable , it finds a minimum with trial and error , does d wave creates a huge library of errored designs ?",8/1/2018 15:25,,4250,CC BY-SA 4.0 4038,3891,0,"Okay, So it seems it's a information exchange between two qubits. Am I correct in thinking this way? According to you, it looks like a frequentists approach to probability, Maybe cause we only have experiments to rely on. Is there a probability theory for quantum which is well accepted?",8/1/2018 16:46,,4226,CC BY-SA 4.0 4039,2110,0,"I also have difficulty understanding the advantage of Grover’s algorithm. Suppose that I have N items in the list. At each call to the Oracle, did it evaluate all N possibilities? Even if the evaluation is very fast but if we still need to iterate over all configurations, then the complexity of Oracle evaluation is O(N). So the Grover’s algorithm doesn’t seem to be faster than dumb search. Is this correct?",8/1/2018 15:39,,4254,CC BY-SA 4.0 4040,3915,0,"For the number of variables, you set it in your problem. Indeed, you can think that one qubit = one variable. But that is only the case when you have a full connectivity. With a uncomplete one, you use chains of qubits to represent one variable. D-Wave introduced a technique called minor-embedding for finding heuristically those chains and have a connectiity that represent your problem and fit with their own hardware connectivity but this has a cost in qubits.",8/1/2018 20:21,,4127,CC BY-SA 4.0 4041,3915,0,"For simple computational fuild dynamics analysis, I do not know how you model that as a QUBO. So cannot answer it",8/1/2018 20:31,,4127,CC BY-SA 4.0 4042,3915,0,"I would not say it is trial and error. It uses actually a process called quantum annealing. It is like a system evolving slowly and if your evolution is slow enough, you may end up in the solution of your problem. But what you do is make multiple runs (called anneals) and each time it gives you the result. What you get at the end is many possible solutions or samples but indeed one is more interesting than the others.",8/1/2018 20:41,,4127,CC BY-SA 4.0 4043,3915,0,Your solutions are returned by the D-Wave and are sorted by cost/fitness/energy (same word for describing the same thing) from your QUBO. One solution will be more interesting than others as it minimizes more than others. Got it?,8/1/2018 20:41,,4127,CC BY-SA 4.0 4045,3919,0,"I suppose the *game* w/ the deck would be ""pick a card""",8/1/2018 23:22,,2645,CC BY-SA 4.0 4046,3921,0,"Yess this is exactly what I meant by quantum simulations, perhaps I shouldve used Quantum Mechanics as a theory like you mentioned :)",8/2/2018 3:00,,4259,CC BY-SA 4.0 4047,3921,1,"The problem with Bell tests on a quantum computer is that most architectures are not set up to be able to close the loopholes, particularly the locality loophole, because qubits are placed close to each other so that they can interact. Perhaps contextualise would be a better suggestion?",8/2/2018 5:34,,1837,CC BY-SA 4.0 4048,3891,1,"@Rusty Well, there is some sort of information exchange going on, but it would be more accurate to talk about correlation. If you talk about communication, you can easily mislead yourself into thinking it can help you communicate faster than the speed of light (it can't). But to demonstrate that there is some communication, think about the process of dense coding: initially, an entangled state is shared. Later, that lets Alice send one qubit to Bob, and that achieves an equivalent of 2 bits of communication.",8/2/2018 7:31,,1837,CC BY-SA 4.0 4049,3891,0,"@Rusty I don't think I'm *exactly* extolling a frequentist approach. You have to be aware that the nature of probability in quantum is quite different to classical. Classically, there is an absolute answer: you've rolled a die and it's definitely in some state, you just don't know what it is. Before you roll, if you knew exactly the state of the whole Universe, you could predict with certainty what the outcome would be. Probabilities reflect that lack of knowledge. In quantum, if you know the probability amplitudes, you know everything that can possibly be known about the state....",8/2/2018 7:34,,1837,CC BY-SA 4.0 4050,3891,0,"... but you still can't predict all the outcomes. To reiterate, probability amplitudes are the fundamental thing, and probabilities are derived from them (with a corresponding loss of information). There is definitely a frequentist element appearing in the probabilities. But, probabilities are also used to represent subjective states of knowledge. For example, when talking about the part of a state that Bob holds in a 2-qubit entangled state, he has one description (as a density matrix), but Alice can have another description depending on what she's done to her part (measured, got some result)",8/2/2018 7:38,,1837,CC BY-SA 4.0 4051,3919,1,"A quantum MMORPG, so cool ;).",8/2/2018 9:12,,2648,CC BY-SA 4.0 4052,3917,0,"@Mithrandir2, how do these even relate to the operators in the original question? For example for D, you have bj = aj + alpha, how does this even relate to the form given in the original question?",8/2/2018 9:20,,2293,CC BY-SA 4.0 4053,3922,1,"This would be the best analogy to the classical coin flipping, as far as I can see.",8/2/2018 9:24,,2293,CC BY-SA 4.0 4054,3917,0,"@user1271772 for that example, it's $b_j = D^\dagger a_j D$ (and the others follow in the same way)",8/2/2018 10:48,,23,CC BY-SA 4.0 4056,3921,1,"@DaftWullie That's a fair point, I'm not sure I have a better example which still stays within the realm of somewhat simple quantum theory. I'm sure there's some form of a coin-flipping game which would work, but I can't think of one.",8/2/2018 13:37,,3056,CC BY-SA 4.0 4057,3915,0,"Yes Cnada, got it. I am looking in to papers which mentions QUBO but its beyond of me.",8/2/2018 15:51,,4250,CC BY-SA 4.0 4058,3915,0,"But I do still research. for example x2+y2+z3 / a2+b2+c2 this is example formula , how to write that formula in to QUBO and how can I connect it to other formulas ?",8/2/2018 15:53,,4250,CC BY-SA 4.0 4059,3915,0,"Do I need to transform every yacht design formula in to algorithm ? Or do I need to write everything in different mathematical terms , transforming yacht design formula in to mathematical different expression ? I dont know any idea to do either of it. Isnt there a way to write everything in c or python and dwave auttomatically does it all ? But it must be equal to hard work as you do and I want the same yacht.",8/2/2018 16:15,,4250,CC BY-SA 4.0 4060,3915,0,"I went a programming course 33 years ago on basic , no after that. Do I need to transform every formula in to algorithm or does software do it ?",8/2/2018 16:17,,4250,CC BY-SA 4.0 4061,3921,0,"@DaftWullie For a recent experimental result that tries to avoid the locality loophole, see https://arxiv.org/pdf/1603.05705.pdf.",8/2/2018 18:49,,2879,CC BY-SA 4.0 4062,3917,0,"I'm now confused even more. I have no idea what's going on here. @meowzz, since you un-accepted my answer and accepted this one, I presume you understand what's going on? What is the matrix representation for D using this method? In my method you plug the matrices for $a$ and $a^\dagger$ that I gave, into the formula you gave for D, and voila. Contrarily in this answer, I don't see what the matrix is for D. Is it the 3x3 matrix? That gives bj = aj + alpha. I'm sorry I don't understand. Mithrandir2: I'm not saying your answer is wrong, I'm just trying to understand it.",8/2/2018 19:19,,2293,CC BY-SA 4.0 4063,3870,1,"@MarkFingerhuth: you say ""I generated it based on equations from a theoretical paper"" which equations from which theoretical paper? The paper linked in the question is 82 pages long, can you not just show me which equations you used to generate this ""Hamiltonian"" ?",8/2/2018 19:36,,2293,CC BY-SA 4.0 4064,3917,0,"What do you mean by ""**too** nonlinear""? It is simply nonlinear, that's why it doesn't fit the framework.",8/2/2018 20:44,,491,CC BY-SA 4.0 4072,3917,0,"@NorbertSchuch Having a unitary that's an exponential of a term such as $aa - a^\dagger a^\dagger$ (squeezing) is nonlinear but expanding $S^\dagger aS$ gives linear terms (e.g. $\left[a^\dagger a^\dagger, a\right] = -2a^\dagger$, which *is* linear. However, generally if the term in the exponential is cubic (or higher order), the commutation relations that arise from expanding the exponential and multiplying everything together give nonlinear results, so I'm referring to the term being exponentiated as 'too nonlinear' (it's hard for me to describe in a comment, so this might deserve an edit)",8/2/2018 21:16,,23,CC BY-SA 4.0 4074,3917,0,"@Mithrandir24601 You are right - in some way. However, in quantum optics, what is called **linear optics** is everything which can be described by linear + quadratic Hamiltonians in the creation/annihilation operators (pretty much for the reason you give in your comment). Thus, $H=a^\dagger a^\dagger + a a$ describes a linear optical process, only cubic and higher terms are non-linear optics.",8/2/2018 21:36,,491,CC BY-SA 4.0 4079,3917,0,"@NorbertSchuch There seems to be different ways to use the words 'linear' and 'nonlinear' in quantum optics - personally, I've only ever heard of squeezing referred to as a nonlinear process but I wouldn't be surprised if there are people that disagree with that. I *have* heard it (and any quadratic term) referred to as a 'Gaussian' process but where the use of the word 'Gaussian' comes from here, I have no idea",8/2/2018 21:44,,23,CC BY-SA 4.0 4081,3917,1,"@Mithrandir24601 The **underlying** process for squezzing **is** nonlinear (which involves a pump and so on). But the effective Hamiltonian you get in ""linear optics"". This is pretty much standard. ""Gaussian"" refers to the fact that exponentials of quadratic ""things"" (like Hamiltonians) are Gaussians (in the sense of the Gaussian distribution), which describes thermal states, time evolution, and so on, of these systems.",8/2/2018 21:47,,491,CC BY-SA 4.0 4091,3921,0,"@MariiaMykhailova i’m Familiar with Bell tests. The point that I was making is that those are distinct experiments from quantum computers, and that the quantum computer experiments are not designed to close the loopholes.",8/3/2018 5:12,,1837,CC BY-SA 4.0 4094,3743,0,"Note: Quirk does include a ""sign flip"" gate. It calls it the ""Ne-Gate""; it's in the ""silly"" section. In general you shouldn't worry too much about global phase. It could be as simple as e.g. rotating by 90 degrees instead of -270 degrees somewhere (which ends up causing a minus sign to appear due to how SU2 double-covers SO3).",8/3/2018 7:54,,119,CC BY-SA 4.0 4096,3915,0,"In (x2,y2,z3,a2,b2,c2), what are the variables and what are coefficients? Are the other formulas having a connexion between each other?",8/3/2018 11:16,,4127,CC BY-SA 4.0 4097,3913,0,"Welcome to Quantum Computing SE! Would you be able to write (at least some of) the equations down here? Or link to them? Optimising yacht designs sounds unusual compared with most other applications but that certainly doesn't mean the answer is 'no', if we could have some more mathematical details about what's being optimised",8/3/2018 11:21,,23,CC BY-SA 4.0 4098,3925,0,"So are you saying that if there is something different from the proposed theory, we practically will not be able to test them out using simulators like Q#? Just because they're essentially supposed to do exactly what the current theory states?",8/3/2018 13:32,,4259,CC BY-SA 4.0 4099,3925,1,"Yes, exactly. (Except Q# is not a simulator but a programming language which can invoke a simulator shipped as part of Quantum Development Kit... But I nitpick)",8/3/2018 14:35,,2879,CC BY-SA 4.0 4100,3870,0,@user1271772 let's continue the convo via email such that I can send you the manuscript. Can you send me a quick 'hello world' to markfingerhuth@protonmail.com?,8/3/2018 21:27,,1234,CC BY-SA 4.0 4101,3933,0,Other relevant links: https://cstheory.stackexchange.com/questions/19992/environment-assisted-quantum-transport-computation https://egtheory.wordpress.com/2013/04/08/cell-computer/,8/3/2018 23:05,,141,CC BY-SA 4.0 4102,3933,1,@downvoter please explain why? and how I can improve the question?,8/4/2018 0:56,,141,CC BY-SA 4.0 4103,3931,0,"Can I ask why quirk chooses that convention? I understand it is a convention and you’re free to choose it as you will, but this is in only instance that i’ve Ever seen which does not use the convention of top qubit being most significant bit. It’s so standard that people don’t bother specifying which convention they’re using when writing down a circuit. And it’s not the first question on this site where this ordering has been the issue.",8/4/2018 5:12,,1837,CC BY-SA 4.0 4104,3935,0,What do you mean ‘code’? What sort of output are you after?,8/4/2018 11:35,,1837,CC BY-SA 4.0 4106,3935,0,Sorry. I meant like a function taking those parameters and outputting the matrix,8/4/2018 11:40,,4127,CC BY-SA 4.0 4107,3935,0,So you have $n$ qubits and want to do a $2$-qubit gate which is a controlled unitary?,8/4/2018 11:41,,491,CC BY-SA 4.0 4108,3935,0,Yes. But getting the unitary on all n qubits. Say like you do a simple CNOT or CZ and you wanna get the 2^n*2^n matrix representing it.,8/4/2018 11:44,,4127,CC BY-SA 4.0 4109,3934,0,"""mutually anti-commuting observables"" returns 6 results via google. could u (briefly) explain? if there is more than will fit in a comment, perhaps a new question is in order?",8/4/2018 12:22,,2645,CC BY-SA 4.0 4112,3909,0,@AliJavadi That may be true but I am constrained about what's possible now. But I do wish in the future we have the possible to bring a qubit to the $\mid0\rangle$ state.,8/4/2018 16:56,,2417,CC BY-SA 4.0 4113,3910,0,@NorbertSchuch That is true. But I was talking about arbitrary qubits not ancilla cbits after measurement.,8/4/2018 17:01,,2417,CC BY-SA 4.0 4114,3931,0,"@DaftWullie It's because, with the other convention, the amplitude display would keep reordering as you grow the circuit. With this convention, the display at N qubits is a contiguous half of the display at N+1 qubits. Ironically I did used to use the opposite ket label ordering (but the same output display ordering). But people complained about *that* ket ordering so I switched it. It just generally seems like no one is happy with any ordering.",8/4/2018 17:09,,119,CC BY-SA 4.0 4115,3908,0,@Blue thanks for the edit. Did not even realise how nonsensical the question title was.,8/4/2018 17:28,,2417,CC BY-SA 4.0 4117,3941,0,can you explain the formula you use in your code? Can I ask where did you get it from?,8/5/2018 11:24,,4127,CC BY-SA 4.0 4120,3942,0,"Hmm, I would like to hear from an experimentalist too. For example, the limitations in level of squeezing possible in the lab, how do they limit the claim of universality? If fault tolerant error correction is possible in practice for cv, has it been used for LIGO where there is a terrible need? If not, why not?",8/5/2018 11:41,,1974,CC BY-SA 4.0 4121,3942,0,Are there any theorists that disagree with Braunstein et al? What does Scott Aaronson think about this matter?,8/5/2018 11:44,,1974,CC BY-SA 4.0 4122,3942,0,Fault tolerant error correction requires tremendous overhead for a gate model qc. How much overhead does it require for a cv analog computer?,8/5/2018 11:59,,1974,CC BY-SA 4.0 4124,3942,1,"Sadly, I am not an experimentalist and I don't know the answers to these questions. I will add experimental-results tag to this question, so that this may be visible to any experimentalist watching the tag.",8/5/2018 15:58,,419,CC BY-SA 4.0 4125,3942,1,And you can may be comment on http://scottaaronson.com/blog and see if he replies and ask him yourself. He generally replies to all the good questions.,8/5/2018 15:59,,419,CC BY-SA 4.0 4126,3943,1,Google search: https://quantumexperience.ng.bluemix.net/proxy/tutorial/full-user-guide/004-Quantum_Algorithms/061-Basic_Circuit_Identities_and_Larger_Circuits.html,8/5/2018 17:55,,491,CC BY-SA 4.0 4127,3941,0,@cnada Does that explain?,8/5/2018 18:01,,1837,CC BY-SA 4.0 4128,3941,0,Yes better thanks. But you can just pass the matrix $ |1\rangle\langle 1| $ directly without replacing it (I think it is not needed for the prupose). Also I guess you start the index of your qubits from 1 right (I see you sometimes substract -1 that is why I ask)?,8/5/2018 20:29,,4127,CC BY-SA 4.0 4129,3941,1,"Yes, you don’t have to make that replacement. There are many different ways of writing these things, and I chose one. Yes, index starts from 1. So if you want an operator to appear on qubit n, you need n-1 identity operators before it.",8/5/2018 20:43,,1837,CC BY-SA 4.0 4131,2740,1,I have seen some of your contributions to this subject. Could you please explain in a few words why the analytical computations are harder to obtain in the Bures case? Thank you.,8/6/2018 7:04,,4263,CC BY-SA 4.0 4132,3948,0,"You certainly answer the question and thanks for that. Though would you mind elaborating why one would specifically need $\frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$ over say $\frac{1}{\sqrt{2}}(|0\rangle - i |1\rangle)$? I believe elaborating on that will shed more light to aid my understanding.",8/6/2018 7:12,,2417,CC BY-SA 4.0 4133,3948,0,"@NtwaliB. Suppose you need just a superposition with 50% chances being $|0\rangle$ and 50% chances being $|1\rangle$; both $\frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$ and $\frac{1}{\sqrt{2}}(|0\rangle - i |1\rangle)$ are equally good for you, but what would you choose?",8/6/2018 7:19,,2105,CC BY-SA 4.0 4134,3949,0,"I see. And coming from computer science, I'm always looking at what is optimal ($i.e.$ minimum number of gates) so I was wondering what the hell are physicists are up to. Thanks for your answer.",8/6/2018 7:19,,2417,CC BY-SA 4.0 4135,3948,0,"I would choose the one that makes the computer do the least amount of work. If a Hadamard gate is implemented in terms of rotations, I will use a rotation about X as it saves me the use of two additional gates. If Hadamard is a native gate, I will use Hadamard since most people are used to it. **Note**: Hadamard generates $\frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$ while $R_x(\frac{\pi}{2})$ generates $\frac{1}{\sqrt{2}}(|0\rangle - i|1\rangle)$",8/6/2018 7:24,,2417,CC BY-SA 4.0 4136,3948,0,@NtwaliB. Ok; but most people would not overcomplicate things and just use $\frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$ because it looks simpler.,8/6/2018 7:29,,2105,CC BY-SA 4.0 4137,3948,1,"@kludg Why would $U=U^\dagger$ for real $U$?? This is completely wrong. Try e.g. [1 -1;1 1] (normalized) - a pi/2 rotation about Y - which doesn't square to the identity. (Indeed, a Y rotation by pi/2 prepares the same superpositions as H starting from the computational basis.)",8/6/2018 9:31,,491,CC BY-SA 4.0 4138,3948,1,@kludg this is not true as written. Did you mean to write *hermitian* instead of *real*?,8/6/2018 9:32,,55,CC BY-SA 4.0 4139,3949,0,"@DaftWullie It would be more fair to compare to $\sqrt{Y}$, which is real *and* accomplishes the same effect as $H$ on the computational basis. (I agree that's not what the OP asked.)",8/6/2018 9:35,,491,CC BY-SA 4.0 4141,3947,1,"Why are you talking about $\pi/2$ rotations about the $X$ basis? What you want is a $\pi/2$ rotation about the $Y$ axis, which indeed acts *almost* like a Hadamard, as it also maps between X and Z eigenstates.",8/6/2018 9:53,,491,CC BY-SA 4.0 4142,3949,1,"@NorbertSchuch I considered that while writing the answer, but was concerned that it only confused the issue more because there's even less to pick between them.",8/6/2018 9:54,,1837,CC BY-SA 4.0 4143,3949,0,"Fair point. But then again, the case where there's least to pick between them is where the ""real"" differences between pi/2 rotations and Hadamard become most clear.",8/6/2018 10:07,,491,CC BY-SA 4.0 4144,3949,0,"more than the imaginary numbers in the matrix, I would argue that what is nice about $H$ is the simplicity of its *spectrum*. $H$ is the gate that switches between the eigenbases of $Z$ and $X$. The matrix that does the same between, say, $X$ and $Y$, contains imaginary numbers but arguably works exactly the same, provided we use eigenbases of $X$ and $Y$ as ""standard"" instead of those of $Z$ and $X$ as it's commonly done. In other words, what is ""simple"" about $H$ (or one thing that is) is the fact that it represents a change of basis between two mutually unbiased bases.",8/6/2018 10:07,,55,CC BY-SA 4.0 4147,3949,0,"@glS The change in basis property is conveyed in the first equation of my answer. The second equation conveys that $\sqrt{X}$ also performs a basis change. Although as Norbert points out, the more direct comparison is $\sqrt{Y}$.",8/6/2018 10:51,,1837,CC BY-SA 4.0 4148,2740,0,"Thanks, DBM! The HS formula is given in eq. (3.11) in https://arxiv.org/pdf/quant-ph/0302197.pdf and the Bures formula in eq. (3.18) in https://arxiv.org/pdf/quant-ph/0304041.pdf (Notation is different in the two papers--with $\Lambda$ and $\rho$ both referring to the eigenvalues.) The notation is consistent, however, in eqs. (14.35) and (14.46) in Bengtsson and Zyczkowski's ""Geometry of Quantum States"". Obviously, one has additional (denominator!) factors in the Bures case.",8/6/2018 11:43,,3089,CC BY-SA 4.0 4149,3949,0,"I've always heard beam splitters are probabalistic gates, not deterministic quantum gates. But your answer doesn't mention this ""defect""",8/6/2018 12:58,,2660,CC BY-SA 4.0 4150,3949,0,@StevenSagona That's because they're not probabilistic! Are you perhaps thinking of the case where you're trying to use a non-linear crystal to make an entangled pair?,8/6/2018 13:00,,1837,CC BY-SA 4.0 4151,3950,0,"But do you need to always test if it's mixed? That might be helpful once to do to be sure your process works, but it's not needed each time, right?",8/6/2018 13:02,,2660,CC BY-SA 4.0 4152,3950,2,"But that's the whole point of the algorithm! You want to determine if, for the chosen $t$, the system is maximally mixed. If yes, that $t$ is an upper bound on the mixing time.",8/6/2018 13:06,,1837,CC BY-SA 4.0 4153,3947,0,@NorbertSchuch Thank you. I just checked and it you are right. Do you mind writing an answer where you talk about the comparison between Hadamard and $\frac{\pi}{2}$ rotation about $Y$?,8/6/2018 14:52,,2417,CC BY-SA 4.0 4154,3950,1,Sorry I misread the question; I thought it was seeing if you get speedup in scrambling time.,8/6/2018 15:11,,2660,CC BY-SA 4.0 4155,3949,0,"Yes, the type of work in ""linear quantum computing"": https://journals.aps.org/pra/abstract/10.1103/PhysRevA.64.062311",8/6/2018 15:16,,2660,CC BY-SA 4.0 4156,3949,0,@StevenSagona That's something quite different. The beam splitter is deterministic. But you can use it in a non-deterministic way to perform operations that you wouldn't otherwise be able to in linear optics (because linear optics cannot create all unitary operations). It's irrelevant to the present context.,8/6/2018 15:27,,1837,CC BY-SA 4.0 4157,3949,0,"Everyone, I'm learning a lot and grateful for that. @DaftWullie Can you point me to a pdf (lecture note, book, etc) that explains in more details interference? And gates in general? Every book I'm reading just gloss over these important details.",8/6/2018 15:29,,2417,CC BY-SA 4.0 4158,3949,0,"@NorbertSchuch I know I already asked above but for completeness sake, if you wrote an answer where you show said difference between rotation about $Y$ and Hadamard, it would be nice. I can update the question if you wish.",8/6/2018 15:30,,2417,CC BY-SA 4.0 4159,3949,0,"@glS Thanks for the additional insight. I'm ""hunting"" for lecture notes/books that go into more details about gates. I want to understand them as deeply as possible. Can you point me to additional resources?",8/6/2018 15:31,,2417,CC BY-SA 4.0 4161,3949,0,"@NtwaliB. the standard reference on the basics of quantum computation and information is Nielsen and Chuang. Note that ""understanding quantum gates"" is really understanding the basics of quantum mechanics/information/computation. In this regard, you might find [this post](https://quantumcomputing.stackexchange.com/a/2084/55) useful.",8/6/2018 15:59,,55,CC BY-SA 4.0 4162,3947,0,"I don't see how this would make sense. On the one hand, this is not the question. On the other hand, take the answer of DaftWullie and strip the part about $\sqrt{X}$ not being real, and you probably get what I would write.",8/6/2018 22:18,,491,CC BY-SA 4.0 4164,3953,2,This question could be improved if you specify that you want a Hilbert space of dimension greater than that 4.3e19 such that particular operations from the previous question are implemented more easily. That would be a easier than a single qudit with that enormous d.,8/7/2018 3:21,,434,CC BY-SA 4.0 4165,3953,0,@AHusain thank you for the feedback! question updated.,8/7/2018 3:49,,2645,CC BY-SA 4.0 4166,3958,0,"It isn't so much the extra qubit as all the extra states that are unused. Seems like a lot of pointless overhead. Also, they idea of mixing qubits, qutrits, etc has been on my mind recently & may be a seperate question soon.",8/7/2018 6:40,,2645,CC BY-SA 4.0 4167,3958,1,Same difference. It’s much more useful just to take the log of all these things and take that as a measure of size rather than the exponential version.,8/7/2018 6:41,,1837,CC BY-SA 4.0 4168,3953,0,"A qubyte has dimension $2^8$, not 8.",8/7/2018 6:49,,1837,CC BY-SA 4.0 4169,3958,0,Could you elaborate on using the log as a measure in a quantum context (eg. is there a certain gate or circuit that could be used for this? is there a matrix representation?),8/7/2018 6:49,,2645,CC BY-SA 4.0 4171,3958,2,"Again, it’s nothing to do with quantum specifically. It comes back to classical ideas of circuit complexity. You look at complexity theory, for example, and the measure is the number of bits required to describe the problem instance, not the number of states that the register has to hold. If I wanted to store a number 0 to 9 on a computer, i’d Need to store it as bits, and I’d need 4 of them. But that wastes 6 states. Nobody loses any sleep over it.",8/7/2018 7:04,,1837,CC BY-SA 4.0 4172,3958,0,Maybe a better question is which complexity class this reduces to?,8/7/2018 7:15,,2645,CC BY-SA 4.0 4173,3958,2,"No, it's really now. Complexity classes have nothing to do with this directly (they talk about how something scales with the size of the problem instance, and there are no problem instances here), I was just using it as an example of where counting is done in terms of $n$, not $2^n$. My reason for picking this particular example was that the relevant literature (and I mean very introductory text books) will probably discuss the $n$ vs $2^n$ issue.",8/7/2018 7:37,,1837,CC BY-SA 4.0 4174,3956,3,Otherwise known as Deutsch's algorithm.,8/7/2018 7:43,,1837,CC BY-SA 4.0 4175,3949,0,"@NtwaliB.If you email me (look at my profile, follow the link to my website, and get my contact details) I can send you some lecture notes I have on the subject, which you may find useful.",8/7/2018 7:46,,1837,CC BY-SA 4.0 4179,3955,0,"what kind of speed-up (polynomial vs exponential), and what kind of advantage (unconditional vs oracular)?",8/7/2018 10:14,,55,CC BY-SA 4.0 4180,3954,0,there was a review on nature physics a few years ago: https://www.nature.com/articles/nphys2474. I don't know how up to date it is though.,8/7/2018 10:15,,55,CC BY-SA 4.0 4184,3964,0,"For everyone else reading this, I've confirmed it works.",8/7/2018 11:05,,1837,CC BY-SA 4.0 4185,3964,0,"Can you give any insight as to how you constructed this? Is it a set of manipulations from the standard circuit, or did you get it by some independent method?",8/7/2018 11:06,,1837,CC BY-SA 4.0 4186,3964,0,"@DaftWullie Instead of trying to make a Toffoli, I focused on a CCZ because it's more symmetric but the same problem. I knew that a CCZ made out of CNOT+T needed the CNOTs to form a classical identity circuit. I knew one way to decompose an 1->3 CNOT is to do 1->2+2->3 twice. Two identical CNOTs is an identity, so I started with two 1->3 gates. Then I decomposed them both into the 1->2->3 * 2 form. Then I checked if the classical parity combinations needed for the various T gates were present, and... well, they were. In other words, I tried a random idea based on a vague hunch and got lucky.",8/7/2018 11:40,,119,CC BY-SA 4.0 4187,3958,1,"If you ask ""how hard is it to determine the mixing time or God's number of a (Cayley graph of a) group of order $O(\exp n)$, with $O(n)$ generators"" that is a question about complexity classes. The number of bits/qubits to encode each element of such a group is $O(n)$.",8/7/2018 12:06,,2927,CC BY-SA 4.0 4188,3959,1,"""God's number"" for combinatorial puzzles is related to the *[diameter](http://mathworld.wolfram.com/GraphDiameter.html)* of the Cayley-like graph, that is, the largest smallest path in the graph. I don't think the generalized problem to the $n\times n \times n$ puzzles is in $\mathsf{NP}$. I haven't studied this paper - https://arxiv.org/abs/quant-ph/0303131 - but I think it claims a Grover-speedup over classical.",8/7/2018 12:20,,2927,CC BY-SA 4.0 4190,3965,1,"In a few words, you can't. The inner product is defined for 2 vectors of the same space (i.e. 2 vectors of the same dimension) whereas your vectors (or quantum states) don't have the same size.",8/7/2018 12:47,,1386,CC BY-SA 4.0 4197,3964,0,@DaftWullie I guess you should be able to understand how it works using the ideas of https://arxiv.org/abs/quant-ph/0303063.,8/7/2018 14:44,,491,CC BY-SA 4.0 4199,3967,3,"It will probably help if you're more specific about ""work been done"". Are you talking very generally about some theoretical investigation in quantum information in general? specifically quantum computing? specifically physical implementations of quantum computing?",8/7/2018 15:03,,1837,CC BY-SA 4.0 4200,3970,0,Awesome! This is great news as I am very interested in quantum optics. Specific context is combinatorics (w/ an emphasis on games). See the multi-game form [here](https://math.stackexchange.com/a/2792351/564236).,8/7/2018 15:21,,2645,CC BY-SA 4.0 4201,3955,0,"Doesn't matter, as long as it's clear. Exponential speedup might be nice to see though.",8/7/2018 15:38,,2660,CC BY-SA 4.0 4202,3927,0,"The question is what a *good* metaphor would be. If there is no *classical* metaphors, how about one that is *quantum*.",8/7/2018 15:43,,2645,CC BY-SA 4.0 4203,3970,0,"Also, phase estimation based on time modes.",8/7/2018 15:44,,2645,CC BY-SA 4.0 4204,3927,1,"@meowzz I'd say explaining people QM takes a bit more patience on both sides than just talking about a classical coin. If either them or you are not willing to invest that time, then so it be. I think a good way to explain it would be to start from one measurement, which is random and can be seen as a coin (which is tossed once, and then we can look at it as often as we want), and then toss in more measurements (=coins) and then explain how these affect each other, see DaftWullie's answer. Another great way of explaining it is the way in which Preskill in his Lecture explains ...",8/7/2018 15:47,,491,CC BY-SA 4.0 4205,3927,1,"... Bell inequalities (in the original setting), by having Alice & Bob have three boxes with a coin each. It will make people understand that quantum mechanics is **not** classical, and that is exactly the point.",8/7/2018 15:47,,491,CC BY-SA 4.0 4206,3959,0,@mark s https://chat.stackexchange.com/rooms/81283/quantum,8/7/2018 15:48,,2645,CC BY-SA 4.0 4207,3927,1,"@meowzz But rather than asking for that here, why don't you ask a question about ""what are good analogies"", maybe specifying the context (one qubit, entanglement, ...), or maybe just in a general context? This might (well, hopefully at least) generate more interesting answers than this question, which is based on a misleading premise to start with.",8/7/2018 15:49,,491,CC BY-SA 4.0 4208,3927,0,Your proposed wording is what I am essentially after. Will update when I have time (feel free to update as well w/ the wording you think would generate the most interesting answers).,8/7/2018 15:52,,2645,CC BY-SA 4.0 4209,3927,1,"@meowzz I think it makes more sense to ask a new question. Otherwise, you will invalidate half of the answers (as you will change the meaning of the question), which is not really fair towards the people who answered.",8/7/2018 16:01,,491,CC BY-SA 4.0 4210,3954,0,"It might be good to try this on the Physics or Biology SE as well, since the most people here focus on quantum information",8/7/2018 17:20,,409,CC BY-SA 4.0 4212,3954,0,"@glS While it looks like a good review, I would argue that a newer review would be preferred. At least for the field of quantum transport in photosynthesis, there have been many developments, especially in terms of debating the actual quantum effects (as far as I understand, I am no expert obviously)...",8/7/2018 19:59,,141,CC BY-SA 4.0 4213,3954,0,"@JamesWootton I was not sure too, but I was told by Mithrandr24601 that it probably is fine to post it and see the reaction of the rest of the community. I will wait and if anyone has any complaints, I might move it...",8/7/2018 20:00,,141,CC BY-SA 4.0 4214,3954,0,"a relatively recent paper that deals with quantum biology is https://arxiv.org/abs/1710.07466 (published on June of this year on [nature comm](https://www.nature.com/articles/s41467-018-03312-x), so it should be updated). You might find the references in there useful",8/7/2018 20:13,,55,CC BY-SA 4.0 4221,3981,3,Is it not required that the operation be unitary?,8/8/2018 7:42,,119,CC BY-SA 4.0 4222,3981,2,"@CraigGidney Theorem 16 is specifically talking about the combination of unitaries and measurement, and is claiming that there are no individual measurement results that can achieve that map.",8/8/2018 8:06,,1837,CC BY-SA 4.0 4223,3982,0,Possible duplicate of [What is the difference between superpositions and mixed states?](https://quantumcomputing.stackexchange.com/questions/1461/what-is-the-difference-between-superpositions-and-mixed-states),8/8/2018 11:08,,55,CC BY-SA 4.0 4225,3967,1,"is there any reason why you talk of ""qunits"" instead of ""qudits"", which is the commonly adopted terminology?",8/8/2018 11:12,,55,CC BY-SA 4.0 4228,3985,0,related: https://quantumcomputing.stackexchange.com/q/1255/55,8/8/2018 11:40,,55,CC BY-SA 4.0 4229,3986,2,"This seems like a very circular problem: build a quantum computer to run the algorithm for belief propagation. But that computer is noisy as well, so needs to be error corrected, and so to do the belief propagation you need another quantum computer.... In fact it's probably worse than that because if the second computation takes long enough to require error correction, you've already got extra errors on your original computer, and you're already dead.",8/8/2018 14:18,,1837,CC BY-SA 4.0 4230,3986,1,"Yeah, the thought that you present here is very interesting, however, I think that it may be incorrect at some point, at least as I see the problem. Advanced coding schemes such as the Turbo are too complex in order to generate fault-tolerant schemes, and so they would be used for quantum communications where the complexity of coder/decoder are asumed to be able to support such heavy computations. That way, the potential fault-tolerant computers would use schemes that allow belief propagation algorithms to run, and so those communications could use Turbo like coding with quantum belief prop.",8/8/2018 14:26,,2371,CC BY-SA 4.0 4231,3981,0,This seems like a good counterexample. Do you have a sense for any mistake in the author's logic in proving Lemma 14 (which he uses as a basis for proving Theorem 16?),8/8/2018 16:13,,4298,CC BY-SA 4.0 4232,3981,0,"@DPL I don’t think Lemma 14 is wrong (at least, I believe the result. I don’t know about the proof) There is however an odd argument in theorem 16 (it may be ok, I didn’t spend any time thinking about it, it just looks suspect) something about because something was true for unitaries it’s true for linear operators, and hence for measurements as well.",8/8/2018 16:53,,1837,CC BY-SA 4.0 4233,3981,0,"@DPL more accurately, I believe Lemma 14 as it applies to unitaries.",8/8/2018 17:00,,1837,CC BY-SA 4.0 4234,3964,0,"@CraigGidney Have checked for solutions following the scheme of the paper above. My code found 4 solutions with 8 CNOTs, so (within this scheme) the above solution is unique up to reflections. Also, there were no solutions with 7 or less CNOTs. Of course, this doesn't mean there aren't solutions which use non-diagonal single-qubit gates (or I made a programming error).",8/8/2018 22:00,,491,CC BY-SA 4.0 4235,3957,0,"As you have realized yourself in the answer, the location of the controls is irrelevant. Would it make sense to update the question?",8/8/2018 22:23,,491,CC BY-SA 4.0 4236,3964,0,(I just realized the above circuit for Toffoli is in fact given in my Diploma thesis. Seems I am getting forgetful. Fig. 5.7a in http://www.physik.uni-regensburg.de/forschung/richter/richter/media/research/publications2002/schuch-Diplomarbeit.pdf The derivation indeed uses the ideas given in the paper above.),8/8/2018 22:32,,491,CC BY-SA 4.0 4237,3974,0,"Can you explain (briefly) what you mean by incrementer? |x> -> |x+1> on k bits, mod 2^k? And what does ""NISQ"" stand for? And what about ancillas - from your answer it seems you allow for them?",8/8/2018 22:39,,491,CC BY-SA 4.0 4238,3964,0,"@NorbertSchuch Cool! I'm not surprised someone else found it. What space did you search over for the 7 cnot case? Did you include e.g. Hadamard and sqrt x gates, or was it just cnot+phase?",8/9/2018 0:47,,119,CC BY-SA 4.0 4239,3964,0,"See said paper or my linked Diploma thesis. The idea is that *any* diagonal gate can be created by a classical circuit which creates *all* states $\vec a \cdot \vec x$ (with $\vec x=(x_1,\dots,c_N)$ the register and $\vec a$ any bit string), and then putting suitable phase shifts which depend on $\vec a\cdot\vec x$ -- basically a kind of Fourier (or rather Walsh-Hadamard) of the desired diagonal matrix (see e.g. pg 91 of the thesis for the Toffoli gate). The optimization space used is then only over classical gates (e.g. CNOT) which is a discrete set and can thus be easily optimized over.",8/9/2018 1:04,,491,CC BY-SA 4.0 4240,3964,0,"As I said, once you leave the diagonal basis with the 1-qubit gates a more efficient circuit might exist - but it is much more tricky to search over, as the search space is not finite any more (at least so I believe, though some net-type ideas would probably apply).",8/9/2018 1:05,,491,CC BY-SA 4.0 4241,3974,0,@NorbertSchuch I added details of the incrementer. For NISQ (noisy intermediate scale quantum) see https://arxiv.org/abs/1801.00862,8/9/2018 2:01,,119,CC BY-SA 4.0 4242,3974,0,"Thanks. What kind of locality are you after? And what is a "" 2s complement binary integer""? Is this just a binary bit string?",8/9/2018 2:48,,491,CC BY-SA 4.0 4243,2398,0,"@arriopolis Part 2 of the no-go argument (the ""go"" part) is somewhat flawed since you don't implement CCCNOT$\otimes\mathrm{Id}$, just something which looks like it when restricting to a sub-block. It is unclear a priori what the determinant of the other block is. Of course, your circuit shows that it works, so all is fine.",8/9/2018 3:04,,491,CC BY-SA 4.0 4244,3974,1,"@NorbertSchuch Planar grid. Qubits are positioned at integer-pair coordinates, and adjacent if abs(x1-x2) + abs(y1-y2) == 1. As for two's complement: yes. https://en.wikipedia.org/wiki/Two%27s_complement",8/9/2018 8:55,,119,CC BY-SA 4.0 4246,3974,0,What's the point of these two's complements? And do I understand correctly that this basically means that I map |k> -> |k-1> in normal binary?,8/9/2018 18:31,,491,CC BY-SA 4.0 4247,3980,0,"The paper ends stating *""A final note: this result was inspired by a comment made by David Meyer, who obtained similar results independently.""* Did you check for a paper by Meyer?",8/9/2018 18:33,,491,CC BY-SA 4.0 4248,3959,1,You could ask a question like this for *anything* which is hard to compute. This doesn't seem to be very constructive. Why would you think that this specific problem might be of interest w.r.t. quantum algorithms?,8/9/2018 18:36,,491,CC BY-SA 4.0 4249,3956,1,"If you're interested in learning more about the Deutsch–Jozsa problem, I'd recommend taking a look at [the Quantum Katas](https://github.com/Microsoft/QuantumKatas). The [Deutsch–Jozsa kata](https://github.com/Microsoft/QuantumKatas/tree/master/DeutschJozsaAlgorithm) goes through the concepts needed as a series of self-paced exercises, and can be a neat way to learn.",8/9/2018 20:24,,1978,CC BY-SA 4.0 4250,3974,0,"@NorbertSchuch If you want to suggest a different representation in an answer, e.g. a gray code or unary, I think that's interesting and would upvote it.",8/9/2018 21:08,,119,CC BY-SA 4.0 4251,3959,0,@Norbert Schuch I cube & do quantum computing. It's a really interesting problem to me (& I would think to anyone else interested in quantum combinatorial optimization).,8/9/2018 21:23,,2645,CC BY-SA 4.0 4253,3992,1,There's been significant progress in the past few years on top of the paper you've linked. https://arxiv.org/abs/1805.03662 gives estimates that are tens of millions times better.,8/10/2018 5:16,,119,CC BY-SA 4.0 4254,3993,0,"Thank you sir, but in |ψ⟩ do we have 3 qubits or 2 qubits ?",8/10/2018 13:58,,4206,CC BY-SA 4.0 4255,3956,0,"Note that this only gives a quantum speed-up if you want an answer with certainty. If you want the answer with some certainty, a constant number of queries is needed, even if the problem size increases (as with Deutsch-Jozsa)",8/10/2018 14:05,,2005,CC BY-SA 4.0 4256,3993,0,You have the number of qubits necessary for a and b (say N) and you add another one so N+1.,8/10/2018 14:13,,4127,CC BY-SA 4.0 4257,3996,2,"""The difficulty with the question is the word intuitive. Intuition basically reflects our understanding of the world around us, which is described by classical physics. "" This word is commonly used within mathematics, and often doesn't mean ""analogous to classical physics."" What I mean (and often is meant) by intuition is having an /understanding/ of a mechanism within a framework. It's easy to teach someone to plug in formulas to get an answer, but getting them to fundamentally /understand/ the framework and the logic is what this standard definition of intuition is about.",8/10/2018 16:45,,2660,CC BY-SA 4.0 4259,3998,0,"Sounds good! So when Microsoft announces a 'x-qubit' quantum computer, theyre actually talking about a classic simulator while IBM is talking about an actual quantum computer? Also, other than the physical difference and memory, could you share some pros and cons of using either of these?",8/10/2018 18:07,,4259,CC BY-SA 4.0 4263,3980,0,"@NorbertSchuch I did, and was unable to find one making a similar claim.",8/10/2018 20:16,,4298,CC BY-SA 4.0 4264,3982,0,"It is similar, but this title is helpful for people who don't know what a ""pure state"" or a ""mixed state"" are. This is also related to T2. An answer can be given which refers to the other question, and I don't see any harm with leaving it ""open"". Really there is no point of closing this.",8/10/2018 21:21,,2293,CC BY-SA 4.0 4265,3998,2,"They’ll usually make it clear which they are talking about, though filtration through journalists could lead to ambiguity. They are still yet to demonstrate a single real qubit with their approach.",8/10/2018 21:36,,409,CC BY-SA 4.0 4267,4000,0,"1st of all, thank you for the excellent answer. I am very interested to find out more about [spectral](https://arxiv.org/abs/1502.04573) [gaps](https://arxiv.org/abs/1608.00520) & diabatic processes. Do you know anything about [subcubic](https://arxiv.org/abs/1206.5348) [graphs](https://arxiv.org/abs/1312.1110)? Also, do you know anythings about surreal numbers (specifially [gaps](https://en.wikipedia.org/wiki/Surreal_number#Gaps_and_continuity))? Also, do you have any thoughts on the 2x2 case? Or the n x n case (for $3 = \begin{pmatrix} 1 \\ 0 \end{pmatrix}, \quad \left|1\right> = \begin{pmatrix} 0 \\ 1 \end{pmatrix}$ ? Do the vectors always have these components?",8/15/2018 20:20,,4356,CC BY-SA 4.0 4300,3862,0,"Where do those 24 bytes come from, given that a usual double has 64 bits?",8/15/2018 22:24,,491,CC BY-SA 4.0 4301,2424,1,"Ultimately, 0 and 1 are just labels for the two basis states (1,0) and (0,1). You could also set them the other way around, but you would also have to update the matrices acting on them to reflect this.",8/15/2018 22:32,,391,CC BY-SA 4.0 4302,4039,1,"The Q# full state simulator is written in C++, not Python, so it takes only 16 bytes per double-precision number, or 32 bytes per complex number, not 48. Of course, you don't get to fill in every byte of your system's memory with the state vector; there is some overhead for the OS and the rest of the .NET runtime, etc.",8/15/2018 23:14,,4265,CC BY-SA 4.0 4303,4039,0,Why does python use so much more space for double-precision numbers ??,8/15/2018 23:37,,2293,CC BY-SA 4.0 4305,4039,1,@AlanGeller Shouldn't double be 64 bits? This would also fit with the 16GB=30qubits quoted by the asker.,8/16/2018 0:10,,491,CC BY-SA 4.0 4306,4039,0,"@user1271772 In which way would a ""more sophisticated simulator"" be able to surpass this limitation?",8/16/2018 0:11,,491,CC BY-SA 4.0 4308,1488,1,"Possible duplicate of [Is it possible for an encryption method to exist which is impossible to crack, even using quantum computers?](https://quantumcomputing.stackexchange.com/questions/3/is-it-possible-for-an-encryption-method-to-exist-which-is-impossible-to-crack-e)",8/16/2018 0:50,,278,CC BY-SA 4.0 4309,4038,0,"Is there something wrong with the link on the word approximated? If it is just my connection, no problem. If not, does someone have the correct link to edit.",8/16/2018 1:23,,434,CC BY-SA 4.0 4310,4035,0,How general do you want your PDE to be? Is it linear?,8/16/2018 3:37,,434,CC BY-SA 4.0 4311,3862,0,@NorbertSchuch I Have no idea!,8/16/2018 5:29,,1837,CC BY-SA 4.0 4313,4035,0,"If you have different setups of PDEs in mind, I would like to know for each. Say linear for instance first because I guess non-linear may be harder to do.",8/16/2018 14:57,,4127,CC BY-SA 4.0 4314,4038,1,"@AHusain on my end the link is working. The link is to the article: Quantum coherence with a single Cooper pair by by Bouchiat, Vion, Esteve and Devoret. Here is another link from researchgate: https://www.researchgate.net/profile/Daniel_Esteve/publication/231107577_Quantum_Coherence_with_a_Single_Cooper_Pair/links/09e4150cad2ee31cae000000.pdf",8/16/2018 14:58,,4263,CC BY-SA 4.0 4315,4039,0,"@NorbertSchuch Yes, of course; my brain added an extra factor of 2... 8 bytes per double, 16 bytes per complex number and thus 16 bytes per entry in the state vector.",8/16/2018 15:42,,4265,CC BY-SA 4.0 4316,4039,0,@AlanGeller: Why does python use 24 bytes per complex number?,8/16/2018 15:52,,2293,CC BY-SA 4.0 4318,4039,0,@user1271772 I doubt it does.,8/16/2018 18:52,,491,CC BY-SA 4.0 4323,4046,0,"why do you think it should be possible? also, define ""represent"" here.",8/17/2018 15:51,,55,CC BY-SA 4.0 4324,4046,0,"@glS Firstly, what I mean by **represent** is to store to make it be ready for processing(Classical computingly, loading the matrix on memory).",8/17/2018 16:08,,877,CC BY-SA 4.0 4325,4046,0,"@glS Also the reason why I thought it would be possible: When Schrodinger proved that his wave-function equation can derive Heigenberg's matrix mechanics, he substituted functions to infinite vectors, and operators to infinite matrices, right? Then I thought reversely. Does it sounds silly..?",8/17/2018 16:10,,877,CC BY-SA 4.0 4326,4046,4,"you can always ""represent"" infinite matrices with finite memory, but you don't need anything quantum for that. Indeed, I can do it in this chat: *let ""2"" represent an ""infinite-dimensional"" diagonal matrix with all entries equal to 2*. You can probably see why this way of ""representing"" isn't particularly useful nor revealing. If on the other hand what you are asking is whether quantum computers can be used to store an infinite amount of information (in a useful way), then the answer is no, they cannot.",8/17/2018 16:28,,55,CC BY-SA 4.0 4327,4036,0,"I understand the ""general"" point of view. It is just not trivial to me how we model PDE solving on a quantum computer. This is direct in HHL cause your problem can be expressed as a linear system Ax=f when you do discretization. You just express your f as a quantum state (your first input), use A in an Hermitian form for phase estimation for instance (second input) and by using the subroutine that uses controlled rotation and uncomputation (at least for the original version of HHL) you have your output as a quantum state.",8/17/2018 16:46,,4127,CC BY-SA 4.0 4328,4036,0,This becomes somehow efficient in the size of the problem because you use the exponential dimensionality of the Hilbert space for encoding in the probability amplitudes of the wavefunction.,8/17/2018 16:54,,4127,CC BY-SA 4.0 4329,4036,0,But I would wonder if there are other ways/algorithms for PDEs.,8/17/2018 16:54,,4127,CC BY-SA 4.0 4330,4046,0,"KYHSGeekCode, I don't think it's a silly question. But to follow up on gIS, please also see https://en.wikipedia.org/wiki/Holevo%27s_theorem - especially the part that states ""given n qubits, although they can 'carry' a larger amount of (classical) information (thanks to quantum superposition), the amount of classical information that can be retrieved, i.e. accessed, can be only up to n classical (non-quantum encoded) bits.""",8/17/2018 17:30,,2927,CC BY-SA 4.0 4331,4046,0,"@glS you can *sometimes ""represent""",8/17/2018 17:37,,434,CC BY-SA 4.0 4332,4046,0,"@AHusain yes, of course, I didn't mean to say that any ""infinite matrix"" can be represented with finite memory, but rather that it can be trivial to represent *some* kinds of infinite-dimensional objects with a finite amount of memory (the catch clearly being what ""represent"" is taken to mean)",8/17/2018 17:45,,55,CC BY-SA 4.0 4333,4048,0,Ok this pretty much clears things up. I am quite familiar with quantum weirdness (as much as one can be!) but I guess I need to stop thinking about quantum computers as adding machines like a normal computer lol. Thanks!,8/17/2018 17:52,,4367,CC BY-SA 4.0 4334,4048,2,"But see my edit: I get that we can operate on $2^X$ states, but what hardware performs these operations? That is where my 64 bit memory vs 8 million transistor confusion come from.",8/17/2018 18:07,,4367,CC BY-SA 4.0 4335,4048,0,"You very well likely know more about quantum weirdness than me. But to your edit, it's not like there's a NAND gate or an AOI gate (or better a CNOT gate or a controlled phase shift gate) *on* the theoretical QPU that enables it to perform Shor's algorithm (or Grover's, etc.) It's more that *software* executes the CNOT gate on the qubits. I don't know anything about how the software is implemented on a Josephson junction device, but it might be safe to say that the quantum processor is *the physical qubits*, and some other mechanism executes the quantum gates on these qubits.",8/17/2018 18:59,,2927,CC BY-SA 4.0 4336,4047,0,"*""I have a solid understanding of quantum information from a theoretical standpoint""* -- What do you mean by that? What do you know? Do you understand quantum algorithms?",8/17/2018 21:44,,491,CC BY-SA 4.0 4337,4039,0,"@user1271772 I doubt it does too, and in any case I suspect that the simulators written for Python are not actually implemented natively in Python, but are instead written in C or C++.",8/17/2018 22:40,,4265,CC BY-SA 4.0 4338,3862,0,Could it be that it's just not true?,8/17/2018 23:58,,491,CC BY-SA 4.0 4339,3959,1,See also https://mathoverflow.net/questions/77836/gods-number-for-the-n-times-n-times-n-cube?rq=1 from a sister site.,8/18/2018 0:53,,2927,CC BY-SA 4.0 4340,3862,0,@NorbertSchuch it does seem to be what is consistently claimed online for recent versions of python. There’s nothing wrong with it using 3 times as much memory as you might hope. It’s not like it’s as weird as 24 bits would be.,8/18/2018 5:12,,1837,CC BY-SA 4.0 4341,4047,0,"The ""processing power"" comes from gates, and you indeed need a lot of gates to implement a quantum algorithm; depending on an algorithm the number of gates can be polynomially greater than the number of qubits; with some problems you may find well-known memory-time tradeoff - using more qubits you may decrease the required number of gates.",8/18/2018 6:50,,2105,CC BY-SA 4.0 4342,3862,0,https://stackoverflow.com/questions/9395758/how-much-memory-is-used-by-a-numpy-ndarray -- ???,8/18/2018 11:36,,491,CC BY-SA 4.0 4343,4039,0,"@AlanGeller In the end it's usually all matrix multiplication, which anyway calls BLAS routines regardless of the language used.",8/18/2018 11:37,,491,CC BY-SA 4.0 4345,4052,0,Thanks. Then do you think quantum computers manipulating something like quantum harmonic oscilator to operate with qu**d**its with infinite value d will be built if needed in the near future?,8/18/2018 15:30,,877,CC BY-SA 4.0 4346,4054,0,So would I be correct in understanding that the point is one of pragmatic storage?,8/19/2018 15:50,,4373,CC BY-SA 4.0 4348,4054,0,"Yes, absolutely.",8/20/2018 4:54,user1039,,CC BY-SA 4.0 4349,4044,0,"Please consider the following statement: ""For stabilizer codes, the incidences of transversal implementation of non-Clifford encoded gates are rarer than transversal implementation of Clifford encoded gates."" Do you think this statement is appropriate? Is there something in the literature that justifies it? Have people tried to find answers to it? For example: I know of no-go theorems between transversal and universal gates. Do some of these no-go theorems also imply something vis-a-vis transversal/non-transversal implementation of encoded non-Clifford unitaries?",8/20/2018 4:58,,4353,CC BY-SA 4.0 4350,4044,1,"There's a relationship between the geometric locality of codes and the gates they can do transversally. For codes that can be done on a 2D lattice (the most realistic) only Cliffords are possible. See https://arxiv.org/abs/1408.1720, for example",8/20/2018 6:43,,409,CC BY-SA 4.0 4351,4000,1,"When reading the answer it is not yet fully clear ""What kind of speed up could be achieved with a quantum approach?"".",8/20/2018 8:56,,2529,CC BY-SA 4.0 4352,4000,1,"@JanVdA Thanks for your comment. I never claimed to know all the details to the answer to the bolded question. I merely tried to give some feedback on approaches that *might* be worth exploring more, and to also lightly counter another comment in the question. Also, someone was very welcoming to a similar question from me.",8/20/2018 12:06,,2927,CC BY-SA 4.0 4353,4052,4,"[These guys](https://spectrum.ieee.org/tech-talk/computing/hardware/qudits-the-real-future-of-quantum-computing) have confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. [Here](https://www.nature.com/articles/nature22986) is the paper.",8/20/2018 14:18,,2391,CC BY-SA 4.0 4354,4057,2,"I'd suggest a more extreme 'classical' approach: in the end of the day any quantum algorithm is a unitary transformation applied to a n-qubit system; it can be described by $2^n\times 2^n$ unitary matrix; so we can create a list of known quantum algorithms, described as unitary matrices; and running an algorithm is simply multiplication of the matrix by an input vector, and it would be fast. Of course there are memory requirements to consider...",8/20/2018 14:19,,2105,CC BY-SA 4.0 4355,4057,0,Exactly. And I believe the memory requirement would steeply increase as the _n_ increases.,8/20/2018 14:24,,2391,CC BY-SA 4.0 4358,4058,2,"The [current #1 Top500](https://www.top500.org/list/2018/06/) supercomputer, at the Oak Ridge, is listed as having 2.3M cores, POWER9 and CUDA Volta (I do not know the breakdown, they probably lump them together in the stats). Assuming the computation is fully parallelizable, which it is, shaves quite a lot from the estimate, down to about 20 minutes. Even multiplying the sim time by 12 puts it at a reasonable time of 4 hours and the energy spending of mere 32 MW­­‧h :)",8/20/2018 19:09,user4386,,CC BY-SA 4.0 4364,4065,0,I think that was also a misinterpretation from them. But they say also that the unit determinant condition precludes that the matrix is not invertible. Maybe a simplification too unless $ || A || = 1 $ precludes the non-inversibility case.,8/21/2018 16:22,,4127,CC BY-SA 4.0 4365,4065,0,"@cnada You're right. A more complete definition can be found in Childs' paper (third page, bottom).",8/21/2018 16:29,,26,CC BY-SA 4.0 4366,4065,1,"Yes, non-invertible matrices have determinant 0, and this algorithm very much cares about keeping as far as possible from having an 0 eigenvalues, but that is already built in using the condition number.",8/21/2018 16:34,,1837,CC BY-SA 4.0 4367,4067,0,Drawing the quantum circuit is not a problem. I already used qasm2circ to draw that. The nice boxes and text labels are what I need.,8/21/2018 16:42,,26,CC BY-SA 4.0 4368,4067,1,Then use Tikz. Sounds like you can do many things like using dashed separators in red for stating that it is in 3 parts. https://tex.stackexchange.com/questions/199683/how-to-plot-quantum-logical-gates-with-tikz,8/21/2018 16:58,,4127,CC BY-SA 4.0 4369,4066,0,Can't you just add those boxes later with inkscape or sth. the like?,8/21/2018 18:16,,491,CC BY-SA 4.0 4370,4066,0,@NorbertSchuch I'm not sure Inkspace would allow labels like $R(\lambda^{-1})$ i.e. containing LaTeX expressions.,8/21/2018 18:18,,26,CC BY-SA 4.0 4371,4066,0,It does. ________,8/21/2018 18:20,,491,CC BY-SA 4.0 4372,4066,0,"@NorbertSchuch I see. Thanks. I haven't used Inkscape before, so I didn't know.",8/21/2018 18:21,,26,CC BY-SA 4.0 4373,4061,2,"But see also [quantum embezzlement](https://arxiv.org/abs/quant-ph/0201041). ""in the presence of arbitrary catalysts, any pure bipartite entangled state can be converted into any other to unlimited accuracy without the use of any communication, quantum or classical""",8/21/2018 22:56,,119,CC BY-SA 4.0 4374,4062,0,Can you please tell me how did you calculate $2^{2^{40}}$ ?,8/22/2018 1:11,,2391,CC BY-SA 4.0 4375,4070,0,Where can I find documentation for `quantikz`?,8/22/2018 5:21,user1039,,CC BY-SA 4.0 4383,4069,0,"Welcome to Quantum Computing SE! It might(?) be worth mentioning that the Clifford group actually forms a 3-design. Also, would you happen to have a non-pdf link (i.e. a link to a webpage that links to the pdf) of the 'Unitary t-designs' reference?",8/22/2018 8:45,,23,CC BY-SA 4.0 4384,4061,0,"@DaftWullie Suppose that the two states are $|\psi> = \sqrt{0.5} |00> + \sqrt{0.4} |01> + \sqrt{0.05} |10> + \sqrt{0.05} |11>$ and $|\phi> = \sqrt{0.05} |00> + \sqrt{0.4} |01> + \sqrt{0.05} |10> + \sqrt{0.5} |11>$. They have the same concurrence $C = 2|\alpha_{00} \alpha_{11} - \alpha_{01} \alpha_{10}| = 0.0333851$. But if we write the second state as a Schmidt decomposition by applying $X_1 \otimes X_2$ then $H_1 \otimes I_2$, we see that the Schmidt coefficients of the two states are different. They do not have the same Schmidt coefficients even though they have the same concurrence.",8/22/2018 10:11,,1860,CC BY-SA 4.0 4385,4061,0,"As a Schmidt decomposition, $|\phi>$ is just $|\phi> = \frac{1}{\sqrt{2}} (\sqrt{0.4} + \sqrt{0.5}) |00> + \sqrt{0.1} |01> + \frac{1}{\sqrt{2}} (\sqrt{0.5} - \sqrt{0.4}|10>)$. So the two states are not interconvertible, at least not without a catalyst.",8/22/2018 10:23,,1860,CC BY-SA 4.0 4386,4061,1,"@user120404 That's not the Schmidt decomposition! By my calculation they have the same Schmidt decomposition, with Schmidt coefficients $\frac12\pm\sqrt{\frac{33}{200}+\frac{1}{\sqrt{500}}}$",8/22/2018 11:25,,1837,CC BY-SA 4.0 4402,4061,0,Yup! Silly mistake on my part!,8/22/2018 13:37,,1860,CC BY-SA 4.0 4404,4073,0,Do you mind if I reuse your code and rendered image ditto (with attribution of course)? I need to make several diagrams like this for a paper I'm writing.,8/22/2018 16:01,,26,CC BY-SA 4.0 4405,4073,0,@Blue: go ahead! Please let me know afterwards if you extend the macros in a way which you find useful. :-),8/22/2018 16:03,,124,CC BY-SA 4.0 4407,4069,1,@Mithrandir24601 Thanks for the comment. I added a link to the website that links to the pdf.,8/22/2018 16:33,,4399,CC BY-SA 4.0 4408,4073,0,it would be great if you could also provide the full minimal working example in an easily copyable format (for example having it as a github gist)!,8/22/2018 17:27,,55,CC BY-SA 4.0 4409,4073,0,"@gIS: With the best will in the world, I'd rather not. This format is not just to share the code, but to encourage readers to take the time to see the structure, how it is done. As it is not a neat-and-tidy solution with a dead-simple interface and clear documentation, I consider that essential. Anyone willing to take the time do do this, or to set up a github gist in my stead, is free to do so if they attribute me.",8/22/2018 17:33,,124,CC BY-SA 4.0 4410,4075,0,Would it be possible to have a numerical example ? I am still lost about it. Like how is the real number encoded in this continuous register and what is the shift you mention?,8/22/2018 17:52,,4127,CC BY-SA 4.0 4411,4075,0,So $\Phi$ is an operator on an infinite dimensional $\mathcal{H}$ and $F$ is the DFT on a $d^n$ dimensional Hilbert space. Then your composition doesn't make sense. Say your types.,8/22/2018 18:45,,434,CC BY-SA 4.0 4416,4062,1,"Each function is defined uniquely by a truth table. For a 40 bit input, the truth table is 2^40 bits long. So the number of truth tables (and hence the number of functions) is the number of bitstrings of length 2^40, which is 2^2^40.",8/23/2018 2:39,,4394,CC BY-SA 4.0 4417,4075,0,"@cnada and AHusain, I dont remember the complete mathematical proof of the descretization. I recollected that from my memory of reading a recent paper by a team at IQC. I will link that paper when I get home.",8/23/2018 4:49,,419,CC BY-SA 4.0 4418,4070,0,@pyramids It's now available through figshare. Please see the link in my answer.,8/23/2018 10:11,,1837,CC BY-SA 4.0 4419,4073,0,The boxes don't have the same height!,8/23/2018 12:51,,491,CC BY-SA 4.0 4422,4073,0,"@NorbertSchuch: That's true. I must admit that I am frustrated not to know why: I spent some time trying to fix it without having a good idea as to the cause. (The height of the maths inside is not the reason.) To be honest, I do not often draw such boxes in the background, and only implemented the mechanism in this post for the purposes of this post --- perhaps there is a better way to do it.",8/23/2018 13:54,,124,CC BY-SA 4.0 4423,4073,0,"@NieldeBeaudrap In my experience, tex is notorious with not having same-size boxes. One reason why I stopped doing posters in tex. --- A cheap workaround would be to use a picture environment (e.g. of size 0) and draw a box outside it. Not that this would be good practice.",8/23/2018 15:13,,491,CC BY-SA 4.0 4425,4073,0,"@NorbertSchuch: This is TiKZ, which goes well beyond plain TeX. There will be a reason, and it may even be a *reasonable* reason: it's just that in quickly whipping together a solution, I may have missed a detail. The main reason for using TiKZ is because one is *programming* the diagram, with perfectly predictable and easily modified results in principle --- provided that, as in all programming, you have not introduced a logical error. I use TiKZ rather than, say, qcircuit or a graphics program for just this reason. The question is only where the bug is (and how hard to hunt for it).",8/23/2018 15:43,,124,CC BY-SA 4.0 4430,4078,0,Should your 4th register have a Z instead of a black circle?,8/23/2018 23:35,,2293,CC BY-SA 4.0 4431,4081,2,That gives a circuit with potentially excessive depth. Maybe the OP wants a shallower circuit with that gate set. One can do an automatic procedure to moderately reduce circuit sizes.,8/23/2018 23:38,,434,CC BY-SA 4.0 4432,4081,0,@AHusain: What is the automatic procedure?,8/23/2018 23:43,,2293,CC BY-SA 4.0 4433,4052,0,@epr_guy That seems innovative. Can D be infinity practically? Or D is just a large number(finite) anyway even with technical advance? (I mean can we use **real** infinity? Or just theoretically?),8/23/2018 23:43,,877,CC BY-SA 4.0 4434,4078,2,"@user1271772 Both are okay. Since controlled-Z gates are symmetric in the used qubits (i.e. one can swap two qubits and the effect of the gate will remain the same), an orderless notation, like the one with black dots, has been considered more appropriate in recent literature.",8/24/2018 0:18,,2687,CC BY-SA 4.0 4435,4052,0,@KYHSGeekCode What do you mean by **real** infinity? $\omega$?,8/24/2018 0:39,,2645,CC BY-SA 4.0 4436,4052,0,@KYHSGeekCode To excite the higher energy eigenvalues of a harmonic oscillator requires higher energy. So you have to keep in mind the energy required to operate such a system.,8/24/2018 11:49,,2663,CC BY-SA 4.0 4437,4052,0,@meowzz I wanted to know whether D is mathematical $\infty$ or a large number that can grow without upper limit(but can never be $\infty$),8/24/2018 12:13,,877,CC BY-SA 4.0 4438,4052,0,"@biryani OK, I'll keep it in my mind. But what do you mean by exciting eigen**value**, an abstract one...?",8/24/2018 12:15,,877,CC BY-SA 4.0 4440,4080,2,"Thanks! I also would like to share here that for any observable $H(x,p)$ of the form $H(x,p)=T(p)+U(x)$, its expectational value could be calculated by $\int W(x,p) H(x,p) dx dp$. (c.f. [this stack exchange post](https://physics.stackexchange.com/questions/64216/motivation-for-wigner-phase-space-distribution))",8/24/2018 13:55,,1581,CC BY-SA 4.0 4441,4083,1,"*""The twirling operation will be useful if it preserves, at least partially, properties of the original channel.""* -- The point is that twirls over sets of unitaries can be realized physically, i.e. the original channel is at least as noise-resilient as the twirled one; correspondingly e.g. for entanglement measures etc.",8/24/2018 14:11,,491,CC BY-SA 4.0 4442,4081,2,"It uses results from the theory of automatic groups, so that was a pun. Explanation would go somewhere else; not a short comment.",8/24/2018 14:42,,434,CC BY-SA 4.0 4443,4081,0,"Okay @AHusain, I'm going to ask a question catered just for you!",8/24/2018 17:24,,2293,CC BY-SA 4.0 4444,4086,1,"I'm in the middle of a few things but spotted your question. [Global Mølmer–Sørensen gates](https://en.wikipedia.org/wiki/M%C3%B8lmer%E2%80%93S%C3%B8rensen_gate) are 2 qubit gates, and the paper [Use of global interactions in efficient quantum circuit constructions](http://iopscience.iop.org/article/10.1088/1367-2630/aaa398#njpaaa398s3) describes: ""Optimized implementation of the CCCZ gate using three GMS gates"", see figure 9. You are welcome to write the answer if that's helpful.",8/24/2018 18:33,,278,CC BY-SA 4.0 4445,4086,0,"The representation in the image requires only 4 CCNOTs, and hence 63 gates instead of 93.",8/24/2018 18:35,,2687,CC BY-SA 4.0 4446,4086,0,"@DonKiwi, noted! 4 CCNOTs instead of 6. I'm updating it now.",8/24/2018 18:41,,2293,CC BY-SA 4.0 4447,4086,1,"@Rob: You seem to be suggesting to conjugate the X in CCCX using two Hadamards. Then the CCCX can be decomposed just as in the Nielsen & Chaung circuit above. Is that correct? In my second answer to DonKiwi's question, I did something like this. It seems your comment came just as I was typing that answer, since they are 5 minutes apart (and it took more than 5 minutes for me to type it). This question about ""automatic compiling"" still stands though, as it would be nice to be able to construct a circuit in the ""obvious way"" and then automatically compile into something more efficient.",8/24/2018 18:47,,2293,CC BY-SA 4.0 4448,4086,0,"@Rob: Now I see you are suggesting to compile CCCZ using Fig 9, which (seems to) involve 3 GMS(5) gates, 13 single-qubit Pauli gates, 13 phase gates, and 2 Hadamards. Since GMS(5) involves 10 XX gates, this means 30 two-qubit gates and 28 one-qubit gates (58 in total). This requires fewer than my 63-gate decomposition (but mine only requires 25 two-qubit gates, and 5 fewer 2-qubit gates is probably worth the extra 10 single-qubit gates). However I'm not sure if the GMS gates can be implemented using the gates given in DonKiwi's original question.",8/24/2018 19:22,,2293,CC BY-SA 4.0 4450,4086,0,"@Rob: Your suggestion has been added here: https://quantumcomputing.stackexchange.com/a/4088/2293 with credit to you. I'm not sure if the exponential of XX can be implemented directly with the gate set given in the question though, so this answer was just added in case someone else comes along looking for an alternative CCCZ decomposition.",8/24/2018 19:37,,2293,CC BY-SA 4.0 4452,4086,1,@user1271772 - Every (qu)bit helps.,8/25/2018 0:54,,278,CC BY-SA 4.0 4453,4092,0,Feels like you are not uncomputing sth. in the lower half of the circuit -- but I didn't think very hard about it ;),8/25/2018 12:48,,491,CC BY-SA 4.0 4454,4091,0,"But you are using a measurement + conditional controlled gate at the end. I would say that's outside the ""normal"" rules of the game. (E.g., if you would replace this by a controlled-gate and postpone the measurement, you would still use a Toffoli.)",8/25/2018 12:50,,491,CC BY-SA 4.0 4455,4087,0,What's the gate count?,8/25/2018 12:51,,491,CC BY-SA 4.0 4456,4088,1,"The GMS5 gate is a pretty global gate - hard to compare this to a conventional gate count. And it's quite likely that even in scenarios where this gate can be implemented, you won't be able to choose $\chi_{ij}$. Why not just take the logarithm of the CCCZ gate?",8/25/2018 12:52,,491,CC BY-SA 4.0 4457,3862,0,"@NorbertSchuch so presumably the add-ons can build in more efficient data structures that I didn’t take into account. In which case, you can probably add 1 to the bound.",8/25/2018 17:08,,1837,CC BY-SA 4.0 4458,4092,0,"I uncomputed the ancilla, apart from an irrelevant single qubit rotation on it. That’s what the last Toffoli does. I suppose Toffoli should be in inverted commas since it is missing that 1 gate at the end.",8/25/2018 17:09,,1837,CC BY-SA 4.0 4460,4088,0,"@NorbertSchuch: the question asks for CCCZ not log(CCCZ). If we were to do log(CCCZ), which you presumably suggest since GMS5 is an exponential of elementary gates and the logarithm of it would possibly be simpler to implement, would it be easy to get the output of CCCZ from the answer to log(CCCZ)?",8/25/2018 19:06,,2293,CC BY-SA 4.0 4461,4089,0,Interesting. Still I have to read the paper to see what the procedure is. Also I'm waiting for @AHussain to tell us how to do it using the theory of automatic groups.,8/25/2018 19:08,,2293,CC BY-SA 4.0 4462,4091,1,"@NorbertSchuch That's why I preface the second diagram with ""if you're allowed to use measurement and classical feedforward"". Notice that the first diagram doesn't use those things.",8/25/2018 19:30,,119,CC BY-SA 4.0 4463,3862,0,"I rather suspect that ONE double takes 24 bytes -- 8 bytes + some control structure -- while a VECTOR of doubles takes 8 bytes per double + some extra control structure. I very much doubt it has to do with numpy, I'd rather suspect the same is true for vectors/matrices of doubles in regular python. In any case, obviously all of these factors don't really matter much (doesn't hurt to get them correct though).",8/25/2018 23:00,,491,CC BY-SA 4.0 4464,4092,0,Are you sure the first block is a Toffoli -- or is it just a Toffoli on the ancilla? (I remember the best one could do for Toffoli was about 8 CNOTs).,8/25/2018 23:02,,491,CC BY-SA 4.0 4465,4088,0,"I have no clue what you are talking about. Sums of products or Paulis are NOT easy to implement. They are not even unitary. --- But logarithms of unitaries are Hamiltonians, so if you can time-evolve with log(CCCZ) through some smart experimental setup, you will get CCCZ with ""one gate"" in this counting.",8/25/2018 23:03,,491,CC BY-SA 4.0 4466,4091,0,"Ups. Sorry. Mea culpa. I shouldn't have just looked at the pictures, and scrolled a bit :-|",8/25/2018 23:04,,491,CC BY-SA 4.0 4467,4088,0,"@NorbertSchuch, so you are suggesting Adiabatic Quantum Computation?",8/25/2018 23:56,,2293,CC BY-SA 4.0 4468,4088,0,$\exp(-iHt)$ is hardly adiabatic.,8/26/2018 0:01,,491,CC BY-SA 4.0 4469,4092,0,I think you're missing a CS phase correction on the top two qubits in the middle block. You should be able to drop the leftmost CZ from each of the side blocks.,8/26/2018 3:43,,119,CC BY-SA 4.0 4471,4092,0,I’ll check carefully on Tuesday. I thought this formulation avoided the cS.,8/26/2018 5:19,,1837,CC BY-SA 4.0 4472,4092,0,"@CraigGidney indeed that’s another way of seeing the effect of my previous comment (although beware the ancilla does not output as 0, so one has to reinsert the last single qubit gate and take the hermitian conjugate of the last Toffoli.",8/26/2018 5:21,,1837,CC BY-SA 4.0 4473,4088,2,"@NorbertSchuch: Your comment ""exp(-iHt) is hardly adiabatic"" is semantically null and doesn't make any sense. Why did you ask me ""why not just take the logarithm of the CCCZ gate?"" ?",8/26/2018 5:47,,2293,CC BY-SA 4.0 4474,4088,0,"The question asks for an implementation using a specific gate set. You give one using an entirely different gate, which is much more complex than the original one, giving a seemingly lower complexity. In that case, why not write down a Hamiltonian such that $\exp(iHt)$ for $t=1$ is the CCCZ gate, which would reduce the gate complexity to $1$?",8/26/2018 9:31,,491,CC BY-SA 4.0 4475,4093,0,+1 !!! Lot's of detail! I am reading it :),8/27/2018 0:12,,2293,CC BY-SA 4.0 4476,4093,1,"@AHussain, is it possible to work through an example where this is applied to the ""naive"" CCCZ construction in my question, and end up with a smaller number of gates? The original question about CCCZ now has 6 answers, and many of them have much smaller gate counts. I wonder what your approach would give for the gate count.",8/27/2018 0:18,,2293,CC BY-SA 4.0 4487,4097,0,"The question asks ""And further, can I know a given circuit is the simplest?"" is there a way to prove that 2 two-qubit + 5 single-qubit gates is the very minimum required?",8/27/2018 17:52,,2293,CC BY-SA 4.0 4488,4097,0,"@user1271772 Well, the construction at one point has a single partial CZ (one interaction). That's clearly an optimal number of interactions, since the state needs to be entangled. There's no decomposition that turns a partial CZ into a single full CZ, so it seems two CZs should also be minimal. That being said, because this is a preparation circuit rather than a general operation you can often sacrifice behavior in cases that don't occur to optimize the ones that do. Proving 2 is optimal likely requires showing that single-qubit gates around a CZ don't span the [a,b,b,b] space.",8/27/2018 17:57,,119,CC BY-SA 4.0 4489,4098,0,Should that be $\beta|11\rangle$ or $\beta|\text{vacuum}\rangle$?,8/27/2018 18:00,,2293,CC BY-SA 4.0 4490,4097,0,@DaftWullie's answer appears to only use 1 controlled gate instead of two.,8/27/2018 18:02,,2293,CC BY-SA 4.0 4491,4091,0,"At the end of the first circuit, the fifth qubit is discarded. How would I have to treat that qubit if I needed multiple CCCZs in sequence?",8/27/2018 18:03,,2687,CC BY-SA 4.0 4492,4098,0,"That's what I thought, but didn't want to edit it without confirming first.",8/27/2018 18:05,,2293,CC BY-SA 4.0 4493,4088,0,"Ok, where H = -i*log(CCCZ) ? Well if we're going to do this using a 1-qubit gate, might as well just do this one: CCCZ :) I did say in my answer that I was posting it only ""in case it is useful for anyone else trying to compile CCCZ"" and that ""These will then have to be compiled into the gate set given in the question, so this decomposition should only be used if you are trying to save on the number auxiliary qubits or if you don't mind having more 2-qubit gates in order to reduce the circuit depth by a bit"" and "" so may actually be worse for implementation on Hardware"".",8/27/2018 18:11,,2293,CC BY-SA 4.0 4494,4091,0,"You would feed it into the next CCCZ, but drop the first two operations in the the second CCCZ's circuit. Those operations are preparing it into a T state, which is what the final state of the discarded qubit is. So the second CCCZ would have 2 fewer operations.",8/27/2018 18:13,,119,CC BY-SA 4.0 4495,4097,0,"@user1271772 Yeah, they're doing a thing that takes advantage of that preparation-not-operation loophole I was talking about. It's quite nice.",8/27/2018 18:31,,119,CC BY-SA 4.0 4496,4097,0,"@CraigGidney Exactly. There is difference between state and operation. So, a general two-qubit state need one CZ gate, a general two-qubit operation need three CZ gates.",8/27/2018 19:00,,4439,CC BY-SA 4.0 4497,3933,0,"""Vattay and Kauffman was (AFAIK) the first to study the quantum effects as quantum biological computing, and proposed a method of engineering a system similar to the FMO complex for quantum computing."" in which paper?",8/27/2018 23:34,,2293,CC BY-SA 4.0 4498,3933,0,"@user1271772 sorry about that, the link has been added...",8/28/2018 2:00,,141,CC BY-SA 4.0 4499,3933,0,"Thanks I see it now. After looking at it, all I can say is that there was a time when it was very sexy to publish papers on ""quantum biology"", but as paragraphs 2-4 of my answer explains, quantum biology is nothing new. Furthermore, we can also publish papers on how a quantum computer can be made out of the atoms (who of course behave quantum mechanically) near a black hole, but it turns out that practically all QC hardware companies have chosen superconducting qubits, and that is because **they are much better for QC than anything else currently known.**",8/28/2018 2:09,,2293,CC BY-SA 4.0 4500,3933,0,"@user1271772 I think while superconducting qubits may be good as traditional qubits, it is also important to look at other ""unconventional"" forms of QC... What I mean is that could there be any sort of use for such a quantum biological system to solve network-based problems? See [this](https://egtheory.wordpress.com/2013/04/08/cell-computer/)...",8/28/2018 2:20,,141,CC BY-SA 4.0 4501,3933,0,"It depends what you mean by ""important"". In your last comment you gave a link to an article on cellular computing. I worked in that area in 2008-2009. I was in one of the world's leading DNA computing and ""membrane computing"" labs and I also studied bacterial computing. It's all fun stuff. My undergrad degrees were in Biology, Physics and Math, so I was obsessed with the idea of DNA computing and cellular computing. But eventually I faced reality and accepted the facts. You **can** solve network-based problems with chromophores, but you can do it more efficiently with superconductors",8/28/2018 2:38,,2293,CC BY-SA 4.0 4502,4101,0,"Thank you. Where is the gate speed and decoherence times? Connectivity is important, but it's always possible to add more connectivity. Decoherence times and the speed at which you can do gates are a fairly useful thing to know, although not a perfect characterization of the quality of a quantum computer.",8/28/2018 4:57,,2293,CC BY-SA 4.0 4505,4088,1,"@user1271772 just to add to what (I believe) Norbert is saying in the comments: the problem of trying to find time-independent Hamiltonians directly generating nontrivial gates (CCX and others are considered in the paper) has been studied in https://arxiv.org/abs/1803.07119. The problem in this setting is that of finding Hamiltonians that contain only feasible interactions and still generate the target gate. The resource thus become what Hamiltonian interactions are allowed, rather than what elementary gates are allowed",8/28/2018 11:13,,55,CC BY-SA 4.0 4506,4101,0,"In the article? So they gave the gate times for single and 2-qubit operations. For decoherence times, you have the T1 and T2 which they call depolarization and dephasing times. I am not a hardware specialist but those times are generally used as benchmarks for hardware characterization.",8/28/2018 11:31,,4127,CC BY-SA 4.0 4508,4101,2,"Ok for ion traps: ""Typical gate times are 20 µs for single- and 250 µs for two-qubit gates. Spin depolarization is negligible for hyperfine ground level qubits (T1 ∼ ∞). The spin-dephasing time (T2) is ∼ 0.5 s in the current setup, and can be easily extended by suppressing magnetic field noise."" For IBM: ""Typical gate times are 130 ns for single- and 250 − 450 ns for two-qubit gates, while coherence times are ∼ 60 µs for both depolarization (T1) and spin dephasing (T2).""",8/28/2018 18:51,,2293,CC BY-SA 4.0 4509,4105,0,"You entered the matrix A2 incorrectly (last element in first two rows should be $i$ not 1). I've corrected that, but you probably want to check how that follows through your calculation, which I haven't checked.",8/29/2018 10:00,,1837,CC BY-SA 4.0 4511,3933,0,"You might be interested in having a look at https://www.nature.com/articles/s41467-018-03312-x for a different view on the issue, namely simulating such networks and effects with superconducting qubits",8/29/2018 15:29,,271,CC BY-SA 4.0 4512,4104,0,"Welcome to Quantum Computing SE! I've made a minor edit to your question, so it now asks *why* it makes sense to develop them further, instead of asking *if* it does - people are researching them after all (although this is perhaps already contained in the second part of the question). Of course, feel free to re-[edit] if you don't like what I've changed",8/29/2018 18:11,,23,CC BY-SA 4.0 4513,3933,0,"@user129412 while interesting, this does not answer my question as it is using superconducting qubits to simulate quantum biological systems, rather than using quantum biological systems for QC applications. Thanks for the link though!",8/29/2018 19:27,,141,CC BY-SA 4.0 4514,4105,0,"Thanks for checking, maybe the correction gives even more clarification",8/29/2018 19:46,,1773,CC BY-SA 4.0 4515,4106,0,I used maple in the past but it needed some math preparation to do tensor calculations. Anyway the tricks are great and doing party by hand gives some insight. The output looks reasonable but i will try to check that further. To add some background to thus question i want to mention that Alice and Bob quantum games like the magic square game can be used as a testcase for quantum internet. This is used in Simulaqron. http://www.simulaqron.org/competition/,8/29/2018 19:55,,1773,CC BY-SA 4.0 4516,4104,2,"@Mithrandir24601 I think this is a *major* edit. Also, I think the question is too broad (it is really a list-like question, not to mention that ""what are the current most pressing questions"" will be outdated soon, at least we hope so).",8/29/2018 20:11,,491,CC BY-SA 4.0 4517,4112,0,"If you are wondering whether or not there's a quantum algorithm to do matrix multiplication, that is another question all together, but here you seem to be asking about it in the context of speeding up regressions, so I've given the best quantum algorithms for doing regressions.",8/29/2018 20:50,,2293,CC BY-SA 4.0 4518,4112,0,"Thanks for the answer. However, as mentioned in the question I'm looking for methods to improve upon the ""matrix multiplications"" (as mentioned in the title and the question body) in steps 1 and 2 rather than using a completely different technique for performing the multi-linear regression. It would be nice to know how far we can improve the complexities of the three steps I mentioned in the question.",8/29/2018 20:55,,26,CC BY-SA 4.0 4519,4112,0,"I see. Step 2 is asking for a quantum algorithm for a matrix times a vector, and step 1 is asking for a quantum algorithm for a matrix times its transpose. In the regression case, is there anything special about these matrices and vectors which would make the answer here different from the answer to the question ""is there a quantum algorithm for matrix-vector multiplication and/or multiplication of a matrix with its transpose?""",8/29/2018 21:02,,2293,CC BY-SA 4.0 4520,4112,0,"""In the regression case, is there anything special about these matrices and vectors..."" No, not really. It's essentially same as asking ""is there any quantum algorithm to speed up matrix multiplications"". I was mostly putting forward my *motivation* for the question i.e. multi-linear regression. By the way, if you could expand your answer to explain how the papers you linked deal with the matrix multiplications (if at all), that'd be nice. I didn't read them yet, but it would be odd if they use a completely different technique i.e. other than $A^TA \hat{X} = A^T b$, to approach the problem.",8/29/2018 21:04,,26,CC BY-SA 4.0 4521,4112,0,"I would like to, and I had the plan to eventually add computational complexities too (in big O notation), but I'm rather busy this week, with a research grant proposal due tomorrow.",8/29/2018 21:07,,2293,CC BY-SA 4.0 4522,4112,0,"Sure, take your time. No worries. Anyhow, I'd like to understand those papers in depth at some point. So having a detailed answer regarding that would be great.",8/29/2018 21:09,,26,CC BY-SA 4.0 4523,4104,0,"@Mithrandir24601 I mean, do you have any evidence that tensor networks are used to ""pave the way towards quantum supremacy""?",8/29/2018 21:31,,491,CC BY-SA 4.0 4524,4107,0,"Simulation on classical or on quantum computers? Time evolution or ground states? What do you mean by ""a quantum algorithm is known""?",8/29/2018 21:34,,491,CC BY-SA 4.0 4525,4104,0,"@NorbertSchuch It's entirely possible I'm reading the question wrong, but to me, that's half of what the question's asking with the other half asking about current research questions, which, while you could argue that it would make sense as a separate question, it's not like there are no other [questions asking what current research is](https://quantumcomputing.stackexchange.com/q/2111/23) either - not quite the same as asking about the 'most pressing research questions', sure, but depending on how it's looked at, not a world apart either (although yes, it is on the broader side of questions)",8/29/2018 22:05,,23,CC BY-SA 4.0 4526,4104,0,"@Mithrandir24601 After the edit, it is stating that TNs are used to pave the way towards q. supremacy, rather than asking whether they do it. Entirely different thing, and I can't see how you back up this edit. --- In any case, I feel questions like that are extremely hard to answer, especially for experts, since they are basically as hard as writing a full literature review (unless you post anonymously) -- unless maybe you find someone who works on the *very* heart of the question. I don't think that's a good thing.",8/29/2018 22:10,,491,CC BY-SA 4.0 4527,4107,0,"It is simulation on a quantum computer. No preference for time evolution or ground state as long as it is an _interesting problem_ as defined in my question. With ""a quantum algorithm is known"" I mean that there is a known way to produce a quantum program that runs on a universal quantum computer that solves the problem. E.g. https://math.nist.gov/quantum/zoo/ gives many examples of quantum algorithms.",8/29/2018 22:17,,2529,CC BY-SA 4.0 4528,4112,1,Do you have a source for that saying the constant hidden by big O is that absurd? I don't think I've ever seen it evaluated/estimated.,8/29/2018 22:20,,434,CC BY-SA 4.0 4529,4111,2,"Started the edit, but if you have the paper link already, you can edit yourself.",8/29/2018 22:40,,434,CC BY-SA 4.0 4530,4107,0,"So you want *both* a quantum algorithm running on a full quantum computer and the possibility to run it on a quantum simulator? Or do you mean by ""algorithm"" a way to solve this on a simulator (which by no means needs to be universal). If the former, what's the point - would the simulator be faster?",8/29/2018 22:50,,491,CC BY-SA 4.0 4531,4104,0,"@NorbertSchuch I'd argue that any research in the field of QC plays a part in 'paving [a] way towards' QC supremacy, hence the answer is trivially 'yes' for any relevant field that's actively being researched, but then this is sounding very much like a semantic issue, so I might just be reading this in the totally wrong way",8/29/2018 23:16,,23,CC BY-SA 4.0 4532,4112,1,"@AHusain: I was also curious and looked it up 2 hours ago when I was answering this question, so I left a comment saying I wanted to add a bounty but didn't have enough reputation on MathOverflow: https://mathoverflow.net/questions/1743/what-is-the-constant-of-the-coppersmith-winograd-matrix-multiplication-algorithm?rq=1#comment770735_1743",8/29/2018 23:21,,2293,CC BY-SA 4.0 4533,4112,0,"@AHusain, my only source is ""Oral communication by [Mark Giesbrecht](https://cs.uwaterloo.ca/~mwg/) while he was teaching my class in 2008"", and he could have actually been exaggerating, but one thing for sure is that no one uses this algorithm for any practical applications.",8/29/2018 23:22,,2293,CC BY-SA 4.0 4534,4111,1,"@AHusain: since you added the equation to the wikipage, why not also put it in the answer to this question, and then we can all upvote it and select it as the chosen answer and have this question's answer completed?",8/29/2018 23:56,,2293,CC BY-SA 4.0 4535,3933,0,"If I had to bet my life on whether or not there will ever be QC applications that use quantum biological systems, I would say there never will be. The science of how the FMO works is interesting, and I worked in the field for many years, and co-authored one of the mentioned publications. But 11 years after the Engel paper, after 11 years of people saying they're going to use the FMO to make bio-inspired QC applications, nothing even close came out of it, and interest in the field has only died down.",8/30/2018 2:19,,2293,CC BY-SA 4.0 4537,4107,0,"I think you are mixing ""quantum simulator"" and ""hamiltonian simulation"". These are 2 different concepts. Forget about the ""quantum simulator"" (this term is also not used in my question). With Hamiltionian Simulation I mean a simulation of a quantum mechanical system (see also 2nd point in first answer to question https://quantumcomputing.stackexchange.com/questions/2399/what-kind-of-real-world-problems-excluding-cryptography-can-be-solved-efficien)",8/30/2018 6:44,,2529,CC BY-SA 4.0 4538,4113,0,You can always pick up Computer Science over time. Would be necessary to understand the theoretical aspects.,8/30/2018 8:52,,26,CC BY-SA 4.0 4539,4104,0,"@Mithrandir24601 I'm not an expert on tensor networks (and Norbert please correct me if I'm wrong), but my understanding is that their typical use is as an Ansatz useful to more efficiently describe *classically* a many-body system. I also find highly unclear why this should have any direct bearing with proving quantum advantages. The second part of the question, as it stands, looks ill-posed to me. The first one might be fine but is of course very broad.",8/30/2018 9:15,,55,CC BY-SA 4.0 4540,4107,0,"""Hamiltonian simulation"" is typically used to refer to the task of simulating a specific dynamics, that is, a Hamiltonian. The straightforward use of this is to *simulate* a given quantum system. Do you have a reference for how knowledge of a quantum algorithm solving a given problem can be used to build a Hamiltonian which would allow solving said problem via Hamiltonian simulation? It doesn't sound straightforward to me..",8/30/2018 9:35,,55,CC BY-SA 4.0 4541,4108,1,[cross-posted on physics.SE](https://physics.stackexchange.com/q/425302/58382),8/30/2018 9:41,,55,CC BY-SA 4.0 4544,4114,0,Note that I didn't exclude the finding/designing of a drug or material with specific characteristics as interesting problem. I added a paragraph to the question to make this clear. I only wanted to exclude things that are only interesting for the people working in the domain of quantum chemistry. Sorry for the confusion.,8/30/2018 11:34,,2529,CC BY-SA 4.0 4545,4107,0,"For this question I would define ""Hamiltionian simulation"" as the simulation of physical things (like electrons, atoms, molecules, material characteristics). This also includes physical things (e.g. molecules, materials) that do not exist yet.",8/30/2018 11:40,,2529,CC BY-SA 4.0 4549,4119,1,I agree. Obviously you could simply do a change of variables to see that the two forms are equivalent. But is there a reason for this choice of convention? I would guess so since it is not consistent with standard math or physics convention. Why divide by 2 unless it makes other calculations / viewpoints simpler?,8/30/2018 17:35,,4465,CC BY-SA 4.0 4550,4107,0,"@JanVdA sure, but then what do you mean by ""for which a quantum algorithm is known""? A quantum algorithm to solve the problem of simulating a quantum system? Isn't that essentially what *Hamiltonian simulation* is? So why are you writing as if they are two different things?",8/30/2018 18:00,,55,CC BY-SA 4.0 4551,4121,0,You mean $z = cos(\theta)$ I think at the end. But very nice! I have never seen the Bloch representation coordinates defined in terms of Pauli matrices. This is exactly what I was looking for. Do you have a reference for where I can read about the Bloch representation the way you defined it?,8/30/2018 18:00,,4465,CC BY-SA 4.0 4552,4121,1,"@user334137 indeed, thanks for the catch. That is how the Bloch representation of a state is defined! More in general, for an arbitrary (non necessarily pure) state $\rho$, the coordinates in the Bloch sphere are defined as $x=\operatorname{Tr}(\rho \sigma_x)$ etc.",8/30/2018 18:04,,55,CC BY-SA 4.0 4553,4121,0,@gIS Do you have a reference? I would enjoy reading from this more abstract point of view.,8/30/2018 18:06,,4465,CC BY-SA 4.0 4554,4121,0,"@user334137 you can find a number of discussions on this topic on physics.SE (see e.g. [this](https://physics.stackexchange.com/q/174562/58382) and [this](https://physics.stackexchange.com/q/204090/58382)). I actually can't seem to find now an elementary reference that starts from defining the Bloch sphere in this fashion, but the idea is quite simple. Most texts show you that you can parametrise a state like you show, and then if you compute the expectation values of the Pauli matrices you realise that they correspond exactly to the coordinates in the Bloch sphere.",8/30/2018 18:21,,55,CC BY-SA 4.0 4555,4107,0,"@glS see also https://www.iqst.ca/people/home/bsanders/BACSChapter4.pdf so it is not unusual to consider ""quantum algorithms"" and ""hamiltonian simulation"" as different things. But I guess it is also OK to follow your interpretation where ""hamiltonian simulation"" is also considered a ""quantum algorithm"" in that case you can just ignore requirement (2) of my question.",8/30/2018 18:22,,2529,CC BY-SA 4.0 4556,4121,0,"I personally prefer to think about it in the opposite direction: a state is characterised by the expectation values of a complete set of observables (like the Pauli matrices for a single qubit), and it just so happens that the set of these expectation values lies on a sphere (or is at least homeomorphic to one). It follows that we can parametrise states as points in a (generally hyper-)sphere.",8/30/2018 18:23,,55,CC BY-SA 4.0 4557,4107,0,"@glS I have updated the question: in point (2) I have substituted ""based on Hamiltonian Simulation"" into ""based on simulating a quantum system"". I hope this settles the confusion I have created.",8/30/2018 19:06,,2529,CC BY-SA 4.0 4558,4107,0,so am I correct in saying that you are asking for an instance of a problem for which Hamiltonian simulation techniques work better then quantum algorithms using other techniques?,8/30/2018 19:08,,55,CC BY-SA 4.0 4559,4107,0,"No, I am asking for an interesting problem that can be solved on a quantum computer (assuming we have a powerful universal quantum computer) related to the design of molecules, materials (or in that area). I have further edited my question.",8/30/2018 19:12,,2529,CC BY-SA 4.0 4560,4113,1,It really depends on which aspects of qc you want to work on. Spintronics as per your question: No.,8/30/2018 19:37,,491,CC BY-SA 4.0 4562,4125,1,"So if you're imagining a one time pad $(m_i,s_i) \to (m_i \bigoplus s_i,s_i)$ on bitstreams. Which do you want to be a sequence of qubits instead? Both?",8/31/2018 2:46,,434,CC BY-SA 4.0 4563,4125,0,@AHusain I think [this](https://quantumcomputing.stackexchange.com/a/2573/2645) is a nice approach.,8/31/2018 2:51,,2645,CC BY-SA 4.0 4564,4125,0,Could you repeat the description there into this question? Clarify this question so it is more self contained.,8/31/2018 2:54,,434,CC BY-SA 4.0 4565,4125,0,@AHusain Is that better?,8/31/2018 3:02,,2645,CC BY-SA 4.0 4566,4125,2,The quantum equivalent of the one time pad (i.e. xoring a message with a secret key) is quantum teleportation.,8/31/2018 8:27,,119,CC BY-SA 4.0 4570,4126,1,"So basically, you don't want to use arguments like $ HTH = R_x(\pi / 4) $ right?",8/31/2018 17:18,,4127,CC BY-SA 4.0 4571,4126,2,"@cnada That's exactly what I want to do, but I'm trying to use the gates from (2) or (3) to make the gates in (1) not the other way around. I know how the gates in (1) can make the gates in (2) or (3).",8/31/2018 17:23,,1837,CC BY-SA 4.0 4574,4126,0,"I tried to use lemma 5.5 from [arXiv:quant-ph/9503016](https://arxiv.org/abs/quant-ph/9503016). But could not do it. You basically try to find matrices A and B such that AB=I and AXB = H. I was thinking if we have them, we can see how we decompose them but that may be tough.",8/31/2018 18:47,,4127,CC BY-SA 4.0 4575,4126,1,"@cnada It's easy enough to identify A and B in that scenario ($\pm3\pi/8$ rotations about the Y axis, I believe). The problem is how do you make *that* single-qubit rotation with the available gates.",8/31/2018 19:15,,1837,CC BY-SA 4.0 4578,4130,0,"Thanks! Are the measurement operators $P_i$ always the outer product of the eigenvectors of the measurement observable, and subscripted with the eigenvalue? Also to clarify in the multi-qbit state, say to measure the middle qbit of a 3-qbit system $P_0$ would be $\mathbb{I}_2⊗|0\rangle\langle0|⊗\mathbb{I}_2$?",8/31/2018 19:46,,4153,CC BY-SA 4.0 4579,4130,2,"@ahelwer no, because the measurement operators need not have rank 1. And eigenvalues are irrelevant in this case. The subscripts are arbitrary labels that you are free to pick. You are correct about the multi qubit measurement.",8/31/2018 19:58,,1837,CC BY-SA 4.0 4581,4110,0,Possible duplicate of https://cstheory.stackexchange.com/a/2952/35155 ?,8/31/2018 21:05,,2293,CC BY-SA 4.0 4583,4110,2,"There have been, but the thing about quantum algorithms for matrix multiplication is that they're very specific (based on sparsity, condition numbers, etc.). Why not ask a separate question asking specifically what you want (quantum algorithm for matrix multiplication with certain properties), rather than talking about multi-variable regression?",8/31/2018 21:14,,2293,CC BY-SA 4.0 4584,4110,0,"See there's already an answer now which speculatively picks out one of the first search results from when you search ""quantum algorithm for matrix multiplication"" on Google. Is that really what you want? I'm sure you already did that search and found a dozen papers on quantum algorithms for matrix multiplication right? So what is it exactly that you're looking for?",8/31/2018 23:47,,2293,CC BY-SA 4.0 4587,4132,1,Could you please summarize the algorithm and state what restrictions it demands on the matrices?,9/1/2018 7:31,,26,CC BY-SA 4.0 4588,2366,1,IBM have a Q network. Maybe that can be used. I am researching this now.,9/1/2018 18:22,,4489,CC BY-SA 4.0 4590,4110,0,"Thanks for the edit. You are asking for a general purpose matrix multiplication algorithm and at the same time you want to know how it affects the complexity of regression. But in regression, the matrix multiplication is extremely rectangular. That is why you are saying that the cost of multiplication is $\mathcal{O}(C^2N)$ rather than $\mathcal{O}(N^{2.37})$. So the $N^2$ algorithm given in the other person's answer is actually slower than the $\mathcal{O}(N)$ classical algorithm you suggest in your question, which is linear scaling in $N$.",9/1/2018 18:58,,2293,CC BY-SA 4.0 4591,4132,0,"The classical algorithm in linear regression has scaling linear in $N$, but the quantum algorithm you're suggesting is quadratic in $N$ and is thus slower.",9/1/2018 19:00,,2293,CC BY-SA 4.0 4611,4132,0,"By the way this algorithm is a hyper-parallel algorithm, which involves entanglement on two different types of qubits at the same time, so comparing the complexity of this to the complexity of something else needs to be taken with a grain of salt I think. If this hyper-parallel quantum algorithm can be compiled into a gate set like $\{CNOT, H, T\}$ on ordinary qubits without exceeding $\mathcal O(C^{1.37}N)$ complexity it might be interesting, but as written it involves things like a hyper-CNOT which is outside of the gate set of (ordinary) quantum computation.",9/2/2018 10:18,,2293,CC BY-SA 4.0 4612,4137,1,Fox news reported S.2998?,9/2/2018 16:33,,434,CC BY-SA 4.0 4613,4140,0,Can you expand on this trace-sum thing with an example in your answer? Thanks!,9/2/2018 17:16,,4153,CC BY-SA 4.0 4614,4138,0,"I think that terms such as ""understanding"" are variable in their meaning and very subjective. I can give understanding English as an example. Take an average native speaker, they can communicate effectively in most situations. There are say one million words in English. The average person knows maybe 50,000 words. So they do not know a lot of words. Do they still understand English? The answer is yes. The reason is that understanding is a variable concept. That is why measurement is always effective. Understanding is measured by an outcome of some kind: people understand them.",9/2/2018 17:28,,4489,CC BY-SA 4.0 4615,4139,0,One approach is taught at https://ocw.tudelft.nl/course-lectures/1-7-2-example-tracing-qubit/.,9/2/2018 20:48,user1039,,CC BY-SA 4.0 4616,4099,0,Are the phosphorous-doped silicon systems performing quantum algorithms at room temperature?,9/3/2018 1:13,,141,CC BY-SA 4.0 4617,4151,1,"Thanks for the response. if you say *""down to runtimes of hours with plausible 15-years-from-now hardware assumptions""* do you mean that it is likely (or plausible) that within 15 years we can calculate the ground state energy of those systems within hours on quantum computers ? In same paragraph you also mention ""small"" system, but the nitrogenase covered in [1] doesn't really look small. So what do you mean by small ?",9/3/2018 15:25,,2529,CC BY-SA 4.0 4618,4151,0,"Different algorithms can have different ideas of what ""small"", but IIRC it basically comes down to ""how many places/orbitals can electrons occupy?"" and/or ""how well does the basis you have chosen approximate the system?"". You are right that you would not want to simulate the entire Nitrogenase molecule. I think you would focus on just the FeMo cofactor part. I would consider FeMoCo ""large"" because it has thousands of electrons / places electrons can be, which will increase the runtime of the algorithm I linked from hours to days. But I really don't understand the chemistry enough to be sure.",9/3/2018 15:44,,119,CC BY-SA 4.0 4619,4152,1,"Hi! Welcome to Quantum Computing SE. For a start, you may have a look at the [Wikipedia page on SPDC](https://en.wikipedia.org/wiki/Spontaneous_parametric_down-conversion) and the links therein.",9/3/2018 18:08,,26,CC BY-SA 4.0 4620,4146,1,"Welcome to Quantum Computing SE! As Revolvy has copied the Wikipedia page of the same name, I've replaced the link with the Wiki one as this is better practise. It would also be helpful if you could give a brief explanation of what the links are about, as this is a useful thing for an answer to a resource request to do",9/3/2018 18:14,,23,CC BY-SA 4.0 4622,4152,1,"Welcome to Quantum Computing SE! As different sources go into varying levels of detail on this, it would be useful to know what your background is as well as the level you want this aimed at - the more details we have, the better/more appropriate the resource we can give you!",9/3/2018 18:19,,23,CC BY-SA 4.0 4623,4152,1,I'm postgraduate student. I've been working on Quantum Computation (theoretical) works from one year. Now I'd like to realise Quantum Entanglement experimentally. So I was thinking of doing the experiment using a 2nd order NLO Crystal. Plan is to have Entangled photon using SPDC. But I don't have any knowledge on the experimental aspects. So I want to study about the SPDC and how the photon entanglement is related to it (theoretical explanation).,9/3/2018 19:05,,4505,CC BY-SA 4.0 4624,4113,0,"@Blue Your recent edit (retagging) doesn't help. First, I'd say a tag making clear that this question is about career advice is relevant, and second, there is no ""spinotronics"". (Do you mean spintronics? Even that's only indirectly related to QI/QC - ""spin qubit"" or the like is much more relevant. Spintronics can just as well include classical electronics using spin physics.)",9/3/2018 22:52,,491,CC BY-SA 4.0 4625,4113,0,"1. I'm not sure we should have a ""career advice"" type tag here since those tend to attract extremely opinion based questions. You may raise a question about it on meta. I might do it as well, when I will get the time. 2. Yes, that was a spelling error. Corrected it now. 3. This is a ""Quantum Computing"" site, so it should be quite obvious to anybody that they should only ask spintronics questions relevant/related to quantum computing. 4. I am fine with adding a ""spin-qubits"" tag. Feel free to re-add it.",9/3/2018 23:03,,26,CC BY-SA 4.0 4626,4113,0,"@Blue (i) In that case, I think such question should be close as OT. (I mean -- the bad answers are attracted by the question, not by the tag!!) I might agree with the fact. (ii) Could you re-add the spin-qubit tag? Otherwise someone has to approve the edit. (Just saw you did it. Thanks.)",9/3/2018 23:13,,491,CC BY-SA 4.0 4627,4149,6,"My feeling is that asking for a general introduction into a topic is beyond the scope of a Q&A site. You might try a review, e.g. Orus: https://arxiv.org/abs/1306.2164",9/3/2018 23:18,,491,CC BY-SA 4.0 4628,4113,0,"@Blue To be fair, those flags (in particular also the career-advice) had been introduced by me and the edit had been accepted by a mod, so it is probably not completely off ...",9/3/2018 23:21,,491,CC BY-SA 4.0 4629,4113,1,"@NorbertSchuch Well, if others are okay with a career-advice tag, I don't have much to say. But I was a bit hesitant about it, especially because we wouldn't want this site to turn into another Quora :P Anyhow, [made a meta post about it just now](https://quantumcomputing.meta.stackexchange.com/questions/319/should-we-have-a-career-advice-tag).",9/3/2018 23:30,,26,CC BY-SA 4.0 4630,4146,0,"This is not really what I am looking for... i was more interested in a more technical introduction (the actual quantum mechanics behind these phenomenon), rather than a popular science description of quantum biology to laymen.",9/4/2018 0:19,,141,CC BY-SA 4.0 4631,4149,0,"Yeah, I know. Thanks for the reference, that's what I was looking for, references that help the reader to introduce to the concept. I will add the resource request tag again in order to clarify.",9/4/2018 7:15,,2371,CC BY-SA 4.0 4632,4151,0,"Thanks for the response. I am a bit wondering what is your answer on my question: ""*Assuming we have today quantum computers that are powerful enough, do we know how to use them to revolutionize the design of better drugs and materials in some domains ?*"" I think in your response there are elements supporting the ""yes"" as well as the ""no"". So this confuses me a bit.",9/4/2018 11:29,,2529,CC BY-SA 4.0 4635,4156,0,"Your explanation of coherence transfer is very good. Thanks! But, I have a doubt with the explanation of polarization transfer($PT$). The gyromagnetic ratio of carbon($C$) is less then hydrogen($H$). If the NMR instrument is not sensitive enough to detect $C$ in NMR spectrum(we see peak buried in noise) and sensitive enough to detect $H$ then people suggest to transfer the polarization of $H$ to $C$ in that way peak of $C$ is seen clearly in the spectrum. I can relate your explanation to the case of $C$ and $H$ but do not understand that how it works in NMR. Can you add more details on $PT$.",9/4/2018 12:40,,2817,CC BY-SA 4.0 4636,4156,1,"In this case, you can define an atom type Hilbert space with the basis $|C\rangle$ and $|H\rangle$. The reduced density matrix in this Hilbert space must be diagonal because different atoms belong to different superselection sectors and cannot be mixed. Apart from this limitation you can repeat the above exercise with the energy level Hilbert space replaced by the atom type Hilbert space and the spin density matrices swapped from spin-up for $C$ and unpolarized for $H$ to the opposite.",9/4/2018 12:41,,4263,CC BY-SA 4.0 4639,4157,0,"Thanks for the awesome explanation. *""This gate is therefore highly suitable for scalable, ‘digital-circuit-like’ quantum networks, in which the output photonic qubit from one node can immediately serve as the input to the next one. It can **also serve as a building block for universal quantum gates such as √SWAP ** and controlled-phase""* This made me wonder whether this system leaves the qubits in a new configuration that is not done by any present gate and hence my question. But your answer and reading the article again cleared this for me.",9/4/2018 13:25,,419,CC BY-SA 4.0 4640,4151,2,My answer *is* that it's complicated and it should confuse you.,9/4/2018 17:12,,119,CC BY-SA 4.0 4641,4153,0,See also: https://physics.stackexchange.com/questions/71949/quantum-xor-how-do-you-generalize-it,9/4/2018 20:48,,2645,CC BY-SA 4.0 4645,4158,0,What aren't you seeing exactly? Why the image of $ \eta (a) $ is included in the image of $ \rho $ ? Or what im refers to?,9/5/2018 1:20,,4127,CC BY-SA 4.0 4646,4158,0,"yes, why the image is included.",9/5/2018 1:21,,2375,CC BY-SA 4.0 4648,4165,0,Wow! Indeed I did have a gap.,9/5/2018 15:06,,4373,CC BY-SA 4.0 4649,4154,0,"I asked the question because I came across a I-indexed journal article, in which they've used the classical XOR gate.",9/5/2018 17:13,,4505,CC BY-SA 4.0 4651,4124,0,This is a really wonderful answer and a wise and caring career advice.,9/6/2018 6:48,,4263,CC BY-SA 4.0 4652,4154,0,"@user4505 I would imagine that they were implicitly recognising that quantum computers can realise classical computations. So it's absolutely fine to talk about classical computations. (It's like if you read about Shor's algorithm, there's a bit about modular exponentiation that people usually just leave out because there's a good classical circuit for doing that part, so you just implement that in your quantum computer.)",9/6/2018 7:20,,1837,CC BY-SA 4.0 4653,4172,0,"Thanks a lot for the complete answer, it does describe what I wanted to know. Just one slight point to clarify, are the $\lambda_i$ the eigenvalues of the $\delta\rho$ matrix? I assume that yes, but I just want to be sure.",9/6/2018 8:48,,2371,CC BY-SA 4.0 4654,4172,0,@JosuEtxezarretaMartinez Yes.,9/6/2018 8:49,,1837,CC BY-SA 4.0 4655,4172,0,"Other little comment, in the last step how do you go from $Tr((P_1-P_2)(\rho_1-\rho_2))$ to $Tr|\rho_1-\rho_2|$?",9/6/2018 8:54,,2371,CC BY-SA 4.0 4656,4172,1,"@JosuEtxezarretaMartinez $P_1$ projects on the positive eigenvalues of $\delta\rho$. $-P_2$ projects on the negative eigenvalues of $\delta\rho$, multiplying them by -1, thereby converting negative eigenvalues into positive ones. So $(P_1-P_2)\delta\rho=|\delta\rho|$.",9/6/2018 8:59,,1837,CC BY-SA 4.0 4658,4173,0,"Thanks for your response. While interesting, unfortunately modeling how photosynthesis could be quantum isn’t quite in the scope of the question. I’m very much interested in the applications of *quantum algorithms* on a quantum device (a QC of some kind) for canonical problems in computational biology. Some examples could be modeling drug-target binding with the adiabatic quantum algorithm or some kind of machine learning for, say, calling gene variants using an HHL inspired algorithm. These of course would be toy examples — but it’s these existing proof of concepts I’m after.",9/6/2018 15:55,,1937,CC BY-SA 4.0 4659,4169,0,"Why did you classify ""Machine Learning Applications"" under ""computational biology problems"" ?",9/6/2018 15:56,,2529,CC BY-SA 4.0 4660,4173,2,It is a bit unclear what is the link between your first paragraph and the actual question. Maybe it should be clarified a bit.,9/6/2018 16:00,,2529,CC BY-SA 4.0 4661,4169,0,I guess there is also an overlap between your question and my recent question : https://quantumcomputing.stackexchange.com/questions/4150/do-we-really-know-how-a-universal-quantum-computer-can-be-used-to-revolutionize E.g. I guess the ability to use a quantum computer to measure the drug-ligand binding could revolutionize the identification of new drugs.,9/6/2018 16:06,,2529,CC BY-SA 4.0 4662,4149,2,another recent review is Biamonte and Bergholm: https://arxiv.org/abs/1708.00006,9/6/2018 16:38,,55,CC BY-SA 4.0 4663,4169,0,"I used machine learning applications because they are ubiquitous in computational biology and bioinformatics. The other examples could be considered modeling biological processes using first principles, however, machine learning is generally an empirical rather than first principles based approach. I did not want to limit responses to first-principles based modeling because this is as much about the application of a novel model of computation as it is the modeling of the biological process itself.",9/6/2018 17:19,,1937,CC BY-SA 4.0 4664,4169,0,"@JanVdA Thanks for the link to your question, it's definitely interesting.",9/6/2018 17:23,,1937,CC BY-SA 4.0 4665,4174,1,"This is a great reference. Yes, optimization is fairly common in certain areas, especially modeling of molecular structures and binding. I’ve heard about the ambiguities with QML; thanks for your clarification and conclusion. It’s helpful!",9/6/2018 21:00,,1937,CC BY-SA 4.0 4666,4067,1,"I'm not sure I will adopt it myself, but I really like the looks of `qpic`. Someone put some thought into that!",9/7/2018 10:57,,124,CC BY-SA 4.0 4667,4073,1,**N.B.** I have now fixed the problems with the box heights in my latest edit.,9/7/2018 12:17,,124,CC BY-SA 4.0 4668,4176,1,"If you read the original question, the issue is not to do with qubits, but with the way that Kaye, Laflamme, and Mosca are using notation. (Having said that, the original title of the question was perhaps a bit confusing.)",9/7/2018 15:10,,124,CC BY-SA 4.0 4669,2354,0,"(+1) Thank you, as per my understanding, we have the state $|\Psi_{AB}\rangle$ and want to know about $|\Psi_A\rangle$, and there is no preexisting way to find it, hence we are defining density matrix, am I correct? Do we have different definitions of density matrix for different purpose? As, you have mentioned for $\rho=\sum_ip_i|\phi_i\rangle\langle \phi_i|$ for subjective lack of knowledge and for objective $\rho=\text{Tr}_B(\rho_{AB})$ , firstly,it is not clear to me what do you mean by lack of knowledge ?",9/7/2018 20:55,,3023,CC BY-SA 4.0 4670,2354,0,"(contd.) Secondly, can you explain with example what do you mean by *subjective* and *objective* ?",9/7/2018 21:00,,3023,CC BY-SA 4.0 4673,4175,4,See [this blog post](https://ai.googleblog.com/2018/08/understanding-performance-fluctuations.html) from the Google AI research website (and the associated journal paper ) on exactly this issue. I'm going to email my group with a link to this Stack Exchange post and ask Dr. Klimov to respond.,9/8/2018 5:43,,32,CC BY-SA 4.0 4674,1537,0,"@glS As you can see in the edited answer, there may not really not a well-defined distinction between ""xmon"" and ""transmon"" any more, so it's hard to answer.",9/8/2018 6:23,,32,CC BY-SA 4.0 4675,4168,0,"I guess this must be linked somehow to the Cramer-Rao bound. Do you know any ""easy"""" reference/paper that I could go through?",9/8/2018 10:02,,180,CC BY-SA 4.0 4676,4177,1,"Check this question and answer, I think taht it might clear you some hings up. https://quantumcomputing.stackexchange.com/questions/2703/is-the-pauli-group-for-n-qubits-a-basis-for-mathbbc2n-times-2n",9/8/2018 11:38,,2371,CC BY-SA 4.0 4677,4174,1,Nice — I missed that but somehow still saw that they announced a 128 qubit hybrid system was on their roadmap for 2019. Thanks for sharing this!,9/8/2018 15:48,,1937,CC BY-SA 4.0 4681,4174,1,"Is the first paper really answering the question (= examples of quantum algorithms being applied to problems in computational biology) ? When I read it very quickly the paper is mainly stating that quantum computing _""may in the future""_ assist in biomolecules modeling which is still far from stating that there are already known quantum algorithms that we can execute today (or even maybe in the future when the quantum computers are powerful enough) to solve problems in biomolecules modelling.",9/9/2018 20:36,,2529,CC BY-SA 4.0 4682,4174,0,I am bit wondering what the relevance of the Rigetti link is with respect to the question.,9/9/2018 20:58,,2529,CC BY-SA 4.0 4683,4183,1,You could obviously do an n-fold repeat of this circuit in order if there was $A_1 \cdots A_n$ swapping with $B_1 \cdots B_n$ respectively. That would be $2n$ quantum teleportations. Have $2n$ Bell pairs prepared ahead of time.,9/10/2018 1:01,,434,CC BY-SA 4.0 4684,4188,0,"If we consider $\mathbb{R}^n$ and $\mathbb{R}^m$ as vector spaces, then $\mathbb{R}^n\otimes\mathbb{R}^m=\mathbb{R}^{nm}$, so tensor products *do not always* mod out $\mathbb{C}$ or $\mathbb{R}$.",9/10/2018 7:16,,4534,CC BY-SA 4.0 4685,4188,1,"Of course they do, otherwise $(1,0)\otimes(1,0)$ and $(-1,0)\otimes(-1,0)$ would be different things!",9/10/2018 7:18,,491,CC BY-SA 4.0 4686,4192,1,"The light-bulb example is what is known in the CS business as a 'side channel', and basically demonstrates that the problem is that the computer scientist was not considering a sufficiently precise model of the situation. Which is exactly the quantum/classical distinction in computation: accounting for quantum mechanics allows a well-informed computer scientists to consider a more refined model of what computational steps are in principle achievable. :-)",9/10/2018 13:24,,124,CC BY-SA 4.0 4687,4188,0,"@NorbertSchuch: I think that Carucel understands you to mean that there are no phases at all --- that rather than modding out $(a\mathbf v \otimes b \mathbf w) - ab(\mathbf v \otimes \mathbf w)$, you're modding out $(a \mathbf v \otimes \mathbf w) - (\mathbf v \otimes \mathbf w)$ and $(\mathbf v \otimes b \mathbf w) - (\mathbf v \otimes \mathbf w)$, which is one possible reading of 'tensor products always mod out scalars'.",9/10/2018 13:38,,124,CC BY-SA 4.0 4688,4188,0,"@NieldeBeaudrap Maybe, but I'd interpret ""mod out C"" as ""mod out C once"", not ""mod out C as often as you can"".",9/10/2018 16:22,,491,CC BY-SA 4.0 4689,4188,1,"We both understand how that goes, though someone asking the same question as Carucel might not.",9/10/2018 16:32,,124,CC BY-SA 4.0 4690,4188,0,"@NieldeBeaudrap True. To be fair, I wrote this as a comment but then felt I might post it as well as a (very concise) answer. Also, given that the OP accepted the other answer they must have some level of technical understanding on linear algebra. (And I also never actively realized this modding out in tensor products, until someone pointed it out to me (in fact, I asked a mathematician what they meant by $\otimes_N$), at which point I suddenly understood.)",9/10/2018 16:33,,491,CC BY-SA 4.0 4691,4180,0,"Weird use of terminology, calling quantum indeterminism deterministic.",9/10/2018 17:57,,18,CC BY-SA 4.0 4692,4180,0,The process we follow to generate the random number is deterministic. I thought it best to answer the spirit of OP's question rather than delve into semantics.,9/10/2018 18:02,,4153,CC BY-SA 4.0 4693,4180,0,"Yes, from the terminology of automata theory or algorithms, this is perfectly deterministic. But the physical side isn't.",9/10/2018 18:03,,18,CC BY-SA 4.0 4694,4196,2,"I honestly don't think Mike & Ike is a good book for beginners. It introduces too much too fast, Other books like Quantum Computing for Computer Scientists or Quantum Computer Science: An Introduction are much better IMO. Mike & Ike is good when you have working knowledge of quantum computing and want to further flesh it out.",9/10/2018 18:05,,4153,CC BY-SA 4.0 4695,4174,1,"@JanVdA It seems to me that the assumption is that certain existing algorithms may be augmented with quantum computational steps (e.g. QFT, quantum walks), but yes, the authors don't spell out what exactly those algorithms are. One which may be relevant is quantum annealing, given it's relationship to simulated annealing, which is widely used in molecular dynamics simulation.",9/10/2018 18:37,,1937,CC BY-SA 4.0 4696,4196,0,@ahelwer This is a relevant comment. Quantum Computing for computer scientists has indeed a lot of numerical examples. It will suit a beginner better.,9/10/2018 18:57,,4127,CC BY-SA 4.0 4697,4190,0,"I understood the basic phrase 'measuring with basis' wrong, I thought by measuring using e.g. standard basis, is that you choose one of the two bases to measure it, so either |0> or |1> but it should be measured 'together' (in practice the actual tool can be a polarizer with the two polarization slots). So now both the ex2.9 and 2.10 answer makes much more sense to me. I see... so the more general definition should be $\cos\theta|0>+e^{i\phi}\sin\theta|1>$.",9/11/2018 4:06,,2069,CC BY-SA 4.0 4698,4190,0,"Interesting ... although the average correct bits Eve gets is 50% but there is this angle where her probability of getting correct bit is higher, although she can't use this $pi/8$ angle information",9/11/2018 4:07,,2069,CC BY-SA 4.0 4699,4198,0,"What do you exactly want to get? As far as I understand in the question, you are trying to represent the stabilizer group by representing one of the stabilizers via a symplectic matrix and the other ones by some transfomations of such matrix. I don't really see the motivation of representing the stabilizer group this way, as you could represent it by the whole parity check matrix taking the symplectic represetnation of every generator of the stabilizer and then forming a $(n-k)\times 2n$ matrix.",9/11/2018 7:34,,2371,CC BY-SA 4.0 4700,4178,0,"I don't fully get what you are asking. Why isn't the result you get compatible with the one you wanted to get? If the question is about the difference between $A(a,\lambda)$ and $E(a,\lambda)$, I would have said they are the same thing. How do you define them?",9/11/2018 10:26,,55,CC BY-SA 4.0 4703,4203,1,"Could you go into a bit of detail about what qRAM would require, apart from more qubits?",9/11/2018 12:53,,124,CC BY-SA 4.0 4704,4178,0,"$E(a,\lambda)$ is expected value to obtain the value $a$ with $\lambda$ (and the measurement choice, say $x$) fixed, so it can have a value $\in [-1,1]$, while $A(a,\lambda)$ is the outcome and so it could be only $\pm 1$.",9/11/2018 13:04,,4541,CC BY-SA 4.0 4705,4203,0,@NieldeBeaudrap I edited with adding some slides. Hope it clarifies a little bit.,9/11/2018 13:07,,4127,CC BY-SA 4.0 4706,4198,0,@JosuEtxezarretaMartinez I want ultimately to put weigh each element $S_i$ by some probability. So for example I could pick the bit flip code with 0.5 probability and the phase flip code with 0.5 probability. In reality the set $\mathcal{S}$ will be larger and so I need a way of ensuring I can get to every element in the set,9/11/2018 15:33,,4565,CC BY-SA 4.0 4707,4201,0,So all this is saying is that given a stabilizer group I can just get a random Clifford unitary act by conjugation on each of the generators and get another stabilizer group?,9/11/2018 20:10,,4565,CC BY-SA 4.0 4708,4201,1,"You don't even need anything I wrote to get that, actually. That's true essentially by the definition of the Clifford group. What I show is that you can get *all* of the other stabiliser groups (of the same cardinality and on the same number of qubits as your original stabiliser group) in this way.",9/11/2018 20:25,,124,CC BY-SA 4.0 4709,1860,0,See also: https://quantumcomputing.stackexchange.com/questions/2415/difference-between-3-qubits-2-qutrits-1-six-level-qunit,9/11/2018 20:46,,2645,CC BY-SA 4.0 4710,4212,0,"What, precisely, do you mean by the number of ebits present in the state? For example, do you mean the minimum number of entangled pairs required to make the state (use local unitaries to convert to the LU-equivalent graph with the minimum number of edges, and it's the number of edges), or something about how many can be extracted under some constraints (single copy, asymptotic limit, local operations only, operations local under bipartitions of the graph,...)?",9/12/2018 8:53,,1837,CC BY-SA 4.0 4711,2354,1,"@taritgoswami objective means that everybody agrees. So, if I make a pure state, and announce it to the world, everybody knows what that state is. It's an objective fact. But, if different people know different things about a state, e.g. they know it's either |0> or |1>, but I've measured it, and know it's |1>, but I've not told anybody else, then everybody describes the state based on what they know about it, so each subject has a different, personal, description of the state.",9/12/2018 8:57,,1837,CC BY-SA 4.0 4712,2354,0,"@taritgoswami If there's a $|\Psi_{AB}\rangle$ that is entangled, there is no notion of $|\Psi_A\rangle$. It's not that we can't find it; it does not exist. The density matrix is the best description of A by itself that can exist because A does not exist in a state by itself, it is merged with that of B. We don't have different definitions of density matrix. The same fundamental properties hold, whatever you're doing, it's just that there are different philosophies by which you can understand the meaning and relevance of the density matrix.",9/12/2018 9:01,,1837,CC BY-SA 4.0 4713,4178,0,"ah, I see what you mean now. I don't really see any contradiction though. In the first equation you are denoting with $E(a,b)$ the *probability* of observing the outcomes $a,b$, while later you denote with $E(a,b)$ the *expectation value* of those outcomes. It is only naturaly that you get different results. If you think this might be the confusion I can explain it better in an answer",9/12/2018 10:54,,55,CC BY-SA 4.0 4714,4212,0,"The former. That was my intuition, but I couldn't find a reference to prove so. Do you know of one?",9/12/2018 11:26,,391,CC BY-SA 4.0 4715,4212,2,"Now that I think about it, it's not so simple!",9/12/2018 13:15,,1837,CC BY-SA 4.0 4716,4212,0,Could you explain your thoughts on this? I think they would be constructive.,9/12/2018 14:53,,391,CC BY-SA 4.0 4717,4216,0,Would you be able to elaborate on the correlation w/ xor & one-time pads?,9/12/2018 19:11,,2645,CC BY-SA 4.0 4718,4220,1,"But, how the copy operation should have done if it was possible? Can you explain how that equation explains the copy operation ?",9/12/2018 21:15,,3023,CC BY-SA 4.0 4720,4225,0,"Can the Rx/y/z operator documentation be modified to show their matrix, not just the exponential form? Is the angle given in degrees or radians? Why is it Ry instead of Rx or Rz?",9/13/2018 1:34,,4153,CC BY-SA 4.0 4721,4225,1,"That's a good suggestion (I guess people who wrote that part of documentation do this kind of calculation automatically) - could you post it to https://quantum.uservoice.com/forums/906946-samples-and-documentation so that we don't lose track of it? All angles are in radians.",9/13/2018 2:39,,2879,CC BY-SA 4.0 4722,4225,1,"And it's Ry because, well, that's what the calculation boils down to (I have to admit I'm not up to doing it right now). The matrix forms for rotations can be found at https://docs.microsoft.com/en-us/quantum/quantum-concepts-4-qubit",9/13/2018 2:44,,2879,CC BY-SA 4.0 4723,4124,1,"I was the first upvoter of this answer. I just wrote the remark later, and yes I believe this is true.",9/13/2018 6:12,,4263,CC BY-SA 4.0 4724,4216,1,@meowzz Read section II of https://courses.cs.washington.edu/courses/cse599d/06wi/lecturenotes4.pdf or the post http://algassert.com/post/1624,9/13/2018 15:33,,119,CC BY-SA 4.0 4728,4221,0,"Thank you for explaining it from basics, I have some query (i) `We don't make the rules, this is just how nature seems to work` - how behavior of nature affecting it? (ii) `we can just take a blank qbit` - what does it mean by blank qubit, $|0\rangle$?",9/13/2018 18:09,,3023,CC BY-SA 4.0 4729,4221,2,"Nature is quantum. We are modeling quantum mechanics mathematically. In all experiments, quantum states change according to unitary operations. Thus, we model quantum state changes as unitary operators. A blank qbit is $|0\rangle$, yes.",9/13/2018 18:47,,4153,CC BY-SA 4.0 4730,4221,0,"Thank you, you mean ""Nature is quantized"" ?",9/13/2018 18:50,,3023,CC BY-SA 4.0 4731,4221,2,Nature appears to work according to the rules of quantum mechanics as we understand them.,9/13/2018 18:56,,4153,CC BY-SA 4.0 4732,4226,0,"I mainly need this for a class, but I also want to know about it in general.",9/14/2018 3:10,,4576,CC BY-SA 4.0 4733,1596,0,"Hello again --- I have taken your answer, and attempted to digest in into an answer [here](https://quantumcomputing.stackexchange.com/a/4228/124). Hopefully I have done so accurately, but please do provide feedback (and feel free to liberally make use of my content there to revise your post here if you wish).",9/14/2018 10:56,,124,CC BY-SA 4.0 4734,4229,1,See also: https://cstheory.stackexchange.com/questions/6932/von-neumann-architectures-and-quantum-computing,9/15/2018 3:33,,434,CC BY-SA 4.0 4735,4230,1,"What's your universal gate set? If it is from one of the links, could you copy it into the question itself?",9/15/2018 4:16,,434,CC BY-SA 4.0 4736,4231,2,"Hi and Welcome to QuantumComputing.SE. We prefer questions, where some effort has been done already. Please show us what you have already tried or searched for.",9/15/2018 6:11,,11,CC BY-SA 4.0 4737,4231,1,See: https://quantumcomputing.stackexchange.com/q/1654/2645 & https://quantumcomputing.stackexchange.com/q/2346/2645,9/15/2018 14:37,,2645,CC BY-SA 4.0 4738,4230,0,@AHusain Please check if my edit is enough.,9/15/2018 14:56,,1897,CC BY-SA 4.0 4739,4234,0,[Link to relevant Mike&Ike](https://arxiv.org/abs/quant-ph/9703032),9/15/2018 15:57,,434,CC BY-SA 4.0 4740,4230,0,Good. Now the question is better specified.,9/15/2018 16:00,,434,CC BY-SA 4.0 4741,4234,1,"""My question is whether such a stored programming model is applicable to a Quantum Computer or not, since because of the no-cloning theorem it is not possible to clone any arbitrary quantum state."" Your answer seems to be ""yes the model is applicable"" but with no reference to the ""since"" part of the question. Can you tell the asker why his/her belief that the no-cloning theorem would make the answer ""no"", is false?",9/15/2018 17:25,,2293,CC BY-SA 4.0 4742,4230,0,"Can you show us the decompositions of your challenge matrix using {H,cX,S,T}, {S',T',Rx,Ry,Rz}, {cX,V3} ?",9/15/2018 17:51,,2293,CC BY-SA 4.0 4743,4231,2,"The title for your question was ""writing a program in Q#"" but your question's body asks how to add two integers, so I've changed your title. Now you're at risk of having the article marked as a duplicate, because people have asked how to add 1+1 in Q# before.",9/15/2018 17:58,,2293,CC BY-SA 4.0 4747,4230,0,"@user1271772 I can, but isn't it better if I don't? Just to clarify, I gave two sets of elementary gates, the first one was $S_1=\left\{H,S,T,S',T',cX,Rx,Ry,Rz \right\}$ and the second one $S_2=\left\{cX,V1,V2,V3 \right\}$, which can be reduced to $S_2=\left\{cX, V3 \right\}$ and from which $S_1$ can be obtained.",9/15/2018 18:39,,1897,CC BY-SA 4.0 4748,4230,0,"Ok it wasn't clear whether or not the first one was 1 set or 2 sets. Because {H,cX,T} is already universal. Also as you said, {cX,V1,V2,V3} = {cX,V3}. Finally, I suggest you give the gate compositions for the things that you suggested, so that people know exactly what to do.",9/15/2018 18:42,,2293,CC BY-SA 4.0 4749,4230,0,@user1271772 Or could leave the given U(x) as the challenge and something else (maybe easier) to serve as the example.,9/15/2018 18:48,,434,CC BY-SA 4.0 4751,4230,0,"@user1271772 Sure $\left\{ H,T,cX\right\} $ is already universal, it's just that if you have the other gates available in your toolbox you can apply them directly and it counts as a single gate, which is easier to implement in practice. Also, the method I said I wanted to learn, which gives the optimal decomposition, assumes rotational gates are available.",9/15/2018 19:01,,1897,CC BY-SA 4.0 4752,4230,0,"@AHusain: ok, that's true too! Some example of what PDRX is looking for would be nice in order to encourage participation from more people (who might not have done gate decompositions before) to see exactly what they'e expected to do. It can be a simpler example than U, if the user wishes.",9/15/2018 19:34,,2293,CC BY-SA 4.0 4753,4230,0,"@PDRX, I fully understand that you want the whole set including the rotations and the S and the S' and T', but I'm just saying that this wasn't clear to me in the comment where I suggested {H,S,T,cX} as one gate set. So, what is the decomposition of U, in terms of your set S1 ?",9/15/2018 19:36,,2293,CC BY-SA 4.0 4754,4234,0,"@user1271772 The no cloning theorem doesn't apply to qubits that are in a known state, or in a basis state of a known orthonormal basis such as the computational basis. So you can encode the program into the computational basis states. The ""no exponential efficiency"" limitations I mentioned could be thought of as being related to the no cloning theorem.",9/15/2018 19:37,,119,CC BY-SA 4.0 4755,4234,0,@CraigGidney: You know the states in RAM without measuring them?,9/15/2018 21:09,,2293,CC BY-SA 4.0 4756,4234,0,"""During program execution the CPU reads instructions or data from the RAM and places it in the various registers such as Instruction Register (IR) and other general purpose registers"" copying the data into various registers seems like ""cloning"" it, which would seem to be a reason to choose a Harvard-like architecture rather than a von Neumann-like architecture. I don't know a whole lot about this though, so I could be totally wrong.",9/15/2018 21:22,,2293,CC BY-SA 4.0 4758,4230,0,Please check the example I added.,9/15/2018 22:37,,1897,CC BY-SA 4.0 4759,4234,1,"@user1271772 If the states are computational basis states, you can measure them without decohering them and generally make all the copies you want.",9/15/2018 23:00,,119,CC BY-SA 4.0 4760,4234,1,"You say that ""One might hope that you could encode the program in some fancy exponentially efficient way"" but Mike&Ike prove it's not possible. This covers the ""instructions"" part of ""During program execution the CPU reads instructions or data from the RAM"" but not the ""data"" part. According to @Peter Shor's answer having instructions in superposition ""is orders of magnitude more difficult experimentally than just having the memory in superposition,"" but what about the idea of having the data in the memory superposition? You'd have to copy superposition states from RAM to IRs. NCT violation?",9/16/2018 0:21,,2293,CC BY-SA 4.0 4761,4234,0,NCT = no-cloning theorem.,9/16/2018 0:21,,2293,CC BY-SA 4.0 4762,2334,0,"If XOR == CNOT, is XNOR==SWAP?",9/17/2018 1:36,,2645,CC BY-SA 4.0 4763,2334,0,Seems like a separate question.,9/17/2018 3:08,,2293,CC BY-SA 4.0 4764,4113,0,"As the consensus to @Blue's [meta post](https://quantumcomputing.meta.stackexchange.com/q/319/23) is that these questions shouldn't be on topic, I'm closing this as off-topic",9/17/2018 8:27,,23,CC BY-SA 4.0 4765,4238,0,"Thanks for the answer, it was helpful. However, I have gone through the file and found out that the version that is contained in such zip file is an older version from a previous paper. I will edit the question to specify such fact. Anyway it is very helpful the information that you provided.",9/17/2018 13:01,,2371,CC BY-SA 4.0 4766,4240,0,where does that definition of the QFT come from?,9/17/2018 13:54,,1837,CC BY-SA 4.0 4767,4240,0,"@DaftWullie, I found it in Nielsen and Chuang, page 217 of the 2002 edition.",9/17/2018 13:55,,2832,CC BY-SA 4.0 4768,1347,1,"MBQC can be seen as the underlying idea behind some error correcting codes, such as the surface code. Mainly in the sense that the surface code corresponds to a 3d lattice of qubits with a particular set of CZs between them that you then measure (with the actual implementation evaluating the cube layer by layer). But perhaps also in the sense that the actual surface code implementation is driven by measuring particular stabilizers.",9/17/2018 15:51,,119,CC BY-SA 4.0 4769,1347,1,"However, the way in which the measurement outcomes are used differ substantially between QECCs and MBQC. In the idealised case of no or low rate of uncorrelated errors, any QECC is computing the identity transformation at all times, the measurements are periodic in time, and the outcomes are heavily biased towards the +1 outcome. For standard constructions of MBQC protocols, however, the measurements give uniformly random measurement outcomes every time, and those measurements are heavily time-dependent and driving non-trivial evolution.",9/17/2018 15:57,,124,CC BY-SA 4.0 4770,1347,1,"Is that a qualitative difference or just a quantitative one? The surface code also has those driving operations (e.g. braiding defects and injecting T states), it just separates them by the code distance. If you set the code distance to 1, a much higher proportion of the operations matter when there are no errors.",9/17/2018 16:07,,119,CC BY-SA 4.0 4771,1347,1,"I would say that the difference occurs at a qualitative level as well, from my experience actually considering the effects of MBQC procedures. Also, it seems to me that in the case of braiding defects and T-state injection that it is not the error correcting code itself, but deformations of them, which are doing the computation. These are certainly relevant things one may do with an error corrected memory, but to say that the code is doing it is about the same level as saying that it is qubits which do quantum computations, as opposed to operations which *one performs on* those qubits.",9/17/2018 16:21,,124,CC BY-SA 4.0 4772,4233,0,Are these different from adders as implemented on a reversible classical computer?,9/17/2018 23:32,,4153,CC BY-SA 4.0 4773,4178,0,"If it doesn't bother you, it'll help me. (Sorry I thought I answered earlier).",9/18/2018 0:05,,4541,CC BY-SA 4.0 4774,4233,0,"I do not know how those are implemented on reversible classical computers (generally not considered) but it is possible that it was the inspiration. They adapt in quantum operations the addition bit-wise but trying to minimize the number of extra qubits and the complexity of the circuit. As the circuit is unitary, you can apply this with superposition.",9/18/2018 0:18,,4127,CC BY-SA 4.0 4775,4233,0,There are also some links to adders in the Q# online documentation on https://docs.microsoft.com/en-us/quantum/quantum-formoreinfo.,9/18/2018 1:08,,4265,CC BY-SA 4.0 4776,4246,0,"Yeah, I agree. I might try to edit the code to implement such decoder, and otherwise I will try to contact the authors. I will check as the valid answer the first answer that you gave as it gives the download to at least one of the versions of the package.",9/18/2018 7:56,,2371,CC BY-SA 4.0 4780,4239,0,"Thanks for contributing! To be clear, I suggest you add the matrix of the unitarity you found with each of your circuits. You can simply add their expression in terms of the given $U\left(x\right)$.",9/18/2018 11:42,,1897,CC BY-SA 4.0 4781,4249,2,"You mention cZ which is a two-qubit gate. Therefore, you also want deocmpositions that include auxiliary qubits?",9/18/2018 12:15,,2293,CC BY-SA 4.0 4782,4249,1,"@user1271772 Shoot, I glossed over that. I have edited the question to reflect your comment. Thanks.",9/18/2018 12:43,,2417,CC BY-SA 4.0 4783,4249,1,"If we no longer have Ry, then can we still decompose any general U without auxiliary qubits and things like cZ?",9/18/2018 13:03,,2293,CC BY-SA 4.0 4784,4126,0,"Did you ever find a (general) solution to this problem? I have a somewhat similar problem: I have a fixed set of universal gates and I wish to transform them into another set of universal gates. In my case, I desire a general solution because I cannot predict all the possible target universal gate sets.",9/18/2018 14:13,,2417,CC BY-SA 4.0 4785,4249,1,"@user1271772 No, we can't. I will edit my question after thinking more about it so that it can be answered accurately. Once again, thanks for your attention to details.",9/18/2018 14:24,,2417,CC BY-SA 4.0 4786,4126,3,"@NtwaliB. The general solution is that you usually have to do things with long sequences of gates and create arbitrarily accurate approximations. This is probably part of the universality proof for your gate set. My question was about whether specific gates could be realised perfectly with a finite sequence, which I suspect is not the case, and it certainly won't be true in a general case.",9/18/2018 14:47,,1837,CC BY-SA 4.0 4787,4251,4,"Hello! What specific information are you looking for, about the relationship between the Gell-Mann matrices and the geometry of qutrits? Would you be willing to expand on your question a little?",9/18/2018 15:36,,124,CC BY-SA 4.0 4788,4250,0,"Yes, your rephrased question is more or less what I seek. I am going to review the references you link to and see if I can put them to use. I had already read up on the Solovay-Kitaev theorem but was unable to make an algorithm out of it but it appears the Nielsen paper will come in handy. **Note:** in your rephrased question, you repeat _can_ twice.",9/19/2018 4:16,,2417,CC BY-SA 4.0 4789,4251,0,"https://arxiv.org/abs/1501.00054 page 9. If this matches the sort of thing you are looking for, I'll expand more.",9/19/2018 6:19,,434,CC BY-SA 4.0 4790,4126,0,"Yeah, I got that elaborated on an answer to my question. Thanks.",9/19/2018 13:15,,2417,CC BY-SA 4.0 4791,4250,1,A more up-to-date paper (2015) from Vadym and collaborators is https://arxiv.org/abs/1510.03888.,9/19/2018 15:47,,4265,CC BY-SA 4.0 4792,4250,0,"@AlanGeller: Thanks for pointing that out, I've edited my answer to point to that!",9/19/2018 16:55,,124,CC BY-SA 4.0 4794,4255,0,"Oh yeah, I recall projectors from early on in the Mermin book. Projectors and matrix addition are a way of encoding conditional logic in matrices!",9/19/2018 22:39,,4153,CC BY-SA 4.0 4795,1404,1,"I’m no expert, but I imagine the HHL algorithm would be useful in this context.",9/20/2018 5:20,,1837,CC BY-SA 4.0 4796,4261,0,Do I need to put this algorithm between 2 measurments?,9/20/2018 11:35,,4524,CC BY-SA 4.0 4797,4261,1,"That depends on what you want to do. One thing I can say though, is that you second measurement should just read 0.",9/20/2018 11:43,,2293,CC BY-SA 4.0 4798,4261,0,"i want to sand inital state |00> to |01> and |10> to |10> the second space in the initial function is always 0 because the first measurment is on the first classical bit",9/20/2018 11:52,,4524,CC BY-SA 4.0 4799,4261,1,"If that is all ou want to do, the circuit I gave you in my answer is enough. You don't need anything else.",9/20/2018 12:02,,2293,CC BY-SA 4.0 4800,4261,0,"so the circuit will be: q[0]____[H]___[meas]______[+]_______________ q[1]________________[x]___( )____[meas]______ c[0]____________V_________________________ c[1]_____________________________V________ ?????",9/20/2018 12:14,,4524,CC BY-SA 4.0 4801,4261,1,It depends what you want to do brother. I have you the circuit for |00> to |01> and |10> to |10>. I don't know what your over goal is.,9/20/2018 12:16,,2293,CC BY-SA 4.0 4802,4259,0,The paper I linked in comment was an Ercolessi et al one about $\omega_{KKS}$ as it related to Fisher information,9/20/2018 13:32,,434,CC BY-SA 4.0 4803,4259,1,"@AHusain Thank you for the reference! and thank you for mentioning the relation of the metric to the Fisher information matrix. Actually, the first equation above for the KKS form is identical to the equation in their Proposition II.2. , expressed in complex coordinates. As I mentioned, these authors do not use the same complex parametrization. They rather prefer to work on the tangent space. This is possible since the manifold is homogeneous, however it is hard to evaluate in their parametrization global geometric quantities such as what is the volume of the state space.",9/20/2018 13:54,,4263,CC BY-SA 4.0 4804,4261,1,"@DanielVainshtein: Considering how many follow-up questions you've asked, and the amount of effort put into the answer, it might be a good idea to show some appreciation when people invest their time to helping you :)",9/20/2018 14:28,,2293,CC BY-SA 4.0 4805,4259,1,"Yes it is hard. The same manifold with the Fisher information structure instead of the Kahler structure is much uglier. Authors of that paper and I have tried seeing what the difference is between the Berry phases of the two structures, but nothing pretty.",9/20/2018 16:45,,434,CC BY-SA 4.0 4806,4267,0,"Do polarizing filters really perform a measurement all by themselves? I thought it required a filter + detector for some reason, so the very last filter would measure it (with the detector being your eyes) but not the others.",9/22/2018 19:07,,4153,CC BY-SA 4.0 4807,4264,0,"*but for mixed separable states, we don't know if they can be used for computations, or if they can be efficiently simulated*: what do you mean here exactly? If the states remain separable, why can they not be efficiently simulated? Does it not amount to simply simulating the pure separable states whose mixture gives the state? If they do not remain separable, then we go back to the case in which entanglement is involved.",9/22/2018 19:34,,55,CC BY-SA 4.0 4808,4264,0,"@glS The question is how many pure states you need to describe the mixed state. If it’s a small number, your argument works, but what if it’s a large number?",9/22/2018 19:47,,1837,CC BY-SA 4.0 4809,4268,0,Do you have the circuit $U$ that produces $\mid \psi \rangle$ from $\mid 0 \rangle^{\otimes N}$ or some similar easy reference state $\mid \phi \rangle$? Then you can reduce to $U (2 \mid \phi \rangle \langle \phi \mid - I) U^\dagger$.,9/22/2018 22:05,,434,CC BY-SA 4.0 4810,4267,0,@ahelwer Passing through a polarizing filter counts as a measurement of the polarization.,9/23/2018 0:39,,119,CC BY-SA 4.0 4811,4269,0,"I see the docs use the word functor, but I don't see how it is being used in the sense of mathematical definition of functor. This seems like using the same word for a different concept.",9/23/2018 3:31,,434,CC BY-SA 4.0 4812,4269,0,"""Functor"" is a common term in functional programming to denote a mapping of functions to other functions. In Q# it is used in this sense, rather than in mathematical.",9/23/2018 4:24,,2879,CC BY-SA 4.0 4813,4269,0,"Yes, but in cases like Haskell, it is a true functor in both the functional programming and mathematical senses. So this is only one aspect.",9/23/2018 4:27,,434,CC BY-SA 4.0 4814,4264,0,I thought a bound could be put on the number of separable pure states needed to decompose an arbitrary separable state? See https://physics.stackexchange.com/a/401770/58382,9/23/2018 10:46,,55,CC BY-SA 4.0 4818,4277,0,"Your phrase, ""the quantum gates that your qubits are passing through"", gave me a new mental image of the programming I have tried on the IBM Q machine. I had not understood that the qubits were in translational motion at all. I will have to revisit IBM Q with a new concept in mind Of course, the idea of a qubit in motion is certainly not as simple as a marble rolling through a pipe! But it does give rise to an image of particles in superposition traversing logic gates many times at once, effectively. (Are any parts of these ideas related to actual physics?)",9/24/2018 3:38,,4665,CC BY-SA 4.0 4820,4275,0,To clarify the question: Let the Clifford circuit be $U$. Then reading the $j$'th column gives $U X_j U^\dagger$ and $U Z_j U^\dagger$ depending on left or right half used. And you want $U^\dagger X_j U$ and $U^\dagger Z_j U$ instead from this data.,9/24/2018 5:44,,434,CC BY-SA 4.0 4821,4275,0,@AHusain Correct.,9/24/2018 7:25,,119,CC BY-SA 4.0 4822,4275,0,To clarify the question: what do the @ s mean in your Clifford circuit?,9/24/2018 7:53,,2371,CC BY-SA 4.0 4823,4275,1,"@JosuEtxezarretaMartinez Those are controls. When two are connected, it's a CZ gate. @ connected to an X is a controlled-X. @ connected to Y is a controlled-Y.",9/24/2018 9:05,,119,CC BY-SA 4.0 4824,4264,0,"Ah, I get it, the number of pure separable states in the decomposition of a mixed state is bounded by roughly the square of the dimension of the Hilbert space, thus simulating an $n$-qubit state this way could require time exponential in $n$.",9/24/2018 9:37,,55,CC BY-SA 4.0 4825,4271,1,"Thanks for the answer. In QISkit the above takes this form: `quantumCircuit.U(theta, lambda, phi).c_if(classicalRegister, value)`",9/24/2018 13:00,,4412,CC BY-SA 4.0 4826,4281,0,"At the future, Can Quantum replace CPU? Can Quantum process all data? (e.g read input from keyboard and process it the output to LCD)",9/24/2018 14:42,,4670,CC BY-SA 4.0 4827,4281,0,No they are not meant for replacement. They are seen as accelerators. Quantum computing could help solve a few problems that are difficult to solve classically.,9/24/2018 14:49,,4127,CC BY-SA 4.0 4828,4281,0,"For data, it would depend on how you encode it. In theory, a quantum computer should be able to do any classical computations, but this would require so many qubits and it may take time before you see them out.",9/24/2018 14:54,,4127,CC BY-SA 4.0 4829,4267,0,Wouldn't the qbit (representing a photon with unknown polarization) start in the $\alpha|0\rangle + \beta|1\rangle$ state? How would our circuit work in that case?,9/24/2018 16:39,,4153,CC BY-SA 4.0 4830,4284,0,The LaTeX ket definition you set up at the beginning don't seem to be applied to the rest of the answer.,9/24/2018 18:51,,434,CC BY-SA 4.0 4831,4283,0,Can you check the available backends from your credentials just in case? Qiskit provides such function to check.,9/24/2018 18:57,,4127,CC BY-SA 4.0 4832,4285,0,Could you link to slides or lecture notes describing Weyl operators?,9/24/2018 21:04,,119,CC BY-SA 4.0 4833,4285,0,"Is this in any way related to replacing the ""Pauli basis"" {I,X,Y,Z} with the ""quaternion basis"" {I, iX, iY, iZ} when tracking the product vectors?",9/24/2018 21:12,,119,CC BY-SA 4.0 4834,4280,1,"Welcome to Quantum Computing SE! That's a fairly large number of questions - we're able to answer questions much better if they get asked as one question per post and are more specific - as an example, for your first question here, quantum computers exist but really aren't very good (not 'universal' and not 'fault tolerant') and are very small, so it's one of those 'depends what you mean' cases, so if you [edit] your question to focus on something specific in more detail, it can get put into the reopen queue",9/24/2018 22:39,,23,CC BY-SA 4.0 4835,4285,0,"Presumably when talking about qubits, the original paper is this [one](https://arxiv.org/abs/quant-ph/9608006)",9/25/2018 6:33,,1837,CC BY-SA 4.0 4837,4267,0,"My answer is not a perfect representation of the experiment you described, but is a sufficient circuit-based description that captures the essential elements. If you want a strict analogy, you have to use the measurements, but post-select on specific measurement outcomes. In particular, you post-select on getting the 0 answer from the first measurement. So, that acts as a preparation of 0.",9/25/2018 6:49,,1837,CC BY-SA 4.0 4839,4285,0,"I will try to find some good slides regarding Weyl operators (I don't have anything substantial about them myself). In the n-qubit case, they're the operators $W_{\mathbf a,\mathbf b}=i^{-(\mathbf a\codt\mathbf b)}Z_{\mathbf a}X_{\mathbf b}$ for two vectors $\mathbf a,\mathbf b\in\mathbb Z^n_4$. The motivation for this definition is summed up on p. 2 of my linked article, leading to Lemma 4. This allows one to reason about stabiliser groups using nothing more than addition mod 4 (and linear algebra mod 4 when doing Clifford circuits), subsuming the quadratic stuff mod 2 for the phases.",9/25/2018 10:23,,124,CC BY-SA 4.0 4840,4285,0,"@DaftWullie: No, [[arXiv:quant-ph/9608006](https://arxiv.org/abs/quant-ph/9608006)] is strictly different. They index powers of X and Z by mod 2 vectors (see the text preceding Eq.2), which is reflected in the additive group structure of GF(4). Their observations about symplectic transformations on p.8 thus apply to the Pauli group modulo phases. Appleby and I don't claim to be the first to have a fancy representation for the Pauli group on qubits: the point is that our representation more gracefully tracks phases. That is less important for discovering QECCs, but crucial to simulate states.",9/25/2018 10:45,,124,CC BY-SA 4.0 4847,4283,0,"Hi @cnada, I found a solution. I have elaborated upon the same in my answer below.",9/25/2018 15:20,,4412,CC BY-SA 4.0 4848,4290,0,"Thanks for documenting all the issues you've run into, I'm certain this will help others as they learn!",9/25/2018 16:03,,4153,CC BY-SA 4.0 4849,4263,1,"It's good question, Alex. It certainly isn't amateurish.",9/25/2018 20:56,,1905,CC BY-SA 4.0 4850,4293,0,"Quantum computers aren’t required to be reversible. Look at measurement-based quantum computing, for example.",9/26/2018 5:29,,1837,CC BY-SA 4.0 4851,4294,1,"The paper deals with codes for the classical-quantum channel, and so the inputs are purely classical bits. The collective measurements arise considering the decoding, as many copies of the same channel are involved, and the outputs to the channel are quantum states. So as far as I understood in your answer, collective measurement is just the measurement of the composite quantum state form the several uses of the channel, instead of meauring each of the outputs individually, right? Anyway, I don't see where entanglement takes place here,as you state it,and I don't know if it is applicable here.",9/26/2018 8:04,,2371,CC BY-SA 4.0 4852,4294,1,"@JosuEtxezarretaMartinez Yes, that's right. If you're performing a collective measurement, unless the measurement operators are of the form $M_1\otimes M_2\otimes\ldots\otimes M_n$ (in which case you can decompose the measurement into local measurements), the basis of the measurement operator contains entangled states. The fact that there's entanglement is not so important, except to emphasise that it's something that cannot be done with just the single copies.",9/26/2018 8:11,,1837,CC BY-SA 4.0 4853,4294,0,"Ok, now I have understood. Thanks a lot. Other thing, how can someone do something like that physically? Is it possible and known yet?",9/26/2018 8:14,,2371,CC BY-SA 4.0 4854,4293,0,Gate-based quantum computing must use reversible gates.,9/26/2018 22:00,,1867,CC BY-SA 4.0 4857,4295,0,I can visualize how a qubit traverses logic gates but I would like to have a better feel of how you apply a sequence of logic gates to a stationary qubit.,9/26/2018 23:42,,4665,CC BY-SA 4.0 4858,4299,4,Just as you say it! Everyone will understand.,9/27/2018 5:02,,1837,CC BY-SA 4.0 4859,4295,0,@JohnFistere It might help if you explain how you're visualising the flying qubits (as we call them) undergoing logic gates. This might be better done in a new question.,9/27/2018 7:06,,1837,CC BY-SA 4.0 4860,4293,0,"@psitae except for the measurements, so it is not the case that the *quantum computer* is reversible. Usually, it's a convenient fiction to defer all the measurements to the end and think of the bulk of the computation as unitary, but there are certainly algorithms that require (or, at least, are done more easily with) measurement in the middle, such as the HHL algorithm, or syndrome measurement for error correction.",9/27/2018 7:11,,1837,CC BY-SA 4.0 4861,4295,0,"Done. Please see ""Flying qubits compared with stationary qubits""",9/27/2018 8:16,,4665,CC BY-SA 4.0 4862,4305,0,Which website? I think you didn't submit the link.,9/28/2018 8:11,,914,CC BY-SA 4.0 4863,4305,0,The quantiki one you mentionned actually sorry.,9/28/2018 11:58,,4127,CC BY-SA 4.0 4864,4282,0,"I am not exactly sure if the statement ""anything that a classical Computer can do and many more"" is true. Isn't the problems solvable by QCs classified under BQP problems?",9/28/2018 13:56,,2391,CC BY-SA 4.0 4866,4306,0,"No problem! If there's anything you don't like about them, feel free to rollback. It's also possible for me to format the tables so they display 'natively' (as opposed to being images) if you want? Also, welcome to Quantum Computing SE!",9/28/2018 16:22,,23,CC BY-SA 4.0 4867,4306,0,Yeah I'd appreciate if you did that thank you I'm unfamiliar how. Thanks a mil,9/28/2018 16:23,,4681,CC BY-SA 4.0 4869,4307,2,"The first two trits of each ket are going to be measured, so you can do different things based on what they are. Look at each case separately, e.g. $b |0\rangle + a |1\rangle + c|2\rangle$ for $01$. How would you restore this to the state $a |0\rangle + b |1\rangle + c|2\rangle$?",9/28/2018 21:11,,119,CC BY-SA 4.0 4870,4307,0,"@CraigGidney, like I said, I see how measuring the second trit tells you which two amplitudes need to be transposed, and the first trit tells you how to ""fix"" the $w$'s after making the necessary transposition. The part I'm having trouble with (assuming my computations are correct) is that Aaronson says ""Depending on the value of 0,1, or 2 Bob can apply a ? gate 0, 1, or 2 times."" I only see how to do with with Bob choosing between 3 different transpositions and three ways of fixing $w$'s (one of which is doing nothing). Does that clarify my confusion?",9/28/2018 21:20,,4707,CC BY-SA 4.0 4871,4307,1,"There are two distinct fixup operations, one for each ?. One of them should be 'add k mod 3' or 'subtract k mod 3' where k is the measurement result.",9/28/2018 21:49,,119,CC BY-SA 4.0 4872,4307,0,"Hmmm ok, I'll keep thinking.",9/28/2018 21:51,,4707,CC BY-SA 4.0 4873,4307,0,"@CraigGidney , Actually, I don't see how adding modulo 3 will help at all. That can't be used to fully transpose the amplitudes, and it doesn't help with the $w$'s. Am I missing something?",9/28/2018 21:56,,4707,CC BY-SA 4.0 4874,4307,1,"Ok, I see how to deal with the $w$'s. You can use the matrix $\text{diag}(1,w,w^2)$ $k$ times, where the first trit measures to $|k \rangle$. However, I still don't see how to achieve the transposition of the amplitudes. Especially since two amplitudes need to be transposed in every case, meaning ""applying the operation 0 times (or adding 0 modulo 3)"" will never achieve the desired output.",9/28/2018 22:06,,4707,CC BY-SA 4.0 4875,4306,0,"It doesn't make sense to make a vector in the Hilbert space $(\mathbb{C}^2)^{\otimes 3}$ by $\mid \psi (\alpha,h) \rangle = \sum \lambda_i (\alpha,h) \mid i \rangle$ because you can always permute the eigenvalues to change the state. So you aren't getting something well defined. You have to say something else about how $\psi$ is constructed. $\mid i \rangle$ is in computational basis using binary expansion of $i \in [0,7]$ for which up/down.",9/28/2018 22:18,,434,CC BY-SA 4.0 4876,4307,3,"The amplitudes should not be transposed, they should be cyclically shifted. Retry the calculation of the state.",9/28/2018 22:19,,119,CC BY-SA 4.0 4877,4307,0,"@CraigGidney Ahh if the amplitudes are to be cycled, that certainly makes solving the problem by applying one gate multiple times easy. If it's not too much to ask, could you tell me if my error was in my application of the CSUM gate or the F gate?",9/28/2018 22:28,,4707,CC BY-SA 4.0 4878,4307,0,"If you just do $\text{diag}(1,w,w^2)$ $k$ times and cyclic shift $l$ times if the measurements are $k$ and $l$ respectively, you get $| \psi_{out} \rangle = w^{k \cdot l} | \psi \rangle$ already. Do you just want to get rid of that prefactor?",9/28/2018 22:37,,434,CC BY-SA 4.0 4879,4307,0,"@AHusain I don't think cycling will work. In each state, there is one amplitude in the right place already, so cycling won't help. Craig has indicated I calculated my state incorrectly, but I'm having trouble finding where my computation went wrong.",9/28/2018 22:43,,4707,CC BY-SA 4.0 4880,4307,0,Oops. Swapped $b$ and $c$ when reading your statement. You get $w^{k \cdot l} s_{12} \mid \psi \rangle$ from your current state.,9/28/2018 22:45,,434,CC BY-SA 4.0 4881,4302,0,"@DaffWullie, I feel as though I'm developing some kind of feel for qubits.",9/29/2018 6:02,,4665,CC BY-SA 4.0 4882,4302,0,"@DaffWullie, I thought I was beginning to get an elementary feel about how quantum gates affect the direction of the vector in a Bloch sphere. I was completely surprised by one aspect of your representation which was the angle γ which defines an orbit on the surface of the sphere, and therefore the value of |ψ>. How is that angle manipulated, and is there a rotation speed which can be defined and/or controlled? Given my lay intuition of measurement, it would seem that the resulting measurement would depend on the time of the measurement, if the vector were indeed rotating as depicted.",9/29/2018 6:27,,4665,CC BY-SA 4.0 4883,4306,0,I dont understand what you mean,9/29/2018 12:00,,4681,CC BY-SA 4.0 4884,4303,0,"Yes, sir thank you very much !!! that is what i want, encoding real number vectors to the amplitude. But as the dimension of the vector increased the result will be not expected. The algorithm that i want is to estimate the Euclidean distance between a single and a set of point (by taking the average).",9/29/2018 14:43,,4206,CC BY-SA 4.0 4885,4306,0,"You make the state $\rho$ with the eigenvalues the program spit out as $w$. But nothing stops the program from giving you $(-.5,-.5,-.5,-.5,.5,.5,.5,.5)$ instead and permuting the list of eigenvectors accordingly so they match. It isn't a vector in a Hilbert space. w is just an unordered multiset of eigenvalues.",9/29/2018 19:57,,434,CC BY-SA 4.0 4886,4306,0,How do I amend this,9/29/2018 19:58,,4681,CC BY-SA 4.0 4887,4303,1,The swap Test adapted for distance ?,9/29/2018 22:50,,4127,CC BY-SA 4.0 4888,4310,0,Why does that return a different result as opposed to my numpy version? Thank you for your answer I will try it and get back to you,9/30/2018 0:04,,4681,CC BY-SA 4.0 4891,4310,0,I fixed my numpy array to give this result so thanks for that. I can't upvote without 15 rep and unfortunately I didn't get a full answer yet so I can't accept it I appreciate the help,9/30/2018 10:53,,4681,CC BY-SA 4.0 4893,4310,0,I'm looking for an overall explanation of the physics as to what I need to get the density matrix. So far I've been using the outer product of the eigenvalues and I am not sure if this is right I need clarity,9/30/2018 11:04,,4681,CC BY-SA 4.0 4894,4303,0,"Yes sir, when the number of points in the set and or the number of dimension is increased i loose a lot. What shall i do ?? I am in big trouble!!",9/30/2018 11:06,,4206,CC BY-SA 4.0 4897,4310,0,That's fair enough man I'll do that now and you can answer it there thanks a mil,9/30/2018 11:09,,4681,CC BY-SA 4.0 4898,4310,0,I have created the new post,9/30/2018 11:26,,4681,CC BY-SA 4.0 4899,4312,0,"Thanks a mil thats very helpful. So what you're saying is I need to construct all 8 density matrixes, add them together to get the sum density matrix?",9/30/2018 11:48,,4681,CC BY-SA 4.0 4900,4312,0,It depends what you need the density matrix for :),9/30/2018 11:51,,2293,CC BY-SA 4.0 4901,4312,0,I need it to get the purity of my qubit states and the internal energy of the system vs. the magnetisation factor h,9/30/2018 11:53,,4681,CC BY-SA 4.0 4902,4312,2,The Hamiltonian doesn't tell you the state of the system. It just tells you how the current state of your system changes with respect to time.,9/30/2018 11:54,,2293,CC BY-SA 4.0 4903,4303,0,I do not know the details about your experiments but first take it as some sort of results and don't panic. Next you can just try to reach people that can help.,9/30/2018 14:17,,4127,CC BY-SA 4.0 4904,4306,0,"To amend this kind of mistake in the future always keep track of the types of your variables. In this case $w$ is an inhabitant of (multisets of real numbers with 8 total). The function $\psi \to \rho$ takes an inhabitant of $\mathbb{C}^n$ to an inhabitant of positive semidefinite $n \times n$. The type mismatch tells you, you've made a mistake.",9/30/2018 17:52,,434,CC BY-SA 4.0 4906,4313,2,See N&C:Ch4 or [Summary](https://quantumcomputing.stackexchange.com/questions/1344/circuit-of-controlled-unitary-gate/1354). You want to factor $U=e^{i\alpha}AXBXC$ with $ABC=Id$ and you will get an expression for Control-$U$. So do that for whichever $R_{\vec{n}} (\theta)$ you desire.,9/30/2018 18:16,,434,CC BY-SA 4.0 4917,4313,1,This might be helpful: https://quantumcomputing.stackexchange.com/questions/4086/automatic-compilation-of-quantum-circuits,9/30/2018 20:32,,2293,CC BY-SA 4.0 4940,4317,0,"$\text{cNOT}\cdot(\mathbb{1}\otimes X)$? What would the circuit look like (not sure which qubit would get the x)? Also, would it be accurate to call this 'gate' *not CNOT*?",10/1/2018 1:22,,2645,CC BY-SA 4.0 4941,4317,1,Yes that is correct! :),10/1/2018 1:22,,2293,CC BY-SA 4.0 4949,4318,0,Thank you for the answer that has cleared things up a little more now. I just need to go back and revise my method I think. I will post a solution when I have my code complete I didn't explain it well but I can provide an answer I feel will suffice,10/1/2018 11:13,,4681,CC BY-SA 4.0 4950,4318,2,@OisinBrannock It would be better if you could work a bit more on the question to make it clear what it is you're after. An answer is far more relevant once people understand the question.,10/1/2018 11:40,,1837,CC BY-SA 4.0 4951,4318,0,Yeah cool I'll work on the question it is a bit all over the place to be fair thanks for the feedback,10/1/2018 11:41,,4681,CC BY-SA 4.0 4952,4294,0,"One way to do it physically is to make the different output interact with each other, before making individual measurements of the outputs. I all generality, this would imply to essentially have a quantum computer at the output of our channel. Of course, this is generally not possible with current technologies, but some collective measurement are indeed doable by small quantum circuits, like Bell measurements.",10/1/2018 12:02,,1782,CC BY-SA 4.0 4953,4309,0,"Craig this is fantastic. Not only did you answer my question, but now I know about this simulator too. Thank you so much!",10/1/2018 13:38,,4707,CC BY-SA 4.0 4954,4318,0,"@DaftWullie: I think the question is completely fine the way it is. ""What is the density matrix corresponding to a given Hamiltonian?"" the answer is that when the system has Hamiltonian H, there's many different $\rho$ that are valid. I've given some examples and you've given 2 examples. Not any density matrix is okay (for example if the size is different from the size of the Hamiltonian). Further questions about the user's problem can be asked in a new question.",10/1/2018 14:38,,2293,CC BY-SA 4.0 4955,4318,0,"Look, the question the way it is right now, is not too surprising for a beginner. I think a lot of people will have the same question over the coming years. I can't remember but I think I also might have been confused about the relationship between Hamiltonian and state when I was in the very early stages. I think the question can be left how it is, and further questions about the user's goals can go in a new question.",10/1/2018 14:40,,2293,CC BY-SA 4.0 4956,4291,1,The section *Verification* of the very recent review of Harrow and Montanaro on quantum computational supremacy [arxiv:1809.07442](https://arxiv.org/abs/1809.07442) is a more complete (and more informed!) review of the state of the art of verification of such experiments,10/1/2018 15:11,,1782,CC BY-SA 4.0 4957,4323,2,"I think the algorithm you are referring to, that is mentioned in that review, is one of those that were first presented in https://arxiv.org/abs/1307.0411",10/1/2018 15:19,,55,CC BY-SA 4.0 4958,4323,0,True. This is basically used in many algorithms with distance computation like k-means.,10/1/2018 16:43,,4127,CC BY-SA 4.0 4959,4318,0,"@user1271772 *Not any density matrix is okay (for example if the size is different from the size of the Hamiltonian).""* -- Not even that need to be the case. Consider, e.g. the density matrix for the thermofield double of the thermal state of H. -- I have to say I agree with DaftWullie that the question is too fuzzy, so it is impossible to provide a clear answer. It would have been better to ask ""What are possible ways to derive density operators from Hamitonians?"" Though I suspect that the OP has something more specific in mind -- but it is hard to guess this from a question of 2 lines.",10/1/2018 22:04,,491,CC BY-SA 4.0 4965,4324,0,That should work if you provided the right API token and url. Could you try the code from : https://github.com/Qiskit/qiskit-tutorial/blob/master/hello_world/quantum_world.ipynb,10/1/2018 22:26,,4127,CC BY-SA 4.0 4968,4328,2,"Should note these are logical error-corrected qbits, not physical qbits (lest we give the impression existing quantum computers can do this).",10/2/2018 16:25,,4153,CC BY-SA 4.0 4971,4331,0,Could you provide where you find this? So that we know if they are talking about some particular quantum state and in which context they do this.,10/2/2018 19:52,,4127,CC BY-SA 4.0 4972,4331,1,Absolutely. Reference added to the question. Thanks! @cnada,10/2/2018 20:34,,1589,CC BY-SA 4.0 4973,4331,6,A very serious advice: Use a different book.,10/2/2018 21:15,,491,CC BY-SA 4.0 4974,4328,1,"Also it will take millions of years to run, because you need to do a billion MD5 applications under superposition and a single AND gate takes on the order of a millisecond to apply under superposition. You're better off using a bunch of GPUs.",10/2/2018 21:18,,119,CC BY-SA 4.0 4975,4328,0,"Thanks. I read that grover's algorithm can reduce search space to 2^(n/2) (2^30 in this case). Apply it to the program, can we make it to do the task with 30 qubits?",10/3/2018 2:21,,4182,CC BY-SA 4.0 4976,4331,0,"the last equation can make sense if you denote with $\phi$ the projector over the ket $|\phi\rangle$, that is: $\phi\equiv\lvert\phi\rangle\!\langle\phi\rvert$. I've seen this notation used every once in a while, though I agree it is not very clear nor useful in this context",10/3/2018 10:24,,55,CC BY-SA 4.0 4977,4325,0,a very similar (if not equal) question on physics: https://physics.stackexchange.com/q/428331/58382,10/3/2018 10:43,,55,CC BY-SA 4.0 4979,4331,0,"@gIS: there's also the question of why you would want to write that. What information (mathematical or physical) is being conveyed by first projecting $\lvert \chi \rangle$ onto $\lvert \phi \rangle$, and then taking the inner product of the result with $\lvert \phi \rangle$, instead of just computing $\langle \phi \vert \chi \rangle$? Admittedly this may be answered with yet more context, but it appears to be poor writing of a different sort.",10/3/2018 15:41,,124,CC BY-SA 4.0 4980,4328,0,That's the asymptotic for length of the circuit not number of qubits.,10/3/2018 19:26,,434,CC BY-SA 4.0 4983,4343,0,"I'm not sure I was able to explain me: it's OK to measure multiple times on the verification step (I assume you are referencing them in ""where a qubit is first initialized, then acted upon by a controlled gate, and then measured""). The problem (if it's a problem) is the fact that the serie of controlled M' needs to be implemented three times, in order to allow a majority vote on the result. Does this means that you need three results of measurement (set of C-M' gates) on the same set of data qubits? However, thank you for your reply!",10/4/2018 6:58,,2601,CC BY-SA 4.0 4984,4324,1,"It seems like you are doing things right. Have you tried again? The new 0.6 version of Qiskit has new options for registration, so perhaps those could also help you stave off the error.",10/4/2018 7:02,,409,CC BY-SA 4.0 4985,4343,0,"I think I misunderstood your question, so I posted another answer.",10/4/2018 8:22,,409,CC BY-SA 4.0 4987,4340,1,You might find these papers of interest: [On the Quantum Black-Box Complexity of Majority](https://arxiv.org/abs/quant-ph/0109101) + [Majority-based reversible logic gates](https://ac.els-cdn.com/S0304397504008217/1-s2.0-S0304397504008217-main.pdf?_tid=6d1bb30d-d0b4-470f-b46f-b1bb73e23035&acdnat=1538671501_a5556481ef0c4e731b2791a635fdf703),10/4/2018 16:50,,2645,CC BY-SA 4.0 4988,4255,0,"""a simple change in representation is unlikely to make a difficult quantum algorithm efficiently solvable"" - what about in the case of wick rotation's?",10/4/2018 17:08,,2645,CC BY-SA 4.0 4989,4255,1,"@meowzz: Every once in a while, such a change in notation allows you to make a conceptual advance and helps you to solve problems more easily. But not often, and probably not in the case of this particular change of notation, which is reasonably well-known. As to the specific case of the Wick rotation, however, the question I would ask is what specific advance it made possible to solve problems, and what problems it was helpful for.",10/4/2018 17:15,,124,CC BY-SA 4.0 4991,4347,3,"Hint: forgot about the problem for a second, and write down some of the tasks you can use an ebit to perform. Are any of them useful in this context?",10/5/2018 4:30,,119,CC BY-SA 4.0 4992,4353,2,"Just to check: suppose you were doing this not on three wires, but on $n$ wires, and you tried to realise a filter for $y = 3$, so that you're filtering for $f(x) < 4$. If $f(x)$ potentially ranges within $0 \leqslant f(x) < 2^n$, the probability of passing through this filter may be as low as $4/2^n = 2^{-(n-2)}$, which as $n$ grows will be vanishingly small. A circuit which relies on your filter might then fail the vast majority of the time (though you'll know that it has failed in principle). Is that the sort of thing you are looking for, or are you looking for something more reliable?",10/5/2018 11:42,,124,CC BY-SA 4.0 4993,4353,0,"@NieldeBeaudrap What I am envisioning is a double filter to select only the values of x for which a < f(x) < b. I would then measure x several times, pass the measured values of x to a classical computer, and use this information to build an isosurface plot of f(x) = c, where a < c < b. I'm trying to make a quantum-assisted marching cubes algorithm. Probably not very useful because marching cubes is already quite efficient, but it's a fun exercise.",10/5/2018 12:07,,4755,CC BY-SA 4.0 4994,4353,1,"Can you write the action you expect this to do, i.e. how it is supposed to act on a set of basis states?",10/5/2018 12:29,,491,CC BY-SA 4.0 4995,4353,0,"@NieldeBeaudrap Sorry, I am not sure I understood your comment. Since the state is in a superposition, wouldn't such filter succeed in principle every time? I recently began studying and haven't gotten to errors and error correction - is the failure due to errors that occur in practice, or is it a fundamental type of failure that occurs even in a perfect quantum system?",10/5/2018 12:30,,4755,CC BY-SA 4.0 4998,4353,1,"@NorbertSchuch Yes. It would be a diag(0,0,0,0,0,0,2,2). Which is not unitary. So the answers appears to be no... Is that the right way to think about it? Thanks!",10/5/2018 12:45,,4755,CC BY-SA 4.0 4999,4353,3,"What you're looking to do isn't something we'd expect to be easy for just any function $f$, and doesn't work well if you think of it as a filter. (Consider the case where $f$ computes whether or not a boolean formula is satisfied by an assignment $x$, and take $y = 0$: then what you are asking for would allow you to produce a superposition over all satisfying assignments to the formula, provided that any exist! We don't expect quantum computers to be able to do this easily.) But if $f$ is a function which has an easily computed inverse (as is the case for $f(x) = x$), there's another approach.",10/5/2018 12:51,,124,CC BY-SA 4.0 5000,4353,0,"@NieldeBeaudrap Ah!! And that's when one applies Grover's algorithm! Ok, that makes sense, thanks!",10/5/2018 13:00,,4755,CC BY-SA 4.0 5001,4354,1,related: https://quantumcomputing.stackexchange.com/questions/171/is-there-proof-that-the-d-wave-one-is-a-quantum-computer-and-is-effective,10/5/2018 13:10,,914,CC BY-SA 4.0 5002,4352,0,"Josu That's very clever. Thank you for the outline of the process. As a follow-up, would you say it's fair to say that most problems like this are solved through clever uses of Quantum Teleportation?",10/5/2018 14:08,,4707,CC BY-SA 4.0 5003,4347,0,"@CraigGidney Funny enough, teleportation is all I actually know how to do with ebits, so I should have been thinking along those lines already.",10/5/2018 14:09,,4707,CC BY-SA 4.0 5004,4353,2,@Max Yes. But of course you could say you only fix certain matrix elements (eg the diagonal) and want to complete it to a unitary. This might have a different answer ...,10/5/2018 15:13,,491,CC BY-SA 4.0 5005,4352,1,"I would say that if the problem implies a shared quantum state between two parties and some processing of the state which needs to be locally done by a 2-qubit gate, then yes, if EPR pairs and classical communication are avaible.",10/5/2018 15:35,,2371,CC BY-SA 4.0 5007,4353,1,It looks like the pink box does not involve the definition of $f$. That is done beforehand. Instead it looks like it is the nonunitary sending $| i \rangle \otimes | j \rangle$ to itself if $j>y$ and $0$ otherwise. All followed by re-normalizing the state. So I don't see the role of $f$; that was done with the CNOTs before the pink/black box.,10/5/2018 17:12,,434,CC BY-SA 4.0 5009,4352,0,"Plus: Now that you have a circuit diagram that accomplishes the task in a straightforward way, you can now try to rearrange the operations for optimization.",10/5/2018 17:53,,434,CC BY-SA 4.0 5012,4355,1,"Re: adders, see also: https://quantumcomputing.stackexchange.com/questions/2346/quantum-ripple-carry-adder-construction",10/6/2018 1:13,,2645,CC BY-SA 4.0 5015,4317,0,"I would like to update this question to more accurately ask the question I haven't figured out how to succinctly articulate in a meaningful way & am wondering if perhaps you could advise, as you have already taken time to provide an answer. I had asked in the comments of the initial XNOR question about SWAP. Upon further reflection however, I'm not sure that is correct. I have also learned since that time that XOR == ""Symmetric Difference"" & XNOR == ""Logical Biconditional."" ""Quantum Symmetric Difference"" & ""Quantum Logical Biconditional"" both yield less than 5 results in Google..",10/6/2018 3:37,,2645,CC BY-SA 4.0 5016,4317,0,"I also have been looking into quantum, vector & fuzzy logics (De Morgan's laws seem to keep popping up a lot as well). The concepts of equality & equivalence also are recurrent. As you seem very versed in maths & quantum, perhaps you can understand what it is I am after, &/or identify the gaps in my current thinking & make a suggestion on what area(s) of math/quantum to focus on (has been on set/type theory + complexity classes; very interested in optical computing as well) in my continuing education. Thank you again for taking the time to provide so many great answers; I appreciate it!",10/6/2018 3:55,,2645,CC BY-SA 4.0 5018,4359,2,"When you say given a system, what is your input data? A classical Hamiltonian? Potential energies and masses? The force laws? Because usually when specifying a quantum system you have already given the quantum Hamiltonian.",10/6/2018 4:03,,434,CC BY-SA 4.0 5024,4359,0,"Is it okay if I edit your question to be more brief, for example to say just start at: ""Given a simple quantum system, how do I derive its Hamiltonian? And given a Hamiltonian, what questions can I answer about the system it describes (and how?) Then optionally we could keep ""I am approaching this topic primarily from the computer science side and so might receive better recommendations here. I am familiar with Newtonian classical mechanics as presented in first-year undergraduate physics courses, but never learned classical Hamiltonian mechanics."" but the rest I feel just makes it long.",10/6/2018 15:09,,2293,CC BY-SA 4.0 5026,4359,0,"Actually I am going to do that, because otherwise the question can't really be answered: is the question about Hamiltonian simulation, or is it ""given a simple quantum system, how do I derive its Hamiltonian?"". If you want to change it back, we can discuss.",10/6/2018 17:07,,2293,CC BY-SA 4.0 5027,4359,0,The question was pretty clearly not about Hamiltonian simulation. I included the brief summary for the benefit of people who haven't heard about Hamiltonian simulation but are perusing questions.,10/6/2018 17:12,,4153,CC BY-SA 4.0 5028,4359,0,"@AHusain by a system I mean something like a particle with spin in a magnetic field, something simple like that.",10/6/2018 17:13,,4153,CC BY-SA 4.0 5029,4359,0,"@ahelwer: I agree that it was clear that the question is not about Hamliltonian simulation, but when considering how to answer the question, I was at war with myself as to how to do it. Should I just answer the question, or do I need to put it in the context of Hamiltonian simulation? I appreciate the effort to provide motivation in terms of simulation, but I think this ""short-and-simple"" question is better suited.",10/6/2018 17:19,,2293,CC BY-SA 4.0 5030,4359,1,Ah okay that is fine. Thanks for the edit!,10/6/2018 17:21,,4153,CC BY-SA 4.0 5031,4359,1,And I'm free to ask as many questions to get you to give sufficient specification? Like how strong is the magnetic field? Is the particle moving through? Does the magnetic field change in space or time? You have to specify a well defined question in order to get a well defined answer.,10/6/2018 17:24,,434,CC BY-SA 4.0 5032,4359,0,"@AHusain the question pertains to resources (textbooks, lecture series, etc.) which would enable me, after consuming them, to derive the Hamiltonians of simple quantum systems - one example of which is the particle in the magnetic field. I want to know the ""end to end"" story of Hamiltonian simulation rather than just naively compiling a Hamiltonian into quantum gates without knowing anything about what the Hamiltonian means.",10/6/2018 17:28,,4153,CC BY-SA 4.0 5034,4359,1,"@ahelwer: Perhaps the best resource is to take some introductory QM courses at a university (if available to you) or to pick up a book like Modern Quantum Mechanics by Sakurai, or the 2-part QM book series by Cohen-Tennouji. There is really not much to it. The Wikipedia page in my answer below is really all there is. If you want a particle in a magnetic field, the Hamiltonian is the Hamiltonian of the free particle (kinietic + potential energy), plus the Zeeman Hamiltonian, which is already listed in the particle zoo. but the Zeeman Hamiltonian is a model, so as AHusain said, you need more",10/6/2018 22:28,,2293,CC BY-SA 4.0 5035,4359,1,"details for a more accurate simulation. Hamiltonians are only an approximation of the true story, just like Newton's F=ma is only an approximation to the quantum mechanical Schroedinger equation. Schroedinger's equation is not actually a 100% accurate description of matter, but is justified since you can get it from the small $\alpha$ limit of quantum electrodynamics ($\alpha$ is the fine-structure constant). So a better way to model a particle in a magnetic field is to use a quantum field theory such as QED, QFD, QCD.",10/6/2018 22:35,,2293,CC BY-SA 4.0 5036,4359,0,"Only if the strength of the magnetic field is weak you can model its effect by an effective Hamiltonian (the Zeeman Hamiltonian). So that's maybe why @AHusain asked how strong the field is. I think if my answer isn't sufficient, you should try to think of what exactly you're wondering and ask a question on just that. The resource for learning what a Hamiltonian is, is QM classes at universities, or standard textbooks like the ones I mentioned in the above comments.",10/6/2018 22:37,,2293,CC BY-SA 4.0 5037,4364,5,Just wait! $\quad$,10/7/2018 8:31,,491,CC BY-SA 4.0 5039,4359,0,"Regarding the 2 close votes: I voted to keep open because I think ""Given a simple quantum system, how do I derive its Hamiltonian?"" is a valid question that is very answerable (see my answer below). The second part ""Given a Hamiltonian, what questions can I answer about the system it describes (and how?)"" probably won't get any answer with ""resources"", so perhaps this part can be asked in a separate question, and not being a resource request but just a question.",10/7/2018 13:09,,2293,CC BY-SA 4.0 5040,4318,0,@NorbertSchuch: what is a thermofield double? The density matrix as to be the same size as the hamiltonian because $\rho(t) = e^{-iHt}\rho(0)e^{iHt}$ for time-independent Hamiltonians.,10/7/2018 13:18,,2293,CC BY-SA 4.0 5041,4318,0,"@user1271772 This assumes that ""the density matrix corresponding to a Hamiltonian"" is a density matrix on which the Hamiltonian acts by time evolution - fully, not only for part of it. This is no-where said in the question.",10/7/2018 14:03,,491,CC BY-SA 4.0 5042,4318,0,@user1271772 Thermofield double = purification of a Gibbs state. Very well a natural state arising from a Hamiltonian.,10/7/2018 14:04,,491,CC BY-SA 4.0 5043,4318,0,"I don't really know what ""purification of a Gibbs state"" is, and I have never heard of a thermofield double before, and there's not much online about it. Generally when I see a density matrix and I want to know how it evolves, I think of a Hamiltonian matrix of the same size. Perhaps one Hamiltonian can help you generate a density matrix of double the size, but then there will be another Hamiltonian the size of the density matrix which can be used to evolve the bigger density matrix.",10/7/2018 14:19,,2293,CC BY-SA 4.0 5044,4366,2,"""Am I correct""-type questions are not well suited for here. I mean, what would be an answer: ""Yes""?",10/7/2018 14:29,,491,CC BY-SA 4.0 5045,4366,0,"Short answer: 1. Yes, you are right. 2. You don't need a full QC to run BB84, just some quantum device (which, I guess, is what you mean).",10/7/2018 14:29,,491,CC BY-SA 4.0 5046,4318,0,"@user1271772 (You need to use @...) Let $|\psi\rangle=(e^{-\beta H}\otimes I)(\sum_i |i,i\rangle)$. This is a purification of the Gibbs state (i.e. $e^{-\beta H}$), an object which is quite useful - for simulation of thermal states, in quantum gravity (where they call it thermofield double), ... . Doesn't live in a space of the same dimension!",10/7/2018 14:41,,491,CC BY-SA 4.0 5047,4318,0,"I don't understand the $\sum_i |i,i>$ part. Anyway, I gave 3 examples of density matrices you can construct from a Hamiltonian, and DaftWulie gave another (the thermal state), and you have given now another one (the thermofield state). There's nothing wrong with this as far as I can see. Perhaps my statement that rho and H must be the same size is not 100% correct. I could change it, but at this point it doesn't seem I'll gain anything out of that. The main point is that several different rho can be generated from one H, and OP thought (but not anymore) that there was a 1-to-1 correspondence.",10/7/2018 15:38,,2293,CC BY-SA 4.0 5048,4318,0,"The ground state and the thermal state are *meaningful* examples. Arbitrary superpositions or mixtures of eigenstates are *arbitrary* examples, except for the fact that they can be multiplied with the Hamiltonian and are positive semidefinite.",10/7/2018 16:50,,491,CC BY-SA 4.0 5049,4359,0,"For the second question I know the eigenvectors of the Hamiltonian are the states which don't change in time, and have some correspondence to the spectral lines of atoms or something? Those are the sorts of things I'm hoping to learn about. Basically what things are we interested in learning from the Hamiltonian, especially on a quantum computer.",10/7/2018 17:26,,4153,CC BY-SA 4.0 5052,4367,2,Can you not use the PRNG from a different package in the same language that QASM is written in?,10/7/2018 23:44,,434,CC BY-SA 4.0 5055,4328,0,"@CraigGidney in the future, is there any possible solution for quantum computer to run this in one go, i mean fast?",10/8/2018 4:12,,4182,CC BY-SA 4.0 5056,4328,1,"@QuanLee What do you mean by ""in one go""? Grover's algorithm requires O(sqrt(N)) applications of the function, not just one. And overcoming the huge constant factor penalty of quantum computation vs classical computation means you need an unstructured problem with implausibly gigantic N before you see any advantage in absolute dollars.",10/8/2018 6:26,,119,CC BY-SA 4.0 5057,4328,0,"@CraigGidney that's what i mean, run trillions of operation as long as you have enough qubits as fast as you can. I don't have much knowledge about quantum computer, i just know that the more qubits you have the more operation you can do. So somehow can we make quantum computer hash millions of possibility & compare the output as fast as GPU in the future?",10/8/2018 6:33,,4182,CC BY-SA 4.0 5059,4367,0,"Do you want to have a *random and unknown* gate of this sort for a uniformly distributed $p$, which amounts to a $Y$ rotation by a random angle between $0$ and $\pi/2$ with some particular non-uniform distribution?",10/8/2018 11:13,,124,CC BY-SA 4.0 5072,4349,2,"The claim that there are no rotationally invariant maximally entangled states when $N\geq 3$ is correct. Density operators that are invariant under the action $\rho \mapsto (U\otimes U)\rho (U \otimes U)^{\dagger}$ are called Werner states, and they are never pure when $N\geq 3$.",10/8/2018 12:53,,1764,CC BY-SA 4.0 5079,4367,0,"I want just that it will be U3, and p will be random as I write above. I know how to write this one in qiskit language but I have problem in writing this random U3 in Qasm. I want to run some code that include this random operator and a algorithm that I know how to program only in Qasm language....",10/8/2018 17:02,,4524,CC BY-SA 4.0 5080,4367,0,"for example I use the random operation in qiskit, the random is coming from the python language as the qiskit is just an extantion of python basic gates and operations...",10/8/2018 17:07,,4524,CC BY-SA 4.0 5081,4328,0,"@QuanLee If the energy cost of the quantum computation is 1000x the energy cost of the classical computation, going twice as fast by having twice as many qubits won't change that fact. And if you're going to scale up the quantum computer, you have to correspondingly scale up its classical competition in order to do a fair comparison, dollar for dollar.",10/8/2018 17:20,,119,CC BY-SA 4.0 5082,4367,1,"QASM is a very low level language and it is not possible to do so (instructions are determined when submitted). Your only way is just to generate QASM files and use another tool with a random generator. You finally just write your QASM file with the random p generated. You can look also at this code for a random QASM generator : https://github.com/Qiskit/qiskit-terra/blob/master/tools/random_qasm_generator.py",10/8/2018 19:02,,4127,CC BY-SA 4.0 5084,4372,1,"Thanks for the answer. I had one more query, slightly unrelated to my main question. What does it essentially mean for a problem to be in $P^{QMA}$? How can we have a fully deterministic algorithm for a problem by querying probabilistic oracles which have a non-zero probability of giving out one or multiple incorrect answers in response to our queries?",10/9/2018 6:03,,4650,CC BY-SA 4.0 5085,4372,1,"@BlueLagoon: Something you have to bear in mind is that these classes aren't necessarily defined in a way which corresponds to a ""natural machine model"". The mathematical definition of $\mathrm{P^{QMA}}$ are those problems solvable by a TM, in polynomial time, if we give it access to an oracle which could solve any problem in $\mathrm{QMA}$ in constant time. In this definition we aren't saying anything about *how* the oracle manages to do this, e.g. how it manages to decide NO instances given that $\mathrm{QMA}$ is in a sense a class only about verifying YES instances. (1/2)",10/9/2018 8:24,,124,CC BY-SA 4.0 5086,4372,1,"The main thing is that $\mathrm{QMA}$ is in principle a well-defined mathematical object (a set of languages), and we can consider another ('hypothetical') mathematical object, a $\mathrm{QMA}$ oracle, which decides some $L \in \mathrm{QMA}$ in constant time. We can then use this in a spiced-up model of computation involving a TM with access to such an oracle. The oracle doesn't have to reflect that the usual definition of $\mathrm{QMA}$ involves a probabilistic procedure: by construction it always produces the correct answer. If this strikes you as unrealistic, that's because it is. :-) (2/2)",10/9/2018 8:28,,124,CC BY-SA 4.0 5090,4136,2,"So states in $(H_1 \otimes H_2 \otimes \cdots H_n)^{\otimes 2}$ such that if you can write them in $H_1^{\otimes 2} \otimes \cdots H_n^{\otimes 2}$ as $| \psi_1 \rangle \otimes \cdots | \psi_n \rangle$ with at least 2 of the $\psi_i$ having rank $>1$ when viewed as matrices. Or do they have to be fully entangled instead of merely the open rank condition? Or might they require more summands as $\sum a_i | \psi_{i,1} \rangle \otimes \cdots | \psi_{i,n} \rangle$ like the most general state would? What exactly is the definition?",10/9/2018 13:44,,434,CC BY-SA 4.0 5091,4375,0,"So we can do simple unitary transformations on a single laser beam with waveplates and polarizing filters, but I imagine something like a CNOT between two laser beams is far out of the realm of possibility?",10/9/2018 16:47,,4153,CC BY-SA 4.0 5094,4382,1,I get every step except for how $\langle \psi | U \cdot U | \psi \rangle = \langle \psi | \psi \rangle$; doesn't that only work if the matrix is hermitian as well as unitary?,10/10/2018 1:44,,4153,CC BY-SA 4.0 5095,4382,1,"I'm also not sure how we get from $\langle \psi | \lambda \lambda | \psi \rangle$ to $| \lambda | ^2 \langle \psi || \psi \rangle$, isn't $| \lambda | ^2$ the same as $\lambda \cdot \lambda ^*$? Where did the conjugate come from?",10/10/2018 1:51,,4153,CC BY-SA 4.0 5096,4382,0,"Sorry: conjugate Line 1 to get line 2. Then both your questions are answered. My answer has to be edited, but I'm on a tiny phone now (and in bed, with eyes closing in a couple seconds). Feel free to edit it if you feel up to it!",10/10/2018 3:53,,2293,CC BY-SA 4.0 5097,4382,0,"Actually the extremely helpful @AHusain already did it for me, I just had to click ""approve edit"". Thank you AHusain!",10/10/2018 3:55,,2293,CC BY-SA 4.0 5098,4378,0,"Thanks for giving an answer! Sadly this is not exactly the answer I was looking for, as it concerns the advantages of a DC SQUID over an AC SQUID (or a fixed-frequency transmon vs a flux biased transmon). Instead I am trying to find out what the difference is between a transmon (or CPB) that connects a large reservoir (such as the ground plane) to a single island, or that connects two islands. One can make a DC SQUID in both geometries (see for example the paper by Potocnik I quote, that has flux biasing and junctions between a single island and ground)",10/10/2018 8:03,,271,CC BY-SA 4.0 5099,4380,2,"Note that your question doesn't depend on whether the eigenvector is normalised. If you have a longer or shorter eigenvector, then that longer or shorter eigenvector has its norm changed by the same scalar factor as if it were normalised.",10/10/2018 8:07,,124,CC BY-SA 4.0 5100,4303,1,Thank you every one!! I found it. Since the algorithm uses swap gate I was wrong on selecting the qubits that exchanged.,10/10/2018 19:59,,4206,CC BY-SA 4.0 5101,4303,1,"@Aman You mean that if we have our vectors requiring 3 qubits, the first on (q1,q2,q3) and the second (q4,q5,q6), you mean that we should swap (q1,q6), (q2,q5) and (q3,q4) instead of (q1,q4), (q2,q5), (q3,q6)?",10/10/2018 22:15,,4127,CC BY-SA 4.0 5102,4375,0,@ahelwer A CNOT would require a controlled interaction between a well defined pair of photons. So it would be too complex.,10/11/2018 11:15,,409,CC BY-SA 4.0 5103,4303,0,"No, in case of pure swap-test evaluation or cosine simillarity the swapping is straight forward, since both the vectors have equal number of qubits i.e. (q3,q6) ... (q1,q4). But incase of euclidean distance estimator algortihm the quantum state that are going to be exchanged usually doesnot have equal number of qubits. To exhange them we must start from the last indexes of the larger one and swap the qubits until we finish the smaller qubits exchanged. Let we have (q1,q2) and (q3, q4, q5) then we swap (q5,q2) and (q4,q1). This works 4 me, though the error of prediction is not very minimum.",10/11/2018 13:30,,4206,CC BY-SA 4.0 5104,4385,1,"Generally, when I program, I first do a classic simulation to look at the final quantum state and compare it to what I want.",10/11/2018 14:44,,4127,CC BY-SA 4.0 5105,4385,0,That is my favourite too. If you're saying preparing the amplitudes and intialize the register with the prepared values.,10/11/2018 16:49,,4206,CC BY-SA 4.0 5106,4387,0,"Actually, the missing square root was my error! I edited it in the post",10/11/2018 21:09,,4707,CC BY-SA 4.0 5108,4387,0,I'm reasonably confident in my answers. Note that part (a) is just Hadamard-ing the first $n-1$ bits. What you said is my answer for part (c) though!,10/11/2018 21:14,,4707,CC BY-SA 4.0 5110,4387,0,I know. But you're not changing the LAST bit of $|0 \cdots 0 \rangle$ or $|1 \cdots 1 \rangle$. Thus we don't get the cancelling you describe. That will only happen if we hadamard all $n$ qubits.,10/11/2018 21:16,,4707,CC BY-SA 4.0 5111,4387,0,"You are 100% correct, because |xxx0> cannot be added together with |xxx1>. You seem to know what you're doing. What are your thoughts on my answer about the rest? It is my hope that people coming here eventually ""accept"" some answer, otherwise I have failed in my goal of answering the question.",10/11/2018 21:19,,2293,CC BY-SA 4.0 5112,4387,0,"I've read it and it makes sense. I'm reasonably comfortable with the ideas you have described. I'm hesitant to believe the exercise has no relation to the Many-Worlds Interpretation, since the problem was included specifically to illustrate a point about it.",10/11/2018 21:22,,4707,CC BY-SA 4.0 5113,4387,0,"I think what your professor means by ""two branches interfere with each other if and only if they produce an outcome that's identical in all respects"" is that two universes only ***recombine*** into one universe if and only if everything is completely identical, and doesn't that make complete sense? Why else would they become part of the same universe again? So if you do H*H*|0>, then you'll have a branching into 2 universes after the first H, and then a recombination into 1 universe after the second H. Of course this can't happen if you apply some other things between the two H's.",10/11/2018 21:31,,2293,CC BY-SA 4.0 5114,4387,0,"Okay perhaps s/he wants you to conceptualize the |000> as one universe and the |111> as another universe, then think about how these universes recombine or don't recombine based on whether or not you get ***identical*** statistics in some scenario (for example in a,b,c, or d). The thing is, that the question did not ask you to comment on the MWI in any way, so you can complain if they don't give you a 100% score. However, my guess is that by ""interfere"" they mean ""recombine"" meaning that you effectively have 1 universe instead of 2, because something happened which made the 2 worlds identical.",10/11/2018 21:49,,2293,CC BY-SA 4.0 5115,4387,0,"I personally wouldn't write anything more than they asked for though (which is the answers to a,b,c,d). There's a saying about interviews: ""whoever says the most loses"". If you start going on about how you think the results relate to MWI without being explicitly asked in a ***clear*** way what they really want, you risk saying something the TA doesn't agree with (remember ""interpretations"" are all about philosophy not science, by definition you cannot do experiments on the other universes so its not a theory that you can scientifically test).",10/11/2018 21:52,,2293,CC BY-SA 4.0 5116,4387,0,"Submit what you have with confidence and conviction that you have done what you were asked. Don't show hesitation like saying ""I wasn't sure if you wanted me to talk about the MWI so I didn't talk about that"". Just have confidence in that you are right and have the right to get your points back if they try to take any away from you. The rest is just about thinking about MWI for your own benefit. 2 universes can recombine into 1 if they become identical to any measuring device.",10/11/2018 21:56,,2293,CC BY-SA 4.0 5117,4386,0,Why don't you ask your teacher and post the answer? (Or is this not from your class?),10/11/2018 22:04,,491,CC BY-SA 4.0 5118,4386,2,"One more comment: It seems you are mis-interpreting b (and d): The question asks what happens if you take that state, Hadamard n-1 bits, and measure -- ""same measurement"" here refers to the WHOLE scheme described in a, I'd say. (Otherwise, b and d would be exactly the same, which wouldn't make much sense.) Then you will NOT get only 0000 and 1111!",10/11/2018 22:08,,491,CC BY-SA 4.0 5119,4386,1,"@NorbertSchuch I'm self teaching from lecture notes / problem sets I found online, so I can't ask the professor, sadly. Also OH that makes more sense for b and d",10/11/2018 22:10,,4707,CC BY-SA 4.0 5120,4386,0,Where did you find them? Any links?,10/11/2018 22:11,,491,CC BY-SA 4.0 5121,4386,2,"In any case, if you want to learn quantum info, just ignore Many Worlds (at least for now).",10/11/2018 22:11,,491,CC BY-SA 4.0 5122,4386,1,They're from Scott Aaronson at UT Austin. Specifically from problem set 6. Link: https://www.scottaaronson.com/blog/?p=3943,10/11/2018 22:13,,4707,CC BY-SA 4.0 5123,4386,0,"And Aaronson dedicated a whole lecture (#12) to quantum interpretations, so this is problem is designed to expand on that in some meaningful way.",10/11/2018 22:14,,4707,CC BY-SA 4.0 5124,4386,0,"Well, the problem illustrates indeed exactly why ""two branches interfere with each other if and only if they produce an outcome that's identical in all respects."" Is your question why this problem illustrates this, or what ""two branches interfere with each other if and only if they produce an outcome that's identical in all respects"" has to do with Many Worlds?",10/11/2018 22:20,,491,CC BY-SA 4.0 5125,4386,0,"I'm a little confused on both, at the moment. Maybe after I rework parts b and d it will be more clear!",10/11/2018 22:21,,4707,CC BY-SA 4.0 5126,4386,0,"In b and d, do you conjugate by the Hadamards $H^{\otimes n-1}$ and $H^{\otimes n}$ and same measurement or just same measurement?",10/11/2018 22:23,,434,CC BY-SA 4.0 5128,4385,1,"It's not quite clear what you're asking for. What do you mean ""you don't find what you want""? What do you have in mind when you say ""storing normalized d-dimensional vector using a quantum circuit""?",10/11/2018 22:53,,119,CC BY-SA 4.0 5129,4384,2,What is your question?,10/11/2018 22:53,,491,CC BY-SA 4.0 5131,4388,0,Where did you see the third one?,10/12/2018 0:16,,2293,CC BY-SA 4.0 5132,4389,1,Thank you!! I don't know why I sometimes get confused with this simple things.,10/12/2018 0:19,,4819,CC BY-SA 4.0 5133,4388,0,@user1271772 Some random paper I found online after trying to google this. I don't recall. Why?,10/12/2018 0:20,,4819,CC BY-SA 4.0 5135,4389,0,"Well it takes time to get used to these ""simple"" things, so no one blames you at all!",10/12/2018 0:23,,2293,CC BY-SA 4.0 5136,4388,1,"Because the third one differs by more than just global phase. I don't think I've seen that representation of $R_z$ before. If you can find it, I would be interested to see.",10/12/2018 0:24,,2293,CC BY-SA 4.0 5137,4384,1,"Well, maybe I kind of answered it in a manner of speaking with the 629/8580 proposal. that I only arrived at in the later stages of formulating the ""question"", after recalling the availability of the Inverse Symbolic Calculator (previously the Plouffe inverter). But as my ongoing estimation proceeds, other candidates may seem more or less plausible. Hopefully, at some point, some analytic--rather than purely numerical--insights can be gained. The 629/8520 is perhaps not quite as ""elegant"" as I was envisioning, but the numerator and denominator prime factorizations are somewhat intriguing.",10/12/2018 4:26,,3089,CC BY-SA 4.0 5138,4385,0,"Assume a blackbox that accept the index and returns the quantum data(superposition state) that resides in the array. Where, the array contains M d-dimensional normalized vectors.",10/12/2018 6:19,,4206,CC BY-SA 4.0 5140,4385,1,"@Aman Because the data is quantum, you need to clarify what the semantics of the read are. Is there a bunch of qubits in the QRAM, and you want to move those qubits out when they are read? Or do you want the QRAM to produce a fresh copy of the state each time you do the read? This determines whether or not reads change the state of the QRAM, and whether or not you can read out a value multiple times.",10/12/2018 15:15,,119,CC BY-SA 4.0 5141,4392,5,"Could you be more specific about what problem you're encountering? As stated, your question reads an awful lot like ""Do my project for me"".",10/12/2018 15:19,,119,CC BY-SA 4.0 5146,4392,0,"Sorry for being quite vague. I actually have studied a bit and am not at all asking for spoon feeding. I just have problem in starting the quantum part of this problem, as to how to approach this step 2 of the article https://medium.com/quantum-bits/break-rsa-encryption-with-this-one-weird-trick-d955e3394870",10/12/2018 16:08,,4823,CC BY-SA 4.0 5147,4392,2,@Anshuman It would be great if you could edit your question accordingly to make clear what precisely you are looking for!,10/12/2018 16:11,,491,CC BY-SA 4.0 5149,4363,1,I see some good effort here. Have an upvote to make up for the encryption-cracking downvote.,10/12/2018 17:14,,1905,CC BY-SA 4.0 5150,3810,0,"No answers since July, Blue?",10/12/2018 17:15,,1905,CC BY-SA 4.0 5151,3810,0,"@John Yeah, I was kinda busy with university work in the past few months. I'm also focusing a bit more on theoretical computer science rather than quantum computing these days. I will perhaps resume answering when my vacations begin. Have a good day/night.",10/12/2018 17:26,,26,CC BY-SA 4.0 5152,4384,0,"The original ""question"" was modified in light of the comment of Norbert Schuch. The original last paragraph--concerning the possible value of 629/8580 was removed, and reinserted in the form of an answer.",10/12/2018 18:10,,3089,CC BY-SA 4.0 5155,4392,0,"Welcome to Quantum Computing SE! As mentioned in the above comments, it's rather difficult to figure out *exactly* what your problem(s) is/are, so it's going to be particularly hard to provide an adequate answer, so I've put the question on hold to help prevent answers being less helpful than they could otherwise be. If you can identify a specific problem you've got, please [edit] the question and that will automatically put the question in a reopen review queue. If you've got several specific problems, you're very welcome to make multiple posts",10/12/2018 19:33,,23,CC BY-SA 4.0 5158,4388,0,"I would assume that paper had defined $R_z(\theta ) = Exp(-i\theta Z)$ instead of $\theta/2$ as is standard in most cases. As long as they were consistent I would assume it doesn't matter. But I agree, for a given $\theta$ the first two are not equal to the third.",10/13/2018 16:40,,3056,CC BY-SA 4.0 5160,4393,2,"The part that I explained was taught in our first year undergraduate algebra class at University of Waterloo, also it's on Wikipedia and easily accessible. How to break RSA is public knowledge. Anyone who can't figure out how to break RSA by reading Wikipedia, is definitely not going to have the mathematics and programming skills to factor RSA-2048. Even RSA-768 took 5 years on an HPC cluster, running massively parallel codes using MPI and written by the groups of Zimmerman and Lenstra, who know the number theory inside out. I don't think I'm helping anyone crack codes!",10/14/2018 14:52,,2293,CC BY-SA 4.0 5161,4401,1,One module may need better coherence and can sacrifice on operations performed and another may not be able to make the same sort of sacrifices. Each module has their role.,10/15/2018 4:59,,434,CC BY-SA 4.0 5162,4400,0,"Thank you for answering - I sort of follow but could you clarify by adding a simple example to your answer? For ease of proof even if it's unrealistic, assume we know we are looking for the state |0> out of some equal superposition of |0>, |1>, |2>, |3>... |N>. In this case, what would you invert about since you know the state you want and you don't care that the solution has to work well for ""any possible |s>""? If I understand you correctly, you need fewer iterations than $\sqrt{N}$ but it's not obvious to me how.",10/15/2018 10:52,,4831,CC BY-SA 4.0 5163,4402,2,What version of Qiskit do you have installed? Could you make sure that it is at least 0.5?,10/15/2018 12:11,,409,CC BY-SA 4.0 5164,2401,0,Thanks for a clear an human answer that doesn't involve all the problems and complexities in QC theory.,10/15/2018 12:24,,1408,CC BY-SA 4.0 5165,4402,0,@JamesWootton yeah. Okk,10/15/2018 12:29,,4446,CC BY-SA 4.0 5166,4403,0,"Great question, the only improvement I can recommend is that if you're going to cite a particular exercise (such as 4.25, like you have done), then it would be useful to also say which version of N&C you're referring to.",10/15/2018 13:00,,2293,CC BY-SA 4.0 5167,4403,0,"I haven't had a chance to look at the original text of N&C and Andrew Landahl because it's first thing in the morning and I have to go to work, but based on what you said it looks like construct and simulate mean the same thing, and it is interesting that in chapter 3 they say you need a minimum of 4 gates and in chapter 4 they say you need a minimum of 3 gates. What are the gate sets used for each case? {CNOT,H,T} in both cases? Or does the situation requiring only 3 gates have access to more types of gates? Sorry I wasn't able to read the N&C text yet and won't have time until Thursday.",10/15/2018 13:05,,2293,CC BY-SA 4.0 5168,4409,0,"@Davide_sd, I do not see how Neil de Beaudrap's answer has answered your question. But I think Marria's answer (this one) is perfect.",10/15/2018 19:00,,2293,CC BY-SA 4.0 5171,4409,0,"@NieldeBeaudrap: My understanding was that in this particular context ""simulate"" and ""construct"" meant the same thing (while in general your answer would be correct). The confusing thing for the OP was that when they used the word ""simulate"", the OP thought that the minimum # of gates was 4, and when the word ""construct"" was used, the OP thought the minimum # of gates was 3, and Mariia seems to have clarified that. I was just surprised your answer got accepted and hers had not even a single upvote, but of course you answered 4 hours ago so it makes sense. Don't you think her answer was good?",10/15/2018 19:44,,2293,CC BY-SA 4.0 5172,4409,0,"Yes, I now see that in my haste, I missed the OP's central confusion. I've edited my answer to try to clarify my own post to indicate that I'm only addressing the terminology. Thanks for pointing out the particular way in which you considered my post not to adequately answer the OP.",10/15/2018 19:59,,124,CC BY-SA 4.0 5174,4395,0,"You might want to clarify whether you mean that all the qubits are in a 2D array, or just that the encoded qubits are in segments which are 2D arrays.",10/15/2018 20:49,,124,CC BY-SA 4.0 5175,4409,0,"Part 1. @Mariia Mykhailova thanks for showing me that I missed the fact that the output of Andrew Landahl's procedure is not a proper Fredkin representation (given the input/output map). I'm marking your answer as correct, even though I still have doubts. After reading section 3.2.5 again, I realized I did not fully comprehend the concept of _uncomputation_, which may be used in Andrew Landahl's procedure. This idea, togheter with the reversible-conservative assumptions (@Niel de Beaudrap) of section 3.2.5, may be the keys to understand the difference between simulation and construction.",10/15/2018 21:28,,4504,CC BY-SA 4.0 5176,4409,0,"Part 2. Looking at Fredkin map $F(x,y,z)\rightarrow(x, y \oplus x(z \oplus y), z \oplus x(z \oplus y)$, if we are allowed to use ancilla states and 4 Toffoli gates, we are actually capable to reconstruct the circuit starting from the result moving towards the inputs. As far as I can see, it is not possible to do that using only 3 Toffoli gates and no ancilla states. What do you think about it?",10/15/2018 21:28,,4504,CC BY-SA 4.0 5177,4409,0,"Fredkin gate itself is reversible, so if you want to reconstruct inputs given the outputs, you can reverse the computation by just applying the same sequence of 3 CNOTs.",10/15/2018 21:42,,2879,CC BY-SA 4.0 5178,4412,0,"As the sentence says, strong Fourier sampling measures not only the names but also the rows and columns in a chosen basis. What specifically are you asking about?",10/16/2018 1:36,,2293,CC BY-SA 4.0 5179,4406,2,Should it be $X = \sigma_x^0 \otimes \sigma_x^3 \otimes \sigma_x^6$ instead of $X = \sigma_x^0 \otimes \sigma_x^3 \otimes \sigma_x^4$ if we consider going from top to bottom on the first vertical line?,10/16/2018 2:16,,4722,CC BY-SA 4.0 5180,4406,0,You are right. I corrected it.,10/16/2018 4:08,,409,CC BY-SA 4.0 5182,4417,2,"@Joe: This is about as good as it's going to get. Even as someone more sympathetic to MWI than to any other well-defined interpretation, I think the link of the exercise to the MWI is tenuous at best. The idea that ""*If you made sure that you did something with every quantum system that has become entangled [...], you would be able to see a difference between the quantum and classical descriptions [...]. Miss just one qubit [...] and all subsequent results are as if you had the classical probability distribution*"" is the most salient point I can see about this exercise in relation to the MWI.",10/16/2018 11:24,,124,CC BY-SA 4.0 5184,4420,0,It looks like your initial state is $H | i_0 \rangle \otimes H | i_1 \rangle \cdots $ unentangled (where $i_0 i_1 \cdots $ is the bit string). Did I parse that as intended? Because then you could separate the problem completely so it seems you should want something entangled instead.,10/16/2018 14:11,,434,CC BY-SA 4.0 5187,4417,0,This is a very good answer. Thank you. My only question is how are you getting that answer a = answer b? I'm getting different answers.,10/16/2018 15:18,,4707,CC BY-SA 4.0 5188,4417,0,"@Joe given that there is one qubit that is not measured, if you trace out that qubit, then the state is the same in both cases.",10/16/2018 18:08,,1837,CC BY-SA 4.0 5189,4400,0,@user1936752 You just invert about |d> for whatever d you picked. Grover picked a d corresponding to the mean. The best values of d take O(sqrt(N)) iterations.,10/16/2018 19:31,,119,CC BY-SA 4.0 5190,4396,0,"Where can I learn more about Fig (b)? I have seen similar figures in one of the lectures by Austin Fowler. However, it still remains very elusive.",10/17/2018 3:39,,4722,CC BY-SA 4.0 5191,4406,0,"One supplementary question: What is the relation between the measurement operator and the physical read-out of a qubit? (I have found many places where it mentions ""measurement is defined by the measurement operator Pauli-X"".)",10/17/2018 3:43,,4722,CC BY-SA 4.0 5192,4396,0,"@AbdullahAsh-Saki https://arxiv.org/abs/1208.0928 defines what I mean by ""holes"" in quite a lot of detail. If you take slices through the diagram at each time, it shows where the holes are. So take the timeslice diagrams from that paper and picture what they would look like stacked on top of each other, and that's a braiding diagram.",10/17/2018 3:50,,119,CC BY-SA 4.0 5193,4422,0,"Wow it’s a lot of useful resources thank you very much I sure will find inspiriation in your work ! I added a precision regarding my post, I believe it makes the task harder ;)",10/17/2018 18:40,,4844,CC BY-SA 4.0 5194,4420,0,"I guess a completely entangled qByte could be interesting ! But I believe the projet is hard enough if we consider that all qubits will have to be measured together at once, and that the players cannot apply gates to the measured qubits !",10/17/2018 18:45,,4844,CC BY-SA 4.0 5195,4420,2,"With respect, I think that your revised problem isn't really very interesting. How is it different from rolling dice?",10/17/2018 19:35,,124,CC BY-SA 4.0 5197,4428,0,"Mhmmm thanks ! I see what the problem is, allowing the player to measure the ""register"" QuBit at any moment but not the others would fix this right ?",10/17/2018 20:34,,4844,CC BY-SA 4.0 5198,4423,0,"I realise my proposition was flawed, but what you propose is really interesting James ! Thank you, I will look into that also !",10/17/2018 20:44,,4844,CC BY-SA 4.0 5199,4428,0,Also would you mind developing about the entangled state ? It seems like a good idea to give some information to the players without allowing them to make some measurement of the register QuBit !,10/17/2018 20:47,,4844,CC BY-SA 4.0 5200,4420,0,Thanks Niel ! I now understand why it is stupid :D AHusain's answer helped me understand why !,10/17/2018 20:49,,4844,CC BY-SA 4.0 5203,4429,1,"About point 1, the ""parameters"" **may** have specific constraints (example: choosing $H$ and $H^\dagger$ is obviously not a really good choice, the same holds for a maximum number of gates equal to 1). Even if the parameters are not constrained, your choice **will** affect the efficiency of the algorithm (number of iteration/mutations needed to converge, computation time, best precision possible, ...).",10/18/2018 7:14,,1386,CC BY-SA 4.0 5204,4405,1,"great answer. By the way, in case you didn't know, you can fine tune the size of the images by directly using html tags. For example: ``",10/18/2018 9:44,,55,CC BY-SA 4.0 5205,4405,0,"@gIS: thanks, my HTML skills were weak from disuse when I tried that originally! It seems to be better now.",10/18/2018 10:06,,124,CC BY-SA 4.0 5206,4405,1,"@AbdullahAsh-Saki: following up on your question in the comments to JamesWooton, I've added some remarks on measurements of encoded states.",10/18/2018 10:22,,124,CC BY-SA 4.0 5207,4400,0,"interesting perspective. Essentially, one wants to invert about any element of a basis that is mutually unbiased with respect to the computational one, but not necessarily all of these reflections can be performed efficiently. Do you know of places where the reflection about the ""Hamming base"" is used, or did you just pick it as something that came to mind?",10/18/2018 11:43,,55,CC BY-SA 4.0 5208,4402,0,"Okkay dude, I have checked and the version is definitely greater than 0.5.",10/18/2018 11:44,,4446,CC BY-SA 4.0 5209,4402,0,"I actually meant to ask you to check whether you have 0.6, since that is where the IBMQ thing became importable. Also what happens if you simply import qiskit?",10/18/2018 12:31,,409,CC BY-SA 4.0 5210,4402,0,"No man, I am unable to import anything.",10/18/2018 12:32,,4446,CC BY-SA 4.0 5211,4402,0,"Right, good to know (also, I'm guessing that you've installed qiskit). It is probably some confusion on your system between different Python versions, which is quite common (especially on macs). I'll see if I can find a good guide.",10/18/2018 12:40,,409,CC BY-SA 4.0 5212,4402,0,"Okkay. Thanks, maybe I can something on github repositories of IBMQ",10/18/2018 12:42,,4446,CC BY-SA 4.0 5213,4402,0,"Just to let you know, you can circumvent these issues by using a binder image. You can read about it here https://github.com/Qiskit/qiskit-tutorial/blob/master/README.md",10/18/2018 13:02,,409,CC BY-SA 4.0 5214,4412,0,"@user1271772 what does ""representation names"" mean in this context?",10/18/2018 15:33,,55,CC BY-SA 4.0 5215,4436,0,What's the X axis in this picture?,10/18/2018 16:21,,1589,CC BY-SA 4.0 5216,4436,0,@R.Chopin the one marked by +,10/18/2018 16:35,,1837,CC BY-SA 4.0 5218,4431,0,"Thank you @DaftWullie for your quick and thorough reply! (And for entertaining such an open-ended question!) I am still unpacking this equation:equation: $$\langle\Psi|(\mathbb{I}\otimes|\psi\rangle\langle\psi|)|\Psi\rangle=|\alpha|^4+|\beta|^4$$ I'm trying to learn informally through a combo of Scott Aaronson's book plus Wikipedia. My knowledge of formal notation is thus limited. I'll be studying this today! I think the middle is the density operator, and you calculate a probability by multiplying both sides by $\Psi$. But I still have work to do before I understand! Thank you!",10/18/2018 17:13,,4862,CC BY-SA 4.0 5219,4400,0,"@gIS I'm not aware of anyone else using it. It just seemed like the compact choice to me, given that the -1 eigenvector of the X gate is $|-\rangle$ and it would be weird if exactly one of the qubits conditioned on $|-\rangle$ while the others conditioned on $|+\rangle$.",10/18/2018 18:04,,119,CC BY-SA 4.0 5220,4436,0,And where would be $i\langle 1 \rangle$?,10/18/2018 18:55,,1589,CC BY-SA 4.0 5221,4437,2,A reference: https://arxiv.org/abs/quant-ph/0411037 It looks like you want the classical post processing part after you measure the representation $\rho$ from a state with amplitudes depending on $H$.,10/18/2018 19:59,,434,CC BY-SA 4.0 5222,4439,0,"It is not just nonzero entanglement because of Gottesman-Knill theorem. Similarly that seems like the way to approach this kind of question. What can you do classically? If you can do some aspect classically, then it cannot be the cause of speedup, at least not by itself.",10/18/2018 20:05,,434,CC BY-SA 4.0 5223,4436,0,@R.Chopin the i makes no difference (global phases don’t change states). The 1 is at the bottom (South Pole).,10/18/2018 20:14,,1837,CC BY-SA 4.0 5224,4440,1,"If you want to find the circuit for some complicated function $f$, see if you can factor the function as $f=f_1 f_2$ or similarly smaller pieces. Then you can make circuits for the pieces $f_{1,2}$ using ancillas, combine that information and then uncompute to set the ancillas back to their old values. Recurse on this process as much as you need to.",10/18/2018 21:45,,434,CC BY-SA 4.0 5225,4442,0,What is the context of all of this?,10/18/2018 21:50,,2293,CC BY-SA 4.0 5226,4442,2,"Your matrices are wrong. For the first one, the last column is missing a non-zero entry. The top-right cell should be 1 because that's the 3->0 cell and f(3) = 0.",10/18/2018 21:53,,119,CC BY-SA 4.0 5227,4439,2,What is your question? The only question mark I found in your article is inside a quote.,10/18/2018 21:54,,2293,CC BY-SA 4.0 5228,4438,0,"What exactly are you looking for? Advertisements for PhD positions? Or a list of sub-fields of quantum computer (i.e. error correction, optimization, quantum chemistry)",10/18/2018 21:55,,2293,CC BY-SA 4.0 5229,4438,0,More positions but categorized by sub-field but having a description of the main topic/subject/tasks one would work on. Or are PhD positions not really specific when offered?,10/19/2018 1:10,,4127,CC BY-SA 4.0 5230,4447,0,"Note this manifestly generalizes if you make x , d bits instead. You just have a CNOT for each of the d. In fact if you break this circuit, you see the parity of the first k bits for one part and the last d-k for the other.",10/19/2018 3:14,,434,CC BY-SA 4.0 5231,4439,1,"This post needs a bit of work, I think. It seems potentially opinion- based, and on top of not asking a definite question (as user1271772 notes), is very close to asking multiple questions.",10/19/2018 6:14,,124,CC BY-SA 4.0 5233,3824,1,"Hi, do you know any textbook or any paper which discusses the general algorithm for decomposing the Hamiltonian into Pauli gates? I only found [this website](https://michaelgoerz.net/notes/decomposing-two-qubit-hamiltonians-into-pauli-matrices.html), but it doesn't explain the logic behind the decomposition nor the general algorithm for larger matrices (if it exists).",10/19/2018 6:30,,26,CC BY-SA 4.0 5234,3824,2,"@Blue The simplest method is based on a Trotter-Suzuki decomposition. Those key words should hopefully provide a fruitful search. However, there are newer, much more efficient, algorithms. I'll need to dig out a reference...",10/19/2018 6:46,,1837,CC BY-SA 4.0 5235,3824,2,"@Blue Here's a talk that gives a fair introduction+overview, and contains links to some of the relevant papers: http://www.bristol.ac.uk/media-library/sites/maths/events/2015/dominicberry-talk.pdf",10/19/2018 6:50,,1837,CC BY-SA 4.0 5237,4439,0,"Welcome to Quantum Computing SE! Just to let you know, we're not a site for discussions as you'd have in a traditional 'forum' and instead we're designed for asking and answering specific, objective questions, If you want to take the [tour] to get what we're about in more detail, feel free to do so and if you [edit] this post so it contains a question we can objectively answer (as opposed to something to discuss), it'll automatically get put in a reopen queue. In the meantime, I'm putting this on hold in order to help prevent opinionated arguments that might not say what you're looking for",10/19/2018 7:20,,23,CC BY-SA 4.0 5238,4439,0,"The same things can often be said about design of classical algorithms. There is no systematic understanding of fast classical algorithms. In fact proving general results about algorithmic speed ups is not easy. Also, I don't think that the argument made in the article about entanglement is in good faith. The paper by Van den Nest quoted in the article clearly states that the problem arises because we don't have good ways to measure multipartite entanglement. The recent paper ""Quantum advantage with shallow circuits"" gives an explicit instance where multipartite entanglement helps.",10/19/2018 10:52,,2663,CC BY-SA 4.0 5240,3824,0,"I was a bit confused by the second Pauli decomposition and asked a question regarding that [here](https://quantumcomputing.stackexchange.com/questions/4449/how-does-the-stated-pauli-decomposition-for-operatornamecp-cdot-a-cdot-cp-a). If you get time, do please consider answering it!",10/19/2018 11:45,,26,CC BY-SA 4.0 5243,4451,0,"Isn't this normally called the controlled-Z gate? It is a special case of the controlled phase shift gates when $\phi = \pi$ as far as I know. Also, if I consider $\phi$ to be $\pi$, then according to Wolfram $CP\cdot A\cdot CP$ should be $\text{diag}(15/4,15/4,15/4,-15/4)$. And for that, [this](https://michaelgoerz.net/notes/decomposing-two-qubit-hamiltonians-into-pauli-matrices.html) Python script gives me $1.875 (\Bbb I \otimes \Bbb I ) + 1.875( \Bbb I \otimes \sigma_z )+1.875( \sigma_z \otimes I ) -1.875( \sigma_z \otimes \sigma_z )$.",10/19/2018 12:24,,26,CC BY-SA 4.0 5244,4451,0,Maybe Wolfram is doing the matrix multiplication wrong. I'm checking again,10/19/2018 12:25,,26,CC BY-SA 4.0 5246,4450,0,Should have checked beforehand instead of guessing the value that is often called phase.,10/19/2018 12:31,,434,CC BY-SA 4.0 5247,4451,0,"@Blue In terms of terminology, I guess you can use controlled-phase to mean arbitrary phase, but it is also used extensively meaning specifically $\phi=\pi$. The top google scholar results for the term all return $\phi=\pi$ instances.",10/19/2018 12:37,,1837,CC BY-SA 4.0 5248,4451,0,"Thanks, makes sense! I realized that using the term `matrix multiply` in Wolfram Alpha causes it to multiply the matrices ""element-wise"", which is why it was giving the incorrect result. This time it looks OK: $$\left[\begin{matrix}15 & 9 & 5 & 3 \\ 9 & 15 & 3 & 5 \\ 5 & 3 & 15 & 9 \\ 3 & 5 & 9 & 15\end{matrix}\right]$$ which decomposes into $$15(I \otimes I)+9( I \otimes X)+5(X \otimes I )+3(X \otimes X ) $$ according to the script. So apparently there was a sign error in the last term of Pauli decomposition in the other answer (which you had mentioned the possibility of).",10/19/2018 12:55,,26,CC BY-SA 4.0 5249,4451,0,"[This is the link](http://www.wolframalpha.com/input/?i=%7B%7B1,0,0,0%7D,%7B0,1,0,0%7D,%7B0,0,1,0%7D,%7B0,0,0,e%5E%7Bi(pi)%7D%7D%7D.%7B%7B15,9,5,-3%7D,%7B9,15,3,-5%7D,%7B5,3,15,-9%7D,%7B-3,-5,-9,15%7D%7D.%7B%7B1,0,0,0%7D,%7B0,1,0,0%7D,%7B0,0,1,0%7D,%7B0,0,0,e%5E%7Bi(pi)%7D%7D%7D) for the matrix multiplication $\text{CP}\cdot A \cdot \text{CP}$. So, if I'm not mistaken, I just need to change $R_x(-3\theta)$ to $R_x(3\theta)$ in the [final circuit](https://i.stack.imgur.com/YKwjo.png) to correct it, right?",10/19/2018 12:58,,26,CC BY-SA 4.0 5250,4451,0,"@Blue Actually, I don't agree with your initial expansion of A. I think you've used $Y\otimes Y$ instead of $-Y\otimes Y$.",10/19/2018 13:07,,1837,CC BY-SA 4.0 5252,4451,0,"@Blue OK, so I did have a - sign issue, just much earlier than I expected!",10/19/2018 13:14,,1837,CC BY-SA 4.0 5253,4451,0,"Yeah, it seems so :). You can use [this code](https://paste.ofcode.org/pJFGFnMJ2afXTPd2fcnk6a) to check. (Sorry, I just deleted my previous comment as I thought I might have made a careless error while reading your answer :P)",10/19/2018 13:15,,26,CC BY-SA 4.0 5254,4455,0,what's the difference between white circle and black circle?,10/19/2018 18:07,,2293,CC BY-SA 4.0 5255,4455,0,The black circle represent a control which should be 1 to be applied. A white one would require a 0.,10/19/2018 18:28,,4127,CC BY-SA 4.0 5256,4091,0,@CraigGidney: you forgot the Hadamard in this answer?,10/19/2018 18:31,,2293,CC BY-SA 4.0 5257,4444,1,"CNOT still works for general quantum states. It doesn't violate the no-cloning theorem because it makes an *entangled* copy, not an *independent* copy.",10/19/2018 18:54,,4265,CC BY-SA 4.0 5258,4455,0,You already said what U does through the full matrix/ circuit. Do you want to say what is after each gate individually?,10/19/2018 19:04,,434,CC BY-SA 4.0 5259,4455,0,"@AHusain precisely, suppose you do not have the matrix representation, you only have the circuit, therefore you need to solve it.",10/19/2018 19:37,,4504,CC BY-SA 4.0 5260,4455,1,So you have written down the matrices for each of the three types of gates in the circuit and are having trouble with the multiplication step $U=U_1 U_2 U_3 U_2 U_1$? You can use computer algebra to do that if you're having trouble doing a bunch of 8 by 8 matrix multiplications.,10/19/2018 19:56,,434,CC BY-SA 4.0 5261,4452,0,"What is such an incorrect case? If you could do a plot that illustrates, it may be easier to identify if it is numerical error.",10/19/2018 19:59,,434,CC BY-SA 4.0 5262,4452,0,@AHusain I've included the plot that shows negative value. Let me know what you think.,10/19/2018 20:07,,4874,CC BY-SA 4.0 5263,4455,0,@AHusain yours is definitely one way to do it. Let me edit the question to be more specific.,10/19/2018 20:26,,4504,CC BY-SA 4.0 5264,4091,0,@user1271772 What hadamards? The circuits work fine in the simulator. The goal is to implement a CCCZ not a CCCX.,10/19/2018 20:46,,119,CC BY-SA 4.0 5265,4455,0,Note: you can drop the C controls on the 2nd and 4th operations without changing the overall effect of the circuit. (Because they are each other's inverse and there is a matching control on the center operation they are conjugating.),10/19/2018 20:50,,119,CC BY-SA 4.0 5266,4091,0,"Okay I guess you've put the Hadamrd in your measurement symbol by putting an X there, meaning that this is measuring in the X basis ? There should be a Hadamard before the measurement. Can this be generalize to k-CNOT ?",10/19/2018 20:51,,2293,CC BY-SA 4.0 5268,4439,0,After numerous edits today I think I am finally done rewording this.,10/19/2018 21:51,,4865,CC BY-SA 4.0 5269,4444,0,"@AlanGeller Well, yes. The measurement probabilities for the second qubit would still be the same, so in some sense it is a copy – I guess I could be more explicit saying that there exists no unitary exactly copying a general $|x\rangle$ to the second register so as to end up with the state $|x\rangle|x\rangle$.",10/19/2018 22:00,,2687,CC BY-SA 4.0 5271,4457,0,"It's fair to wonder why they describe quantum gates that way, but they don't actually suggest that it's a Hadamard gate that they're applying, or even any gate in particular; they just say ""a quantum gate"". They then follow it up with another seemingly arbitrary and anonymous ""quantum gate"". In fairness, that's better than many treatments I've seen in that they're using real math with actual irrational numbers, but they aren't doing an especially good job at explaining themselves at that stage.",10/19/2018 23:34,,124,CC BY-SA 4.0 5272,4458,0,"You're right this isn't unitary, let me fix it. The reason I considered a symmetric matrix was because I was thinking of Hamiltonians instead of Unitaries.",10/19/2018 23:38,,2293,CC BY-SA 4.0 5273,4439,0,Do I understand correctly that your question is about our opinions about how quantum computation is perceived by the public / presented in popular articles?,10/19/2018 23:47,,124,CC BY-SA 4.0 5274,4458,0,"@NieldeBeaudrap, I fixed it.",10/19/2018 23:49,,2293,CC BY-SA 4.0 5275,2110,0,"@SanparithMarukatat It's not correct. The items of your list are the terms of the superposition of the state involved in the search. When the Oracle operates on this state, it counts as a single operation. The ability of the Oracle to mark the searched-for term of your superposition is a fundamental part of Grover's insight. To understand Grover's algorithm, I recommend you first understand how this marking off of the desired state happens. Afterwards, make sure to understand the role of the state $|- \rangle$ in the Oracle.",10/20/2018 0:55,,1589,CC BY-SA 4.0 5276,2110,0,"If you understand that, then you should study the operator that is able to increase the amplitude of the desired term in the superposition while at the same time decreasing the amplitude of the undesired terms of the superposition. To me the easiest way to approach Grover's is to look at the inverse-about-mean operator. (Some people take the geometric view, but I don't find it as clear.)",10/20/2018 0:57,,1589,CC BY-SA 4.0 5277,4091,0,"@user1271772 Yes, the X in the measurement box means X axis measurement. Yes, it can be generalized to k-CNOT. Just conjugate the wire that should be the target with Hadamards.",10/20/2018 1:47,,119,CC BY-SA 4.0 5278,4091,0,"@CraigGidney, I don't quite understand the k-CNOT generalization. I'm asking about CCCCCCCCCNOT. For this we just conjugate the target with Hadamards? I can see how that would give CCCZ, but not CCCCCCCCCNOT",10/20/2018 1:56,,2293,CC BY-SA 4.0 5279,4091,0,"@user1271772 Oh, you mean with a different number of controls. That's more complicated, but basically you just introduce k-2 ancillae and nest the sides of this construction around its middle k-2 times instead of once. I'm basically just computing temporary-ANDs as in https://arxiv.org/abs/1709.06648 and then applying a bit of local optimization.",10/20/2018 2:09,,119,CC BY-SA 4.0 5280,4091,0,"okay, let me see",10/20/2018 2:29,,2293,CC BY-SA 4.0 5283,4091,0,"@CraigGidney, I guess there's a lot of ways to do the nesting, is this on the right track? http://algassert.com/quirk#circuit={""cols"":[[1,""•"",1,1,1,1,""X^½""],[""•"",1,1,1,1,1,""Z""],[1,""•"",1,1,1,1,""X^½""],[1,1,1,""◦"",1,1,""Z^½""],[1,1,""•"",1,1,""X^½""],[1,""•"",1,1,1,""Z""],[1,1,""•"",1,1,""X^-½""],[1,1,1,1,""◦"",""Z^-½""],[1,1,1,""•"",1,""X""],[1,1,1,1,""•"",""Z^-½""],[1,1,1,""•"",""Z^½""],[1,1,1,""•"",1,1,""Z^½""],[1,1,""•"",1,1,1,""Z^½""],[1,1,1,1,1,""H"",""H""],[1,1,1,1,1,""Measure"",""Measure""],[1,1,1,""Z"",1,""•""],[1,""•"",""Z"",1,1,""•""],[1,1,""Z"",1,1,1,""•""],[""•"",""Z"",1,1,1,1,""•""]]}",10/20/2018 2:46,,2293,CC BY-SA 4.0 5285,4438,1,I don't think stackexchange is a good place for these kind of career-advice questions,10/20/2018 3:10,,55,CC BY-SA 4.0 5286,4438,0,"@gIS I am not asking for advice but resource request. That may also be useful to look for specific directions of research about QC. But if it is a problem, we can close the question.",10/20/2018 5:18,,4127,CC BY-SA 4.0 5287,4439,0,"The article's use of the word 'popular' is not in reference to general public opinion. Instead, it is used in reference to opinions (circa 2014) among physicists working in research, industry and education who specifically contemplate the source of speedups obtainable in quantum computing. I realize yours is not a forum for physicists. But you too work in the realm of quantum computing. So, I am assuming (perhaps wrongly) that some of you occasionally contemplate the underlying quantum physics responsible for the speedups seen in quantum computing.",10/20/2018 5:52,,4865,CC BY-SA 4.0 5288,4439,0,"Such as: parallelism, entanglement, interference, contextuality...",10/20/2018 6:06,,4865,CC BY-SA 4.0 5289,4439,0,"Also... I just now realized that the name of that magazine might be unfamiliar... and may unfortunately sound like a pop-sci publication. Instead, here is what Wikipedia says: ""Physics World is the membership magazine of the Institute of Physics, one of the largest physical societies in the world. It is an international monthly magazine covering all areas of physics, pure and applied, and is aimed at physicists in research, industry, physics outreach, and education worldwide""",10/20/2018 6:20,,4865,CC BY-SA 4.0 5291,4439,0,"@GRSmith: Speaking for myself, not only do I think about the speedup, but it is something which motivates specific questions I have worked on. But your question is basically about our opinions about *the common opinion in the field*, on a topic which (as the article suggests) is not a subject of robust academic discussion. You're asking us to guess about what other people think about a problem which is not entirely well-defined, and this sort of polling isn't really what StackExchange is for IMO. (And: what if furthermore someone considered that popular opinion slightly misinformed?)",10/20/2018 9:57,,124,CC BY-SA 4.0 5292,4438,0,http://qurope.eu/ has job advertisements in quantum science.,10/20/2018 11:49,,491,CC BY-SA 4.0 5293,4438,0,"@Blue I don't see how academia.se would be a better fit, since it is about field-specific job ads. Not sure it is a good fit for this site, but we could have one community wiki list about ""Where can I find job ads in QIT.""",10/20/2018 11:50,,491,CC BY-SA 4.0 5294,4438,0,"@NorbertSchuch Umm, yes, you are probably right. I browsed through the Academia SE meta posts about their scope it does seem that there's a chance that this would get closed there as a ""Shopping"" question. In some cases, ""big-list"" questions like this have accepted on some sites, for example [this one](https://scicomp.stackexchange.com/questions/2279/universities-known-for-computational-physics).",10/20/2018 12:30,,26,CC BY-SA 4.0 5296,4438,0,"@cnada I've edited the question to make it more clear, based on your comments above. Feel free to roll-back.",10/20/2018 12:54,,26,CC BY-SA 4.0 5297,4459,0,@Blue Didn't know `\operatorname`. Thanks!,10/20/2018 13:25,,1589,CC BY-SA 4.0 5299,4438,0,@Blue I think this would be exactly a question where the answer would be a community effort: A list of resources. Or do you want one answer per resource?,10/20/2018 14:11,,491,CC BY-SA 4.0 5300,4438,0,"@NorbertSchuch Okay, well, then we'd have to get a moderator to agree with us (if we want this to be community wiki). Anyway, one answer per resource would get too messy. Maybe different answers for different sub-fields like ""quantum chemistry"", ""theoretical quantum computing"" (as in theoretical computer science - complexity theory, algorithms and all that), ""quantum optics"", etc would be better?",10/20/2018 14:15,,26,CC BY-SA 4.0 5301,4438,0,"@Blue I think the ""sorted by field XYZ"" makes it quite unsuitable as a question. I think a general resource list, with some extra info about each list (focus etc.) would be more helpful. Otherwise we end up having 20 questions with different types of lists. This is also impossible to maintain.",10/20/2018 14:16,,491,CC BY-SA 4.0 5302,4438,0,"@NorbertSchuch Okay, I think I agree with you. A general resource list (PhD offers) with some description for each resource should be good enough. People should be free to either answer with just a single resource or multiple resources - something like the book-recommendation threads on Physics SE. BTW do you mind adding that site ""qurope"" which you mentioned as an answer below (with 1-2 lines of description)? It will serve as a good example answer.",10/20/2018 14:21,,26,CC BY-SA 4.0 5304,4439,0,"That's very close to an answer satisfying my question. But, let me make certain I understand you. Your first sentence seems to be a direct response to something I said. Would it be correct then to use the same words I used, or are you changing my meaning? Did you mean: ""Speaking for myself, not only do I think about the [underlying quantum physics responsible for the] speedup, but it is something which motivates specific questions I have worked on."" If so can you elaborate a little?",10/20/2018 16:01,,4865,CC BY-SA 4.0 5305,4446,0,Beautiful lecture. I'm at the right moment to get it! Thank you.,10/20/2018 16:02,,1589,CC BY-SA 4.0 5306,4446,0,"The point of this operator $U$ is to implement $f$. With that in mind, I must tell users of this operator that they must initialize their second register $|y\rangle$ to $|0\rangle$. Otherwise they'll get wrong parity calculations such as $U|101\rangle = |100\rangle$. I say this is wrong because the parity of $10$ is $1$ and not $0$ as could be inferred from the output without noticing the third q-bit of the input was $|1\rangle$. (This has to be written in the documentation so that users don't trust the operator blindly unless they prepare the input properly.)",10/20/2018 16:06,,1589,CC BY-SA 4.0 5307,4447,0,"$\newcommand{\qr}[1]{|#1\rangle}$Thank you so much for this lecture! Thanks for the ""entirely left to us"" comment: different from you, I tried to leave the output completely alone if the third q-bit of the input was $\qr{1}$. This fails because we end up with a non-reversible operator. Specifically, $U_f\qr{010} \to \qr{011}$ and also $U_f\qr{011} \to \qr{011}$, a non-injective function. I suppose that's the $\oplus$ makes sure to avoid in the definition of an operator that implements a function $f$.",10/20/2018 16:15,,1589,CC BY-SA 4.0 5308,4448,0,"Very nice lecture. I am also interested in knowing how to build circuits and you do explain that pretty nicely. In particular, you show how I could break the job into two parts, $U_1$ and $U_2$, composing them to get the desired result. Well done! Thank you.",10/20/2018 16:20,,1589,CC BY-SA 4.0 5309,4458,0,do you know what gates she used for the second computation @user121772,10/20/2018 16:32,,4879,CC BY-SA 4.0 5313,4465,0,"Do you mean for the second to be $r|x$ cast to 0 or 1. X is being summed over, not a free variable.",10/20/2018 20:09,,434,CC BY-SA 4.0 5315,4465,0,"Yes, second register cast to a superposition of states $|0\rangle$ and $|1\rangle$, based on whether the first register is a multiple of $r$. First register is an equal superposition of all states.",10/20/2018 20:28,,4657,CC BY-SA 4.0 5316,4465,0,"@AHusain Ah, I see what you mean. Does it make more sense after the edit?",10/20/2018 21:07,,4657,CC BY-SA 4.0 5317,4465,1,Also what is your gate set? Is $r$ arbitrary?,10/20/2018 21:12,,434,CC BY-SA 4.0 5318,4465,0,"Just the standard single-bit quantum gates, H, Paulis, $\pi/8$, etc. I'm using Q#. And yes, $r$ is arbitrary.",10/20/2018 21:15,,4657,CC BY-SA 4.0 5320,4447,0,"Yeah, I forgot to mention it's up to us as long as the operator remains unitary. Just added that in an edit.",10/20/2018 22:31,,2687,CC BY-SA 4.0 5321,4458,0,"@JohnJepson: Yes I do, would you like to ask that as a question? I would be happy to answer it.",10/21/2018 1:21,,2293,CC BY-SA 4.0 5322,4460,0,Ok thanks. I was already aware of that one but indeed the fact that it is not possible to sort the result of a search (it will not be in chronological order) or filter is a bit bad.,10/21/2018 9:35,,4127,CC BY-SA 4.0 5323,4438,0,Thanks guys for your inputs. @Blue it is fine like this.,10/21/2018 9:36,,4127,CC BY-SA 4.0 5324,4461,0,"@gIs, I think you meant to write $\frac{1}{2^{|A|/2}}$ but you wrote $\frac{1}{2^{-|A|/2}}$. Do you confirm? Thanks!",10/21/2018 13:53,,1589,CC BY-SA 4.0 5325,4442,0,@user1271772 The context is educational. I want to know how to do this thing. I need to do it to get there. So I'm doing it: I thought up a simple function and want to see what its matrix would look like and what its circuit would look like. I wasn't making sense of myself so I asked for help.,10/21/2018 14:08,,1589,CC BY-SA 4.0 5327,4465,0,"Controlled gates as well, if that wasn't obvious. CNOT, etc...",10/21/2018 15:38,,4657,CC BY-SA 4.0 5328,4462,0,This doesn't answer the question though.,10/21/2018 17:24,,2293,CC BY-SA 4.0 5329,4091,0,"@user1271772 It's sort of close, the right overall idea, but a lot of incorrect details. Here, try starting from this circuit https://goo.gl/BbWmqG which includes an ""is it correct?"" test harness. Gradually modify only the part in the middle (don't touch the QFT or additions or the inverse CCCCZ). Your modifications are correct if and only if the top 5 and bottom 5 qubits continue to end up OFF.",10/21/2018 18:41,,119,CC BY-SA 4.0 5330,4472,4,Isn't this rather the *definition* of what $U\otimes V$ is?,10/21/2018 21:21,,491,CC BY-SA 4.0 5331,4470,1,"You would have to specify how you provide the input (which could be poly-sized), as well as (in the circuit model) the way in which you create the quantum circuit for a given input size.",10/21/2018 21:26,,491,CC BY-SA 4.0 5332,4472,1,"It's not the definition, it's a property of the left Kronecker product.",10/21/2018 21:32,,2293,CC BY-SA 4.0 5333,4091,0,"@CraigGidney. I see. More complicated than I thought. The 1 CNOT became 2 CCNOTs ? I do not see any inverse CCCCZ, only a regular CCCCZ. What is meant by ""additions"" ?",10/21/2018 21:50,,2293,CC BY-SA 4.0 5334,4470,1,"@NorbertSchuch: There is a standard solution to the input specification question in sub-linear-space complexity, which is to suppose that the input is provided in a Read-Only manner (similarly, to suppose that the output can only be performed in a Write-Once manner), and to only count the amount of rewritable workspace. However, the question of how the circuit is to be generated is a crucial one for this question: its not at all clear how it could be done unitarily (and the most obvious approach to doing so would not only be non-unitary, but also non-linear).",10/21/2018 22:19,,124,CC BY-SA 4.0 5335,4091,0,"@user1271772 I just meant don't mess with the CCCCZ gate in the circuit, because it is inverting the effect of the middle part (which is implementing a CCCCZ). ""Additions"" as in the arithmetic operation.",10/21/2018 22:57,,119,CC BY-SA 4.0 5336,4091,0,"@CraigGidney. Okay so the CCCCZ is to invert the middle part, so that in the end we end up with identity and can easily verify if we've done it right. I'm not familiar with the ""arithmetic operation"" or ""additions"" means in this context. I see Z and H and CNOT gates. I thought arithmetic operations were like +, -, x",10/22/2018 1:25,,2293,CC BY-SA 4.0 5337,4091,0,@user1271772 To the left and right of the circuit there are operations like +A.,10/22/2018 2:19,,119,CC BY-SA 4.0 5338,4472,1,It’s a property that one requires that leads to the tensor product being the correct thing to do mathematically,10/22/2018 5:42,,1837,CC BY-SA 4.0 5339,4469,0,"I don’t know anything about GLOA, but nowadays there are better algorithms than Solovay-Kitaev",10/22/2018 5:46,,1837,CC BY-SA 4.0 5340,4475,0,"Could this argument not be very circular? If I'm free to pick any basis (by which I assume you mean orthonormal) for each of the two Hilbert spaces, why don't I just pick bases that contain $|x\rangle$ and $|y\rangle$ as elements? Then it's just a trivial statement of (1) and you're not really proving anything.",10/22/2018 6:44,,1837,CC BY-SA 4.0 5341,4469,0,"As a side question, do you have any link to resources about these algorithms? Or at least their name? @DaftWullie",10/22/2018 6:53,,1386,CC BY-SA 4.0 5342,4475,0,"Whether you use the ket notation or not, we are dealing with vectors anyway. We can just adapt after. The proof would be too long anyway here and I prefer he has a few elements to vizualise.",10/22/2018 7:15,,4127,CC BY-SA 4.0 5343,4472,2,"I'd say the tensor product is defined by the way it acts on product states (or maybe more precisely, a product basis), and then extended by linearity.",10/22/2018 7:51,,491,CC BY-SA 4.0 5344,4470,2,"@NieldeBeaudrap Is it evident how to provide a read-only classical input to a quantum computer? Would you use an oracle? (I mean, you can't just dispose of qubits - unless you allow for CP maps or the like.) --- I'm confused by the second part of your comment: Shouldn't the circuit be generated by a *classical* Turing machine, whose power possibly has to be carefully assessed in this case? --- In any case, the problem is probably more well-defined with a quantum turing machine.",10/22/2018 7:54,,491,CC BY-SA 4.0 5345,4470,0,@NorbertSchuch I think the classical definition could be extended here. we can use three quantum tape that the first is read only and saves the input. the second one is working quantum tape with $O(\log n)$ QBITS and the third is another quantum tape for outputs and we don't need the classical one in this definition.,10/22/2018 8:40,,4213,CC BY-SA 4.0 5346,4469,0,"@Nelimee Sure, I just had to be on a decent computer to find the link I had. Try this one: https://arxiv.org/abs/1212.6253",10/22/2018 8:50,,1837,CC BY-SA 4.0 5347,4475,0,My comment was nothing to do with the use of Dirac notation!,10/22/2018 9:11,,1837,CC BY-SA 4.0 5348,4475,0,Then I am sorry I did not fully understand your comment.,10/22/2018 9:12,,4127,CC BY-SA 4.0 5349,4475,0,"You say ""let $\{e_i\}$ be a basis for the space.."". I'm pointing out that if you choose a specific basis, where $e_1=x$ (and something similar for the second space, using $y$), your statement of equation (1) for $i=j=1$ is exactly what you're being asked to prove, and you're just stating it.",10/22/2018 9:24,,1837,CC BY-SA 4.0 5350,4469,2,"Thanks! But even if the algorithm is better in terms of complexity, it does not replace the SK algorithm. I though you were speaking of an algorithm as general as SK.",10/22/2018 9:32,,1386,CC BY-SA 4.0 5351,4470,1,"@NorbertSchuh: *(i)* We can consider unitary circuits generated by logspace-TMs; there are no known instances where this would significantly restrict the circuits that could be generated, related to the fact that we do not know how to prove **P≠L**. *(ii)* You could describe access to the input as 'oracle access'. A more transparent (but equivalent) description would be 'classical control', i.e. you allow the input to control gates in the circuit, to the point of reading some of the input bits into your quantum state if you so wish. *(iii)* There is almost never a good reason to use QTMs.",10/22/2018 9:37,,124,CC BY-SA 4.0 5352,4475,0,"Ah I see. So in that case, I am replacing ""a basis"" by ""the standard basis"". Sorry for the confusion and thanks for pointing that out.",10/22/2018 9:44,,4127,CC BY-SA 4.0 5353,4496,0,"Thanks! Tried to use your remarks, but still have a minor issue which I tried to explain in the update. Any insight?",10/22/2018 11:20,,2794,CC BY-SA 4.0 5354,4472,0,Then you have to prove equivalence the other way. Up to you.,10/22/2018 11:56,,434,CC BY-SA 4.0 5355,4509,0,"it depends on what you mean exactly. Every Hamiltonian is Hermitian and therefore unitarily equivalent to a diagonal matrix with non-negative entries. In this sense, every Hamiltonian can be ""expressed"" as diagonal and therefore ""block diagonal"". Are you looking for something like this?",10/22/2018 13:23,,55,CC BY-SA 4.0 5356,4495,0,"there is no globally accepted way to denote ""equal up to phase"". It is sometimes denoted with $\approx$ or $\simeq$, but it might be better to write something like $e^{i\theta}|0\rangle=C|0\rangle$ and specify that $C$ collects irrelevant phase factors",10/22/2018 13:27,,55,CC BY-SA 4.0 5357,4495,0,"also, in the edit, I do not understand why you just changed $\frac{1}{2}$ into $\frac{1}{\sqrt2}$",10/22/2018 13:29,,55,CC BY-SA 4.0 5358,4472,0,"@AHusain Sure. Just saying it is hard to ""properly"" answer such a question if you don't know the tensor product is defined. (Note that the ""extend by linearity"" construction has the additional charm of basis independence.)",10/22/2018 14:55,,491,CC BY-SA 4.0 5359,4090,0,And would using Rx (or Ry) gates instead of Rz gates make this a multi-qubit controlled-X (or controlled-Y) gate?,10/22/2018 15:49,,4115,CC BY-SA 4.0 5360,4472,0,"The way I understand the tensor product is through the mechanical process of tensoring two vectors or matrices together to get a larger vector or matrix, which is how it is introduced in all the quantum textbooks I've seen.",10/22/2018 16:23,,4153,CC BY-SA 4.0 5361,4090,0,"@Sierox You just need to Hadamard-transform everything on the bottom qubit, i.e. the corresponding CNOTs will become CZs, and the rotations on the bottom qubit will become X rotations.",10/22/2018 16:54,,491,CC BY-SA 4.0 5362,4509,0,"You have to specify what you mean by ""solve"". Do you mean diagonalize?",10/22/2018 18:01,,2293,CC BY-SA 4.0 5363,3870,1,"@MarkFingerhuth, yes we can talk offline, however I won't get any points there for it. I only got 1 upvote for my effort here, so the incentive is low.",10/22/2018 18:04,,2293,CC BY-SA 4.0 5366,4511,0,"@NieldeBeaudrap: I deleted the old answer and kept only the density matrix part, which you said was correct: ""Inasmuch as you are basically saying that it is possible to represent the state as a density matrix and then take the marginal on the first qubit, yeah.""",10/22/2018 18:50,,2293,CC BY-SA 4.0 5367,3863,1,"It seems as @user1271772 stated, they did cancel out.",10/22/2018 22:11,,434,CC BY-SA 4.0 5368,4514,2,"Good thinking to look up John Watrous' work on space complexity, I think you've got the complete picture here (or as complete a picture as is available at the moment, in any case).",10/23/2018 9:20,,124,CC BY-SA 4.0 5369,4495,0,"@gis To indicate (with the $\neq$) that I did not yet understand how one changes in the other. Luckily, after DaftWullie his update, it is now clear to me",10/23/2018 11:31,,2794,CC BY-SA 4.0 5370,4446,0,"$\newcommand{\ket}[1]{|#1\rangle}$I also see that another possibility is this. Let users initialize their second register to either $\ket{0}$ or $\ket{1}$ but tell them that to get the desired answer --- which is the value of $f(x)$ --- they must compute $M\ket{y_\text{in}} \oplus M\ket{y_\text{out}}$, where $M$ is a measurement operator.",10/23/2018 12:42,,1589,CC BY-SA 4.0 5371,4448,0,"$\newcommand{\qr}[1]{|#1\rangle}$ Actually I haven't made it to verify this. We have three q-bits involved here --- call them $\qr{x}, \qr{y}, \qr{z}$ where $\qr{x}$ is on the top wire and $\qr{z}$, on the bottom wire. I can get the unitary of the second CNOT: $I_2 \otimes CNOT$ where I_2 represents doing nothing to $\qr{x}$. But how can I get the first unitary if the control q-bit is $\qr{x}$ and the target is $\qr{z}$. It's as if I needed to tensor product $I_2$ in the middle. I don't know what to do here. I'd appreciate if you expand your answer to as to take this into account.",10/23/2018 18:47,,1589,CC BY-SA 4.0 5377,4472,1,"@ahelwer You define ""tensor product"" through ""tensoring together"". That's almost tautological. What does ""tensoring together"" mean?",10/23/2018 22:17,,491,CC BY-SA 4.0 5378,4518,1,"Linking to Wikipedia is good, but you should also cite the relevant content in your answer. That way if the Wikipedia page changes or gets deleted over the next ten years, the answer is still useful.",10/23/2018 22:17,,119,CC BY-SA 4.0 5379,4512,1,"As long as the total state is pure (which seems to be tacitly assumed), there are clearly preferred entanglement measures, most importantly the entropy of entanglement. Many entanglement measures only really make sense once one looks at mixed states. Also, it is most easily computed from the pure state vector directly.",10/23/2018 22:18,,491,CC BY-SA 4.0 5380,4512,0,"@NorbertSchuch, the author of the question said nothing about there being an environment interacting with the 4 qubits. Just that there would be various gates applied. I guess you could still have a mixed state if you ***start*** in a mixed state, but my answer uses the density matrix anyway so it works for both pure and mixed. What are the referred entanglement measures for a pure state of 4 qubits?",10/23/2018 22:22,,2293,CC BY-SA 4.0 5381,4512,1,"Entropy of entanglement. Specifically, one desirable property of good entanglement measures is that for pure states, they are equal to the entropy of entanglement, with negativity being the one popular exception (really for its computability - but for pure states, entropy of entanglement is in fact easier to compute than negativity).",10/23/2018 22:24,,491,CC BY-SA 4.0 5382,4512,0,von Neumann or Renyi ? And aren't there other measures apart from entropy of entanglement and negativity?,10/23/2018 22:27,,2293,CC BY-SA 4.0 5383,4512,1,"Sure there are, but the nice ones usually collapse to the entropy of entanglement for pure states. Von Neumann, by the way, because it is operationally well defined and pretty much the only way to put *one* number on the entanglement of a pure state.",10/23/2018 22:28,,491,CC BY-SA 4.0 5384,4512,0,"There's a guy that once told me that the Renyi entropy is the ONLY one that should be used. Also, what you mean by ""nice ones"" usually collapse to the entropy of entanglement, is subjective, so I didn't choose an entanglement measure for the OP, I just said they can decide for themselves. If the question was ""which entanglement measure sure I use"", I would probably have answered differently depending on the details of the OP's problem.",10/23/2018 22:39,,2293,CC BY-SA 4.0 5385,2365,0,I wonder where the downvote came from...,10/23/2018 22:40,,2293,CC BY-SA 4.0 5386,4512,0,"Plenio and Virmani, https://arxiv.org/abs/quant-ph/0504163, pg 8: *The following is a list of possible postulates for entanglement measures, some of which are not satisfied by all proposed quantities: [...] 4. For pure state |psi>_A, and we want that it still acts like that if we have another system |j>_B on A, without affecting B. This naturally gives the tensor product. To me this is certainly the most natural way to derive that the right thing to act on parts of larger systems is described by the tensor product.",10/25/2018 21:20,,491,CC BY-SA 4.0 5436,4533,0,"Cause for me, say we had for example 4 processes (so 4 lists of size N/4), each search would require a depth complexity of $ \sqrt{N/4} $. So the overall complexity of the whole search for me is $ 4* \sqrt{N/4} = \sqrt{4*N} $. So I am a bit confused here.",10/26/2018 7:59,,4127,CC BY-SA 4.0 5437,4533,0,"No, that's right. Disregarding classical processing, depth complexity decreases by a factor of 2, and size complexity increases by a factor of 2. In the (perverse) extreme limit of having N processes, we can do it in depth 1 (where each process checks one assignment, which isn't even a 'quantum' algorithm) but require $O(N)$ size. *This* is one of the reasons why it is important to distinguish between depth complexity and size complexity: you can sometimes trade off one for the other. And when one considers 'parallelisation', by default I would assume that the target is depth complexity.",10/26/2018 8:08,,124,CC BY-SA 4.0 5438,4538,2,"This answer is correct (though it may not be optimal, as DaftWullie does warn). This is the same attutude towards parallelization as one takes in classical circuit complexity. If you want a speed-up due to parallelization, then you look to the circuit depth (because co-ordinating multiple processes isn't going to *reduce* the total work). It doesn't even matter if $K$ is constant --- either you're interested in the depth improvement from parallelization, or you're not. As with quantum computation itself, merely throwing more computers at a problem doesn't magically make everything fast!",10/26/2018 8:17,,124,CC BY-SA 4.0 5440,4543,0,In particular: check out Section IV for applications of cloning to cryptographic attacks (and the limits of such attacks) to quantum key distribution.,10/26/2018 11:18,,124,CC BY-SA 4.0 5441,4472,0,"@NorbertSchuch (playing devil's advocate) ""This naturally gives the tensor product"". Is it clear that it's so natural? What about the direct sum? That works just fine on separable states.",10/26/2018 11:32,,1837,CC BY-SA 4.0 5443,4545,0,Would it be sufficient for your purposes if we assumed $M+1$ is a power of 2? There's probably a more straightforward solution for that...,10/26/2018 15:29,,1837,CC BY-SA 4.0 5444,4545,1,"Are you willing to consider circuits which involve TOFFOLI, or $O(\log M)$ auxiliary qubits which are prepared in the state $\lvert0\rangle$ and are returned to that state afterwards?",10/26/2018 15:30,,124,CC BY-SA 4.0 5445,4545,1,"@NieldeBeaudrap Given the specified gate set is universal, you can choose any gates you want knowing they can be built (at least approximately). Of course, Toffoli can be built exactly.",10/26/2018 15:32,,1837,CC BY-SA 4.0 5446,4545,0,"@DaftWullie: Yep, though hopefully the OP is happy to view things this way, given that they have specified a gate-set.",10/26/2018 15:34,,124,CC BY-SA 4.0 5447,4472,0,"@DaftWullie Obviously, you first have to say how you describe a joint *state* of AB. If A has state |i> and B |j> (ONBs), the natural state is labeled by |i> AND |j>, i.e. |i>|j>. Then by linearity any linear combination should be fine, so the natural *Hilbert space* is the tensor product. Then if Alice acts with M, this should be independent of Bob being there, so map |i>|j> -> (M|i>)|j>. Same for N on B, so |i>|j> -> (M|i>)(N|j>). The RHS we *define* to be $M\otimes N$, and extend by linearity. No space for a direct sum here. --- Just lectured about that 2 hours ago, so it's still fresh ;p",10/26/2018 15:53,,491,CC BY-SA 4.0 5448,4548,1,"Welcome to Quantum Computing SE! We don't mind basic questions at all! Having said that, it would be helpful, for ease of searching/telling what the question is at a glance if you could come up with a short description of the question and [edit] that as the title (it's possible that someone else who's better with titles than I am might do that anyway). On a similar note, I hope you don't mind that I've edited in a link to (what I believe is) the paper you're referring to",10/26/2018 20:54,,23,CC BY-SA 4.0 5450,4549,1,"N.B. Your statement ""the best demonstrated error rates are ~5 in a thousand"" is making a few implicit assumptions about architecture: cf. [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.117.060504].",10/26/2018 23:51,,124,CC BY-SA 4.0 5452,4548,1,"@Malcolm Regan: Since you have two different questions here, you might want to ask them separately. Your question has already earned you 10 points and it may earn you more if you ask it separately. Also someone that knows the answer to one question but not the other would be able to answer, only if you separate the two questions.",10/27/2018 3:52,,2293,CC BY-SA 4.0 5453,2604,0,"Let's say $t=1$. Are you saying lambda cannot ever be negative? What's wrong with having a negative eigenvalue? Let's say $k=2$ and $t=1$. Then: $0 < (\lambda / 2\pi) + 2 < 1$, and $-4\pi < \lambda < -2\pi$. A completely valid value for $\lambda = -3\pi$. What is wrong with that? Why does $\lambda/2\pi$ have to be positive or $0$ ? Eigenvalues can be negative.",10/27/2018 4:35,,2293,CC BY-SA 4.0 5454,4551,1,"+1, well-addressed.",10/27/2018 7:35,,124,CC BY-SA 4.0 5455,4545,0,"@DaftWullie I'm pretty sure the solution for M=2^K is easier. :) (Take K+1 qubits. Hadamard the first. Then do controlled-Hadamard on all others (maybe controlled on the |0> state). Now you're basically there, up to relabeling/shifting.)",10/27/2018 11:32,,491,CC BY-SA 4.0 5456,4545,0,@NorbertSchuch indeed. I was imagining you’d probably do an x measurement and post select on the + outcome,10/27/2018 12:34,,1837,CC BY-SA 4.0 5458,4554,0,how what? Can you clarify what you do not find clear in the wiki page?,10/27/2018 18:41,,55,CC BY-SA 4.0 5460,4554,0,"Is your confusion about the choice of ordering the basis for which of 00,01,10 and 11 go with rows/columns 1,2,3,4 of the matrix? So you know which rows/columns to put 1s vs 0s.",10/27/2018 19:09,,434,CC BY-SA 4.0 5461,4555,0,Thank you -- can you give me a bit more details on how you turned |11> into a vector of [0 0 0 1] (imagine is as a column vector please!),10/27/2018 19:42,,4120,CC BY-SA 4.0 5463,4555,2,I gave the formula |ab> = a $\otimes$ b. So please try |11> = |1> $\otimes$ |1> !,10/27/2018 19:58,,2293,CC BY-SA 4.0 5464,4555,2,"@DrHamed: Please look at the formula after the words ""We can write out the matrix form"", in this PDF: https://www.cs.cmu.edu/~odonnell/quantum15/lecture02.pdf . I believe that concludes my answer to this question.",10/27/2018 20:12,,2293,CC BY-SA 4.0 5465,4555,2,"Great, I have the Michael Nielsen book, it completely skipped this step, which I found it frustrating. Thanks again for this detailed answer!",10/27/2018 20:13,,4120,CC BY-SA 4.0 5468,4556,0,My unitary has all real entries.,10/27/2018 20:44,,4946,CC BY-SA 4.0 5470,4556,0,"I see. Well, then you still need the normalization.",10/27/2018 20:46,,491,CC BY-SA 4.0 5473,4556,0,What do you mean?,10/27/2018 20:53,,4946,CC BY-SA 4.0 5474,4555,2,"Typo in 00 state, too small to make as suggested edit.",10/27/2018 20:53,,434,CC BY-SA 4.0 5477,4556,0,"@Lock, I think he means that $|a|^2 + |b|^2 = 1$",10/27/2018 21:03,,2293,CC BY-SA 4.0 5478,4556,0,"Oh. Yes, I have considered this already but was not able to use this to derive anything new.",10/27/2018 21:05,,4946,CC BY-SA 4.0 5479,4556,0,I am looking for $ab+cd$ and $a^2+c^2$ (or their counterparts) particularly.,10/27/2018 21:06,,4946,CC BY-SA 4.0 5481,4556,0,"The 2x2 real unitary (=orthogonal) matrices are parametrized by one parameter only, and are of the form [cos(x) sin(x) ; -sin(x) cos(x)], and the same with the 2nd row multiplied with -1. And you have 3 conditions for 4 variables. All good.",10/27/2018 22:01,,491,CC BY-SA 4.0 5483,4562,1,"Why would errors be ""quantum""?",10/28/2018 22:20,,491,CC BY-SA 4.0 5484,4562,0,"@NorbertSchuch: Some errors could come in the form of the environment ""measuring"" the state, which could be considered classical in the language of this user, but other errors may come in the form of rotations/transformations in the Bloch sphere which don't make sense classically. Certainly you need to do full quantum dynamics if you want to model decoherence exactly (non-Markovian and non-perturbative ideally, but even Markovian master equations are quantum).",10/29/2018 1:05,,2293,CC BY-SA 4.0 5485,4562,0,"Surely not all errors are 'quantum', but I meant to say that all 'quantum errors' ($\sigma_x,\sigma_y,\sigma_z$ and their linear combinations) are unitary. Please correct me if I am wrong, thanks.",10/29/2018 5:49,,4954,CC BY-SA 4.0 5486,4562,0,"To be more precise, errors which are taken care of by QECCs.",10/29/2018 5:56,,4954,CC BY-SA 4.0 5487,4562,1,"I guess I'm not sure what ""quantum"" and ""classical"" means. What would a CP map qualify as?",10/29/2018 6:45,,491,CC BY-SA 4.0 5488,2604,0,"@user1271772 In this case no, $\lambda$ cannot ever be negative because the QPE **impose** that $\theta \in [0, 1)$. If $\lambda < 0$ (because you plugged a matrix with a negative eigenvalue, this is possible of course), then the output of the QPE will not represent $\lambda$ but rather $\lambda - 2k\pi$ with $k = \lfloor \frac{\lambda}{2\pi} \rfloor$, i.e. ""$\lambda$ modulo $2\pi$"", and this will make the HHL algorithm fail.",10/29/2018 7:33,,1386,CC BY-SA 4.0 5489,4551,2,"The conclusion is ""The case where the considered matrix has sufficiently good properties to estimate its eigenvalues (or lower/upper bounds) analytically is uncommon (at least for real-world matrices) **but** is the only one we can deal with at the moment if we want to apply HHL."". My question was probably too narrow to answer with the limitation on the ""simple"" analytical cases. Thank you! Your specific use-case is interesting and would also be fine here: https://quantumcomputing.stackexchange.com/questions/2697/what-could-be-the-possible-future-applications-for-hhl-algorithm",10/29/2018 7:43,,1386,CC BY-SA 4.0 5492,4519,1,"As far as I can remember, there is a work on the relationship between the geometrical structure of 3 qubits with twistor. You may find that paper.",10/29/2018 15:07,,4959,CC BY-SA 4.0 5494,4565,1,"can you provide some reference(s) for your use of ""quantum state complexity""?",10/29/2018 15:20,,55,CC BY-SA 4.0 5495,4565,3,"@glS Literature updated. Mainly I follow the work of Nielsen at https://arxiv.org/abs/quant-ph/0701004. Other definitions are similar and the only difference is they use different metric to measure the distance between states, for example Bures distance or dynamic distance for mixed states. I think Nielsen's quantum circuit complexity is the most physical one.",10/29/2018 15:30,,4959,CC BY-SA 4.0 5496,4566,0,"In teleportation, the measurement on AB does not change the density matrix of C. I think only when we know the specific measurement result, the state of C is changed. But if we carry out a measurement on AB and another measurement on C, the sequence of which measurement is carried out first will not change the measurement results.",10/29/2018 16:01,,4959,CC BY-SA 4.0 5497,4566,0,"@XXDD Yes, but the measurement results have to be globally consistent. For example, if you measure the two qubits in $|01\rangle-|10\rangle$ in the same basis,, you must get opposite answers.",10/29/2018 16:03,,1837,CC BY-SA 4.0 5498,4566,0,"so, the point is, that if you're doing a classical simulation, and performing measurement on one qubit, you need a record of the measurement outcome, and what the corresponding state is on other qubits. It's not enough to just forget what the measurement outcome is and give an average state on other qubits (the density matrix, which I agree is unchanged)",10/29/2018 16:04,,1837,CC BY-SA 4.0 5499,4566,0,"Ah, yes, you are right. So the entanglement in the graph state is a kind of global pattern and the local simulation on observables can not fully explore the state structure. Right?",10/29/2018 16:06,,4959,CC BY-SA 4.0 5500,4566,0,"So from this point of view, the so called 'classical simulation of branching MERA state' or even the simulation of normal MERA states is not exactly strict since they can not explore the global correlation, right? Is this essentially due to the complex entanglement pattern in these states?",10/29/2018 16:10,,4959,CC BY-SA 4.0 5501,4568,0,"Is the CNOT operation dependent on the basis used by the qubit sent from Alice to Bob? If Eve does not know the basis, how can he carry out a CNOT?",10/29/2018 16:26,,4959,CC BY-SA 4.0 5502,4568,0,"I'm not sure what you mean exactly. I just assumed some conditions, for example that Eve uses the CNOT operation on Alice's qubit x to create an entangled state.",10/29/2018 16:30,user4961,,CC BY-SA 4.0 5503,4568,0,Maybe I have a misunderstanding. I will read your question carefully and respond later.,10/29/2018 16:35,,4959,CC BY-SA 4.0 5504,4568,0,Are you trying to clone the qubit from A to B by CNOT? The no-cloning rule says you can not succeed with 100 percent.,10/29/2018 16:50,,4959,CC BY-SA 4.0 5505,4568,0,"Hey, I used cnot gate to entagle |x> in state |1> (alice) and Eves bit |e>. Eve has prepared a bit |e> in state |0>. Entanglement on |x>|e>-->|1>|0> works likes this ""negate the second bit if first bit was 1"" that means |1>|0> --> |1>|1> is the entangled state. But in my second example I used another state for |x> but the same |e>",10/29/2018 16:58,user4961,,CC BY-SA 4.0 5506,4568,0,"Yes, cnot can be regarded as a kind of copy operator. But it only works well when x is 0 or 1. if x is 0+1 or 0-1, then it's not a perfect copy machine, this is exactly what you find that the copy machine does not work perfectly.",10/29/2018 17:03,,4959,CC BY-SA 4.0 5507,4568,0,"Suppose Alice qubit is in the state $ \left|x\right>=\frac{1}{\sqrt{2}}(\left|0\right>-\left|1\right>) $ and the cnot gate transfers this to the state $ \left|x\right>\left|e\right>=\frac{1}{\sqrt{2}}(\left|00\right>-\left|11\right>) $, what comes out if Bob measures the first Bit of the entangled state |x> in base (45°,-45°)?",10/29/2018 17:07,user4961,,CC BY-SA 4.0 5508,4568,0,0 or 1 with both p=1/2,10/29/2018 17:31,,4959,CC BY-SA 4.0 5509,4568,0,"Okay, maybe that's just the point where I'm stuck. Can you explain exactly how you come to your conclusion? The two qubit system confuses me a bit. Did you measured the first Bit of the entangled state |x> ?",10/29/2018 17:33,user4961,,CC BY-SA 4.0 5510,4568,0,"just as you mentioned in your question, this can be understood as to first apply a H on the first qubit and then measure it in the 0/1 basis, the result is then 0 or 1 with p=1/2",10/29/2018 17:40,,4959,CC BY-SA 4.0 5511,4568,0,"so if I understand it right. Measuring the first qubit means: $ \frac{1}{2}(\left|00\right>-\left|01\right>+\left|10\right>+\left|11\right>) $, the propability for state 0 ist then |1/2|^2 + |1/2|^2. First qubit is 00 and 01 right?",10/29/2018 17:46,user4961,,CC BY-SA 4.0 5512,4566,0,"I'm not familiar enough with MERA to be able to give a definitive answer (so won't try). However, one has to be clear what one is performing a classical simulation of. It's one thing to be able to hold a classical description of a state. Being able to extract relevant information (such as measurement results) is another. For example, the state at the end of any _efficient_ quantum computation has an efficient classical description (the circuit that produced it), it's just extracting useful quantities from that which may be hard.",10/29/2018 18:27,,1837,CC BY-SA 4.0 5513,4519,0,@XXDD Is [this](https://arxiv.org/abs/quant-ph/0403060) the paper? I also found [this](https://hal.archives-ouvertes.fr/hal-00825701v2/document) (pdf).,10/29/2018 18:37,,2645,CC BY-SA 4.0 5514,4526,0,Thank you for such an insightful answer! In the paper they mention anyons & I was wondering if you might be able to potentially comment?,10/29/2018 18:43,,2645,CC BY-SA 4.0 5515,4454,0,"Could you potentially elaborate on encoding methods, objective functions, fidelity & feasibility?",10/29/2018 18:46,,2645,CC BY-SA 4.0 5516,1350,2,"@gIS: Isn't that work by Childs *et al.* actually about continuous-time quantum walks, anyhow?",10/29/2018 20:22,,124,CC BY-SA 4.0 5517,4567,3,"This sounds a lot more like fundamental physics than quantum computation, to me. Perhaps more appropriate for the Physics StackExchange?",10/29/2018 20:25,,124,CC BY-SA 4.0 5519,4454,1,"I can take the example of the GLOA used to find a decomposition of a unitary operator if you want and you can relate to quantum belief state yourself. For the feasibility, it is just that I don't know what authors refer to as a sequence of measurements that is not practically feasible. And I am not ready to go into the details of the subject now as my efforts are directed on another topics. Would that be enough?",10/29/2018 20:38,,4127,CC BY-SA 4.0 5520,4454,0,Any additional information you would be willing to provide would be greatly appreciated!,10/29/2018 20:45,,2645,CC BY-SA 4.0 5521,4565,0,Are cat states far from separable states? Because they are very easy to prepare.,10/29/2018 20:52,user1813,,CC BY-SA 4.0 5522,4565,0,Another---more operational---definition of state complexity can be found in [Aaronson's notes](https://www.scottaaronson.com/barbados-2016.pdf).,10/29/2018 20:55,user1813,,CC BY-SA 4.0 5523,4566,0,"@XXDD No-one ever claimed that ""classical simulation of MERA"" means what you suggest it means.",10/29/2018 23:30,,491,CC BY-SA 4.0 5524,4565,0,@Sanketh Menda Aaronson's complexity is essentially the quantum circuit complexity of Nielsen since he follows the work of Susskind and Susskind follows Nielsen.,10/30/2018 1:46,,4959,CC BY-SA 4.0 5525,4519,1,@meowzz The one by Levay. For me it's interesting to find their geometric connection.,10/30/2018 1:50,,4959,CC BY-SA 4.0 5526,4567,3,"@Niel de Beaudrap While my understanding is that the geometry is built by quantum states, or the information pattern in quantum states, so it's a quantum information problem. During the collapsing gravity evolve the system and the system runs into a certain state and this state generates the strange geometry of BHs.",10/30/2018 1:53,,4959,CC BY-SA 4.0 5527,4565,0,@XXDD Oh! I did not know that.,10/30/2018 2:00,user1813,,CC BY-SA 4.0 5528,4551,0,"@NieldeBeaudrap: It's an honour to get that comment from you, since you're a guy that's known to like things that are precise and rigorous. I know a lot of my other answers have had loopholes, which you were the first to point out, such as the case where my answer only worked for orthogonal states.",10/30/2018 2:18,,2293,CC BY-SA 4.0 5532,1613,1,Just a comment on the second question. There are works to show that the track of the state in Grover's algorithm follows exactly the geodesic connecting the initial state of the algorithm and the destination state. So it's optimal.,10/30/2018 7:12,,4959,CC BY-SA 4.0 5534,4573,0,"First, thank you for improving my question! My problem is actually to see Bobs qubits in the equation. After that Ive read so far Bobs qubits are these (blue) $ \frac{1}{\sqrt{2}}(\left|\color{blue}{+}-\right>+\left|\color{blue}{-}+\right>) $, is this correct?",10/30/2018 8:14,user4961,,CC BY-SA 4.0 5535,4573,0,@QuantaMag Yes. I'll just update my answer to make it clearer...,10/30/2018 8:14,,1837,CC BY-SA 4.0 5537,4573,0,"Thanks, so than the 50% percent value is clear so far, because $ |\frac{1}{\sqrt{2}}|^2 = 1/2 $ that the first qubit is in state $ \left|+\right> $. Ok, the only thing I have not quite understood yet is your transformation to equation 2",10/30/2018 8:19,user4961,,CC BY-SA 4.0 5538,4573,0,"@QuantaMag Yes. You can at least verify my transformation by expanding the definitions of $|\pm\rangle$. Equivalently, take the original entangled state and apply Hadamard to both qubits.",10/30/2018 8:21,,1837,CC BY-SA 4.0 5544,4573,0,"Ive expanded the definitions and come to your result. Only out of interest, is it also possible to show that in reverse?",10/30/2018 8:59,user4961,,CC BY-SA 4.0 5545,4573,0,"@QuantaMag Yes, absolutely. It's exactly as you were trying to do - if you know you're going to measure in the $\pm$ basis, that's equivalent to applying Hadamards and measuring in the 0/1 basis. So apply Hadamards to both qubits.",10/30/2018 9:03,,1837,CC BY-SA 4.0 5547,4573,0,"If I may ask again. To execute Hadamard on two qubits looks like this? $$ \frac{1}{\sqrt{2}}(\left|00\right>-\left|11\right>) $$ apply Hadamard transform on two qubits $$ \left|00\right>\rightarrow H \rightarrow \frac{1}{2}((\left|0\right>+\left|1\right>)(\left|0\right>+\left|1\right>))=\frac{1}{2}(\left|00\right>+\left|10\right>+\left|01\right>+\left|11\right>)$$ $$ \left|11\right>\rightarrow H \rightarrow \frac{1}{2}((\left|0\right>-\left|1\right>)(\left|0\right>-\left|1\right>))=\frac{1}{2}(\left|00\right>-\left|10\right>-\left|01\right>+\left|11\right>)$$",10/30/2018 10:23,user4961,,CC BY-SA 4.0 5548,4573,0,"all in all $$\frac{1}{\sqrt{2}}(\frac{1}{2}[(\left|00\right>+\left|10\right>+\left|01\right>+\left|11\right>) -(\left|00\right>-\left|10\right>-\left|01\right>+\left|11\right>)]) $$ $$\frac{1}{\sqrt{2}}[\left|10\right>+\left|01\right>] $$",10/30/2018 10:23,user4961,,CC BY-SA 4.0 5549,4573,0,"@QuantaMag Yes! So if you now measured in the 0/1 basis, you'd get either answer with 50:50 probability, and Bob and Eve always get opposite answers (from which Eve can infer Bob's outcome)",10/30/2018 10:52,,1837,CC BY-SA 4.0 5550,4573,0,Excellent! Thanks again for the extraordinary help! Now Ive understand this so far :),10/30/2018 11:13,user4961,,CC BY-SA 4.0 5552,4576,0,This may be helpful: https://quantumcomputing.stackexchange.com/a/2262/2645,10/30/2018 16:53,,2645,CC BY-SA 4.0 5553,4567,3,"Black hole holography is certainly (a niche subject) within the mainstream of QIP, but is gravitational dynamics? Just because the question relates to tensor networks (or the information pattern in quantum states), does not make it a problem that can be tackled by the methods of quantum information theory. As soon as you ask ""how such a gravitational collapse can lead to"" some phenomenon, it sounds to me as though you're asking for a dynamical mechanism which lies outside of quantum information theory (unless someone's saving a mature theory of quantum gravity for a rainy day).",10/30/2018 16:58,,124,CC BY-SA 4.0 5554,4570,0,Could 2 qubits be simulated w/ 2 pairs of voltage-based bits?,10/30/2018 17:00,,2645,CC BY-SA 4.0 5555,4567,2,"@Niel de Beaudrap Yes, you are absolutely right that a complete picture need a dynamical mechanism. But if for the time being we are less ambitious and we only check 'what kind of quantum state corresponds to a geometry that may support a fast scrambler', then this might be answered by QIP if the geometry is really built by a tensor network, since now we only check a specific time slice but not the complete dynamics.",10/30/2018 17:12,,4959,CC BY-SA 4.0 5556,4576,0,Why not pick it at random each time you run the test? That way you can't know.,10/30/2018 17:16,,1837,CC BY-SA 4.0 5557,4576,0,"@DaftWullie Are you referring to picking a function at random in each simulation? The issue still arises that the computer has to know what the outputs of the inputted function are, in order to create the needed function, through a quantum oracle.",10/30/2018 17:39,,4907,CC BY-SA 4.0 5558,4581,0,Do you use this in Windows?,10/30/2018 19:51,,4153,CC BY-SA 4.0 5559,4581,0,"No, I'm using it on Ubuntu. Although, it seems there exist a version for Windows too, check out this [Github repo](https://github.com/eschmidgall/qasm2circ).",10/30/2018 19:54,,4504,CC BY-SA 4.0 5560,4570,1,"Unfortunately not. To simulate quantum mechanical things (qubits) with classical hardware (voltage-based bits), you need to simulate a $2^n$ dimensional vector for $n$ qubits. The number of voltage-based bits you need is therefore larger than 2, except if n=1. This is also why 1 qubit (as suggested in this question) is not enough to demonstrate the full power of quantum computing! Great question! I had not thought of that before!",10/30/2018 22:49,,2293,CC BY-SA 4.0 5562,4570,0,"If simulating 1 qubit requires 2 v-based bits, wouldn't simulating 2 qubits require 4 v-based bits (phrased differently, 2 pairs) [$2^2=4$]? Would a qutrit be simulated w/ $3^n$ v-based bits? Qudit w/ $k^n$ v-based bits?",10/31/2018 0:21,,2645,CC BY-SA 4.0 5563,4570,1,"@meowzz: You are right! 1 qubit = 2 bits, 2 qubits = 4 bits. For a qutrit we need 3 bits. For 2 qutrits we need 9, and for 3 qutrits we need 27 bits. For qudits we need $k^n$. You are correct on all 4 accounts.",10/31/2018 0:42,,2293,CC BY-SA 4.0 5571,4582,1,And remember that adobe reader has a snapshot option so you can easily convert it into an image.,10/31/2018 5:58,,1837,CC BY-SA 4.0 5572,4581,1,"If you use miktex on windows for doing the latex, then one of the tools it comes with (although you need to know to look for it) is bmeps which you can use for crating image files",10/31/2018 6:01,,1837,CC BY-SA 4.0 5573,4582,1,"It’s probably not fair to call qcircuit a predecessor as that sort of implies that quantikz is the newer, updated version. While it is newer, and mirrors much of the functionality, the two things are entirely independent.",10/31/2018 6:11,,1837,CC BY-SA 4.0 5574,4052,0,"Regarding your last sentence: ""the fundamental difference between the CV model and the traditional qubit model is that in the CV model, we formally apply operations on infinite-dimensional instead of two-dimensional systems.""-[Juan Miguel Arrazola](https://quantumcomputing.stackexchange.com/a/4167/2645)",10/31/2018 6:22,,2645,CC BY-SA 4.0 5575,4526,1,"Apart from their exceptional braiding properties (leading to their potential use in topological quantum computation), anyons being particles which live on two-dimensional planes can have fractional or even irrational spin. (In two spatial dimensions there is no restriction to integer or half integer spins as in our three- dimensional world). This is the motivation of the author. I found in an earlier article of his: https://arxiv.org/abs/1611.09699v1 two references that he gives of spinning particles of irregular spins appear:",10/31/2018 9:16,,4263,CC BY-SA 4.0 5576,4526,1,"cont. https://arxiv.org/abs/1008.2334 Mezincescu and Townsend where spin $\frac{1}{4}$ particles appear as excitations of supersymmetric strings in 2+1 dimensions; and https://inis.iaea.org/collection/NCLCollectionStore/_Public/23/068/23068795.pdf where particles with the same spin $\frac{1}{4}$ are obtained as representations of the group SL(2, $\mathbb{R}$). Beyond these two references, a lot of work has been done on spinning anyons.",10/31/2018 9:16,,4263,CC BY-SA 4.0 5577,4585,0,"Ok, so if I understand that correctly, I would just have to apply the Hadamard transformation on the right as well, and I would have achieved what I wanted to show?",10/31/2018 9:41,,4974,CC BY-SA 4.0 5578,4585,0,"@P_Gate Yes, that's correct. It's like starting with a statement 1=1. If you multiply just one side by 5, the statement becomes untrue; you have to do it to both sides.",10/31/2018 9:49,,1837,CC BY-SA 4.0 5579,4585,0,"Thanks for the clarification. I was just too stupid. It is an equation, i. I also have to do what I do on the left side on the right side. Stupid to forget something like that. :) Sorry that I can not upvote your answer :( (not enough rep)",10/31/2018 9:51,,4974,CC BY-SA 4.0 5582,4576,0,"Yes, the computer needs to know, but you can localise it to a single function that takes as input a quantum state, and gives a quantum state as output. Only that function would know it (and *something* has to know it). Moreover, if the random choice is local to that function, and is different every time it's called, that sits nicely with the fact it *should* only get called once.",10/31/2018 11:43,,1837,CC BY-SA 4.0 5584,4576,1,"@DaftWullie If you compute a property of a random function, why not just immediately produce a random output?",10/31/2018 12:32,,491,CC BY-SA 4.0 5585,4579,0,I was with you until the Gotteman-Knill thing. Why do you restrict your complicated circuit to (i) one-qubit gates and (ii) stabilizer gates?,10/31/2018 12:33,,491,CC BY-SA 4.0 5586,4576,0,"@NorbertSchuch Well you would also print out the what the random function is so that you can verify that every time you run your protocol, you're getting what you expect.",10/31/2018 12:57,,1837,CC BY-SA 4.0 5587,4576,0,"@DaftWullie I'm not convinced. (I mean, why not test each of the four possible functions 100 times to be convinced?)",10/31/2018 13:07,,491,CC BY-SA 4.0 5589,4526,0,"Thank you! I am particulary interested in anyons as the implication from the paper I linked is that they relate to transfinite numbers. In addition, the concept of infinite numbers of spin (pg. 13) is something I would like to further understand. I could potentially ask as a new question?",10/31/2018 15:25,,2645,CC BY-SA 4.0 5590,4526,0,"From the earlier paper: ""game theory may lead to even more interesting applications"" This is what I have been working on! Unfortunately I have not been able to formulate it such a way that is concise & comprehensible..",10/31/2018 15:34,,2645,CC BY-SA 4.0 5592,4579,0,"As I understand it, there are efficient algorithms for determining whether an arbitrary quantum circuit implements one of several simple classical circuits. Random circuits being studied for quantum advantage require more complicated behaviour.",10/31/2018 17:07,,4153,CC BY-SA 4.0 5593,4586,0,It might be interesting to expand on how this property is called rotational invariance and has some extremely important implications for the EPR paradox and so forth.,10/31/2018 17:14,,4153,CC BY-SA 4.0 5594,4582,0,Thats fair! I'll take that like out.,10/31/2018 17:20,,3056,CC BY-SA 4.0 5595,4579,0,"I don't think this is true. If I am not mistaken, asking if two circuits do the same thing is QMA-complete. It is only your restriction to Clifford gates which allow simulability through Gottesman-Knill.",10/31/2018 17:27,,491,CC BY-SA 4.0 5596,4579,0,"You're correct, I'll research the circuit reduction thing some more then update my post to clarify the role of Gottesman-Knill.",10/31/2018 17:47,,4153,CC BY-SA 4.0 5597,4587,0,"I was thinking the *Consequences* paper was a good candidate, although still need to read the earlier paper on quantum pseudo-telepathy.",10/31/2018 18:10,,4153,CC BY-SA 4.0 5598,4587,1,"It's not a published paper, but Boris Tsirelson has lecture notes from 1997 (http://www.webcitation.org/5fl2WZOMI) that describe CHSH as a game. (See lecture 5.)",10/31/2018 18:41,,1764,CC BY-SA 4.0 5599,4587,0,"Good find! So now I'm wondering whether the concept of nonlocal games was actually introduced in a paper, or stating the CHSH experiment in terms of a game was considered obvious to scientists in the field and never written up in a standalone paper.",10/31/2018 20:12,,4153,CC BY-SA 4.0 5600,4474,0,"Thanks so much, worked like a charm! Now that Q# 0.3 is out, I'd like to update my Utilities project with the new code, but allow some of my other projects to use the old version. I see the quantum development kit's version can be referenced like so ` `. I'm having trouble finding documentation on how I can do this with my custom namespace. Can you point me in the right direction?",10/31/2018 22:55,,4657,CC BY-SA 4.0 5607,4592,0,"""real-world"" example might be too big for any quantum algorithm, for maybe another decade, or maybe longer!",11/1/2018 9:47,,2293,CC BY-SA 4.0 5608,4592,0,"@user1271772 i didn't expect the example data to be really big, just a few hundreds or thoundsands lines, see how it work. There're ppl claim that qiskit already can do this with csv file so i wonder if Q# can do it too",11/1/2018 9:53,,2994,CC BY-SA 4.0 5609,4593,0,"if it search through inputs of a function, can i replace the original function with a C# function like compare a string with a list on it. Will it run faster than normal c# code? If you have experience with Q#",11/1/2018 10:17,,2994,CC BY-SA 4.0 5610,4593,0,"So the function here is the oracle, which is directly coded as quantum gates and the inputs are the binary strings formed by superposition. You submit a real quantum circuit actually.",11/1/2018 10:23,,4127,CC BY-SA 4.0 5612,4593,0,@HuangLee I edited my answer with the example to help you visualize.,11/1/2018 10:41,,4127,CC BY-SA 4.0 5613,4593,0,"one more questions, it say time to run the function to find the value only take 2^n/2 (n is the amount of possible data). Will this apply to the quantum simulation as well or real quantum computer only?",11/1/2018 10:48,,2994,CC BY-SA 4.0 5614,4593,0,"I think you need to apply the oracle+Grover diffusion operator about $ \sqrt{N/M} $ times (N being the size of the list, that is $ 2^n $ here; M being the number of solutions for which f equals 1) in your circuits in order to have the highest probability of being measured. Quantum circuit speaking at least (whether you simulate a quantum circuit or submit on a real computer if you have a good one).",11/1/2018 10:58,,4127,CC BY-SA 4.0 5616,4593,0,"@cnada this is a sample code to run the algorithm `ApplyQuantumSearch.Run(sim, nIterations, nDatabaseQubits);`. basically, i have to run it N/M−−−−− times to get the result i want, isn't it?",11/1/2018 11:08,,2994,CC BY-SA 4.0 5617,4593,0,@HuangLee I haven't tried Q# so I don't know how it works but yes I guess you can set your nIterations I suppose whatever you want (but check their documentation for making it sure). My advice is try different values of nIterations yourself and see the effect on the amplitudes/probabilities for each candidate if you have access to this information for your simulations. But the best is a number close to $ \pi / 4 \sqrt{N/M} $ if I am not mistaking.,11/1/2018 11:19,,4127,CC BY-SA 4.0 5618,4593,1,"@cnada ok, that's about it, you've been a great help, thanks :D",11/1/2018 11:22,,2994,CC BY-SA 4.0 5622,4587,1,"I don't know if I would use the term ""obvious,"" because things that seem obvious in retrospect were not always obvious at the time. However, I believe it is very *natural* from the viewpoint of theoretical computer science to describe the CHSH experiment as a game. It is very common in theoretical computer science to describe interactions as games in general, and more specifically nonlocal games (although not under that name) were studied in a purely classical context and described as games since the early 1990s, primarily in connection with the multi-prover interactive proof system model.",11/1/2018 11:41,,1764,CC BY-SA 4.0 5627,4592,2,"I don't think Grover can be used to search ""real databases"", at least in the way I'd define database. I never understood why people sell Grover as searching databases.",11/1/2018 12:26,,491,CC BY-SA 4.0 5633,4474,1,"QDK can be referenced by version because it's packaged as a NuGet package. I don't think you can do this if you're using references between projects in one solution. One thing you can do is package your old Utilities project as a NuGet package (locally, without pushing it to nuget.org) and use a reference to it instead of a direct project reference when you need a 0.2 version.",11/1/2018 18:11,,2879,CC BY-SA 4.0 5640,4600,0,"I'm not sure what you mean by ""n possible measurement results"" here. If you have $n$ qubits then there are $2^n$ possible measurement results. The rest of the question is fine and interesting though. I edited the title to better reflect what I think you are asking. Feel free to revert the edit if I misunderstood you",11/2/2018 13:39,,55,CC BY-SA 4.0 5641,4600,1,"also, just for reference, states such as the one you refer to are often referred to as [W states](https://en.wikipedia.org/wiki/W_state), and a similar question was also asked on physics.SE, see https://physics.stackexchange.com/q/311743/58382. Finally, as pointed out in that question, you should really specify the set of gates that you want to use",11/2/2018 13:40,,55,CC BY-SA 4.0 5643,4600,0,"@glS It appears the actual term for the state I was looking for is the W state, which has only n measurements.",11/2/2018 14:31,,4991,CC BY-SA 4.0 5644,4600,0,"again, I don't know what you mean by ""has only n measurements"". A state of $n$ qubits can have $2^n$ possible measurement results, it doesn't matter which particular state it is",11/2/2018 14:33,,55,CC BY-SA 4.0 5645,4600,0,"@glS I am unsure how the example given there scales efficiently as the number of qubits increases, nor how they actually arrive at the state :/",11/2/2018 14:33,,4991,CC BY-SA 4.0 5646,4600,0,"depending on what you mean by ""there"" , you might edit your post accordingly to point out why the other question(s) do not answer yours. This will automatically put the question in the reopen queue",11/2/2018 14:35,,55,CC BY-SA 4.0 5647,4600,0,"@glS Yes, a state has 2^n possible measurements, but only if it has been prepared in a fully parallel state. The W state has only n measurements, where n is the number of qubits.",11/2/2018 14:35,,4991,CC BY-SA 4.0 5648,4600,0,"no it doesn't, and again, you need to define what you mean by ""has only $n$ measurements""",11/2/2018 14:36,,55,CC BY-SA 4.0 5649,4600,0,"@glS The W state, as described in the links provided here, in the linear combination of n states, each with equal probability of measurement, each with only a single qubit shifted to 1, while the rest are 0. How does this state not only have n possible measurements?",11/2/2018 14:39,,4991,CC BY-SA 4.0 5650,4600,0,"@glS Also, what do you mean no it doesn't? If each qubit is not set up as an equal probabilistic distribution between 0 and 1, then how can the full range of 2^n states be achieved by measurement?",11/2/2018 14:51,,4991,CC BY-SA 4.0 5652,4600,0,"as I said, you need to define what you mean by ""has only $n$ measurements"", as it is not standard terminology and is not clear what it means. If what you mean is ""*there are only $n$ measurement outcomes corresponding to a positive probability*"", then sure, this is true",11/2/2018 14:59,,55,CC BY-SA 4.0 5653,4600,2,"@gIS: for what it's worth, I find `luminalQubit`'s terminology fairly clear. A $W$ state *does* only have $n$ possible measurement results, because none of the other $2^n - n$ bit strings are 'possible measurement results' of the $W$ state.",11/2/2018 16:01,,124,CC BY-SA 4.0 5654,4600,0,"@luminalQubit Hi. Welcome to Quantum Computing SE! You say: ""I am unsure how the example given there scales efficiently as the number of qubits increases, nor how they actually arrive at the state"". I suspect that you're confused about some particular steps/claims/assumptions in the answers to the [duplicate question](https://quantumcomputing.stackexchange.com/questions/4350/general-construction-of-w-n-state). If so, could you please *elaborate* which specific parts of those answers you do not understand, and edit it into the original question? Then we will be able to reopen your question.",11/2/2018 18:04,,26,CC BY-SA 4.0 5658,4256,2,"I have no idea! I guess someone really doesn't like IOP, Wiley or Springer as editors. I am in favor of supporting the emerging platforms of opensource science (see: https://www.theguardian.com/science/2017/jun/27/profitable-business-scientific-publishing-bad-for-science) but I am also not against attempts to create valid interdisciplinary for-profit journals, as long as they allow posting on the arXiv. What I am against is journals such as ""NPJ Scientific Reports"" which try to capitalize on the Nature brand while offering close-to-zero quality quality review of the submitted papers.",11/3/2018 1:23,,410,CC BY-SA 4.0 5659,4602,0,"Hi, Alvaro! Welcome to Quantum Computing SE. I've edited your question to replace `>`'s with `\rangle`'s, as that's the appropriate notation while denoting kets.",11/3/2018 5:19,,26,CC BY-SA 4.0 5661,4602,0,There's a small typo with 111000 being 6 qubits instead of 5.,11/3/2018 8:42,,434,CC BY-SA 4.0 5670,4603,0,"For future reference, just found this paper: [Quantum frameness for Charge-Parity-Time inversion symmetry](https://arxiv.org/abs/1306.6114)",11/3/2018 14:56,,2645,CC BY-SA 4.0 5671,4602,0,"This is a bit like trying to keep your password secret by making three copies, putting one of them in a safe, and then leaving the other two just lying around on your desk. Then, when someone reads the copies on your desk, you say ""but I put it in a safe!"".",11/3/2018 15:53,,119,CC BY-SA 4.0 5676,4603,0,Additionally: [CPT Violation: Theory and Phenomenology](https://arxiv.org/abs/hep-ph/0504143),11/3/2018 19:09,,2645,CC BY-SA 4.0 5683,2424,0,"Just wondering, if $\left|0\right> = \begin{pmatrix} 1 \\ 0 \end{pmatrix}$, why is it that you can also set $\left|L\right> = \begin{pmatrix} 1 \\ 0 \end{pmatrix}$?",11/4/2018 8:28,,4999,CC BY-SA 4.0 5688,4515,0,How can $M$ be a $3\times 3$ matrix here? What exactly is the operation $\sigma \cdot M \cdot \sigma$ here? It must give a $4\times 4$ Matrix !,11/4/2018 12:28,,4889,CC BY-SA 4.0 5689,4515,0,"Also, may you please point out the source of this decomposition/representation, I need to work out more details. Thank you very much.",11/4/2018 12:44,,4889,CC BY-SA 4.0 5690,4608,0,Yes please post the Haskell or put here the github name.,11/4/2018 12:57,,4489,CC BY-SA 4.0 5691,4607,0,Do you have any evidence for 2.?,11/4/2018 13:04,,491,CC BY-SA 4.0 5692,4609,0,"Thanks. That makes sense. By the way, do you know of any reference which discusses how long (time complexity) it takes to classically *compute* the entries of the matrix exponential $e^{-i\operatorname{H}t}$ for different types of $\operatorname{H}$?",11/4/2018 13:11,,26,CC BY-SA 4.0 5693,4609,0,"Now I should say that is what $||\cdot||$ *usually* means. It could of course be that the paper you link to is sloppy and cnada is in fact right (but then this would be bad notation). Note that the difference between the two can be exponential in the number of qubits! --- What do you mean *compute* the matrix exponential, and what *types* of $H$? Have you checked https://en.wikipedia.org/wiki/Matrix_exponential? Or are you just interested in single entries, rather than the full $e^{iHt}$?",11/4/2018 13:14,,491,CC BY-SA 4.0 5694,4607,1,"@NorbertSchuch Please, find page 2 of the paper https://arxiv.org/pdf/1501.01715.pdf where it is mentionned.",11/4/2018 13:15,,4127,CC BY-SA 4.0 5695,4607,0,"Thanks. But is this the same scaling as the one in the paper in the question? E.g. the link you give scales like O(N), not O(log(N)), so it seems different. In any case, if no explanation is given $\|\cdot\|$ is the operator norm -- or (sloppily) it could be a norm which scales just as it (since it wouldn't really matter), but this doesn't seem to be the case for the max norm.",11/4/2018 13:19,,491,CC BY-SA 4.0 5696,4609,0,"I mean computing *all* the entries of $e^{-i\operatorname{H}t}$, not just a few entries. By different *types* I meant, diagonal matrix, 1-sparse matrix, s-sparse matrix and so on. For instance, exponentiating a diagonal matrix would obviously take less time than an arbitrary 1-sparse matrix. And yeah, I did check that Wikipedia page but it doesn't discuss the time complexities explicitly. Maybe I'll have to dig into the references or ask on Math SE...",11/4/2018 13:22,,26,CC BY-SA 4.0 5697,4607,0,Ok I will add the mention it really depends on the Hamiltonian simulation technique used.,11/4/2018 13:25,,4127,CC BY-SA 4.0 5698,4607,1,"Oh ... different $N$, I see: $N=2^n$. Seems you are right that in this case the max-norm is meant. Then it is very sloppy to just write $\|\cdot\|$! (Unless sparsity somehow guarantees that the norms are related.)",11/4/2018 13:26,,491,CC BY-SA 4.0 5699,4607,0,Maybe you should add that in the paper linked in the question it is unclear ;),11/4/2018 13:26,,491,CC BY-SA 4.0 5700,4609,0,@Blue ... or you program it in matlab/julia/numpy/... and measure the scaling ;),11/4/2018 13:28,,491,CC BY-SA 4.0 5701,4608,0,[Repo link](https://github.com/Cobord/Quantum-Computer-Things/tree/master/Quantum%20Networks) but forgot to go back to this part so not that much implemented,11/4/2018 13:40,,434,CC BY-SA 4.0 5702,4607,0,@NorbertSchuch Does this new edit improve the answer?,11/4/2018 13:42,,4127,CC BY-SA 4.0 5703,4611,0,You're using Version 7? Does it have any problems with newer versions?,11/4/2018 13:47,,434,CC BY-SA 4.0 5704,4607,0,Absolutely! ____,11/4/2018 13:49,,491,CC BY-SA 4.0 5705,4611,0,"No, this is an old screenshot. I am using Mathematica 11.3 with this package and it works perfectly without any clash.",11/4/2018 13:52,,4889,CC BY-SA 4.0 5708,4515,0,"By $\sigma\cdot M\cdot \sigma$, I mean $\sum_{i,j=1}^3M_{ij}\sigma_i\otimes\sigma_j$",11/4/2018 14:38,,1837,CC BY-SA 4.0 5709,4515,0,"I'm not sure where you'll find a reference (particularly in terms of grouping everything together). It starts simply from the fact that the Pauli matrices form a basis (see, for example, https://physics.stackexchange.com/questions/292102/how-do-one-show-that-the-pauli-matrices-together-with-the-unit-matrix-form-a-bas).",11/4/2018 14:45,,1837,CC BY-SA 4.0 5710,4613,0,I am adding another link : https://docs.google.com/viewer?url=https%3A%2F%2Fwww.chem.purdue.edu%2Fkais%2Fdocs%2Fpublications%2F2018%2FElectronic_Structure_calculations.pdf,11/4/2018 14:47,,4127,CC BY-SA 4.0 5711,4515,0,"Thank you very much for this information. The only doubt I have is that whether it is true for generally any Unitary Hermitian Matrix or specifically for a density matrix. In the paper called ""Quantum Discord for two qubits"" (Ref: https://journals.aps.org/pra/abstract/10.1103/PhysRevA.77.042303), they use it strictly for a Density Matrix, that means it is more restrictive with unit trace imposed.",11/4/2018 14:50,,4889,CC BY-SA 4.0 5712,4613,0,"What is meant by ""Classical Methods"" later in your question?",11/4/2018 14:56,,4889,CC BY-SA 4.0 5713,4613,0,Any classical method/algorithms that people in the field use for such purpose.,11/4/2018 15:00,,4127,CC BY-SA 4.0 5715,4612,0,Pen and paper? .,11/4/2018 15:19,,491,CC BY-SA 4.0 5716,4612,2,Except that? Any computational environment?,11/4/2018 15:19,,4889,CC BY-SA 4.0 5717,4515,0,"The first line of my answer was “I don’t have a general answer” because what I was talking about does not always work. The limitation is that something special has to happen, the “if you get really luck” part.",11/4/2018 16:12,,1837,CC BY-SA 4.0 5718,4104,1,I think this will really be helpful: https://arxiv.org/abs/1603.03039,11/4/2018 16:33,,4889,CC BY-SA 4.0 5719,4515,0,"Thanks a lot, I get the idea. My Hamiltonian does has some symmetry to be exploited.",11/4/2018 16:49,,4889,CC BY-SA 4.0 5720,4513,0,"Yes, that is what I was referring to, diagonalizing the whole 4X4 matrix.",11/4/2018 16:50,,4889,CC BY-SA 4.0 5721,4515,0,"Gives us more details, and we can probably be more helpful!",11/4/2018 16:53,,1837,CC BY-SA 4.0 5722,2424,0,"It's because we have changed the basis. For example in 2D coordinates the standard choice of basis is defined along the x and y-axis, represented by unit vectors i = (1, 0), j = (0, 1). However, we could have chosen to pick our basis as the diagonal and antidiagonal with unit vectors d = 1/sqrt(2) (i + j) = 1/sqrt(2) (1,1) and a = 1/sqrt(2) (i - j) (1, -1) when written in the (i, j) basis. But of course in the (d, a) basis, d = (1, 0), a = (0, 1). This is what is happening above. If this still doesn't make sense to you is recommend reading up about changes of basis in a linear algebra textbook",11/4/2018 16:59,,391,CC BY-SA 4.0 5723,4615,2,This does not answer the question. The question is about the meaning of CP in the quoted context.,11/4/2018 17:01,,491,CC BY-SA 4.0 5724,4615,3,"This information was posted because the person asking the question was confused with the abbreviation ""CP"" in Quantum Computing terminology.",11/4/2018 17:03,,4889,CC BY-SA 4.0 5725,4615,2,"It is one of those cases where title and the actual question don't match. The actual question is clearly about the meaning of ""CP"" in the quoted context.",11/4/2018 17:25,,491,CC BY-SA 4.0 5730,3773,0,"@CraigGidney Would you consider posting an answer so that I may accept it? Alternatively, I can self-answer based on your comment.",11/4/2018 20:52,,2645,CC BY-SA 4.0 5732,4619,0,"Great question! Also, added a few tags (:",11/4/2018 23:54,,2645,CC BY-SA 4.0 5733,4608,0,"The example in the paper is $d=2$, but if you make $d$ larger, you can try to do something more secure.",11/5/2018 2:45,,434,CC BY-SA 4.0 5734,4622,0,"Hello and welcome to Quantum Computing Stack Exchange! Please describe more about this tool and how it fits the OP's requirements to prevent it from being a [link-only answer](https://meta.stackexchange.com/questions/8231/are-answers-that-just-contain-links-elsewhere-really-good-answers), otherwise it may be deleted. Thank you!",11/5/2018 4:47,,91,CC BY-SA 4.0 5735,4591,0,I'd be interested in what you think the downsides to you being a mod are (doffing my mod cap here; I'm just curious).,11/5/2018 4:48,,91,CC BY-SA 4.0 5736,4621,0,"For completeness of the answer for a later reader, remove step 3 of the circuit construction above.",11/5/2018 5:30,,434,CC BY-SA 4.0 5737,4621,1,Don’t forget to ‘uncompute’ the ancilla s afterwards.,11/5/2018 6:29,,1837,CC BY-SA 4.0 5738,4623,1,"For me, teleportation is more physically fundamental than superdense coding. tt seems superdence coding is just to carry 2 classical bits by applying 4 different unitary operators. But teleportation, 2 classical bits seem to deliver an infinite amount of information.",11/5/2018 12:10,,4959,CC BY-SA 4.0 5739,4565,0,I would say quantum circuit complexity is more computationally motivated I stead of physically motivated. Physics doesn't know what gate set you're using.,11/5/2018 13:27,,434,CC BY-SA 4.0 5740,4627,2,"I'm not sure what you mean by $\neq$. They are always isomorphic. Also, I don't see what the order in the tensor product has to do with experiments. If I have a cavity and an atom, it is clear which is which, regardless of the order I choose for their Hilbert spaces in the tensor product.",11/5/2018 13:30,,491,CC BY-SA 4.0 5741,4565,0,[cross-posted on physics.SE](https://physics.stackexchange.com/q/437402/58382),11/5/2018 13:50,,55,CC BY-SA 4.0 5742,4565,0,"@AHusain Personally I believe that computational complexity has a physical meaning for example it's related with the quantum phase transition. Susskind argued that complexity=action. So physics does know the complexity, but we do not know which complexity metric physics uses and why physics prefers that complexity metric.",11/5/2018 14:41,,4959,CC BY-SA 4.0 5743,4630,1,"Thank you, I get the idea. However, $A\otimes B$ is very different from $B\otimes A$ by construction. The density operators (which are not separable) will be completely different in two composite spaces. This is exactly where my question is. Are the observables in both the ways of ordering of the product the exact same?",11/5/2018 14:49,,4889,CC BY-SA 4.0 5744,4630,0,Again: How you order the tensor products has nothing to do with experiments. I think you are asking a pure theory question. But maybe it is best if you update your question by giving an example of what you mean. It is very hard to give a clear answer without anything to hold on.,11/5/2018 14:58,,491,CC BY-SA 4.0 5745,4565,0,Take a spin chain. The quantum circuit complexity is totally different depending on whether you do Jordan-Wigner or not. That sort of data needs to be part of the input of the question in order for Susskind to make sense.,11/5/2018 15:36,,434,CC BY-SA 4.0 5746,4565,0,@AHusain Shall we take the complexity of this transformation into consideration? Or complexity is relative to the observation basis.,11/5/2018 15:57,,4959,CC BY-SA 4.0 5747,4631,0,Nice answer! Could you possibly comment on the case where $n=\omega$ (ie tranfinite/intinite dimensional)?,11/5/2018 16:34,,2645,CC BY-SA 4.0 5748,4631,1,"Well the algorithm assumes $f(x)$ takes values for $ x \in \{0,1,...2^n-1 \} $, that is the input is represented by a binary string.",11/5/2018 16:46,,4127,CC BY-SA 4.0 5749,4631,0,"In this context, would it be more appropriate to use [cardinal or ordinal arithmetic](https://math.stackexchange.com/questions/318827/ordinal-exponentiation-2-omega-omega/318833#comment2767618_318833)?",11/5/2018 16:51,,2645,CC BY-SA 4.0 5750,4631,0,@meowzz I am not sure I understand. But do you consider the case $x$ to be a real value?,11/5/2018 17:06,,4127,CC BY-SA 4.0 5751,4631,0,"[This answer](https://math.stackexchange.com/a/318834/564236) mentions maps that ""...corresponds to the finite subsets rather than arbitrary subsets, thus to terminating binary sequences (esp. rational numbers) instead of arbitrary binary sequences (real numbers)"". Apologies for the unclearness of my question.. there are many things about quantum computing that still do not make sense to me.",11/5/2018 17:22,,2645,CC BY-SA 4.0 5752,4619,0,"*""Why does this not work?""* is hard to answer when you don't say why you think it doesn't work.",11/5/2018 17:59,,491,CC BY-SA 4.0 5753,4633,0,What is your definition of efficiency in this kind of case?,11/5/2018 18:35,,4127,CC BY-SA 4.0 5754,4633,0,Polynomial time,11/5/2018 18:37,user5019,,CC BY-SA 4.0 5755,4599,0,"Hi cnada, it is great that you want to help this site succeed, but in what way will being a mod help you with that? (No criticism, only a general question)",11/5/2018 18:42,,11,CC BY-SA 4.0 5756,4633,0,"So correct me if I am misinterpreting, their mapping to an Ising Hamiltonian is certainly not efficient to get and that is what you mean by not efficient. But finding the ground state here is done on a quantum annealer, but what kind of complexity are we looking at in that case? Qubit efficiency right?",11/5/2018 18:50,,4127,CC BY-SA 4.0 5757,4633,0,"Their mapping to Ising is certainly efficient. It does not take long to do the mapping. The problem is that finding the ground state with a quantum annealer, will take exponentially long with the number of qubits. Therefore the number of qubits needs to be something like O(log(N)) for N basis functions in the electronic structure problem in order for the runtime (which is exponential in the number of qubits) to be polynomial in N. The problem is that they need more than N qubits, which is much more than O(log(N)). Sorry if it's not clear.",11/5/2018 18:55,user5019,,CC BY-SA 4.0 5758,4599,0,"Well by just being a mod that cares about each user experience. You can imagine how it can be frustrating for a new user who asks his first question and is directly targeted by unwelcoming events. Add that he just started QC, he may just give up on it because of that and that is to be avoided.",11/5/2018 19:25,,4127,CC BY-SA 4.0 5760,4617,0,"Can you provide a better link? Currently it goes to a postscript file. For example, a link to the course website would be more helpful.",11/5/2018 20:18,,4153,CC BY-SA 4.0 5761,4579,0,I updated my answer after asking [Robin Kothari](http://www.robinkothari.com/) some questions over email.,11/5/2018 20:20,,4153,CC BY-SA 4.0 5762,4633,0,"But in their mapping, the fact that the first part is based on an eigenstate, isn't it a bit problematic?",11/5/2018 20:37,,4127,CC BY-SA 4.0 5763,4579,0,"I still think your circuit is a bit strange: For Deutsch (or others) you want a *classical* circuit. The best thing (for Deutsch) is that in that case you don't need any promise, whereas if you use non-classical gates you don't even know if this is a function oracle!",11/5/2018 21:38,,491,CC BY-SA 4.0 5764,4630,0,"""Actually, even if R is commutative, then the tensor product is not always commutative!"" -[Source](https://math.stackexchange.com/questions/1351549/when-is-the-tensor-product-commutative#comment2921805_1351561) Thoughts?",11/5/2018 22:33,,2645,CC BY-SA 4.0 5765,4637,0,Thank you for another amazing answer! I am curious if you might be able to comment on how this question/answer relates to CPT symmetries & the complexity class of CPT related computations.,11/5/2018 22:43,,2645,CC BY-SA 4.0 5766,4630,0,Do *you* maybe care to elaborate first? What are *your* thoughts? What kind of thoughts do you want to hear from me? What does this have to do with the question or my answer?,11/5/2018 23:12,,491,CC BY-SA 4.0 5767,4637,4,"I'm sorry, but I don't know anything at all about CPT symmetries or the complexity class of CPT related computations. If you post your question as a new question, possibly someone with expertise on these topics can give you an answer.",11/5/2018 23:27,,1764,CC BY-SA 4.0 5768,4630,0,"$H_A\otimes H_B\neq H_B\otimes H_A$ makes sense to me. You stated ""I'm not sure what you mean by ≠. They are always isomorphic."" [This answer](https://math.stackexchange.com/questions/376426/relation-between-isomorphism-and-commutative-property/376433#376433) states ""So any group isomorphic to an abelian group is also abelian. This should jive with our intuition of isomorphic groups being ""essentially the same"". *This also means if one group is abelian and the other isn't then they can't be isomorphic. For them to be isomorphic they have to both be abelian or both non-abelian.*""",11/5/2018 23:44,,2645,CC BY-SA 4.0 5769,4630,0,@meowzz How is this related *at all* with the question or the answer?,11/5/2018 23:53,,491,CC BY-SA 4.0 5770,4630,0,"Re: ""How does the experimentalist know whether he is working in the $A\otimes B$ or $B\otimes A$ composite Hilbert Space"" - This could or could not matter. I think this is a part of what the OP is after as well regarding ""both the possibilities"" (parity checking?).",11/5/2018 23:54,,2645,CC BY-SA 4.0 5771,4627,0,I think this is a great question & have been trying to figure out something similar if I am indeed understanding you correctly. My current thought is that you could XOR & XNOR the inputs (see ven diagrams on https://en.wikipedia.org/wiki/Exclusive_or + https://en.wikipedia.org/wiki/Logical_equality).,11/6/2018 0:00,,2645,CC BY-SA 4.0 5772,4633,0,What part specifically?,11/6/2018 0:09,user5019,,CC BY-SA 4.0 5773,4630,0,"Anything could or could not matter. You don't make clear at all why there should be a connection,except for the use of the words ""commutative"" and ""isomorphism"".",11/6/2018 0:13,,491,CC BY-SA 4.0 5774,4633,0,"It is a 2-step mapping where in the first one, they start from a general eigenstate to map.",11/6/2018 0:17,,4127,CC BY-SA 4.0 5775,4633,0,Can you show me what specific part of the paper you're talking about?,11/6/2018 1:24,user5019,,CC BY-SA 4.0 5776,4579,0,"Since classical circuits would consist solely of X and CNOT (or Toffoli for Deutsch-Josza) it seems trivial to determine whether the circuit is constant or balanced through analysis, no? Actually perhaps not trivial for Deutsch-Josza, but then you'd need a promise too.",11/6/2018 1:25,,4153,CC BY-SA 4.0 5777,4579,0,"Classical circuits contain Toffoli gates (even, potentially, for Deutsch.) These are not stabilizers and thus non-trivial to analyze.",11/6/2018 1:28,,491,CC BY-SA 4.0 5778,4633,0,I edited the text below my question with the part I mention as an image @LilaKari.,11/6/2018 2:06,,4127,CC BY-SA 4.0 5780,4633,0,Okay. Yes this mapping is efficient! You don't have to know the eigenstates. a_i is a creation operator. They have given you a formula for what each a_i becomes. The original Hamiltonian is written in terms of many terms containing a_i. All you have to do is convert each a_i into the thing they show in that screenshot. This can be done in a few seconds on a classical computer. The part that's inefficient is finding the ground state of this Hamiltonian after doing the mapping.,11/6/2018 8:53,user5019,,CC BY-SA 4.0 5781,4631,0,"Thank you for your answer. It is more clear for me. So in practice the thing is : we know the mathematical formula $f(x)$ but we never calculate its value for all $x$. Thus we don't really have the information at the beginning. It is actually a common thing, when we have in math a function $f$ it can be very hard to know if it is increasing or not. We would have the answer by calculating all the $f(x)$ but it would be an infinite time calculation. Here it is somehow the same (we just need the ""formula"" of $f$ that we translate in gates operations).",11/6/2018 9:06,,5008,CC BY-SA 4.0 5782,4631,0,"So in this problem, we assume that we know at the beginning of the problem, the formula $f(x)$ expressed in 2 bits operations which is equivalent to a general $f(x)$ formula in math (and not all the values of the function $f$, because in this case we would indeed already know the answer to our problem, and we would have indirectly solved it so using this algorithm would be useless). Am I right ?",11/6/2018 9:08,,5008,CC BY-SA 4.0 5783,4638,0,"Thank you very much for the answer. I apologize for not emphasizing the features of my question better but I have edited the question to make it clearer. POVMs would succeed with very low probability in my case and I'm not sure how non-orthogonal distinguishing measurements work (since in my case the unbalanced state can be unbalanced in many ways - it isn't one specific unbalanced state). Your answer is, of course, completely correct but I will leave it open for a bit to see if a more efficient solution is possible. Thank you",11/6/2018 10:26,,4831,CC BY-SA 4.0 5784,4638,1,"@user1936752 I believe that, for a single copy, this is the best that you can do. For multiple copies, you just update $E_1=|\psi\rangle\langle\psi|^{\otimes c}$. This is quite effective at improving your success probability.",11/6/2018 10:33,,1837,CC BY-SA 4.0 5785,4638,1,"@user1936752 I suppose one thing to take away from the first part of my answer is that, even if you fix just one state (which is certainly easier than your stated problem), the probability of success is very low.",11/6/2018 10:36,,1837,CC BY-SA 4.0 5786,4631,1,I guess you got it in your terms @StarBucK.,11/6/2018 10:52,,4127,CC BY-SA 4.0 5787,4637,0,"Prof. @JohnWatrous, I understand this very well and it is true for the observables as the eigenvalues and their ordering is the same for the two cases. But is it true for the eigenstates as well? Please look at the answer I posted in the same thread. Let me know about it. Sorry, this is some doubt which sounds trivial, but I always had it.",11/6/2018 10:57,,4889,CC BY-SA 4.0 5788,4630,0,"@meowzz, the isomorphic nature is very true and clear to me. But does it imply that the solutions (the eigenstates) for such two systems (the Hamiltonians in the two cases) are the same? They had a one-one correspondence, but are they quantum mechanically the same?",11/6/2018 11:03,,4889,CC BY-SA 4.0 5790,4630,1,"@SiddhāntSingh The order of the tensor product is a notational choice and has no physical consequences. If you were from right to left, this would also not change the physics.",11/6/2018 11:19,,491,CC BY-SA 4.0 5791,4633,0,"This does not seem correct. What they do is to take a Hamiltonian consisting of Pauli operators and then they use their mapping. They mention at the beginning that for a fermionic Hamiltonian, we would use a Jordan-Wigner or Bravyi-Kitaev transformation. And this can be seen in their examples in appendix. But the $ a_i $ are coefficients related to what they call an eigenstate.",11/6/2018 11:30,,4127,CC BY-SA 4.0 5793,4637,0,"Prof. @John Watrous, I do understand that the eigenspectrum is the same for both cases, as I did a [short calculation](https://i.stack.imgur.com/sMMkP.png). However, the ordering of the two entries in the eigenfunction is flipped for the two cases, in the eigenvectors below. Does this mean that for the same observable (the eigenvalue), we have a different eigenfunction? (that is, another state in another basis)? The density matrices in the two cases will be clearly different and hence the projectors.",11/6/2018 10:55,,4889,CC BY-SA 4.0 5794,4637,4,"Hello Siddhānt. If you'd like to ask the entire community about this, you could post it as a separate question. (This is not a discussion forum.) $\text{---}$ Having said that: From John Watrous' answer, it should be clear that the operators $A \otimes B$ and $B \otimes A$ will be different, in the same way that the ordered pairs $(a,b)$ and $(b,a)$ will be different: they are different mathematical objects, which contain much the same information (as with the list of eigenvalues) but in a different order. $A \otimes B$ is how we *represent* the physical system, but the system is not the math.",11/6/2018 11:06,,124,CC BY-SA 4.0 5795,4631,1,@StarBucK You're welcome. Don't forget to validate one answer when you feel one is good enough.,11/6/2018 14:10,,4127,CC BY-SA 4.0 5796,4642,4,So your question is about fault tolerant quantum computing right? I mean that you want to know how error correction is used in order to be able to run quantum algorithms such that no errors corrupt the output of such algorithm.,11/6/2018 14:53,,2371,CC BY-SA 4.0 5797,4642,1,@JosuEtxezarretaMartinez indeed !,11/6/2018 14:56,,5008,CC BY-SA 4.0 5798,4642,0,The short answer is: everywhere!,11/6/2018 17:39,,1837,CC BY-SA 4.0 5799,4649,6,"this is probably very hardware dependant, and therefore difficult to give a proper answer to. The space/time trade-off for noise might vary significantly.",11/7/2018 13:51,,1837,CC BY-SA 4.0 5800,4649,2,"Not only is it hardware dependent, it depends on whether the number of gates brings you close to the coherence times of the qubits in the particular platform or not; and on whether the number of qubits you require is close to the maximum available or not. Even a small constant factor (e.g. 3/2) can be significant for either one, if you are close to the limits of what the device can do.",11/7/2018 14:12,,124,CC BY-SA 4.0 5801,4649,0,There can be multiple people answering with each person giving the description for their chosen hardware/noise setup. So I don't think of this as worth flagging unclear.,11/7/2018 14:13,,434,CC BY-SA 4.0 5802,4617,2,"very shortly, the quantum Turing machine is simply a mathematical model for the functioning of a quantum computer, used to formalise arguments about algorithmic efficiency and such. It is not useful to solve ""real problems"", in the same sense that the classical turing machine isn't. It is useful in providing a way to reason about algorithms running on a quantum computer in a rigorous way.",11/7/2018 15:34,,55,CC BY-SA 4.0 5804,4653,0,"Thank you for the response! I am unfamiliar w/ [$L^2$ space](http://mathworld.wolfram.com/L2-Space.html) & anti-symmetric (tensor?) combinations. I was able to find [this](https://math.stackexchange.com/a/2285247/564236) regarding ""uncountable dimensional Hilbert space(s)"" (Google returns less than 5 results ..); is it possible you could potentially elaborate further on this point or give me a hint in which direction to continue investigating?",11/7/2018 22:56,,2645,CC BY-SA 4.0 5805,1810,0,"""which we can rewrite as $|\psi\rangle$ ..."" should be ""$U |\psi\rangle$"".",11/7/2018 23:09,,5047,CC BY-SA 4.0 5808,1810,0,@qbt937 well spotted! Thanks.,11/8/2018 6:08,,1837,CC BY-SA 4.0 5809,4655,0,Thanks: so is implementation of the referenced Quantum 4004 more or less nonsense?,11/8/2018 7:42,,5044,CC BY-SA 4.0 5810,4654,0,"Thanks; that is, ""only very specific problems are amenable to speedup"", no general putpose quantum computers would be ever feasible on terms of speedup? (at least by our current knowledge)",11/8/2018 7:51,,5044,CC BY-SA 4.0 5811,4654,1,"The closest thing to a general-purpose quantum speedup we know of is Grover's Algorithm, which searches through an unordered list of $n$ elements in $\sqrt{n}$ time.",11/8/2018 7:53,,4153,CC BY-SA 4.0 5813,4655,0,"No, I wouldn't say that at all. There *are* different types of quantum hardware that are good at different things, such as storing quantum states for a comparatively long time. It would be desirable to use such hardware to store a qubit that is not involved in a computation very often, rather than having to embed it in such a huge error correcting code. It's just that the early devices, such as Rigetti, that you're mentioning, will be all one type of hardware, so those different structures do not apply *to those* implementations.",11/8/2018 8:42,,1837,CC BY-SA 4.0 5814,4657,0,Good point about quantum supremacy! Thank you,11/8/2018 9:02,,5044,CC BY-SA 4.0 5815,4657,1,"""*The expectation is that we're somewhere around that threshold at the moment*"" are you sure about this? I would say that the threshold is at ~50 perfect qubits, I am not sure the 50-100 ultra-noisy qubits we have now can be used to anything serious (it is my opinion, you can disagree of course).",11/8/2018 9:20,,1386,CC BY-SA 4.0 5816,4650,3,"Please, have a look at my answer on PSE of the following question https://physics.stackexchange.com/questions/90004/separability-axiom-really-necessary/90116#90116 (and of course the other answers).",11/8/2018 9:29,,4263,CC BY-SA 4.0 5817,4653,1,"I was using orthogonal basis for counting. Noah's answer there uses a different purely algebraic sense of the word basis. If you're in a Hilbert space, you usually use the orthogonality because you have that extra structure.",11/8/2018 9:54,,434,CC BY-SA 4.0 5819,4657,0,"""are you sure about this?"" @Nelimee no he is not. (and he clearly says so) That statement is wrapped in like 5 layers of conditionals and uncertainty, as well as referencing very vague ""sources"" clarifying that he (as well as the rest of the world in his opinion) is absolutely not sure",11/8/2018 10:55,,2962,CC BY-SA 4.0 5820,3886,1,"With the downside of POSSIBLY getting laughed at in 20 years for dumping millions into something that is absolutely not possible. [As well as having wasted those millions]",11/8/2018 10:57,,2962,CC BY-SA 4.0 5821,4657,0,"@Nelimee No - I'm not up to date with the literature on supremacy, or with the details of what current hardware is precisely capable of. I'm really talking there about a couple of comments that people have made in seminars that I've been to in the past year or so, people who *should* know better than me (but it doesn't mean that they do, and I certainly don't have a referenceable source)",11/8/2018 11:36,,1837,CC BY-SA 4.0 5822,4649,1,"@AHusain: See my comment above, it depends on what the user is trying to realise as well. It's a very broad question.",11/8/2018 11:52,,124,CC BY-SA 4.0 5823,4657,0,I might be out of date but iirc the Martinis group was the closest to getting fault-tolerant enough qubits and Scott Aaronson had some proposal for how to prove quantum supremacy that could be the best bet currently.,11/8/2018 12:10,,2002,CC BY-SA 4.0 5824,4652,0,"For me, usually the initial and final states of a quantum computation are both classical states (or nonclassical states that can be easily prepared from classical states). The power of quantum computation is that quantum computation systems (unitary operations on Hilbert space of quantum states) provide more 'routes' to connect the initial and final states than classical computation systems. Among those routes, some are much shorter than the optimal classical routes, just as wormholes may provide shortcuts to connect two spacetime points (not physically concrete, only conceptually) .",11/8/2018 14:11,,4959,CC BY-SA 4.0 5825,4650,0,"@DavidBarMoshe Awesome! ""The infinite tensor product of harmonic oscillators"" & ""continuous tensor products"" are both very interesting to me. Do you have any suggestions on further reading?",11/8/2018 14:34,,2645,CC BY-SA 4.0 5827,4662,4,"It is not clear what you mean by saying that ""I did not see any entanglement"". The state you have specified is an example of a Bell state, which are entangled states. You can test entanglement of such states by using what is called the Schmidt decomposition.",11/9/2018 7:59,,2663,CC BY-SA 4.0 5828,4662,0,OK. I will research Schmidt decompositions. Thanks.,11/9/2018 8:22,,4489,CC BY-SA 4.0 5829,4662,0,s1 is correct. The program sees the entanglement just fine even if it is not visually obvious to you in this form.,11/9/2018 13:15,,434,CC BY-SA 4.0 5830,4662,0,Yes I need to research more. I just saw about Julia Labs too.,11/9/2018 15:13,,4489,CC BY-SA 4.0 5831,4662,0,"As far as I know, it's used in the discussion of 2-qubit entanglement, try to find the paper by Levay.",11/9/2018 15:53,,4959,CC BY-SA 4.0 5832,4653,1,"Will look more into [Hilbert space vs. vector space](https://math.stackexchange.com/questions/17627/does-there-exist-a-real-hilbert-space-with-countably-infinite-dimension-as-a-vec/17629#comment4653022_2261286)! [This](https://math.stackexchange.com/q/17627/564236) also is interesting (re: ""real"" Hilbert space).",11/9/2018 18:46,,2645,CC BY-SA 4.0 5833,4653,1,You should probably stay on the Hilbert space side of that vs. You can see how you're running into weird pathologies.,11/9/2018 18:50,,434,CC BY-SA 4.0 5834,4669,0,"Welcome to the QC stack! I updated your post to include MathJax; I also changed $2^8$ to $2^3=8$ as I believe that is what you meant. (Aside: after looking at your profile, I'd be curious if you have any thoughts on a [previous question](https://quantumcomputing.stackexchange.com/q/2366/2645) of mine :)",11/10/2018 7:13,,2645,CC BY-SA 4.0 5835,4669,1,"I had actually seen that paper when I started looking at Quantum and blockchains. Taking a blockchain view on this, what matters is establishing truth which is done via consensus now (eg under BFT and various others). However, entanglement could replace the consensus argument. If truth is known with certainty between A and B, then the consensus algorithm could be replaced with a new layer. A key issue is storing the qubits and I saw various articles stating that is now possible. I think a final solution will need a classical layer and a quantum layer. I will examine that more later.",11/10/2018 7:24,,4489,CC BY-SA 4.0 5836,2366,0,"@TrevorOakley Re: consensus, I was thinking that what they would have to agree on is the *time*. Re: classic + quantum layers: do you have any thoughts on a bloch sphere + blockchain (blochain) mashup? Also, had not made the connection that you had already commented here before til now!",11/10/2018 7:56,,2645,CC BY-SA 4.0 5837,2366,1,"There are consensus algorithms already built on time (POET). Hence time could be used in principle. I think about the bloch sphere and blockchains, there could be some utility - depends on details of the proposal. I tend to think the power of entanglement surpasses time, or bloch sphere analysis. I think something more fundamental could apply which would see the end of the consensus algorithm as we know it. The key is storing values. That is how nodes via hashing blocks created certainty. But that can be achieved via entanglement (if qubits could be stored - now possible).",11/10/2018 8:04,,4489,CC BY-SA 4.0 5838,4671,1,Thanks for such a comprehensive analysis. I will try out the examples in octave.,11/10/2018 10:05,,4489,CC BY-SA 4.0 5839,4662,3,You might be interested in [How do I show that a two-qubit state is an entangled state?](https://quantumcomputing.stackexchange.com/questions/2263) and [How to show that an n-level system is entangled?](https://quantumcomputing.stackexchange.com/questions/2413).,11/10/2018 10:23,,26,CC BY-SA 4.0 5840,4664,1,"I was already going to write an answer over on physics, but then I realized I had no idea what you were looking for. In the proof, $\sqrt{\rho}\sqrt{\sigma}V^\dagger$ shows up, and you want it to be as large as possible, so it should be the absolute value of $\sqrt{\rho}\sqrt{\sigma}$. This is achieved by the $V$ in the polar decomposition. --- But this *is* the proof. What are you looking for instead? (EDIT: I see you added a request for examples (which I didn't remember from physics) -- which examples did *you* try?)",11/10/2018 11:22,,491,CC BY-SA 4.0 5841,4673,0,Do you know about the Schmidt decomposition?,11/10/2018 12:10,,491,CC BY-SA 4.0 5842,4673,0,"@NorbertSchuch, but that can explain well only the bipartite case.",11/10/2018 12:42,,4889,CC BY-SA 4.0 5843,4673,0,"@NorbertSchuch Yes it seems that's helpful in the formalization of my question, but it's certainly not the end of the conversation.",11/10/2018 12:54,,1867,CC BY-SA 4.0 5844,4673,2,@SiddhāntSingh The OP and their friend - this *is* the bipartite case.,11/10/2018 13:02,,491,CC BY-SA 4.0 5845,4673,1,"@psitae It tells you that all what matters is your reduced state. Any pure state with the same (1-qubit) reduced state on your side can be transformed into each other by an operation of the purifying party (i.e., your friend). So the space you have access to is independent of the system your friend holds. Differently speaking, you can still only prepare 4 orthogonal states.",11/10/2018 13:03,,491,CC BY-SA 4.0 5846,4675,1,"This is true only for 2 qudits. Not even for 3 qubits. His friend has a lot more degrees of freedom as other N-2 qubits, which you are not taking into account.",11/10/2018 14:26,,4889,CC BY-SA 4.0 5847,4675,1,"@SiddhāntSingh Do you mind giving an example where this fails? N qubits are just a huge 2^N-level system, unless you distribute them between *several* friends. --- If it is about the disbalance in dimension, you should be able to give a counterexample for a qubit-qutrit system.",11/10/2018 14:30,,491,CC BY-SA 4.0 5848,4675,1,"The fact that his friend has other N-1 qubits implies that they are not just some ancillary qubits, they can be manipulated over by his friend differently for each about he possess. It does not matter whether they are distributed over a single person or multiple. This case of N qubits is always a multipartite case. This is reason why Schmidt decomposition cannot give you the complete picture because there will be correlations among the qubits his friend possess too, which are not addressed by your case because you assumed all his qubits are a single system.",11/10/2018 14:41,,4889,CC BY-SA 4.0 5849,4675,3,"@SiddhāntSingh But the OP wants to steer the joint state by acting on *their* part (the qubit), not on their friend's share. Their friends part is left untouched. (And if it would be other way round, the result would be the same, with the dimensions exchanged.) --- In either case, there is nothing more complicated here than in the bipartite case, because it *is* the bipartite case.",11/10/2018 14:43,,491,CC BY-SA 4.0 5850,4675,1,"@SiddhāntSingh To quote the OP (highlighting mine): ""99 are sent to my friend and 1 is sent to me. **How much control do I have** over the quantum state? """,11/10/2018 14:46,,491,CC BY-SA 4.0 5851,2366,0,My thinking regarding storing values: [Quantum XOR Cipher Construction](https://quantumcomputing.stackexchange.com/q/4125/2645) & [Quantum XOR Linked List Construction](https://quantumcomputing.stackexchange.com/q/2352/2645). In essence: time-entangled quantum xor cipher / linked list.,11/10/2018 16:55,,2645,CC BY-SA 4.0 5852,4667,0,"I'd be interested to see where the cited Ref. [13] shows that. I don't think they do. (Also, that's not the point of the paper.)",11/10/2018 16:56,,491,CC BY-SA 4.0 5853,4667,0,"Aharanov et al. referenced [9,13]. I said that, then said that [13] is one of the first papers on Adiabatic Quantum Computation.",11/10/2018 17:08,user5062,,CC BY-SA 4.0 5854,4667,0,I believe the latter. But I don't think they talk about the circuit model.,11/10/2018 17:25,,491,CC BY-SA 4.0 5855,4667,0,"On a different note: Why did you reject my edit inserting a reference to the paper? Do you think having a link to the paper does not improve the answer? (After all, it allows to more easily check what that paper *actually* does!) Flagged for mod attention.",11/10/2018 17:26,,491,CC BY-SA 4.0 5856,4667,0,I'm not sure. I thought it was fine how it was. Can you show it to me again?,11/10/2018 17:32,user5062,,CC BY-SA 4.0 5857,2366,1,https://phys.org/news/2018-11-physicists-simpler-than-ever-quantum-hard.html,11/10/2018 17:37,,4489,CC BY-SA 4.0 5858,2371,0,"@TrevorOakley re: https://phys.org/news/2018-11-physicists-simpler-than-ever-quantum-hard.html : ""quantum fibre-optic internet"" = yes",11/10/2018 18:15,,2645,CC BY-SA 4.0 5859,4667,0,Have you even looked at the edit?? -- Have done it again.,11/10/2018 19:44,,491,CC BY-SA 4.0 5861,4676,2,"Hi, Nillmer. Welcome to [quantumcomputing.se]! I recommend trying to figure it by yourself. Start [here](https://en.wikipedia.org/wiki/Quantum_logic_gate#Controlled_(cX_cY_cZ)_gates). It looks like a simple controlled-$Z$ gate to me.",11/10/2018 20:36,,26,CC BY-SA 4.0 5862,4677,2,"What do you want to know? How to write it as an SDP, or how to solve the SDP?",11/10/2018 23:28,,491,CC BY-SA 4.0 5863,4673,1,"@psitae No matter how many qubits you use, you are still working with a bipartite system with your friend. So it totally depends on the dimension of your subsystem. If you only keep 1 qubit at your side, then still at most you can send 2 bits to your friend,",11/11/2018 3:26,,4959,CC BY-SA 4.0 5864,4677,0,How could I write it in CVX properly?,11/11/2018 3:51,,2403,CC BY-SA 4.0 5866,4650,1,You can start with these introductory lectures by Averson: https://math.berkeley.edu/~arveson/Dvi/prodsys.pdf and Vershik http://www.math.columbia.edu/department/Igor60/talks/vi-vershik.pdf. Further material in Averson: https://math.berkeley.edu/~arveson/oldDvi/endoqftsurvey.pdf and Veshik and Tsilevich https://arxiv.org/abs/math/0304282. This subject is heavily mathematical.,11/11/2018 6:32,,4263,CC BY-SA 4.0 5867,4679,0,Are you wanting this T operation to be independent of the circuit?,11/11/2018 10:50,,1837,CC BY-SA 4.0 5868,4673,0,@psitae 5 bits = 2^5=32 states. Or 3 bits: 2^3=8 states. But why 5 states?,11/11/2018 11:20,,491,CC BY-SA 4.0 5869,4679,0,"That's not necessary, assuming U is some specific universal circuit that can simulate other circuits.",11/11/2018 13:46,,5071,CC BY-SA 4.0 5870,4679,0,So $T^{-1}UT=U^{-1}$ for all U being used? The group of all the $U$ you are using would be abelian in that case.,11/11/2018 15:13,,434,CC BY-SA 4.0 5871,4684,4,"you are asking about theories beyond quantum mechanics. that's a tricky issue, since we don't know if there are any, and how they look like. but if you believe in relativity, there are non-trivial bounds on stronger correlations beyond quantum mechanics, see PR boxes: https://en.wikipedia.org/wiki/Quantum_nonlocality#Superquantum_nonlocality",11/11/2018 18:59,,491,CC BY-SA 4.0 5872,4684,2,"If that's not what you are after, it would help if you could make your question more precise.",11/11/2018 18:59,,491,CC BY-SA 4.0 5873,4664,1,"@NorbertSchuch I think the point is whether there is any intuition as to why should the polar decomposition be important here. It is also something I personally wondered more than once. I don't know if that's the same with the OP, but I for example would love some physical intuition regarding the role of the singular vectors of $\sqrt\rho\sqrt\sigma$. This because understanding what the polar decomposition is doing is essentially equivalent to understanding what the SVD is doing.",11/11/2018 21:20,,55,CC BY-SA 4.0 5874,4664,1,"Indeed, I believe a *partial* answer to the question would be to say that the polar decomposition is not really the important point here. The unitary $V$ is essentially just a mathematical gimmick to select the singular values of $\sqrt\rho\sqrt\sigma$. But the question then becomes *why are the singular values of $\sqrt\rho\sqrt\sigma$ so well-fit to measure the indistinguishability or $\rho$ and $\sigma$*? I don't know of any ""nice"" expression of these singular values in terms of properties of $\rho$ and $\sigma$.",11/11/2018 21:23,,55,CC BY-SA 4.0 5875,4664,0,"@glS My problem is that what I consider intuitive is still a mathematical explanation -- maybe that's what you (or the OP) find intuitive, maybe not. --- To me, the point here is to align the bases of the purifying system so that $\sqrt{\rho}\sqrt{\sigma}$ (essentially the overlap) has positive eigenvalues, thus maximize the overlap. Is this intuitive? No idea. But that's what the polar decomposition does -- it decomposes an operator into a positive part -- a distortion/stretching/boost/..., if you wish -- times a basis rotation.",11/11/2018 21:56,,491,CC BY-SA 4.0 5876,4664,0,"@NorbertSchuch obviously intuition is somewhat subjective, but I think anything elucidating in any way why the theorem holds can be useful. For example, it would be great if there was a way to understand physically what the singular values of $\sqrt\rho\sqrt\sigma$ represent, that could explain why they are a useful measure of indistinguishability.",11/12/2018 1:55,,55,CC BY-SA 4.0 5877,4679,0,"@AHusain, I think that's equivalent.",11/12/2018 2:09,,5071,CC BY-SA 4.0 5878,4683,0,Thanks for the pointer and this might be useful to research the reverse myself. But they don't discuss reversing the computation. It's not clear how one might go about building T.,11/12/2018 2:19,,5071,CC BY-SA 4.0 5879,4683,0,"Sure, because that’s not the point of the paper. To calculate T, you just work out how to program the circuit and its inverse. Both are just sequences of 0s and 1s. T is simply the application of a bit flip in whichever positions those two sequences are different. (If the two sequences are different lengths, pad the shorter one with identity operations.)",11/12/2018 5:54,,1837,CC BY-SA 4.0 5880,4664,0,@glS The singular values are exactly what the question is NOT about. They determine the fidelity. The question is about the fidelity-preserving purification.,11/12/2018 8:24,,491,CC BY-SA 4.0 5887,4664,0,"@glS Do you like graphical notation? In a graphical calculus, it should be nicer to see what happens. (But not everyone finds graphical calculus intuitive.)",11/12/2018 8:38,,491,CC BY-SA 4.0 5888,4683,0,"That's trivially true though. You have a universal circuit, so any behavior can be produced by some sequence of bits.",11/12/2018 8:57,,5071,CC BY-SA 4.0 5890,4664,0,"@NorbertSchuch I certainly do like graphical notation, and that approach could definitely provide some insight",11/12/2018 10:23,,55,CC BY-SA 4.0 5891,4683,0,"Sure, it's trivial once you're talking about a universally programmable circuit. But that's an unusual construction (because people typically talk about using universal gates to build a specific circuit). And it answers your question, as I understand it.",11/12/2018 10:26,,1837,CC BY-SA 4.0 5892,4683,0,It doesn't - I can't even tell if T is the same for different inputs.,11/12/2018 12:13,,5071,CC BY-SA 4.0 5893,4684,0,"Here's a specific proposal for a supra-quantum correlation set which satisfies a lot of nice physical constraints: https://arxiv.org/abs/1403.4621",11/12/2018 19:04,,483,CC BY-SA 4.0 5894,4657,0,"As far as I know, the best near-term bet for convincing quantum supremacy is via random circuit sampling, which I think is what the Google-Martinis group is aiming for. See here for the theoretical perspective: https://www.nature.com/articles/s41567-018-0318-2",11/12/2018 19:26,,483,CC BY-SA 4.0 5897,4692,0,"This really helped! Thank you. I'm leaving it open for a bit since you and gIs are discussing the graphical notation but I think for me, this answer already gave me the intuition I was missing.",11/12/2018 23:15,,4831,CC BY-SA 4.0 5898,4692,0,@user1936752 Happy to hear that! Which part was more relevant - the first or the second?,11/12/2018 23:23,,491,CC BY-SA 4.0 5899,4692,0,"The first part. I'm trying to work out the bit where the inner product over |m> is replaced with the trace but aside from that, it's much clearer",11/12/2018 23:27,,4831,CC BY-SA 4.0 5903,4692,0,"two notes about the last bit: 1) aren't you assuming that $\sqrt\rho\sqrt\sigma U$ is diagonalizable for any unitary $U$ when you make your argument with $\operatorname{tr}(XU)$? I see numerically that it seems to be the case, but how do you prove it? I actually assumed it to not be diagonalizable before. 2) I think it's actually straightforward to show that $\operatorname{tr}(XU)$ is maximal when $U$ comes from the polar decomposition, if you instead of thinking about the eigenvalues compute the SVD of $X$...",11/13/2018 0:11,,55,CC BY-SA 4.0 5904,4692,0,"Then you see that $XU$ is essentially the same SVD as $X$, with only the right singular vector changed. Equivalently, the trace of $XU$ is $\operatorname{tr}(XU)=\sum_m s_m\langle s_m^R\rvert U\lvert s_m^L\rangle$, which is upper bounded by $\sum_m s_m$ because for any unitary $\lvert U_{jk}\rvert\le 1$.",11/13/2018 0:13,,55,CC BY-SA 4.0 5905,4692,0,(1) Where I am assuming that? I just talk about the eigenvalues. (2) How would that exactly work?,11/13/2018 0:15,,491,CC BY-SA 4.0 5906,4692,0,"@NorbertSchuch ah, right, you can say that the trace is the sum of the eigenvalues even if the matrix is not diagonalizable by passing through the Jordan decomposition. For my second point, I'm just writing the SVD of $X$ as $X=\sum_m s_m\lvert s_m^L\rangle\!\langle s_m^R\rvert$ and proceeding as per comment above. Am I missing something else?",11/13/2018 0:18,,55,CC BY-SA 4.0 5907,4691,0,That's certainly interesting if this is the optimal strategy for a generic $U$. It would have been nice to find an efficient method for any circuit.,11/13/2018 4:50,,5071,CC BY-SA 4.0 5908,4692,0,"Ah, wrote that before your 2nd comment. You are right, will update my answer.",11/13/2018 9:00,,491,CC BY-SA 4.0 5909,4698,3,Do classical computations count? They are a special case of quantum computations.,11/13/2018 10:17,,491,CC BY-SA 4.0 5910,4699,4,related on physics.SE: https://physics.stackexchange.com/q/41223/58382,11/13/2018 10:48,,55,CC BY-SA 4.0 5911,4692,0,"@NorbertSchuch, could you also update the bit about why you get $tr(\sqrt{\rho}\sqrt{\sigma}U^{T})$? Thank you",11/13/2018 10:52,,4831,CC BY-SA 4.0 5912,4692,0,@user1936752 Have you written out the sum in $|m\rangle$?,11/13/2018 11:11,,491,CC BY-SA 4.0 5913,4692,0,"Yes. Setting $A = \sqrt{\rho}\sqrt{\sigma}$ and using $\vert m\rangle = \vert 00\rangle + \vert 11\rangle$, I have $(\langle 00\vert + \langle 11\vert) A\otimes U (\vert 00\rangle + \vert 11\rangle)$. I can simplify it a little but still have $\langle 0 \vert A \vert 0\rangle \langle 0 \vert U \vert 0\rangle + \langle 0 \vert A \vert 1\rangle \langle 0 \vert U \vert 1\rangle + \langle 1 \vert A \vert 0\rangle \langle 1 \vert U \vert 0\rangle + \langle 1 \vert A \vert 1\rangle \langle 1 \vert U \vert 1\rangle$. I'm not sure how you proceed from here?",11/13/2018 11:26,,4831,CC BY-SA 4.0 5914,4692,1,"@user1936752 Next, transpose U. Then, write the trace formula and compare.",11/13/2018 11:32,,491,CC BY-SA 4.0 5916,4700,6,Hi Adrien! Welcome to Quantum Computing SE. [We discourage link-only answers on this site](https://meta.stackexchange.com/a/8259/405243). Please add a paragraph to summarize the paper. Thank you.,11/13/2018 13:07,,26,CC BY-SA 4.0 5917,4636,0,why do you say there should be a relation? The parameters in the operator-sum representations you report simply parametrise classes of operations of specific kinds. The parameters provided by the quantum devices you mention likely parametrise classes of gate operations. What is the connection between the two?,11/13/2018 16:10,,55,CC BY-SA 4.0 5918,4704,1,Would you be able to describe these representations? It would be nice if you could expand this into a self-contained answer.,11/13/2018 23:39,,124,CC BY-SA 4.0 5919,4701,3,"Would it be possible to expand a bit on these remarks? Rather than linking to these articles, it would be good to describe the relevant ideas in some detail to keep the answer self-contained. (Also, in your *third* answer in this post, the symbols are not rendering properly...)",11/13/2018 23:44,,124,CC BY-SA 4.0 5921,4704,0,edited to add further material.,11/14/2018 0:39,,5092,CC BY-SA 4.0 5922,4704,0,"Thanks @MichaelBiercuk, and good to see you here.",11/14/2018 6:17,,409,CC BY-SA 4.0 5923,4701,0,"Near *""the azimuthal angles""*: What is it before ""A"" and ""B""? Firefox shows it as ""F066"". Also near *""qubit with coordinates""*, before A and B (four in total), two of them ""F071""?",11/14/2018 6:57,,734,CC BY-SA 4.0 5924,4711,0,Are you asking in general or are you asking in the context of PennyLane itself?,11/14/2018 12:39,,4127,CC BY-SA 4.0 5925,4712,2,"Are you considering a representation where for each vertex you have its corresponding adjacency list, and you want them all in superposition?",11/14/2018 12:52,,4127,CC BY-SA 4.0 5926,4650,1,Please see also Gavriel Segre's thesis where he comments on the issue of separability from the quantum information point of view: https://arxiv.org/abs/quant-ph/0110018,11/14/2018 15:26,,4263,CC BY-SA 4.0 5927,4711,0,I'm more interested about quantum backpropagation in general.,11/14/2018 15:40,,5100,CC BY-SA 4.0 5928,4711,0,"Well at the moment it is a bit investigated but people are mostly looking first at a quantum version of gradient descent, where we try to find a complexity that is better than the classical version.",11/14/2018 15:46,,4127,CC BY-SA 4.0 5929,4712,1,"Yes, indeed. Apologies if that wasn't clear from the example I demonstrated above. They all have to be in superposition initially to cut down the traversal time complexity.",11/14/2018 16:24,,4120,CC BY-SA 4.0 5931,4692,1,"@user1936752 by the way, that inequality is also the object of [this other question on physics.SE](https://physics.stackexchange.com/q/231941/58382). @ Norbert you mentioned graphical notation.. did you mean as a way to show the equality between expval and trace (like I did in the linked answer), or can you actually visualize the last bit of this argument in diagrammatic notation?",11/14/2018 19:25,,55,CC BY-SA 4.0 5933,4711,0,Maybe an interesting follow-up on cnada's comment: quantum improvements of gradient descent algorithms are for example covered in this paper: https://arxiv.org/abs/1711.00465,11/14/2018 19:57,,24,CC BY-SA 4.0 5934,4714,0,"would you be able to provide the quantum circuit for the x ->a,b,c nodes? Also, any references that back up your solution would be most appreciated!",11/14/2018 22:07,,4120,CC BY-SA 4.0 5935,4692,0,"@glS No, just for the first part (showing the overlap is tr[...]). Basically the same you use in your answer to https://physics.stackexchange.com/questions/231941/how-do-i-show-that-texttra-dagger-b-langle-m-a-otimes-b-m-rangle/",11/14/2018 22:23,,491,CC BY-SA 4.0 5936,4714,1,"Well if it is just one list, you would use NOT gates where you need 1s. And I came up with the idea without a reference in mind actually.",11/14/2018 22:26,,4127,CC BY-SA 4.0 5938,4714,0,"well, it is a simplified network, right? but ok. How about the circuit? Is this something you can provide?",11/14/2018 23:32,,4120,CC BY-SA 4.0 5939,4714,0,It depends on what kind of input state you want to create to be fair (like just a list represented by a bitstring that you can create using NOT gates from the all 0 state or a superposition of bitstrings). You asked in your question about the encoding only.,11/15/2018 0:50,,4127,CC BY-SA 4.0 5941,4712,1,"I recommend not using an adjacency list because it requires pointer dereferences. You'd need to implement QRAM circuits, and that would mean you have two problems instead of one. An adjacency matrix will almost certainly be a) easier to use and b) more efficient.",11/15/2018 2:01,,119,CC BY-SA 4.0 5942,4712,0,"@Craig can you elaborate on your idea, please?",11/15/2018 2:08,,4120,CC BY-SA 4.0 5943,4714,0,"@DrHamed But if I understand your new question (that you can ask opening a new one), I guess you need a way to create a specific superposition of bitstrings, which is not done by the Hadamard transform which gives you all bitstrings in superposition. Am I right?",11/15/2018 2:59,,4127,CC BY-SA 4.0 5944,4713,0,The Quantum Back Propagation algorithm for a Multi Layer Perceptron based Artificial Neural Network is a quantum inspired algorithm. Does that not mean it is more a classical algorithm than a quantum one?,11/15/2018 3:49,,4127,CC BY-SA 4.0 5946,4707,1,"Regarding point c), this should be handled by classic preprocessing. What likely is the case for even $N$, that the period for numbers is off/not correctly computable. I admit that these aren't the easiest questions, even when understanding Shor.",11/15/2018 7:57,,2005,CC BY-SA 4.0 5947,4702,0,"I know they are time consuming to find or make, but is there any chance you could illustrate this answer with such visualisations? Perhaps an example of a CNOT gate?",11/15/2018 8:42,,2811,CC BY-SA 4.0 5948,4712,0,"@DrHamed QRAM circuits have a cost that's linear in the size of memory, so reading an adjacency list of K items will have cost N * K, which is more expensive than a single pass through a column of an adjacency matrix. Also, if K isn't a compile time constant, you're in for some *real* trouble because you'll need an instruction pointer under superposition doing lookups into QRAM storing instructions. If you don't want to implement a complete CPU, I'd really recommend against it.",11/15/2018 9:10,,119,CC BY-SA 4.0 5950,4698,0,"I'm talking about computations performed on a quantum computer. So I guess classical computations count, but only if they are performed on a quantum computer.",11/15/2018 12:09,,1867,CC BY-SA 4.0 5951,4703,1,"Hi James. Yes benchmarking experiments make sense as an answer to my question, but this is a terribly common experiment. Plus using this a longest quantum circuit record isn't very meaningful, because there's no clear place where you must stop -- you can keep making it longer and longer. The question has been edited with these thoughts in mind. Also, BTW I love you decodoku game.",11/15/2018 12:23,,1867,CC BY-SA 4.0 5952,4698,0,"I'm pretty sure that if you would run a classical computation on a quantum computer (optimized for that), you could get much longer coherence times, as decoherence usually takes place in a preferred basis (i.e., there is a ""classical"" basis which is much more stable). Issue is that quantum computers are not built to support a ""native"" gate set for that basis.",11/15/2018 12:37,,491,CC BY-SA 4.0 5953,4702,0,"In general, a unitary transformation of a state will move its constellation to new locations such that the coordinate of a star in the final state depends algebraically on all the coordinates of all stars in the initial state. However, in simple cases, we can perform the computation by a simple inspection. Please see for example Bengtsson and Życzkowski: https://www.researchgate.net/profile/Karol_Zyczkowski/publication/258239605_Geometry_of_Quantum_States/links/56a20af808ae24f627048c51.pdf page 103, figure 4.7,",11/15/2018 15:09,,4263,CC BY-SA 4.0 5954,4702,0,"cont. where for example, the CNOT gate action on a state with three stars at the north pole shifts one of the stars to the south pole while keeping the other two stars in place.",11/15/2018 15:09,,4263,CC BY-SA 4.0 5955,4727,0,Do you know how to get access to the presentation? Her website was working yesterday,11/15/2018 19:21,user5115,,CC BY-SA 4.0 5956,4727,1,Unfortunately not. I just found these using Google with the good search queries.,11/15/2018 19:26,,4127,CC BY-SA 4.0 5957,1376,0,"One of the most interesting algorithms and relatively easy to implement as it's solely based on hash functions is the BPQS (Blockchained Post-Quantum Signatures) family of protocols, see here https://eprint.iacr.org/2018/658",11/15/2018 19:26,,5117,CC BY-SA 4.0 5959,2655,0,"""You must have 50 reputation to comment"". Does anyone know how to add a ""bounty"" on this un-answered question about D-Wave?",11/15/2018 19:23,user5115,,CC BY-SA 4.0 5960,2655,1,You will need at least 50 reputation for a bounty: https://stackoverflow.com/help/bounty,11/15/2018 19:30,,2645,CC BY-SA 4.0 5961,4729,2,"You can erase charlie out of the problem by [measuring his qubit in the X basis and doing a fixup Z operation dependent on the outcome](http://algassert.com/quantum/2015/09/02/Partially-Erasing-Entanglement-with-Measurement.html), which would reduce this to the two-party problem.",11/15/2018 21:08,,119,CC BY-SA 4.0 5962,4729,2,@CraigGidney How would the answer be related to a 3-qubit maximally entangled state?,11/15/2018 23:41,,491,CC BY-SA 4.0 5963,4729,3,"I'm not sure the general solution to the 3-qubit problem is known. For this case a protocol with success probability 2/3 is easy to find, and it is likely optimal. --- EDIT: Probably optimality can be proven by merging two parties - for the bipartite case, the optimal protocols are known.",11/15/2018 23:42,,491,CC BY-SA 4.0 5964,4673,0,"@psitae It may be better to ask your ""Edit"" as a separate question. You may link to this question if necessary, for providing context.",11/15/2018 23:56,,26,CC BY-SA 4.0 5965,4729,1,"@NorbertSchuch Ah, good point. I just assumed ""maximally entangled"" meant EPR pair and overlooked the ""three"". Is there actually a unique maximally entangled three qubit state according to all measures?",11/16/2018 0:45,,119,CC BY-SA 4.0 5966,4730,0,Are you able to print out the circuit that was performed? Seeing it visually would probably make the issue immediately obvious.,11/16/2018 0:50,,119,CC BY-SA 4.0 5967,4729,2,"@CraigGidney no, but for each class of entangled states, there is a maximally entangled representative. So in this case, you have to be talking about GHZ because it’s impossible to convert to a W state under LOCC.",11/16/2018 6:34,,1837,CC BY-SA 4.0 5968,4730,0,How do you mean? You can see a visual of the circuit I'm attempting to implement here https://en.wikipedia.org/wiki/Quantum_counting_algorithm. I am using Q# in Visual Studio Code.,11/16/2018 7:14,,4657,CC BY-SA 4.0 5969,4732,0,we are interested in conversion to GHZ state. You are right.,11/16/2018 7:45,,5007,CC BY-SA 4.0 5970,4734,4,You can compute the probability distribution function of this measurement output exactly. Do you need the details?,11/16/2018 9:49,,4263,CC BY-SA 4.0 5971,4734,0,It will be helpful if you can provide the details @DavidBarMoshe,11/16/2018 10:15,,5007,CC BY-SA 4.0 5972,4730,0,"I don't mean a diagram of the intended circuit, I mean a diagram of the actual circuit executed by the code. The goal is to compare them.",11/16/2018 15:53,,119,CC BY-SA 4.0 5973,4730,0,"I understand, I'm just not sure how I would print that out...hence I mentioned I'm using Q# in Visual Studio Code in case you knew of a method.",11/16/2018 16:02,,4657,CC BY-SA 4.0 5974,4740,0,"I'm not talking about projectors, I'm talking about projective measurement operators like $\sigma_z$ and $\sigma_x$.",11/16/2018 20:47,,4153,CC BY-SA 4.0 5975,4740,0,"This is a use of the term 'projective measurement operator' that I'm unfamiliar with. (Which reference are you using?) These are certainly *observables*, and in measuring an observable one may consider the state to be 'projected' onto an eigenstate, but **(a)** there is nothing in that description that requires that the eigenvalues be $\pm1$, and **(b)** one usually describes the action of 'projecting' onto an eigenstate terms of a projector.",11/16/2018 20:57,,124,CC BY-SA 4.0 5976,4740,0,"All right, then I meant observable. I will change the question!",11/16/2018 20:59,,4153,CC BY-SA 4.0 5977,4740,0,I've revised my answer accordingly.,11/16/2018 21:06,,124,CC BY-SA 4.0 5978,4740,0,"Do observables have to be unitary as well as hermitian? If so, wouldn't their their eigenvalues $\lambda$ be restricted to $|\lambda|^2=1$ per my linked previous question?",11/16/2018 21:18,,4153,CC BY-SA 4.0 5979,4740,0,"Also, I'm guessing the reason we want non-repeated eigenvalues is because the eigenvalue corresponds to the result we see on the measurement device, and so repeated eigenvalues would not enable us to disambiguate the state to which the system collapsed? Which is why we use $\sigma_z$ instead of the identity matrix for measurement in the computational basis, for example.",11/16/2018 21:24,,4153,CC BY-SA 4.0 5980,4740,1,"No, they don't have to be. (Why should they?) Examples of non-unitary observables are the spin-component operators (eigenvalues $\pm\tfrac12$ for spin-$\tfrac12$ particles; eigenvalues $-1,0,+1$ for spin-$1$ particles; etc.) and usually Hamiltonian operators (whose eigenvalues represent the energy levels of a physical system).",11/16/2018 21:31,,124,CC BY-SA 4.0 5981,4740,1,"Your comment about repeated eigenvalues are the reason why I make my remark on repeated eigenvalues on qubits. The identity operator is in effect a measurement of 'do I have a physical system at all', which is not something physically interesting but is a part of the general mathematical theory.",11/16/2018 21:36,,124,CC BY-SA 4.0 5982,4742,1,"As a quick follow-up, one thing that can often be very helpful in debugging is to dump what unitary operator is implemented by an operation. This can be done straightforwardly using DumpRegister (https://docs.microsoft.com/qsharp/api/prelude/microsoft.quantum.extensions.diagnostics.dumpregister) and the Choi–Jamiłkowski isomorphism: prepare an entangled pair, act `Oracle` on one half of the pair, then dump the register containing both. This will give you what's called a *vectorization* of the unitary implemented by `Oracle`, in this case, a flattening of the unitary to a vector.",11/16/2018 23:32,,1978,CC BY-SA 4.0 5984,4746,2,There is nothing particularly quantum mechanical about this. To write down U in the standard basis just invert expressions of u and v. This will give you the standard basis vectors in terms of u and v. Once you have this you just have to calculate the four matrix elements.,11/17/2018 7:44,,2663,CC BY-SA 4.0 5985,4747,1,Hello Pedro! I hope you don't mind that I edited your post to make it a little more concise.,11/17/2018 21:49,,124,CC BY-SA 4.0 5986,4750,0,"Sure, that is precisely my problem. In fact the computational basis only diagonalizes the Hamiltonian $H=X$. So my question is what to do about all the other Hamiltonians out there? I edited my question to hopefully clarify what my actual question is",11/18/2018 3:36,,4850,CC BY-SA 4.0 5987,4753,1,"In the setting you describe in the last paragraph, why not prepare entangled states beforehand and teleport?",11/18/2018 11:04,,491,CC BY-SA 4.0 5988,4567,1,"I do think this is something that would be tackled by Quantum Information Theory. Even though black holes are not the first thing you think about when thinking about quantum computers, the scrambling time of black holes is a topic which in recent years, I have only seen quantum information theorists talk about. A recent example is [Peter Shor's paper in July 2018](https://arxiv.org/abs/1807.04363). The most classic paper in the field is this [paper by Patrick Hayden and Johnny Preskill](https://arxiv.org/abs/0708.4025).",11/5/2018 18:37,user5019,,CC BY-SA 4.0 5990,4567,1,"[cont.] Finally, gravitational dynamics is definitely related, and the best resource for studying this from a quantum information perspective is this [talk from ""QIP 2014"" by Johnny Preskill](http://benasque.org/2014QIP/talks_contr/031_preskill-QIP2014.pdf).",11/5/2018 18:37,user5019,,CC BY-SA 4.0 6005,4754,1,Related: [Should it be obvious that independent quantum states are composed by taking the tensor product?](https://physics.stackexchange.com/questions/54896),11/18/2018 12:43,,26,CC BY-SA 4.0 6007,1888,1,+1 A very clear and concise answer. Makes me wonder: how does software help account for the lack of qubits for error correction? Maybe I will ask this as a formal question here later.,11/18/2018 15:26,,2417,CC BY-SA 4.0 6009,4753,0,"@NorbertSchuch Sure, that's a valid strategy, except you don't start with pre-prepared entanglement between the left and right halve sides. You have to set it up by communicating quantum information over the patch. Which comes back to the original question of what the quantum bandwidth is.",11/18/2018 19:43,,119,CC BY-SA 4.0 6011,4748,0,Thanks for your help. It's a great starting point. That is exactly what I was looking for.,11/18/2018 21:03,,5130,CC BY-SA 4.0 6012,4753,0,"Well, I'm trying to understand the rules of the game more precisely. Is it a fair setting to say that input data (qubits) are provided on the qubits in the leftmost column on demand, and read out on demand from the rightmost column, and you want to know the rate at which you can transfer a large number N>>L,H of qubits? Are all operations (=two-qubit Hamiltonians) allowed?",11/18/2018 22:19,,491,CC BY-SA 4.0 6013,4754,0,Also related: [Simple proof that $(U \otimes V)(|x\rangle \otimes |y\rangle) = U|x\rangle \otimes V|y\rangle$?](https://quantumcomputing.stackexchange.com/q/4472/4153),11/18/2018 23:47,,4153,CC BY-SA 4.0 6015,4753,0,"@NorbertSchuch Within the LxH patch, all single-qubit operations including measurement are allowed. All two-qubit operations are allowed, but only between adjacent qubits. Every operation takes time T. Operations can be performed in parallel if they affect disjoint qubits. The sender and receiver are on opposite sides of the patch. They are arbitrarily powerful quantum computers. They can communicate classically, and they can interact with the outermost layer of qubits on their side of the patch. There is an arbitrarily powerful classical computer to process measurement results and choreograph",11/19/2018 4:46,,119,CC BY-SA 4.0 6016,4633,0,"The Jordan-Wigner and Bravyi-Kitaev transforms are very efficient and are not the rate-limiting step. They can easily be done with the XACC code of Oak Ridge National Lab, on your classical laptop.",11/19/2018 4:58,user5019,,CC BY-SA 4.0 6018,4753,0,"Ah. So any operation, but constant time? Why not interactions which I can switch on/off?",11/19/2018 11:18,,491,CC BY-SA 4.0 6019,4753,0,"An initial question would be to see how fast one can transport information error free. One could e.g. think of some neat trick like swapping and while swapping transporting half of an entangled pair backwards. This would give twice the ""naive"" capacity (i.e., one could transport 2*H qubits per time unit T , rather than 1*H). I strongly suspect this is optimal. @DaftWullie should know more about these kind of things.",11/19/2018 11:21,,491,CC BY-SA 4.0 6020,4760,1,"What do you mean ""Measuring J is straightforward""? How do you measure it? (What do you precisely mean by ""measuring"" -- given N copies of the state, experimentally?)",11/19/2018 13:10,,491,CC BY-SA 4.0 6021,4760,0,"I can measure the frequencies of observing $\Pi_1^A \Pi_1^B$, $\Pi_1^A \Pi_2^B$, $\Pi_2^A \Pi_1^B$, $\Pi_2^A \Pi_2^B$ (for polarization qubits by counting coincidences between different polarizations) and form a classical 2x2 probability distribution out of them. Then, I can calculate the mutual information from this distribution.",11/19/2018 14:00,,5145,CC BY-SA 4.0 6022,4762,0,"Some very naive question. $r$ is the number of generators of the **n qubits** Pauli group ? (So $r =3^n$ in general ? I am probably confused...). And I don't understand because for the $n=3$ qubit bit flip code (1 logical and 3 physical qubits), the code space has dimension $1$. It would mean that $n-r=1$ thus $r=2$..? Is $r$ the number of generator of the Pauli group or the number of stabilizers ? (I am very confused)",11/19/2018 15:14,,5008,CC BY-SA 4.0 6023,4757,1,"while technically true, I feel like this is underselling the current understanding of the ""quantum supremacy regime"". There *are* a number of problems that have been ""proved"" to be computationally hard classically but not quantumly, conditionally to some computational complexity assumptions holding. In other words, one can prove that if things such as boson sampling or IQP are in P, then bad things happen in the complexity space. While these results are not technically ""proven"" in that they rely on unproven assumptions, the same is true for a huge number of results in th complexity theory",11/19/2018 16:55,,55,CC BY-SA 4.0 6024,4757,0,see e.g. the discussion in the first paragraph of https://arxiv.org/abs/1809.07442,11/19/2018 16:57,,55,CC BY-SA 4.0 6025,4753,0,"@NorbertSchuch I agree that ""two way communication"" is probably relevant. I don't think just swapping will be optimal, because it's not taking advantage of the fact that you can do measurement in the middle of the patch (a somewhat unusual property for a quantum channel). As for turning local interactions on/off instead of applying local unitaries, that would be acceptable.",11/19/2018 17:00,,119,CC BY-SA 4.0 6026,4763,1,"how many copies $N$ are needed for this? Because if $N$ increases exponentially with the number of qubits, then this is not so different than doing tomography on the state",11/19/2018 17:02,,55,CC BY-SA 4.0 6028,4757,0,"@glS I just aimed to answer the question (or rather show that one cannot expect an affirmative answer). My point was not to sell anything. In any case, to me it is not obvious whether a useless task with a proven classical hardness (relative to some collapse) or a useful task which is plausibly classically hard would be more convincing.",11/19/2018 21:21,,491,CC BY-SA 4.0 6030,4757,1,"how convincing ""useless"" demonstrations of quantum advantage are is a matter for another thread, but what I meant is that the way you write here, what someone not familiar with the topic will read is ""there are no proven results"", while there *are* results which rely on ""highly likely"" assumptions, which makes these results ""strongly believed to be true"", so much so that these results are commonly taken as essentially proven, with the unproven underlying assumptions considered more of a nitpick than anything else.",11/19/2018 22:24,,55,CC BY-SA 4.0 6031,4757,0,"@glS Go ahead and write an answer! In any case, I don't have a good intuition how likely or unlikely it is, say, that the polynomial hierarchy collapses to the 3rd level. Also, I don't think that these results are taken as *""essentially proven""* -- it is merely linking these hardness questions to other questions which are well studied and established.",11/19/2018 22:33,,491,CC BY-SA 4.0 6032,2319,0,"Why would this answer the question? In the paper, H1 and H2 are related (by a swap), so they seem exactly NOT independent as asked in the question!",11/19/2018 22:37,,491,CC BY-SA 4.0 6033,4757,0,"@glS ... anyways, if it helps, I can add a corresponding explanation at the end, but I need a bit of time for that.",11/19/2018 23:17,,491,CC BY-SA 4.0 6035,4742,0,"@Chris, thank you for the insight. I will see if that sheds any light. Alan, thanks for pointing me towards the kata. I'm sure that will be useful. However, I don't think what you're describing is the problem. I can use GroverPow successfully when tested using the number of iterations calculated when the number of solutions is known. I've also tried converting to a phase flip oracle, as you suggested, but it still does not give the correct answer when counting. As before, even when the oracle does absolutely nothing, the number of solutions counted is incorrect.",11/20/2018 0:00,,4657,CC BY-SA 4.0 6036,4762,0,"Should be 4(I,X,Y,Z), not 3, you forgot the identity transformation.",11/20/2018 6:40,,4959,CC BY-SA 4.0 6037,4767,0,"Hi, nikojpapa. Welcome to Quantum Computing SE! [We discourage link-only answers](https://meta.stackexchange.com/a/8259/416888). Please consider briefly summarizing the functionality of the software you linked. Thanks!",11/20/2018 7:09,,26,CC BY-SA 4.0 6038,4762,0,I've edited my response to clarify it a bit more. The generators I was referring to was not for the Pauli group itself: I actually was referring to the short list of stabiliser operators acting as constraints. Hopefully things will be a bit clearer after my edit.,11/20/2018 8:29,,124,CC BY-SA 4.0 6039,4763,0,"@glS I don't know of a general result comparing the computational complexities of the two schemes. Moreover, in the above scheme, one needs to select an optimal POVM which is not trivial either. However, in the full tomography option, one needs to estimate $2^M \times 2^M$ matrix elements of $\rho$ ($M$ – is the number of qubits), in addition there is a large $N$ hiding in the averaging required for each element estimation. There is a lot of literature on optimal POVM selection.",11/20/2018 9:09,,4263,CC BY-SA 4.0 6040,4763,1,"@DavidBarMoshe ""There is a lot of literature on optimal POVM selection"" could you please point me in that direction?",11/20/2018 9:50,,5145,CC BY-SA 4.0 6041,4757,0,"well, let's say that they are considered ""essentially proven"" by some in the sense that experimental implementations of protocols whose meaningfulness is dependent on these results holding are accepted in peer-reviewed journals with high impact factor. I think this does at least say something about the degree of acceptance from the community, if not about the scientific merit of the results themselves.",11/20/2018 10:36,,55,CC BY-SA 4.0 6042,4770,0,"Thank you for your answer. But I'm still confused; according to the referenced pdf/website, the author says something between formula 5.3 and 5.4 in a way that makes want to think that we convert a classical input to the r.h.s. of Eq. (5.2). What the author says between formula 5.3 and 5.4 is "" Then the action on the components of state vector x is described by 5.1 so that"".",11/20/2018 10:38,,5152,CC BY-SA 4.0 6043,4771,0,Thank you for your answer. I'm not sure if your answer contradicts with Norbert's(the other answer). Or maybe both of you are saying the same thing but I cannot see through it..........,11/20/2018 10:41,,5152,CC BY-SA 4.0 6044,4771,0,"@user3176354 It does not. When I say ""a circuit that does the job for you"", a circuit is also an algorithm whose output is the state x. Formula 5.2 is typical of an amplitude encoding done by QRAM, which will create this preparation by applying a circuit for this purpose. The purpose of the QRAM will be to prepare classical data to quantum form (however we do not have an efficient implementation of such device so far).",11/20/2018 11:09,,4127,CC BY-SA 4.0 6045,4763,0,@Ilya Please see the following article and the further references given in the introduction section https://www.researchgate.net/profile/H_Zaraket/publication/236515580_Positive-operator-valued_measure_optimization_of_classical_correlations/links/576f885008ae842225a8894d/Positive-operator-valued-measure-optimization-of-classical-correlations.pdf,11/20/2018 11:20,,4263,CC BY-SA 4.0 6046,4757,0,"@glS Of course it does say something about acceptance by the community, but this has nothing to do with ""essentially proven"". In any case, to iterate: I think proving supremacy vs. a problem with *well-established* hardness *by itself* would be equally accepted by the community, even if this hardness were not backed up by linking it to the polynomial hierarchy.",11/20/2018 11:34,,491,CC BY-SA 4.0 6047,4775,0,Could you explain what $\sqrt{Z}$ means? If $Z=\begin{bmatrix}1&0\\0&-1\end{bmatrix}$ then is $\sqrt{Z} = \begin{bmatrix}1&0\\0&i\end{bmatrix}$?,11/20/2018 12:18,,5153,CC BY-SA 4.0 6048,4770,0,"@user3176354 In the formulation you quote, there is nothing saying that this is converted to classical.",11/20/2018 12:36,,491,CC BY-SA 4.0 6049,4775,0,$\sqrt{Z}=\left(\begin{array}{cc} e^{i\pi/2} & 0 \\ 0 & e^{-i\pi/2} \end{array}\right)$.,11/20/2018 13:25,,1837,CC BY-SA 4.0 6050,4774,0,[Euler Angles on Wiki](https://en.wikipedia.org/wiki/Euler_angles),11/20/2018 13:29,,434,CC BY-SA 4.0 6051,4769,2,Related: [Why can the Discrete Fourier Transform be implemented efficiently as a quantum circuit?](https://quantumcomputing.stackexchange.com/questions/1999/why-can-the-discrete-fourier-transform-be-implemented-efficiently-as-a-quantum-c/2002),11/20/2018 13:32,,26,CC BY-SA 4.0 6052,4767,0,Edited to summarize the link.,11/20/2018 14:50,,4657,CC BY-SA 4.0 6053,4778,3,"What have you tried already? Have you tried computing the eigenvalues as functions of $n_x$, $n_y$ and $n_z$ yet? It's only 2 by 2, you can write out the characteristic polynomial without issue.",11/20/2018 21:27,,434,CC BY-SA 4.0 6056,4776,1,"Bob's measurement with 2 random or 4 random directions will lead to the same result, since anyway he can get 4 possible measurement results on each photon.",11/21/2018 4:32,,4959,CC BY-SA 4.0 6057,4779,0,"Hello @Arthur-1. You want to know about QFT, GO, HHL, VQE and SIM specifically right?",11/21/2018 5:27,,4127,CC BY-SA 4.0 6058,4779,0,"Hi, thanks for your answer. Specifically, I'd like to read current research on new paradigms, other than those.",11/21/2018 5:36,,5157,CC BY-SA 4.0 6059,4779,2,I guess your best shot will be the quantum zoo site : https://math.nist.gov/quantum/zoo/ . I am not sure how it is defined what algorithm becomes a paradigm but I suppose it will be listed here.,11/21/2018 5:49,,4127,CC BY-SA 4.0 6061,4778,0,I tried with eigen values but could not figure out the final steps...better if you can help me @AHusain,11/21/2018 7:15,,5007,CC BY-SA 4.0 6062,4781,0,"Thanks for your great answer! Regarding the laser, I come from computer science and therefore have no real idea of ​​lasers, only what I have read so. I was just a bit surprised that you (in the protocol) simply says. Okay, we use a photon in the 90 ° direction, although we can not even say exactly that exactly one single photon has been created.",11/21/2018 8:44,user4961,,CC BY-SA 4.0 6063,4781,0,"But if there are actually lasers that can generate photons in a specific direction, then it would certainly be possible to turn this direction with an optical tool, because then the question arises, how Alice can decide at random which direction she uses ? I'm picturing four different lasers, the question is how to choose one by chance?",11/21/2018 8:44,user4961,,CC BY-SA 4.0 6064,4781,0,"Back to the MITM attack. So the MITM attack that I had in mind was actually something else. I do not mean ""intercept and resend"" with MITM, but an identity theft by Eve. Then Eve would operate two separate quantum channels. I read a paper that describes this attack. The statement was also: that you can avert the MITM attack with the authentication. So the question is, if authentication is enough, is not the attack banal / nonsense?",11/21/2018 8:44,user4961,,CC BY-SA 4.0 6065,4776,0,"Perfect, I almost thought so. Thanks also for your contribution @XXDD",11/21/2018 8:51,user4961,,CC BY-SA 4.0 6067,4782,1,Possible duplicate of [Measuring in standard basis meaning](https://quantumcomputing.stackexchange.com/questions/2302/measuring-in-standard-basis-meaning),11/21/2018 8:59,,2371,CC BY-SA 4.0 6068,4781,0,"@QuantaMag Changing a known polarisation is easy, you just use a piece of glass of the right thickness. In practice, you'll probably have a photon source in a fixed polarisation, and then a switch controlled by a random number generator that chooses which phases to add. Four different lasers is too complicated.",11/21/2018 9:00,,1837,CC BY-SA 4.0 6069,4781,0,"@QuantaMag about your MITM attack: probably. Once you've got authentication, Eve can't stand in the middle pretending to be the others. I've never looked at authentication in depth as it's something that always seems to just be assumed.",11/21/2018 9:03,,1837,CC BY-SA 4.0 6070,4782,1,"Do you mean ""what's the mathematical theory?"", or ""how do you do it in an experiment?""?",11/21/2018 9:04,,1837,CC BY-SA 4.0 6071,4782,0,I mean mathematical theory.,11/21/2018 9:12,,2559,CC BY-SA 4.0 6072,4783,0,"What do you mean by ""encode"" in this context?",11/21/2018 9:24,,26,CC BY-SA 4.0 6073,4783,0,"I mean encoding as in cryptography. Let's say I want to send you a qubit which is in state |1>, you and I have agreed to use standard basis for encryption, so that if someone intercepts the qubit I sent you he/she will see something else other than this qubit being in the state |1>. But when the qubit gets to you, you will measure it in standard basis and will get |1>.",11/21/2018 9:30,,2559,CC BY-SA 4.0 6074,4782,0,"To give you an example, let's say you got a qubit in |- > state. What mathematical operations do you do to measure it in standard basis?",11/21/2018 9:35,,2559,CC BY-SA 4.0 6075,4783,3,"That's not how cryptography works. If Alice and Bob have agreed a basis, either (i) this is secret between them. Then there's not need for key distribution because they already have a shared secret key, or (ii) this was a public decision which Eve can also know, and she can measure in that basis and not be detected.",11/21/2018 10:42,,1837,CC BY-SA 4.0 6076,4784,0,"the probability of outcome i should be , not . isn't it?",11/21/2018 13:47,,2403,CC BY-SA 4.0 6077,4784,0,@HasanIqbal Indeed!,11/21/2018 13:54,,1837,CC BY-SA 4.0 6078,4779,0,"I appreciate the link, I'll check it out :D",11/21/2018 18:16,,5157,CC BY-SA 4.0 6079,2655,0,As far as I know there are no practical alternatives to pulse tube dilution refrigerators. There are very few physical processes that avoid cooling power converging to zero as T -> 0.,11/21/2018 22:15,,1867,CC BY-SA 4.0 6080,4789,2,"That particular axis is the rotation axis of the Hadamard gate, so you could call it the H basis.",11/22/2018 18:06,,119,CC BY-SA 4.0 6081,4788,3,"Where have your heard or read that we use FPGA's to simulate qubits? Please provide a reference. I've been in the field for a while and haven't heard of simulating qubits on an FPGA, so I'm puzzled by this question.",11/22/2018 18:38,,32,CC BY-SA 4.0 6082,4793,0,Careful: connected axioms,11/23/2018 3:17,,434,CC BY-SA 4.0 6083,4793,0,How do you define maximally entangled in the multi-qudit context?,11/23/2018 6:58,,1837,CC BY-SA 4.0 6084,4793,1,The entanglement entropy is maximal for all their partitions.,11/23/2018 8:49,,4288,CC BY-SA 4.0 6085,4799,1,"Can't you prove this by no-cloning for any code, without invoking the Hamming bound?",11/23/2018 23:12,,491,CC BY-SA 4.0 6086,4801,0,How is your question related to your title?,11/24/2018 0:42,,491,CC BY-SA 4.0 6087,4788,0,"@DanielSank Lookup these papers: 1.) FPGA Emulation of Quantum Circuits by Ahmed Usman Khalid 2.) FPGA Quantum Computing Emulator Using High Level Design Tools by Agustin Silva and Omar Gustavo Zabaleta 3.) A space-efficient quantum computer simulator suitable for high-speed FPGA implementation by Michael P. Frank, Liviu Oniciuc, Uwe H.Meyer-Baese, Irinel Chiorescu. These are some of the papers that I have come across that talk about this. Like I said before, I don’t fully understand the benefit of doing this, the only reason I could see why would the speed-up of simulations.",11/24/2018 5:27,,3043,CC BY-SA 4.0 6088,4799,0,"@NorbertSchuch the only proof I know involving cloning just shows that an n qubit code cannot correct for n/2 or more errors. If you know another construction, I’d be very happy to learn it!",11/24/2018 6:17,,1837,CC BY-SA 4.0 6089,4799,0,"Ah, I see that’s the point of @NieldeBeaudrap’s answer. Cool :)",11/24/2018 6:56,,1837,CC BY-SA 4.0 6091,4799,1,Thought that was a standard argument :-o,11/24/2018 12:11,,491,CC BY-SA 4.0 6092,2152,2,"This review has just about 14 pages in single column. This is hardly an ""extensive review"" (e.g., Rev. Mod. Phys. papers have about 40 pages in 2-column). Not to mention that it cannot be compared to a book like Nielsen and Chuang with its about 600 pages.",11/24/2018 21:52,,491,CC BY-SA 4.0 6094,4805,1,"For a worked out circuit design involving a $2\times 2$ matrix, see the [third version of the same paper](https://arxiv.org/abs/1110.2232v3). Also, please keep in mind that this is a rather homework-type question: you are asking us to do the complete circuit design for your *specific* matrix. It would be better for you to go through the steps highlighted in the v2 and v3 of the paper and try to design the circuit by yourself. We'll help you when you get stuck in *specific* steps or *specific* concepts. However, in its current form, the question seems too broad and homework-ish to me.",11/25/2018 6:17,,26,CC BY-SA 4.0 6095,4805,0,@Blue I was not able to find proper method for this. Thanks!,11/25/2018 6:37,,4644,CC BY-SA 4.0 6096,4805,1,"No problem. Welcome to Quantum Computing SE! In your current edit, you ask: ""Can anyone recommend a standard method for this?"". That *standard method* is already explained in v3 of the paper. In my opinion, it wouldn't be practically feasible for users to write a whole paper-length answer your question. So, it is much better if you ask for help when you get stuck in a *specific* step while reading the paper(s). Nevertheless, feel free to ask other *specific* questions regarding the paper.",11/25/2018 6:41,,26,CC BY-SA 4.0 6099,4803,0,"Thank you, this is useful. Suppose I do not care about, and do not measure the state of $|x\rangle|y\rangle$ after applying F: can I then revert to $\alpha|0\rangle+\beta|1\rangle$ for my description of the oracle output? i.e. there is a certain probability to measure each that I will estimate via Brassard mean estimation?",11/26/2018 10:41,,5174,CC BY-SA 4.0 6100,4803,0,"No, you cannot revert to $\alpha|0\rangle+\beta|1\rangle$. If you want to describe only the state of the extra qubit, then you have to trace out the other registers, and that will return a mixed state description. Think about it another way: is there a projective measurement that you can do on that single qubit that gives an answer with probability 1? (No.)",11/26/2018 10:46,,1837,CC BY-SA 4.0 6101,4803,0,"That said, if you start your extra qubit in one of the states $(|0\rangle\pm|1\rangle)/\sqrt{2}$, it will always come out on the state that you put it in as.",11/26/2018 10:50,,1837,CC BY-SA 4.0 6102,4803,0,"Not sure I understand your first comment. (1) What does it mean to ""trace out the other registers""? (2) any measurement on that qbit will give sometimes 1 and sometimes 0 (for nontrivial F) so I think I'm missing why your second question is relevant? (3) whether or not I can use the $\alpha,\beta$ notation is there any reason I can't estimate the proportion of 1s and 0s I will measure on that bit using Brassard's algorithm (obviously re-running F as needed)?",11/26/2018 12:16,,5174,CC BY-SA 4.0 6103,4803,0,"(3) I'm useless at names of things, so I don't know what ""Brassard's algorithm"" specifically is, but you certainly could just measure the qubit in the 0/1 basis and repeat to estimate the probability of getting 1, which gives the fraction of values $F(x,y)$ for which $F(x,y)=1$.",11/26/2018 13:12,,1837,CC BY-SA 4.0 6104,4803,0,Brassard actually had a couple of algorithms which as I understand it estimate the mean state more efficiently than simple repeated sampling. They derive from amplitude estimation which underlies Shaw/Grover. Most recent is here https://arxiv.org/abs/1106.4267,11/26/2018 14:42,,5174,CC BY-SA 4.0 6105,4803,0,"But, that may be another question altogether! In the context of this one, if I'm not measuring $|x\rangle|y\rangle$ then I'm still unclear why I can't just sum all the amplitudes for $|1\rangle$ and $|0\rangle$ into $\alpha, \beta$? And then sample it (whether by repeated measurement or Brassard doesn't matter in this context)",11/26/2018 14:44,,5174,CC BY-SA 4.0 6106,4052,0,"@Juan what do you mean by ""CV model""? (Late question:( )",11/26/2018 15:03,,877,CC BY-SA 4.0 6108,4806,1,"Could you please provide more details about your environment - OS, editor, QDK version? This should not be the case and I can't reproduce this behavior on my setup.",11/26/2018 19:09,,2879,CC BY-SA 4.0 6109,4806,1,"@Mariia I use Visual Studio 2017 (Community Version) on Windows. The QDK version is 0.3.18.10. That phenomenon happens when I run the program several times.",11/26/2018 22:10,,5200,CC BY-SA 4.0 6110,2250,0,"I have found perhaps the origin of the $K_{4,4}$ structure in the chimera. Out of all papers I've seen, it first appears in [this](https://arxiv.org/pdf/1004.1628.pdf) paper by D-Wave 8 years ago, and 1 year before the D-Wave One was first released.",10/21/2018 3:51,,2293,CC BY-SA 4.0 6111,4806,0,@qubb: Would you be willing to provide the C# code that you used to call into the Q# code above? Thanks!,11/27/2018 3:01,,1978,CC BY-SA 4.0 6112,4816,0,"Well that's a very clever answer. However, I don't see why to define the same process with two different timescales. Could it be said then that Nielsen and Chuang's is the basic definition because it is the simpler one?",11/27/2018 8:39,,2371,CC BY-SA 4.0 6113,4816,1,"@JosuEtxezarretaMartinez: In this case, these maps are standing in for a continuous-time evolution, and in particular describing the evolution after some duration. While $\smash{\mathcal N_{\mathrm P}} = \smash{\mathcal N_{\mathrm{NC}}^2}$, this does not mean that $ \smash{\mathcal N_{\mathrm{NC}}^2}$ is in a meaningful way more 'fundamental'. It's less a question of 'defining the same process with two different timescales', and more a question of considering which description of the same process is more helpful for the analysis you want to do (or the presentation of that analysis).",11/27/2018 10:38,,124,CC BY-SA 4.0 6114,4816,2,"Also: on the question of time-scales, consider what map $\smash{\mathcal N_{\mathrm{NC}}}$ realises if you replace $\lambda$ with $\lambda' = 2\lambda - \lambda^2$. Because the difference between Preskill's and Nielsen & Chuang's presentation is just one of time-scale, it follows that there is a re-parameterisation of Nielsen & Chuang's map which realises the same map as Preskill's. The important thing is that these channels are parameterised, and that in principle the parameters would have to be obtained with reference both to a physical model and with some question of how you want to use it.",11/27/2018 10:45,,124,CC BY-SA 4.0 6115,4816,0,"Ok, thanks a lot! That helped to clarify.",11/27/2018 10:46,,2371,CC BY-SA 4.0 6116,4822,0,"As a side note, $f(x) = x$ is not implementable in this case as this would contradict the non-cloning theorem.",11/27/2018 20:47,,1386,CC BY-SA 4.0 6117,4822,4,@Nelimee that is meant to only be the definition for the basis states. Well half of them at least. Not a cloning.,11/27/2018 20:59,,434,CC BY-SA 4.0 6118,4820,1,Do you mean implementing XOR games using optical quantum circuits? The circuits of XOR games are usually trivial and so I am unsure how the specific construction would inform the theory of XOR games.,11/27/2018 22:17,,4153,CC BY-SA 4.0 6119,4822,0,@user1936752: I hope you don't mind that I've edited your question somewhat to make it a little more concise.,11/27/2018 22:19,,124,CC BY-SA 4.0 6120,4820,0,"@ahelwer implementing XOR games using optical quantum circuits is of interest to me. wrt informing theory, has much work been done on ""continuous variable XOR games"" (google returns no results) [""transfinite xor game(s)"" also yields no results]",11/27/2018 23:20,,2645,CC BY-SA 4.0 6121,4822,0,Thank you - your edits have made it a much clearer question!,11/28/2018 1:10,,4831,CC BY-SA 4.0 6122,4806,0,"@Mariia, Chris: Please see the edit.",11/28/2018 1:07,,5200,CC BY-SA 4.0 6124,4820,1,"you're probably better off looking for a specific xor game. CHSH is the classic example that is implemented all over the place. For example, it's the central thing inside the E91 key distribution scheme, and in randomness expansion protocols, both of which have optical implementations.",11/28/2018 8:14,,1837,CC BY-SA 4.0 6125,4820,0,@DaftWullie I didn't realize there was such a broad class & had figured CHSH would be used.,11/28/2018 14:41,,2645,CC BY-SA 4.0 6126,4829,2,"Surely the anti-Zeno effect, where things get sped up, is more interesting?",11/29/2018 6:22,,1837,CC BY-SA 4.0 6127,4829,0,Could both be leveraged simultaneously?,11/29/2018 6:50,,2645,CC BY-SA 4.0 6128,4829,2,"I suppose that depends what you want to achieve. By the way, just because two things (Zeno machine and Zeno effect) have ""Zeno"" in the name doesn't mean that they are related. I think a zeno machine (quantum or not) would require infinite energy to implement.",11/29/2018 8:22,,1837,CC BY-SA 4.0 6129,4830,0,"Amazing answer (as per usual)! Hypercomputation deals w/ supertasks, correct? Also, any thoughts on quantum computational models that can actually do transfinite computations? It seems there is a *classical* boundary at $\omega$ such that any notation of transfinite computation (eg. up to \$\varepsilon_0$) is incomprehensible (eg. ""that's impossible, it would require an *infinite* amount of _____ !""). However, Hilbert space is naturally infinite-dimensional (if I understand correctly), so why aren't more quantum systems leveraging the power of transfinite (& infinitesimal) numbers?",11/29/2018 15:58,,2645,CC BY-SA 4.0 6130,4830,1,I find [this answer](https://physics.stackexchange.com/a/198194/198219) very insightful wrt infinite-dimensional Hilbert space.,11/29/2018 16:27,,2645,CC BY-SA 4.0 6131,4830,1,Re: controversial: https://arxiv.org/abs/1309.0144 ?,11/29/2018 16:34,,2645,CC BY-SA 4.0 6132,4830,2,"I am not familiar with supertasks, I'll try to read the reference. Roger Penrose has a chapter (no. 16) about infinities in physics in his book *The road to reality*, in which he expresses the opinion that issue of higher infinities and computability may become important to physics in the future. In contrast, other authors don't see any need beyond potential infinities; infinite dimensional Hilbert spaces used in physics can be understood within the traditional mathematics, without involving higher infinities.",11/29/2018 17:02,,4263,CC BY-SA 4.0 6133,4099,0,"I think the questioner meant to ask, ""why does the coherence last longer than expected, and how can any understanding of that phenomenon be applied to quantum computers (superconducting quantum computers) to improve their coherence time?"" Your question seems to answer a different question, namely ""why aren't leaders in the field using FMO-based quantum computers?"" The difference in those two questions in meaningful and important, I believe.",11/29/2018 18:51,,1867,CC BY-SA 4.0 6134,4832,0,"Excellent reference, thanks! I didn't know the Knill--Laflamme paper well enough to know that the lower bound of 5 was there as well.",11/30/2018 10:51,,124,CC BY-SA 4.0 6136,4832,0,"Thanks for editing! About the lower bound, it seems they don't address that five qubits are needed, but only that such code must necessarily be non-degenerate.",11/30/2018 11:05,,2192,CC BY-SA 4.0 6137,4832,0,"As a side not, from the quantum Singleton bound also $n=5$ follows for the smallest code being able to correct any single errors. In this case, no-cloning is not required (as $d\leq n/2+1$ already), and the bound follows from subadditivity of the von Neumann entropy. C.f. Section 7.8.3 in Preskill's lecture notes, http://www.theory.caltech.edu/people/preskill/ph229/notes/chap7.pdf",11/30/2018 11:15,,2192,CC BY-SA 4.0 6138,4832,0,"Unless I badly misread that Section, it seems to me that they show that no error correcting code exists for $r \leqslant 4$; it seems clear that this also follows from Theorem 5.1 as well. None of their terminology suggests that their result is special to non-degenerate codes.",11/30/2018 11:17,,124,CC BY-SA 4.0 6139,4832,0,"Sorry for the confusion. My side-comment was referring to the Quantum MacWilliams identity paper: there it was only shown that a single-error correcting five qubit code must be pure/non-degenerate. Section 5.2 in the Knill-Laflamme paper (""a theory of QECC..), as they point out, general.",11/30/2018 11:21,,2192,CC BY-SA 4.0 6140,4802,1,"**N.B.** If you've upvoted my answer, you should consider upvoting [Felix Huber's answer](https://quantumcomputing.stackexchange.com/a/4832/124) as well, for having identified the original proof.",11/30/2018 11:26,,124,CC BY-SA 4.0 6141,4830,1,"@meowzz: To put physicist-intuitions into some more turn-of-20th-century foundations-of-maths terminology, Hilbert-space being infinite dimensional is akin to having a *potential* infinity: there is no known *a priori* limit to the Hilbert space and the state that it can have, but this is not the same as *making use of those dimensions to perform supertasks*. (By analogy: if you own the Hilbert Hotel, it does not automatically mean that you have infinitely many people staying at your hotel at once: you just don't have any *finite limit* on the number of customers you can accommodate.)",11/30/2018 13:13,,124,CC BY-SA 4.0 6142,4830,1,"@meowzz: As for infinitesimals, the question many people would ask is what to use them *for*. The whole notion of 'infinitesimal' is essentially 'undetectably small' --- which poses a problem for obtaining a detectable advantage from any system which somehow makes use of them. This is not to say that infinitesimals are necessarily useless to physics and technology, but any way to 'use' them in an essential way to achieve an interesting outcome would basically require new models of physics (which are beyond the scope of this particular StackExchange).",11/30/2018 13:17,,124,CC BY-SA 4.0 6144,4402,1,I faced the same problem. It turned out the problem related to the api some how so use ibmq.delete_accounts to remove all the old api,11/30/2018 15:51,,5224,CC BY-SA 4.0 6146,4834,2,You're confusing kets and the associated pure density matrices. Should be like $|0\rangle \langle 0 |$,11/30/2018 18:15,,434,CC BY-SA 4.0 6148,4836,0,"to tell you the truth, i suspected something like this, but was lacking the solidity present in your answer.",11/30/2018 19:48,,2403,CC BY-SA 4.0 6149,4830,0,"@NieldeBeaudrap I wonder what the computational class is for the logistics of running the Hilbert Hotel! Will look further into the distinctions between potential & actual infinities.. Regarding application, do you know anything about [virtual interferometers](https://www.photonics.com/Articles/Virtual_Interferometers_Could_Minimize_Size_of/a61970)? I see the transfinite & infinitesimal numbers being useful for quantum computation (consider Feynman diagrams, Wick rotations & ZX calculus) in that you could have virtual (imaginary?) quanta. Or perhaps a *stranger model of computation* (meta qc)?",11/30/2018 22:13,,2645,CC BY-SA 4.0 6150,4829,0,"@DaftWullie If the Zeno effect was applied to the thing being measured (eg. an arbitrary quantum system) & the anti-Zeno effect was applied to the measuring apparatus, perhaps a higher fidelity of measurement could be achieved. Regarding infinite energy: Potential? Actual? $\omega$? $\aleph_0$?",11/30/2018 22:24,,2645,CC BY-SA 4.0 6151,4830,0,@NieldeBeaudrap Re: infinity. Would it be accurate to say that potential infinity $\equiv$ an infinite successor ordinal whilst an actual infinity $\equiv$ an infinite limit ordinal?,11/30/2018 22:32,,2645,CC BY-SA 4.0 6152,4827,0,"the question, for what I understand, is essentially equivalent to whether it is possible to implement BB84 (or any other protocol for that matter) using visible light. I don't think there is any fundamental problem in doing this, it's just a matter of having available technology to manipulate, transmit, and detect single photons in the visible spectrum",12/1/2018 11:21,,55,CC BY-SA 4.0 6166,4842,3,"Your map maps linear maps to pure states. You can also map linear superoperators (i.e. operators acting on operators) to matrices. In particular, CP maps get mapped to physical states (i.e. density operators). This is the Choi-Jamiolkowski-isomorphism.",12/2/2018 22:52,,491,CC BY-SA 4.0 6167,4842,0,So is it correct to say that the Choi-Jamiolkowski isomorphism is the generalization of vectorization?,12/2/2018 23:24,,4831,CC BY-SA 4.0 6168,4842,1,"If you wish, you can say so.",12/2/2018 23:43,,491,CC BY-SA 4.0 6169,4844,3,"Does it matter which $|\,j\,\rangle$ you choose? Why?",11/28/2018 1:46,,1765,CC BY-SA 4.0 6170,4844,1,"@PeterShor I can always take $E$ to be spanned by $|0\rangle$, $|1\rangle$ and $|e\rangle$.",11/28/2018 18:19,tattwamasi amrutam,,CC BY-SA 4.0 6171,4846,2,Related: [What is the difference between general measurement and projective measurement?](https://physics.stackexchange.com/questions/184524/what-is-the-difference-between-general-measurement-and-projective-measurement) & [Wikipedia: POVM](https://en.wikipedia.org/wiki/POVM),12/3/2018 7:39,,26,CC BY-SA 4.0 6172,4845,0,"You need $N$ to be a composite number. $N=3$ is prime, and therefore has no smaller prime factors, so there's nothing that the factoring algorithm can do!",12/3/2018 7:56,,1837,CC BY-SA 4.0 6173,4845,0,"Circuit constructions for modular arithmetic aren't guaranteed to behave correctly on numbers outside the range [0, N). You have N=3 but are trying to operate on 3, which is not less than 3 and therefore out of range.",12/3/2018 10:43,,119,CC BY-SA 4.0 6174,4845,1,"Ok, thank you. What exactly does the $|y\rangle$ input represent within the circuit though? Can it just be any eigenvector of the unitary for the controlled-gate, like the standard phase estimation algorithm?",12/3/2018 13:05,,4907,CC BY-SA 4.0 6175,4845,0,"In Nielsen and Chuang it says that in order to make this algorithm, $|y\rangle$ should be initialized as $|11...1\rangle$.",12/3/2018 13:07,,4907,CC BY-SA 4.0 6177,4849,0,I'm supposed to go up to the greatest integer not greater than $\sqrt{77}$.,12/3/2018 14:15,,1589,CC BY-SA 4.0 6178,4849,0,What does the question have to do with superpositions?,12/3/2018 15:24,,491,CC BY-SA 4.0 6179,4849,1,"In general you might need floor(n/2)+1 bits - it's just that the number 77 is small enough that its square root fits in floor(n/2) bits. Had it been 81, its square root would be 9 and would have required 4 bits instead of 3. You just need to be careful to not prepare a superposition of all numbers written with floor(n/2)+1 bits.",12/3/2018 17:04,,2879,CC BY-SA 4.0 6180,4845,0,"@JackCeroni You might be confused by an ambiguity in the notation. In Figure 5.4 of Nielsen and Chuang, the |1> refers to initializing the register to contain the little-endian representation of the integer 1, not to setting all bits to 1. Only the least significant bit is supposed to be 1.",12/3/2018 17:50,,119,CC BY-SA 4.0 6181,4845,0,"@CraigGidney Ohhh that makes sense, thank you! Just one more question, if $|y\rangle$ is equal to $1$, why is it even specified in the unitary action on $|y\rangle$ (why don't we just write $U|y\rangle \ = \ |2^j$mod($3)\rangle$)?",12/3/2018 18:02,,4907,CC BY-SA 4.0 6182,4845,0,"@JackCeroni I think you can do that. They might just be being thorough by defining for all values instead of one value. Also, if you use an operation that works on all values then you can initialize to almost any random value and it will still work. States of the register that don't work, like integers greater than or equal to N and the superposition with all qubits in the + state, are either rare or hard to make (you don't get them by accident).",12/3/2018 18:10,,119,CC BY-SA 4.0 6183,4845,0,@CraigGidney Would that mean that $|y\rangle$ not always initialized in the $|1\rangle$ state for the order-finding algorithm?,12/3/2018 18:13,,4907,CC BY-SA 4.0 6184,4845,0,"@JackCeroni People usually just use $|1\rangle$ because it's simplest, but there are papers that point out you don't have to e.g. https://arxiv.org/abs/quant-ph/0601097",12/3/2018 18:26,,119,CC BY-SA 4.0 6185,4845,0,"@CraigGidney Great, thank you for all your help!",12/3/2018 18:31,,4907,CC BY-SA 4.0 6186,4849,1,"You make a lot of sense, @MariiaMykhailova. If I restrict my problem to non-perfect powers (which I actually don't care for), then I get the single answer floor(n/2) bits. In my specific example, I'd use 3 bits in register B instead of 4 the result would be as expected. You've answered my question completely. I really appreciate it!",12/3/2018 23:37,,1589,CC BY-SA 4.0 6187,4850,1,"$\newcommand{\floor}[1]{\left\lfloor #1 \right\rfloor}$You first sentence isn't strictly true. Say $N=129$, then $\log_2(N) \approx 7$. Since we're talking about bits, you must mean $7$. But with only $7$ bits, you get $0, 1, 2, ..., 128$, not $129$. Also, $\floor{\sqrt{129}} = 11$ which needs $4$ bits, while $1/2 \times \floor{\log_2(129)} = 3$.",12/4/2018 0:02,,1589,CC BY-SA 4.0 6191,4859,2,"It looks as though the two maps are very similar. Have you considered describing them both in terms such as $\Lambda_p(\rho) := (1-p)\rho + p[ \sigma _z \rho \sigma_z] $, and considered what the effect of this map is on the coefficients of the density matrix?",12/4/2018 17:12,,124,CC BY-SA 4.0 6192,4859,0,$\tilde{\Lambda}$ follows similar pattern?,12/4/2018 19:00,,434,CC BY-SA 4.0 6193,4862,0,"Thank you for your answer. However, wouldn't the operations from the second through fifth qubits be trivial? I outlined the mathematical reasoning in a question I posted yesterday: https://quantumcomputing.stackexchange.com/questions/4852/why-is-this-implementation-of-the-order-finding-algorithm-not-working.",12/4/2018 22:39,,4907,CC BY-SA 4.0 6194,4862,0,"Also, I'm passing the output through the continued fraction algorithm, I only provided the quantum part here because it is the part that seems not to be working.",12/4/2018 22:44,,4907,CC BY-SA 4.0 6195,4862,0,"I suppose that's true, since the operation has period 2 it's the identity for larger controls. Generally speaking you want to avoid taking advantage of information like that, since you're using the solution in order to formulate the computation to get the solution... oh well. If you're not getting the right answer, you might just have your endian-ness backwards. Try moving the control from the top qubit of the QFT to the bottom qubit of the QFT.",12/4/2018 22:56,,119,CC BY-SA 4.0 6197,4860,0,Okay I've not thought about this before. But now there's a constant factor below the $i$. Do we bring in this factor into the Pauli matrices and define $\sigma$ as such?,12/5/2018 1:12,,5253,CC BY-SA 4.0 6199,4862,0,"The outputs from my circuit seem to match the Quirk circuit, so the algorithm should be working now. On a side note, when you refer to the period finding algorithm, is that the same thing as the order finding algorithm?",12/5/2018 4:46,,4907,CC BY-SA 4.0 6200,4860,0,"No, the constant factor is just the normalization factor of the unit radius vector $\hat{n} = \frac{[ cos(\pi/8), sin(\pi/8), cos(\pi/8)] }{\sqrt{1+cos^2(\pi/8)}}$. The Pauli vector exponentiation formula is correct only if the vector $\hat{n}$ is a unit vector. Nielsen and Chuang wrote this vector without normalization; they used the vector notation $\vec{n}$ to emphasize this fact and left it for the reader to do the above manipulation.",12/5/2018 8:25,,4263,CC BY-SA 4.0 6201,4867,0,"Thank you for your answer. Just one question, you say that I am getting these solutions for 4 bit strings in my output, what exactly do you mean by that (since I have a 7 bit register)?",12/5/2018 12:13,,4907,CC BY-SA 4.0 6202,4867,0,"I mean that there are 4 answers, each of which is a bit string. In this case, you're talking about the 7 bit representations of the numbers 0 (0000000), $2^{t-2}$ (0100000), $2^{t-1}$ (1000000) and $3\times 2^{t-2}$ (1100000).",12/5/2018 12:52,,1837,CC BY-SA 4.0 6204,4870,0,Related: [What is a qubit?](https://quantumcomputing.stackexchange.com/q/2381/2645),12/5/2018 17:12,,2645,CC BY-SA 4.0 6205,4862,1,@JackCeroni yes,12/5/2018 17:56,,119,CC BY-SA 4.0 6206,4871,0,"""Essentially the idea is that instead of just being in 0 or 1, we can be in some mix of the two. "" What does that mean ""we can be in some mix of the two""? Does it imply that the qubit can take on any value between 0 <= qubit <= 1? Where does alpha and beta come from?",12/5/2018 18:00,,5266,CC BY-SA 4.0 6207,86,0,You make reference to [One time pad: why is it useless in practice?](https://crypto.stackexchange.com/questions/15652/one-time-pad-why-is-it-useless-in-practice) but can't we use [BB84 quantum algorithm](https://en.wikipedia.org/wiki/BB84) to assure that the private key is shared securely?,12/5/2018 18:39,,2529,CC BY-SA 4.0 6209,4871,0,"It means that you can have weighted sums of the two. A single qubit's state can be described using two numbers, these can be thought of angles (See the Bloch Sphere representation). A qubit in the state $|\psi\rangle = \alpha |0\rangle + \beta |1\rangle$ has a $\alpha^2$ probability of being measured as 0 and $\beta^2 = 1-\alpha^2$ probability of being measured as 1. The relative phase between these two states is also physically/computationally significant, but not when measuring in the computational (0 vs 1) basis.",12/5/2018 18:45,,3056,CC BY-SA 4.0 6210,86,0,"@JanVdA Have you seen [this question and answer](https://quantumcomputing.stackexchange.com/questions/7/how-is-quantum-cryptography-different-from-cryptography-used-nowadays/89#89) and [this one](https://quantumcomputing.stackexchange.com/q/142/162)? In theory under a certain set of assumptions, ""yes"". In practice, it's not so simple. For example, [IDQuantiques setup](https://bit.ly/2PnJl7g) does not benefit from the information-theoretic guarantee because they use the key shared by QKD for AES instead of a OTP. The reason for doing so is again practicality. 1/2",12/5/2018 19:16,,162,CC BY-SA 4.0 6211,86,0,"2/2 There are theoretic techniques with certain assumptions that would allow you to share OTP keys without QKD: Securely meet in person with those you wish to communicate with at regular time intervals, and exchange key material on a physical medium (and assume it is destroyed properly after use). Theoretically, it works. In practice, it won't. Practicality is vital for adoption.",12/5/2018 19:17,,162,CC BY-SA 4.0 6212,4870,1,"I created a quantum computing lecture aimed at computer scientists & mathematicians which I hope you'll find useful, [here](https://youtu.be/F_Riqjdh2oM). I made the lecture I wish I'd had access to before trying to learn quantum computing. You can also see the slides [here](https://speakerdeck.com/ahelwer/quantum-computing-for-computer-scientists).",12/5/2018 19:18,,4153,CC BY-SA 4.0 6213,4873,0,"But why am I getting this result? I am trying to implement the phase estimation algorithm, and this doesn't seem to be the expected outcome of this circuit.",12/5/2018 21:03,,4907,CC BY-SA 4.0 6215,4873,0,"Additionally, when I try to flip the circuit to correct for the endian-ness on the preprogrammed inverse qft circuit, it doesn’t work.",12/5/2018 21:52,,4907,CC BY-SA 4.0 6216,4873,0,"Except the outputted result from that circuit is $|10\rangle$, while the expected output is $|01\rangle$. Why does that happen?",12/5/2018 21:55,,4907,CC BY-SA 4.0 6217,4874,0,See also: https://quantumcomputing.stackexchange.com/questions/4645/using-xor-games-to-benchmark-quantum-computers,12/5/2018 22:13,,2645,CC BY-SA 4.0 6218,4873,0,Is it simply dependent on how the endian-ness of the qubits is initialized?,12/5/2018 22:29,,4907,CC BY-SA 4.0 6219,4877,0,"And this is done in addition to reversing the order of the gates in the QFT circuit, correct?",12/5/2018 23:16,,4907,CC BY-SA 4.0 6220,4876,1,"Are you looking for something mimicing Complexity Zoo, but with a narrower focus for only those really hard problems?",12/5/2018 23:16,,434,CC BY-SA 4.0 6221,4877,0,See the order is 1 through n before and then n through 1 after.,12/5/2018 23:20,,434,CC BY-SA 4.0 6226,4871,1,"@LeeCascio $\alpha$ and $\beta$ are complex numbers. ""Does it imply that the qubit can take on any value between 0 <= qubit <= 1"" - no, that's a wrong way to think about it as the coefficients of 0 and 1 are *not* restricted to real numbers. $\alpha$ and $\beta$ can be derived by analyzing the set of operations on the initial state of the qubit (say, applying the Pauli-Y gate on a qubit can change its state from $|0\rangle$ to $i|1\rangle$, where $i$ is the complex number iota). You can't estimate the values of the complex numbers physically (but you can measure $|\alpha|^2$ and $|\beta|^2$).",12/6/2018 3:33,,26,CC BY-SA 4.0 6227,4871,1,"[cont.] It is important to note that any **real** number between $0$ and $1$ can be written as a weighted sum of $0$ and $1$. Say, $0.3$ can be written as $0.7\times 0 + 0.3\times 1$. But you don't have any number in between $0$ and $1$ which is equivalent to say $0.7\times 0 + 0.3i\times 1$. The set of complex numbers is strictly larger than the set of real numbers! For qubits there is the additional restriction that $|\alpha|^2+|\beta|^2=1$ since probabilities must add up to $1$.",12/6/2018 5:28,,26,CC BY-SA 4.0 6228,4871,1,"[cont.] If $\alpha,\beta$ are considered to be real, $|\alpha|^2+|\beta|^2 = 1$ would simply be a circle in the $\alpha, \beta$ plane. However, $|\alpha|^2+|\beta|^2=1$ needs a whole sphere to be represented mathematically i.e. the [Bloch sphere](https://en.wikipedia.org/wiki/Bloch_sphere), for **complex** $\alpha,\beta$.",12/6/2018 5:44,,26,CC BY-SA 4.0 6229,4870,0,"Also related: [If quantum speed-up is due to the wave-like nature of quantum mechanics, why not just use regular waves?](https://quantumcomputing.stackexchange.com/questions/2595/if-quantum-speed-up-is-due-to-the-wave-like-nature-of-quantum-mechanics-why-not), [Is entanglement necessary for quantum computation?](https://quantumcomputing.stackexchange.com/q/2674/26) & [Simplest algorithm for intuitively demonstrating quantum speed-up?](https://quantumcomputing.stackexchange.com/q/3955/26)",12/6/2018 5:59,,26,CC BY-SA 4.0 6230,4876,3,"If I remember correctly, the evaluation of the jones polynomial at particular points has an efficient quantum algorithm, but is not inside NP.",12/6/2018 6:36,,1837,CC BY-SA 4.0 6231,4876,0,"@DaftWullie sounds like something Kuperberg did. I don't recall either, but that might help find the paper with that sort of result.",12/6/2018 8:32,,434,CC BY-SA 4.0 6232,4876,4,"@DaftWullie Approximating the Jones polynomial at a certain set of points is BQP-complete, which makes it likely outside NP, see abstract of https://arxiv.org/abs/quant-ph/0511096",12/6/2018 9:38,,491,CC BY-SA 4.0 6233,4876,1,"@DanielMahler Quantum computing can be simulated in PSPACE (more precisely, in PP). So NEXP is out of reach. In any case, low 10s (<~30) is still classically simulatable.",12/6/2018 9:40,,491,CC BY-SA 4.0 6234,4873,1,"@JackCeroni In Quirk, the top qubit is the least significant qubit. You might be assuming that the bottom qubit is the least significant?",12/6/2018 13:07,,119,CC BY-SA 4.0 6235,4886,1,Generalized W state,12/6/2018 19:17,,434,CC BY-SA 4.0 6236,4884,0,Couldn't you both be playing on a classically-simulated quantum computer which has access to all your amplitudes and therefore your secrets?,12/6/2018 19:37,,4153,CC BY-SA 4.0 6237,4886,0,"@AHusain I've read about it in another answer, but, even if I knew how to implement it using classical quantum gates, which I don't, it's still a superposition of basis states containing exactly one qubit to one. What I need instead is k qubits to one.",12/6/2018 19:57,,4848,CC BY-SA 4.0 6238,4884,1,Not if you’re being careful about light cones. You can only do a classical simulation if at least one party knows both measurement settings. So one of the conditions is that the answers come fast enough that it’s impossible that either party knows both settings.,12/6/2018 20:07,,1837,CC BY-SA 4.0 6239,4886,0,That was just the keyword for how to think about this problem/how to look it up in literature. Yes still need to do the generalization from 1 to k.,12/6/2018 20:28,,434,CC BY-SA 4.0 6240,4886,0,"Thanks, I'm trying to figure it out how to continue starting from the basis W state.",12/6/2018 20:36,,4848,CC BY-SA 4.0 6241,4886,0,"For classical computers, this is straight out of the classic book Hacker's Delight: computing the next number with the same number of 1-bits https://www.hackersdelight.org/hdcodetxt/snoob.c.txt",12/7/2018 4:13,,4153,CC BY-SA 4.0 6242,4885,0,"Okay, clear up to some level. However, what prevents us from doing $(Z_5X_4)(Z_1X_0)$ instead of $(Z_1X_4)(Z_5X_0)$? As both commute and in both cases, each qubit is still involved with only one qubit.",12/7/2018 9:13,,2005,CC BY-SA 4.0 6243,4885,1,"Other orders make work for this particular pair of plaquettes, but you have to check that each plaquette measurement works well with all four of its neighbours. So your proposed ordering may fail at that point.",12/7/2018 10:48,,409,CC BY-SA 4.0 6244,4886,0,@ahelwer thanks. Any idea on how to do this on a quantum computer?,12/7/2018 18:15,,4848,CC BY-SA 4.0 6245,4889,0,"Thanks. I'm trying to working on it, but at the moment I've not been able to obtain something relevant. Do you have any additional suggestion?",12/7/2018 18:20,,4848,CC BY-SA 4.0 6246,4886,1,"Should be pretty simple, since the number of 1-bits is conserved and so the operation is reversible! I'll take a look later today. In general you can translate & run any classical algorithm on a quantum computer.",12/7/2018 20:47,,4153,CC BY-SA 4.0 6247,4876,0,"@DanielMahler Basically, you are asking ""Tell me everything which is known about BQP"", which is really to broad. Can you narrow it down?",12/7/2018 22:44,,491,CC BY-SA 4.0 6248,4876,1,"@NorbertSchuch Fair point. I guess I was thinking potentially even outside BQP. Asymptotically quantum intractable problems which are still soluble in reasonable time for N=~30 by quantum algorithms but not classical ones. This question is not a theoretically significant question since it is relative to the current state of both quantum & classical technologies. It could still be interesting to have a program that shows a compelling advantage even at limited problem sizes, but maybe not. That is partly what I am asking.",12/7/2018 23:38,,1370,CC BY-SA 4.0 6249,4893,1,"I'm not sure which 'idea' you're referring to here - there's an issue that you're saying e.g. ""let $⟨0|$ represent a charge transformation"" - this isn't possible as $⟨0|$ is a *state*, not a transformation. In the meantime, I'll have to put this on hold but I think we can edit this down to the actual question you want answered relatively quickly",12/8/2018 12:51,,23,CC BY-SA 4.0 6250,4889,0,"I didn't quite get all the steps, so I proceed with an example. Suppose I have n=5,k=3. The binomial coefficient `ncr(5;3)` is 10. So, first of all I apply the gate you suggested on the first qubit, obtaining in output a 40% chance on $|0\rangle$ and 60% chance on $|1\rangle$. Now, how do I proceed? I'm not sure on what gate to apply to what qubit, and which is/are the controlling qubit/s at each inductive step.",12/8/2018 15:00,,4848,CC BY-SA 4.0 6251,4892,0,"I'm not pretty sure I've understood the algorithm at all. I'm familiar with Grover's algorithm and I think your Z gate is the one used in the diffusion gate, right? However, I don't understand how to compute the Hamming weight of a set of qubits based on your procedure.",12/8/2018 15:26,,4848,CC BY-SA 4.0 6252,4893,0,"@Mithrandir24601 I have updated the post to reflect the feedback given. Apologies for the lack of clarity of this question.. I was just sketching [this image](https://antimatter.at/fileadmin/downloads/cpt_symmetry_detailed_a_01.png) in 3d given the cube configuration above. Then I noticed all the symmetries & translations & it kind of blew my mind! Maybe it's such an obvious thing & I had just not seen it before.. I however still find it interesting that given this setup, I'm not sure it's possible to determine which state was the starting state of the sequence.",12/8/2018 19:06,,2645,CC BY-SA 4.0 6253,4893,0,"@Mithrandir24601 Perhaps 1 of the 2 results in Google for [quantum CPT transformation](https://www.google.com/search?q=""quantum+cpt+transformation"") will make some sort of sense to you? Also, reduced question to simplest form.",12/8/2018 19:11,,2645,CC BY-SA 4.0 6254,4893,1,"Well, it's certainly clear now - the previous version still had a question in there as well and I do think that could be a good question, with a bit of work - in the [paper](https://ieeexplore.ieee.org/abstract/document/6524647) you originally mentioned - they used e.g. $\left is given a page earlier at the start of the section on tensor products.",12/9/2018 0:19,,5289,CC BY-SA 4.0 6257,4894,0,"This question seems to broad. Are there specific parts of the Wikipedia entry which you don't understand/you have questions about? Also, why do you link to an article which does **not** use time-bin encoding to encode a 10-level system?",12/9/2018 13:28,,491,CC BY-SA 4.0 6258,4894,0,"@NorbertSchuch I have narrowed the question. Also, the linked article was meant as an example of a (frequency-bin?) photonic qudit.",12/9/2018 16:05,,2645,CC BY-SA 4.0 6259,4893,2,"Just a note for anyone wondering about whether or not this in on topic - there's CPT symmetry as referred to in QFT and particle physics (neither of which are explicitly covered by this SE), then heavily related is the CPT symmetry of 'PT-symmetric/non-Hermitian quantum theory', which is more like fundamentals of quantum information theory and (I'd certainly argue) is at least relevant from a computational perspective, although people are of course, free to disagree",12/9/2018 17:34,,23,CC BY-SA 4.0 6260,4895,0,"If control bit is |1/2, 1/2| , output will be always unchanged?",12/9/2018 18:04,,5292,CC BY-SA 4.0 6261,4895,0,"I tried answering your question in the way I understood it. But I am not sure what you mean about collapse. For me, we use the word collapse when we measured qubits. I think you meant when it is only in $|0\rangle$ or $|1\rangle$ state.",12/9/2018 18:10,,4127,CC BY-SA 4.0 6262,4895,0,Can you reformulate you question? What is it exactly you are asking?,12/9/2018 18:20,,2005,CC BY-SA 4.0 6263,4894,2,"this is a bit confusing. ""Time-bin encoding"" means to use the time as degree of freedom on which to store the (quantum) information. As such, this sort of encoding can in principle encode arbitrary high-dimensional qudits. The limitation is obviously in the actual experimental constraints.",12/9/2018 19:16,,55,CC BY-SA 4.0 6264,4894,0,@glS Do you have any references regarding encoding arbitrary high-dimensional qudits?,12/9/2018 19:28,,2645,CC BY-SA 4.0 6265,4896,0,Thanks! I had misunderstanding that control qubit should be strictly |1⟩ to make CNOT flip.,12/9/2018 20:42,,5292,CC BY-SA 4.0 6266,4896,0,Could you please clarify why you multiply two qubits before CNOT?,12/9/2018 20:44,,5292,CC BY-SA 4.0 6267,4898,0,"Thanks, just what I needed. Btw, there are any planes on when the 0.7.0 version will be officially out? Together with a list of major breaks wrt the 0.6 version.",12/9/2018 22:45,,4848,CC BY-SA 4.0 6268,4896,1,"Well you can do this because of the tensor product, which makes you formulate your system of two qubits as one state like this. You apply the CNOT gate on a 2-qubit system state.",12/9/2018 22:48,,4127,CC BY-SA 4.0 6270,1474,1,"There is also [Yao](https://discourse.julialang.org/t/ann-yao-jl-extensible-efficient-quantum-algorithm-design-for-humans/11888) (Extensible, Efficient Quantum Algorithm Design for Humans), written in Julia, https://github.com/QuantumBFS/Yao.jl. And [here](https://qid.ethz.ch/wp-content/uploads/2018/09/cheatsheet.pdf) and [here](https://arxiv.org/abs/1807.02500) you'll find a comparison.",12/10/2018 1:39,,5138,CC BY-SA 4.0 6271,4898,1,"I think it should be out in the next few weeks, but the holidays may lead to a slight delay. The 0.7 releases shouldn't differ too much from the 0.6 releases. They'll mainly differ to the integration of some tools from outside of Terra.",12/10/2018 10:58,,409,CC BY-SA 4.0 6272,4893,0,"@Mithrandir24601 People are not free to disagree: If you single-handedly close and re-open the question, it invalidates previous close votes.",12/10/2018 15:32,,491,CC BY-SA 4.0 6273,4902,0,"Thanks for the answer. I wonder in the of quantum annealing,(A and B are i times the starting and end hamiltonian of annealing respectively), **whether we can assume A and B are actually small**.",12/10/2018 17:44,,5005,CC BY-SA 4.0 6274,4893,0,"@NorbertSchuch I originally closed it as *unclear*, which it originally was (and this was also what the original close reason was before I closed it). Whether or not it's *off-topic* doesn't have anything to do with it being clear or not and if people feel it's off topic, it can still get close votes - if you in particular feel it should be closed, then I'll have to ask you to take that to meta or flag (as opposed to voting to close) as off-topic. In this specific case, if it reaches 4 close votes, I'll close it because you're unable to and the effect will be the same",12/10/2018 19:14,,23,CC BY-SA 4.0 6275,4903,0,Awesome! Have you seen this [other question](https://quantumcomputing.stackexchange.com/q/2366/2645) of mine?,12/10/2018 23:53,,2645,CC BY-SA 4.0 6276,4902,0,"Your original question was about the *simulation* of an adiabatic quantum computation. When doing that, the thing that you're simulating is $\cos\theta A+\sin\theta B$, and you're probably trying to build it out of $A$ and $B$. You break this evolution down into lots of tiny steps of size $\epsilon$. If each step can be achieved to $O(\epsilon^2)$, you can achieve the overall evolution of $O(\epsilon)$.",12/11/2018 7:40,,1837,CC BY-SA 4.0 6277,4905,0,"Thanks. I've thought about it, implementing it in a slightly different way (swapping states 3 and 4). However, I was thinking if this was the only actual one or there are more clever algorithm involving phase shifts or something like that, avoiding the measurement at all.",12/11/2018 10:16,,4848,CC BY-SA 4.0 6278,4893,0,"@Mithrandir24601 Close reasons often aren't black and white (just the system enforces that). In any case, I don't feel strongly about this question, but I feel that this single-handed closing (and opening!) by mods is not good practice, though it might make sense given the size of the site.",12/11/2018 11:04,,491,CC BY-SA 4.0 6281,4905,0,"that probably depends on how you're using the output. I suspect that unless you do the measurement at each step, there will be detectable differences from independent random coins, it just depends on whether what you do with it later would be sensitive to those differences or not.",12/11/2018 11:56,,1837,CC BY-SA 4.0 6282,4909,0,@Nelimee I'm not sure if this is sufficient to resolve your confusion? Or is there something more that you're asking?,12/11/2018 13:24,,1837,CC BY-SA 4.0 6283,4909,0,"I am still trying to understand your answer but the sizes of the operators were definitely one of the points I missed! About your answer, what does $\vert G \rangle_B \otimes \mathbb{I}_A$ represent? A tensor product between a quantum state (a vector) and an operator (a matrix)?",12/11/2018 13:39,,1386,CC BY-SA 4.0 6284,4909,0,"Yes, exactly. Where, of course, you should think of a vector as a matrix where one of the dimensions is just 1.",12/11/2018 13:45,,1837,CC BY-SA 4.0 6286,4909,0,Ok that solved my problem! Thanks for the quick clarification :),12/11/2018 13:54,,1386,CC BY-SA 4.0 6289,4911,0,"Thank you for your clarification on the Clifford group / Clifford algebra / quaternions / quaternion group. You stated my question as *""What can be said that the Clifford group is isomorphic to a subgroup of invertible elements of the quaternion algebra.""* Do you have an idea of how to determine these quaternions?",12/11/2018 17:04,,5305,CC BY-SA 4.0 6290,4911,0,"Yes, for example, you can write, by inspection: $H = \frac{1}{\sqrt{2}}(X+Z)$, then you can use the quaternion notation if you wish and write $H = \frac{1}{\sqrt{2}}(i+k)$, you can do a similar exercise and express $P$ as a linear combination of $1$ and $Z$.",12/11/2018 17:31,,4263,CC BY-SA 4.0 6291,4905,1,"If you try to re-use the qubit without measuring, you're probably going to accidentally perform [a quantum walk instead of a random walk](http://algassert.com/post/1703).",12/11/2018 20:39,,119,CC BY-SA 4.0 6292,4911,0,"I think this is not correct. If I write $H=\frac{1}{\sqrt{2}}(i+k)$ and $P=\frac{1+i}{2}+\frac{1-i}{2}k$, these two elements 'generate' 48 different quaternions, which does not correspond to the 24 elements of the Clifford group.",12/11/2018 21:53,,5305,CC BY-SA 4.0 6293,4911,1,"You are correct. If after obtaining these 48 quaternions, you consider equivalence classes **disregarding the minus sign**, then there is an isomorphism with the 24 elements of the Clifford group. Thank you!",12/11/2018 22:03,,5305,CC BY-SA 4.0 6294,4902,0,"Do you mean that because each time step is small, so each of the A and B are also small, so we can disregard the higher power terms?",12/12/2018 2:57,,5005,CC BY-SA 4.0 6295,4902,0,"Yes, exactly right.",12/12/2018 6:22,,1837,CC BY-SA 4.0 6296,4911,0,"@Knot Log, Sorry I have misled you on two points, I have added a clarification in an update.",12/12/2018 7:47,,4263,CC BY-SA 4.0 6297,4905,0,"@CraigGidney thanks for the article, pretty useful.",12/12/2018 9:49,,4848,CC BY-SA 4.0 6298,4803,0,"The updated answer still loses me. ""If we can guarantee that the extra qubit is in that state, then we are guaranteed to get the measurement result Pψ"". I thought Pψ was an operator not a result? with form [[$\alpha^2$,$\alpha\beta$][$\alpha\beta$,$\beta^2$]]? hence the line below that does not evaluate to 1",12/12/2018 17:15,,5174,CC BY-SA 4.0 6299,4803,0,Happy to go learn more elsewhere if you can point me at the right resource to understand this,12/12/2018 17:15,,5174,CC BY-SA 4.0 6300,4803,0,"Measurements are described by measurement operators, each operator corresponding to a different outcome, so the operators are as convenient as any other method to refer to the outcomes.",12/12/2018 18:41,,1837,CC BY-SA 4.0 6301,4803,0,I thought outcomes were eigenvectors of measurement operators (each of which had multiple possible outcomes)?,12/12/2018 21:13,,5174,CC BY-SA 4.0 6302,4803,0,"A measurement observable is an alternative way of describing measurements where the different edge values correspond to different outcomes. But the eigenspace for each eigenvalue is specified by a projector (what i’ve referred to as the measurement operator), matching up to what i’ve been describing.",12/13/2018 6:21,,1837,CC BY-SA 4.0 6303,4914,2,"Hi, Archil. Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/a/50/26) to write mathematical expressions. Images are not text-searchable (c.f. https://physics.meta.stackexchange.com/a/10573/199113).",12/13/2018 15:54,,26,CC BY-SA 4.0 6304,4917,0,And what *are* you doing?,12/13/2018 19:27,,491,CC BY-SA 4.0 6305,4914,1,I also give an intuitive proof of the no-cloning theorem in [this](https://quantumcomputing.stackexchange.com/a/4221/4153) answer.,12/13/2018 19:48,,4153,CC BY-SA 4.0 6306,4918,0,"Thank you! I used this method and calculated a matrix that mathematically works fine, but it doesn't work in the simulator I mentioned, I think it might be the simulator itself, but I'm still not sure, do you know any way I can test this matrix?",12/13/2018 22:08,,5065,CC BY-SA 4.0 6307,4917,0,"Based on the fact that you can decompose a unitary matrix U on a multiplication of two level matrices, i'm going the reverse way by calculating the 8x8 matrix corresponding to each section of the circuit and multiplying them to get the matrix corresponding to the circuit, you can see this method in page 189 in the Quantum Computation book by Nielsen.",12/13/2018 22:10,,5065,CC BY-SA 4.0 6308,4917,0,Great. But how should we know where your mistake lies if you don't explain us what you are doing? You should explain step by step what you are doing.,12/13/2018 22:24,,491,CC BY-SA 4.0 6309,4918,0,What did you expect to happen in the simulator and what actually happened instead?,12/13/2018 22:52,,4153,CC BY-SA 4.0 6310,4957,2,[This answer](https://quantumcomputing.stackexchange.com/a/4837/1837) is highly relevant.,12/14/2018 11:12,,1837,CC BY-SA 4.0 6311,4893,0,"@Mithrandir24601 do you know what is meant here exactly by ""CPT operator""? Is it just the unitary operation obtained as product of charge, parity, and time translations?",12/14/2018 13:52,,55,CC BY-SA 4.0 6312,4893,1,"@glS If I'm remembering right, it's not unitary, but it's the product of the charge, parity and time 'reversal' operations (or at the least, something equivalent)",12/14/2018 16:10,,23,CC BY-SA 4.0 6313,4918,0,"when we use the example that the simulator gives us of a Teleportation circuit, it shows us that the message is being sent by ploting it on two Bloch Spheres, before and after the circuit, when I use the same message, the second Bloch Sphere isn't the same as the first, meaning that the message wasn't sent",12/14/2018 17:38,,5065,CC BY-SA 4.0 6314,4917,0,"for example, in the frist H gate a used the tensor product I x H x I to get the 8x8 matrix of the section of the circuit, then I multiplied them all and got what should be the matrx corresponding to the circuit. Other method that I tried was the shown in the frist answer, this generates a matrix that creates the expected states after the teleportation, but still does not work in this simulator",12/14/2018 17:43,,5065,CC BY-SA 4.0 6315,4917,0,There is no way to tell your mistake if you don't give all details of what you did - except coincidentally.,12/14/2018 19:10,,491,CC BY-SA 4.0 6319,4965,0,"I was thinking pretty much the same. Another insight, with a big maybe, is that the reflection about the superposition you've written in the first formula is implemented as a reflection about $$|0\rangle$$ using something like $$H (2|0\rangle\langle 0| - I)H.$$ Maybe, in this case, I should just use the conjugate transpose $\langle W|$ and one of the base states of the W state and invert about it? Not at home btw, I'll read the paper in a couple of hours.",12/15/2018 8:56,,4848,CC BY-SA 4.0 6321,4966,0,"Trailing commas are generally allowed in Python, including in function/class calls.",12/15/2018 10:30,,580,CC BY-SA 4.0 6322,4966,0,Did not know that. It is ugly though.,12/15/2018 13:11,,4127,CC BY-SA 4.0 7322,4970,1,"It depends on what you want. I think you show what happen with an usual Grover in the case you don't have a uniform superposition. But the probability, especially in the $W5$ case is pretty low. The others have still a non-negligeable probability to get measured. But I think this is a good exercise you give to yourself.",12/15/2018 15:22,,4127,CC BY-SA 4.0 7323,4970,0,"@cnada yeah, it's quite a task, expecially because it's part of a bigger picture. But maybe I found a more clever solution. Just rethinking about it before editing my question.",12/15/2018 15:53,,4848,CC BY-SA 4.0 7324,4970,0,"@cnada well, it works, and after thinking about it, it seems pretty obvious.",12/15/2018 16:08,,4848,CC BY-SA 4.0 7325,4970,0,Yes you well illustrated the $ 2|W⟩⟨W|−I $ operator.,12/15/2018 16:18,,4127,CC BY-SA 4.0 7326,4970,0,"Right, but being part of a bigger circuit, it didn't work when I just inverted the W state; I have to invert all the prepared input, not just the W state. It seems obvious now.",12/15/2018 16:34,,4848,CC BY-SA 4.0 7327,4971,0,I've updated my question to better clarify the issue.,12/15/2018 17:48,,4848,CC BY-SA 4.0 7328,4971,0,"I'm not sure I understand. It is only the classical register that is shown in the output. Results from qubits only appear if measured. In that case, they appear on the classical bit you chose when measuring.",12/15/2018 17:58,,409,CC BY-SA 4.0 7329,4971,0,"Sure, but when I measure the `n` qubits, the result of the ancilla is still shown in the output. Instead, I only want the results from the `n` qubits, i.e. the one that I'm interested to.",12/15/2018 18:11,,4848,CC BY-SA 4.0 7330,4971,0,Does the new snippet in my edit do the kind of thing you want?,12/15/2018 18:23,,409,CC BY-SA 4.0 7331,4971,0,Exactly this...,12/15/2018 18:25,,4848,CC BY-SA 4.0 7335,4972,0,"Thanks James, I know I can compile my qc on my laptop w/ compile(qc,backend,shots=shots, seed=123) but a) this compilation depends also on the seed - so there is no unique answer b) I do not know what happens after API at IBM receives my API request job= execute(qc, backend, shots=1024,seed=123) Do they use the same pseduo-random generator, the same quantum circuit compiler as on my laptop? I want to know what circuit was executed when programing IBMQX4 when I made the API call, not what it could be. This functionality was working for ver 0.5.1, it is somehow disabled for 0.6.1.",12/16/2018 5:43,,5334,CC BY-SA 4.0 7336,4972,0,"[cont.] I'll wait for 0.7.0 to see how it works. Thanks Jan",12/16/2018 5:43,,5334,CC BY-SA 4.0 7337,4963,0,"I think, if one starts with the $W$ state which contains only $3$ out of $8$ possible $3$-bit strings then the Grover algorithm will work correctly only of the secret is one of those $3$ strings. If secret has $2$ or $3$ $1$-bits , say `011` there is no matched initial state to amplify. There is a reason Grover starts with $n$ Hadamard gates applied to $n$ qubits - this way all possible $2^n$ $n$-bit strings are present and one of them must match to the secret.",12/15/2018 4:22,,5334,CC BY-SA 4.0 7338,4963,0,"@JanBalewski As said, obviously the oracle should only invert the sign of one of the specific states. I don't get the reason you're referring to by the way.",12/15/2018 8:53,,4848,CC BY-SA 4.0 7339,4963,0,"I think that it does not change the original Grover's algorithm idea. Let me explain better, Grover's algorithm does make any distinction about the input or the original state. See [figure attached](https://i.stack.imgur.com/ibbcX.png) for better representation. I think it will work in the general case.",12/14/2018 21:44,,534,CC BY-SA 4.0 7340,4963,0,@GustavoBanegas Not too sure about it. It seems to me that the one you're representing as diffusion is a reflection about the uniform superposition. Here instead we don't have an uniform superposition in input.,12/14/2018 21:55,,4848,CC BY-SA 4.0 7341,4974,0,"I believe it has to do with binary controlled operations which aren't supported (I'm not sure about this) bij QISKit. Hence, quantum teleportation is not possible.",12/16/2018 19:32,,2005,CC BY-SA 4.0 7342,4979,0,"After looking at Simulaqron & Squanch a bit more, I am leaning towards Squanch. [QuTech Academy](https://qutech.nl/academy/) looks interesting! Curious to hear more about your experience in the hackathon (any links to code?).",12/16/2018 21:20,,2645,CC BY-SA 4.0 7343,4980,0,Could you add to your answer exactly how this works for the specific example of the two qubit state and depolarizing channel (such that one obtains the Pauli matrices)? I am not sure how to express $\mathcal{E}$ in the first equation you have written? I assume $\Omega$ is the Bell state for two qubits but I'm not sure what exactly $(\mathcal{E}\otimes\mathbb{1})(\vert\Omega\rangle\langle\Omega\vert)$ looks like.,12/16/2018 22:06,,4831,CC BY-SA 4.0 7344,4980,0,"@user1936752 Well, *you* have to know how you are given the channel. But in whichever form you are given the channel, you should have a way to apply it to an input state. -- Maybe could you first explain what you tried to apply this to your example?",12/16/2018 22:08,,491,CC BY-SA 4.0 7345,4980,0,"I see. I'm only given the effect of the channel i.e. $\mathcal{E}(\rho) = \frac{pI}{2} + (1-p)\rho$. Is this what you mean? The presentation of this in Nielsen and Chuang is that one can see that the identity operator can be expressed (as in the question) as a summation of Pauli operators. This gives immediately the Kraus operators. However, I cannot see how to get the same result through your suggestion (and also I don't know how to generalize this to higher dimensions).",12/16/2018 22:26,,4831,CC BY-SA 4.0 7347,4980,0,@user1936752 Have edited.,12/17/2018 0:17,,491,CC BY-SA 4.0 7348,4979,0,The quantum leader election algorithms look interesting. Do you know if that in any way correlates to the [group leaders optimization algorithm](https://quantumcomputing.stackexchange.com/questions/4426/understanding-the-group-leaders-optimization-algorithm)?,12/17/2018 3:19,,2645,CC BY-SA 4.0 7352,4985,1,"It seems as if you ask the same question again, as you already asked.",12/17/2018 13:47,,2005,CC BY-SA 4.0 7353,4974,0,"It should be possible to run a modified teleportation circuit, in which you defer the measurements until the end of the circuit and replace classically controlled gates by quantum controlled gates. Haven't tried it on IBM Q, but on a simulator it works.",12/17/2018 19:29,,2879,CC BY-SA 4.0 7354,4990,2,Related: [Are the 'clock' and 'shift' operators used in Qudit codes physically realizable?](https://physics.stackexchange.com/questions/261819/are-the-clock-and-shift-operators-used-in-qudit-codes-physically-realizable),12/18/2018 2:49,,26,CC BY-SA 4.0 7355,4992,1,"Could you be more explicit with your example? I’m struggling to understand what you’re asking, particularly the “group the probability” bit.",12/18/2018 6:49,,1837,CC BY-SA 4.0 7358,4994,0,Thanks for the question. I'm interested to know where you found the code that uses BasicAer?,12/18/2018 10:52,,409,CC BY-SA 4.0 7359,4975,0,"Ideally you would do this by telling qiskit that you want the gate specified by this matrix. I'm not sure that feature exists yet, but I'm trying to find out.",12/18/2018 10:55,,409,CC BY-SA 4.0 7361,4996,0,"Thanks. Renaming module BasicAer into Aer and inside the python program – BasicAer.get_backend(""qasm_simulator"") into Aer.get_backend(""qasm_simulator"") now it works! Is it the only ""insider"" point?",12/18/2018 12:02,,5353,CC BY-SA 4.0 7363,4996,0,"@Holger If this answer addressed your question sufficiently, please consider [accepting](https://meta.stackexchange.com/questions/5234/how-does-accepting-an-answer-work) it by clicking the check mark on the left.",12/18/2018 14:11,,26,CC BY-SA 4.0 7367,4988,0,"I haven't said that I want to generate a truly random number; I want to just toss `n` coins. For example, suppose I want to apply a CNOT 50% of the time: I can Hadamard one qubit and then use it to control the CNOT. This computation is obviously reversible: I can CNOT and Hadamard again to return to the original state. Take a look at this for example https://goo.gl/htrJWL",12/18/2018 15:24,,4848,CC BY-SA 4.0 7368,4985,0,"@nippon yes, but I thought that the previous question could remain for the general case, while in this case I want a reversible circuit.",12/18/2018 15:31,,4848,CC BY-SA 4.0 7371,4988,0,"Using a qbit in superposition as the control bit of a CNOT does not apply the CNOT 50% of the time, unless you're speaking in some abstract analogous sense.",12/18/2018 22:57,,4153,CC BY-SA 4.0 7372,5002,0,"That last column looks weird. I guess since CNOT and Z commute, it puts them on the same column regardless of whether looks like a CZ. Would prefer a diagram overlap check before it draws the circuit.",12/18/2018 23:43,,434,CC BY-SA 4.0 7373,5002,0,"@AHusain It's a CZ and a CNOT, not a Z and a CNOT. The overlap is intentional and means ""each of those operations is controlled by the control"".",12/19/2018 1:22,,119,CC BY-SA 4.0 7374,5002,1,Ok. Would it overlap like that in the CNOT and Z case as well? Or would they separate? Ideally the diagram should not be ambiguous as to which lines connect where.,12/19/2018 2:20,,434,CC BY-SA 4.0 7375,5002,0,"@AHusain If it was a Z gate it would have to be placed on a separate vertical column. Otherwise it would be ambiguous, as you note.",12/19/2018 3:06,,119,CC BY-SA 4.0 7376,4975,0,@Nillmer Your original circuit needs this gate or you need to check if the circuit corresponds to this unitary?,12/19/2018 3:16,,4127,CC BY-SA 4.0 7377,5005,1,"If it were possible, would we need quantum devices at all?",12/19/2018 7:13,,2832,CC BY-SA 4.0 7378,5008,0,"Nitpick: I think you mean ""[single precision](https://en.wikipedia.org/wiki/Single-precision_floating-point_format)"" not ""simple precision"". It's also perfectly possible to have different sizes of representation, and to swap working data between RAM and cheaper storage (computers do it all the time; it will just be slower than holding everything in RAM at once). It might make more sense to just point out that 2^50 bytes = 1 pebibyte, so even with a very small representation of each number, and a very large working store, it will be impractical to work with a simulation at that scale.",12/19/2018 11:27,,5364,CC BY-SA 4.0 7380,4975,0,@cnada I need to check if the circuit corresponds to this unitary.,12/19/2018 11:45,,5065,CC BY-SA 4.0 7381,4975,0,@Nillmer See my answer and tell me if that would do the job.,12/19/2018 12:44,,4127,CC BY-SA 4.0 7382,4991,1,I'm not sure why you suppose that teleportation would be relevant to quantum XOR-linked lists. Is it just because XOR is involved in both cases?,12/19/2018 12:52,,124,CC BY-SA 4.0 7384,4991,0,"@NieldeBeaudrap Beyond XOR being involved, it seems like a XOR linked list correlates w/ a chained XOR cipher (which has been stated to be equivalent to teleportation). I suppose the underlying question I have is how teleportation (or if it isn't teleportation what gate(s)) can be used to execute a XOR linked list. (Also contemplating [XOR swapping](http://algassert.com/post/1717) in correlation w/ link traversal & uncomputation)",12/19/2018 13:22,,2645,CC BY-SA 4.0 7386,4775,0,"Well actually, $\sqrt Z$ is indeed $\mathrm{diag} (1,i)$, but it is proportional to $\mathrm{diag} (\exp(-i\pi/2), \exp(i\pi/2)) = \exp(-i \pi Z/2) $, which more closely corresponds to how physicists might realise it or analyst processes involving it.",12/19/2018 16:01,,124,CC BY-SA 4.0 7387,4991,2,"It would appear that an ""XOR cipher"" (https://en.m.wikipedia.org/wiki/XOR_cipher) is a Vernham-like cipher, and not really anything that I would consider to be like an XOR-linked list. Chaining XOR ciphers would also seem to yield just a different XOR cipher, albeit with slightly different features. In an XOR linked list, the things which are XORed are memory addresses of forward and reverse links: it is not immediately clear why you might want to encrypt them unless you have a particular use case in mind; and it is unclear what role the list structure itself is playing.",12/19/2018 21:43,,124,CC BY-SA 4.0 7389,4991,0,"@NieldeBeaudrap What if you wanted to encrypt whatever was being teleported? Eg. in a blind computing scenario, or for a secure communications channel. I am considering XOR linked lists for [logical clocks](https://quantumcomputing.stackexchange.com/q/4990/2645) (where previous would indicate local time & next would indicate what is known about global time - possibly correlating w/ eigenvalues of [clock and shift matrices](https://quantumcomputing.stackexchange.com/q/4989/2645)) for a [time entangled blockchain](https://quantumcomputing.stackexchange.com/q/2366/2645)",12/19/2018 22:32,,2645,CC BY-SA 4.0 7390,4991,0,"@NieldeBeaudrap I would also like to be able to generalize the logical clock (XOR linked list, n qudit teleportations, whatever is clever) system upwards to vector & matrix clocks for use in a distributed system.",12/19/2018 22:37,,2645,CC BY-SA 4.0 7391,4991,0,Just found [this](https://stackoverflow.com/a/33259001) which references that XOR linked lists & XOR ciphers build upon the [XOR swap](http://algassert.com/post/1717) concept,12/19/2018 22:48,,2645,CC BY-SA 4.0 7392,5021,0,Pretty nice reference. Reading the abstract it seems they have designed quantum boolean algorithms that are exact and faster than all classical counterparts except for *AND*?,12/19/2018 23:54,,1589,CC BY-SA 4.0 7393,5022,0,Thanks for the nice answer. So what I called Las Vegas algorithms should be called ZQP algorithms in the case of being a quantum algorithm. Okay.,12/19/2018 23:54,,1589,CC BY-SA 4.0 7394,5021,1,"Yes, but keep in mind this that this paper uses a certain standard query model, where the cost function is number of accesses to a unitary black-box circuit that returns the j-th bit if you feed it an index j. This must be distinguished from the gate model that counts the number of primitive quantum gates.",12/20/2018 0:07,,5370,CC BY-SA 4.0 7395,2537,1,[PDF of presentation](https://www.dwavesys.com/sites/default/files/mwj_dwave_qubits2018.pdf) with duplicate slides.,12/20/2018 0:42,,5373,CC BY-SA 4.0 7396,5014,0,Thank you for the detailed answer. Is the positive conditional von Neumann entropy class convex though?,12/20/2018 5:04,,2832,CC BY-SA 4.0 7397,5014,0,"Also, two qubit systems are 15 dimensional systems, right? How did they draw them in 3d? What are they leaving out?",12/20/2018 5:05,,2832,CC BY-SA 4.0 7398,4988,0,"Yeah, I was speaking in general, but I don't get your point. I mean, surely it's more difficult than a 50% chance, in reality we are talking about superposition and stuff. Is this what you mean?",12/20/2018 7:15,,4848,CC BY-SA 4.0 7399,5020,1,"Btw, Grover's algorithm can be also made exact by a small modification to prevent the ""overshoot"" in the last iteration. A quick search on Google gives me https://www.researchgate.net/publication/2186234_Grover_Algorithm_with_zero_theoretical_failure_rate, but there will be more.",12/20/2018 8:04,,1143,CC BY-SA 4.0 7400,5020,2,"Of course it needs to be added that while the question is interesting from a theoretical / CS point of view, exact algorithms are *no better* than probabilistic ones in view of actual quantum computing. Once noise is counted in no amount of error correction retains unit success probability.",12/20/2018 8:13,,1143,CC BY-SA 4.0 7401,5014,1,"I don't know of a general result about the convexity of the subset of non-negative conditional entropy states. However, for the 2-qubit case there is a quite recent result https://arxiv.org/abs/1703.01059 that the set of Non-negative absolute conditional von Neumann entropies is convex and compact. (This set is required, in addition, to preserve the non-negativity under unitary transformations). The surface defining this set should be inside the red surface in the figure but completely containing the maximally separable ball inside it.",12/20/2018 8:15,,4263,CC BY-SA 4.0 7402,5014,1,"The total dimension of the 2-qubit state space is indeed 15, however, the subspace of maximally entangled states is 3-dimensional. (for a bi-particle Hilbert space $\mathcal{H} = \mathcal{H}_A \otimes \mathcal{H}_B$, when the subsystem dimensions $d$ are equal, the dimension of this space is $\mathbb{R}^{d^2-1}$. This subspace should be the most interesting from the point of view of quantum computation.",12/20/2018 8:17,,4263,CC BY-SA 4.0 7404,5020,2,"Almost every cryptographic algorithm has a ""But this won't work 1/2^256th of the time"" attached to it, usually in the sense of assuming that it's impossible for two different inputs have the same hash. That doesn't mean it's ""Not an algorithm"", just because it has an exponentially low chance of failing.",12/20/2018 13:31,,5375,CC BY-SA 4.0 7407,5025,1,"By ""choose measurement settings based on the outcomes of the previous measurements"", are you talking about something akin to making a measurement on a qubit, then doing a controlled gate to a second qubit, then measuring the second qubit to get the result in the controlled gate's basis? If not, please give an explicit example.",12/20/2018 16:54,,362,CC BY-SA 4.0 7408,5025,0,@vtomole I edited the post for a better clarification.,12/20/2018 17:35,,5377,CC BY-SA 4.0 7409,4988,0,"No, I mean having a qbit in the $|+\rangle$ state (which you get to by putting $|0\rangle$ through Hadamard gate) as the control bit of a CNOT gate just entangles the control bit with the target bit. It doesn't activate the CNOT half the time or something like that.",12/20/2018 21:45,,4153,CC BY-SA 4.0 7412,5028,1,Did you input your credentials ?,12/21/2018 14:15,,4127,CC BY-SA 4.0 7413,5032,0,"More or less, this is the workaround I've been using so far. However, I was hoping for a cleaner solution.",12/21/2018 15:54,,4848,CC BY-SA 4.0 7414,5032,0,@tigerjack89 What is cleaner for you ?,12/21/2018 15:58,,4127,CC BY-SA 4.0 7415,5028,0,Could you paste the code that creates this error.,12/21/2018 16:38,,409,CC BY-SA 4.0 7416,5032,0,A built-in function or an officially proposed pattern.,12/21/2018 16:42,,4848,CC BY-SA 4.0 7418,5032,1,"I was on a rush before, but the problem with your (and mine approach) is that I can't use it for general purpose functions without complicating the code too much. For example, consider the case in which I'd like to implement a multi-control CNOT function. If I have a single QuantumRegister it's quite easy. However, if I have a bunch of them, things get messy. I was hoping for a way to create a (pseudo) QuantumRegister containing other registers inside it, but maybe the best solution is to it myself. What do you think?",12/21/2018 19:49,,4848,CC BY-SA 4.0 7419,4992,0,"Alright, I made an edit. Please re-read the question.",12/22/2018 5:08,,5350,CC BY-SA 4.0 7421,4992,0,"By group the probability, I only mean, cancel out the probability of a given term in a superposition, and move the amplitude to a target term.",12/22/2018 5:33,,5350,CC BY-SA 4.0 7422,4992,0,"@AdamMiller Hi, and welcome to [quantumcomputing.se]! Please [edit] to use [MathJax](https://quantumcomputing.meta.stackexchange.com/q/49/26) to typeset your mathematical expressions from next time onwards. I have done it this time.",12/22/2018 11:48,,26,CC BY-SA 4.0 7423,5014,1,"For entanglement properties that are determined by algebraic properties like Segre embedding etc, you can do characterization in terms of motives pretty easily.",12/22/2018 21:38,,434,CC BY-SA 4.0 7425,4375,0,@ahelwer couldn't you make a CNOT with a BBO crystal and polarizing filters? Some version of the delay choice quantum double slit experiment might be possible. That would really get your students going!,12/23/2018 3:06,,1867,CC BY-SA 4.0 7427,5026,1,"There are ways to do this, as the answer explains, but they aren't so elegant. Since people, like you, want to be able to do this in a clean way, this functionality is in development and will be released soon.'",12/23/2018 10:10,,409,CC BY-SA 4.0 7429,1792,0,The standard basis for encoding qubits -- |0> and |1> -- is a Fock basis. It need not refer to a photon.,12/23/2018 12:26,,1867,CC BY-SA 4.0 7430,2530,0,Related: https://quantumcomputing.stackexchange.com/a/1459/2645,12/23/2018 19:04,,2645,CC BY-SA 4.0 7432,4993,0,Do you happen to have a reference where I might be able to learn more about the topics covered in this answer?,12/24/2018 11:06,,2645,CC BY-SA 4.0 7435,4993,0,Not really. Just open any text book that you like and really understand the qubit case. This really is a trivial generalisation.,12/25/2018 8:30,,1837,CC BY-SA 4.0 7436,5045,2,How do you define $\rho_a$ in terms of $\rho_{ab}$?,12/25/2018 8:34,,1837,CC BY-SA 4.0 7437,5045,0,Hi Maharthi. It would be better if you can [edit] to make the title more descriptive. Questions with math-only titles are not easily searchable.,12/25/2018 9:55,,26,CC BY-SA 4.0 7438,5045,0,"@Blue, edited title, check now?",12/25/2018 11:05,,2832,CC BY-SA 4.0 7439,5045,0,"@DaftWullie, Edited the question",12/25/2018 11:06,,2832,CC BY-SA 4.0 7440,5045,0,"It wasn’t a question in terms of me not understanding what you mean, but for you to answer and set you on your way towards a proper answer.",12/25/2018 11:30,,1837,CC BY-SA 4.0 7442,5045,0,"@DaftWullie, is it just $\rho_A$ = $\rho_{AB}$ or something else? I'm not sure how to continue after that.",12/25/2018 12:42,,2832,CC BY-SA 4.0 7443,5047,0,"Hey, thank you very much for answering! But I don't understand the Einstein notation very well. Can you explain what the rhs means?",12/25/2018 12:46,,2832,CC BY-SA 4.0 7445,5047,0,"@MahathiVempati By $[M]_{ij}$ I mean the element of a matrix M with indices i, j. The square brackets are unnecessary in general, but I used them to separate the subsystem indices like A, B from the tensor indices. Now, whenever there are two coinciding indices, there is a summation over this index, e.g. an ordinary matrix-vector product would look like $A_{ij} x_j$",12/25/2018 13:27,,5103,CC BY-SA 4.0 7446,5047,0,"Now, intuitively what's going on in the rhs is that the density matrix $\rho^{AB}$ is contracted with the density matrix $\sigma^A \otimes I/d$, and then all of this is traced. If they both were presented as regular matrices, it would just be a product, but in tensor form it might be somewhat more confusing.",12/25/2018 13:33,,5103,CC BY-SA 4.0 7447,5014,1,@DavidBarMoshe Like you could weaken condition from a state in $\otimes_{i=1}^{2n} \mathcal{H}_{A_i}$ giving a unitary $d^n$ by $d^n$ matrix upon bipartitioning the system to just an invertible matrix. Then you are in the realm of determinantal hypersurfaces and you can start using some powerful tools.,12/26/2018 1:59,,434,CC BY-SA 4.0 7448,5047,0,for the matrix $\rho_{AB}$ the index ijkl means ij-row and kl-column?,12/26/2018 6:08,,2832,CC BY-SA 4.0 7449,5047,1,"Hmm, when I was answering the question, I thought about ij as the row and column for the first subsystem and kl as that for the second. I think it can be written as follows: $\rho = \sum_{i,j,k,l} \rho_{ijkl} (| i\rangle \langle j | \otimes | k\rangle \langle l |)$.",12/26/2018 8:18,,5103,CC BY-SA 4.0 7450,5048,5,"Don't get misled by something saying it requires order something. You can't use that to calculate gate counts or numbers of qubits, because (i) there are arbitrary constants that are suppressed by the notation that could change orders of magnitude very easily, and (ii) scaling descriptions like that are only true in the large n limit. For any finite n, behaviour could be a bit different, dominated by a term with a weaker scaling but larger unknown factor.",12/26/2018 11:24,,1837,CC BY-SA 4.0 7451,5014,1,"@AHusain I am not familiar with these advanced tools, I am a little familiar with the use of secant varieties; but how can these methods give an answer to the classification problem of unitary local orbits, which Nolan Wallach claims that even the construction of the Hilbert series encoding their dimensions is a practically intractable problem even for 5 qubits. https://pdfs.semanticscholar.org/6c81/c8e76cbf77efed1acc2258be75f9a70dc329.pdf",12/26/2018 11:50,,4263,CC BY-SA 4.0 7452,4794,0,Related: https://quantumcomputing.stackexchange.com/a/3747/2645,12/26/2018 21:10,,2645,CC BY-SA 4.0 7453,5014,0,"Yeah I was talking easier questions than computing Hilbert series. A different combination of dimensions of different cohomology groups, none of the t-twists. Still a lot to do, but more tractable if you know you can work with $K_0 (Var_C)$",12/26/2018 22:32,,434,CC BY-SA 4.0 7454,5053,2,Why is this being downvoted?,12/26/2018 23:21,,1867,CC BY-SA 4.0 7455,5056,0,"I wouldn't call my paper ""an improvement of the gate count"". It has a gate count orders of magnitude worse to save that one qubit. Fun though.",12/27/2018 3:10,,119,CC BY-SA 4.0 7456,5058,0,Do you have any specific gate-set in mind and is there a reason you can't implement $G$ natively/directly on the qubit?,12/27/2018 10:05,,23,CC BY-SA 4.0 7457,5058,1,Edited to precise the gate-set I had in mind :),12/27/2018 10:22,,1386,CC BY-SA 4.0 7458,4896,0,"Got it. Thanks. Its a rocket science, indeed.",12/27/2018 13:55,,5292,CC BY-SA 4.0 7459,5058,0,Looks like W can be done with the right sqrt(SWAP) + one CNOT + single-qubit gates.,12/27/2018 13:55,,491,CC BY-SA 4.0 7460,5053,5,"Perhaps because it's not clear why this is interesting in relation to quantum computers. The OP handwaves at a connection between Nim and Simon's problem, as both depend on some property of parity (but not the same property), and then asks whether a quantum computer can quickly solve some third thing which is Nim related. The only motivation is that Nim is a subject in pop-math with some name recognition, and that the math involved looks very vaguely similar. One could pose a thousand similar problems, none providing any insight. Which raises the question: what makes this problem interesting?",12/27/2018 14:35,,124,CC BY-SA 4.0 7461,5053,3,"One way to improve this question might be to fill in the details which suggests a convincing link. Unless we expect that ""nimber theory"" is a hot topic amongst quantum information theorists, its not really appropriate to ask us to do all of the background investigation for someone else's problem, without some other motivation.",12/27/2018 14:56,,124,CC BY-SA 4.0 7462,5056,0,"there you go, fixed it.",12/27/2018 18:21,,1828,CC BY-SA 4.0 7463,5064,0,"Thanks. I see. So, the set of classical-quantum states defined with the same classical basis is convex. But in general, the set of all classical-quantum states are not convex because there is no requirement for the same classical basis. Good to know.",12/27/2018 23:00,,5427,CC BY-SA 4.0 7464,5064,1,"@qquery Well, you still need to prove the latter.",12/28/2018 1:04,,491,CC BY-SA 4.0 7465,5053,0,@NieldeBeaudrap I have attempted to improve the question by filling in more details.,12/28/2018 2:36,,2645,CC BY-SA 4.0 7466,5047,0,"Алексей Уваров, Thank you very much for your answer and comments. I tried to write a proof along the lines of what you explained, but I got stuck again. See edit?",12/28/2018 8:15,,2832,CC BY-SA 4.0 7467,5047,1,"@MahathiVempati Hmm, looks like you're right about the $1/d$ prefactor. However, in my copy of Nielsen and Chuang I can't find this exact expression. They seem to prove subadditivity somewhat differently",12/28/2018 8:53,,5103,CC BY-SA 4.0 7468,5053,1,The OP would probably find this paper interesting. https://arxiv.org/abs/1501.00458,12/28/2018 15:34,,483,CC BY-SA 4.0 7469,5067,0,"Excellent! Are CHSH games partisan (I would think *not* based on the cooperating vs. competing logic)? My understanding is that there isn't a large amount of work on [cooperative game theory](https://en.wikipedia.org/wiki/Cooperative_game_theory) in general - however ""cooperative games can be analyzed through the approach of non-cooperative game theory "" (Wikipedia). Additionally, do you have any thoughts on the idea of CHSH games being a 2 person puzzle (see [here](http://erikdemaine.org/games/) for info on 1 player games - aka puzzles)?",12/28/2018 18:39,,2645,CC BY-SA 4.0 7470,5064,0,"Yes. Then we can prove by a counterexample. $\rho_{XA} = \frac{1}{2}|0\rangle\langle 0| \otimes \rho_A^0 + \frac{1}{2}|1\rangle\langle 1| \otimes \rho_A^1$, and $\sigma_{XA} = \frac{1}{2}|+\rangle\langle +| \otimes \sigma_A^+ + \frac{1}{2}|-\rangle\langle -| \otimes \sigma_A^-$. For simplicity, we take $\sigma_A^+ = \rho_A^0$, $\sigma_A^- = \rho_A^1$ and $\rho_A^0 \neq \rho_A^1$. We can verify that $\frac{1}{2} \rho_{XA} + \frac{1}{2} \sigma_{XA}$ is not a classical-quantum state. What do you think?",12/29/2018 3:25,,5427,CC BY-SA 4.0 7471,5068,0,Seems not. I tried to look everywhere but could not find something.,12/29/2018 3:33,,4127,CC BY-SA 4.0 7472,5069,0,Its access is made opaque. The DumpRegister seems unavoidable.,12/29/2018 4:07,,4127,CC BY-SA 4.0 7473,5071,0,"Those are much closer to what I need than I was able to find, but they all still need me to specify some additional operation (e.g. to use `AssertAllZero` I need to map the expected state to the 0 state).",12/29/2018 5:28,,119,CC BY-SA 4.0 7474,5071,0,"Not necessarily; `AssertProbInt` checks that the amplitude of a certain basis state has the expected absolute value - if you have a state you don't need anything additional. If you can provide a more specific example of what you need I might be able to point you to the best `Assert` operation for that, I use a lot of them for my katas.",12/29/2018 5:34,,2879,CC BY-SA 4.0 7475,5073,2,A short answer for now: check out the snapshot function introduced in 0.5 https://medium.com/qiskit/program-quantum-computers-more-easily-with-qiskit-0-5-802d1e4a338d,12/29/2018 9:57,,409,CC BY-SA 4.0 7477,5074,1,There is also https://mathematica.stackexchange.com/ if you are interested in how to write faster numerics in Mathematica. Like by modifying the precision you demand.,12/29/2018 20:42,,434,CC BY-SA 4.0 7479,5071,0,"Well, for example, I want to assert that when you apply the QFT to a computational basis state then the output has amplitudes of equal magnitude with a consistent phase increase from amplitude to amplitude. Or, alternatively, I want to assert that my Grover oracle has negated the phase of the correct state. Or I want to verify that a diagonal operator had the right effect.",12/30/2018 3:26,,119,CC BY-SA 4.0 7480,5071,0,"Oooooh, if I enable scripts on the docs site it has an actual search. That's somewhat more useful.",12/30/2018 3:33,,119,CC BY-SA 4.0 7481,5071,0,Another example of a complicated assertion is that I'd like to assert that the total weight of states with remainder other than 5 mod 13 is less than some tolerance. Currently I'd have to add new qubits and do simulated operations (very expensive!) in order to make an assertion like this.,12/30/2018 3:38,,119,CC BY-SA 4.0 7483,5081,0,"You mean you want to know how subtyping is indicated in this language. Because (Num a) => a -> a -> a is not the same as (Num a,Num b) => a -> b -> a as Haskell would denote it.",12/30/2018 4:16,,434,CC BY-SA 4.0 7484,5081,0,"@AHusain No, I was really just looking for the ToDouble function and couldn't find it. I know it's a dumb question, but that's the point of stack exchange: make task-oriented and problem-oriented documentation that's faster than searching the manual.",12/30/2018 4:34,,119,CC BY-SA 4.0 7485,5081,0,This sort of question would be all good from someone who was new and didn't have the terminology to search. But it just doesn't seem to make sense to me coming from someone who already knows what to search for and how.,12/30/2018 5:09,,434,CC BY-SA 4.0 7486,5081,1,"@AHusain I actually didn't know what to search for, or how. The documentation on types didn't say anything about it, autocomplete wasn't working, google doesn't understand that Q# is a term, and I didn't realize there was supposed to be a function list on the docs site (I use noscript and it just doesn't show unless you allow scripts).",12/30/2018 8:54,,119,CC BY-SA 4.0 7487,5083,0,What are you confused about?,12/30/2018 11:32,,1867,CC BY-SA 4.0 7492,4684,0,"This question is precisely answered within the following work: https://arxiv.org/abs/1511.08144",12/29/2018 20:18,user5438,,CC BY-SA 4.0 7493,5083,1,"Are you just confused about the notation? The starting state could be anything depending upon the basis, it is just convenient to use $|0\rangle$s. The book just says that it may be different and that will be informed to the reader. That is not even a scientific issue.",12/30/2018 14:35,,4889,CC BY-SA 4.0 7495,5080,1,"Thanks a lot for the clarification. It's opened a new way for looking at the problem, and it looks very promising for solving my issue. :-) I'll go through it in coming days. Have a great 2019!!",12/30/2018 15:45,,4927,CC BY-SA 4.0 7496,5081,3,"@CraigGidney: One thing we've found useful in searching for Q# on Google is to use `""qsharp""` as a search term rather than `Q#`. The query `""qsharp"" convert int to double` returns `ToDouble` as the second hit for me in a private tab.",12/31/2018 5:21,,1978,CC BY-SA 4.0 7497,5058,0,"I'm curious about what you're trying to do with this, if you wouldn't mind elaborating.",12/31/2018 9:01,,1867,CC BY-SA 4.0 7498,5058,0,These two gates are appearing in quantum circuits to simulate very simple Hamiltonians (1-sparse hamiltonians with only real entries or only imaginary entries). The thesis that elaborate on this is quite hard to obtain. The only way I found is to ask for a copy [here](https://prism.ucalgary.ca/handle/1880/41417) and wait for an answer on your mailbox :),12/31/2018 10:41,,1386,CC BY-SA 4.0 7499,5089,0,What about a print out of the sequence of gates being applied? Then I could feed that into an external tool.,12/31/2018 17:03,,119,CC BY-SA 4.0 7501,5067,2,"One thing you may find interesting to try in search of competitive quantum games: see how one can think of an impartial game as a walk through a directed graph of game states, where the players alternate taking turns to pick an edge to walk on. Generalize this notion so that the ""current state of the game"" is a probability distribution over nodes in the digraph and moves are probabalistic transitions. Can you use Sprague--Grundy to say anything interesting about these games? If so, try promoting the state space to a Hilbert space. See the literature on ""quantum walks"" for ideas.",12/31/2018 19:13,,483,CC BY-SA 4.0 7502,5089,1,"The way to go for that is to have a simulator that generates the desired sequence when Q# code is executed on it. Would you mind taking a look [here](https://github.com/Microsoft/Quantum/blob/release/v0.3.1810/Samples/src/OpenQasm/OpenQasmDriver.cs), and let me know it this one meets your needs?",12/31/2018 19:55,,5448,CC BY-SA 4.0 7503,5073,0,Thanks @JamesWootton. I do not think this is currently implemented though: https://github.com/Qiskit/qiskit-terra/blob/65ba65d0f88aa586c1c6cb25b709f4709bbeb287/qiskit/providers/builtinsimulators/statevector_simulator.py#L80,1/1/2019 8:07,,1370,CC BY-SA 4.0 7505,5080,0,"AHusain, for the first two points, i.e. basic 2x2 c-gates (cY/cZ) realization and more general 2x2 cases the picture is clear to me. What I 'm still missing is the part related to the implementation of f(c) (or f(x)). Here my approach is actually from function to operator, as also suggested by you, but what I can get is a global U operator to applied to |x> and to ancillas |0>, and not really a c-U like schema. Here in fact what I'm missing is how a c-U schema, where an input |0, 0> is always translated to |0, 0>, can be used for implementing a generic f(x) with an arbitrary f(0) != 0.",1/1/2019 10:22,,4927,CC BY-SA 4.0 7506,5087,0,"Thanks! It was clear to me that the step U --> f(x) was not the way, and I was actually trying to work out the way for going from f(x) to U. Bu tI was still looking (wrongly) to an output in a controlled-U like format, which instead you clarified it's not necessarily the case (and in general in fact it's not). It was misleading for me the use in many documents of the controlled schema for explaining it. Much clear to me now.",1/1/2019 13:50,,4927,CC BY-SA 4.0 7507,5052,0,Thanks a lot for your answer. It is very informative. One thing I am still unclear is that how we know implementing $U$ does not take exponential number of gates?,1/1/2019 15:57,,5005,CC BY-SA 4.0 7508,5052,0,Also. What do you mean by different specifications of Hamiltonian? Could you give an example on when it is hard and the alternative way to specify it to make it easy?,1/1/2019 16:05,,5005,CC BY-SA 4.0 7509,5052,0,The point is that the calculation is basically the same as the classical calculation. So it simply depends on whether you can efficiently evaluate the function classically. You’re usually talking about an NP problem which basically guarantees that f can be implemented classically.,1/1/2019 17:39,,1837,CC BY-SA 4.0 7510,5052,0,"If I tell you the Hamiltonian by telling you every matrix element of the Hamiltonian, that’s guaranteed to be bad. But there certainly are Hamiltonians that I can specify without exponentially large resources.",1/1/2019 17:41,,1837,CC BY-SA 4.0 7511,5080,0,"What individual gates are you writing that global U with? If you know how to make controlled versions of all the ingredients, you can make the cU schema. See the part after ""secondarily.""",1/1/2019 18:30,,434,CC BY-SA 4.0 7512,2603,0,You are mentioning _Universal Quantum Computer_ and _Quantum Key Distribution_ in the same question but my understanding is that _Quantum Key Distribution_ is just a secure communication method between 2 points which is not really related to a _universal quantum computer_ apart from the fact that both are based on quantum mechanics.,1/1/2019 23:16,,2529,CC BY-SA 4.0 7519,5106,0,"Hi, Frank. Welcome to Quantum Computing SE! Please review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370) I've [edit]ed your question *this time*, but it would be quite annoying for us to do it on your behalf *every time*.",1/2/2019 9:16,,26,CC BY-SA 4.0 7520,5103,0,"Hi, Prasanth. Welcome to Quantum Computing SE! Please review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed your question *this time*, but it would be quite annoying for us to do it on your behalf *every time*.",1/2/2019 9:17,,26,CC BY-SA 4.0 7521,5080,0,"Thanks for this further clarification. I'm not particularly interested in doing a decomposition in basic gates, but more focused in understanding the principle and if there are limits for its applicability. I'm working at higher level algorithms but I still want to have a sound understanding of the foundations....",1/2/2019 11:28,,4927,CC BY-SA 4.0 7522,5104,0,"Hi, Frank. Welcome to Quantum Computing SE! The tags you were using are not appropriate for this question. Please review [What are tags, and how should I use them?](//quantumcomputing.stackexchange.com/help/tagging) & [the list of existing tags](https://quantumcomputing.stackexchange.com/tags). I've [edit]ed the tags this time.",1/2/2019 12:03,,26,CC BY-SA 4.0 7524,5103,3,"Also, already has an answer here: [Toffoli gate as FANOUT](https://quantumcomputing.stackexchange.com/questions/3770).",1/2/2019 12:58,,2005,CC BY-SA 4.0 7526,5106,0,"are you asking about measuring a *single* qubit in different bases, or about measuring systems composed of several qubits?",1/2/2019 16:39,,55,CC BY-SA 4.0 7527,5104,0,you have to specify what measurement is being performed. Does the last bit mean that you apply a CNOT gate and then measure in the computational basis?,1/2/2019 16:40,,55,CC BY-SA 4.0 7528,5109,0,"Hi, Philip. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions). Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370) and consider [edit]ing your question appropriately.",1/2/2019 21:28,,26,CC BY-SA 4.0 7529,5108,1,"Hint: multiply in a global phase of $e^{i \Delta / 2}$. ""Equivalent"" likely means observationaly equivalent; equivalent up to global phase.",1/2/2019 21:33,,119,CC BY-SA 4.0 7530,5104,0,Yes you apply the CNOT gate and then measure in the computational basis.,1/2/2019 22:46,,5460,CC BY-SA 4.0 7531,2603,1,Don't have time for a long answer but quantum-inspired classical algorithms are making some serious advances. See the work of E Tang and Katzgraber.,1/2/2019 23:13,,54,CC BY-SA 4.0 7532,5103,0,Possible duplicate of [Toffoli gate as FANOUT](https://quantumcomputing.stackexchange.com/questions/3770/toffoli-gate-as-fanout),1/2/2019 23:50,,434,CC BY-SA 4.0 7533,5103,0,But the question over there was about the cloning. There I understood that the output is an entangled pair. My question here is why can't the second qubit be equal to $-x|0\rangle+y|1\rangle$ as it has the same probabilities as like of the third qubit. How are we able to say that the second qubit will be in the state $a$?,1/3/2019 7:39,,5439,CC BY-SA 4.0 7534,5111,0,"That makes sense, but what would an example circuit be to create that? For the $(1010)$ case, it would be a superposition of $|00\rangle + |10\rangle$, so I could imagine using a Hadamard gate on the first qubit. However, I am still unsure how to encode an arbitrary constant",1/3/2019 14:17,,5465,CC BY-SA 4.0 7536,5109,1,"Thanks for putting in the effort! MathJax has a steep learning curve but it's extremely useful for proper typesetting and is worth the effort. As mentioned [here](https://quantumcomputing.meta.stackexchange.com/a/50/26), you should use `\rangle` to produce $\rangle$ and `\langle` to produce $\langle$. Don't use the greater than `>` and lesser than `<` symbols for the bra-ket notation. Also, when you're writing a column or row vector, make sure to put spaces or commas between the elements; you could use \ for generating a space. For example: `$(1 \ 0 \ 1 \ 0)$`. I've [edit]ed it in, this time.",1/3/2019 14:27,,26,CC BY-SA 4.0 7537,1537,0,"@DanielSank Would you be able to comment on the difference between a differential transmon and one that is not? The advantages that one might have over the other? That is, ignoring the xmon aspect of not coupling to other qubits via a bus, just the difference for the qubit itself in using an island (junction) coupled to a reservoir vs two coupled islands?",1/3/2019 15:30,,271,CC BY-SA 4.0 7538,1537,0,"Because I seem to recall that the differential Cooper pair box aimed to be immune to correlated charge noise (but the transmon doesn't really care all that much about charge noise) and to get rid of the large reservoir in which non-equilibrium QPs are generated more often than on the island (but that seemed to be in vain as the islands are still poisoned, plus transmon islands are much bigger than CPB islands in general so that also does not seem all that relevant)",1/3/2019 15:32,,271,CC BY-SA 4.0 7539,5111,0,"If you are only looking at things like $(a_0,0,a_2,0)$ then you are only applying a unitary to the first qubit. You can fully parameterize those with Euler angles so figure out the angles in $R_X (\alpha) R_Z (\beta) R_X (\gamma)$ such that $| 0 \rangle \to a_0 | 0 \rangle + a_2 | 1 \rangle$.",1/3/2019 15:47,,434,CC BY-SA 4.0 7541,5096,1,Are you okay with how to build it as a user defined type if there is not a built-in?,1/3/2019 22:17,,434,CC BY-SA 4.0 7542,5096,0,"@AHusain Yes, that's a reasonable answer.",1/4/2019 2:20,,119,CC BY-SA 4.0 7543,5115,0,"That pushes the problem back to 128 bits, but I want numbers with tens of thousands of bits. I suppose I could use Int[] instead of (Int,Int)... Is there no way to bring in .net's existing bigint type?",1/4/2019 13:43,,119,CC BY-SA 4.0 7544,2537,1,Video of the talk at AQC https://www.youtube.com/watch?v=05ovPNxmfjE&feature=youtu.be,1/4/2019 17:10,,410,CC BY-SA 4.0 7545,5115,0,You could also double the bit length 9 more times and get into the 10000s. But I don't know if you really want arbitrarily large (memory nonwithstanding) or just 10000s bit large.,1/4/2019 19:37,,434,CC BY-SA 4.0 7546,5115,0,"I think by the 4th doubling I'd be well into ""I'm going to have to use a code generator"" territory. The benefit of using an array is that the amount of code doesn't grow with the desired size.",1/4/2019 22:15,,119,CC BY-SA 4.0 7547,2676,0,"""This setup will not be able to mimic quantum computing because there is no entanglement.""- A quantum computer is not required to have entanglement.",1/5/2019 0:46,,2817,CC BY-SA 4.0 7552,5121,0,"Hi, Frank. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions and use the [appropriate tags](https://quantumcomputing.stackexchange.com/tags). Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed it *this time* but it would be quite annoying for us to do it on your behalf *every time*.",1/5/2019 22:35,,26,CC BY-SA 4.0 7553,5122,0,"Thank you for the response. after the Hadamard gate, how do you end up with the state given. More specifically, how do you get $\sqrt 2$ in the numerator?",1/6/2019 2:47,,5460,CC BY-SA 4.0 7554,5122,0,"Also, do you have to normalize after applying the Hadamard gate, before applying the CNOT gate?",1/6/2019 3:01,,5460,CC BY-SA 4.0 7556,5129,0,"I'm sorry I should have mentioned probably, but I only have two circuits qc and qc5 and my list is: Circuits= [qc, qc5, qc, qc5, qc, qc5, qc, qc5], so by looking at job.result().get_counts I get 8 different (but unexpectedly close) sets of values, but by looping over qc in Circuits I only get two sets of values, repeated four times.",1/7/2019 2:41,,2757,CC BY-SA 4.0 7557,5129,0,@Mathophile-Mathochist I guess that is because the execute function on a list sample independently and the get_counts take the first result circuit as reference. Maybe you can try calling get_counts() with the parenthesis then see if you have access to the results argument which you may be able to loop through and use the get_counts() method if the ExperimentResult class has one.,1/7/2019 3:40,,4127,CC BY-SA 4.0 7563,5134,0,"These are nice illustrations! But what I cannot easily determine from these images, or from the DWAVE presentation linked in the comments to the other answer is the following --- is there a nice mathematical description of the graph structure of the Pegasus architecture? It is clear from your comments that it is not a bipartite graph (a good place to start), and the diagrams suggest that something like a next-nearest-neighbour structure on a square lattice plays some role. But is it possible to more-or-less precisely describe what the vertex and edge sets are?",1/7/2019 18:27,,124,CC BY-SA 4.0 7564,5127,1,It would be instructive to do the exercise of how internal gauge fields and external electromagnetic gauge fields combine and give an effective Chern-Simons or BF theory in QH/TI.,1/7/2019 21:06,,434,CC BY-SA 4.0 7567,5138,0,"Hi, Aasish. Welcome to Quantum Computing SE! Please note that it's good etiquette to link to the abstract of a paper rather than the PDF version. Also, use appropriate [tags](https://quantumcomputing.stackexchange.com/tags) for your questions. Please review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370) I've [edit]ed your question *this time* but it would be quite annoying for us to do it on your behalf *every time*.",1/8/2019 9:11,,26,CC BY-SA 4.0 7568,5138,0,"Thanks @Blue for the edit. Yes, I am learning.",1/8/2019 9:15,,4924,CC BY-SA 4.0 7571,5134,0,@NieldeBeaudrap Are you asking for the code that generates the list of vertex pairs?,1/8/2019 21:49,,54,CC BY-SA 4.0 7572,5134,0,"@AndrewO: That would do; though I meant just a simple mathematical specification if one is available, just as $V = \mathbb Z_k \times \mathbb Z_n$, $E = \{ \, \{(a, \! b), (a'\!, \! b') \} \, : \, a, a' \in \mathbb Z_k, \; b, b'\in \mathbb Z_n, \; a' \in \{a{-}1,a,a{+}1 \},\; b' \in \{b{-} 1,b,b{+}1\} \, \} $ specifies a graph parameterised by $n$ and $k$.",1/8/2019 22:09,,124,CC BY-SA 4.0 7573,5134,0,"@NieldeBeaudrap I emailed you some files. Also, it's still has the K44 bipartite cell if you look closely. Each ""L"" shape is one K44 unit cell. If you have D-Wave's stuff installed you can search for pegasus.py to see how they generate the graph. I have my own hacked together version from when the picture first came out in Oct 2017.",1/8/2019 22:37,,54,CC BY-SA 4.0 7574,5124,0,"For ""mixing a number of these strategies with some randomness certainly cannot give a better result"" is this because we can just pre-generate a random string of bits and give that as input to the process, and it is computationally equivalent to generating a random string while the process is running?",1/8/2019 22:44,,4153,CC BY-SA 4.0 7575,5124,0,"@ahelwer I'm not sure what you mean. I think it is simply that you have only a small number of possible ""strategies"" in this scenario, ""strategy"" here meaning relations between inputs and outputs. The locality condition prevents communication between Alice and Bob, therefore these strategies reduce to combinations of local strategies. There is really nothing fancy to be done in such a restrictive situation. A & B look at their inputs and produce outputs. If any produced output is sometimes wrong, how can producing a nondeterministic outcome change this?",1/9/2019 0:17,,55,CC BY-SA 4.0 7576,5124,0,"I don't believe a nondeterministic outcome would change things, but I'm interested in some proof/justification of that.",1/9/2019 2:45,,4153,CC BY-SA 4.0 7577,5134,0,"@AndrewO: Thanks for the files. It's nice to know that the 'L cells' are K44s. I also see a recurring pattern of K42s --- between the 'columns' of each L and the left half of the 'row' of the L immediately to the east-south-east of it; and also between the 'rows' of each L and the bottom half of the column of the L immediately to the north-north-west --- arranged in a triangular lattice structure, and some chains of qubits in long rows and columns as well. I'll try to see if I can either find pegasus.py somewhere to dissect the code, or formalise these observations.",1/9/2019 10:34,,124,CC BY-SA 4.0 7583,5152,1,"For large circuits such as the one used in period finding, it is a bad idea to try to work with unitary matrices directly. The matrices are just too large. That's why ProjectQ has concepts like [`BasicMathGate`](https://github.com/ProjectQ-Framework/ProjectQ/blob/4674e11baa58e08e1544bd8ac606dde1479802a4/projectq/ops/_basics.py#L488) to specify a gate in terms of a state permutation defined by a lambda. E.g. that's how [MultiplyByConstantModN is implemented](https://github.com/ProjectQ-Framework/ProjectQ/blob/e041ac7aac5225f339211d848d12b407e0f29f99/projectq/libs/math/_gates.py#L152).",1/9/2019 18:43,,119,CC BY-SA 4.0 7584,5150,0,"These answers are helpful, but not quite at the level I'm looking for, which is both very basic (density operators still make me a bit queasy) and higher level, namely: why represent entanglement as a distance from the center of the sphere? Is there some natural or compelling reason for doing so; does it follow from something else that is well established or fundamental?",1/9/2019 19:09,,5318,CC BY-SA 4.0 7585,5148,0,See my comment to DaftWullie's answer.,1/9/2019 19:10,,5318,CC BY-SA 4.0 7588,5147,0,"This is a good question with good answers. Partial trace and density matrix formalism is necessary to understand the answers. Without these tools, we can only provide the most shallow description of what's going on.",1/9/2019 21:13,,1867,CC BY-SA 4.0 7589,5148,0,Edited to say how it is not fundamental.,1/9/2019 21:13,,434,CC BY-SA 4.0 7591,5148,0,You say this doesn't work as nicely for d ≠ 2 but the visualization seems to still be [commonly used for larger dimensions](https://algassert.com/quirk#circuit=%7B%22cols%22%3A%5B%5B%22H%22%5D%2C%5B%22•%22%2C%22X%22%5D%2C%5B1%2C%22•%22%2C%22X%22%5D%5D%7D).,1/9/2019 21:48,,5318,CC BY-SA 4.0 7592,5155,1,"Please clarify what you mean by arbitrary unitaries. The operator you give is an arbitrary unitary, no?",1/9/2019 21:58,,1867,CC BY-SA 4.0 7593,5148,2,"What they're doing is like this circuit, they're showing each qubit after tracing out the others. Just like with this circuit showing 2 spheres. What I was saying is about trying to visualize d by d density matrices for the entire system. They get too big and complicated to draw.",1/9/2019 22:15,,434,CC BY-SA 4.0 7594,5162,1,"Hi Pablo! I guess you wanted to write ""singular values"" and not ""eigenvalues"" as [eigenvalues are only defined for square matrices](https://math.stackexchange.com/questions/583938/do-non-square-matrices-have-eigenvalues). I will not edit your question by myself, I think it is better that you edit it in order to add precisions.",1/10/2019 7:57,,1386,CC BY-SA 4.0 7596,5160,1,"Hi Jeremy! According to [this thread](https://scicomp.stackexchange.com/questions/23385/what-is-the-worst-case-complexity-of-conjugate-gradient) and to other research papers, the conjugate gradient method is not $\mathcal{O}(n)$ but rather $\mathcal{O}(s \sqrt{\kappa})$ with $s$ the sparsity of the matrix and $\kappa$ its condition number.",1/10/2019 8:04,,1386,CC BY-SA 4.0 7597,5150,1,"Let me reiterate, the Bloch Sphere is *not* representing entanglement. It is representing the state of one qubit. *If* that one qubit is part of a two-qubit pure state, then the extent to which one qubit is not in a product state is the extent to which it is entangled. But, fundamentally, this *is* a property of density operators for single qubits. You cannot hide from that.",1/10/2019 8:04,,1837,CC BY-SA 4.0 7598,5162,1,"How is the matrix specified (e.g. are you given the matrix elements, or perhaps some oracle that implements some extension of the matrix)? Do you know any properties (e.g. is it sparse)?",1/10/2019 8:07,,1837,CC BY-SA 4.0 7599,5162,0,"@Nelimee: what is E called in the equation Mv = Ev, where v is a vector and M is a matrix but M is not square?",1/10/2019 8:28,,5518,CC BY-SA 4.0 7600,5162,1,@DaftWullie: let's say the elements of the matrix are known on a classical computer. Let's say it is a completely dense matrix. Let's say we do not know any other properties.,1/10/2019 8:29,,5518,CC BY-SA 4.0 7601,5162,0,"@PabloLiManni I don't know how it is called, I don't even know if it has a specific name. Maybe an extension of the definition of eigenvalues, but I doubt it.",1/10/2019 8:39,,1386,CC BY-SA 4.0 7602,5164,0,"If you want to, delete from MathOverflow. That's usual crossposting policy.",1/10/2019 9:56,,434,CC BY-SA 4.0 7603,5162,4,"@PabloLiManni if $E$ is a scalar, that equation cannot be satisfied unless $M$ is square. You can see it easily because if $M$ is $n\times m$, then $v$ must have length $m$ for the LHS to make sense, but then $Mv$ has length $n$, which is in contradiction with the $v$ on the right still having length $m$",1/10/2019 10:20,,55,CC BY-SA 4.0 7604,5162,1,"@PabloLiManni regarding the question, I don't know about the general case, but if the matrix is unitary and implemented as a gate, then this is what the [quantum phase estimation algorithm](https://en.wikipedia.org/wiki/Quantum_phase_estimation_algorithm) does",1/10/2019 10:22,,55,CC BY-SA 4.0 7605,5159,0,Can you include the running code?,1/10/2019 10:23,,4127,CC BY-SA 4.0 7606,5162,0,"@gIS: no it can have least-squares solutions. E is the energy of a molecule from the Schroedinger equation and M represents a basis set expansion in Gaussian orbitals. So we just want an approximation to E, not an exact E.",1/10/2019 10:26,,5518,CC BY-SA 4.0 7607,5165,0,"To clarify for 3, do you mean along the lines of ""there exist P and Q such that PMQ=A""? Similarly for B,C?",1/10/2019 10:34,,434,CC BY-SA 4.0 7609,5166,0,"i understand, so lets assume that $M$ can be normalized to any bound, to satisfy the condition you mention.",1/10/2019 10:53,,5521,CC BY-SA 4.0 7610,5157,0,You can shorten the code using dynamic: `dynamic v = arg.Value; QArray ctrls = v.Item1;`.,1/10/2019 10:55,,119,CC BY-SA 4.0 7611,5165,0,"actually more relaxed. what i mean is that $A,B,C$ may be obtained by some transformation (perhaps not linear, not sure) of $M$. for instance $A,B,C$ may be $-M$. What would also work is that $A,B,C$ may be for instance $\frac{1}{\sqrt{n}}$ times the Identity and so on. Basically, we are given $M$ and need to create $2n \times 2n$ unitary matrix from it.",1/10/2019 10:59,,5521,CC BY-SA 4.0 7612,5157,0,It may be relevant that I'm using `OnOperationEnd` instead of `OnOperationStart`... the `arg` value seems to change between the two?,1/10/2019 11:08,,119,CC BY-SA 4.0 7613,5162,0,"@gIS: My matrix is NOT unitary, so I indeed would like the general case.",1/10/2019 12:23,,5518,CC BY-SA 4.0 7614,5166,2,See [this answer](https://quantumcomputing.stackexchange.com/a/5169/1837).,1/10/2019 14:21,,1837,CC BY-SA 4.0 7616,5159,1,"To second James' answer, I would recommend if you are still having problems to install Qiskit in a virtual environment via the Conda route on the [installation guide](https://github.com/Qiskit/qiskit-tutorials/blob/master/INSTALL.md). I've seen many issues with colleagues from dependency clashes.",1/10/2019 15:32,,5524,CC BY-SA 4.0 7617,5169,1,"@DaftWulie: This is ""a"" necessary and sufficient condition. Is it the only one?",1/10/2019 17:54,,5518,CC BY-SA 4.0 7618,5169,1,"You might be able to phrase the condition in another way, but it would be materially equivalent. That’s the point of necessary and sufficient - it is the precise categorisation of what is required.",1/10/2019 18:24,,1837,CC BY-SA 4.0 7620,5169,1,"""A necessary and sufficient condition is that, given an n×n matrix M, you can construct a 2n×2n unitary matrix U provided the singular values of M are all upper bounded by 1."" If I'm reading this correctly (and I am far from sure I am), it seems that this can be rewritten as ""Given a matrix $M$, a necessary and sufficient condition for being able to extend $M$ to a 2n×2n unitary matrix is that the singular values of $M$ all be less than or equal to $1$.""",1/10/2019 19:31,,2178,CC BY-SA 4.0 7621,5150,0,"Here's the crucial bit, I think: ""then the extent to which one qubit is not in a product state is the extent to which it is entangled"". That provides the rational I was looking for.",1/10/2019 22:47,,5318,CC BY-SA 4.0 7622,5173,2,"I often answer my own qiskit questions, but I have no easy answers this time!",1/10/2019 22:47,,409,CC BY-SA 4.0 7627,5176,0,Do you have estimates of the gap of $H_t$ as you adiabat from $H_0$ to $H_1$,1/11/2019 3:31,,434,CC BY-SA 4.0 7628,5176,0,"I don't know what this is. What is 'the gap'? Or, Where do I find out about it?",1/11/2019 3:33,,4943,CC BY-SA 4.0 7629,5176,0,"Is this in reference to the 'band structure' of the embedding? If i did have an estimate of the gap, how would i use it?",1/11/2019 3:40,,4943,CC BY-SA 4.0 7630,5176,0,Meaning the energy of the next lowest eigenstate relative to the ground state as H_t varies. Tells you if adiabicity still holds.,1/11/2019 3:43,,434,CC BY-SA 4.0 7631,5176,0,Ah i see so it may be a question of whether the embedding is even valid per the adiabatic theorem? I will read more about this thank you.,1/11/2019 4:08,,4943,CC BY-SA 4.0 7632,5180,1,"Thank for the great answer. Small note: I believe your CNOT(1←2) matrix contains a typo, as both $|01\rangle$ and $|11\rangle$ are being mapped at $|11\rangle$, creating a problem with reversibility.",1/11/2019 9:38,,2794,CC BY-SA 4.0 7633,5169,1,"@DaftWullie it is definitely possible to do this with less then doubling the space though. As a trivial example, any matrix obtained by removing one row and column from a unitary matrix can be extended to a unitary matrix by adding a single dimension. Do you have any idea on how one could estimate the minimum number of dimensions that have to be added to a given matrix to make it into a unitary?",1/11/2019 9:42,,55,CC BY-SA 4.0 7634,5180,0,"Yes, you are right. I have edited it to the correct one.",1/11/2019 9:43,,2371,CC BY-SA 4.0 7635,5169,0,"@glS Well, I know what I'd *do*, which is perform a Gram-Schmidt-like procedure, extending one row at a time, ensuring orthonormality with all previous rows. I don't know ho to succinctly write down the dimension number based on properties of $M$ - I've never thought about it. I guess a starting point is by counting the number of singular values equal to 1, and reducing the size of the extension by that much?",1/11/2019 9:56,,1837,CC BY-SA 4.0 7636,5181,0,"Interesting. I find this a clear mathematical way to describe both CNOT gates. Still a large lack in my understanding that I am trying to fill, so a bit of an ignorant question: Is a projector a valid single-qubit gate? My first thought would be that projectors can not be seen as a gate on a single qubit in a quantum circuit as it does not appear to be reversible? But when seeing them in the scope of two qubits, you can use them as you did, making both your and Josu his answer valid? (""its operation cannot be expressed by the tensor product of two one-qubit gates"")",1/11/2019 10:20,,2794,CC BY-SA 4.0 7637,5181,1,"A projector is not a valid unitary gate (it's more like a measurement), but you can add together combinations to make something that is a unitary overall. For example, you can think of Pauli Z as $Z=P_0-P_1$. The distinguishing feature of the other answer is *not* the gate aspect. CNOT simply cannot be written as the tensor product of two matrices. The way around it is that you need sums of tensor products.",1/11/2019 10:27,,1837,CC BY-SA 4.0 7638,5179,0,"You might enjoy this post about introducing an algebraic ""control value"": http://algassert.com/impractical-experiments/2015/05/17/Treating-Controls-like-Values.html",1/11/2019 11:18,,119,CC BY-SA 4.0 7639,5182,1,"What are the circumstances under which a subsystem comes to 'realise' that it is part of a larger quantum computing system? An answer to this might be necessary to rule out approaches to overcoming the collapse through error correction, to realise universal QC.",1/11/2019 18:27,,124,CC BY-SA 4.0 7640,5157,0,"Hey Craig. Yes, the problem is that you are using `OnOperationEnd`. The value of `arg` in this case is not the input tuple, but the return tuple (`QVoid` in your case). If you want to get the list of control qubits, you will have to use `OnOperationStart`.",1/11/2019 21:01,,2918,CC BY-SA 4.0 7641,5157,0,I like what you did with `dynamic`!,1/11/2019 21:02,,2918,CC BY-SA 4.0 7642,5157,0,I worked around the `OnOperationEnd` issue by pushing the arg value onto a stack on start and popping during end.,1/11/2019 21:29,,119,CC BY-SA 4.0 7643,5182,0,"@NieldeBeaudrap I guess that depends on the collapse model, for the ""Penrose interpretation"" there seems to be some threshold energy of some form, such that superpositions of vastly different energies are impossible?",1/11/2019 21:32,,104,CC BY-SA 4.0 7644,5187,0,Could you link the source to help match notation as well?,1/12/2019 3:59,,434,CC BY-SA 4.0 7645,5187,1,"Sure, https://strawberryfields.readthedocs.io/en/latest/algorithms/teleportation.html",1/12/2019 4:02,,4907,CC BY-SA 4.0 7648,5179,0,I wrote a blog post about how to describe CNOT gates and Control-U gates a couple years ago you may find helpful. It is basically the same as the Projection operator answer but goes into a bit more detail and has examples in Python using the QuDotPy opensource quantum computing library. You can find the blog post here: [Quantum Control Gates in Python](http://www.sakkaris.com/tutorials/quantum_control_gates.html),1/12/2019 1:39,,4359,CC BY-SA 4.0 7649,5056,0,You say $448 n^3 \log_2(n)$ in one place and $448 n^2 \log_2(n)$ in another.,1/12/2019 17:13,,119,CC BY-SA 4.0 7651,5185,0,$\lvert L\rangle$ and $\lvert R\rangle$ are more commonly used to denote $\lvert0\rangle\pm i\lvert1\rangle$,1/13/2019 17:02,,55,CC BY-SA 4.0 7652,5194,0,https://books.google.com/books?id=0Yx5VzaMYm8C&pg=PA175&lpg=PA175&dq=spectral+bath&source=bl&ots=RT-uF3fI3E&sig=Ju1_w173dGH3UvJ6iIIOa90rNB0&hl=en&sa=X&ved=2ahUKEwikooKTvuzfAhWlTN8KHQMwAGEQ6AEwDnoECAkQAQ,1/14/2019 4:59,,434,CC BY-SA 4.0 7653,5196,0,Thanks! I thought it was a little bit strange and not sure if I misunderstand the concept. Thanks for the confirmation.,1/14/2019 5:34,,5543,CC BY-SA 4.0 7654,5056,0,"According to the paper you cited, the $448n^3 \lg n$ complexity applies to elliptic curves, not to integers.",1/14/2019 5:47,,119,CC BY-SA 4.0 7655,5196,2,"It might help to emphasise that in real physical systems, there is often a ""natural"" basis. For example, if we encode the levels 0 and 1 as two distinct energy levels of an atom, then there is typically an error mechanism called relaxation (aka amplitude damping) that performs an equivalent function to the measurement in the 0/1 basis.",1/14/2019 7:51,,1837,CC BY-SA 4.0 7656,5201,0,"Awesome. Thanks for the proof. Also, it's OK to use those simultaneous equations because they are linearly independent so we get a 3 variable solution, right?",1/14/2019 10:06,,5410,CC BY-SA 4.0 7657,5201,0,@user2508039 yes. You can also just check that the system can be inverted and therefore you have a bijection between the two sets of parameters,1/14/2019 10:23,,55,CC BY-SA 4.0 7658,5124,0,"that's what I've been trying to prove I believe. I think your confusion might arise from thinking in terms of how *efficiently* a given strategy might be achieved. This is however not what is considered here. We do not care *how* A&B might go about implementing an actual strategy (though the ""implementation"" is quite trivial in this case), we are only considering the winning probability of each strategy. Because we are exploring *every single strategy* A&B might employ, there is really no room for further improvement. There are literally only 16 ways to play this game",1/14/2019 16:11,,55,CC BY-SA 4.0 7659,5194,2,"it's not clear what you are asking. What you mean by ""apply""? If you mean experimentally, then you *do not* have access to the global unitary which you can use to express the map. You might be able to do some more or less crude modelling of the system-environment interaction, but how exactly depends entirely on the context. You will often only know the net (non-unitary) effect on the system.",1/14/2019 18:24,,55,CC BY-SA 4.0 7660,5185,0,"@gIS: perhaps in your corner of the field --- I've never seen that notation before, though I have seen $\lvert \pm i \rangle$.",1/15/2019 6:29,,124,CC BY-SA 4.0 7661,5124,0,"I don't think I'm confused, I'm just interested in a justification of why we can reduce the analysis to the deterministic case (the 16 ways to play the game) and ignore all nondeterministic strategies. Again, I don't believe it will change things, but I want to know the *proof* of that.",1/15/2019 8:45,,4153,CC BY-SA 4.0 7662,5119,0,"I'm interested in the justification of why all four variables have a fixed value - this is a claim that all classical strategies must necessarily be deterministic, but of course we can inject nondeterminism through a coin flip. Not that I believe nondeterministic strategies would be more powerful, but I'm interested in a justification of why they are not included in the analysis.",1/15/2019 8:48,,4153,CC BY-SA 4.0 7663,5124,0,"@ahelwer which is exactly what I've been trying to do. What does not satisfy you in this reasoning? A probabilistic protocol does nothing more than providing a different, potentially more efficient, way to get one of the outcomes. As we can characterise all possible outcomes here, it doesn't matter whether we consider deterministic or probabilistic strategies, as this choice does not change the set of possible outcomes, only the way you get to one of them. Note that I'm not really considering a ""deterministic strategy"" in the post, I'm only considering all the possible outcomes.",1/15/2019 9:25,,55,CC BY-SA 4.0 7664,5206,1,Related: [How to show that an n-level system is entangled?](https://quantumcomputing.stackexchange.com/q/2413),1/15/2019 9:36,,26,CC BY-SA 4.0 7666,5119,0,"It's not a question about determinism or indeterminism. You can have some background process that randomly determines the values of the outcomes each time you run the experiment, based on local knowledge of the measurement choices, and perhaps some randomness that was shared in advance. However, the condition is that when that random choice is made, the outcome must be what answers would be given for *all* measurement settings, even if only the specific answers for the chosen measurements are given.",1/15/2019 9:52,,1837,CC BY-SA 4.0 7667,5203,0,"Thanks for your answer, that helped me a lot. I had almost thought of what you wrote, thank you for confirming that. I have now calculated it for all possible inputs (possible refers to 2 bits). For the input $|0\rangle|0\rangle$ or $|1\rangle|0\rangle$ the algorithm does not work, but interestingly for $|1\rangle|1\rangle$ and (as in the original) $|0\rangle|1\rangle$. Can you confirm that as well?",1/15/2019 16:41,user4961,,CC BY-SA 4.0 7668,5203,0,"I haven't done the math, but it should work, since the phase comes from y and not from x.",1/15/2019 16:59,,2879,CC BY-SA 4.0 7669,5194,0,"Yeah, I mean experimentally. So, if I want to transform some state A to B, how do I do it then, if I don't have access to the global unitary (in terms of this way of modelling the system)",1/16/2019 3:09,,2832,CC BY-SA 4.0 7670,4801,0,"A more general answer to the question, *why can't the state of the extra qubit be written in the form α|0⟩+β|1⟩* can be found in Chapter 10 of Rieffel & Polack, [Quantum Computing - a gentle introduction](http://mmrc.amss.cas.cn/tlb/201702/W020170224608150244118.pdf) (link to pdf).",1/16/2019 14:32,,5174,CC BY-SA 4.0 7672,5213,0,"Thanks, I'm going through the answer. If possible, could you summarize Scott Aaronson's definition here? It's also not very clear to me how you're ""counting the number of paths which their product is $1$ and the number of paths which their product is $-1$"". The product of a sequence of $\operatorname{CCNOT}$ and $\operatorname{H}$'s would be just another unitary matrix rather than a number like $1$ or $-1$, isn't it? Could you draw out a diagrammatic representation of the tree structure (for a specific example)?",1/16/2019 15:26,,26,CC BY-SA 4.0 7673,5213,0,"@Blue Sorry for the mistake, it should be a DAG instead of a tree. I also add some comments on Aaronson's definition of PostBQP, but the important part here is that we can define BQP by some specific universal gate set, namely Hadamard and Toffoli, and such gate set is easy to relate to counting arguments.",1/16/2019 17:04,,1777,CC BY-SA 4.0 7674,5217,0,"Thank you for your explanation! To clarify: if we had an algorithm that worked like Deutsch-Jozsa (i.e. constant time solution for a problem that takes exponential time on a classical machine), but *did not use an oracle* of any kind (i.e. all functions used for gate definitions are known) that would prove that $BQP ≠ P$? Ex. if it was proven that order-finding is not in P, and having Shor's algorithm?",1/17/2019 13:16,,5463,CC BY-SA 4.0 7675,5217,0,"One would have to be quite precise when writing down such a claim, but yes, that's roughly the understanding.",1/17/2019 13:54,,1837,CC BY-SA 4.0 7676,5216,0,Hi. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions and use the [appropriate tags](https://quantumcomputing.stackexchange.com/tags). Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed it on your behalf this time.,1/17/2019 15:00,,26,CC BY-SA 4.0 7677,5189,0,"Given the mixed nature of the response, I think this is the best answer.",1/18/2019 4:11,,1867,CC BY-SA 4.0 7678,5217,0,"I don't understand why the first reasoning should lead to the conclusion $P\neq BPP$, even just with respect to the oracle. You give a specific deterministic inefficient algorithm, and show that there is an efficient probabilistic algorithm for the same task. This doesn't however rule out the existence of an equally efficient deterministic algorithm, does it? For example, it could be that deterministically checking the function over a specific, deterministically generated subset of inputs gives you the same performance as the probabilistic algorithm. Or am I missing the point here?",1/18/2019 10:04,,55,CC BY-SA 4.0 7679,5217,0,"@glS However you deterministically generate inputs (for the case of P), there will always be a balanced f which only shows up on the $2^{n-1}+1$th step.",1/18/2019 10:50,,1837,CC BY-SA 4.0 7680,5221,1,Do you mean $x_{i+1}=x_0x_i\text{ mod }21=x_0^{i+2}\text{ mod }21$ (i.e. without the $f$)?,1/18/2019 16:03,,1837,CC BY-SA 4.0 7681,5224,4,"There is one thing you don't address in your answer --- why not use a measurement then, and then flip the bit if the outcome is 1? That would effectively reset the qubit. Not that this is actually a good idea, but could you elaborate your answer to describe why this is not a good idea?",1/18/2019 17:28,,124,CC BY-SA 4.0 7682,5222,1,[a related question on cstheory](https://cstheory.stackexchange.com/q/38054/29288),1/18/2019 17:48,,55,CC BY-SA 4.0 7683,5217,0,"ah, fair enough. So is it correct to say that your example shows that $P\neq BPP$ with respect to an oracle, even though not unconditionally?",1/18/2019 17:59,,55,CC BY-SA 4.0 7684,5224,0,@NieldeBeaudrap If you measure you collapse into one possibility. But say you want to continue applying operations on this output state (in the register of interest)... you see why this is not a good idea?,1/18/2019 18:12,,4127,CC BY-SA 4.0 7685,5224,1,"My comment was that it is something you don't address, which is conspicuous given that 'resetting' the state is exactly what the OP asked about. While I know why it isn't a good idea, I'm not the one who asked the original question.",1/18/2019 19:30,,124,CC BY-SA 4.0 7686,5217,0,"Yes, I believe so (although i’m not exactly an expert on complexity classes).",1/19/2019 7:34,,1837,CC BY-SA 4.0 7688,5213,0,The answer somewhat makes sense to me now. But which paper discusses this DAG thing? I couldn't find it in Kuperberg's paper.,1/19/2019 9:19,,26,CC BY-SA 4.0 7689,5221,0,"Yes, this function doesn't need to be presented recursively as I did and that does indeed help quite a bit here. But, by the way, you should've written $x_{i+1} = x_0 x_i = x_0^{i + 1}$ and not $x_0^{i+2}$.",1/19/2019 12:31,,1589,CC BY-SA 4.0 7690,5223,0,"$\newcommand{\qr}[1]{|#1\rangle}$I'm interested in sequences of precisely the form $x_0 x_i \mod N$, so not more generally. This example illustrates the sequence I'm studying. I would love to quickly find the order of $x_0$, but let's leave that for another question. With your observation that we can express the sequence in closed form, I think I can answer the question this way. Using a circuit $U_f$ that implements $f(i) = x_0^{i+1} = 2^{i+1}$, compute $U_f (H^{\otimes 5} \qr{00000})$. This will prepare the superposition that I like, answering the question. What do you think?",1/19/2019 12:37,,1589,CC BY-SA 4.0 7691,5223,1,It doesn’t work because you don’t get distinct answers for each $i$ and hence the U that you define is not unitary.,1/19/2019 12:48,,1837,CC BY-SA 4.0 7692,5221,0,So what do you get for $i=-1$?,1/19/2019 12:51,,1837,CC BY-SA 4.0 7693,5056,1,"Thanks, @CraigGidney! There was indeed a mixup: the cost is for integer factorization was upper bounded in https://arxiv.org/pdf/1611.07995.pdf by $64 n^3 \log_2(n)$, plus lower order terms, the cost for elliptic curve dlog was upper bounded in https://arxiv.org/pdf/1706.06752.pdf by $448 n^3 \log_2(n)$, plus lower order terms.",1/19/2019 22:14,,1828,CC BY-SA 4.0 7694,5056,0,The paper says 64n^3 lg(n) is the *Toffoli* count. The T count is presumably four times more.,1/20/2019 0:20,,119,CC BY-SA 4.0 7695,5229,1,"I like how you summarized the link you gave. I think you could edit the very end ""as amplitudes do"", because I think there's a better term for it other than amplitude (amplitude can be anything). Since I saw the circle picture in the link, I think you mean the radius of a unitary circle. That link seems like a very good resource and maybe qbits could replace stochastic numbers, but it's not a straightforward replacement, as far as I understood.",1/20/2019 0:53,,5583,CC BY-SA 4.0 7696,5056,2,"We're slowly getting there. Thanks again and sorry for confusing the numbers. You are absolutely right: $64 n^3 \log_2(n)$ *Toffoli* gates for factoring, which, using the deterministic circuit identity for Toffoli (=7 T gates per Toffoli), shakes out to be $448 n^3 \log_2(n)$ T-gates after all. Ironically, this $448 n^3 \log_2(n)$ expression also occurs in the estimates for Shor ECC but there is refers to Toffolis, i.e., the cost for same bit size is about a factor 7 higher for Shor ECC than for Shor factoring. Hope it makes sense now.",1/20/2019 1:23,,1828,CC BY-SA 4.0 7697,5234,1,**Related**: [Are there any organised resources available from where I can begin my quantum computing studies?](https://quantumcomputing.stackexchange.com/questions/2082/are-there-any-organised-resources-available-from-where-i-can-begin-my-quantum-co) & [Does a study guide exist that starts from a “purely CS background” and advances towards “making a new quantum programming language”?](https://quantumcomputing.stackexchange.com/questions/1926/does-a-study-guide-exist-that-starts-from-a-purely-cs-background-and-advances).,1/20/2019 8:01,,26,CC BY-SA 4.0 7702,5238,0,Ah great okay. Are you aware of a script that decomposes a unitary matrix into XYZ and cNOT for example? If not I could probably have a go at making one.,1/20/2019 22:26,,5594,CC BY-SA 4.0 7703,5238,0,@James It depends on the properties of the matrix. If it's just an arbitrary one then the resulting circuit will be gigantic no matter what.,1/20/2019 22:58,,119,CC BY-SA 4.0 7704,5221,0,I don't understand: $f$ is only defined for $i \geq 0$. Can you clarify?,1/21/2019 0:46,,1589,CC BY-SA 4.0 7705,5221,0,"Well, that's not stated anywhere. Implicit in your notation is that you want a sequence $x_0,x_0^2,x_0^3,\ldots$ starting from $x_0$. So, if I want to use the stated formula, to get $x_0$, I need $i=-1$. Or, for $x_1=x_0^2$, I need $i=0$.",1/21/2019 8:08,,1837,CC BY-SA 4.0 7706,5232,0,From the perspective of this answer I feel it's not explained why resetting the register necessarily entails a measurement? Can't we just reset it without looking at it? Or would the differing energy required to reset (or not) the register entangle the computation with the power supply or such like?,1/21/2019 13:06,,5174,CC BY-SA 4.0 7707,5239,0,"In the PT set of equations third line, x is not in the RHS. The free variables on both sides don't match.",1/21/2019 13:44,,434,CC BY-SA 4.0 7708,5239,0,"@AHusain whoops - fixed now, at least down to normal abuses of notation",1/21/2019 14:40,,23,CC BY-SA 4.0 7711,5232,0,"I think people are referring to measurement because they are trying to guess what you mean when you talk about resetting a qubit. In general though, changing the state of a qubit in any way (that i can think of) other than uncomputing it will cause the states of entangled qubits to change accordingly.",1/21/2019 19:04,,4943,CC BY-SA 4.0 7712,4014,0,"[shtetl-optimized](https://www.scottaaronson.com/blog/?p=3697) has some conversations as to whether Mahadev's [""Classical Verification of Quantum Computations""](https://arxiv.org/abs/1804.01082) works for sampling problems. See, e.g., comment #48.",1/21/2019 21:05,,2927,CC BY-SA 4.0 7713,5232,0,"@SideshowBob, the terminology 'setting qubits to zero' required some clarification. If a qubit is part of a register that is entangled across said qubit, then it is physically not possible to reset the qubit to zero (or any other pure quantum state) without destroying the quantum state of the register.",1/22/2019 5:08,,1828,CC BY-SA 4.0 7714,5232,0,"@SideshowBob, the terminology 'resetting a qubit' is nonetheless used, e.g., by the quantum programming community, where it means the specific procedure to a) measure the qubit (e.g. in the standard computational basis), followed by b) a flip to bring it to the zero state. See e.g. https://projectq.readthedocs.io/en/latest/examples.html?highlight=reset%20 for ProjectQ and https://docs.microsoft.com/en-us/qsharp/api/prelude/microsoft.quantum.primitive.reset for Q#.",1/22/2019 5:09,,1828,CC BY-SA 4.0 7716,5232,0,"Would it not be possible to set the qubit to 0 in every component of a mixed state? i.e. leaving the rest of the entanglement unbroken: the entangled bits will behave the same after the qubit of concern has been reset, but the qubit of concern will always be 0 now whatever the other bits are?",1/22/2019 9:56,,5174,CC BY-SA 4.0 7717,2444,1,"It seems that there's a fairly convincing argument now that even if P = NP, BQP is a separate complexity class: https://eccc.weizmann.ac.il/report/2018/107/",6/26/2018 3:11,,2763,CC BY-SA 4.0 7718,5245,2,isn't any instance of controlled state preparation an example of such a channel? Virtually any experimental work of quantum information does it in some form or the other.,1/22/2019 17:24,,55,CC BY-SA 4.0 7719,5247,1,"Oh, okay, it was way simpler than I expected. Thanks!",1/23/2019 0:11,,5575,CC BY-SA 4.0 7721,5245,0,"Such are good examples for the application of the cq-channel. However, I am looking for examples that may not seem straightforward for applying quantum mechanical points of view. For example, applying cq models to optical fiber communications was not straightforward for me to see, as classical coding schemes are very common to be used in such kind of links. Applying cq codes does anyway improve the performance of those due to the underlying quantum mechanical nature of those, so I am looking to find out more examples as such.",1/23/2019 11:43,,2371,CC BY-SA 4.0 7722,5213,0,"@Blue I don't think people will write such details in their paper... I added more explanation, and now it coincides with the intuition of the proof for BQP⊆PP mentioned in the Marriott-Watrous (page 6).",1/23/2019 11:54,,1777,CC BY-SA 4.0 7723,5245,1,"ah, I missed the ""real-life"" part of the question. Still, how much ""real-life"" do you want it to be? There are not that many examples of practical applications of QM at this stage, and all the ones I can think of are in the realm of quantum communication, and they all use light for long-range communication, so pretty much the case you already know about. Maybe examples of quantum communication via satellite link would qualify, as they don't use (only) fiber optics?",1/23/2019 11:54,,55,CC BY-SA 4.0 7724,5245,0,"Yeah, that is more what I am looking for. What do you exactly mean with satellite links? Is it related with laser communications? Also, I reckon that this may led to another question, but when should quantum mechanics be considered for communications? Is it related with photon-like communications? (optical fibers, lazers ...) Or could it be related with the frequencies used? (with this I mean that the higher the frequencies, the smaller wavelength, and so maybe QM should be benefitial)",1/23/2019 12:29,,2371,CC BY-SA 4.0 7725,5245,1,"I mean communication of quantum information between ground and satellites, see e.g. [this](https://phys.org/news/2018-12-satellite-global-quantum.html) or [this](https://www.nature.com/news/china-s-quantum-satellite-clears-major-hurdle-on-way-to-ultrasecure-communications-1.22142) articles about it. Though the question then becomes essentially: *what other ways are there to communicate classical information other then using fiber optics?*. I don't think the link with the formalism of classical-quantum channels is very meaningful in this case",1/23/2019 12:40,,55,CC BY-SA 4.0 7726,5245,2,"Yes for long-range communication light (and thus typically, but not necessarily, photons) is pretty much the only option (as of now at least). The information can be encoded in different degrees of freedom of the photon (polarization, position, frequency, orbital angular momentum, time), each one of which comes with its pro and cons. This I believe would make for a nice separate question (though it might be possible that something along this line has already been asked and answered either here or on physics.SE, so I would check that first).",1/23/2019 12:42,,55,CC BY-SA 4.0 7729,4658,0,"Good answer, but I have to take issue with the last paragraph. First of all, by the time millions of qubits exist on a chip, it's likely that RSFQ technology will be able to address and control the qubits in-situ. But even if that doesn't come to fruition, the amount of heat transfer between the different levels of the dilution refrigerator caused by 1M wires seems like a pretty big impediment. And sure, you could just order a larger refrigerator, but that's clearly not a scalable solution.",1/23/2019 13:22,,1867,CC BY-SA 4.0 7732,5254,1,"Hi, Bidon. Welcome to Quantum Computing SE! My two cents: you'll probably get bored very soon if you start learning Qiskit as a ""tool for the future"". Instead, pick up an actual project which *requires* Qiskit, and learn the language on the go. For a start, go through [Quantum Algorithm Implementations for Beginners](https://arxiv.org/abs/1804.03719). Choose any one algorithm in that paper, and try to implement it yourself in Qiskit by consulting the official documentation. If you're stuck, look at the solution or ask here.",1/23/2019 20:44,,26,CC BY-SA 4.0 7733,5254,0,"Thank you @Blue, that is actually very helpful, if I may ask, what is your opinion on how much quantum theory does one have to know to be able to get up to speed with this new tech? It is a weird question, I admit, but as I'm only to have QM next year, I'm a bit worried",1/23/2019 20:53,,5620,CC BY-SA 4.0 7734,5251,0,"Do you want something other than ""consider the classical protocol as a quantum protocol""? AFAIK we don't have any speedup or round reduction from IP protocols to QIP protocols that will make the typical one- or two-round protocol graph isomorphism any more efficient. There is a very rich set of results around proof compression for quantum protocols, that I think may be surveyed by starting at https://arxiv.org/abs/1805.12166 and working backwards through references. (Maybe more sensible is to read the Watrous---Vidick monograph on quantum proofs.)",1/23/2019 22:21,,483,CC BY-SA 4.0 7736,5260,0,"Hi, thank you for the answer, I'm not sure I understand your example, should the last line be equal to $\rho$? The indices of the basis $|u_i\rangle$ start from 1 in $\rho$, so what is $|u_0\rangle$?",1/24/2019 12:26,,5125,CC BY-SA 4.0 7737,5260,0,"@user2723984 Sorry, there was a typo",1/24/2019 12:34,,1837,CC BY-SA 4.0 7738,5260,0,So now the last line is $$ (p_0-q)|v_0\rangle\langle v_0| - p_0|v_1\rangle\langle v_1| + q\sum_{i=1}^d |u_i\rangle\langle u_i|$$ how is this equal to $\rho$? Is there another typo in $(1-p_0-1)$?,1/24/2019 12:39,,5125,CC BY-SA 4.0 7739,5262,0,"Thank you for the answer. I have looked at that solution. Even though it solves the problem, it doesnt explain why my logic is flawed",1/24/2019 13:09,,5632,CC BY-SA 4.0 7740,5261,1,Check exercise 4.4 of [this PDF](https://www.google.com/url?sa=t&source=web&rct=j&url=http://people.math.gatech.edu/~jeanbel/4782/Year09/problem207.pdf&ved=2ahUKEwi_wsanuYbgAhULhuAKHfeTDN4QFjAGegQICRAB&usg=AOvVaw1-oAkWqk882BVVuqJcBYys&cshid=1548334205310). It should explain your concern.,1/24/2019 12:55,,4127,CC BY-SA 4.0 7742,5263,1,**Related**: [Key Exchange & key Distribution in symmetric key cryptography](https://crypto.stackexchange.com/questions/48071/key-exchange-key-distribution-in-symmetric-key-cryptography).,1/24/2019 14:29,,26,CC BY-SA 4.0 7743,5260,0,"Sorry, I must be missing something obvious, I don't really understand this answer :( I don't see how the operator you exhibited at the end represents the same $\rho$, or even if you meant it to represent $\rho$ or $p_0|v_0\rangle\langle v_0| + (1-p_0)|v_1\rangle\langle v_1|$",1/24/2019 15:23,,5125,CC BY-SA 4.0 7745,5264,0,"one question: why do we need to define the subgroup via its generators here? Wouldn't it be the same to simply say ""*we have a subgroup $\mathcal H\le G$ and want to check whether $h\in\mathcal H$*"", without making any reference to the generators of the subgroup or write $\mathcal H=\langle g_1,...,g_k\rangle$?",1/24/2019 16:56,,55,CC BY-SA 4.0 7746,5264,2,"The subgroup $H$ needs to be given somehow as part of the input to the problem. You could imagine different ways to do it, but again it is a fairly standard assumption in computational group theory to assume that when we have a group or subgroup that is part of an input to (or an output of) a problem, it is described by a generating set. This is a robust and flexible convention: every subgroup can be specified efficiently in this way (as the minimum number of generators required never exceeds the logarithm of the group size) and it allows various group computations to be composed nicely.",1/24/2019 18:25,,1764,CC BY-SA 4.0 7747,5265,1,"Thanks for the answer, I think I get it! The states $|\psi_1\rangle \cdot |\psi_N\rangle$ are in the same Hilbert space as the eigenvectors of $\rho$? So they need not be linearly independent, correct? For example I can arbitrarily construct $\rho=p_0|0\rangle\langle 0| +p_1|1\rangle\langle 1| +p_2|+\rangle\langle +|$, which is a pure state decomposition but clearly not the eigendecomposition of $\rho$, which I can find by diagonalizing it, do I understand correctly?",1/24/2019 19:10,,5125,CC BY-SA 4.0 7748,5265,0,"Everything in your comment appears to be correct, so I think you have it.",1/24/2019 19:45,,1764,CC BY-SA 4.0 7749,5260,0,@user2723984 you only need to remember that $\mathbb I =\lvert v_0\rangle\!\langle v_0\rvert + \lvert v_1\rangle\!\langle v_1\rvert$,1/25/2019 2:50,,55,CC BY-SA 4.0 7750,5261,1,"I think you are right but maybe when doing your calculations, you are not dividing by 2 the angles in the rotation matrix definition.",1/25/2019 10:44,,4127,CC BY-SA 4.0 7753,5256,0,"Ok, I could partly understand your last calculation, but what does that say exactly? So S does not change any other state $\Psi$ but it changes a state $\phi$ that is orthogonal to $\Psi$, but what does that mean? How do I have to imagine that?",1/25/2019 17:27,,4974,CC BY-SA 4.0 7754,5255,0,"You also speak of steps 2-4, just so we're talking about the same thing, but which source you're referring to exactly. (Although the algorithm is similar in process, what source do you refer to there). Just so that I can understand that :)",1/25/2019 17:30,,4974,CC BY-SA 4.0 7755,5256,0,"define ""imagine"". You can visualize the reflections as, well, reflections, in the state space. You can find a picture with this representation for example in the wikipedia page https://en.wikipedia.org/wiki/Grover%27s_algorithm#Geometric_proof_of_correctness",1/25/2019 17:42,,55,CC BY-SA 4.0 7756,5255,0,Nielsen and Chuang :-) Steps 2 and 4 are applying the Hadamard transform.,1/25/2019 18:57,,2879,CC BY-SA 4.0 7764,5273,1,"watching the video, I'm even more confused than before. So the computer wins the game if it gets heads at the end, that's it? So what is the role of the user playing at all?? Why can't you win this ""game"" with a classical computer by simply outputting heads every time?",1/26/2019 17:50,,55,CC BY-SA 4.0 7765,5273,0,No you cannot simple lets a classical computer outputting heads (according to the rules because it needs to do a coinflip so it needs to be a random thing). According to her own comment it's about putting the qubit in superposition and then reverse this state. So just start with one or two qubits with a hadamard gate on the first qubit and a second hadamard on the same qubit https://www.ted.com/talks/shohini_ghose_quantum_computing_explained_in_10_minutes/discussion,1/26/2019 22:16,,1773,CC BY-SA 4.0 7766,5275,0,**Related**: [If quantum gates are reversible how can they possibly perform irreversible classical AND and OR operations?](https://quantumcomputing.stackexchange.com/questions/131/if-quantum-gates-are-reversible-how-can-they-possibly-perform-irreversible-class),1/26/2019 23:14,,26,CC BY-SA 4.0 7767,5276,0,It's a good question. Writing this answer prompted me to ask [How exactly is logical reversibility useful?](https://quantumcomputing.stackexchange.com/questions/5278),1/27/2019 0:56,,26,CC BY-SA 4.0 7768,5278,0,There is the energy consumption advantage already mentioned in the article.,1/27/2019 1:04,,434,CC BY-SA 4.0 7769,5278,0,@AHusain True. But I'm not interested in the energy consumption advantage at the moment. I've modified the question.,1/27/2019 1:06,,26,CC BY-SA 4.0 7770,5278,0,Are you asking whether all quantum logical operations must be reversible? The answer is yes (except measurement).,1/27/2019 2:13,,4153,CC BY-SA 4.0 7772,5277,0,"Thanks for the explanation. So, we can say that the quantum computer, in fact cheated in this game, because player is only allowed to flip whereas quantum computer can do anything (X and H moves). So, there is actually no uncertainty and randomness in this game. @ahelwer Please, refer to my pictorial representation of the game and logic behind it (Am I correct?): http://bit.ly/2Wmi8Xa",1/27/2019 3:38,,5643,CC BY-SA 4.0 7773,5277,0,"Yeah that's pretty much correct. It's an interesting characteristic of quantum computers that they can neutralize the effect of certain logical operations by being in specific states. If you look further into quantum computing, the first algorithm you encounter is called the Deutsch Oracle problem - it makes use of this.",1/27/2019 3:45,,4153,CC BY-SA 4.0 7774,5277,0,"I think TED Talks should be reviewed beforehand. Since, this talk gave me a wrong impression about quantum computing application. Thanks for clarifying the concept behind it.",1/27/2019 3:53,,5643,CC BY-SA 4.0 7775,5273,0,@glS Check this answer and my comments on it. It has some diagram to better understand about this topic. https://quantumcomputing.stackexchange.com/a/5277/5643,1/27/2019 3:54,,5643,CC BY-SA 4.0 7776,5278,0,@ahelwer It is well known that quantum algorithms can be represented in terms of unitary quantum gates (reversible) and measurement operations (irreversible according to general interpretation) in the gate model. My question was: is this reversibility or use of unitaries a *necessity* for efficient (quantum) computation? Or can there be [models](https://quantumcomputing.stackexchange.com/questions/74) where reversibility isn't required at all (in any stage of the computation)?,1/27/2019 7:31,,26,CC BY-SA 4.0 7777,5279,0,"Interesting point. I am not acquainted with MBQC, but you say that even in MBQC a simple unitary operation (albeit it may have nothing to do with the computation to be performed) is used at the beginning. Isn't that unitary (reversible) operation a *necessity* for that computation? Or can there be computations in that model which doesn't make use of unitaries at all (in any stage)?",1/27/2019 7:36,,26,CC BY-SA 4.0 7779,5279,0,"You could use measurements to prepare the initial state, but that would make the computation inefficient. Another option is that the state that you want to prepare is the ground state of a particular Hamiltonian. So you could use a cooling process to prepare the state, and that’s not reversible.",1/27/2019 8:11,,1837,CC BY-SA 4.0 7780,5279,0,"Perhaps I was actually misinterpreting your question. Were you wanting to know whether the whole computation has to be unitary, or whether you have to have a unitary operation somewhere in the computation?",1/27/2019 8:12,,1837,CC BY-SA 4.0 7781,5279,0,"If it’s the latter, you may be interested in https://arxiv.org/abs/0803.1447",1/27/2019 8:16,,1837,CC BY-SA 4.0 7782,5279,0,"That was my point: using *only* irreversible logic operations to execute quantum algorithms would make them inefficient (note the term ""efficiently"" in the question title) and render the quantum speedup useless. ""Were you wanting to know whether the whole computation has to be unitary, or whether you have to have a unitary operation somewhere in the computation?"" - yes, I was talking about the latter!",1/27/2019 8:16,,26,CC BY-SA 4.0 7783,5279,0,"Ok, i’ll rewrite my answer later. But you can do it efficiently without any unitaries.",1/27/2019 8:18,,1837,CC BY-SA 4.0 7787,5273,0,"@Bram but the thing is that the quantum computer is effectively doing something like that. It goes in a state in which the action of the player does not change anything. I find misleading to state that this is some sort of ""quantum equivalent"" of the classical version of this game",1/27/2019 11:03,,55,CC BY-SA 4.0 7788,5281,2,It’s a global phase that disappears when you take the mod-square.,1/27/2019 13:14,,1837,CC BY-SA 4.0 7789,5281,0,what is the mod-square?,1/27/2019 13:38,,5051,CC BY-SA 4.0 7791,5281,1,The absolute value that you’re using to evaluate the probability.,1/27/2019 14:33,,1837,CC BY-SA 4.0 7792,5267,0,"Thank you very much! Not sure where my mistake was, but I wrote down the matrices in wolframalpha. With python it worked fine!",1/27/2019 22:02,,5632,CC BY-SA 4.0 7793,5266,0,I am sure thats what i did wrong! Thank you very much,1/27/2019 22:03,,5632,CC BY-SA 4.0 7794,5286,0,"Intuitively the answer is to measure in the computational basis because we can restrict $x$ to $[0, \frac{\pi}{2}]$ and when $x=0$ the states are indistinguishable and when $x=\frac{\pi}{2}$ the states are orthogonal, but I'm just not sure how to prove it.",1/28/2019 4:15,,4153,CC BY-SA 4.0 7800,5277,0,"It is perhaps worth adding that if somebody were to check the coin after the computer plays but before the human plays, it would appear as if they'd behaved because the checker would get a 50:50 heads or tails distribution (but, that check would invalidate the quantum strategy)",1/28/2019 10:54,,1837,CC BY-SA 4.0 7801,5285,0,"Thank you for the answer, but you say _Qubits can totally exist in a linear superposition of |0⟩ and |1⟩ and do not necessarily need to be either one of them_, doesn't this contradict the discreteness that quantum mechanics describes? That is, without measurement, reality evolves/ _lives_ in continuum and not in discrete levels of energy and so any experiments we ever do they never depict the rawest form of reality, the one that isn't biased by our human experience of the world",1/28/2019 14:51,,5620,CC BY-SA 4.0 7802,5285,0,"Also, this answer and the comment inspired me to ask this question: https://physics.stackexchange.com/questions/457287/true-nature-of-what-quantum-mechanics-describes",1/28/2019 15:27,,5620,CC BY-SA 4.0 7803,5285,1,"@Bidon ""Discreteness"" in quantum mechanics does not mean what you think it means. Please go through [Reason for the discreteness arising in quantum mechanics?](https://physics.stackexchange.com/questions/39208) It's unfortunate that popular science sources throw around buzzwords like ""discreteness"" casually, which in turn causes so many misconceptions among beginners. If you're having trouble understanding the answers on Physics SE thread I linked, it might be worth asking a fresh question about this, on our site.",1/28/2019 15:35,,26,CC BY-SA 4.0 7804,5285,1,"[cont.] [Wikipedia](https://en.wikipedia.org/wiki/Quantum_mechanics) has a quick and dirty explanation of what discreteness means: ""Quantum mechanics differs from classical physics in that **energy**, **momentum**, **angular momentum** and other quantities of a **bound system** are restricted to discrete values (quantization)"".",1/28/2019 15:44,,26,CC BY-SA 4.0 7805,5295,0,Counterfactual quantum computation?,1/28/2019 16:11,,1837,CC BY-SA 4.0 7806,5295,0,can you add a reference to the applications you already know about?,1/28/2019 17:13,,55,CC BY-SA 4.0 7807,2675,0,"What do you think about this [paper](https://journals.aps.org/pra/pdf/10.1103/PhysRevA.61.010301)? I didn't have time to go through it carefully, but it states that Grover's can be done without entanglement (at slower speeds).",1/28/2019 23:50,,2660,CC BY-SA 4.0 7808,5302,0,You cannot use entangled particles for FTL communication; see [the no-communication theorem](https://en.wikipedia.org/wiki/No-communication_theorem).,1/29/2019 6:47,,4153,CC BY-SA 4.0 7809,5302,0,**Related:** [Quantum entanglement for FTL network communication?](https://quantumcomputing.stackexchange.com/questions/21/quantum-entanglement-for-ftl-network-communication),1/29/2019 8:33,,26,CC BY-SA 4.0 7811,2675,2,"@StevenSagona It's a kind of cheat/sales pitch. Although we usually talk about $n$ qubits, with a Hilbert space of dimension $2^n$, you could get that Hilbert space by using a single particle with a Hilbert space of dimension $2^n$ (e.g. sending the particle down $2^n$ different paths), and there is certainly no entanglement present (actually, there's a philosophical question there re. path based superposition/entanglement). There are gate costs associated with this conversion, but by using an oracle model, as in Grover's, those costs get hidden and it appears to be achieving the same thing.",1/29/2019 8:50,,1837,CC BY-SA 4.0 7812,5293,0,"I suggest not mixing conventions in the same question. If you are going to use $\theta$ or $\frac{\theta}{2}$, but just be consistent within the same question. Helps say which form of $G$ goes with which parameterization.",1/29/2019 9:34,,434,CC BY-SA 4.0 7813,5298,0,For the first question is it why one space-time point vs a spatial slice? Assigning a Hilbert space to a specific location when the actual Hilbert space is $L^2(\mathbb{R})$ using the entire space.,1/29/2019 9:43,,434,CC BY-SA 4.0 7814,5293,0,Your suggestion sounds good. I've adjusted the question so I'm referring to $\theta $ instead of $\theta/2$.,1/29/2019 9:44,user4961,,CC BY-SA 4.0 7815,5298,0,"@AHusain No, but that point isn't clear to me either. Why exactly are they dealing with individual spacetime points, or as you say, assigning a Hilbert space to a specific spacetime point? Could you elaborate on it in an answer? (Even a partial answer might be good for a start.)",1/29/2019 11:03,,26,CC BY-SA 4.0 7817,4803,0,"To aim for an intuitive explanation of the above, I came up with this: *interference only takes place if an identical pure state can be reached by multiple paths. thus, whether or not the system will exhibit interference in |F(x,y)> depends on the superposed states of |x> and |y>, irrespective of whether or not we measure them. A description which discards |x>|y> therefore cannot fully describe the system's behaviour.* Is that correct?",1/29/2019 15:52,,5174,CC BY-SA 4.0 7818,5295,1,https://arxiv.org/abs/1112.3575,1/29/2019 17:46,,5667,CC BY-SA 4.0 7819,4803,1,"Yes, that would do.",1/29/2019 18:43,,1837,CC BY-SA 4.0 7820,2675,0,"Ah I see. Thanks for answering, this actually resolves some conceptual questions in my head (as it was not obvious to me why simply superpostion of a single particle is insufficient to provide the same mechanisms as these entangled systems).",1/29/2019 21:53,,2660,CC BY-SA 4.0 7821,2675,0,"And I guess since the hilbert space doesn't evolve as 2^n, but simply linearly with the amount of paths, unless you have some clever trick to exponentially increase path complexity, then you lose out on having a potentially much higher hilbert space.",1/29/2019 21:57,,2660,CC BY-SA 4.0 7822,5238,0,"I've managed to cut my unitary matrix into two, i.e. U(t)=A+B(t), where B is a time-dependent sub-circuit I can create with quirk. A is a non-unitary, but constant matrix. Is there some way I can create a superposition of these two gates, within the constraints of the program?",1/30/2019 9:24,,5594,CC BY-SA 4.0 7823,5238,1,@James I don't think so. Quirk multiplies matrices together; it never really adds them.,1/30/2019 9:27,,119,CC BY-SA 4.0 7824,5306,0,"Thank you for your answer! Now you can see different forms of superposition. Once with the angle $\theta$ and once with the angle $\theta/2$, you have in your example called the angle as $\theta$. My question is, what difference does that make if I call the angle $\delta$ or $\theta/2$? Is it only a factor in the rotation matrix?",1/30/2019 9:31,user4961,,CC BY-SA 4.0 7825,5306,0,"@QuantaMag yea no difference at all, the only important thing is that the angle in $G$ is double the one in $\lvert\psi\rangle$. I'm simply more used to this one, which I believe is also a bit more standard",1/30/2019 9:45,,55,CC BY-SA 4.0 7829,5309,0,"Thank you, this worked when I changed to BasicAer. Are there plans to extend to the other IBM machines?",1/30/2019 11:43,,5679,CC BY-SA 4.0 7830,5309,0,"All new machine will have it, I think. But for upgrades, I don’t know what the timescales are.",1/30/2019 11:45,,409,CC BY-SA 4.0 7831,5315,0,is it the Hamiltonian or the unitary that is of the form $A+B(t)$?,1/30/2019 13:30,,1837,CC BY-SA 4.0 7832,5315,0,"@DaftWullie it is the unitary, after taylor expanding",1/30/2019 13:32,,5594,CC BY-SA 4.0 7833,5307,0,Welcome! Perhaps you can provide a little more detail about your program and what you're attempting to do?,1/30/2019 15:08,,52,CC BY-SA 4.0 7834,5315,0,Are $A$ and $B(t)$ both unitaries?,1/30/2019 16:57,,1837,CC BY-SA 4.0 7835,5289,0,"I might need to read the question and answer more carefully, but isn't this a special case of the problem solved in https://arxiv.org/abs/1805.03477?",1/30/2019 19:18,,55,CC BY-SA 4.0 7836,5315,0,"@DaftWullie B is unitary for all t, but A is non unitary. It is a diagonal matrix consisting of just 0s and 1s",1/30/2019 20:12,,5594,CC BY-SA 4.0 7837,5317,0,"my B(t) is unitary for all t, but the A is a constant non-unitary matrix consisting of 0s and 1s along the diagonal only",1/30/2019 22:10,,5594,CC BY-SA 4.0 7838,5322,0,This also fixes the issues I was having with other gates like R1 in case anyone viewing this is wondering.,1/31/2019 2:12,,5689,CC BY-SA 4.0 7839,5325,0,"I was looking through the Operations and Functions section of the docs which is probably why I overlooked this. Just as a suggestion, it would probably be easier if they included examples of how to use these functors on the Microsoft.Quantum.Primitive gate pages. In any event, thanks for the help.",1/31/2019 7:11,,5689,CC BY-SA 4.0 7840,5317,2,Then you should write this in your question. The sentence `Both A and B(t) can be implemented individually.` is quite misleading as it implies (at least for me) that $A$ and $B(t)$ are unitary.,1/31/2019 8:35,,1386,CC BY-SA 4.0 7841,5315,2,Decompose A as the sum of two unitaries ($\pm 1$ on the diagonal). Then look at Nelimee's answer,1/31/2019 12:21,,1837,CC BY-SA 4.0 7842,5289,0,"Maybe, I am not familiar with the paper and I can't see it is the generalization of this problem, at least not within minutes. But I am not claiming to have solved any cutting-edge paper-style problem. This question is probably an exercise in some textbooks which is expected to be solved by students.",1/31/2019 12:28,,5659,CC BY-SA 4.0 7843,5333,0,"Hi, Xiaohua. Welcome to Quantum Computing SE! Please note that you should not ask two separate (non-overlapping/unrelated) questions in the same thread. I've [edit]ed to remove your second question i.e. ""Are the D-wave systems intended for applications to artificial intelligence?"". I hope you don't mind. If you really intend to ask that question, please ask it in a new thread (also review [ask]).",1/31/2019 14:08,,26,CC BY-SA 4.0 7844,5326,1,"Hi, Siddhānt. Please note that screenshot or images of text, code, and mathematical expressions are discouraged all over Stack Exchange. C.f. [Why are images of text, code and mathematical expressions discouraged?](https://meta.stackexchange.com/questions/320052). I've [edit]ed to type out the text and mathematical expressions in the screenshot from Preskill's text, this time. Please consider doing that yourself in the future! Also, it's best if you mention the full name of and link to the text where you're quoting from. I've added that in.",1/31/2019 14:24,,26,CC BY-SA 4.0 7845,5317,0,"sorry about that, I'll update the question. @Daft Wullie pointed out that we can decompose A into two unitary matrices A=A'+A'' and so your answer still holds",1/31/2019 14:28,,5594,CC BY-SA 4.0 7847,5328,0,"Hi, RAMAN. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions. Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370) I've [edit]ed it for you this time.",1/31/2019 14:42,,26,CC BY-SA 4.0 7848,5326,0,"Thanks, @Blue, I will keep this in mind for my future questions.",1/31/2019 16:03,,4889,CC BY-SA 4.0 7849,5335,0,Thanks nippon for your answer. I also find another interesting answer. https://quantumcomputing.stackexchange.com/questions/1269/how-to-explain-in-layman-s-terms-the-significance-of-the-difference-of-qubits-of?rq=1.,1/31/2019 16:57,,5693,CC BY-SA 4.0 7850,5339,0,Thank you for the must correction and the quick answer.,1/31/2019 18:49,,4889,CC BY-SA 4.0 7851,5338,1,The answer is indicating sums are allowed in addition to just tensor product. But additive decomposition vs multiplicative decomposition wasn't clear in the question. Could you edit the question for if/if not sums are allowed,1/31/2019 19:40,,434,CC BY-SA 4.0 7852,5338,0,Sums are allowed. Sorry that isn't clear in the question. I will edit it.,1/31/2019 20:19,,4889,CC BY-SA 4.0 7853,5345,1,What sort of ion? Your starting point should be the atomic structure.,2/1/2019 10:12,,1837,CC BY-SA 4.0 7854,5347,1,Thanks. Does this answer hold for both Quantum Annealing and Adiabatic computing with regards to Quantum Annealing?,2/1/2019 14:10,,2794,CC BY-SA 4.0 7855,5347,0,"I am not aware of it applying to quantum annealing, because I am not aware of any proofs, just hopes. As stated in one of the answers, https://quantumcomputing.stackexchange.com/a/4228/1837, ""There are no formal results about how quickly you can change your Hamiltonian to achieve this: the subject appears mostly to consist of experimenting with a heuristic to see what works in practise.""",2/1/2019 16:01,,1837,CC BY-SA 4.0 7856,5347,0,"As stated in that answer, QA is a generalization of AQC; more specifically AQC is the closed-system limit of QA (no temperature, no noise). So yes, _in principle_ the models are interchangeable. But in practice one cannot assume that a QA processor effectively implements AQC.",2/1/2019 16:12,,4920,CC BY-SA 4.0 7857,1596,0,"""...no baths really help quantum annealing"": Can you specify or support this assertion a little bit more? It's easy to make a toy instance where QA fails at low temperature but does better at high temperature. Doesn't this contradict what you're saying?",2/1/2019 16:32,,4920,CC BY-SA 4.0 7858,1596,0,"@AndrewD.King I reached that conclusion from my conversation with Salvatore but I don't recall the details anymore. Off the top of my head there was that paper by Albash that said the fixed temperature keeps QA hardware from being competitive, they do however make some assumptions/restrictions. https://arxiv.org/pdf/1703.03871.pdf",2/1/2019 17:10,,54,CC BY-SA 4.0 7859,1596,0,I've removed the comment from my post since I can't immediately cite something to back it up.,2/1/2019 17:11,,54,CC BY-SA 4.0 7861,5334,0,What if $A$ is degenerate?,2/2/2019 10:36,,5667,CC BY-SA 4.0 7868,5334,0,@RAMANCHOUDHARY what about it?,2/3/2019 18:35,,55,CC BY-SA 4.0 7871,5369,1,Dirac notation is a way of expressing linear algebra for quantum mechanics. I see it difficult for you to understand such notation with no linear algebra background. I recommend you to start studying the basis from where QM is constructed (linear algebra for example) before you try to study quantum computation.,2/4/2019 16:10,,2371,CC BY-SA 4.0 7875,5369,0,**Related**: [How does bra-ket notation work?](https://quantumcomputing.stackexchange.com/questions/91/how-does-bra-ket-notation-work),2/4/2019 16:37,,26,CC BY-SA 4.0 7876,5371,0,"Thanks for your answer, maybe I should clarify something, what I mean. I found this in a lecture: $ f(x) = f (x \oplus a) $ (That's understandable for me, I think of the real sine with $+2\pi$ and without). Now it comes: $ x, y \in \{0,1\}^n, \text{if } x \neq y \oplus a, \text{ then } f(x) \neq f(y) $ this part is not understandable to me, what does that say? Thank you for your help!",2/4/2019 16:57,,4974,CC BY-SA 4.0 7877,5372,0,Thank you so much for this helpful answer. What is the difference between the second and third notations?,2/4/2019 17:09,,5719,CC BY-SA 4.0 7878,5372,2,"It’s rather subtle, and requires going into a lot more maths. There’s no discernible difference if you only ask the up or down questions.",2/4/2019 17:54,,1837,CC BY-SA 4.0 7879,5372,0,Thank you very much. Your explanation was very helpful.,2/4/2019 18:12,,5719,CC BY-SA 4.0 7880,5363,3,"Can you include a reference to the ""Cirac-Zoller controlled-phase gate""?",2/4/2019 18:53,,55,CC BY-SA 4.0 7881,5367,0,"Thanks a lot. I had another intuitive picture in mind where you have bars for each coefficient and then negate the ""hit"" after which the now negative bar is reflected around the mean. I guess what happens eventually is that the bar/state representing a search hit outweighs all the other bars combined, so the mean is negative resulting in a shorter bar after a subsequent reflection. Picture: https://3c1703fe8d.site.internapcdn.net/newman/csz/news/800/2018/groversearch.jpg",2/4/2019 21:55,,5389,CC BY-SA 4.0 7882,5365,0,Thank you for your reply it was very helpful. Cheers.,2/4/2019 21:56,,5389,CC BY-SA 4.0 7886,5363,1,Can you elaborate on what you do (and do not) understand about it?,2/5/2019 2:24,,491,CC BY-SA 4.0 7888,5367,0,"An intuitive picture is one thing, but to verify that your code works, you need hard numbers. Furthermore, I would argue that if your intuitive model convinces you something like Grover's should be converging, that model is not working for you.",2/5/2019 8:38,,1837,CC BY-SA 4.0 7889,5371,0,"I suspect there's something you've misunderstood, and we haven't yet stepped far enough back to unpick what the problem is. Where does the sine function come into it?",2/5/2019 8:40,,1837,CC BY-SA 4.0 7890,5371,0,"The sine does not have to do with that at first, only when I think of a periodic function, I first think of the sine. For this applies yes: $sin(x)=sin(x+2\pi)$. And starting from the sinus example, I could think of this as well: $f(x)=f(x\oplus a)$   My problem was simply because I also found this in a lecture, which was not completely understandable for me:$x, y \in \{0,1\}^n, \text{if } x \neq y \oplus a, \text{ then } f(x) \neq f(y) \text{ ""Eq: 1""}$ I can follow your explanation. Unfortunately this does not answer my implicit question: See ""Eq: 1""",2/5/2019 12:37,user4961,,CC BY-SA 4.0 7891,5363,1,"It is okay. He is asking about the implementation of C-NOT gate using the scheme of Cirac-Zoller (https://en.wikipedia.org/wiki/Cirac-Zoller_Controlled-NOT_Gate) where the second step is a $2\pi$ ""pulse"". I can answer the question in detail.",2/5/2019 14:08,,4889,CC BY-SA 4.0 7893,5379,0,You mean the *standard* computational basis?,2/5/2019 19:13,,1589,CC BY-SA 4.0 7894,5379,1,"The word ""standard"" is fairly superfluous.",2/5/2019 19:17,,4153,CC BY-SA 4.0 7895,5378,3,"Isn't it a bit redundant to call it the ""standard computational"" basis? I've heard it commonly called the ""standard basis"" (in QC and in linear algebra) and the ""computational basis"" (in QC), but this is the first time I'm aware of that I've seen anyone refer to ""the standard computational basis"".",2/5/2019 19:57,,124,CC BY-SA 4.0 7896,5380,2,"Hi. Would [this](https://quantumcomputing.stackexchange.com/questions/3955) and [this](https://quantumcomputing.stackexchange.com/questions/2595) answer your question? It would be helpful if you could include your level of expertise (in mathematics/physics), so that other users can answer accordingly.",2/5/2019 20:00,,26,CC BY-SA 4.0 7897,5378,1,"@NieldeBeaudrap I've seen it in a couple of places. C.f. [arXiv:quant-ph/0208008](https://arxiv.org/abs/quant-ph/0208008) (page 5). But yes, it's definitely not used much due to the redundancy.",2/5/2019 20:50,,26,CC BY-SA 4.0 7898,5363,0,"I think I can close this question. I have posted another question on the Hamiltonian of the system. If I can get answer to that, I can figure out the CIrac-Zoller gate myself.",2/6/2019 3:09,,5410,CC BY-SA 4.0 7899,5380,0,"Yes, this will give me some more focused material to study. Thanks for your revision to focus other users' responses.",2/6/2019 4:20,,5728,CC BY-SA 4.0 7900,5386,0,"Hi, Logan. This question is way too broad and not a good fit for our site's format. Perhaps restrict your question to any [one subfield](https://en.m.wikipedia.org/wiki/Quantum_information_science) of quantum computing and quantum information?",2/6/2019 4:58,,26,CC BY-SA 4.0 7901,5349,0,"FYI: Selected this as the answer, as it provides a strategy to distinguish the technologies. Please do look at @DaftWullie his answer for interesting insights on the Big O implications when comparing these.",2/6/2019 6:45,,2794,CC BY-SA 4.0 7902,5363,1,"@SiddhāntSingh I see, thanks for the reference. Ideally, that should have been in the original question itself. Anyway, I've reopened the post now. Feel free to write up your answer.",2/6/2019 10:44,,26,CC BY-SA 4.0 7903,5382,0,"Thanks, that really helps me. Thank you also for having explained this clean and well from the beginning! I'm a bit surprised why they use the norm there to calculate the probability. This has not yet fully opened up for me.",2/6/2019 14:34,,4974,CC BY-SA 4.0 7904,5385,0,"This is very good, it gets into the details and hence the logic of what a quantum computer can and cannot do and therefore a general understanding of why it can only speed up certain problem domains. I'll study the link content of your lecture concepts..",2/6/2019 17:49,,5728,CC BY-SA 4.0 7906,5114,1,We released support for BigInt a week ago; see https://docs.microsoft.com/en-us/quantum/relnotes/?view=qsharp-preview.,2/6/2019 21:17,,4265,CC BY-SA 4.0 7907,5394,0,"Interesting. So $|−\rangle$ is not the only state, but it's essentially the only state because only some rotations of it could work. Would you say it's $|−\rangle$ that allows the desired state to be marked by the oracle? With $|+\rangle$, we get no literally no way to mark the desired state. Also, do you agree that it's the phase kickback trick at play in Grover's algorithm?",2/7/2019 0:14,,1589,CC BY-SA 4.0 7914,5393,1,The state $|-\rangle$ is not called a Bell state.,2/7/2019 6:46,,1837,CC BY-SA 4.0 7915,5399,0,"Sorry for my bad English, I tried to edit that on post, don’t know if it help or not. Before I come to ask the questions I have read some papers and get the answer that there is no classical algorithm known that can find the period efficiently. But since by repeated squaring one can create the sequence efficiently then if one just add check statement ""if $x^r = 1 mod N$ or not"" during the process of creating, is this still efficiently way to find the period or not, if not then what is the problem. Thank you",2/7/2019 7:21,,4729,CC BY-SA 4.0 7916,5398,1,"Hi, Poramet. Welcome to Quantum Computing SE! Please only ask one question per post - only ask several if they are so closely related that it wouldn't make sense to split them up since they cannot reasonably be answered separately. That way, answerers that might be able to answer one question but not the others still can provide useful, complete answers to a question. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370).",2/7/2019 7:37,,26,CC BY-SA 4.0 7917,5398,1,I've [edit]ed your post to remove the second question (v5 is still visible [here](https://quantumcomputing.stackexchange.com/revisions/5398/5)). Please ask that as a separate question if necessary.,2/7/2019 7:39,,26,CC BY-SA 4.0 7918,5399,0,"Hi, Learner. Welcome to [quantumcomputing.se]! I've [edit]ed your answer a bit to match the [current version](https://quantumcomputing.stackexchange.com/revisions/5398/8) (v8) of the question.",2/7/2019 7:47,,26,CC BY-SA 4.0 7919,4232,1,Your argument is awesome,2/7/2019 7:56,,3023,CC BY-SA 4.0 7920,5391,2,can you add a reference on this usage of QPE in combination with GA?,2/7/2019 10:42,,55,CC BY-SA 4.0 7921,5394,0,"could you add a reference in support of this statement (or even better, a proof)?",2/7/2019 10:44,,55,CC BY-SA 4.0 7922,5396,0,"you mean how do you do it with pen and paper on in the real world? There are many ways to quantify the distance between states, a common one being the [fidelity](https://en.wikipedia.org/wiki/Fidelity_of_quantum_states)",2/7/2019 10:47,,55,CC BY-SA 4.0 7924,5405,1,"Hi, I edited out the link to the PDF version of the textbook and replaced it with the corresponding Wikipedia link. Such PDFs are often *pirated* versions of still-in-print textbooks and linking to them as such is discouraged on most SE sites. C.f. [Chemistry: On the issue of Copyright](https://chemistry.meta.stackexchange.com/questions/3268/on-the-issue-of-copyright) & [Stack Exchange Network Acceptable Use Policy](https://stackoverflow.com/legal/acceptable-use-policy).",2/7/2019 12:49,,26,CC BY-SA 4.0 7925,5407,0,**Related:** [Nielsen & Chuang Exercise 2.2 - “Matrix representations: example”](https://quantumcomputing.stackexchange.com/questions/2423),2/7/2019 13:04,,26,CC BY-SA 4.0 7926,5391,0,"Hi, Learner. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions. Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed the question on your behalf this time.",2/7/2019 13:32,,26,CC BY-SA 4.0 7927,5394,0,Hi. Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax) to properly typeset the mathematical expressions. I've [edit]ed the post on your behalf this time.,2/7/2019 13:34,,26,CC BY-SA 4.0 7928,5409,0,Refer to this question: [How to construct matrix of regular and “flipped” 2-qubit CNOT?](https://quantumcomputing.stackexchange.com/questions/5179),2/7/2019 14:17,,2371,CC BY-SA 4.0 7929,5406,0,"When you say $O(N)$ , does it mean I have to run repeated squaring for maybe worse case close to $N$ time and even if the repeated squaring algorithm is a polynomial-time complexity for calculate $x^{a} \text{mod} N$ for one value $a$. It turn out that run the algorithm in $O(N)$ time, will increase complexity to exponential-time? Do I understand correctly?",2/7/2019 16:13,,4729,CC BY-SA 4.0 7930,5410,0,"As to the first part, so you are saying CNOT is for entanglement? I thought it's just an operator that we need for reversability. But either way, isn't it a theorem which states that every 4 level matrix can be expressed as a multiple of 2 level matrices? As for second part, Toffoli gate",2/7/2019 17:15,,5742,CC BY-SA 4.0 7931,5410,0,"As for second part on Toffoli gate . I understand your point. But can't we just perform another output which would specify the input . I mean , perform some operation/s that would reveal the input. My point is , that it can be in the end much easier. No?",2/7/2019 17:31,,5742,CC BY-SA 4.0 7932,5391,0,The answer is free to reference any source as long as it can be used to answer to my question to prove it is true or false.,2/7/2019 18:11,,5737,CC BY-SA 4.0 7933,5410,0,"Also, I am reading a book. And it looks strange but it says there, that for a generalization of Toffoli gate, we can perform AND operations on all n controll-qubits and then apply a U operation on the k qubits you have for action conditioned on the control ones. So why here do they allow for an and operation if I have general n qubits for control and k for operation.",2/7/2019 18:35,,5742,CC BY-SA 4.0 7934,5405,0,"Hi @Martinez, thanks for your answer. But tracing out A subsystem would give me a mixture of rhos from two different cases. I wouldn't be able to distinguish between them. What I need is a way to take these two rhos out and measure how different they are.",2/7/2019 19:16,,2403,CC BY-SA 4.0 7935,5391,1,"@Learner: could we ask *you* to provide a reference for this usage of quantum phase estimation, as applied to the Grover iterator?",2/7/2019 19:26,,124,CC BY-SA 4.0 7936,5414,0,Thanks. So CNOT is basically an entanglement operator? Are all entanglement operators are two qubits operations ? Or even a regular 4x4 matrix is considered a two qubits operation?,2/7/2019 20:12,,5742,CC BY-SA 4.0 7937,5414,0,"And please, in my book it proves that all NxN matrices can be decomposed to multiple of two level matrices so... So is a CNOT gate? Or is a CNOT gate an exception?",2/7/2019 20:14,,5742,CC BY-SA 4.0 7938,5414,0,"By that, I meant it is a fundamental operation to give rise to an entangled state. If you talk about the entanglement between two qubits only, then yes. But any highly entangled state with any $n$ qubits can be decomposed with CNOTs in a complicated manner. A $4\times 4$ is a valid two-qubit operation but it does not necessarily mean it will be non-local.",2/7/2019 20:16,,4889,CC BY-SA 4.0 7939,5414,0,"Please read the answer, it is already made clear that a CNOT cannot be decomposed further, more essentially if it is written in the basis of the states being operated.",2/7/2019 20:18,,4889,CC BY-SA 4.0 7940,5410,0,"1) CNOT 'can' be for entanglement or otherwise, it just depends upon the requirement. Not anything restrictive. Any 4-level can be decomposed in CNOT and single qubit gates, this always follows from the universality. This is nowhere violating anything. 2) No, you cannot measure the system to perform a conditional operation, that won't be a true conditional operation as I pointed out in my answer. 3) Can you clarify what you mean by ""AND"" operation on qubits? Because there is no notion of an ""AND"" gate in quantum literature.",2/7/2019 20:24,,4889,CC BY-SA 4.0 7941,5414,0,"So if I understand you properly. Then each operation acting on two qubits is called two qubits operation even if it's a tensor product of two single qubits matrcies. But among them, only matrices which can't be composed by single qubit matrices are defined as performing entanglement. As to your second comment, the book quantum computation chapter 4 proves that any NxN can be decomposed to a multiple of 2 level matrices he even proves it, so why do you say a control-not gate cannot? Isn't the proof a general proof regarding any N×N matrix?",2/7/2019 20:40,,5742,CC BY-SA 4.0 7942,5406,1,"@PorametPathumsoot Yes, exactly (because complexity is measured based on the number of bits of input, $n=\log_2(N)$, so $N$ is exponential in $n$.",2/7/2019 20:44,,1837,CC BY-SA 4.0 7943,5410,1,"""can't we just perform another output which would specify the input"". Actually, that's exactly what the Toffoli gate is. So you'd be going around in circles.",2/7/2019 20:46,,1837,CC BY-SA 4.0 7944,5410,0,"The generalisation of Toffoli does indeed use ANDs - reversible ANDs. In other words, Toffoli!",2/7/2019 20:47,,1837,CC BY-SA 4.0 7945,5410,0,"""isn't it a theorem which states that every 4 level matrix can be expressed as a multiple of 2 level matrices"" I'm not sure what you mean by that precisely. Can you state mathematically what you think the theorem is?",2/7/2019 20:49,,1837,CC BY-SA 4.0 7946,5414,0,"Precisely, that is what I meant. No, it is not proof of all matrices, CNOT and all control gates are special in this case. What you are considering as $N \times N$ matrices are all the local matrices which can be tensored over sub-systems.",2/7/2019 21:13,,4889,CC BY-SA 4.0 7947,5414,0,But they do not mention it explicitly in literature because most certainly it is always implied and taken for granted.,2/7/2019 21:14,,4889,CC BY-SA 4.0 7949,5391,1,You can just use the Wikipedia quantum counting page at https://en.wikipedia.org/wiki/Quantum_counting_algorithm with the Grover operator (it is analyzed with the Grover operator on that page).,2/7/2019 22:04,,5737,CC BY-SA 4.0 7950,5416,3,"Hamiltonians are generally not unitary; rather, they are self-adjoint, and they give rise to time evolution operators that are unitary: _U(t) = exp(iHt)_, ignoring a bunch of constants.",2/7/2019 22:45,,4265,CC BY-SA 4.0 7951,5416,0,"@AlanGeller, thank you for pointing out. I was just referring here in the context of isolated quantum systems which are the ones used in the context of Q.Computation.",2/7/2019 22:50,,4889,CC BY-SA 4.0 7952,5419,0,"If you are correct then, take the XOR gate which is unitary, provided you have an output can you say what were the inputs?",2/7/2019 23:38,,5742,CC BY-SA 4.0 7953,5417,0,"As to point 2 what if you take their tensor product 4x4 unitary matrix can you get back to where you started with it's inversion matrix? Or else , having just the 4x4 matrix can you decompose it backwards?",2/7/2019 23:41,,5742,CC BY-SA 4.0 7954,5417,0,"If I may ask two related questions regarding controlled gates. 1) your answer implying that a universal system must include an entanglement? Is this a correct phrasing? Since you say controlled gates are for entanglement and it's a gate inside universal set. 2) you didn't address or explain so why we need the control output? I mean, I can understand the gate is entangling two qubits together. But whats the control output I thought it's for reversability, but you say it's reversable regardless. Thanks!",2/7/2019 23:51,,5742,CC BY-SA 4.0 7955,5419,0,"If I may ask two related questions regarding controlled gates. 1) your answer implying that a universal system must include an entanglement? Is this a correct phrasing? Since you say controlled gates are for entanglement and it's a gate inside universal set. 2) you didn't address or explain so why we need the control output? I mean, I can understand the gate is entangling two qubits together. But whats the control output I thought it's for reversability, but you say it's reversable regardless. Thanks!",2/7/2019 23:54,,5742,CC BY-SA 4.0 7956,5416,0,"If I may ask two related questions regarding controlled gates. 1) your answer implying that a universal system must include an entanglement? Is this a correct phrasing? Since you say controlled gates are for entanglement and it's a gate inside universal set. 2) you didn't address or explain so why we need the control output? I mean, I can understand the gate is entangling two qubits together. But whats the control output I thought it's for reversability, but you say it's reversable regardless. Thanks!",2/7/2019 23:54,,5742,CC BY-SA 4.0 7959,5410,0,"By Nielsen and Chuang chapter 4 ""Suppose the control qubits are in the computational basis state |c1, c2,...,cn- . The first stage of the circuit is to reversibly all the control bits c1,...,cn together.... "" For Siddhant",2/8/2019 0:20,,5742,CC BY-SA 4.0 7960,5410,0,Isn't it though correct to say that the CNOT is creating an entanglement? I mean they are going hand by hand? Because if not for entanglement then what the point of using it? There are many alternatives,2/8/2019 0:23,,5742,CC BY-SA 4.0 7961,5419,0,"@bilanush edited the answer, since i like to answer with good formatting!",2/8/2019 0:53,,5746,CC BY-SA 4.0 7962,5304,1,I looked at the paper by Brassard et al and I think it is strange that Brassard does not mention the equivalent classical algorithm for the mean. A maths paper should always be crystal clear not leave the reader assuming something.,2/8/2019 2:01,,5737,CC BY-SA 4.0 7963,5304,1,"I was thinking , Brassard's paper you mention is unrefereed paper on ArXiv maybe the final refereed paper does mention the exact choice or exact algorithm of how the mean is classically computed?",2/8/2019 2:04,,5737,CC BY-SA 4.0 7965,5410,0,"Well, CNOT does create entanglement. We’re not using it in a quantum circuit purely for the sake of creating entanglement, that’s more of a by-product. What do you mean by “there are many alternatives”? I agree that there are - basically any entangling gate will do in its place, but CNOT gives a particularly simple logic which is helpful in designing more complex circuits.",2/8/2019 6:27,,1837,CC BY-SA 4.0 7967,1612,0,"What are the best practices for analyzing relative performance of classical and quantum algorithms in a robust way that gives insight about scaling? Or is this simply not yet possible? All major quantum and classical algorithms have proofs for their space and time complexity (as functions). You would just need to examine these function (as they tend to infinity) for a robust insight. Proofs are preferred to empirical methods for analysing algorithms as they are robust way of analysis.",2/8/2019 7:31,,5737,CC BY-SA 4.0 7976,5407,0,"""*Why do we mention the input and output specifically? Isn't the matrix-dependent only on the input and output as long as the transformation is in the same vector space?*"" I don't understand, aren't you answering yourself? The matrix representation depends on input/output bases, and the question is asking to verify this by computing the matrix representation in a different input/output basis",2/8/2019 11:30,,55,CC BY-SA 4.0 7977,5407,0,"also, does the linked post answer your question? If not, could you specify what in the answer there you find unclear?",2/8/2019 11:30,,55,CC BY-SA 4.0 7978,5431,1,"what do you mean by ""efficient"" in regards to producing $\sqrt{p}|0\rangle+\sqrt{1-p}|1\rangle$ given that there's no scaling involved in such a question",2/8/2019 12:08,,1837,CC BY-SA 4.0 7979,5433,0,"Sure, but is there a way to construct $R_y(\theta)$ for arbitrary $\theta$ out of Clifford+T? Or do we just assume a gate set that includes $R_y(\theta)$ for all $\theta$? Is this realistic; if we can do noisy arbitrary rotations, can we distill them?",2/8/2019 13:35,,4517,CC BY-SA 4.0 7980,5433,0,"I think the ""Is this realistic"" depends on the level at which you're computing. If you're computing on actual physical qubits, you probably have these arbitrary rotations available. If you're using logical qubits, such as in a fault-tolerant computation, you probably don't have them available.",2/8/2019 13:44,,1837,CC BY-SA 4.0 7981,5434,0,"I think your question is similar to mine, and I found the answer over here [Inner product of quantum states](https://quantumcomputing.stackexchange.com/questions/3965/inner-product-of-a-quantum-states).",2/8/2019 14:09,,4206,CC BY-SA 4.0 7982,5304,0,Hmm. Where did it get published in the end I wonder? quick search is unsuccessful.,2/8/2019 14:38,,5174,CC BY-SA 4.0 7984,5422,1,"Not got time to write a full answer at the moment, but the basic point to note is that each measurement result needs to go to a separate classical bit. So you need `measure(q[0],c[j])` for the jth measurement of `q[0]`.",2/8/2019 16:10,,409,CC BY-SA 4.0 7985,5414,1,"Beware the swap gate! It cannot be written in the form $A\otimes B$, but it is also not entangling.",2/8/2019 16:22,,1837,CC BY-SA 4.0 7986,5436,5,"or even more simply, the SWAP operation does not make sense if they have different sizes",2/8/2019 16:24,,55,CC BY-SA 4.0 7987,5385,0,I'd like to mention here that quantum computation does not necessarily require *qubits*. There are architectures which use qutrits and qudits too. And there's also [continuous variable quantum computation](https://en.wikipedia.org/wiki/Continuous-variable_quantum_information).,2/8/2019 16:42,,26,CC BY-SA 4.0 7991,5433,0,"So in all the algorithms intended for fault-tolerant computations that depend on creating arbitrary-sized superpositions, what are they supposed to do?",2/8/2019 20:16,,4517,CC BY-SA 4.0 7992,5417,0,"@bilanush: Yes, you can just apply the inverse of the tensor product matrix, which will be equal to the tensor product of the inverses of the two original matrices.",2/8/2019 23:13,,4265,CC BY-SA 4.0 7993,5417,0,"@bilanush: 1) Yes, a universal gate set must be able to create entanglement. 2) I'm not sure what you mean by control output. A controlled gate takes 2 (or possibly more) qubits and changes their state. A CNOT gate, for example, takes two qubits and changes their state, so that |00> goes to |00>, |01> goes to |01>, |10> goes to |11>, and |11> goes to |10> (sorry, no MathJax in comments). There's not really an output; instead, I think a better way to think of it is that applying a gate changes the state of the qubit or qubits you apply it to.",2/8/2019 23:18,,4265,CC BY-SA 4.0 7995,5417,0,"You can try answering this https://quantumcomputing.stackexchange.com/questions/5432/decomposition-of-any-2-level-matrix-into-single-qubit-and-cnot-gates if you can, thank!",2/9/2019 0:59,,5742,CC BY-SA 4.0 7996,5391,0,"I think that this question is actually reasonably clear. However, I also think that the OP shows signs of having the resources to answer the question by themselves, and to improve the quality of the question to be one of the better posts here on Grover's Algorithm.",2/9/2019 13:00,,124,CC BY-SA 4.0 7997,5448,1,It looks like you're having the age old issue of mathematicians and physicists having different notation for linear algebra. https://abstrusegoose.com/128 and the next 2,2/10/2019 2:20,,434,CC BY-SA 4.0 7998,5452,0,"Btw, I think the ""arrival time"" is well-defined, e.g. in K via the following experiment: let Alice teleport |0> at time t, and let Bob measure at time t+dt in the computational basis. Let them repeat this 100 times, where dt>0 is a small constant. Then they run another 100 times using -dt (i.e. Bob will measure before t). Using Alices's records, let them later select those cases when Bob really got |0>: they will see that during the first 100 runs Bob always got |0> as measurement result in those cases, but not during the second 100 runs. So they conclude that the ""arrival time"" was at dt=0.",2/10/2019 21:21,,5767,CC BY-SA 4.0 8000,5452,1,"Hmm, this experiment for the ""arrival time"" would not work, there would not be qualitative difference between the results of the first and second 100 runs. So I think the answer to my question is that there is no such thing as arrival time. But then why do the books I read talk about immediate effect on Bob's qubit?",2/10/2019 21:45,,5767,CC BY-SA 4.0 8003,5456,1,I used 'pip install -U qiskit' then everything goes wrong. And I can't run my code!!!!,2/11/2019 9:06,,4206,CC BY-SA 4.0 8005,5458,2,"That's a good heuristic for states such as $|CCZ\rangle$, but common states such as graph states without any singleton nodes will not benefit from it. The idea does generalize to e.g. looking at the reduced density matrix of pairs or triplets of qubits.",2/11/2019 11:54,,119,CC BY-SA 4.0 8006,5458,1,"I agree. Of course, for graph states there have been a lot of studies about [local Clifford equivalence](https://arxiv.org/abs/quant-ph/0405023), but then you have to start talking about how the states are specified. The trickiness of distinguishing between local Clifford and local Unitary equivalence is suggestive of how nasty the problem could be in general.",2/11/2019 12:10,,1837,CC BY-SA 4.0 8008,5461,1,What happens if the elements $a_i$ aren't unique?,2/11/2019 15:40,,1837,CC BY-SA 4.0 8009,5461,0,You take cases. In any case as the degeneracy of the elements increases the problem becomes more trivial. The (magnitudes of the) elements of A and B have to be balanced.,2/11/2019 15:43,,2214,CC BY-SA 4.0 8010,5461,3,"But what about states like graph states where *all* elements have the same magnitude? The point I'm trying to make is that taking cases would lead to the same exponential blow up. Admittedly, your suggestion is very good for eliminating or solving a lot of simple cases.",2/11/2019 15:53,,1837,CC BY-SA 4.0 8011,5461,0,"I'm not saying that I have covered all corner cases but If all elements have the same magnitude, you need zero $X$ gates and you proceed with the relative phase check.",2/11/2019 15:58,,2214,CC BY-SA 4.0 8013,5456,1,Can you you post your code or any other errors you're seeing?,2/11/2019 17:18,,5771,CC BY-SA 4.0 8014,5462,0,Hi. Welcome to Quantum Computing SE! Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). We've [edit]ed it this time.,2/11/2019 19:00,,26,CC BY-SA 4.0 8015,5461,0,This is another good heuristic for certain states. But I'm specifically looking for an algorithm with good worst-case performance.,2/11/2019 19:12,,119,CC BY-SA 4.0 8016,5459,2,"I would expect having the matrix multiplication oracle to be more powerful, since e.g. you haven't limited it to unitary matrices and haven't given a limitation on which $n$ outputs you get. It sounds like this would be as powerful as a Post-BQP machine instead of just a quantum computer.",2/11/2019 19:49,,119,CC BY-SA 4.0 8017,5465,0,But you just explained one sort of measurement which is the projective measurement. Though clearing a little bit up the confusion that doesn't answer my question completely. I believe I saw two different types of measurements . Maybe it has to do with POVM which I didn't write because I don't know what it means. According to your answer you just talk about the state collapsing to one of the basis states. Which of course is dependant on your basis choice. But doesn't help me much. Though I did upvoted your answer!,2/11/2019 21:11,,5742,CC BY-SA 4.0 8018,5461,0,"@CraigGidney, I don't see how this is heuristic. Can you give an example of a state where you believe this would fare worse than O(poly(n)*logn)?",2/11/2019 21:53,,2214,CC BY-SA 4.0 8019,5465,2,"Regular measurement is projective measurement. There are other measurement types like POVM, yes. What else do you want to know? Can you explain what you mean by ""regular measurement"" if the type of measurement I described is not regular measurement as you know it?",2/11/2019 22:16,,4153,CC BY-SA 4.0 8020,5461,0,"@Eelvex Graph states have no variation in magnitude, so your first step will fail to pair up the states correctly. Then it will attempt to solve for the Y/Z applications with the wrong pairing, find no solution, and return a false negative.",2/12/2019 0:05,,119,CC BY-SA 4.0 8021,5465,0,"No, no. I am sorry . Your explanation was good and this is actually indeed the regular measurement I was probably reffering to. But you say they are the same thing. It's not that I knew two types. It's just that I heard there are two types . And it would help me greatly to know the second type. Might be it , the POVM one. Which I can't really understand even after reading Wikipedia. I mean, the regular measurement we were talking about , is simply understood as you described it. But what's POVM?",2/12/2019 0:21,,5742,CC BY-SA 4.0 8022,5465,0,"I now tried to look it up, and I found it's some M measurement element associated with povm but I am not sure what's it. And how do you find this measurement M. Thanks for any help !!!!",2/12/2019 0:21,,5742,CC BY-SA 4.0 8023,5465,0,Okay! In that case could you edit your original question to be about POVM vs projective measurements?,2/12/2019 0:23,,4153,CC BY-SA 4.0 8024,5461,0,"@CraigGidney, no, that's not how it works. The output of the first step says that you need zero $X$ gates in this case. Then you solve for Y/Z in $O(n)$ keeping in mind that you may be off by $\pm i$. This can not return a false negative since $X$ gates can be replaced by $-i, Y, Z$ combinations.",2/12/2019 0:26,,2214,CC BY-SA 4.0 8025,5461,0,"@CraigGidney, graph states are certainly *not* the worst case for this algorithm.",2/12/2019 0:29,,2214,CC BY-SA 4.0 8026,5465,0,Oh yeah maybe. That was just cuz of lack of knowledge.,2/12/2019 0:36,,5742,CC BY-SA 4.0 8027,5461,0,"@Eelvex Could you give an example of this algorithm determining that $X^{\otimes 3} CCZ\rangle$ is equivalent to $|CCZ\rangle = \sum_{a,b,c \in \{0, 1\}} (-1)^{abc} |abc\rangle$? My reading of your instructions is that it would apply no Y gates because there are no imaginary relative phases, and then it would fail because you can't transform between the two states using only Zs.",2/12/2019 0:46,,119,CC BY-SA 4.0 8028,5461,0,"@CraigGidney, yes perhaps my description of the algorithm is poor. I will update with an example and a better description later.",2/12/2019 0:50,,2214,CC BY-SA 4.0 8029,5465,0,Exited. If you can explain it could help a lot! Thx!,2/12/2019 0:54,,5742,CC BY-SA 4.0 8030,5459,2,Wouldn't the TM also require the ability to manipulate exponential-sized state vectors in polynomial time? Otherwise creating the inputs and using the outputs of the matrix oracle would require exponential time. So would measurement.,2/12/2019 0:57,,4153,CC BY-SA 4.0 8031,5459,0,"@ahelwer TM would pass n bit vector equivalent to pure state, and would get back n bits equivalent to measurement. As far as i understand quantum computer has to start from a pure state as well.",2/12/2019 8:43,,5768,CC BY-SA 4.0 8033,5454,1,knowing one algorithm to solve the problem efficiently does not mean that there aren't other algorithms to be found that are better (either in general or in specific circumstances),2/12/2019 9:57,,55,CC BY-SA 4.0 8035,5472,0,Please use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) for properly typesetting mathematical expressions and use the [appropriate tags](https://quantumcomputing.stackexchange.com/tags). Go through [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed it this time.,2/12/2019 15:38,,26,CC BY-SA 4.0 8036,5472,3,What are $P$ and $M$ in your question? That should add some clarity to the question. Also what do you mean by why do they equal each other? Adding a reference to which page of the Nielsen and Chuang are you reading will also be helpful.,2/12/2019 15:48,,2371,CC BY-SA 4.0 8038,5459,0,Comments are not for extended discussion; the previous meta-discussion about the suitability of this question on our site has been [moved to chat](https://chat.stackexchange.com/rooms/89626/discussion-on-question-by-a-user-is-quantum-computer-equivalent-to-turing-machin).,2/12/2019 16:03,,26,CC BY-SA 4.0 8040,5459,0,"@auser that wouldn't work for entangled qbits, where their product state isn't separable into $n$ independent qbits and you have to keep the full $2^n$-sized vector of amplitudes around. The manipulation of this exponential-size vector with polynomial resources is necessary for quantum speedup. With physical quantum computers the universe keeps track of this exponential-sized vector while we have to deal with only $n$ qbits, as Scott Aaronson puts it.",2/12/2019 17:11,,4153,CC BY-SA 4.0 8041,5474,0,"OK, how about a matrix multiplication oracle and a tensor expansion oracle (duplicate each 2^n slice of a vector in a single step, with n being a parameter)?",2/12/2019 17:35,,1772,CC BY-SA 4.0 8042,5474,0,"... actually, I think you'd need a different oracle than the one I proposed",2/12/2019 17:37,,1772,CC BY-SA 4.0 8043,5474,0,At this point you're not far from the actual definition of a quantum TM and might as well use that!,2/12/2019 17:41,,4153,CC BY-SA 4.0 8044,5454,2,"Are you asking whether Shor's algorithm has been proven optimal, or are you asking whether research into classical factoring algorithms is still useful?",2/12/2019 19:38,,4153,CC BY-SA 4.0 8045,5472,1,I assume it's equation 4.64 (Box 4.1: Approximating quantum circuits) that you're referring to? (page 195 in the one I've got),2/12/2019 21:39,,23,CC BY-SA 4.0 8046,5472,1,@Mithrandir24601 Yes. Can you please clarify this equality?,2/12/2019 22:25,,5742,CC BY-SA 4.0 8049,5478,0,"Thanks. But is there any intuitive/ mathematical way to understand this equality p(m)=⟨ψ|M|ψ⟩.??? Or any Link explaining why this is the connection between povm to normal measurements?",2/13/2019 0:16,,5742,CC BY-SA 4.0 8050,5478,1,I edited the answer to include what you asked now. I assume that by *normal* measurements you refer to what I was stating.,2/13/2019 13:51,,2371,CC BY-SA 4.0 8051,5472,0,Do you want absolute values on both sides? Neither?,2/13/2019 15:28,,434,CC BY-SA 4.0 8053,5478,0,Thank you very much. There are still a few things I don't understand here. But you helped me.,2/13/2019 17:45,,5742,CC BY-SA 4.0 8054,5472,0,Don't care about absolute values . I want first to understand it in the most basic way,2/13/2019 17:47,,5742,CC BY-SA 4.0 8055,5454,0,"I'm asking the latter. I'm sure the search will continue in the classical world because nobody knows whether a fast solution there exists or not, but how about in quantum computing? Is everyone satisfied with Shor's algorithm to the point of going to other fields?",2/13/2019 18:00,,1589,CC BY-SA 4.0 8056,5474,0,"@ahelwer thanks for clarification. The reason i am trying to find representation as a turing machine, is to understand if the power of the quantum computer comes only from exponential size of the Hilbert space, or the precision of amplitudes needs to increase exponentially as well.",2/13/2019 20:02,,5768,CC BY-SA 4.0 8057,5474,0,"Scott Aaronson responds to this objection that exponentially-small amplitudes are unphysical [here](https://www.scottaaronson.com/democritus/lec14.html). It's believed that the source of quantum speedups has more to do with the exponential size of the Hilbert space and manipulation of its elements through entanglement, but if you're interested in that question I encourage you to ask about it directly.",2/13/2019 21:10,,4153,CC BY-SA 4.0 8058,5478,0,"Why when you multply ⟨ψU|M |ψU⟩ you take the dagger of the first state and U?? The book says this is just a notation for inner product |ψ> with M |ψ⟩. So why did you take the dagger of the first? You referred to it as a bra instead of a ket? When the book says it's ket by ket in general",2/13/2019 22:23,,5742,CC BY-SA 4.0 8059,5478,0,"The bra-ket notation is to refer to vectors in a Hilbert space. Kets are standard complex coumn vectors and their notation is $|\psi\rangle$. Bras refer to the Hermitian transpose vectors of the Kets, so $\langle\psi|=|\psi\rangle^\dagger$. consequently, if your state is $|\psi_U\rangle=U|\psi\rangle$, that is, your ket state transformed by a unitary, then the bra is the Hermitian transpose of all of it, $\langle\psi_U|=|\psi_U\rangle^\dagger=(U|\psi\rangle)^\dagger=|\psi\rangle^\dagger U^\dagger=\langle\psi|U^\dagger$.",2/14/2019 8:41,,2371,CC BY-SA 4.0 8060,5478,0,"I understand what you say Jous. But the book says page 62. <ϕ|A|ψ> Inner product between |ϕ> and A|ψ> . Which sounds like ket by ket",2/14/2019 14:17,,5742,CC BY-SA 4.0 8061,5478,1,"Yeah, it is indeed a ket by ket inner product, but the standard inner product in linear algebra is defined as $x \cdot y=x^\dagger y$ if $x$ and $y$ are complex column vectors. That inner product between column vectors is translated then to the bra-ket notation as $\langle\phi|\psi\rangle$ if $|\phi\rangle$ and $|\psi\rangle$ are quantum states. Remenber that the bra-ket is just a notation of standard linear algebra for QM.",2/14/2019 14:24,,2371,CC BY-SA 4.0 8062,5474,0,I've answered your revised question.,2/14/2019 16:53,,4153,CC BY-SA 4.0 8063,5482,0,"This is a great start (and looks like the quantum shannon decomp), thanks very much! I suspect one can go shorter by controlling on both qubits, as does the smallest (I think?) decomp of SWAP (3 CNOTs)",2/14/2019 18:07,,2591,CC BY-SA 4.0 8064,5478,0,Haaaa LOL. This is so nice!!! So now I understand also why it's notated like this ⟨ϕ|ψ⟩... I thought its just an arbitrary notation for 'inner product'. And I forgot totally about x⋅y=x†y. Now everything is clear of course. Thank you very much. I never got any formal education so I don't remember everything clearly. I study on my own. Thanks for your time!!,2/15/2019 0:31,,5742,CC BY-SA 4.0 8065,5482,0,"As nicely explained [here](https://arxiv.org/pdf/quant-ph/0410066.pdf), the cosine-sine decomposition can decompose a 2-qubit U into 3 multiplexors (two of which feature 2 general unitaries, one of which features two Y rotations). Each multiplexor can be two controlled gates (one NOT-controlled, else an additional NOT is needed). So using controlled-unitaries and NOT gates, that's a worst case 9 ops. Allowing NOT-controlled (easy to code up) unitaries, that's 6 ops. Allowing multiplexors (not too difficult to code up), that's 3 ops.",2/15/2019 0:37,,2591,CC BY-SA 4.0 8066,5482,0,"@AntiEarth My reading of your question was that you would count a ""multiplexor"" as two separate gates. You may want to clarify exactly what your constraints are.",2/15/2019 0:45,,119,CC BY-SA 4.0 8067,5492,0,"Thanks, @Mithrandir24601. That is superb!",2/15/2019 5:55,,5806,CC BY-SA 4.0 8068,5478,0,No problem. If you accepted my answer would be good so that people know that the answer is useful and they can rely on it if they had the same question.,2/15/2019 8:30,,2371,CC BY-SA 4.0 8071,2062,0,Any solutions on this problem: cannot import name 'register' from 'qiskit',2/15/2019 14:58,,5809,CC BY-SA 4.0 8072,5478,0,Ho yeah for sure!,2/15/2019 17:27,,5742,CC BY-SA 4.0 8073,2062,1,@SathieshKaliy The 'register' command has now been deprecated. See how to do it with the current Qiskit version at https://github.com/Qiskit/qiskit-tutorials/blob/master/INSTALL.md,2/15/2019 18:48,,409,CC BY-SA 4.0 8074,5500,1,**Related:** [Quantum entanglement for FTL network communication?](https://quantumcomputing.stackexchange.com/questions/21) & [Transmission of information over long distances](https://quantumcomputing.stackexchange.com/questions/5302).,2/16/2019 11:24,,26,CC BY-SA 4.0 8076,5459,1,"This paper is relevant. https://arxiv.org/abs/1604.01384. The authors show that inverting a succicntly-described, well-conditioned matrix is complete for the class of quantum circuits with all measurements deferred to the end. If you're allowed polynomially many qubits, this is basically the same as normal BQP.",2/16/2019 11:42,,483,CC BY-SA 4.0 8078,5492,0,"@user149973 If you feel this answer was helpful for you, considering [accepting](https://meta.stackexchange.com/a/5235) it.",2/16/2019 12:58,,26,CC BY-SA 4.0 8079,5491,0,"Thank you, that clears everything up for me!",2/16/2019 13:21,,5804,CC BY-SA 4.0 8080,1461,1,This is probably also helpful: [Physics SE: How is quantum superposition different from mixed state?](https://physics.stackexchange.com/questions/80434/how-is-quantum-superposition-different-from-mixed-state),2/16/2019 15:35,,5817,CC BY-SA 4.0 8081,5504,0,why should the QFT applied to such a superposition give the correct factor?,2/16/2019 16:15,,55,CC BY-SA 4.0 8082,5504,0,I suppose I'm asking how we can increase the probability of finding the correct period with a QFT but can't set up a superposition of possible factors and use QFT to give the correct one?,2/16/2019 16:21,,4773,CC BY-SA 4.0 8083,5492,0,"@Mithrandir24601, could you be little detailed on two things. Firstly, the place where you introduced M_w matrix, which contains the coefficients of expansion of the original state. Any motivation for defining M_w this way? Secondly, how did you conclude M_w = \sqrt{\alpha} |u_o> state originally, for sure.",2/24/2019 18:08,,5887,CC BY-SA 4.0 8190,5548,0,"So why does it matter to call CNOT an entanglement if it doesn't act it on the state? since this is what we mostly care about. I mean, is it possible to say that entanglement operator is the only one which can turn an UNentangled state to an entangled one? Can you show me a state which is unentangled but the CNOT turns it into one? Because otherwise who cares about entangled operation",2/24/2019 23:54,,5742,CC BY-SA 4.0 8191,5534,0,"yes, in fact I did not formulate my question correctly, what I want to do is simply inverse the amplitudes of the states (not only 2 states): $ \frac{1}{\alpha_{x}}, \frac{1}{\alpha_{y}}, \frac{1}{\alpha_{z}}, ....$ and than normalize, for example at the end of the grover algorithm I would like to get the value marked as the least likely to obtain when measuring.",2/25/2019 9:02,,5862,CC BY-SA 4.0 8192,5534,0,"How do you want it to behave if any of the amplitudes are 0. Do you want to ignore them, or should the answer be, for instance, a uniform superposition of the terms with 0 amplitude?",2/25/2019 10:00,,1837,CC BY-SA 4.0 8193,5549,0,"""*It's all the time said that arbitrary gates can only be estimated but not necessarily be accurate.*"" it would help if you could add where you saw this stated, to better understand the context of the sentence. Are you asking why should one consider a continuous set of gates instead of just a finite, universal set of gates?",2/25/2019 10:05,,55,CC BY-SA 4.0 8194,5549,0,I am not sure. But in the book of Chuang and Nielsen they say that since the set of quantum gates is continuous then using a universal discrete set can only approximate it. I don't understand it.,2/25/2019 10:10,,5742,CC BY-SA 4.0 8195,5551,0,"Thanks this is exactly what I asked in comment on the other answer. I only don't understand what you said in the last paragraph ""I should also mention that a matrix being of the form A⊗B is necessary for it to be entangling but not sufficient."" What do you mean? If it can be written in this form then certainly it's not entangling I thought",2/25/2019 10:16,,5742,CC BY-SA 4.0 8196,5551,1,Maybe you meant to say. That a matrix which CAN'T be written as A⊗B then it's a necessary condition for being entangling but not sufficient due to the swap gate. That's what you meant?,2/25/2019 10:19,,5742,CC BY-SA 4.0 8197,5549,0,In chapter 4 they wrote it,2/25/2019 10:20,,5742,CC BY-SA 4.0 8198,5520,1,"if you don't mention me in a comment (with @username) I'll probably not see it anytime soon. Anyway, that was not my point. I'm saying that what you call ""Bell's inequality"" in the first equation, is actually the typical form of a CHSH inequality. I don't see wikipedia using that formula for Bell's inequalities, so where did you get it? The wikipedia article (as of now) mentions the original Bell's inequality in the form $C_h(a,c)-C_h(b,a)-C_h(b,c)\le1$. More generally, one should keep in mind that Bell's and CHSH inequalities refer to different physical scenarios",2/25/2019 10:31,,55,CC BY-SA 4.0 8199,5551,0,"Yes, sorry, typo.",2/25/2019 10:32,,1837,CC BY-SA 4.0 8201,5534,0,"I'm new in this field ... I thought that states with 0 amplitude dosn't exists in the superposition ... In fact I have a quantum registre of 3 qubits containing 4 Integers (when I do mesurement ... not 8), so, I want after searching one of the 4 integer, inverse the amplitudes .",2/25/2019 14:42,,5862,CC BY-SA 4.0 8202,5543,1,I'm currently enrolled in Wittek's course and it's good. Supervised Learning with Quantum Computers by Schuld is also a good reference.,2/25/2019 22:16,,54,CC BY-SA 4.0 8203,5551,0,Slight bit of caution: the swap gate is only a non-entangling gate if you're in a system where parties have at most one qubit.,2/26/2019 5:22,,119,CC BY-SA 4.0 8204,5551,0,"@CraigGidney Surely swap is always non-entangling? It can move entanglement around, changing which parties are entangled but it doesn't ever create entanglement. I suppose you're looking at it a different way? i.e. Focus on a specific qubit: swap can change that particular qubit from being not entangled to entangled.",2/26/2019 9:20,,1837,CC BY-SA 4.0 8205,5551,0,@DarftWullie Can I ask you a simple question? You say the swap gate can't be written as a form of tensor product of others. Can you explain why in the book of C&N they prove that each NxN matrix could be decomposed to a tensor product of single qubit gates and when needed you can add CNOT. I guess the CNOT is for entanglement .,2/26/2019 9:49,,5742,CC BY-SA 4.0 8207,5551,1,"@bilanush More strictly, you shouldn't be thinking about entanglement in this case. It is there to introduce some non-tensor-product structure. So, you cannot decompose SWAP in terms of just single-qubit gates, you need some controlled-nots in your decomposition (there is a standard construction for swap using 3 controlled-nots)..",2/26/2019 11:12,,1837,CC BY-SA 4.0 8208,5551,0,So composition of 3 CNOT s can still produce a non entangling gate?,2/26/2019 11:45,,5742,CC BY-SA 4.0 8209,5551,1,"@bilanush Well, that's kind of a triviality given that cnot is its own inverse, if you combine two identical cnots, you get back identity, which is non-entangling. The point is the ability to make a gate which does not decompose as the tensor product (and therefore needs cNOT if decoposing as cNOTs+single qubit unitaries) but does not produce entanglement.",2/26/2019 12:31,,1837,CC BY-SA 4.0 8210,5551,0,Oh yeah. Sure. Thx,2/26/2019 12:40,,5742,CC BY-SA 4.0 8211,5551,0,@DaftWullie the specific case I had in mind was Alice has two qubits and Bob has one. Alice and Bob share no entanglement. Then Alice prepares her qubits into an EPR state. Alice and Bob still share no entanglement. Then they swap one of Alice's qubits for Bob's. Suddenly Alice and Bob share entanglement.,2/26/2019 17:45,,119,CC BY-SA 4.0 8212,5560,0,you can find explanations of braket notation in [here](https://quantumcomputing.stackexchange.com/q/91/55) and links therein. Could you spell out what specifically (if anything) you find unclear in what is said there?,2/26/2019 20:11,,55,CC BY-SA 4.0 8213,5557,0,"Thanks for the question. Could you post a minimal example of the problem? Also, are you trying to execute it or Aer of BasicAer?",2/26/2019 21:34,,409,CC BY-SA 4.0 8214,5553,0,Is there an intuitive way to understand why 3 matrices are able to transform the whole sphere while 2 matrices aren't? Because if you look at two matrices acting on the longitude and latitude why don't they move the whole sphere in that direction?,2/26/2019 22:49,,5742,CC BY-SA 4.0 8215,5520,0,"@glS. The version of Bell’s Inequality, S=ab–ad+cb+cd≤2, is valid for all probability values from 0 to 1. You can verify this for yourself by having your computer calculate the result from a range of values from 0 to 1, as I did. The following is from Bell’s Test Experiment, Wikipedia: “(1) E = (N++ + N−− − N+− − N−+)/(N++ + N−− + N+− + N−+). Once all four E’s have been estimated, an experimental estimate of the test statistic (2) S = E(a, b) − E(a, b′) + E(a′, b) + E(a′, b′) “ E(a,b) is a Correlation Coefficient, which is convertible to probability, not a times b.",2/26/2019 23:43,,5829,CC BY-SA 4.0 8216,5520,0,"Where is there any connection between E and E(a,b)? Nowhere are any a and b multiplied.",2/26/2019 23:45,,5829,CC BY-SA 4.0 8218,5557,0,"@JamesWootton - minimal example added to original question. To answer your question, I tried BasicAer too - with same result.",2/27/2019 0:45,,5900,CC BY-SA 4.0 8220,5561,1,I want to know how polarization filters work. How is that they absorb photons with one spin and not absorb photons with reverse spin? I want to understand that mechanism.,2/27/2019 6:47,,5410,CC BY-SA 4.0 8221,5563,0,"Thanks, I was really hoping for to avoid both of those outcomes but I guess it can't be helped :/",2/27/2019 8:08,,5472,CC BY-SA 4.0 8222,5553,0,@bilanush mostly just looking at a sphere I guess. Imagine carrying a point from some place to another with two rotations. Can you also at the same time control where all the points in a circular neighbourhood of that point go? Not with only two rotations,2/27/2019 9:39,,55,CC BY-SA 4.0 8223,5565,0,"Just want to confirm, unlike a 1 qubit system where I/2 is the only state that is diagonal in multiple bases, in a 2 qubit system a state can be diagonal in multiple bases?",2/27/2019 10:03,,2832,CC BY-SA 4.0 8224,5565,1,"Yes, because that is a result of degeneracy/multiplicity. The larger the space, the more opportunity there is for that.",2/27/2019 11:03,,1837,CC BY-SA 4.0 8225,5566,1,Could you define the gates more specifiaclly? Or at least give a reference for where you have seen those conversions? I think that should be helpful to answer your question.,2/27/2019 13:53,,2371,CC BY-SA 4.0 8226,5567,6,"There are many advanced algorithms for compiling a Hamiltonian into a series of gates; are you looking for a summary of some of the simpler approaches, or a list of resources to start you off?",2/27/2019 16:44,,4153,CC BY-SA 4.0 8227,5465,0,"In the book of Chuang and Nielsen they indeed introduce three kinds of measurements. Which I am not sure about the differences. One is the postulate 3 as they call it . This looks similar to what you said. The second is the projective one and lastly they introduce the POVM. They indeed refer to some of them as spacial cases of the others but still 3 measurements are described. As to your example, is it possible that later the qubit colpases to |1>? You said 100% it's zero, but after measuring with different basis is it possible to get |0>?",2/27/2019 20:06,,5742,CC BY-SA 4.0 8228,5569,0,"Thanks ! this is useful, but how can I prove that $$Z^t = \begin{bmatrix} 1&0\\0&(-1)^t \end{bmatrix} = \begin{bmatrix} 1&0\\0&e^{i \pi t} \end{bmatrix}$$ for an arbitrary $$ t \in R $$",2/27/2019 20:55,,5791,CC BY-SA 4.0 8229,5569,0,"@RedaDrissi $(-1)^t = (e^{\ln -1})^t = (e^{i \pi})^t = e^{i \pi t}$, at least along one of the branches of $(-1)^t$ (it's technically a multivalued function).",2/27/2019 21:44,,119,CC BY-SA 4.0 8231,5561,0,"Linear polarizers do not absorb only one spin state. If this was the case, the exiting light would be circularly polarized (linear polarization is one photon with left and another with right polarization and only one would remain). I edited my answer.",2/28/2019 1:16,,5912,CC BY-SA 4.0 8232,5571,0,"Well, the documentation and the stable code still show `wait` as available. I am accepting your answer because it seems there is no other reason and `master` branch does not seem to have that function anymore and I have to switch to the solution you showed anyway. Thanks",2/28/2019 1:41,,5900,CC BY-SA 4.0 8233,5572,1,"Thank you for your answer! I was just wondering, about the initial Hamiltonian, why we are able to chose a Z-rotation for both terms? In the tutorial, we start off with the Ising model, which has spin configurations of +1/-1, but why are we able to accurately map this to a problem that can be run on a quantum computer by replacing the +1/-1 spin values with Z-rotations?",2/28/2019 3:29,,4907,CC BY-SA 4.0 8236,5573,0,"Maybe turn the question the other way around. Why do you think it's possible to achieve without performing a measurement? Specify a protocol, calculate the corresponding mathematics of how it works, and see if it does. If you genuinely believe you have a protocol that works without the measurement, show us, and we'll try to figure out what's going on.",2/28/2019 8:38,,1837,CC BY-SA 4.0 8237,5569,0,"I got that, what I want to know is how to calculate arbitrary powers of unitary gates, so that I may compute powers of matrices of other unitary gates such as Hadamard or SWAP/ISWAP etc",2/28/2019 8:46,,5791,CC BY-SA 4.0 8238,5569,1,@RedaDrissi Rule of thumb: to compute f(M) you eigendecompose M into M = sum_k a_k |v_k> then how is it possible that in different basis you can get in a copy -,+ with 50% which means you then can collapse to |1> even though you got |0> in one observable?",3/2/2019 18:35,,5742,CC BY-SA 4.0 8267,5594,0,"Sorry, I mean its (entanglement) measure. I don't know how to edit the question!",3/2/2019 19:32,,5823,CC BY-SA 4.0 8268,5594,0,Click on [edit].,3/2/2019 19:34,,26,CC BY-SA 4.0 8269,5595,0,Tried explaining more in the edit,3/2/2019 22:08,,434,CC BY-SA 4.0 8271,5601,0,"""The radius from the origin parameterizing how pure it is."" Do you have any reference on this and its proof? This is something I didn't know about but it certainly looks interesting. I've asked it [here](https://quantumcomputing.stackexchange.com/questions/5603/purity-of-mixed-states-as-a-function-of-radial-distance-from-origin-of-bloch-sph).",3/3/2019 0:29,,26,CC BY-SA 4.0 8272,5601,0,I can just edit answer here with the proof. No need for new question.,3/3/2019 1:02,,434,CC BY-SA 4.0 8273,5528,0,"I was able to get it running now, thank you very much!",3/3/2019 5:44,,5747,CC BY-SA 4.0 8274,5591,0,@bilanush See [here](https://quantumcomputing.stackexchange.com/q/5603/1837),3/3/2019 7:19,,1837,CC BY-SA 4.0 8275,5602,0,"What do you mean by after the measurement, we obtain the state |ψ⟩≡{|00⟩α|0⟩+β|1⟩2+|01⟩α|1⟩+β|0⟩2+|10⟩α|0⟩−β|1⟩2+|11⟩α|1⟩−β|0⟩2}? Is this correct? You don't have it written in the Bell basis vectors. And your measurement is supposed to collapse your vector to either one of the four Bell basis terms. So why do you say it's obtained after measuring?",3/3/2019 8:04,,5742,CC BY-SA 4.0 8277,5584,0,"Thanks. And what do you mean by ""where σ⃗ is a vector containing the three Pauli matrices"" how do I know what to include there? If I want to create : ρ=1/2(I+1⋅σz) from scratch. Which Pauli matrices I throw in σ ?? Ordo I first have to build the density matrix by taking ket by bra and only then can I infer what's σ ????",3/3/2019 8:25,,5742,CC BY-SA 4.0 8278,5602,0,"After ""measurement"" you **do not** get the state you wrote down: $$|\psi \rangle = \{ |00\rangle \frac{\alpha | 0 \rangle+\beta | 1\rangle}{2}+| 01 \rangle \frac{\alpha | 1 \rangle+\beta | 0\rangle}{2}+| 10 \rangle \frac{\alpha | 0 \rangle-\beta | 1\rangle}{2}+| 11 \rangle \frac{\alpha | 1 \rangle-\beta | 0\rangle}{2} \}.$$ That is incorrect. Please re-read the teleportation protocol from the Wikipedia page I linked in my answer.",3/3/2019 8:29,,26,CC BY-SA 4.0 8279,5602,0,I re-edited it!,3/3/2019 9:07,,5823,CC BY-SA 4.0 8280,5602,0,@bilanush Is the idea that I cannot re-write the state as a product of the initial state implies that the latter had broken?,3/3/2019 9:11,,5823,CC BY-SA 4.0 8281,5602,0,Yes. I believe so. But what you wrote even after editing looks wrong. You are supposed to get in the left side bell basis vectors .,3/3/2019 9:56,,5742,CC BY-SA 4.0 8287,5602,0,"@bilanush But I didn't work in Bell's basis , instead, the state is written in computational basis",3/3/2019 10:33,,5823,CC BY-SA 4.0 8288,5602,0,"Well, it's not correct. Because the vectors on the right side appear the same as when having bell basis in the formula so if can't be correct. On the left sides instead of having 00 or 01 etc what you mean to get is actually a B00 B01 etc",3/3/2019 10:50,,5742,CC BY-SA 4.0 8289,5595,0,Accepted . I believe I what causes me the confusion is the bell basis measurement. So I asked another question can you try answering it ? https://quantumcomputing.stackexchange.com/questions/5605/why-isnt-the-circuit-performing-a-measurement-in-the-bell-basis,3/3/2019 10:53,,5742,CC BY-SA 4.0 8290,5602,0,"What I have written is from a book of quantum information theory, I think the author didn't make any mistake here",3/3/2019 11:18,,5823,CC BY-SA 4.0 8292,5606,1,@bilanush Can you give me the link to the Wikipedia page?,3/3/2019 11:42,,26,CC BY-SA 4.0 8293,5606,0,Better look at QCQI by Chuang Nielsen page 188 excersie 4:33 . Also Wikipedia on bell state,3/3/2019 11:50,,5742,CC BY-SA 4.0 8294,5606,1,"@bilanush I clearly see two measurement gates [there](https://physics.stackexchange.com/questions/261664/how-to-measure-relative-phases-of-quantum-states) (N&C page 188, exercise 4.33). What's the problem?",3/3/2019 11:54,,26,CC BY-SA 4.0 8295,5606,0,"Ok, it's not the circuit you sketcted in your answer before.. It's just CNOT followed by Hadamard and I didn't get your answer",3/3/2019 12:13,,5742,CC BY-SA 4.0 8296,5606,0,"@bilanush 1. The specific circuit is irrelevant here. 2. You had not linked the circuit you were referring to initially, so I just gave an example. 3. We can't read your mind, so when you're talking about specific circuits, please add the image in the question itself.",3/3/2019 12:16,,26,CC BY-SA 4.0 8297,5606,0,"@bilanush Which part of the answer did you not understand? Just saying ""I didn't get your answer"" isn't too helpful. Please consider elaborating. A simple CNOT followed by Hadamard **does not** perform any measurement. The measurement gates are compulsory.",3/3/2019 12:17,,26,CC BY-SA 4.0 8298,5606,0,I didn't understand what you said because my question was why Wikipedia and qcqi say it's performing a measurement in Bell basis?,3/3/2019 13:15,,5742,CC BY-SA 4.0 8299,5606,0,"So what you say is, that it doesn't perform measurement but rather take (1,0,0,0) for example to (1,0,1,0) which is the same vector written in bell basis. And then meter symbol performing a measurement so it collapse to either (1,0,0,0) or to (0,0,10,)in bell basis . Is that correct?",3/3/2019 13:18,,5742,CC BY-SA 4.0 8300,5606,0,"@bilanush It's a bit more subtle. The single-qubit measurement gates are working in the $\{|0\rangle, |1\rangle\}$ basis rather than the $\{|0\rangle+|1\rangle, |0\rangle-|1\rangle\}$ basis. The CNOT and Hadamard circuit is simply mapping the Bell states to $|00\rangle, |01\rangle, |10\rangle$ and $|11\rangle$. After that, the measurement (meter) gates measure the qubits in the standard $\{|0\rangle, |1\rangle\}$basis. However, as there is a clear correspondence (one-to-one mapping) between the Bell basis and Z-basis, it's equivalent to measuring in the Bell basis.",3/3/2019 13:22,,26,CC BY-SA 4.0 8301,5606,0,"So you're correct: $(1,0,0,0)$, $(0,1,0,0)$, $(0,0,1,0)$ and $(0,0,0,1)$ will correspond to the 4 different Bell basis states.",3/3/2019 13:28,,26,CC BY-SA 4.0 8304,5608,2,**Related:** [What does “measurement in a certain basis” mean?](https://quantumcomputing.stackexchange.com/questions/1870/what-does-measurement-in-a-certain-basis-mean),3/3/2019 17:45,,26,CC BY-SA 4.0 8305,5607,2,"Note that they're talking about polynomial **space**. Also, if you did have the information about the probability of getting some answer, what do you think you could do with that information?",3/3/2019 19:16,,124,CC BY-SA 4.0 8306,5608,1,also related to [The meaning of measurements in different bases](https://quantumcomputing.stackexchange.com/q/5588/55),3/3/2019 19:33,,55,CC BY-SA 4.0 8307,5607,0,"You're correct it's about space. Still, I don't understand what could I do with that information ?",3/3/2019 20:16,,5742,CC BY-SA 4.0 8308,5607,1,"If in polynomial space, you can compute the probability that a circuit produces the answer 1 ('yes') or 0 ('no'), do you think this might help you to solve the problem which is being solved by the circuit?",3/3/2019 20:37,,124,CC BY-SA 4.0 8309,5597,1,"This is not an answer (but I'm not allowed to comment as a newbie!). I saw something similar with BasicAer and posted a bug report in the Aer provider. It seems that BasicAer might be part of Terra instead, so maybe I posted in the wrong place. In my case, I get the expected behavior with Aer, but not with BasicAer. https://github.com/Qiskit/qiskit-aer/issues/70",3/3/2019 20:40,,5948,CC BY-SA 4.0 8312,5602,0,@bilanush This *is* correct. I think what you're talking about is the state at step 1. Steps 2 and 3 have converted the Bell basis into the computational basis.,3/4/2019 9:52,,1837,CC BY-SA 4.0 8314,5602,0,"@DaftWullie Well, this could be correct only by chance but I don't believe it is. (Ok I didn't see he is talking about after measurement because he skipped a the representation in bell basis) . Anyways according to the teleportation I learned you aren't supposed to get 00(a0+b1) + 01(a1+b0) etc... But rather B(a0+b1)... Etc. That's the first two qubits at Alice hands are Bell basis vectors. And then you collapse to one of the states. Hard to me to believe that you can right the same expression and still switch B00 by 00 and B01 by 01... Etc. Unless it's a coincidence.",3/4/2019 15:59,,5742,CC BY-SA 4.0 8315,5602,0,"Anyways, it's not smart to show it in computational basis. The whole point is to write the first two qubits in bell basis then perform a bell basis measurement . How to perform it , is more technical. It's not the point of teleportation.",3/4/2019 16:03,,5742,CC BY-SA 4.0 8316,5622,0,"Hmm, I was actually talking about F2, not the whole unitary. Or, I am missing something?",3/4/2019 16:09,,5953,CC BY-SA 4.0 8317,5622,0,"@chubakueno You said you wanted $m=3$, which means you need $F_3$, which is a $3\times 3$ matrix which we must embed into a $4\times 4$ matrix if we're using qubits.",3/4/2019 16:11,,1837,CC BY-SA 4.0 8318,5622,0,"I understand now. So, is there an example of IQFT for non power of twos there? I would be surprised to find there isn't, but what do I know.",3/4/2019 16:26,,5953,CC BY-SA 4.0 8319,5622,0,"@chubakueno I didn't immediately find one. I've now constructed one for the $m=3$ case, but don't have time right now to write it into a circuit.",3/4/2019 16:48,,1837,CC BY-SA 4.0 8320,5622,0,"If you were kind enough to write the circuit as a multiplication of matrices, or even paint, I will gladly accept your answer :)",3/4/2019 17:24,,5954,CC BY-SA 4.0 8321,5622,1,@xbk365 once i’m done with the evening’s childcare responsibilities...,3/4/2019 18:21,,1837,CC BY-SA 4.0 8323,5618,0,"what do you mean the ""validity"" of the Grover operator? That relation is usually used to define it. If you want to prove it, what definition are you using?",3/4/2019 19:49,,55,CC BY-SA 4.0 8324,5614,0,I am sorry that I didn't get much time to investigate and answer. I just read it from above without going much into details. I don't understand what you say. According to Wikipedia BQP gets a question and answer yes or no and succeed with some bounded error and the success is above some probability threshold . That's it.,3/4/2019 21:55,,5742,CC BY-SA 4.0 8325,5614,0,"Where do you take the following from ""In other words, given a certain composite quantum state |x⟩, you can calculate in polynomial time(maybe you meant space? Or if you are talking about BQP it's fine) the probability of a specific qubit returning |0⟩ (or |1⟩), upon the final measurement"". I don't understand where you found that's calculating probabilities? What I saw is that it answers yes/no with bounded probability of sucsess that's it.",3/4/2019 21:57,,5742,CC BY-SA 4.0 8326,5614,0,"@bilanush Here $|0\rangle \equiv \text{No}$ and $|1\rangle \equiv \text{Yes}$. Upon measuring a specific qubit if you get $|1\rangle$ or $1$, the answer to your decision problem is ""yes"". If you get $|0\rangle$ or $0$, the answer is ""no"". And thanks, I corrected the typo now. I did mean ""space"" there.",3/4/2019 21:59,,26,CC BY-SA 4.0 8332,5614,0,"Again, this is for sure. I am talking about a DIFFERENT THING which is what you are say is that it's CALCULATING PROBABILITIES. This is the only thing I don't understand.. and hence can't understand their proof either",3/4/2019 22:13,,5742,CC BY-SA 4.0 8333,5607,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/90582/discussion-between-blue-and-bilanush).,3/4/2019 22:14,,26,CC BY-SA 4.0 8334,5614,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/90582/discussion-between-blue-and-bilanush).,3/4/2019 22:15,,26,CC BY-SA 4.0 8335,5618,0,By that I mean only that one should show with complete induction that this relationship: $ D_N = -H_n \cdot R_N \cdot H_n $ is valid.,3/5/2019 11:27,user4961,,CC BY-SA 4.0 8336,5630,3,Presumably the biggest issue is that to perform tomography on the state in an attempt to recover $x$ (subject to the caveats you mention) is efficiency? Is it not the case that you need to repeat the whole thing enough times that you'd have been better performing the classical calculation?,3/5/2019 12:41,,1837,CC BY-SA 4.0 8337,5630,1,"I never used tomography but from what I read you are right: if you want to recover a good approximation of the whole state you will need to repeat your algorithm+measurements an exponential number of times, which would defeat the whole purpose of HHL (and of all the quantum algorithm I know).",3/5/2019 12:42,,1386,CC BY-SA 4.0 8338,5584,0,"There are only three Pauli matrices and the vector $r$ is three dimensional. So it contains all three for the scalar product to match up. How each one contributes to the density matrix result depends of course on the components of the $\vec r$ vector. The formula works both ways, you can go from the state to the vector and from the vector to the state as I showed.",3/5/2019 13:38,,5933,CC BY-SA 4.0 8339,5630,0,"Yes, I also think that the only possibility we have to make an estimation of x is by tomography operation, but we lose all the advantage of quantum computation... So I ask you guys, how can I interpret the probability results on ancilla qubit of my algorithm in connection to the problem I'm try to solving?",3/5/2019 13:41,,5963,CC BY-SA 4.0 8340,5618,0,"yes, but how do you define $D_N$, or equivalently, how do you define the ""Grover operator""?",3/5/2019 14:47,,55,CC BY-SA 4.0 8341,5618,0,$D_N$ is given by equation 1 in my question post,3/5/2019 14:53,user4961,,CC BY-SA 4.0 8343,5618,0,"I think a mistake in my question is, as I suspect, that it can not be called $N + 1$. It is $N = 2 ^ n$, so in the induction step $N = 2 ^{n + 1} = 2N$. Otherwise, I am sure to have typed everything correctly. That means then for the induction step ever: $D_{2N} = -H_{n+1} \cdot R_{2N} \cdot H_{n+1}$. Now the question is, how do you go on?",3/5/2019 15:03,user4961,,CC BY-SA 4.0 8344,5584,0,Does it mean you multiply a coordinate of the vector by it's corresponding Pauli matrix?,3/5/2019 20:07,,5742,CC BY-SA 4.0 8346,5630,0,"I would say this is 100% problem-dependent. It depends on what is your problem, what kind of information you will need to solve your problem and what information you will be able to extract from the quantum state. This would be a whole question on its own, only describing your problem might be quite long. If you want to investigate on your own you can try to understand the theory behind quantum measurement (https://en.wikipedia.org/wiki/Measurement_in_quantum_mechanics). I will not be able to help you more on this topic, I also need to improve my understanding of measurement.",3/6/2019 14:00,,1386,CC BY-SA 4.0 8347,5584,1,"That is exactly right. The density matrix is the sum of the Pauli matrices, each with the weight of the corresponding component of the vector (plus the identity).",3/6/2019 14:28,,5933,CC BY-SA 4.0 8348,5640,1,"Is the idea that we want a computable/efficient method to produce $C'$, given $C$, or produce $C'$ given $C$ and $y$? $C'$ depends on $\phi$, but do we want a $C'_\phi$ that works for some $y$ (i.e., there exists a $y$ such that $\vert y\rangle \vert \phi\rangle$ is a possible outcome of measuring $C\vert 0\rangle$)?",3/6/2019 15:07,,4517,CC BY-SA 4.0 8349,5584,0,This is very interesting and amazing,3/6/2019 17:03,,5742,CC BY-SA 4.0 8350,5640,0,"@SamJaques The $y$ and $C$ are both given and fixed (so it fixes also the $|\phi\rangle$, and you want to say that there exists $C'_{C,y}$ such that $C'_{C,y}|0\rangle = |\phi\rangle$, with $C'_{C,y}$ polynomial circuit. Note I don't want to have a way to find this $C'_{C,y}$ efficiently (see remark 2), I just want to know that it exists.",3/6/2019 18:32,,5969,CC BY-SA 4.0 8352,5640,0,"@SamJaques : and the other thing you say with ""There exists a $y$ ..."" could be interesting to have (as a first step), but to be usefull we need that the proportion of such ""working y"" is overwhelming.",3/6/2019 18:38,,5969,CC BY-SA 4.0 8353,5641,0,"But if I understand correctly adding a junction will result in a non-linear inductance $L_0$ , and because the energy of the inductance term of the circuit is $\Phi^2/2L$ then the circuit will not be an harmonic oscillator anymore. Is it in a regime where the non-linearity is negligible?",3/6/2019 19:15,,5811,CC BY-SA 4.0 8354,5620,2,That's not a unitary matrix unless w=-1..,3/6/2019 19:49,,119,CC BY-SA 4.0 8355,5645,0,Thanks. Strange thing is that I tried to work out the Pauli rotations. I found that they really rotate by 180 only when applied to the density matrix of a Bloch sphere vector from both sides,3/7/2019 0:14,,5742,CC BY-SA 4.0 8356,5646,0,"What do you mean by shuffling the the second qubits of all pairs? Using SWAP gates between them? and if so, which are the qubits you are acting on with such gates.",3/7/2019 8:41,,2371,CC BY-SA 4.0 8357,5579,0,Looks like I've found an answer here: https://iopscience.iop.org/article/10.1088/1367-2630/18/2/023023/meta. I think I'll add an answer shortly,3/7/2019 8:44,,5103,CC BY-SA 4.0 8358,5647,0,"Doing a general unitary that copies any unknown state is not possible due to the no-cloning theorem. However, doing unitaries that do copy specific qubits are possible to construct. I do not understand the part of your question where you say that computational basis is possible to copy by ""entangling it to existing qubits"". A clarification on that would be helpful for answering the question.",3/7/2019 8:47,,2371,CC BY-SA 4.0 8359,5645,1,Of course. If $|\phi\rangle$ is a vector state and $U$ is some rotation then the result is $U|\phi\rangle$. But in terms of density matrices the result is $(U|\phi\rangle) \cdot (U|\phi\rangle)^\dagger = U |\phi\rangle \langle\phi| U^\dagger$.,3/7/2019 9:09,,5870,CC BY-SA 4.0 8360,5634,2,"it would be nice if you could add references to where you heard of these concepts, to provide more context",3/7/2019 13:06,,55,CC BY-SA 4.0 8361,5658,0,"The key to master that proof is to recognize that: $R_{2N}=\begin{pmatrix}R_N & 0\\ 0&\mathbb 1_N\end{pmatrix}$. If you see that, the proof is understandable. Your alternative proof is also very interersting for me. I've also recently realized the context ($ R_ {2N} $) and I also had to answer my own question. But now you've done that very well. There is nothing more to add from my side.",3/7/2019 13:15,user4961,,CC BY-SA 4.0 8362,5582,0,"@Bob I'm not sure why you are mentioning *me* in here (and just FYI, mentions don't work unless the recipient was already participating in the post, which I wan't here), but you should say why you find this answer unsatisfactory, if you do (otherwise you probably want to accept it)",3/7/2019 13:20,,55,CC BY-SA 4.0 8363,5641,1,"@Qexp that's correct. Josephson junctions are not linear so adding one to a circuit adds some nonlinearity. However, especially at low power, the nonlinearity can be rather weak.",3/7/2019 14:08,,32,CC BY-SA 4.0 8364,5646,0,"I mean permutations betweent qubits 2, 4 and 6, just like in the answer below!",3/7/2019 14:50,,5974,CC BY-SA 4.0 8366,5650,0,"Thank your for your answer! Then for the two EPR states case, if I choose to apply permutation that switches the 2nd and 4th qubits, will the resulting state be $S_{1432} \lvert\Psi\rangle =\frac{1}{2}S_{1432} ( \lvert0000\rangle+\lvert0011\rangle+\lvert1100\rangle+\lvert1111\rangle) = \frac{1}{2} (\lvert0000\rangle+\lvert0110\rangle+\lvert1001\rangle+\lvert1111\rangle)$ ?",3/7/2019 15:23,,5974,CC BY-SA 4.0 8367,5650,0,"@maarkab yes, that looks right. If you're wanting to look at different numbers of EPR pairs, then it might be handy to have a more efficient way of constructing the density matrices. I suspect you want to find out about how to construct a projector onto the symmetric subspace.",3/7/2019 16:09,,1837,CC BY-SA 4.0 8368,5657,1,Would you be interested in approaches where you have multiple identical copies of that same superposition state?,3/8/2019 9:15,,124,CC BY-SA 4.0 8369,5667,0,"If you have a unitary preparation scheme of the superposition, then I guess it should be possible to implement Durr-Hoyer. All they seem to require is the ability to implement reflections around the superposition (basically to implement Grover search).",3/8/2019 10:38,,282,CC BY-SA 4.0 8370,5667,0,@smapers But I don't think that having the superposition is sufficient to let you perform reflections about the state!,3/8/2019 10:45,,1837,CC BY-SA 4.0 8371,5667,0,"1) I mentioned having a ""unitary preparation scheme"", rather than just having copies. If $|\psi\rangle = U |0\rangle$ then one can implement the reflection by effectively reflecting around the initial state and implementing $U$ and $U^\dagger$: $2|\psi\rangle\langle\psi|-I = U(2|0\rangle\langle 0|-I)U^\dagger$. 2) However, as I come to think of it, [this work](https://www.nature.com/articles/s41534-017-0013-7) by Kimmel et al actually provides an algorithm for reflecting around an unknown state, simply given copies of that state. So maybe it is possible after all :)",3/8/2019 12:36,,282,CC BY-SA 4.0 8372,5668,1,"I'm not familar with this function, but `QuantumRegister(3, 'a')` describes a register of three qubits, with the register assigned the name `'a'`.",3/8/2019 15:20,,409,CC BY-SA 4.0 8373,5585,0,"So either before or after QFT, Alice has to measure on the second register anyway. Is the meaning of optional is either before or after? Initially, I think that measurement on the second register is optional, Alice can either measure or not measure regardless of before or after QFT.",3/8/2019 16:56,,4729,CC BY-SA 4.0 8374,5650,0,"I think these states should not be symmetric since the permutations are only acting on the even qubits, or am I missing something here?",3/8/2019 19:29,,5974,CC BY-SA 4.0 8375,5650,1,"@maarkab yes, so I was meaning the projector onto the symmetric subspace of the even qubits.",3/8/2019 20:49,,1837,CC BY-SA 4.0 8376,5663,0,"What I had read from ""Giuliano Benenti, Giulio Casati, Giuliano Strini - Principles of quantum computation and information. Volume 2"" is ...",3/8/2019 23:57,,5823,CC BY-SA 4.0 8377,5663,0,"""Entanglement cost: Let us assume that Alice and Bob share many EPR pairs, say $|\phi^+_{AB} \rangle$, and that they wish to prepare a large number n of copies of a given bipartite ""pure"" state $|\psi_{AB} \rangle$, using only local operations and classical communication. If we call kmin the minimum number of EPR pairs necessary to accomplish this task, we define the entanglement cost as the limiting ratio kmin/n, for n → ∞. ...",3/8/2019 23:58,,5823,CC BY-SA 4.0 8378,5663,0,"Distillable entanglement: Let us consider the reverse process; that is, Alice and Bob share a large number n of copies of a ""pure"" state $|\psi_{AB} \rangle$ and they wish to concentrate entanglement, again using only local operations supplemented by classical communication. If k'max denotes the maximum number of EPR pairs that can be obtained in this manner, we define the distillable entanglement as the ratio kmax k'max /n in the limit n → ∞."" The text is describing pure states only and this is confusing from what you said.",3/8/2019 23:58,,5823,CC BY-SA 4.0 8379,5663,0,"However, they coincide $\lim _ { n \rightarrow \infty } \frac { k _ { \min } } { n } = \lim _ { n \rightarrow \infty } \frac { k _ { \max } ^ { \prime } } { n } = S \left( \rho _ { A } \right) = S \left( \rho _ { B } \right)$ in the asymptotic limit, that is, from what I understood, when $n$ becomes sufficiently large and of course von-Neumann entropy is applicable for pure states since it works for single-qubit state.",3/9/2019 0:07,,5823,CC BY-SA 4.0 8380,5663,0,"and sorry about my last question above ""this is confusing from what you said"" because it becomes clear for me after writing the last comment and it's too late to edit the comment.",3/9/2019 0:09,,5823,CC BY-SA 4.0 8382,5670,3,"Given any physical channel for causing intentional rotation about X or Y, noise on that channel will cause undesired rotation about X or Y. What exactly are you asking for?",3/9/2019 4:56,,32,CC BY-SA 4.0 8383,5670,1,"@DanielSank That's true, but I meant in the absence of a control channel. Actually, I read the paragraph about ""single qubit noise sources"" in the documentation in the website of q-ctrl, and in their analysis they are taking into account 2 different noise channels: 1) Z rotation due to interaction of the qubit with the environment 2) X and Y rotations due to a noise in the control itself. I wondered why they are not taking into account XY rotation due to the interaction of the qubit with the environment?",3/9/2019 7:33,,5811,CC BY-SA 4.0 8384,5672,2,"Any 2x2 matrix can be written as a linear combination of I,X,Z and ZX. Moreover, those 4 matrices form an orthogonal basis in matrix space of 2x2 matrices under Hilbert–Schmidt inner product.",3/9/2019 8:33,,5870,CC BY-SA 4.0 8385,5674,1,Can you include the reference where you read that?,3/9/2019 9:04,,4127,CC BY-SA 4.0 8386,5674,3,"You might want to double check the difference between the *game* played between 2 people and the *decision problem* [(pdf link)](http://www.mountainvistasoft.com/docs/BattleshipsAsDecidabilityProblem.pdf)/[puzzle](https://en.wikipedia.org/wiki/Battleship_(puzzle)) - in both, you want to find all the ships but while the former involves large amounts of guesswork, the latter is a very different problem where the solution can be found without guesswork",3/9/2019 9:07,,23,CC BY-SA 4.0 8387,5674,0,https://www.cs.virginia.edu/~robins/The_Limits_of_Quantum_Computers.pdf,3/9/2019 9:12,,5632,CC BY-SA 4.0 8388,5674,0,@QCQCQC How's that PDF relevant?,3/9/2019 9:40,,26,CC BY-SA 4.0 8389,5673,0,"Two questions: (1) CNOT isn't included in this set only B I understand that you can build it from Z+X, no? (2) Why when recovering we always apply XZ and not ZX? Especially that you can't know which error happened first",3/9/2019 10:05,,5742,CC BY-SA 4.0 8390,5645,0,Yeah I know. It's just that I couldn't see that x|ϕ⟩ is doing the rotation. Only on density matrix,3/9/2019 10:11,,5742,CC BY-SA 4.0 8391,5674,0,"I was asked to provide reference to where I read that QCs are not known to be able to solve np-complete problems in polynomial time. Guess I replied to the wrong post. @Mithrandir24601 I will look into that article, thanks",3/9/2019 10:29,,5632,CC BY-SA 4.0 8393,5585,0,"@PorametPathumsoot Why do you say that ""Alice has to measure the second register anyway?"" Alice needs to calculate $a^x \mod N$ in the second register, while keeping the first register coherent. She does not need to measure the second register *after* she has calculated $a^x\mod N$ in the second register. Measuring the second register is optional in that she can measure *before* performing the QFT or *after* performing the QFT, or *not at all.*",3/9/2019 13:52,,2927,CC BY-SA 4.0 8394,5668,0,@JamesWootton Thank you for this info. Do you know what the other numbers mean?,3/9/2019 16:06,,5600,CC BY-SA 4.0 8395,5677,1,**Related**: [How do I add 1+1 using a quantum computer?](https://quantumcomputing.stackexchange.com/q/1654),3/9/2019 16:18,,26,CC BY-SA 4.0 8396,5677,1,Check out this video tutorial by Craig Gidney: [How to use Quirk - Toy Quantum Circuit Simulator](https://www.youtube.com/watch?v=aloFwlBUwsQ).,3/9/2019 16:20,,26,CC BY-SA 4.0 8397,5674,0,@Mithrandir24610 You are of course absolutely right! I was not aware that the puzzle existed! Thank you,3/9/2019 16:37,,5632,CC BY-SA 4.0 8398,5673,2,"You can't build a CNOT out of X and Z, because it's a two-qubit entangling gate, however during the process of error correction you should not ever apply any gate between your qubits that lead to a CNOT between data qubits, and you projectively measure your stabilizers, which projects the errors onto the Pauli basis. XZ and ZX are the same up to a phase, so it doesn't matter. People just say XZ because that's the natural order.",3/9/2019 20:45,,3056,CC BY-SA 4.0 8399,5670,2,"Well if a qubit experiences X/Y rotations when subject to field $\beta$, then we usually introduce $\beta$ intentionally to do logic gates. If $\beta$ exists when we're not trying to do gates, then it's noise. So, I guess you're asking for a few examples, is that right?",3/9/2019 23:03,,32,CC BY-SA 4.0 8400,5670,1,@DanielSank Yes! Few examples will be great! I guess there are no massive such noise channels otherwise q-ctrl were taking it into consideration.,3/10/2019 2:03,,5811,CC BY-SA 4.0 8403,5681,2,It's not clear what procedure you're describing. Please specify encode/decode circuits. The most likely mistake is that you're detecting Z errors but not X errors.,3/11/2019 0:01,,119,CC BY-SA 4.0 8404,5681,0,"No, X errors. But even if I detected Z errors doesn't it entail X errors as well after hadamard rotation?? Basically I don't understand why is the Steane code ought to be so much different than the classical Hamming code. I want them to be very similar, so why do we first have to prepare a 0+1 state as 0000000+0000111? My idea is to simply encode the state like we do in classical. So the xors are performed between 1,2,4 and the rest. To decode we simply partially measure 1,2,4 and get result just like classical Hamming. Thank!",3/11/2019 1:02,,5742,CC BY-SA 4.0 8405,5657,0,"Yes, it interests me, I can consider using as many quantum registers in input as the number n for example 3 registers that contain identical copies of the same state to find the 3rd smallest number.",3/11/2019 15:44,,5862,CC BY-SA 4.0 8406,5667,0,"In [this paper, page 19](https://arxiv.org/abs/1804.10068), the author uses the Durr-Hoyer algorithm to find the minimum without using the index, I try to adapt it but I don't see how :(",3/11/2019 15:53,,5862,CC BY-SA 4.0 8407,5667,0,"@rabah First, find the minimum. Then repeat the whole procedure, but instead of marking all states below the threshold value, only mark them if they are also larger than the smallest value. (The determination of threshold values the second time is probably much more efficient because I imagine you have some useful information from the minimum finding run).",3/11/2019 16:28,,1837,CC BY-SA 4.0 8408,5640,0,"This is related to my question here: https://cstheory.stackexchange.com/questions/41625/hardness-of-ancilla-free-quantum-circuit-extraction-from-circuit-with-ancillas I still do not have a definitive answer here, but it seems like this problem would collapse some computational classes (although the argument is not fully worked out yet).",3/11/2019 17:21,,5998,CC BY-SA 4.0 8409,5681,0,I still don't understand what code you are describing. You're just repeating the words from the post. You need to specify an encoding/decoding circuit pair.,3/11/2019 18:14,,119,CC BY-SA 4.0 8410,5681,0,"Well, I don't explain much because my point is to imitate exactly the Hamming code with just one twist. So you encode it regularly, so that you keep it with pairity of zero which is the ideal . Then, when decoding, you add 3 ancilas and copy to them the three pairity-check-qubits 1,2,4 intitiated to |0>. Then, what happens after copying is, that your code has switched from V times 000 into V times Hv. When H is the standard Hamming. So then you can easily perform a partial measurement on these ancilas if you got 000 then no error, if somth else, then you got an error.",3/11/2019 22:26,,5742,CC BY-SA 4.0 8411,5684,2,Do you want to constrain the experimenter some more? Can we just keep repeating a measurement of passing a specially prepared state through the channel as many times as needed to get enough statistics?,3/11/2019 22:40,,434,CC BY-SA 4.0 8412,5681,0,"My point is , why do we need the two codes specifying even codes and odd ones? In any case even if my sent qubit is in superposition it would collapse when the space collapses to either even or odd. So why don't just imitate the Hamming as I showed?",3/11/2019 23:40,,5742,CC BY-SA 4.0 8413,5681,0,I'm saying you *haven't* shown what you mean. I don't understand the code you are describing. You need to make your explanation more detailed and more concrete.,3/12/2019 3:02,,119,CC BY-SA 4.0 8414,5684,0,"Such questions are interesting indeed for the estimation problem I am stating here. Of course the number of tests that can be done in order to get the statistics of the channel are important. In reality I reckon that an small finite number of those would be done after some transmission rounds (in a similar fashion to the channel impulse response estimation in fading channels). However, I am not so concerned about the estimation being so realistic, but just some ideas/references about the topic. Consequently, I am interested in general about the topic.",3/12/2019 8:35,,2371,CC BY-SA 4.0 8415,5431,0,"The scaling would be fidelity with the required state, since we likely can't produce exactly the right state. Can we get $\epsilon$ close with only $O(\log(1/\epsilon))$ gates, say?",3/12/2019 9:21,,4517,CC BY-SA 4.0 8416,5681,0,It's very similar to Hamming code. I don't understand which part you didn't get,3/12/2019 9:24,,5742,CC BY-SA 4.0 8417,5685,0,"I see what you are trying to state, but what I want to say is that when decoding Quantum Turbo codes with sum-product like algorithms, the estimate might be important as those algorithms are sensitive to the a priori information. Consequently, a model about the estimate is important to know to work with such decoding problems.",3/12/2019 9:47,,2371,CC BY-SA 4.0 8418,5431,0,Yes: https://arxiv.org/abs/1212.6964 (don't ask me how it works!),3/12/2019 9:49,,1837,CC BY-SA 4.0 8420,5431,0,"That's a good reference (I think I found the previous work they cite when I asked this question) but I was hoping there would be an easily describable, compact version of the same, since this is such a simple and fundamental problem.",3/12/2019 12:41,,4517,CC BY-SA 4.0 8423,5694,1,Hi. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370).,3/13/2019 22:31,,26,CC BY-SA 4.0 8424,5697,0,"Thanks for the answer! it was exactly what I was looking for. Do you think you can give me an example of a rotation gate that will apply the w phase just to |010>, but not to the others? After this, I'll gladly mark the question as answered, since it's exactly what I needed.",3/14/2019 12:27,,6018,CC BY-SA 4.0 8425,5703,0,"I have seen that, but it's overkill. I am looking for something more naive.",3/14/2019 14:33,,5816,CC BY-SA 4.0 8426,5703,1,@Karl What do you mean by more naive?,3/14/2019 14:59,,4127,CC BY-SA 4.0 8428,5697,0,@Tudor I've edited the answer with the examples of the gates.,3/14/2019 15:44,,2879,CC BY-SA 4.0 8429,5706,0,Hi. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed it on your behalf this time.,3/14/2019 17:12,,26,CC BY-SA 4.0 8431,5710,0,What do you mean by a certain term? If it is what it I think you are saying then you are not following linearity. But I just want to clarify.,3/14/2019 22:28,,434,CC BY-SA 4.0 8432,5713,1,"disabling linting is not necessarily a good idea, as you also lose potentially useful messages. If the linting is not detecting the methods of `qc` it might be because the shell used by vscode in the background is not using the python distribution/environment in which qiskit is installed",3/15/2019 10:55,,55,CC BY-SA 4.0 8433,5714,0,How is this achieving what the op has in his example,3/15/2019 13:26,,5742,CC BY-SA 4.0 8434,5712,0,"Hi, thanks for your reply. I was just trying to understand the procedure. After you mark them, you then proceed with applying Grover only on the marked kets? And then you mark again, this time the kets that correspond to an element smaller than the new pivot, which means you apply grover on a subset of the one at the previous iteration and so on?",3/15/2019 14:27,,5816,CC BY-SA 4.0 8435,5712,0,"Also, in order to find the actual minimum I would expect to need $O(\log(N))$ steps in which I reduce the search set by ""marking"".",3/15/2019 14:32,,5816,CC BY-SA 4.0 8436,5714,0,"It is a unitary which changes 0 to 1, and leaves 2 unchanged. That is all the OP needed to solve his example.",3/15/2019 15:59,,1837,CC BY-SA 4.0 8437,5697,0,@Tudor Please let me know if you need more details :-),3/15/2019 16:57,,2879,CC BY-SA 4.0 8438,5712,0,"Well the Grover inversion about average operator is applied on all the kets actually, amplifying the amplitudes of the marked ones. Then you go on with Grover iterations to continue amplifying them to get with high probability a desired one. The outcome of the measurement becomes your new index of minimum. And then you reapply a quantum search but with the new index as input.",3/15/2019 17:01,,4127,CC BY-SA 4.0 8439,5712,0,Quantum search requires the application of $O(\sqrt(N))$ iterations of the oracle and inversion about average operator to yield a result with a probability higher than 0.5. So is this algorithm. The marking of better indexes is logarithmic.,3/15/2019 17:05,,4127,CC BY-SA 4.0 8440,5716,0,"Thank you for your answer. So how the oracle is composed of Toffoli gates, I roughly understood. But what about the phase oracle? How would this look like Toffoli Gate?",3/15/2019 17:11,user4961,,CC BY-SA 4.0 8441,5716,0,"Apply a Hadamard gate on the last qubit, apply the multiple controlled $\operatorname{NOT}$ and then another Hadamard gate on the last qubit.",3/15/2019 17:15,,2005,CC BY-SA 4.0 8442,5712,0,"Exactly, the marking of new indexes is logarithmic, so in my view you basically run Grover $O(\log(N))$ times, but Grover itself takes $O(\sqrt{N})$ so in my view a naive time estimate would be $O(\sqrt{N}\log(N))$. Is this wrong?",3/15/2019 17:17,,5816,CC BY-SA 4.0 8443,5712,0,"It is not wrong indeed. But when we compare to classical search, we compare the number of calls of the oracle (the function you implement recognizing better solutions), and we don't include the quantum complexity of the oracle. We have the improvement in this case, like it is showed in Grover's original quantum search algorithm.",3/15/2019 18:07,,4127,CC BY-SA 4.0 8445,5698,0,Thank you for your reply! So the Grover-Algorithm is less suitable for database search. I found a related question [here](https://quantumcomputing.stackexchange.com/questions/2372/grovers-algorithm-a-real-life-example).,3/16/2019 13:34,,6021,CC BY-SA 4.0 8446,5698,0,Is there a pseudo code (or Qiskit code) to solve this DB search problem?,3/16/2019 14:04,,6021,CC BY-SA 4.0 8448,5719,1,"First, two ***qubits*** always have the same size; by definition the dimension of a qubit is 2. If you have two quantum registers, of two dimensions and of three dimensions, then it doesn't really make sense to apply the Swap Test to these two registers. You could apply the Swap Test to the dimension-two register and a dimension-two subspace of the dimension-three register, or a dimension-3 extension of the first register and the second register. But to see whether that would be a good idea, you have to tell us what you're trying to accomplish with the Swap Test.",3/16/2019 14:28,,1765,CC BY-SA 4.0 8449,5719,0,"Hi, Gianni. Welcome to Quantum Computing SE! Please do not post mathematical expressions as screenshots, but use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) instead. Review [Why are images of text, code and mathematical expressions discouraged?](https://meta.stackexchange.com/questions/320052). I've [edit]ed it on your behalf this time.",3/16/2019 14:39,,26,CC BY-SA 4.0 8451,5719,0,"@Peter, I'm trying to apply Lloyd's method for deriving the difference between two vectors (a) and (b) using the Swap test, and also reported in the paper I've mentioned. There two qubit registers psi and phi are introduced and the vector difference is said can be calculated as inner product of those two registers (see formula (132) above.",3/16/2019 15:59,,4927,CC BY-SA 4.0 8452,5719,0,"The point is that psi and phi have different size (psi is n+1, where n is the size of the two vectors, and phi is size 1), and then it's not clear how you can perform an inner product between them. Those two register are supposed to be the 2 inputs of the swap test (ancilla apart), but their size has to match. You mention the use of a sub-space for the bigger register (psi in my case), or of an extended subspace for the smaller register (phi), but I don't see how to reflect that both mathematically and into circuit element. Could you be more explicit?",3/16/2019 15:59,,4927,CC BY-SA 4.0 8453,5719,0,"Finally, the first equation (133) I report relating a scalar (inner product) with a qubit register. How can that be correct?",3/16/2019 16:02,,4927,CC BY-SA 4.0 8454,5698,0,You will have to look but that should be easy to find among the frameworks.,3/16/2019 16:43,,4127,CC BY-SA 4.0 8455,5720,0,"Thanks cnada, I've spot the typo of the minus sign already, and I can fix it. What it's still not clear to me is how |ψ⟩ and |ϕ⟩ are used in the swap test circuit. I'd expect to use them as inputs, but I cannot because they doesn't have same size. Vice versa, looking at the relation for calculation the probability for having the ancilla in state |ϕ⟩, the expected result of vector difference squared module can be get considering |ψ⟩ as swap test output. I couldn't find any paper where this part is described explicitly. ,",3/16/2019 20:02,,4927,CC BY-SA 4.0 8456,5720,0,"Well you input them in the circuit, add an ancilla qubit for the swap test and apply H, then CSWAP with the ancilla of the $\psi$ only with $\phi$, reapply H and measure the swap test ancilla. I did an implementation myself but I will have to see for sharing it.",3/16/2019 20:25,,4127,CC BY-SA 4.0 8457,5720,0,"Thanks for this clarification. I see a bit of light on the topic.... That's fine with me but the step of applying the CSWAP to the ψ ancilla only. How can you separate that part from the whole ψ, which is in superimposed (possibly entangled) state?",3/16/2019 20:33,,4927,CC BY-SA 4.0 8458,5720,0,"This state is just made of an extra qubit I call its ancilla and another register for the vectors. So applying only on its ancilla is possible no matter what kind of entanglement you are doing. I am sure by looking at the effect of each steps on the states would make more sense of what it does but that's the procedure one needs to do. You cannot do the swap test anyway on registers with different size, and as I said, you don't apply operations on the register containing the vectors.",3/16/2019 21:36,,4127,CC BY-SA 4.0 8459,5719,0,"@GianniCasonato To also notify a previous commenter, mention their user name with a `@` symbol: `@peter` or `@PeterShor` will both work. Review the [formatting help](https://quantumcomputing.stackexchange.com/editing-help#comment-formatting) page. I've edited your first comment. And *please* go through the [MathJax tutorial](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax). Terms like ""phi"" and ""psi"" are not very readable when written in words. Please use MathJax to write them as $\phi$ (`$\phi$`) and $\psi$ (`$\psi$`) instead. Thanks!",3/17/2019 7:59,,26,CC BY-SA 4.0 8460,3969,0,"@Aman: You can only swap qubit registers. What is happening is that you swap the first register with the first qubit of the second register. This leaves the question of what to do with the remaining qubit of the second register. You apply the identity operation to it, which explains where the identity above came from.",3/17/2019 13:25,,1765,CC BY-SA 4.0 8461,5723,1,I'm not sure you want a $2^n$ bits database (i.e. with $2^{2^n}$ elements!). You also probably have a typo in the definition of $y$.,3/17/2019 16:28,,1386,CC BY-SA 4.0 8462,5723,0,"Sure @Nelimee, edited.",3/17/2019 16:33,,5816,CC BY-SA 4.0 8463,5720,0,"Got it! @cnada: thanks so much for the hint! I've followed the idea of partial subs-pace swap applied to psi ancilla and to phi, and done a bit of math for checking how that works through SWAP test steps. I've also managed to simulate and validate the results in my python lib for several vector sizes. I will make a short summary with all the math in order to share the result with others (I couldn't find it fully explained anywhere else).",3/17/2019 16:50,,4927,CC BY-SA 4.0 8464,5722,0,"Thanks so much for your clarification. In the meanwhile I went to a similar conclusion based on another answer, but you point is also very useful to me for consolidating the underlying math.",3/17/2019 16:53,,4927,CC BY-SA 4.0 8465,5720,0,"@GianniCasonato Glad you got it finally. If interested, I can help you with the summary. All the best!",3/17/2019 17:11,,4127,CC BY-SA 4.0 8466,5724,2,"I'm not sure I understand your question. For implementing quantum memory, you don't really need entangled qubits. In essence, quantum memory is just storing a quantum state for future use.",3/17/2019 19:49,,2005,CC BY-SA 4.0 8467,5727,3,"Did you make sure to do log as a matrix not element-wise? If you did it with a program, it often assumes you mean element-wise.",3/18/2019 2:45,,434,CC BY-SA 4.0 8468,5727,0,"Thanks AHusain, that was the issue I see.",3/18/2019 3:46,,2403,CC BY-SA 4.0 8469,5720,0,@cnada please tell me the things I need to know to figure it out the estimation of Z?,3/18/2019 8:23,,4206,CC BY-SA 4.0 8470,5687,0,"Thanks for the help. I like the idea, but there is an annoying issue: the p is usually in practice of the order of $\frac{1}{2^{k}}$ for, say, a uniform superposition. So it means the algorithm would run in time $O(\sqrt{2^k})$ which is still exponential in the number of measurements... So we gain a sqrt over the naive algorithm, but it's still exponential. But thanks, it's a first improvement ;-)",3/18/2019 9:26,,5969,CC BY-SA 4.0 8471,5640,0,"@John : Hum, I'm not 100% convinced the two problems are related (or at least it's not rock clear to me). Indeed, if you see the ancillae as the measurements, then as soon as your ancillae are set back to 0 (that's the usual definition of ancillae), then my problem becomes trivial. And if for some reasons your ancillae are just traced out without clearing them, then you'll end up with a density matrix, and you will lose the ""measurement outcome"": in my case I actually have the measurement outcome, and the final state is a pure state...",3/18/2019 9:36,,5969,CC BY-SA 4.0 8472,5720,0,@Aman Why not submit another question ?,3/18/2019 9:39,,4127,CC BY-SA 4.0 8473,5640,0,"@tobiasBora You are right that they are not directly related, but both of them face the same consequence that if you could do it, then PostBQP = BQP: Just pick a circuit that in the post-selected case computes something that a polynomial size BQP circuit shouldn't be able to.",3/18/2019 10:54,,5998,CC BY-SA 4.0 8475,5728,2,"What does this mean exactly? Swapping qubits will never reduce the number of qubits, so if you keep swapping ""as long as you have them"", you'll be swapping forever. Or do you mean to swap qubits until you get to the first index? That's still not specified precisely, and I also don't think that's how Lloyd's method is supposed to work. (I think there's only one swap involved.) Could you explain in more detail, and maybe work out an example?",3/18/2019 12:15,,1765,CC BY-SA 4.0 8476,5433,0,"Well, Solovay–Kitaev tells you that you can produce a gate $R_y(\theta)$ for any $\theta$ with precision $\varepsilon$ with $\log(1/\epsilon)$ gates, so even logical qubits are not an issue.",3/18/2019 12:35,,5969,CC BY-SA 4.0 8477,5728,0,"Here is the general algorithm, we know the two registers haven't an equal number of qubits. qr1 = size of n, and qr2 = size of m. And let m > n d = m - n for i = n up to 0{ cswap(ancilla, qr1[i], qr2[i+d]) } measure(ancilla)",3/18/2019 12:35,,4206,CC BY-SA 4.0 8478,5729,1,"I feel like you would probably get more useful answers posting these as issues on the project's GitHub. This sounds like some bug in the code that only they can solve (or at least, a lack of clarity in the documentation)",3/18/2019 12:40,,55,CC BY-SA 4.0 8479,5640,0,"@John Well I don't see a direct reduction between my problem and PostBQP (cf my note 2). Indeed, in my case for any $y$ you have a different unitary $C'_{C,y}$, and you may spend exponential time to find every efficient circuit $C'_{C,y}$. In PostBQP, you have a single circuit, and this circuit does not depend on the input (of course),otherwise it would be very simple:for any input x,choose $C_x = I$ if $x \notin L$, and $C_x = X$ if $x \in L$: you always have $C_x |0 \rangle = 1$ iff $x \in L$, but it's not interesting at all as computing this $C_x$ may be exponential.In my case I don't mind.",3/18/2019 12:51,,5969,CC BY-SA 4.0 8480,5729,0,"anyway, [here](https://github.com/Qiskit/qiskit-aqua/tree/391317bd6ed42d4b87b4ee38103673c683255874/qiskit/aqua/input) is the current version of the library you are trying to use. When you issue the `from qiskit_aqua.input ...` command the `__init__.py` file is automatically executed, so the problem might be in some other module in the subpackage, not necessarily in the `SVMInput` class. It's hard to tell what exactly is going on without you posting the full error message (which includes the line at which the error occurred)",3/18/2019 16:10,,55,CC BY-SA 4.0 8481,5721,0,"So in summary, the group $G$ under consideration is $(\mathbb Z_2^n,\oplus)$ with component-wise sum, the subgroup $H$ is $H=\{0,s\}$, and this is normal because every subgroup of an abelian group is normal. The cosets of $H$ are of the form $g+H=\{g,s\oplus g\}$, and so the requirement of Simon's problem are equivalent to $f$ being (naturally extendible to a function that is) injective on $G/\{0,s\}$. Great, thanks for the answer",3/18/2019 16:14,,55,CC BY-SA 4.0 8483,5733,0,"I doubt that, as most multi-qubit gates introduce 'some' entanglement. I think the statement ""...doesn't use entanglement"", implies that the speed-up comes from the parallellism property of QC.",3/18/2019 22:56,,2005,CC BY-SA 4.0 8484,5735,3,"I don’t disagree with your answer, but playing devil’s advocate, your answer surely leaves open the possibility of polynomial speed-up. Also, I think your answer only applies to pure state computation.",3/19/2019 6:10,,1837,CC BY-SA 4.0 8485,5731,0,I mean what is the quantum circuit equivalent for this kind of operation.,3/19/2019 6:22,,4206,CC BY-SA 4.0 8486,5733,0,"the speedup, if it is possible, would surely come from superposition.",3/19/2019 7:13,,1867,CC BY-SA 4.0 8488,5735,0,You're saying polynomial speedup is not considered speedup?,3/19/2019 7:17,,1867,CC BY-SA 4.0 8489,5737,0,But I use Python 3.6.8,3/19/2019 8:36,,6025,CC BY-SA 4.0 8491,5732,3,You're asking two questions here. The first is a basic question about teleportation. I suggest reading the [wikipedia article](https://en.wikipedia.org/wiki/Quantum_teleportation#Formal_presentation). The second part has essentially been asked [here](https://quantumcomputing.stackexchange.com/q/5573/1837) before.,3/19/2019 9:23,,1837,CC BY-SA 4.0 8492,5735,1,"@psitae I'm saying a polynomial speedup would be considered a speedup. Just look at the interest in implementing Grover's algorithm. What I'm saying is that classical simulation in polynomial time only rules out an exponential speedup, and that a more careful argument would be needed to rule out polynomial speedups, if that's possible.",3/19/2019 11:14,,1837,CC BY-SA 4.0 8493,5724,0,"that seems like a possible way to do it, but without further context and references is hard to answer this question sensibly",3/19/2019 12:56,,55,CC BY-SA 4.0 8494,5737,1,Your absolutely right. And the error is not the one I posted. Looking more carefully the error appears to be in the cvxopt package and not qiskit itself.,3/19/2019 13:17,,332,CC BY-SA 4.0 8495,5735,1,"can you add references to support this? Quoting from the abstract of [quant-ph/0306182](https://arxiv.org/abs/quant-ph/0306182): ""*We conclude that: (a) entanglement is not essential for quantum computing; and (b) some advantage of quantum algorithms over classical algorithms persists even when the quantum state contains an arbitrarily small amount of information|that is, even when the state is arbitrarily close to being totally mixed.*""",3/19/2019 15:10,,55,CC BY-SA 4.0 8497,5733,2,"note that there isn't really a fundamental difference between ""entanglement"" and ""superposition"". An ""entangled state"" is nothing but a superposition of different modes that comes with a series of implicit assumptions over the set of operations that can be easily performed (e.g. ""local"" operations). Many algorithms can be naturally recast in a form that doesn't involve ""a set of qubits"" but only a single high-dimensional qudit (e.g. Grover recast as quantum amplitude amplification), in which case there isn't any notion of ""entanglement"" involved anymore",3/19/2019 15:22,,55,CC BY-SA 4.0 8498,5734,1,"You may use `\times` for the $\times$ multiplication symbol rather than $*$. Alternatively, use a $.$ dot.",3/19/2019 16:48,,26,CC BY-SA 4.0 8500,5687,0,"I'm skeptical of improvements in that case, because if you had such a method, then I could pick any $k$ input boolean function $f$ then define $C$ as a circuit which (1) makes a superposition of all inputs in $\vert\phi\rangle$, (2) evaluates $f$ on those inputs, (3) saves the result to $\vert y\rangle$. Then you construct your circuit to produce $\vert \phi\rangle$ corresponding to $y=1$, and you've found a pre-image of 1 under $f$. We know that $O(\sqrt{2^k})$ is the best complexity for this problem, though.",3/19/2019 19:49,,4517,CC BY-SA 4.0 8501,5687,0,"Well there is no contradiction here, as finding this circuit corresponding to $y = 1$ may takes exponential time, but I don't mind. I just want the **final** circuit to be polynomial. So for example if the function is one-to-one, I could completely find the preimage $x$ of 1 (in time $O(2^k)$), and then output the circuit $C_1$ that maps 0 to $x$: $C_1 |0\rangle = |x\rangle$. And this $C_1$ is made only from few X's, so it's still polynomial.",3/19/2019 21:50,,5969,CC BY-SA 4.0 8502,5735,0,@DaftWullie sorry for being unclear. My comment was directed at the answerer.,3/19/2019 22:17,,1867,CC BY-SA 4.0 8503,5733,0,"@glS Pushing back, entanglement and superposition are different things. True, entanglement can only exist in superpositions, but they have a ""all squares are rectangles"" relationship.",3/19/2019 22:21,,1867,CC BY-SA 4.0 8507,5737,0,"Problem was in cvxopt. For correct work the Numpy+MKL library must to be installed (from here, for example - https://www.lfd.uci.edu/~gohlke/pythonlibs/#numpy)",3/20/2019 7:30,,6025,CC BY-SA 4.0 8508,5716,0,"Do you have any reference to the C-Not gate, that you mention a few more parts, where you can read this? There I would be interested in the construction in detail. I know the C-Not gate, but I do not know the n-fold, is there a good source in which you can read this?",3/20/2019 8:44,user4961,,CC BY-SA 4.0 8509,5735,0,@gls DQC1 does contain entanglement. See [here](https://arxiv.org/abs/quant-ph/0505213),3/20/2019 9:14,,1837,CC BY-SA 4.0 8510,5735,1,"@DaftWullie ah, you are right, there is no entanglement in the initial state but there is during the computation (as is often the case in standard architectures as well). Restricting to the case in which the state remains separable during the whole evolution these protocols do not apply.",3/20/2019 9:38,,55,CC BY-SA 4.0 8511,5716,0,See this question https://quantumcomputing.stackexchange.com/questions/2177/how-can-i-implement-an-n-bit-toffoli-gate,3/20/2019 9:44,,2005,CC BY-SA 4.0 8512,5743,0,"Okay, and i have also attached the research article so that you can comprehend a bit more of what my problem is",3/20/2019 11:50,,6063,CC BY-SA 4.0 8513,5743,0,"The second summand will be $(2^{2n})-1$ matrices of dimension $2\times 2$? But with a + sign between them, do I just add them?",3/20/2019 12:32,,6063,CC BY-SA 4.0 8514,5745,2,"Original question had a gate, not density operator. So not rho with p and 1-p. Replace p's with phases.",3/20/2019 14:08,,434,CC BY-SA 4.0 8515,5728,1,"In Lloyd's algorithm, that the OP is asking about, you swap just one qubit. In the general SWAP test, you swap two $k$-bit registers. What you're describing is some kind of generalization of both of them.",3/20/2019 18:01,,1765,CC BY-SA 4.0 8516,5743,0,"Looks like $x,y$ are $n$-bit strings, so the actual size of the matrix $U_1$ is $2^{3q-1}\cdot 2\cdot 2^{2n} \times 2^{3q-1}\cdot 2\cdot 2^{2n}$.",3/20/2019 20:03,,5870,CC BY-SA 4.0 8517,5750,0,"@Josu, there is a further point: I believe that in the REAL story (if everything follows the Schroedinger equation exactly, including system and bath), the limit is ""un-defined"". This is because decoherence will happen, then when you wait long enough, there will be a re-vival (Poincaré recurrence), then a decoherence again, then a re-vival, then a decoherence again, then a re-vival, and so on. Therefore what state $\rho$ will be in, will depend on what time you make the measurement. There is NO defined limit for sin(x) as x -> $\infty$. Likewise, there is no defined limit for $\rho$.",3/20/2019 20:22,,6058,CC BY-SA 4.0 8518,5749,0,"I do not require 100% fidelity, 50% will be enough. Results that I get on Q16 are not even close to 50%. Algorithm was tested on quasm simulator and simulator returns good results. I understand that real device has limitations in connectivity and direction of CNOT operations is restricted in comparison with quasm simulator, so I've changed my algorithm due to that. It increased circuit depth from 60 to 99. I suppose that there are many other reasons that gain errors such decoherence of state as You've mentioned. Thank you for your answer!",3/20/2019 20:27,,6071,CC BY-SA 4.0 8519,5749,0,"@ConstantineRoux. I'm glad that I could help. I will add that the biggest errors on the IBM machine are not even in the gate fidelities, but we have not even figured out a way to make measurements reliably, so right now measurement fidelities are an order of magnitude worse than gate fidelities, and you can get a poor outcome even with a circuit depth of 0. What fidelity do you get when you do no gates at all? Maybe close to 50% ? I assume after a few gates you'll quickly drop below 50%, so you might be able to answer the question yourself (about circuit depth allowing > 50% fidelity).",3/20/2019 20:39,,6058,CC BY-SA 4.0 8520,5750,1,"It's probably worth adding that the model where ""four SU(2) operators have an equal probability (1/4) of acting on $ρ$ as $t→∞$"" is an extremely common one when it comes to modelling open systems - modelling the bath with a Hamiltonian is considerably harder and markovianity is a pretty good assumption for real systems, over realistic time-scales, although non-markovian effects do need to be taken into account on top of this. I'd also argue that this more like the definition of decoherence and that what you're saying is that the decoherence channel isn't a perfect description of real noise",3/20/2019 23:24,,23,CC BY-SA 4.0 8521,5750,1,"@Mithrandir24601: I didn't realize it was so common, and I guess it is less and less common when you go beyond 1 qubit. I agree that modeling the bath with a Hamiltonian adds a lot more complexity. I also note that in the system-bath model, either a Markovian **or** non-Markovian method can be used to simulate the dynamics (e.g. Markovian master equation). In any case, Josu probably agrees now that it's not unreasonable to have ""no overall change"" as one of he possible outcomes after a long period of time (this doesn't mean it never changed at all, e.g. two X's can happen and give a net $I$).",3/20/2019 23:32,,6058,CC BY-SA 4.0 8522,5750,0,"Guy's is this really a ""resource"" request? I couldn't change the tag.",3/20/2019 23:56,,6058,CC BY-SA 4.0 8523,5750,1,"But changes in some way can just be absorbed into X, Y and Z. So X acting 3 times and Y acting once will just turn into Z acting with some coefficent. So that third paragraph is already taken care of. There are only $2^2$ needed anyway for Choi's theorem as already used. So already have the most general form. The question about limits or lack thereof about the p's remains especially asking for an intuitive explanation thereof.",3/21/2019 0:22,,434,CC BY-SA 4.0 8525,5750,0,"I see your point about the equiprobability of events on the limit, that was clarifying for me, thank you. For the simplicity of the model, I am interested in quantum error correction codes, and the consideration of the Pauli channel for this kind of research is very common, and almost everybody considers it for the design of such codes. It is true that it is a simplified version of decoherence, but it is useful to design such kind of methods.",3/21/2019 8:43,,2371,CC BY-SA 4.0 8526,5743,0,"If $x,y$ are n-bit strings then $|xy\rangle$ makes a $ 2n$ bit string and hence the outer product gives a matrix of order $2n\times 2n$? How have computed $2^{2n}$",3/21/2019 9:33,,6070,CC BY-SA 4.0 8528,5743,1,"@Upstart Every bit-string corresponds to a single basis vector. There are $2^k$ of $k$-bit strings, so the dimension is $2^k$.",3/21/2019 11:54,,5870,CC BY-SA 4.0 8529,5743,0,"Just a question, have you seen the article I attached because I think the $x$ and $y$ are just the horizontal and vertical indexes written side by side in binary, this has nothing to do with basis states I guess?",3/21/2019 12:02,,6070,CC BY-SA 4.0 8530,5743,1,"Yes, they explicitly say that $2n + 3q$ qubits are used to store the image. And $k$ qubits form a $2^k$-dimensional space.",3/21/2019 14:09,,5870,CC BY-SA 4.0 8531,5743,0,Can you please explain a bit more on how they are storing the image?,3/21/2019 15:31,,6070,CC BY-SA 4.0 8532,5743,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/91362/discussion-between-upstart-and-danylo-y).,3/21/2019 15:34,,6070,CC BY-SA 4.0 8537,5752,0,Thank you for such developed answer! You probably speak about this information (https://quantumexperience.ng.bluemix.net/qx/devices) it's still available.,3/21/2019 19:28,,6071,CC BY-SA 4.0 8538,5752,0,You are right! I will update my answer in the next few days. In the mean time here is a quick update: it is even worse than what have been computed at the beginning (`CX` has an error 1 order of magnitude higher than what I used in my calculations).,3/22/2019 11:56,,1386,CC BY-SA 4.0 8540,5755,0,"Hi Kendall! I flagged this as duplicate, can you please read the link in the previous comment and check if it answer your question? If not, can you edit your post to clarify the question?",3/22/2019 14:56,,1386,CC BY-SA 4.0 8541,5755,0,"@Nelimee Indeed, that covers most of my question. I guess I missed it. Thanks!",3/22/2019 15:11,,6078,CC BY-SA 4.0 8542,5755,0,You may also find [this](https://quantumcomputing.stackexchange.com/questions/4524/matrix-representation-and-cx-gate) useful.,3/22/2019 15:12,,1386,CC BY-SA 4.0 8543,5757,0,"Wow, you are fantastic, thanks. I'm new to quantum programming, so I'll need to meditate on this. Is there a way to ""extract"" the oracle function to a classical form? Like a matrix or something.",3/23/2019 4:06,,6083,CC BY-SA 4.0 8544,5757,0,"You can reverse-engineer the matrix of the unitary representing the oracle by applying the circuit (stripped of the H before and after oracle application) to all basis vectors in turn and writing down the amplitudes of the results. For example, for your oracle you'll start with your ""isolated"" Uf to get the oracle effect on 00; then you'll flip the state of the first qubit to get the oracle effect on 10, and so on. (By the way, your circuit swaps the two inputs to the oracle, so strictly speaking it's not an implementation of an oracle - oracles are supposed to leave their inputs unchanged.)",3/23/2019 4:36,,2879,CC BY-SA 4.0 8545,4442,0,"Sorry, but why f(2) = 1 if 2 is even?",3/23/2019 7:33,,6083,CC BY-SA 4.0 8546,5757,0,"Ok, I'll read more and try some stuff on my own. If case of trouble, I can post a more specific question. Спасибо ))",3/23/2019 8:15,,6083,CC BY-SA 4.0 8547,5756,0,"Hi. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed the question on your behalf, this time.",3/23/2019 17:36,,26,CC BY-SA 4.0 8548,5765,0,"Thank you for your answer. Can you maybe do that a little further? So at the CNOT I noticed: the second bit is negated if the first bit is a one. Are there any sources that convert this gate into a Toffoli gate? So what interests me, how do you know that the gate works that way? Where can I read about it?",3/25/2019 13:47,user4961,,CC BY-SA 4.0 8549,5765,0,"@QuantaMag This is just standard notation. I know it because I've working in the field for a long time. As for where you can read more, the text book by Nielsen & Chuang is the standard starting point. In my version, you'd be interested in Figures 4.7 and 4.9.",3/25/2019 14:12,,1837,CC BY-SA 4.0 8551,5767,0,"Hi, Gianni. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed the question on your behalf, this time.",3/25/2019 17:23,,26,CC BY-SA 4.0 8552,5767,0,Thanks again for the fix. I'm trying to get familiar to it but I'm not yet 100%.,3/25/2019 17:25,,4927,CC BY-SA 4.0 8553,5767,0,"You're welcome, and thanks for trying! I do realize that it can be a bit hard to grasp MathJax initially, but you'll hopefully get used to it over time. Some quick tips: to display $|x\rangle$ type `|x\rangle`, for fractions like $\frac{1}{k}$ use `\frac{1}{k}` and for square roots e.g. $\sqrt{2}$, use `\sqrt{2}`.",3/25/2019 17:29,,26,CC BY-SA 4.0 8561,5767,0,Are $\mid a \rangle$ and $\mid b \rangle$ arbitrary normalized states in $\mathbb{C}^2$ or are they computational basis states? I am concerned whether what you are asking for is not even linear if I'm interpreting the operation as I am currently thinking you are asking.,3/25/2019 20:16,,434,CC BY-SA 4.0 8563,5767,0,"@AHusain: I am considering |a\rangle and |b\rangle as generic qubits or qubit registers, not necessarily computational basis.",3/25/2019 20:58,,4927,CC BY-SA 4.0 8565,5772,0,"Are you omitting the measurement gates from the depth calculation? I counted 8 layers (H,CU4,H,CS,CT,CS,H,M).",3/26/2019 0:41,,119,CC BY-SA 4.0 8566,5767,0,@GianniCasonato You'll need to enclose MathJax commands within `$` symbols i.e. `$|a\rangle$` and `$|b\rangle$`.,3/26/2019 4:41,,26,CC BY-SA 4.0 8567,5765,0,"thanks for your help, I have found the appropriate text, which is helpful.",3/26/2019 7:54,user4961,,CC BY-SA 4.0 8568,5768,2,"Thanks, the doubt is correct. I have understood what you say but why not $l \le 2^t -1 $",3/26/2019 8:31,,6107,CC BY-SA 4.0 8569,5775,0,"An overall minus sign (global phase), makes no difference no the final outcome. So it doesn't matter if you make $(2|0\rangle\langle 0|-I)$ or $-(2|0\rangle\langle 0|-I)$",3/26/2019 9:48,,1837,CC BY-SA 4.0 8570,5775,0,"I almost thought so. So that means, if I would use the loop in the form (top right), then probably my solution amplitude would be negative, right? But that does not make any difference because a minus in front of the state does not change, because the measurement is calculated in the amount $| \alpha |^2$, ok?",3/26/2019 9:52,user4961,,CC BY-SA 4.0 8571,5772,1,"@CraigGidney: I did omit them. This is an old convention from theoretical quantum computation, for computing the depth of *unitary* quantum circuits (without any intermediary measurements). The measurements are sort of considered ""what one does with the quantum output"" in that setting, so that cost is 'externalised'. But perhaps this is not an appropriate convention in the setting of quantum technologies. (Also, if we count the measurements and not the preparations, this makes 'depth' the number of time intervals, i.e. the length of the actual path through the circuit.) I'll edit my answer.",3/26/2019 9:55,,124,CC BY-SA 4.0 8572,5775,0,"Yes, exactly. Indeed, given you'll be repeating this operation, if you happen to repeat it an even number of times, the sign would disappear anyway.",3/26/2019 11:01,,1837,CC BY-SA 4.0 8574,5779,0,**Related**: [Why are oracles Hermitian by construction?](https://quantumcomputing.stackexchange.com/questions/4532/why-are-oracles-hermitian-by-co),3/26/2019 12:25,,26,CC BY-SA 4.0 8575,4626,0,Could you clarify what you meant by strictly in the last sentence?,3/26/2019 12:36,,6113,CC BY-SA 4.0 8576,5780,0,"Thanks, I now understand $O_{x}$ is its own inverse but how does that make it unitary? For a unitary matrix, one would need to show that its inverse is equal to its conjugate transpose, $MM^{*}=I$. I think we further need to show $O_{x}$ is Hermitian, then it will be done.",3/26/2019 13:56,,5542,CC BY-SA 4.0 8577,5780,0,"One more doubt, I think the answer still assumes that $O_{x}$ is normal matrix, as then with real eigenvalues we can claim it to be Hermitian. Please tell whether it is okay to assume oracle as normal or some justifications for it?",3/26/2019 15:52,,5542,CC BY-SA 4.0 8578,5780,0,"This explanation is not quite correct, because you assumed that $O_x$ is diagonalizable, but it is not follow from $O_x^2=I$. The thing is $O_x$ maps basis vectors to basis vectors. Since $O_x^2=I$ then $Q_x$ is a permutation of basis vectors.",3/26/2019 16:17,,5870,CC BY-SA 4.0 8579,5781,0,"Sir i a have a few questions. First of all i know the symbol of CNOT gate i.e a solid dot on the control bit and an XOR symbol on the target bit, but what does this hollow dots on the control bit mean. Second, how did you know that the control bit is $0$ instead of $1$. Can you explain the diagram a bit how do these lines that connect mean.",3/26/2019 17:23,,6070,CC BY-SA 4.0 8580,5780,0,"I actually asked some time ago on math.SE whether one can deduce that $\sqrt A$ is diagonalizable from the fact that $A$ is, see [here](https://math.stackexchange.com/a/2824006/173147). As far as I understood the answers, $A^2=I$ is not enough to imply that $A$ is *unitarily diagonalizable*, a counterexample being $\begin{pmatrix}\cos\theta & 2\sin\theta \\ \sin\theta/2 & -\cos\theta\end{pmatrix}$, which is a square root of the identity, but not (unitarily) diagonalizable, and not unitary, even though its eigenvalues are $\pm 1$.",3/26/2019 18:01,,55,CC BY-SA 4.0 8581,5695,0,"Two things. Firstly, SUPER-thanks for creating Quirk. Secondly, do you know of a decomposition of the CNOT into only SQSWAPs and Z, S & T gates ?",3/26/2019 18:22,,6017,CC BY-SA 4.0 8582,5774,0,Thanks. Is there any difference between using the unitary x final state superposition as a target? Or they are equivalent? (see my edit note),3/26/2019 20:13,,6083,CC BY-SA 4.0 8583,5695,0,"I don't think that's possible. All those operations preserve total number of set bits, but CNOT doesn't.",3/26/2019 20:27,,119,CC BY-SA 4.0 8584,5781,0,"The hollow dot is a convention, lesser known than the usual CNOT but still common, which precisely means for the NOT to be controlled on 0. (Perhaps it says so in the article or text where the diagram came from.) The rest is all the same as usual: if you have more questions, you might want to ask them separately, because they are more general questions about circuit diagrams.",3/26/2019 20:42,,124,CC BY-SA 4.0 8585,5695,0,"Actually, they don't commute, so maybe you can escape the space.",3/27/2019 3:34,,119,CC BY-SA 4.0 8586,5781,0,okay i will ask them separately,3/27/2019 4:29,,6070,CC BY-SA 4.0 8587,5774,0,@Fernando They would be equivalent but the unitary takes into account all possible states one would apply the operation. So it is better to specify the unitary than trying all computational basis states.,3/27/2019 7:18,,4127,CC BY-SA 4.0 8588,5780,1,"Fair enough, I was being a bit glib, particularly initially with regards to the difference between reversible and unitary, because usually its the reversibility aspect people are interested in.",3/27/2019 8:44,,1837,CC BY-SA 4.0 8589,5784,1,"I haven't watched the talk, but does he perhaps restrict the set of possible bases? If the basis B, when represented as an operator $\vec{n}\cdot\vec{\sigma}$ either commutes or anticommutes with both $X$ and $Z$, then you can certainly still proceed. For example, if B were a choice between $X$, $Y$ or $Z$, you'd be fine. Basically because you'd be guaranteed that the error $X^{M_1}Z^{M_2}$ maps basis states to basis states.",3/27/2019 8:56,,1837,CC BY-SA 4.0 8590,5781,0,"@Upstart: I would like to apologise --- I read your question too quickly at first, and did not realise that your question was only about the circuit drawing itself. I have revised my answer to include a description of how to read the circuit.",3/27/2019 12:23,,124,CC BY-SA 4.0 8591,5781,0,okay sir i will try yo understand this,3/27/2019 15:09,,6070,CC BY-SA 4.0 8592,5786,0,"So, in short, Bob can perform non-demolition measurement on teleported qubit without Alice's info (2 bits) because he got info from verifier2 (that hides the correct basis). And after receiving Alice's 2 bits (that finalize teleportation) Bob can just classically correct the result. Right?",3/27/2019 16:46,,5870,CC BY-SA 4.0 8593,5786,0,"Basically, yes. (If he's acting on the post-measurement state of his measurement, I wouldn't call it ""classically correcting"" the result.)",3/27/2019 16:56,,124,CC BY-SA 4.0 8597,5790,0,$\sin\frac{(2k+1)\theta}{2}$ doesn't increase when $k$ increases. $\sin\frac{(2*1+1)\theta}{2} > \sin\frac{(2*40+1)\theta}{2} $ for $\theta = \frac{\pi}{4}$.,3/27/2019 21:43,,6107,CC BY-SA 4.0 8598,5771,0,"@NieldeBeaudrap: I had the same definition as you in mind, but didn't take the care to look at the circuit thoroughly. Is my modified answer correct now? I notice in your answer you got 8. Usually we talk about gate depth with asymptotic notation: for example, $\mathcal{O}(n^2)$ vs $\mathcal{O}(n)$ with respect to the size of the problem $n$. In this sense the measurement at the end doesn't matter. Is there a case where there's so many intermediate measurements that it actually changes the asymptotic notation? Maybe this deserves to be a separate question of its own.",3/27/2019 21:46,,6099,CC BY-SA 4.0 8600,5791,3,"**Related**: [What exactly is an oracle?](https://quantumcomputing.stackexchange.com/q/4625), [Grover's algorithm: what to input to Oracle?](https://quantumcomputing.stackexchange.com/q/2149), [How is the oracle in Grover's search algorithm implemented?](https://quantumcomputing.stackexchange.com/q/175) & [How would I implement the quantum oracle in Deutsch's algorithm?](https://quantumcomputing.stackexchange.com/q/4576).",3/27/2019 22:07,,26,CC BY-SA 4.0 8603,4625,1,Microsoft has nice documentation on [quantum oracles](https://docs.microsoft.com/en-us/quantum/concepts/oracles?view=qsharp-preview).,3/27/2019 22:27,,26,CC BY-SA 4.0 8604,5792,0,"I am pretty much still unsure about how the function evaluates superposition of 2^153 states at one go and decides if f(x) is 1 or 0. It iterates sqrt(N) times to make the reversed phase more prominent to occur as an output. But how does f actually work on x? Is it because of the series of quantum gates that you talked about? If it is, could you elaborate more about it?",3/28/2019 7:23,,6124,CC BY-SA 4.0 8606,5795,3,"Finding an original and yet easy-to-dive-in topic is hard work. I wouldn't expect folks here to hand you research topics on a silver platter. At max, we can give you some pointers (you'll have to find an appropriate topic yourself). I believe this would be better as a [tag:resource-request] question. For a start, you may check out the [Quantum Algorithm Implementations for Beginners (2018)](https://arxiv.org/abs/1804.03719) paper and the implementations therein. I'll probably elaborate on this as an answer later.",3/28/2019 14:45,,26,CC BY-SA 4.0 8610,5797,0,"Thank you so much, @John Watrous. Just a small request. How to obtain the Choi operator?",3/28/2019 18:13,,5806,CC BY-SA 4.0 8611,5797,0,The answer now defines the Choi operator.,3/28/2019 18:54,,1764,CC BY-SA 4.0 8613,5771,0,"Your answer is now correct. To answer your question: MBQC involves so many measurements that they make up a large constant fraction of all operations performed, and classically-controlled operations which depend on the outcomes essentially determine the depth, whether described asymptotically (ie. approximately, up to scalar factors, for a family of MBQC procedures) or exactly (eg. for a given specified MBQC procedure).",3/28/2019 19:18,,124,CC BY-SA 4.0 8620,5797,0,"Hello, @John Watrous. Before Choi operator, everything was nice 2-dimensional. What does the Choi operator actually (""physically"") do?",3/29/2019 5:38,,5806,CC BY-SA 4.0 8621,5797,0,"To be precise, if $\Psi$ maps a 2D state to a 2D state, why is it that in order to get the Kraus operators, one has to perform a ""bipartite"" kind of operation?",3/29/2019 7:02,,5806,CC BY-SA 4.0 8622,5797,2,"The Choi operator of a channel is useful in multiple ways, including the fact that it provides a mechanical way to compute Kraus operators, which is how it was used in this answer. If you would like to know more about Choi operators, let me suggest that you ask that as a separate question, and I am sure you will get some informative answers.",3/29/2019 12:40,,1764,CC BY-SA 4.0 8624,5771,0,"@NieldeBeaudrap: Thank you. As for measurements and asymptotics, I was thinking only about circuit-based quantum computation (CBQC), not MBQC. In my diagram, the measurements only happen at the end, but there's other circuits where measurements can happen in the intermediate stages of the computation; and there can be, as you mention, ""classically-controlled"" operations even in CBQC, so I wondered if there's any examples where measurements contribute to the asymptotics in CBQC!",3/29/2019 22:02,,6099,CC BY-SA 4.0 8625,5771,0,"If you allow intermediate measurements in your circuits, then MBQC is a subclass of CBQC (modulo the shallow circuit that would be required in CBQC to prepare the entangled state).",3/30/2019 0:42,,124,CC BY-SA 4.0 8626,5786,0,"Thanks for a really great answer. I've opened a bounty on this question and will award it to you once I'm able, as recognition for such a helpful post.",3/30/2019 2:11,,6118,CC BY-SA 4.0 8628,5805,0,"Hi, Hastings. Welcome to Quantum Computing SE! Please don't use screenshots of mathematical expressions. Use MathJax instead. Cf. [Why are images of text, code and mathematical expressions discouraged?](https://meta.stackexchange.com/q/320052/437611). I've [edit]ed it on your behalf, this time.",3/30/2019 8:52,,26,CC BY-SA 4.0 8629,1539,1,"Yes, you can increase the precision arbitrarily with QAOA, but you do that by increasing the integer $p$. When $p\rightarrow \infty$ then you find the solution with probability $1$.",3/30/2019 13:35,,2136,CC BY-SA 4.0 8637,5797,0,"could you kindly through some light of the ""folding up"" of eigenvectors? I got some idea from here:https://aip.scitation.org/doi/10.1063/1.1518554, and want little more clearance on how it works.",3/31/2019 5:40,,5806,CC BY-SA 4.0 8638,5525,5,"the expectation, voiced for example in [arXiv:1811.04909](https://arxiv.org/abs/1811.04909) is that exponential quantum speed-ups are tightly related to problems where high-rank matrices play a crucial role, like in Hamiltonian simulation (quantum chemistry) or the Fourier transform (factorization).",3/31/2019 7:15,,2555,CC BY-SA 4.0 8647,5797,0,I explain this in an answer to your [separate question](https://quantumcomputing.stackexchange.com/questions/5804).,3/31/2019 14:44,,1764,CC BY-SA 4.0 8649,5797,0,Any comprehensible reference or notes?,3/31/2019 17:52,,5806,CC BY-SA 4.0 8650,5774,0,"I'm trying this and reading some papers, it's not converging to the exact solution for the Toffoli target. I'm wondering what I'm missing, because these papers seem to converge very fast.",4/1/2019 0:20,,6083,CC BY-SA 4.0 8651,5823,4,**Related:** [Chess SE: Will quantum computers solve chess?](https://chess.stackexchange.com/q/6147),4/1/2019 4:20,,26,CC BY-SA 4.0 8652,5774,0,Are you using the same evolution strategy?,4/1/2019 6:27,,4127,CC BY-SA 4.0 8653,5774,0,"No, that's my next plan. I'm using a vanilla GA with elitism. I also tried various selection schemas and combinations of crossover/mutations, without success so far. It gets to 0.85 very fast, but then it stops improving. This is very weird, in the Daskin paper the conversion to the Toffoli unitary is very fast.",4/1/2019 7:02,,6083,CC BY-SA 4.0 8654,5823,2,"You'd perhaps like Scott Aaronson's article [The Limits of Quantum](https://www.cs.virginia.edu/~robins/The_Limits_of_Quantum_Computers.pdf) (especially p. ~67) and blog post [NAND now for something completely different](//www.scottaaronson.com/blog/?p=207). Also, check [Bremermann's article](https://web.archive.org/web/20010527190358/http://www.aeiveos.com/~bradbury/Authors/Computing/Bremermann-HJ/QNaI.html) on the theoretical limitations of solving chess and [this review](https://pdfs.semanticscholar.org/ed6f/8e987e12f3d9d8bb5a472dbfddc7380cee6a.pdf) for a brief discussion on NAND trees.",4/1/2019 7:52,,26,CC BY-SA 4.0 8655,5774,0,"I would try using their strategy which is different as it is like many populations evolving, so one may capture a more efficient generation. I can also think of the linear algebra you are using for getting the unitary is wrong somewhere. Are you defining it youself?",4/1/2019 7:55,,4127,CC BY-SA 4.0 8656,5774,0,"I inserted the correct solution into the population, the fitness goes immediately to 1.0, so the algebra is ok I think. It also can find small circuits. Maybe I should open a new question with more details of what are my operators and so on.",4/1/2019 8:36,,6083,CC BY-SA 4.0 8657,5824,0,"it does sound wrong. Generally speaking, Grover gives you a quadratic speed up, so $2^{55}$ classical queries would become $\sim 2^{55/2}\simeq 2^{27}$ queries in the quantum case. That's quite different from ""*$185$ searches*""",4/1/2019 11:30,,55,CC BY-SA 4.0 8658,5824,0,"Ok, I think so too, but do you agree with my calculation, or is $2^{56}$ wrong in the calculation: $k=\frac{\pi}{4\cdot \sin^{-1}\left(\frac{1}{\sqrt{2^{56}}}\right)}-0.5=210828713$",4/1/2019 11:38,user4961,,CC BY-SA 4.0 8660,5826,0,"Hi, Amara. Welcome to Quantum Computing SE! Please review [How do I format my posts using Markdown or HTML?](https://quantumcomputing.stackexchange.com/help/formatting). `\textit{text}` is a MathJax construct; there's no need to use that for italicizing text. Use Markdown instead i.e. `*text*` or `_text_`.",4/1/2019 13:20,,26,CC BY-SA 4.0 8661,5774,0,"@Fernando With this fitness, you should get a fitness of 0 if you are minimizing the one in the response.",4/1/2019 13:27,,4127,CC BY-SA 4.0 8662,5828,0,"Well, how exactly that came to 185 million is not explained in both articles. Even if the original gives at least a better estimate :) I would say that for a key size of $2^{56}$, 210828713 Grover iterations would be needed to find the key.",4/1/2019 14:31,user4961,,CC BY-SA 4.0 8663,5828,0,"Yes, I think so too.",4/1/2019 14:37,,6157,CC BY-SA 4.0 8665,5824,0,"well yes, I agree with the fact that the quoted result is pretty off. My calculation is just a rough approximation of the more precise estimate you compute. $2^{27.5}\sim1.9e8$ so this would be relatively close to $185e6$. Maybe it's just a typo in the text?",4/1/2019 16:38,,55,CC BY-SA 4.0 8667,5774,0,"I'm maximizing. I will open a separate question, maybe you and others could spot what I'm missing, if I give more details. Thank you so far!",4/1/2019 17:08,,6083,CC BY-SA 4.0 8668,5829,2,"You need to use an ancilla qubit and find an 8x8 unitary instead. See the section on ""arbitrary boolean functions"" [here](https://nosarthur.github.io/quantum%20information%20and%20computation/2018/02/17/boolean-gates.html).",4/1/2019 17:25,,26,CC BY-SA 4.0 8669,5829,0,"@Blue Thanks! In fact I have already read Wikipedia before asking the question, and I am reading the link you posted in your previous comment (the same as the recent comment).",4/1/2019 17:28,,6152,CC BY-SA 4.0 8671,5829,2,"You don't need to do anything fancy to get back `a AND b` I think. Just set it as `0` initially. `0 XOR 0` is `0`, and `0 XOR 1` is `1`. That is, `c XOR (a AND b) = a AND b` if you take `c` as `0`. Basically, set the ancillary qubit to $|0\rangle$ initially, and you'll get required output at the third ""wire"".",4/1/2019 17:43,,26,CC BY-SA 4.0 8672,5829,1,"From [here](https://en.wikipedia.org/wiki/Quantum_logic_gate#Toffoli_(CCNOT)_gate) and [here](https://en.wikipedia.org/wiki/Toffoli_gate#Universality_and_Toffoli_gate), I know that Toffoli gate maps the input `{a, b, c}` to `{a, b, c XOR (a AND b)`. To get back `(a AND b)`, we can do a `XOR c` to the result. However, since the output is at the wire c, and qubits could not be copied, how could I do a `XOR c` after that? Let's say if we set $c=\left|0\right>$, can we use another qubit $d=\left|0\right>$ instead of c, and do a `XOR d` to get the same result?",4/1/2019 17:49,,6152,CC BY-SA 4.0 8673,5829,1,@Blue : Oh yes... I got it now... Too silly to overlook that `0 XOR x = x` for any `x`. Thank you so much!,4/1/2019 17:54,,6152,CC BY-SA 4.0 8675,5774,0,Here it is: https://quantumcomputing.stackexchange.com/questions/5833/genetic-algorithm-does-not-converge-to-exact-solution,4/1/2019 18:41,,6083,CC BY-SA 4.0 8677,5832,0,@Blue Thanks! I am improving my wordings and thinking about the solution for OR right now.,4/1/2019 18:43,,6152,CC BY-SA 4.0 8678,5830,0,"Thanks for such a detailed answer, I understand BQP is contained in P#, is the containment proven to be strict?",4/2/2019 3:23,,2375,CC BY-SA 4.0 8679,5464,0,"why the other cases are not considered like when $a=b=0$, $a\neq b$ and the others",4/2/2019 7:06,,6070,CC BY-SA 4.0 8682,5830,0,"Great, that cleared things up!",4/2/2019 13:07,,2375,CC BY-SA 4.0 8687,5833,0,**Related:** [Understanding the Group Leaders Optimization Algorithm](https://quantumcomputing.stackexchange.com/q/4426) & [Does the GLOA have any advantage over the Solovay-Kitaev algorithm?](https://quantumcomputing.stackexchange.com/q/4469).,4/2/2019 15:33,,26,CC BY-SA 4.0 8691,5830,2,"So, technically, $\mathbf{BQP}$ is a decision class and $\mathbf{\#P}$ is a function class, so that the more correct statement is just that $\mathbf{BQP \subseteq P^{\#P}}$. But as usual in complexity theory, we cannot prove whether the containment is strict.",4/2/2019 16:09,,124,CC BY-SA 4.0 8693,5838,1,Thanks! I understand [your answer of your own question](https://quantumcomputing.stackexchange.com/a/132/6152) now!,4/2/2019 18:43,,6152,CC BY-SA 4.0 8695,5464,0,Those cases were captured implicitly.,4/2/2019 18:58,,4153,CC BY-SA 4.0 8696,5833,0,"@Blue I'm implementing GLOA, let's see what happens.",4/2/2019 19:16,,6083,CC BY-SA 4.0 8697,5802,0,"Thanks a lot for your answer! Yes I now see that $H_2$ is not so difficult given $H_1$. I have since found some papers that show that this can be achieved in O(n^2) gates, however, I think the prefactors are pretty large. Once I have worked this out properly I will add an answer (with references) but will be happy to accept yours.",4/2/2019 20:17,,6076,CC BY-SA 4.0 8698,5833,0,"Well, it worked. The GLOA found this for the Toffoli unitary: *[{1:('Z', 2, None)}, {2:('Vd', 0, None)}, {2:('Z', 1, None)}, {2:('V', 0, None)}, {1:('S', 0, None)}]*",4/2/2019 21:07,,6083,CC BY-SA 4.0 8699,5833,0,"Great! Oh, so you weren't using the GLOA before? Did you use some other genetic algorithm?",4/2/2019 21:10,,26,CC BY-SA 4.0 8700,5833,0,"I was using a vanilla GA, with elitism. I've tried all kinds of stuff, but everyone was converging to a suboptimal solution.",4/2/2019 21:14,,6083,CC BY-SA 4.0 8702,5833,1,"I think that the GLOA works like a ensemble of GAs, just like a ML ensemble of models. When there are few knobs to turn, all individuals in a classic GA tend to become equal, the GLOA try to avoid this I think.",4/2/2019 21:19,,6083,CC BY-SA 4.0 8703,5802,0,"@as2457 The incrementer from the factoring paper I mentioned only need O(n) gates, even with no workspace. You definitely don't need O(n^2) gates.",4/2/2019 22:26,,119,CC BY-SA 4.0 8704,5839,1,"Could you define what you mean by separable? For example, if Alice flips a coin and tells the result to Bob, and the coin flip determines whether they both do an X or a Z measurement, is that separable or not?",4/2/2019 22:59,,119,CC BY-SA 4.0 8705,5841,0,"Interesting. But I disagree with your proposal to try to see if there is a mate-in-50 for white, given the starting position. My reason is that the expected solution for chess if chess gets solved will likely be the same as the solution found for checkers, where with perfect play the game is a draw. To prove that, you won't be able to stop at 50 moves but will likely have to go the limit, which is estimated to be close to 6000 moves: https://www.chess.com/blog/kurtgodden/the-longest-possible-chess-game",4/3/2019 4:34,,6156,CC BY-SA 4.0 8706,5839,0,"Yeah, that is separable for sure as it is LOCC. I made a bad mistake now fixed in the question. I want a separable measurement which is not LOCC, not the opposite.",4/3/2019 9:56,,2490,CC BY-SA 4.0 8708,2056,3,"This question has been finally addressed in the following paper [An initialization strategy for addressing barren plateaus in parametrized quantum circuit](https://arxiv.org/abs/1903.05076)s",4/1/2019 0:27,,4565,CC BY-SA 4.0 8713,5760,0,Thanks! That's exactly what I was looking for.,4/3/2019 16:33,,6021,CC BY-SA 4.0 8715,5760,0,So for the Grover-Part: I only have to do the amplification stuff with the key registers (2 qubits in this example)? How are they connected with the marked qubit?,4/3/2019 16:38,,6021,CC BY-SA 4.0 8716,5823,0,"I don't agree with all of the pessimism in the Chess.SE thread, and I don't agree with the framing of the question as ""black-to-move/white-to-move/black-to-move..."" not fitting into a quantum algorithm. I do like thinking about such ""high-concept,"" easy-to-state questions. Although specific to chess, research on deep neural networks is cracking the problem much faster than quantum computers likely ever will, but asking about ""what kind of games, if any, *could* a quantum computer tackle"" is attractive.",4/3/2019 16:45,,2927,CC BY-SA 4.0 8717,5848,2,Hi! What have you done so far and what issues are you having?,4/3/2019 17:26,,2927,CC BY-SA 4.0 8718,5848,0,"I can make circuit, but the only problem is how to implement the $b\oplus y=1$ in the circuit?",4/3/2019 17:37,,6070,CC BY-SA 4.0 8720,5464,0,can you look at my implementation of division by 8 which is based on your explaination.https://quantumcomputing.stackexchange.com/questions/5848/how-to-construct-a-quantum-circuit-for-the-following-state-transformation,4/3/2019 19:24,,6070,CC BY-SA 4.0 8721,5848,0,"So the circuit you have above is same as what you want but with first line replaced by $c=1,z=1 \implies \text{flip}(x)$?",4/3/2019 19:56,,434,CC BY-SA 4.0 8723,5848,0,"""They"" (you?) have added the extra ancilla $\vert 0 \rangle$ at the bottom of the circuit to evaluate to $b\oplus y$? I think you need that ancilla qubit.",4/3/2019 20:31,,2927,CC BY-SA 4.0 8724,5848,1,But it looks like they(you?) forgot to uncompute,4/3/2019 20:45,,434,CC BY-SA 4.0 8725,5848,0,AHusain i dont understand your comment. Cab you please explain,4/3/2019 22:13,,6070,CC BY-SA 4.0 8726,5848,0,Just can you tell me the circuit diagram for the bitwise zero and the $b\oplus y=1$,4/3/2019 22:53,,6070,CC BY-SA 4.0 8727,5848,0,"If you want to tag for alert it's @AHusain not just AHusain . Uncompute means getting the extra ancilla should go back to 0 at the end. You don't want an extra qubit in some other state hanging around afterwards, ancillas should only be temporary.",4/3/2019 23:03,,434,CC BY-SA 4.0 8728,5848,0,how does this answer to what i asked? @AHusain,4/3/2019 23:06,,6070,CC BY-SA 4.0 8729,5848,1,"It's not a full answer, it is a part. That is why it is a comment. Can you answer my clarifying question so someone could actually answer it?",4/3/2019 23:15,,434,CC BY-SA 4.0 8730,5848,0,Everything in the circuit given by me is correct except for the $b\oplus y=1$ operator. Now how do i incorporate it in my circuit is the question. Since someone was asking to show my efforts for the circuit this is what i had to show. Even if the circuit would be complete by some other method by not using the ancillary bit then also it would be okay,4/3/2019 23:20,,6070,CC BY-SA 4.0 8732,5802,0,It seems that the post that you gave a link to still requires ancilla bits. I should have specified that I don't want to use any. It appears they show how to implement an increment in O(n) with a single ancilla and how to implement a $C_n(X)$ with O(n) and no ancilla.,4/4/2019 12:47,,6076,CC BY-SA 4.0 8733,5802,0,"@as2457 Read the next post in that series, or read the paper.",4/4/2019 14:04,,119,CC BY-SA 4.0 8734,5851,0,Chapter number & page number?,4/4/2019 17:09,,26,CC BY-SA 4.0 8735,5851,0,"Chapter 6.5, pages 265-268, especially figure 6.9",4/4/2019 18:53,user4961,,CC BY-SA 4.0 8736,5841,0,"I like your edit much better. The only qualm I have with it is that you are not considering that there are 3 results: win +1, loss -1 and draw =0. Yes, you want to follow the lines that black does not have a win, but of those, you should prefer a line where you win rather than just draw.",4/4/2019 19:56,,6156,CC BY-SA 4.0 8737,5841,1,"I think then a minor tweak to $\phi$ would be to have white make a putative move, and ask the QBF-oracle if black has a winning *or* drawing response, and only take a line that leads to a win for white. If there are no winning lines, then take a drawing line if possible. If there are no winning or drawing lines, then resign. We don't need to know what the line is, we just need our QBF solver to us whether a forced mate *is* possible.",4/4/2019 20:21,,2927,CC BY-SA 4.0 8739,5833,0,That's right. The strategy used by GLOA may explore more the search space compared to just use one set of candidates. Each leader may take a different path while sharing a bit of information with others.,4/4/2019 22:08,,4127,CC BY-SA 4.0 8740,5856,0,"Okay, thanx, just out of curiosity, if there had been an OR between $b$ and $y$ then there would have been 3 gates where the first would be controlled by $c=z=b=1$ and target $x$, second would be controlled by $c=z=y=1$ and target $x$, third would be controlled by $b=y=1$ and target as $x$. isn't it?",4/5/2019 10:38,,6070,CC BY-SA 4.0 8741,5856,0,"do you mean the value on y is replaced by y OR b? In that case, it is impossible to recover the value of y, and it is therefore impossible to implement b XOR y.",4/5/2019 10:41,,1837,CC BY-SA 4.0 8742,5856,0,"No, i just mean if $b \oplus y=1$ is replaced by $b ~~or~~y=1$",4/5/2019 11:39,,6070,CC BY-SA 4.0 8743,5856,0,then the third one would need c=z=b=y=1,4/5/2019 12:09,,1837,CC BY-SA 4.0 8744,5856,0,"Yes i forgot to write $c=z=1$. Thanx, and can you tell me how these circuit can be drawn. any online source?",4/5/2019 13:18,,6070,CC BY-SA 4.0 8746,5856,0,https://quantumcomputing.stackexchange.com/q/4580/1837,4/5/2019 15:29,,1837,CC BY-SA 4.0 8747,5802,0,"Thanks a lot for your help! I now realise that one way to solve it is to decompose the increment on $n$ qubits as a single $C_n(X)$ and an increment on $n-1$ qubits. I can then use the O(n) solution for the first, and the O(n)+ancilla solution for the second.",4/5/2019 15:37,,6076,CC BY-SA 4.0 8748,4580,0,**Related:** [How to re-create the following circuit image?](https://quantumcomputing.stackexchange.com/q/4066),4/5/2019 18:43,,26,CC BY-SA 4.0 8749,5839,1,"This paper https://arxiv.org/pdf/0810.2327.pdf (see page 14) defines LOCC norm and SEP norm. It seems that you are using the definition of SEP norm (i.e. set of measurements) in their paper. The LO norm here is only regarding fixed cut, but the SEP allowing all kinds of cut. It might be the answer you are looking for..",4/5/2019 20:08,,1777,CC BY-SA 4.0 8750,1635,1,Chancellor proposes how to do sampling around specific states with quantum annealing. https://arxiv.org/abs/1606.06800,4/8/2018 22:03,,54,CC BY-SA 3.0 8755,5760,0,"According to the Q# sample, ""Grover's algorithm requires reflections about the marked state and the start state"", so you need to operate with both the marked qubit and the key register. If you follow the code in the QuantumSearch() operation, you'll see that ReflectMarked() is called with just the marked qubit. ReflectZero() is also later called with a combination of the marked qubit and the key register. Also, please see the Edit above.",4/6/2019 15:26,,6087,CC BY-SA 4.0 8756,5865,0,"Hi. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed the question on your behalf, this time.",4/6/2019 18:41,,26,CC BY-SA 4.0 8757,5859,2,"I wouldn't really call this an ""application of HHL"" though. It is a possible use of being able to invert linear systems, and HHL is an algorithm to improve the efficiency of such operation. Your examples, if correct, would work just the same by solving the linear system classically.",4/7/2019 9:59,,55,CC BY-SA 4.0 8758,5859,0,"@glS thanks! As HHL emphasize it's hard to think of solving linear systems classically *without* in the end knowing $x_i$ for each and every $i$. I was trying to put my head around a big problem, where $A$ is sparse and can be easily described, that doesn't require such knowledge of each and every $x_i$.",4/7/2019 12:12,,2927,CC BY-SA 4.0 8759,5851,0,"Can anybody help me further? If something is unclear, I like to improve the questions :)",4/7/2019 20:01,user4961,,CC BY-SA 4.0 8760,5873,0,"I think they redefined $f$ to be your $g$, and $f'$ to be composition of the dual operation and the shift applied to $f$. But they took composition in the wrong order (it must dual of the shifted $f$, not shift of the dual).",4/8/2019 8:17,,5870,CC BY-SA 4.0 8762,5875,0,Could you expand a bit more?,4/8/2019 15:47,,434,CC BY-SA 4.0 8763,5875,0,what part do you want me to expand?,4/8/2019 16:39,,6070,CC BY-SA 4.0 8764,5875,2,You seem to be using non-standard terminology with detail parts etc so follow through with your example A.,4/8/2019 18:49,,434,CC BY-SA 4.0 8765,5881,3,Hi wang1908! Welcome to QCSE! Your question seems similar to: [How many logical qubits are needed to run Shor's algorithm efficiently on large integers ($n > 2^{1024}$)?](https://quantumcomputing.stackexchange.com/questions/5048/how-many-logical-qubits-are-needed-to-run-shors-algorithm-efficiently-on-large). Can you consider revising your question in light of the other?,4/9/2019 14:49,,2927,CC BY-SA 4.0 8767,5881,0,"Mark S, I just rephrased the question in hope to get some more insights. The link answered half of the question.",4/9/2019 16:38,,6109,CC BY-SA 4.0 8769,5880,1,"Thank you for your answer. Today, I also found the following instructions on the Qiskit website, about how to install the developer version of Qiskit via pip install: https://qiskit.org/documentation/install/terra.html#install-terra-source",4/9/2019 17:47,,5600,CC BY-SA 4.0 8772,5883,1,"You said you saved the file as a python file? Did you extract the code from the code cells in the notebook and paste them into a python file? When I run the code in Jupyter Notebook it works fine for me. When I run it as a python file in the way I described earlier, it also runs fine for me. Can you provide a more detailed description to how you are running the file?",4/9/2019 19:32,,6180,CC BY-SA 4.0 8774,5882,0,"Hi Matthew, thank you for the quick reply. This is exactly what I was looking for. Now I have 2 more questions: 1. In the developer (GitHub) version of Qiskit, how do I access the same information, as the "".multi_graph.nodes[]"" provides? 2. How do I change, for example, a H gate into a U_3 gate?",4/10/2019 8:39,,5600,CC BY-SA 4.0 8775,5882,0,Here is what I mean: circ_dag.multi_graph.nodes[9]['op'] results in: but I would like to change this into some other gate (like U_3),4/10/2019 9:18,,5600,CC BY-SA 4.0 8776,5794,0,"Please do not drastically edit your question after you've already received and accepted an answer based on a previous version. If you need to add something mention it in ""Edit 3"".",4/10/2019 12:13,,26,CC BY-SA 4.0 8778,5805,0,"Thank you very much ! Once we have got the 2nd Hamiltonian, the qubit is decided itself.",4/10/2019 12:39,,6128,CC BY-SA 4.0 8779,5805,0,Also thank you for your re-edit for me,4/10/2019 12:40,,6128,CC BY-SA 4.0 8780,5794,0,"The question is too broad and independent of the form of c's. Moreover, it is better to use map rather than channel.",4/10/2019 13:05,,5806,CC BY-SA 4.0 8781,5794,0,"Ideally, that should have been taken care of *before* this was answered, not *after*.",4/10/2019 13:10,,26,CC BY-SA 4.0 8782,5794,0,"Yeah, but it was due to lack of information at that time. I am sure these edits will make it easy for people to search.",4/10/2019 13:12,,5806,CC BY-SA 4.0 8784,5882,1,"I do not think there is any quick and easy way to change 'op' nodes into different gates. The only thing I could think of would be to add a new 'op' node with the desired gate, connect the edges the old 'op' node had to this new one, and remove the old 'op' node. However, this will not fully replace the old node. The new node would be added as the last index, and, in your example, index 9 would be empty.",4/10/2019 14:22,,6180,CC BY-SA 4.0 8785,5891,0,Have you already covered an example of a universal set of gates? Do you have to do from scratch or can you reduce to a previous case and then use a result from class?,4/10/2019 18:34,,434,CC BY-SA 4.0 8786,5891,2,"A gate set cannot be universal if it cannot create entanglement, so {H,T, SWAP} is not universal.",4/10/2019 18:34,,362,CC BY-SA 4.0 8790,5891,1,"**Related**: [What is the mathematical justification for the ""universality"" of the universal set of quantum gates (CNOT, H, Z, X and π/8)?](https://quantumcomputing.stackexchange.com/q/1285).",4/10/2019 19:08,,26,CC BY-SA 4.0 8791,5891,0,"Hi, hey0god. Welcome to Quantum Computing SE! Please note that we're not a homework help site. I've removed the unnecessary details from [v2 of the question](https://quantumcomputing.stackexchange.com/revisions/5891/2). Anyway, I believe the edited v3 of the question is generic enough and would be useful for future visitors to the site and so I'm leaving it open.",4/10/2019 19:10,,26,CC BY-SA 4.0 8793,5891,0,"Welcome to Quantum Computing SE! If possible, in order to get better answers more directly dealing with your problem, would you be able to [edit] this question explaining what exactly you've tried so far and where exactly you're stuck? Thanks!",4/10/2019 19:31,,23,CC BY-SA 4.0 8794,5883,0,"Thanks for your reply! That's it, I copy/paste the code from the Notebook in a file on my Manjaro linux. As I told, I did the same for the classical version of the algorithm and it works. Maybe I am missing a package, the error trace is not helpful!!",4/10/2019 18:39,,6228,CC BY-SA 4.0 8795,5883,0,"I performed step by step debugging, and the exception occurs on the execution of the QSVMKernel: qsvm.run(quantum_instance)",4/10/2019 19:01,,6216,CC BY-SA 4.0 8796,5883,0,"So I made some progress: the error trace is usefull in fact: elf.tk.call('image', 'delete', self.name) => that means the problem occurs because I close the 2 frames for Ad-hoc data which appears just before the display of {'A': 0, 'B': 1}. I close them because it seems to prevent the program to continue! If I set PLOT_DATA=False the programs runs well! So the question is 'Is it wrong to close the frame thtat way ?'",4/10/2019 19:24,,6216,CC BY-SA 4.0 8797,5883,1,"After looking at the error and your description more, I think it is an issue when the graphs are trying to be displayed. I would try to run the code in Jupyter Notebook just to see if it works there. Then we know the problem is isolated to trying to run the local python file. I would make sure you also have the matplotlib package installed, as I think it uses this package to display the graphs. You can install it through `pip install matplotlib`",4/10/2019 20:02,,6180,CC BY-SA 4.0 8800,5273,0,"A slight problem is that Dr. Shohini uses the phrase ""flip the coin"" both to the H gate applied by a quantum computer and X gate applied by a human player. Indeed - as Dr. Shohini explains -, in a case of two human players, the last one would perceive either |0> or |1> with p=1/2, assuming the previous two flips were fairly distributed.",4/10/2019 20:58,,6229,CC BY-SA 4.0 8804,5896,1,I think to prove that some gate set is not universal you need to show that some unitary matrix can't be decomposed into the product of gates from the set. This is not directly related to the efficient classical simulation.,4/11/2019 8:18,,5870,CC BY-SA 4.0 8805,5896,0,"@DanyloY True, if you want to rigorously disprove universality. But would you normally do this when presented with a set of single qubit unitaries? Personally, I'd say ""I can simulate these gates, so they can't give me an exponential speedup over classical, so they can't be universal, assuming there is such a thing as an exponential speedup"".",4/11/2019 10:59,,1837,CC BY-SA 4.0 8807,5895,2,[This](https://github.com/Qiskit/qiskit-tutorials/blob/master/qiskit/ignis/relaxation_and_decoherence.ipynb) Qiskit tutorial might be able to point you in the right direction. It explains how to use the Ignis element of Qiskit to find relaxation ($T_1$) and decoherence ($T_2$) times of qubits.,4/11/2019 13:28,,6180,CC BY-SA 4.0 8809,5882,0,"The following works for me: p = QuantumRegister(1,'p'); repl = QuantumCircuit(p); repl.s(p[0]); circ_dag_repl = qiskit.converters.circuit_to_dag(repl); circ_dag.multi_graph.nodes[i]['op'] = circ_dag_repl.multi_graph.nodes[3]['op']",4/12/2019 15:20,,5600,CC BY-SA 4.0 8810,5900,0,$y$ is an m bit string ? hence $|y \rangle$ lies in a$2^m$ dimensional hilbert space?,4/12/2019 16:32,,6070,CC BY-SA 4.0 8811,5900,0,"yes, that is it.",4/12/2019 16:46,,5870,CC BY-SA 4.0 8812,5900,0,why is $\langle i|x\rangle=0$ if $x\neq i$ i see that it is an inner product between them but how is it zero because two binary strings dot product can still be non zero if they are not equal,4/12/2019 16:51,,6070,CC BY-SA 4.0 8813,5900,0,$\langle a | b \rangle = \langle a_1 | b_1 \rangle \langle a_2 | b_2 \rangle ... \langle a_n | b_n \rangle$. This is zero if $a_i \neq b_i$ at least for some $i$.,4/12/2019 16:56,,5870,CC BY-SA 4.0 8814,5900,0,i read that is $= a_1b_1+ a_2b_2+....+a_nb_n$,4/12/2019 17:02,,6070,CC BY-SA 4.0 8815,5900,0,"This is dot product for binary strings. But $\langle a | b \rangle$ is an inner product of two $2^n$-dimensional vectors, represented by bit strings. A very different thing.",4/12/2019 17:27,,5870,CC BY-SA 4.0 8816,5900,0,"okay. What is the meaning of the summation used, why are we summing up? and tge fact that $i\neq j$.",4/12/2019 17:29,,6070,CC BY-SA 4.0 8817,5900,0,We are summing it. The most summands will be 0 because $\langle i | x \rangle$ will be 0 for almost all $i$.,4/12/2019 17:33,,5870,CC BY-SA 4.0 8818,5900,0,"Yes that is my question, why do we sum for all states except $i\neq j$",4/12/2019 17:39,,6070,CC BY-SA 4.0 8819,5900,0,Because the case $i=j$ is the first summand of the whole formula. Also because calculations give us what we need. This is just suitable formula.,4/12/2019 18:08,,5870,CC BY-SA 4.0 8826,5905,0,related: https://quantumcomputing.stackexchange.com/q/5618/55,4/14/2019 14:47,,55,CC BY-SA 4.0 8827,5905,0,also a very similar question asked on math.SE: https://math.stackexchange.com/q/3186357/173147,4/14/2019 15:38,,55,CC BY-SA 4.0 8830,5572,0,How can we extract the hyperplane corresponding to the network of this system that one is taking the gradient at every step to find the hyperparameters that satisfy the loss function condition?,4/14/2019 19:26,,6253,CC BY-SA 4.0 8831,5914,1,"Minor nitpicks. If you write text within a mathematical expression it's best to use the `\text{}` formatting; otherwise, the $spacing \space between \space letters \space is \space somewhat \space uneven$. Moreover, `1.`, `2.` and `3.` is the only format that works for numbered lists (on SE). `1)`, `2)` and `3)` does not work. Cf. [help/formatting](https://quantumcomputing.stackexchange.com/help/formatting). I've edited these things; hope you don't mind. Also, it might be useful to clarify the Alice-Bob terminology in the answer itself as the OP doesn't seem to be using it.",4/15/2019 5:31,,26,CC BY-SA 4.0 8832,5916,0,i have edited it,4/15/2019 7:21,,6070,CC BY-SA 4.0 8833,5916,0,@Upstart better :),4/15/2019 7:38,,1837,CC BY-SA 4.0 8835,5919,0,It looks like you are just talking about classical circuits. Is that the case?,4/15/2019 14:32,,434,CC BY-SA 4.0 8836,5919,0,yes but how do i implement it in quantum circuits?,4/15/2019 14:41,,6070,CC BY-SA 4.0 8837,5922,0,Wouldn't that imply that $d_\lambda$ is also the dimension if $V_\lambda$? Does every irreducible representation really appear a number of times equal to its own dimension?,4/15/2019 14:45,,4517,CC BY-SA 4.0 8838,5922,0,Have you seen the sum of squares formula in character tables?,4/15/2019 15:01,,434,CC BY-SA 4.0 8839,5920,0,"Hm, I tried calculating the time before sending the job and it did include the queue time. Didn' think of doing it before the status command though, I will give it a go! Thanks very much :) I wonder why it was removed, I would think that it is quite important info to have...",4/15/2019 17:14,,6244,CC BY-SA 4.0 8840,5920,1,"No problem. I also have used the first method before for my own personal knowledge of the runtime. I also have not yet tried the other method of only calling `time.time()` once the `job.status()` returns RUNNING, but I do not see why that would not work. Good luck though!",4/15/2019 17:30,,6180,CC BY-SA 4.0 8841,5923,0,sir i couldnot understand your explaination though it was very well written but still can you elaborate your steps,4/15/2019 18:26,,6070,CC BY-SA 4.0 8842,5923,0,"Sir after carefully looking at the circuit i understood the steps, but what are the internal operations that are going on is what i wanted to know, like adding two qubits , since this tool automatically does a $(\mod~8)$ operation, what is the mathematics behind that is that the same that i mentioned in my question, and what fundamental gates like Pauli( I see you have used Pauli gate to initialize your vector) other gates like CNOT, etc are used implicitly?",4/16/2019 7:36,,6070,CC BY-SA 4.0 8843,5923,1,"@Upstart The adder circuits perform [two's complement addition](https://en.wikipedia.org/wiki/Two's_complement). There are a variety of possible circuits for this, such as [the cuccaro adder](https://arxiv.org/abs/quant-ph/0410184). Addition scaled by a classical constant can be implemented using repeated additions, or using more efficient techniques such as the [ones explained in this paper](https://arxiv.org/abs/1706.07884).",4/16/2019 12:51,,119,CC BY-SA 4.0 8844,5923,0,"But in the method you have written, where and when does the quantum part come.",4/16/2019 13:34,,6070,CC BY-SA 4.0 8845,5923,0,"@Upstart The quantum part comes from some larger algorithm passing superposed states through the circuit and then interfering the output in some useful way. This is possible as long as you make sure the circuit is reversible, even if you construct it out of what you might think of as classical pieces such as addition.",4/16/2019 14:35,,119,CC BY-SA 4.0 8846,5923,0,But still the parts where you have some addition must be done by reversible adders? the parts where you do the $\mod 8$ operation should use some Controlled Not gates?,4/16/2019 15:10,,6070,CC BY-SA 4.0 8847,5923,0,"@Upstart Yes. The adders decompose into NOTs, CNOTs, and CCNOTs. There's not really a place where I ""do"" the mod 8 operation, it's just implicit in the fact that the registers are 3 bits long.",4/16/2019 17:21,,119,CC BY-SA 4.0 8848,5923,0,Yes since the registers are 3 bits long that implicitly implies that when you divide by $2^3$ you just keep the least significant $3$ bits and discard the higher ones. But when you add two $n$ bits register values you again discard the higher values,4/16/2019 17:44,,6070,CC BY-SA 4.0 8849,5003,0,The link is not found,4/16/2019 17:50,,6150,CC BY-SA 4.0 8850,5923,0,"@Upstart There is no discarding of the next bit, it is simply never brought into being. This is why the circuit is working modulo 8 instead of modulo infinity.",4/16/2019 23:15,,119,CC BY-SA 4.0 8852,5918,0,"What do you know about the Childs, Cleve, Deotto, Farhi, Gutman, and Spielman [paper](https://arxiv.org/abs/quant-ph/0209131) on welded trees? [This question](https://cstheory.stackexchange.com/questions/21483/applications-of-quantum-walks?rq=1) also has some good suggestions.",4/17/2019 1:39,,2927,CC BY-SA 4.0 8854,5918,0,@Mark S Thanks for your comment. I haven't yet read this paper. I'll check it out. And thanks for the suggestions link as well.,4/17/2019 3:03,,6207,CC BY-SA 4.0 8855,5925,0,related: https://quantumcomputing.stackexchange.com/q/1344/55,4/17/2019 9:05,,55,CC BY-SA 4.0 8856,5927,1,Are you restricting to any particular set of quantum logic gates? This actually *is* a gate that is included in some sets. Have you tried squaring the matrix? Related (up to some phase gates): https://quantumcomputing.stackexchange.com/a/2468/1837,4/17/2019 9:15,,1837,CC BY-SA 4.0 8857,5927,0,"Thanks, @DaftWullie. I am not restricting to any specific gate. SWAP involves the unwanted 1/2 factor. Can one get rid of that?",4/17/2019 9:31,,5806,CC BY-SA 4.0 8858,5927,0,"1/2 factor? My point is that, apart from some factors of $e^{i\pi/4}$, your matrix is square root of swap. You can fix that easily with phase gates.",4/17/2019 9:34,,1837,CC BY-SA 4.0 8859,5908,0,"Thank you for your answer. Perhaps you can help me with this: ""Each call to $U_g$ involves two calls to a reversible implementation of $f$ and one call to a circuit that checks whether $f(x) = y$"". The last part is obvious, but why does $f$ have to be called twice?",4/17/2019 10:19,user4961,,CC BY-SA 4.0 8860,5927,0,"My matrix resembles to XX gate given here: https://en.wikipedia.org/wiki/Quantum_logic_gate, apart from the two $e^{i(\phi - \pi/2)}$. But not sure how to get rid of this.",4/17/2019 10:26,,5806,CC BY-SA 4.0 8861,5930,0,"@DraftWullie, it looks slightly different from my matrix.",4/17/2019 11:08,,5806,CC BY-SA 4.0 8862,5930,0,@TobiasFritzn how? what's different?,4/17/2019 11:37,,1837,CC BY-SA 4.0 8865,5926,2,"Thank you very much for the help and invitation to contact you about the algorithm. I sincerely appreciate your time and effort to clarify me few things that have bother me for a while. I had some preliminary ideas about the controlling actions in your code, but I wasn't sure about the implementation. All other papers on this topic that I have came across mostly deal with simple unitary operatora, while in yours research one practical example have been implemented (which I find very interesting and helpful). Regarding the GLO algorithm, you are absolutely right. In general, I understand the me",4/17/2019 13:15,,5730,CC BY-SA 4.0 8866,5934,0,Can't you just set $t = 0 \mod 2\pi$? Or is $t$ something out of your control?,4/17/2019 15:01,,1390,CC BY-SA 4.0 8869,5934,2,"@wizzwizz4 Yes, $t$ is unknown. Again, you can't define sum $e^{i\phi}|a\rangle + e^{i\psi}|b\rangle$ to be equal to some exact state (that depends only on $|a\rangle$ and $|b\rangle$). But you can define this sum to be of some type of state. This type of state can be defined as $|a\rangle + e^{ it}|b\rangle$ since $e^{i\phi}|a\rangle + e^{i\psi}|b\rangle = e^{i\phi} (|a\rangle + e^{ i(\psi - \phi)}|b\rangle) \propto |a\rangle + e^{ i(\psi - \phi)}|b\rangle$.",4/17/2019 15:30,,5870,CC BY-SA 4.0 8870,5932,0,"Thank you for your explanation. Can you perhaps explain to me why the authors in the article, for example, call the function AES twice (e.g. $AES, AES^{-1}$) or in the other article $f$ (e.g $f, f^{-1}$)? At least that does not seem to me from the articles.",4/17/2019 15:43,user4961,,CC BY-SA 4.0 8871,5935,1,Side question for my own curiosity: what book by Preskill is this from exactly?,4/17/2019 16:44,,4153,CC BY-SA 4.0 8872,5932,2,"Referring to FIG. 1 of Amy, Di Matteo, Gheorghiu, Mosca, Parent, and Schanck's paper on SHA, the circuit for $U_g$ includes a first $f$, a call to a comparison circuit that checks whether $f(x)=y$, and a second $f^{-1}$ to uncompute $f$. After getting out of $U_g$, they apply the diffusion operator. They need to uncompute ($f^{-1}$) to be able to rinse and repeat.",4/17/2019 18:53,,2927,CC BY-SA 4.0 8873,5935,1,"Preskill: Quantum Information, the lecture notes you can find online from him. If you google it you easily find his own website from Caltech where you can find these notes. [link](http://www.theory.caltech.edu/~preskill/ph219/index.html#lecture)",4/17/2019 20:12,,6276,CC BY-SA 4.0 8874,5936,2,This is boiling down to a confusion about when to use $U$ vs $U^{-1}$. You should give an example where $U \neq U^{-1}$ in order to get a case where you can actually tell the difference.,4/17/2019 21:01,,434,CC BY-SA 4.0 8875,5936,0,"That example would actually be the answer to this question, so if I had it, I wouldn't have come here",4/18/2019 8:32,,6245,CC BY-SA 4.0 8876,5938,9,When you get a negative probability it means you made a mistake.,4/18/2019 18:34,,119,CC BY-SA 4.0 8877,5938,1,"Hi. Welcome to Quantum Computing SE! Please do not post mathematical expressions as screenshots, but use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) instead. Review [Why are images of text, code and mathematical expressions discouraged?](https://meta.stackexchange.com/questions/320052). I've [edit]ed the question on your behalf.",4/18/2019 19:21,,26,CC BY-SA 4.0 8878,5926,0,"@ljubab Hi. Welcome to Quantum Computing SE! If this answer addressed your question sufficiently, don't forget to [accept it by clicking on the checkmark](https://meta.stackexchange.com/a/5235).",4/18/2019 19:29,,26,CC BY-SA 4.0 8879,5940,0,"Thanks for the elaborate answer! This helps a lot. Yours is indeed a correct solution. I cannot thank you enough. My solution was, I just assumed that we had two subsystems, $\rho_{Bell}$ and the noise part $\rho_{noise}$. We have $\lambda$ chance to ""use"" the Bell state to teleport, which has fidelity 1 (perfect teleportation) and (1-$\lambda$) chance to use the noise, which is a random guess, which results into 1/2 fidelity. So we have F = $\lambda * 1 + (1-\lambda) * 1/2 = 1 - 1/2 \lambda$ which is the correct result. Is this a correct reasoning?",4/18/2019 21:51,,6276,CC BY-SA 4.0 8880,5939,0,"The expectation value of an operator is defined as $Tr($ operator $ \rho)$ right, which can be negative! So the probability here is defined as $Tr( E_A E_B \rho)$ so how can this not be negative ( as probability cannot be negative). The system I am talking about is $\rho = (1 − \lambda)|\psi ^-\rangle \langle \psi ^- | + \frac{1}{4} \lambda I$ with $\psi^-$ a Bell state. So if we compute the probability here that is stated in the exercise, there should be a positive answer? My answer for the probability $\rho$ is a function of the angle between the chosen axes, which can be negative...",4/18/2019 21:58,,6276,CC BY-SA 4.0 8881,5940,0,"Indeed, you can calculate the final teleportation result this way, so $f = (1-\lambda)|r\rangle\langle r| + \frac{1}{2} \lambda I$. But I'm not sure about fidelity summation. I guess it works here because both outcomes commute ($|r\rangle\langle r|$ and $I$).",4/18/2019 22:10,,5870,CC BY-SA 4.0 8883,5939,0,"$E_A$ and $E_B$ are projections, and $E_AE_B$ is in fact a tensor product of projections, which is a positive operator. Hence that expectation can't be negative. Also in the context of the question that trace $Tr(E_AE_B\rho)$ is indeed the probability of event, not the expectation.",4/19/2019 7:52,,5870,CC BY-SA 4.0 8884,5941,0,"This helps a lot, but as I do get an answer that is not non-negative. How do I explicitly calculate this. Let's work in the xz-plane, a projection operator for the axis $\hat{n}= (cos(\theta), sin(\theta))$ then will be a matrix with rows $((cos(\theta), sin(\theta))$ and $(sin(\theta), -cos(\theta))$ right $(E_n = \sigma \cdot \hat{n})$? Or is this where I go wrong",4/19/2019 8:30,,6276,CC BY-SA 4.0 8885,5941,0,"Okay, I found my mistake I think, the projection operator is defined as $E(\hat{n}) = 1/2 ( 1 + \hat{n} \cdot \sigma) $. if I add the extra term in front of it, my answer is indeed a non-negative answer... Wow, feeling pretty dumb right now",4/19/2019 8:43,,6276,CC BY-SA 4.0 8886,5941,0,"Yes, that is the correct formula.",4/19/2019 8:44,,5870,CC BY-SA 4.0 8893,1539,0,What is an intuitive or mathematical reason behind better result with increasing p?,4/20/2019 3:22,,4722,CC BY-SA 4.0 8894,5908,2,"@QuantaMag The reason for the two calls is that first one has to evaluate $f$ (coherently, i.e., by way of a reversible circuit), then one evaluates the equality function, but then one has to uncompute the call to $f$. In other words: $$ \sum_x |x\rangle |0\rangle |0\rangle \mapsto \sum_x |x\rangle |f(x)\rangle |0\rangle \mapsto \sum_x |x\rangle |f(x)\rangle |f(x)\stackrel{?}{=}y \rangle \mapsto \sum_x |x\rangle |0\rangle |f(x)\stackrel{?}{=} y\rangle $$ If you don't uncompute the call to $f(x)$, then there will be no interference possible.",4/20/2019 7:28,,1828,CC BY-SA 4.0 8895,5908,1,@QuantaMag See also the answer https://quantumcomputing.stackexchange.com/a/5232/1828 to a related question about why we have to uncompute garbage.,4/20/2019 7:32,,1828,CC BY-SA 4.0 8896,5944,0,"For the $d=3$ case, the desired range conditions appear to be $00, q_2>0, q_3>0, 0<1-q_1/5-q_2/4-q_3<1$.",4/21/2019 0:18,,3089,CC BY-SA 4.0 8900,5946,0,@DaftWullie It means r is the least integer that satisfies x^r = p*N + 1 for some integer p?,4/21/2019 2:35,,5253,CC BY-SA 4.0 8901,5946,0,"@DaftWullie I see.. x^r mod N = 1 by definition of r, which is the same as x^0 mod N = 1",4/21/2019 2:42,,5253,CC BY-SA 4.0 8902,5946,0,Exactly right :),4/21/2019 5:42,,1837,CC BY-SA 4.0 8904,5944,0,@PaulB.Slater I've edited the formatting in your comments a bit.,4/21/2019 7:19,,26,CC BY-SA 4.0 8905,5945,0,Does this: https://arxiv.org/abs/1807.07112 help?,4/21/2019 15:38,,362,CC BY-SA 4.0 8906,5943,0,The d=4 question is the subject of https://mathematica.stackexchange.com/questions/195707/solve-a-constrained-four-dimensional-integration-problem-for-a-magic-simplex-p,4/21/2019 18:17,,3089,CC BY-SA 4.0 8907,5945,0,"A bit, but still in the dark.",4/21/2019 20:42,,6253,CC BY-SA 4.0 8908,5949,0,"I'm confused about what you are calling the isomorphism. Do you mean to equate your vector to $2$ (binary $(1,0)$)?",4/21/2019 23:04,,2927,CC BY-SA 4.0 8909,5949,0,yes that is what i mean,4/22/2019 2:12,,6070,CC BY-SA 4.0 8910,5945,0,What don't you understand about the paper I linked?,4/22/2019 4:08,,362,CC BY-SA 4.0 8911,5952,2,Is it possible that you instead mean the density matrix $\rho=\begin{pmatrix}3/4&1/2\\1/2&1/4\end{pmatrix}$?,4/22/2019 9:35,,23,CC BY-SA 4.0 8912,5950,0,"If I hadamard say $2$ zero states i.e $|0\rangle$, $|0\rangle$, I get (ignoring the normalizing factor) states $|00\rangle, |01\rangle,|10\rangle, 11\rangle$, this is before measuring the 2 qubits, now how do i think of them as $0,1,2,3$? This is still unclear",4/22/2019 9:35,,6070,CC BY-SA 4.0 8913,5945,0,"For example, if I have a U(\theta), where U is a resulting unitary matrix of a series of unitaries with distinct theta parameters, I want to understand what is the difference between measuring at every wire in the circuit and measure the energy vs measuring the wire of the line-out qubit. And for that matter, why Pauli-Y is important in measuring in the line-out qubit. In short: I am trying to understand quantum variation algorithms using Cirq and how to use the problem (Ising model) described as a circuit to find minimal energies?",4/22/2019 18:49,,6253,CC BY-SA 4.0 8914,5945,0,Right now I am still unsure of how exactly I can take a hamiltonian and translate that statement into a circuit.,4/22/2019 18:50,,6253,CC BY-SA 4.0 8916,5945,1,Which variant of the Ising model are you wanting? one-dimensional transverse Ising model?,4/23/2019 7:03,,1837,CC BY-SA 4.0 8917,5952,2,@Mithrandir24601 That $\rho$ isn't positive semi-definite.,4/23/2019 7:31,,1837,CC BY-SA 4.0 8918,5964,0,"so you are essentially asking how to draw tangent vectors on a sphere? It's fairly easy with Mathematica, see e.g. [this answer](https://mathematica.stackexchange.com/a/9522/27539). [This answer](https://mathematica.stackexchange.com/a/125986/27539) also gives a way to draw the Bloch sphere with MMA.",4/23/2019 18:12,,55,CC BY-SA 4.0 8919,5964,0,Thanks you very much. I am doing in Mathematica right now. But I was also interested to know if there is a way to do it remaining in the qutip environment.,4/23/2019 18:24,,2490,CC BY-SA 4.0 8920,5965,0,What's $k$ in your equation? And what are the subscripts on the bra-kets?,4/23/2019 20:10,,119,CC BY-SA 4.0 8921,5965,2,"Have you considered storing the levels in binary instead of in (sort of) unary? I don't know if the algebraic operators will have particularly nice properties or not, but they should roughly correspond to standard increment and decrement circuits, which have O(log N) gate count where N is the number of levels.",4/23/2019 20:24,,119,CC BY-SA 4.0 8923,5963,0,"Sorry, it seems some part of the question were poorly written. I'm aware that the oracle only outputs a single bit. I've clarified the question.",4/23/2019 21:06,,6304,CC BY-SA 4.0 8924,5963,0,"I guess that this is the part I have an issue with: For Bernstein-Vazirani, it is assumed that the oracle acts as $$ |x\rangle|y\rangle\rightarrow |x\rangle|y\oplus (x\cdot s)\rangle. $$ That is the fundamental starting point (and is just the reversible implementation of $x\cdot s$). $$$$ 1) The references I've linked seem to gloss over this point, are these just bad references or is this considered obvious for some reason? 2) It also feels like this trivials the problem entirely. A classical variant of XOR that leaks some arbitrary info would work just as well, would it not?",4/23/2019 21:10,,6304,CC BY-SA 4.0 8925,5965,0,"Thanks, fixed. Do you mean encoding $n$-th level with its binary representation, and then using addition/subtraction to realize the ladder operators?",4/24/2019 4:57,,6313,CC BY-SA 4.0 8926,5963,0,"Those references will presumably have already worked through this calculation for earlier examples (all oracle problems work the same way), and so feel justified in glossing over the point.",4/24/2019 7:41,,1837,CC BY-SA 4.0 8927,5963,0,"It does not trivialise the problem. The oracle can be defined in exactly the same way for the classical problem (it is just a reversible implementation of the classical function, and that can also be classical) and it still requires n calls of the oracle, while the quantum version only requires a single call.",4/24/2019 7:43,,1837,CC BY-SA 4.0 8928,5965,0,"Yes, except I don't think the ladder operators can literally be increment and decrement operations because the ladder operators are not unitary. However, I suspect you'd find that the unitaries implied by products of ladder operators would involve things like conditional increments.",4/24/2019 8:43,,119,CC BY-SA 4.0 8929,5969,0,"okay, that is what i was missing.",4/24/2019 8:56,,6070,CC BY-SA 4.0 8930,5969,0,"I think your ""tensor product of $1$-qubit gates"" representation is incorrect. As this representation will give a simple $X$-gate, not a $\text{SWAP}$-gate",4/24/2019 9:37,,2005,CC BY-SA 4.0 8931,5969,0,"@nippon it most definitely is, yes. I probably wasn't quite awake yet. Thanks",4/24/2019 9:54,,55,CC BY-SA 4.0 8933,5972,3,"**Related:** [HHL algorithm — why isn't the required knowledge on eigenspectrum a major drawback?](https://quantumcomputing.stackexchange.com/questions/2622), [Efficiently performing controlled rotations in HHL](https://quantumcomputing.stackexchange.com/questions/4415/efficiently-performing-controlled-rotations-in-hhl) & [Quantum phase estimation and HHL algorithm - knowledge of eigenvalues required?](https://quantumcomputing.stackexchange.com/questions/2604).",4/24/2019 14:47,,26,CC BY-SA 4.0 8934,5963,0,"Suppose, we have a classical system and our oracle is implemented by a variation on XOR that simply outputs to both bits, ie |10> to |11> |00> to |00> and |11> to |00>. This can get the answer in one query by virtue of the fact that it writes s directly to the input bits (if we input all zeroes). I admit this seems kind of silly, but this is essentially what the CNOT oracle does in the Hadamard basis.",4/24/2019 17:10,,6304,CC BY-SA 4.0 8935,5963,0,"Don't get me wrong, the way that what is naively labeled the target and control qubit changes under a basis change is amazing. But, I feel like apples and oranges are being compared for the quantum vs classical case. The speedup comes entirely from the fact that the quantum version leaks information and a classical system that is modified to leak the answer does just as well. $$$$ Given the above, I feel a strong justification is needed for why the 2 systems are comparable.",4/24/2019 17:22,,6304,CC BY-SA 4.0 8936,5963,0,"I realize that this is side-tracking a bit, so if it's too far out of scope for this, I'll post another question. (Although, I'd appreciate a warning if it's a terrible question)",4/24/2019 17:27,,6304,CC BY-SA 4.0 8937,5965,0,I have updated my question. Did I understand you correctly? I don't think there's another way to implement increments.,4/24/2019 17:42,,6313,CC BY-SA 4.0 8939,5974,1,"$2^9\times 2^9=2^6\times 2^6\times 2^6$, so here $b=64$, yes binary representation means the binary of the number, for example, $7=|111\rangle $, associating a $ket$ with the binary representation, yes $A$ is the matrix with integer entries with each entry of $8$ bits.",4/24/2019 20:54,,6070,CC BY-SA 4.0 8940,5963,0,"It is a bit of an apples and oranges comparison, but for a slightly different reason: in a model where the oracle call is expensive, is it clear that the quantum and classical oracles should cost the same? The quantum version contains the classical version, but requires more as it must act linearly on superposed inputs. So, a simple count comparison between quantum and classical isn't necessarily fair. However, it is the best comparison that we can make.",4/25/2019 6:50,,1837,CC BY-SA 4.0 8941,5963,0,"Remember that what we're doing is starting from a classical problem: given a method of evaluating $f(x)=x\cdot a$ for unknown $a$, find $a$. Then we're using exactly the same function in the quantum regime. It's not an arbitrary fiddle that uses a different oracle in the quantum regime that happens to work nicely. Sure, you could state a problem ""given $f(x)=x\oplus a$, find $a$"", but that is an entirely different problem. Or, at least, it appears to be.",4/25/2019 6:52,,1837,CC BY-SA 4.0 8942,5975,0,"Yes that is the representation that i also wrote, except for the typo in the normalizing part. I didn't understand the last part of your answer?",4/25/2019 7:37,,6070,CC BY-SA 4.0 8943,5975,0,"Well, you question ""Can I represent it like this?"" is answered with a qualified ""yes"" (it contains all the data, but it depends on what you need to do with the data). I'm trying to check *why* you want to represent that data as a quantum state in order to determine if your chosen representation is any good for that purpose.",4/25/2019 7:46,,1837,CC BY-SA 4.0 8944,5975,0,"actually, i need this for information scrambling purpose.",4/25/2019 7:48,,6070,CC BY-SA 4.0 8945,5976,1,"I don't see any mention to ""measurement operators"" in the text you quote though",4/25/2019 12:59,,55,CC BY-SA 4.0 8948,5978,3,It would help if you provide concrete example qbit values and define what you mean by quantum addition.,4/25/2019 19:03,,4153,CC BY-SA 4.0 8949,5978,1,"Classically multiplication by $2$ is merely a shift operation. This is reversible. Certainly you do not want overflow, however. If anything overflows, then you would not be reversible.",4/26/2019 0:55,,2927,CC BY-SA 4.0 8950,5983,0,"if i have a bit string $100$ and other as $100$ which is the equivalent for $4$ and realizing them as quantum states $|100\rangle$ and $|100\rangle$, i am prepared to use $3$ qubits and add them then i know that the answer would be the state $|000\rangle$ since there is no fourth qubit which is where the overflow takes place. But since i know that my function just adds the same states i.e does twice, by looking at the final state I can certainly say that the initial input state to the system was state $|100\rangle $ neglecting $|000\rangle $ state. can that be the case?",4/26/2019 18:39,,6070,CC BY-SA 4.0 8951,5983,1,"Why are you prepared to ignore the state $\lvert 000 \rangle$? If the result were $\lvert 100 \rangle $ instead, how would you decide between the possible inputs $\lvert 010 \rangle $ or $\lvert 110\rangle $? If you have answers to those questions and all other possible collisions on inputs, then maybe that would point the way to realising the computation you care about in a reversible way. Otherwise, you might have to think a bit more about the computation which you're trying to perform, and the possible inputs which you may have to consider.",4/26/2019 18:51,,124,CC BY-SA 4.0 8952,5983,0,okay so i need to keep one of the inputs and the final output if i want to go back to the initial state?.,4/26/2019 18:57,,6070,CC BY-SA 4.0 8953,5983,0,"That's one approach, which works for all functions. In this specific case you could instead use a carry/overflow qubit which you initially prepare in the state $\lvert 0 \rangle$ and then perform a cyclic shift, e.g. $\lvert c \rangle \lvert x_{n-1} \rangle \cdots \lvert x_0 \rangle \mapsto \lvert x_{n-1} \rangle \cdots \lvert x_0 \rangle\lvert c \rangle$, which represents multiplication by 2 if initially $c=0$. You'll have to do that every time you perform the operation, though. There are also other ways, but it depends on what you want to compute and what resources you're prepared to use.",4/26/2019 19:14,,124,CC BY-SA 4.0 8954,5963,0,"What I''m getting at is, it's not the same function in the quantum regime. The quantum function is actually more similar to $$f(x) = x\oplus{a}$$ than it is similar to $$f(x) = x\cdot{a}$$",4/26/2019 22:52,,6304,CC BY-SA 4.0 8955,5963,0,"I think I'll go ahead and ask that question, since you've already answered my original question about the dependence on oracle structure.",4/26/2019 23:08,,6304,CC BY-SA 4.0 8956,5972,0,"Hi Macalcubo! What is your application to which you are trying to gain an advantage? Can you describe elements in your $N\times N$ matrix $A$ easily enough with quantum gates? Is $A$ sparse enough? Can you prepare your input vector $\vec b$ efficiently, say, for example, as a uniform superposition over all $N$ states? Is it OK to sample $\vec x$?",4/26/2019 23:57,,2927,CC BY-SA 4.0 8957,5983,0,"okay, and for adding any two $n$ qubits we need to perform the operations $U|xy\rangle = |x, (x+y)\mod 2^n\rangle$",4/27/2019 7:10,,6070,CC BY-SA 4.0 8958,5984,0,"I read @DaftWullie's comment as ""if we know how to synthesize $f(x)$ efficiently with a number of irreversible $\mathsf{NAND}$ gates, $\mathsf{NOR}$ gates, etc, then we have an efficient process for synthesizing $f(x)$ with an efficient number of reversible $\mathsf{XOR}$ gates, $\mathsf{XNOR}$ gates, $\mathsf{CNOT}$, etc."" Here ""efficient"" means polynomial in the number of bits of $x$.",4/27/2019 13:16,,2927,CC BY-SA 4.0 8959,5984,0,"@MarkS Well yes, that's what I suspected too. However, in digital logic design (for combinatorial as well as sequential circuits), it's rare to use classical gates directly. Higher level components like multiplexers, registers, adders, subtractors, etc. are used instead (that's basically what the CORDIC implementation does). And in the case of the HHL (in the linked question), they're specifically talking about the implementation of the arcsine. Anyway, a proof at the level of classical logic gates (AND, OR, NAND, etc.) should be good enough for showing equivalent complexities.",4/27/2019 13:21,,26,CC BY-SA 4.0 8960,5986,0,"Thanks, that clarifies a bit. One issue: when they say that the quantum circuit ""runs in the same **time**"" do they actually mean ""has similar **circuit depth** as the corresponding classical circuit""? I mean, I'm not clear on what is really being compared when they say ""**time** taken to compute $f(x)$"". How do we theoretically model the ""time""? Is there a notion of [circuit complexity](https://en.wikipedia.org/wiki/Circuit_complexity) for quantum circuits as well, which makes them comparable to digital logic circuits, in terms of computation time?",4/27/2019 13:35,,26,CC BY-SA 4.0 8961,5986,1,"If you care about clock time, obviously any theoretical promise of exactly the same time cannot hold. Here I expect we're talking either about depth or size, and up to constant factors (or exactly if you count TOFFOLI as a primitive gate) for simulating e.g. NAND circuits with extra bits with values 0 or 1. (Size / Depth for reversible circuits and quantum circuits is computed much as for conventional logic circuits, and are well-respected concepts.) Any more precise promise will surely depend on the technology involved, and won't be a very general theoretical guarantee.",4/27/2019 13:40,,124,CC BY-SA 4.0 8969,5986,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/92935/discussion-between-sanchayan-dutta-and-niel-de-beaudrap).,4/27/2019 14:55,,26,CC BY-SA 4.0 8970,5945,0,I am using a 2d lattice with an external field present.,4/27/2019 15:22,,6253,CC BY-SA 4.0 8971,5982,0,Is there an intuitive way to think of them physically though ? As in what is it that we are actually observing when we measure them ?,4/27/2019 15:37,,6254,CC BY-SA 4.0 8972,5982,0,"That's the point --- these are intended to be propogators, not observables. You don't measure unitary operators, you use them to describe the evolution of (closed) systems.",4/27/2019 16:32,,124,CC BY-SA 4.0 8974,5982,0,"@can'tcauchy it is really a coincidence that the operators you list are measurable at all, so Niel's main point stands. In general, transformations on a *quantum state are not physically measurable*; however, in the case of those you list, they in principle are, so see my answer below.",4/27/2019 17:44,,7336,CC BY-SA 4.0 8975,5781,0,sir shouldn't the equation be this for a controlled not cobtrolled by $0$ $\xCNOT = \lvert 0 \rangle\!\langle 0 \rvert \otimes X + \lvert 1\rangle\!\langle 1\rvert \otimes \mathbf 1 $,4/27/2019 19:36,,6070,CC BY-SA 4.0 8976,5781,0,"Yes, good catch. I've revised my answer.",4/27/2019 19:38,,124,CC BY-SA 4.0 8977,5781,0,"i read you bio, it read you edit and re-edit your answers, so i was prepared for this.",4/27/2019 19:40,,6070,CC BY-SA 4.0 8978,5781,0,sir the target bit will be $1$ if and only if both the control and target are same not different i guess?,4/27/2019 19:52,,6070,CC BY-SA 4.0 8979,5990,0,"I don't understand how this matrix can be the $CNOT_{12}$ gate ( I'm not saying you're wrong but I don't understand) . We want the phase to be flipped if the first qubit is 1, so I would have thought the transformation would be $|\psi \rangle = c_{00}|00>+c_{01}|01>+c_{10}|10 \rangle +c_{11}|11\rangle \rightarrow c_{00}|00>+c_{01}|01>-c_{10}|10 \rangle -c_{11}|11\rangle$, but it looks to me as though the gate you provided will give $|\psi \rangle = c_{00}|00>+c_{01}|01>+c_{10}|10 \rangle +c_{11}|11\rangle \rightarrow c_{00}|00>+c_{01}|01>+c_{10}|10 \rangle -c_{11}|11\rangle$,",4/27/2019 19:55,,6254,CC BY-SA 4.0 8980,5990,0,"And the identity was from an assignment paper I only have a paper copy of. Note though that it was the second assignment we're on assignment 8 now, dealing with open quantum systems, so this isn't a homework question I'm just going back over everything for exams",4/27/2019 19:57,,6254,CC BY-SA 4.0 8981,5990,0,"1) For $\phi = \pi$ the above gate is controlled-z gate, you can shift the basis of second system to make the gate equivalent to $CNOT_{12}$. I can edit my answer to show this explicitly if this doesn't make sense!",4/27/2019 20:14,,5746,CC BY-SA 4.0 8982,5990,0,That would be so helpful thank you so much :) I'm just a little lost about this one XD,4/27/2019 20:17,,6254,CC BY-SA 4.0 8983,5990,0,"2) I think you are confused what controlled phase gate does. A CNOT gate applies a NOT gate depending on the control, similarly a CPHASE gate applies a phase gate depending on the control. what you are doing (by changing phases) is just a rotation operation its not controlled.",4/27/2019 20:19,,5746,CC BY-SA 4.0 8984,5990,0,"Yes I am confused I had thought that CNOT_{12}|10>=|11>, CPHASE_{12}|11>=-|11> etc#",4/27/2019 20:21,,6254,CC BY-SA 4.0 8986,5990,0,"The action of gates you are wrote are completely correct. Its the ones you didn't wrote. Look at it like this what does a NOT gate does, $\vert 0 \rangle \rightarrow \vert 1 \rangle$ and $\vert 1 \rangle \rightarrow \vert 0 \rangle$. Therefore a CNOT would $\vert 10 \rangle \rightarrow \vert 11 \rangle$ and $\vert 11 \rangle \rightarrow \vert 10 \rangle$. And I think you are perfectly clear with this concept.",4/27/2019 20:36,,5746,CC BY-SA 4.0 8988,5990,0,But what does a phase gate do? It takes $\vert 0 \rangle \rightarrow \vert 0 \rangle$ and $\vert 1 \rangle \rightarrow e^{i \phi}\vert 1 \rangle$. So what would a CPHASE gate do? I leave that upto you to answer.,4/27/2019 20:39,,5746,CC BY-SA 4.0 8989,5990,0,"Yes but then for $CPHASE_{12}$, I thought that it was supposed to change the phase of the second qubit if the first is one , so say we have $\phi=\pi$, Then shouldn't the action be under $CPHASE_{12}$ be , $|00>\rightarrow |00>,|01>\rightarrow |01>, |10>\rightarrow -|10> ,|11>\rightarrow - |11>$. This is the part I truly don't understand , as it seems $|01>\rightarrow |01>$under the transformation mentioned , above. If it's still unclear to me after this question then I'll have to ask my lecturer but is there any way you could try to clear this up for me first.",4/27/2019 20:44,,6254,CC BY-SA 4.0 8990,5990,0,"considering only tensor product I understand why it should be your answer , it's just considering it in the way I described it as considering the |xy> individually I don't understand how the two add up",4/27/2019 20:48,,6254,CC BY-SA 4.0 8991,5990,0,"Look at it this way, in a C-gate application the state of the first qubit is a flag of whether the gate will be applied or not, so $\vert 00 \rangle$ and $\vert 01 \rangle$ doesnt change since $\vert 0 \rangle$ on 1st qubit implies no action on 2nd. Then for $\vert 10 \rangle$ and $\vert 11 \rangle$ you apply the gate on the 2nd qubit state. Now, at this point i urge you to take a look at the phase gate in my answer, it does nothing to $\vert 0 \rangle$ state. Therefore for $\phi=\pi$, $\vert 10 \rangle \rightarrow \vert 10 \rangle$ and $ \vert 11 \rangle\ \rightarrow -\vert 11 \rangle$.",4/27/2019 20:53,,5746,CC BY-SA 4.0 8992,5990,0,"I am online for next 20 min or so, I am happy to answer your question via chat (although i have never used this feature before) But it would be easier back and forth.",4/27/2019 20:57,,5746,CC BY-SA 4.0 8993,5990,0,"Oh my gosh , I wasn't using the phase correctly , wow talk about blind . haha I totally understand now I had just been repeatedly making the same silly mistake and couldn't see past it . thank you for your patience :)",4/27/2019 20:58,,6254,CC BY-SA 4.0 8994,5990,0,"You are most welcome, now coming back to the question of the equivalency of the two matrices, I believe you are missing some key information from the question",4/27/2019 20:59,,5746,CC BY-SA 4.0 8995,5990,0,"Thank you for your kind offer to help me in chat aswell :) I had been confusing the X and Z gates , in the sense that X affects |0> and |1> while Z only affects |1>",4/27/2019 20:59,,6254,CC BY-SA 4.0 8996,5990,0,"In literal sense yes, Z affects only $\vert 1 \rangle$, but to be perfectly clear it does affect $\vert 0 \rangle$. Since, $\vert 1 \rangle$ and $\vert 0 \rangle$ are eigenvectors of Z they are multiplied by their respective eigenvalues,which happen to be +1 for $\vert 0 \rangle$. Just to nit pick",4/27/2019 21:03,,5746,CC BY-SA 4.0 8997,5990,0,"Propose the conditional two-qubit gate, CPHASE12, that flips the phase of the second qubit if the first qubit is in the state |1>, Show that the following relation for the controlled-PHASE gate CPHASE12 = CPHASE21 in the matrix representation. That was the exact wording of the question but I can just ask my lecturer if he had forgot something if it makes no sense. And no, nitpicking is good it helps one to learn.",4/27/2019 21:03,,6254,CC BY-SA 4.0 8998,5990,0,"Hmm, I don't see a scenario where this would be true, unless the equivalency is implied for application on certain states. I have to head off now, good luck with the exams!",4/27/2019 21:08,,5746,CC BY-SA 4.0 8999,5990,0,I'll ask my lecturer for clarification. Thanks !,4/27/2019 21:14,,6254,CC BY-SA 4.0 9000,5993,2,"The short answer is ""yes."" Read Sanchayan's answer for a complete understanding :)",4/27/2019 22:14,,7336,CC BY-SA 4.0 9001,2597,0,"If you could walk a perfect binary tree of depth $5$ to find a marked item with only $5$ Hadamard coins, you would have found $1$ item out of $32$ total in only $5$ steps - exponentially faster than searching $32$ elements for $1$ marked item. This may be difficult. Nonetheless, although it's for continuous time walks have you seen the paper on [welded trees](https://arxiv.org/abs/quant-ph/0209131)? There is an exponential speedup here.",4/27/2019 22:31,,2927,CC BY-SA 4.0 9005,5997,0,"I don't know why they require you to write $\operatorname{CNOT}_{12}=H_2Z_{12}H_2$. For your method of taking square roots of diagonal elements to work, $H_2$ and $Z_{12}$ would have to be [*simultaneously* diagonalizable](https://math.stackexchange.com/questions/236212) (i.e. they at least need to commute). Did you check that?",4/28/2019 7:59,,26,CC BY-SA 4.0 9006,5996,0,Thanks a lot! Smart solution. I will try it out asap.,4/28/2019 11:21,,4927,CC BY-SA 4.0 9007,5997,0,"There is no ""diagonalized version"" of the matrix. Matrix is a matrix. But matrix can be unitary equivalent to some diagonal matrix. That is, $H=UDU^*$ for some unitary $U$ and diagonal $D$.",4/28/2019 12:03,,5870,CC BY-SA 4.0 9009,5997,0,"@SanchayanDutta I checked and I see they're not simultaneously diagonalizable (They don't commute ) , this topic you mention was not something we'd not covered so I didn't know I had to check it . So it seems my proposed method won't work. How can we find the square-root of $CNOT_{12}$ then , using the fact that $CNOT_{12}=H_2Z_{12}H_2$ ?",4/28/2019 15:13,,6254,CC BY-SA 4.0 9010,5997,0,"@SanchayanDutta I saw you edited your post and I agree that it does seem like a much easier method, it's just that on a past exam paper it said to do it the round-about way, probably exactly because it's round-about and takes more effort I suppose",4/28/2019 15:18,,6254,CC BY-SA 4.0 9011,5997,0,"@can'tcauchy Sorry, I honestly have no idea why they ask you to use the fact that $\operatorname{CNOT}_{12}=H_2Z_{12}H_2$ and whether it makes the calculation easier. I think diagonalizing the blocks is the simplest way to go about as I explained in my answer. You'll probably have to wait for someone more knowledgable to chime in or ask your professor (do update if you get to know the answer!). Meanwhile, could you update your post with the exact framing of the question that appears in your test paper? That might help some (in case we're missing something trivial).",4/28/2019 15:21,,26,CC BY-SA 4.0 9012,5997,1,"@SanchayanDutta The exact question (for clarity) is : The controlled phase flip can be converted to the CNOT gate by $H_2Z_{12}H_2=CNOT_{12}$, use this relation and the properties of the gates involved to determine the operation $\sqrt{CNOT_{12}}$ Hint :Split the controlled phase gate into a sequence of two square roots of the same gate first. I don't know if that helps at all . I'm going to keep working on the problem and if I cant get it I'll ask my lecturer in the end and post an answer if no one else does . But if the full question has shed any light please do let me know",4/28/2019 15:25,,6254,CC BY-SA 4.0 9015,5999,1,Thank you for all your help :),4/28/2019 16:40,,6254,CC BY-SA 4.0 9019,4724,0,"To simulate this circuit, it seems that I would need an algorithm for factoring the 2-qbit tensor product into its components. Do you know where can I find a good discussion of this process? Thank you.",4/29/2019 4:40,,7364,CC BY-SA 4.0 9023,6006,2,See also : [https://quantumcomputing.stackexchange.com/a/4369/124],4/29/2019 9:00,,124,CC BY-SA 4.0 9024,6006,0,"I did, but I am still confused. That's why I posted this question.",4/29/2019 10:48,,4725,CC BY-SA 4.0 9025,6006,0,"What did you find confusing? With IBM Q, you have just enough qubits to do this sort of thing, though at the very least you may need to re-prepare some of the qubits involved.",4/29/2019 10:51,,124,CC BY-SA 4.0 9026,6006,0,"For example, I can do it with 5 cables if I use the cables $1$ and $2$ for the input state, cables $3$ and $4$ to prepare a completely mixed $I/4$ state (unsure how to do that too) and the last cable ($5$) for the $(1-\lambda)|0\rangle + \lambda|1\rangle$ state and then use two $\mathrm{CSWAP}$ gates to switch the $1 \leftrightarrow 3$ and $2 \leftrightarrow 4$ cables controlled by cable $5$.",4/29/2019 11:02,,4725,CC BY-SA 4.0 9027,6006,0,"My apologies, I didn't read your question carefully: I was thinking of independent applications of the one-qubit depolarising channel on a two-qubit state, but this is clearly not what you are asking about. You certainly can use an approach such as the one you describe, so you have almost completely answered your own question --- you just need to describe how to perform the CSWAP, which you can do if you consider how a SWAP operation can be decomposed and then consider how to make that coherently controllable. The main problem I can see for the IBM Q is that it will require quite a few gates.",4/29/2019 12:37,,124,CC BY-SA 4.0 9029,6006,0,My main problem is creating the completely mixed state on cables $3$ and $4$.,4/29/2019 18:16,,4725,CC BY-SA 4.0 9031,6018,0,"I've added the extra condition, please take a look",4/30/2019 3:43,,7371,CC BY-SA 4.0 9032,6016,0,"I tried doing it with the same ancillary qubit for both, but it seems that this is only possible in the simulator. I wanted to run it in the real processor if possible, but I managed to do it in the simulator the way you told me. Thank you so much!",4/30/2019 3:53,,4725,CC BY-SA 4.0 9033,6011,0,"What are your conditions? Do you know what the state is? If not, how many copies of it do you have?",4/30/2019 5:35,,1837,CC BY-SA 4.0 9034,6019,2,"With a (single) qubit you could build a (simple) random number generator. More precisely, a random bit genearator. You can put a qubit in a superposition (with H-Gate) and then take a measurement. The result of the measurement is a random bit.",4/30/2019 6:28,user4961,,CC BY-SA 4.0 9035,6019,1,"What do you call ""interesting""? You can do Deutsch's algorithm with a phase oracle, or two-state Grover. BTW, how do you measure PPT or concurrence in a QComp?",4/30/2019 7:30,,491,CC BY-SA 4.0 9036,6017,0,You still haven't specified what $z$ is.,4/30/2019 8:19,,119,CC BY-SA 4.0 9037,6019,0,I'm sorry. I was going to model the state in the simulator and calculate those properties analytically.,4/30/2019 9:05,,4725,CC BY-SA 4.0 9038,6011,0,"@DaftWullie The state $|\psi\rangle$ and the unitary $U$ are known, and it is assumed that we can prepare the infinite number of the copies of $|\psi\rangle$.",4/30/2019 11:49,,4144,CC BY-SA 4.0 9039,6013,0,Thanks for the answer! But as I know there is a technique to control an arbitrary unitary operation by using the qudits of dimension 4 instead of qubits. Please see [this](https://arxiv.org/abs/1006.2670).,4/30/2019 11:49,,4144,CC BY-SA 4.0 9040,6021,0,"Also, just to address the ""00000"" and ""00010"" probabilities adding up to almost the expected probability, this most likely means that, at the time of running, q[1] had the highest error rate relative to the other qubits. You can see that from the fact that q[1] is coming up as 1 much more often than the other qubits.",4/30/2019 13:42,,6180,CC BY-SA 4.0 9041,6022,0,Then I should just take the values as they're given to me?,4/30/2019 13:48,,4725,CC BY-SA 4.0 9042,6016,0,"Huh. Can you do it on the real processor using two ancillary qubits, one for each target qubit? I don't know much about the IBM-Q machine, but it seems like this at least should be possible.",4/30/2019 14:18,,7336,CC BY-SA 4.0 9043,6004,0,I expected some sort of an answer atleast,4/30/2019 15:04,,6070,CC BY-SA 4.0 9044,6026,0,"Welcome to quantum computing SE! Does [this question](https://quantumcomputing.stackexchange.com/q/5989/23) look like what you want to know? If not, what's the difference between that question (and the answers) and what you're looking for?",4/30/2019 18:04,,23,CC BY-SA 4.0 9046,6026,2,"@Mithrandir24601 Thanks for the welcoming. For starters, the question isnt exactly on my experience level! I am only now past getting the besic concepts in QC. So the question and answers are not very related to this(from my POV)",4/30/2019 18:43,,7375,CC BY-SA 4.0 9047,5991,1,"0 and 1 in one of the outer products in X-gate should be flipped, I tried editing myself but says ""Edits must be at least 6 characters; is there something else to improve in this post?"" And I think everything else is perfect, P.S. The accepted answer has same typo, cheers!",5/1/2019 1:32,,5746,CC BY-SA 4.0 9048,5991,0,"@Hemant Fixed, thank you!",5/1/2019 1:53,,2879,CC BY-SA 4.0 9050,6024,0,"Step back - what are you asking? Why do you think that $77 \bmod 7 = 1$? Why do you think that $77\bmod 1=1$? The way you've defined $f(x)$ is perfectly fine, and $f(x)$ would be $1$ for $x\in\{1,7,11,77\}$.",5/1/2019 2:50,,2927,CC BY-SA 4.0 9051,5990,0,@can'tcauchy just curious on any update on this!,5/1/2019 3:20,,5746,CC BY-SA 4.0 9052,6004,0,"Yes, you are correct. Only thing you need 7 unitaries for 8 qubits not 6. And the identity keeps on changing size but you keep on adding identity to the right. In general $U_j = I^{\otimes (7-j)}\otimes CNOT \otimes I^{\otimes(j-1)}$ . $j$ goes from 1 to 7. Then your full unitary would be $U_7U_6\cdots U_1$",5/1/2019 5:05,,5746,CC BY-SA 4.0 9053,6004,0,Also $U_f $ for 5 qubit scenario in the question would be $U_f = DCBA$,5/1/2019 5:45,,5746,CC BY-SA 4.0 9054,6004,0,why should it be DCBA?,5/1/2019 6:06,,6070,CC BY-SA 4.0 9055,6004,0,Your circuit requires $A$ to be applied first.,5/1/2019 6:17,,5746,CC BY-SA 4.0 9056,6004,0,okay i see it because the operations on qubits $d$ and $e$ is applied first,5/1/2019 6:26,,6070,CC BY-SA 4.0 9057,6027,0,"Thank you very much for your answer! Its now pretty clear to me how it all works. BTW, is there an typo when you wrote $d\vert 1 \rangle\langle 01 \vert$ and shouldnt that be $d\vert 1 \rangle\langle 1 \vert$ ?",5/1/2019 7:10,,7375,CC BY-SA 4.0 9058,6025,0,"very nice, thanks! a couple of questions 1) I'm a bit unclear as to what we are assuming on $\rho'$ here. I guess the statement you are making is ""*for any unit-trace Hermitian matrix $\rho'$ such that $\|\rho-\rho'\|<\epsilon$, if $\epsilon$ is small enough we must have $\rho'>0$*"". This proves that non-singular states are always in the interior of the set of unit-trace Hermitians. It is still in principle possible to have non unit-trace matrices close to $\rho$, but this does not invalidate the statement we are trying to make. Is that correct? 2) This works for any $\Omega_d$, right?",5/1/2019 8:24,,55,CC BY-SA 4.0 9059,6024,0,"That's what I was about. 1,7,11 and 77 are correct. Only one would like to measure the prime factors 7 and 11 as best as possible. But the algorithm would then probably make the phase shift for 1,7,11 and 77, so I measure one of these states at the end, with 1 and 77 not giving me much as prime factors. Is it enough to simply repeat the algorithm?",5/1/2019 8:26,user4961,,CC BY-SA 4.0 9060,6027,0,You are welcome! And thanks for pointing out the typo.,5/1/2019 8:33,,5746,CC BY-SA 4.0 9061,6024,0,"Edit: Oh, that was also a mistake of mine, of course, 77 mod 1 = 0 as well as 77 mod 7 = 0 (typo).",5/1/2019 8:33,user4961,,CC BY-SA 4.0 9062,6025,0,"1) Yes, that's the correct statement. Any unit-trace matrix will have a non unit-trace matrix close to it (just scale it a tiny bit) so the density matrices have no interior in the set of all $d\times d$ matrices. However, in the space you're considering - the image of $\mathbb{R}^8$ as a Bloch representation - all matrices are unit-trace and Hermitian, so the set of density matrices has an interior. 2) That should work for any $\Omega_d$, yes",5/1/2019 8:36,,4517,CC BY-SA 4.0 9064,6025,1,Rank-deficient matrices *are* singular!,5/1/2019 9:48,,491,CC BY-SA 4.0 9065,6025,0,"Whoops! I confused ""non-singular"" and ""non-invertible"".",5/1/2019 9:50,,4517,CC BY-SA 4.0 9066,6025,0,"Then why does it still say ""your intuition is correct""?",5/1/2019 9:57,,491,CC BY-SA 4.0 9067,6032,0,"The background is this: I read this in Nielsen and then found that there are also values that are not so pleasant then. To stay in the example 1 and 77, that would not help me as a prime factor. That is why the question came up to me, how to prevent it. I thought I'd run the algorithm again. But the most interesting part is the ""real"" implementation if you will. Because in the end that has to be implemented with a circuit. Immediately I would not know how to realize this as a circuit. As you say, you can define the function like this. But then is the question, how to implement this (circuit)",5/1/2019 12:42,user4961,,CC BY-SA 4.0 9068,6025,0,"The intuition about sections of the boundary being ""flat"" is correct, since matrices of rank from 2 to $d-1$ will be on the boundary, but these matrices are expressible as convex combinations of other matrices.",5/1/2019 12:55,,4517,CC BY-SA 4.0 9069,6030,0,**Related:** [How does topological quantum computing differ from other models of quantum computing?](https://quantumcomputing.stackexchange.com/q/1429),5/1/2019 14:53,,26,CC BY-SA 4.0 9070,6022,0,"Essentially yes, the results you receive from the quantum computers should be taken as they are.",5/1/2019 15:12,,6180,CC BY-SA 4.0 9071,6023,1,"Not sure if this is exactly what you are looking for, but here is an article explaining Bell inequality and incorporating it inside of IBMQ Composer. https://github.com/Qiskit/ibmqx-user-guides/blob/master/rst/full-user-guide/003-Multiple_Qubits_Gates_and_Entangled_States/002-Entanglement_and_Bell_Tests.rst",5/1/2019 15:28,,6180,CC BY-SA 4.0 9073,6027,0,"Hi again, i thought i understood but turns out i dont. So my question is how does this happen: \begin{equation} \vert 0 \rangle \langle 1\vert = \begin{bmatrix} 0 & 1 \\ 0 & 0 \end{bmatrix} \ \ \ \ \ \& \ \ \ \vert 1 \rangle \langle 0\vert = \begin{bmatrix} 0 & 0 \\ 1 & 0 \end{bmatrix}. \end{equation} how does $\vert 0 \rangle \langle 1\vert$ and $\vert 1 \rangle \langle 0\vert$map to matrix? Thanks!",5/1/2019 17:11,,7375,CC BY-SA 4.0 9074,6027,1,"@AleksandarKostovic: If you know what column-vectors are represented by $\lvert 0 \rangle$ and $\lvert 1 \rangle$, and you know what row-vectors are represented by $\langle 0 \rvert$ and $\langle 1 \rvert$, then you should be able to see how that works by simple matrix multiplication. There is no mystery in this case --- it's all just basic matrix algebra.",5/1/2019 17:19,,124,CC BY-SA 4.0 9077,6027,0,Thanks! Now i get it :),5/1/2019 17:56,,7375,CC BY-SA 4.0 9081,6034,0,"A matrix of 256x256 dimension is represented by 8 qubits, reverse is more accurate though. I am not sure where you getting 24 from.",5/1/2019 19:51,,5746,CC BY-SA 4.0 9082,6034,0,"8 qubits for the value at position $( x,y)$, $ 8$ for the x coordinate ,$ 8$for the y coordinate. so that makes a total of 24 qubits",5/1/2019 20:00,,6070,CC BY-SA 4.0 9083,6034,3,The state representing all 8 bit superposition is of dimemsion 256x256. I don't get why and how you want to represent the same state with 24 qubits now. Maybe show more maths or go step by step in your question.,5/1/2019 20:47,,5746,CC BY-SA 4.0 9084,6034,0,it is shown in this question https://quantumcomputing.stackexchange.com/questions/5974/quantum-representation-of-cube,5/1/2019 20:55,,6070,CC BY-SA 4.0 9085,6034,1,"I'm not sure what you're looking for here, to be honest - As @Hemant said, you have an 8 bit number (requiring 8 qubits to store, regardless of whether you're putting them in superposition or not). I'm not sure what you mean by an 'index' here and if you then multiply it by a unitary matrix, then you're implementing some circuit on those qubits (depending on the matrix), so I'm not sure how that means you're doing nothing - would you be able to elaborate on these points further or take a step back and ask the first small specific part that you don't understand and we can go from there?",5/1/2019 21:10,,23,CC BY-SA 4.0 9086,6034,0,"an element say $A(i,j)\in \{0,1,...255\}$ Now how do i get access to that element, i need the location of that element given by $(i, j)$ where $ i\in \{0,1,...255\}$ and $j \in \{0,1,...255\}$, how many qubits do we require to completely specify the matrix element?",5/1/2019 21:21,,6070,CC BY-SA 4.0 9087,6034,1,"$8$ qubits, $A(i,j)=\langle i|A|j\rangle$ where if the binary representation of the number $i\in \{0,1,\dots,255\}$ is $x_0 \dots x_7$ then $|i\rangle=|x_0\rangle\otimes\dots\otimes |x_7\rangle$",5/1/2019 21:31,,5125,CC BY-SA 4.0 9088,6034,2,Is the overarching question here if it is necessary to use a full 256x256 matrix if simulating 8 qubits on a classical computer? Or why are you bringing in classical computing here?,5/1/2019 22:42,,91,CC BY-SA 4.0 9089,6031,0,"But f is a function of two parameters, not one",5/2/2019 4:55,,7371,CC BY-SA 4.0 9090,6031,0,You can treat two $n$-bit parameters as one $2n$-bit parameter.,5/2/2019 7:00,,5870,CC BY-SA 4.0 9092,6043,1,"What do you mean by ""ordinary"" specifically?",5/2/2019 14:19,,362,CC BY-SA 4.0 9093,6043,0,By 'ordinary mathematical notation' I mean the notation used when students study mathematics or physics at the university.,5/2/2019 14:27,,7367,CC BY-SA 4.0 9095,5164,1,Have you looked at the ZX-calculus? https://golem.ph.utexas.edu/category/2019/04/the_zxcalculus_for_stabilizer.html,5/2/2019 15:01,,263,CC BY-SA 4.0 9096,2310,2,"The solution from Niel de Beaudrap in [Quirk](https://algassert.com/quirk#circuit=%7B%22cols%22:[[%22~hql1%22],[%22%E2%97%A6%22,%22H%22]],%22gates%22:[%7B%22id%22:%22~hql1%22,%22matrix%22:%22%7B%7B%E2%88%9A%E2%85%94,%E2%88%9A%E2%85%93%7D,%7B%E2%88%9A%E2%85%93,-%E2%88%9A%E2%85%94%7D%7D%22%7D]%7D)...",5/2/2019 14:08,,7396,CC BY-SA 4.0 9098,6033,0,The second part of your question (the motivation) does not require the first!,5/2/2019 19:31,,491,CC BY-SA 4.0 9099,6033,1,"@NorbertSchuch Yes, part of the reason I accepted the answer that I accepted is that it made me realize that with its final remark",5/2/2019 19:38,,5125,CC BY-SA 4.0 9100,6043,1,"As far as I know, every physics student uses Dirac notation heavily since the introduction of quantum mechanics",5/2/2019 19:52,,5125,CC BY-SA 4.0 9101,6043,0,"@user2723984 While the Dirac notation is convenient, it's definitely nothing *intrinsic* to quantum mechanics or quantum computing; they can be studied perfectly even without it. In fact, the Dirac notation is hardly ever used by pure mathematicians.",5/2/2019 21:27,,26,CC BY-SA 4.0 9102,6043,0,"@SanchayanDutta I know, I was just answering to OP suggesting that the ""ordinary mathematical notation used when students study physics at a university"" is anything other than Dirac notation, which as far as I know is the most common (hence ""ordinary"")",5/2/2019 21:30,,5125,CC BY-SA 4.0 9103,6043,0,"@user2723984 Yeah, I believe the OP is confused about that. I tried to edit their question a bit according to my interpretation of what they're actually looking for.",5/2/2019 21:32,,26,CC BY-SA 4.0 9105,6030,0,Simulating a system that supports fibonacci anyons requires tracking a hilbert space with dimension exponential in the number of anyons. This space is known as the fusion space of the anyons.,5/3/2019 11:05,,263,CC BY-SA 4.0 9110,2341,0,This explains why these conditions hold for mixed states. Density operators can also describe pure states. Why should any of these conditions hold for an operator describing a pure state?,5/3/2019 18:59,,5710,CC BY-SA 4.0 9111,6043,0,"I know I am not answering your question, but Dirac notation is actually really elegant and can help simplify quantum mechanical notation a lot (at least that is my opinion). You could try giving it a chance and decide for yourself (if you haven't already, in which case, fair enough) :)",5/3/2019 22:29,,6244,CC BY-SA 4.0 9112,6030,0,"@ Simon Burton I am proposing the TQC not by tracking the Hilbert space, but by performing ab-initio calculations like in real world. I suppose in that way, I don't need to keep track of the Hilbert space?",5/4/2019 1:16,,7379,CC BY-SA 4.0 9113,6050,0,"To be clear, that paper is much less of ""an introduction to quantum computing"" (it's hardly a few pages) and much more of ""an introduction to quantum complexity theory"".",5/4/2019 5:42,,26,CC BY-SA 4.0 9115,6043,0,"As a mathematician I found Dirac notation pretty nice. Anyway, there is no problem with understanding it even if you don't like it.",5/4/2019 6:36,,5870,CC BY-SA 4.0 9116,6045,0,I think it must be conjugate transpose of $a(k)$ in the inner product formula.,5/4/2019 6:40,,5870,CC BY-SA 4.0 9118,6053,0,"Thanks a lot, your question cleared up almost everything for me. Just to be sure, for the pure bipartite system you say that: $|\Psi\rangle_{AB} = \sum_{ij}c_{ij} |i\rangle_A|j\rangle_B$, where $\{|i\rangle_A\}$ and $\{|j\rangle_B\}$ are bases in $H_A$ and $H_B$ respectively. So I assume writing it like this does not mean that the bipartite system is seperable (as you mentioned), although you can write the ""terms"" in $\rho$ like $|i\rangle_A|j\rangle_B$. Being seperable you should be able to write them like $(|i_1\rangle_A + |i_2\rangle_A +....) ( |j_1\rangle_B + |j_2\rangle_B + ...)$, right?",5/4/2019 11:44,,6276,CC BY-SA 4.0 9119,6053,1,"@CFRedDemon Almost correct. You can write a separable pure state as $$(a_1|i_1\rangle+a_2|i_2\rangle+\cdots)\otimes (b_1|j_1\rangle+b_2|j_2\rangle+\cdots).$$ An arbitrary $|\Psi\rangle_{AB} = \sum_{ij}c_{ij} |i\rangle_A|j\rangle_B$ cannot be written in that form. For example, you won't be able to write $\frac{1}{\sqrt{2}}(|00\rangle+|11\rangle)$ as a tensor product of two single-qubit states. But say $\frac{1}{2}(|00\rangle+|01\rangle+|10\rangle+|11\rangle)$ can be written as $$\left(\frac{|0\rangle+|1\rangle}{\sqrt 2}\right)_A\otimes \left(\frac{|0\rangle+|1\rangle}{\sqrt 2}\right)_B$$.",5/4/2019 11:53,,26,CC BY-SA 4.0 9120,6053,1,"Oh yeah I forgot the constants, but that was just because I typed too fast, I think I get it now. Thanks a lot! I was just getting confused with all the terminology in my notes as and the Internet was not clearing it up.",5/4/2019 11:56,,6276,CC BY-SA 4.0 9139,6042,0,Thanks Aleks! Did you by and chance mean that the H gates wrap the target qubit to turn a CZ into a CX?,5/5/2019 4:17,,1370,CC BY-SA 4.0 9140,6057,1,"Welcome on the site! It is ""Deutsch-Jozsa"".",5/5/2019 8:18,,27,CC BY-SA 4.0 9142,6057,0,"@peterh thanks, I see you have keen eyes :)",5/5/2019 10:32,,7415,CC BY-SA 4.0 9145,6058,0,"Hi, Labo. Welcome to Quantum Computing SE! Could you please summarize the answer in that link over here? In case the link gets obsolete we'll no longer be able to view it.",5/5/2019 12:24,,26,CC BY-SA 4.0 9151,6063,0,quantum states have norm $1$,5/5/2019 17:33,,6070,CC BY-SA 4.0 9152,6058,0,@SanchayanDutta Thanks ^^ Do you see anything that is not covered by my answer?,5/5/2019 18:55,,7415,CC BY-SA 4.0 9154,6064,0,I'm afraid I still don't get it. What would happen if there was another H gate in the target gate (between A and cross-circle)? What would the state be before the CNOT?,5/6/2019 2:20,,7418,CC BY-SA 4.0 9155,6063,1,"Hi, tokosh. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. I've [edit]ed the question on your behalf.",5/6/2019 5:09,,26,CC BY-SA 4.0 9156,6063,0,"@SanchayanDutta Thanks. I tried to use tex, but somehow I couldn't make it display correctly.",5/6/2019 5:13,,7418,CC BY-SA 4.0 9158,6050,0,Certainly. Answer updated.,5/6/2019 7:27,,1771,CC BY-SA 4.0 9159,6065,2,"I would say that this depends on what your function will do it. For example, you function f(x) can be just a toffoli gate, i.e., it performs a ""and"" operation with a xor operation. Can you give more details about the function $f$? You can give a look at this presentation: http://vlsicad.eecs.umich.edu/BK/Slots/cache/www.eecs.umich.edu/~jhayes/JPH_DACslides_Jun03.pdf",5/6/2019 8:02,,534,CC BY-SA 4.0 9160,6065,0,"I am not interested in any function in particular and I think the question is well defined as is. In particular, I would like to know if one is assured that $U_f$ could be implemented in polynomial time, too and if so why.",5/6/2019 8:20,,5322,CC BY-SA 4.0 9161,5990,0,"@can'tcauchy please avoid long discussions in the comments, as comments are not really designed for that. It would be great if you (or the answerer here) could edit your posts with the new questions/clarifications that arose from the discussion, if there are any. If there aren't other things to clarify, you could mark the answer as accepted to make this clear to others.",5/6/2019 10:12,,55,CC BY-SA 4.0 9163,6070,0,Could you explain what the function CNX is? It is not immediately obvious what you mean.,5/6/2019 13:30,,124,CC BY-SA 4.0 9164,6070,0,it's CX with many control qbits C(N)X,5/6/2019 13:31,,7405,CC BY-SA 4.0 9165,6070,0,Check ~p. 180 in Nielsen and Chuang (10th edition).,5/6/2019 13:43,,26,CC BY-SA 4.0 9167,6065,2,"@Marsl if $f$ is implemented with a polynomial number of irreversible gates (from, say, $\mathsf{NAND},\mathsf{NOR}$, etc.), it can also be implementable also with a polynomial number of reversible gates (from, say, $\mathsf{CNOT},\mathsf{CCNOT}$, etc.) Is that your question? If $f$ is, instead, defined recursively, it has been a bit tricky; however, this [Quanta](https://www.quantamagazine.org/a-new-approach-to-multiplication-opens-the-door-to-better-quantum-computers-20190424/) article on Craig Gentry's recent breakthrough on such recursive functions.",5/6/2019 15:03,,2927,CC BY-SA 4.0 9173,6065,1,"Yes, the first part is exactly what I am interested in. Can you argue this a little more? The second part is indeed very interesting, thx for the reference.",5/6/2019 15:21,,5322,CC BY-SA 4.0 9174,6071,0,"You misinterpreted the documentation I guess. The line only means ""we apply X controlled by $n-1$ other qubits""",5/6/2019 15:23,,1386,CC BY-SA 4.0 9175,6071,1,"@Nelimee Hi! Erm, I'm not sure that recurrence is correct. You mean the $X$ gate will now get applied to the (n-1)-th qubit in case $x_1\cdots x_{n-2}$ is $1$? That doesn't seem like it; check page 180 of N&C for instance.",5/6/2019 15:24,,26,CC BY-SA 4.0 9176,6071,0,"OK, read too quickly, you are right!",5/6/2019 15:25,,1386,CC BY-SA 4.0 9178,6070,1,Are you asking for implementation details or for a comprehensive explanation of what does the $C^n(X)$ gate?,5/6/2019 15:28,,1386,CC BY-SA 4.0 9179,6070,0,Implementation details,5/6/2019 15:37,,7405,CC BY-SA 4.0 9186,6072,1,"I think you can generate entangled photons pretty easily then send one of them via laser or optical fiber, so any protocol which uses EPR pairs (teleportation) can just generate them on the fly rather than storing them. Photons are cheap, so if you lose one it's no big deal.",5/6/2019 17:21,,4153,CC BY-SA 4.0 9199,6065,3,"@Marsl In fact, there are several papers showing that you can make any function reversible. See [1], where Bennett shows how to do it. Also, in terms of karatsuba multiplication, there are papers showing how to do it and the costs for it, see [2]. However, this is just logical gates. One of the only papers that I know that go deep in terms of costs is [3]. [1] https://dl.acm.org/citation.cfm?id=73186 [2] https://arxiv.org/abs/1706.03419 [3] https://arxiv.org/abs/1603.09383",5/7/2019 9:07,,534,CC BY-SA 4.0 9200,6087,0,"Hi, Marco. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. Review [How to write a good question?](https://quantumcomputing.meta.stackexchange.com/q/370). I've [edit]ed the question on your behalf.",5/7/2019 16:18,,26,CC BY-SA 4.0 9201,6087,0,"Hi Sanchayan, thanks a lot for the edit and the advice. I will make sure that I write a good question next time.",5/7/2019 16:21,,7426,CC BY-SA 4.0 9202,6088,1,"Regarding 2 - how would you expect a ""quantum Church-Turing thesis"" to be different than the classical Church-Turing thesis? Neither quantum nor classical Turing machines can solve the halting problem. It's a good question - I'm wondering if there's an advantage to QC *outside* of efficiency.",5/7/2019 16:27,,2927,CC BY-SA 4.0 9203,6088,0,"@MarkS 1. I'd expect the ""quantum Church-Turing thesis"" to be along the lines of ""A quantum Turing machine can simulate any *realistic* model of computation"" (similar to Wikipedia's definition of quantum complexity-theoretic Church–Turing thesis). 2. The classical version of CT thesis doesn't talk about efficiency while the extended CT thesis does, but is widely believed to be false (with the advent of quantum computing and quantum fault-tolerance). 3. I'm not sure why you mention the halting problem; CT specifically talks about *computable* functions.",5/7/2019 16:48,,26,CC BY-SA 4.0 9204,6088,0,"@MarkS If you're interested, Gil Kalai has [written an answer](https://cstheory.stackexchange.com/a/886/49919) on exactly this topic on CS Theory. To clarify, I don't think the classical statement of Church-Turing thesis is false (albeit it's only as good as its assumptions), but that its physical versions are (at least the ones before Deutsch's version).",5/7/2019 17:01,,26,CC BY-SA 4.0 9205,6088,1,Classical Church-Turing thesis holds in quantum world since we can simulate (ineffectively) quantum computation on a classical device. This means quantum computers can calculate only ordinary computable functions. And they can't solve the halting problem.,5/7/2019 17:14,,5870,CC BY-SA 4.0 9206,6088,0,"@MarkS Re: ""I'm wondering if there's an advantage to QC outside of efficiency."", I don't think so, because classical Turing machines can totally simulate quantum Turing machines cf. [Quantum Computing and Turing Machines: Are Turing Machines still an Accurate Measure?](https://cs.stackexchange.com/a/23164/89986) albeit not efficiently.",5/7/2019 17:14,,26,CC BY-SA 4.0 9207,6088,0,"@DanyloY Indeed. Quantum computers can't solve the halting problem, unlike Zeno's computers. But then again, it's not really the kind of computation that has been observed to arise in Nature (it's rather *unphysical*). Also, there's a lower bound to how much we can ""overclock"" physical computers.",5/7/2019 17:16,,26,CC BY-SA 4.0 9208,6088,0,"Actually the halting problem is quite natural. For example, Hilbert's 10th problem has negative answer because the halting problem is uncomputable.",5/7/2019 17:31,,5870,CC BY-SA 4.0 9209,6088,2,"@MarkS I think I get what you were trying to say now. A ""quantum CT thesis"" would not be much different from the ""classical CT thesis"" (at least the way I'm thinking about it), because without any efficiency considerations they're supposedly equivalent.",5/7/2019 17:32,,26,CC BY-SA 4.0 9210,6088,0,"@DanyloY I meant ""natural"" as in ""physical"" i.e. in Nature, *computations* which attempt to solve the halting problem aren't observed AFAIK (say, unlike [finding ground states of interacting QFTs](https://physics.stackexchange.com/a/48200/199113)). I'm specifically speaking in the context of the [Church–Turing–Deutsch principle](https://en.wikipedia.org/wiki/Church%E2%80%93Turing%E2%80%93Deutsch_principle). BTW that's interesting to know (the fact about Hilbert's 10th problem)!",5/7/2019 17:33,,26,CC BY-SA 4.0 9211,6095,0,Thanks a lot for the articles. None of them uses the Hadamard gate I am using but at least I have some articles to relate to about computation with qutrits. I am convinced that X gate and Hadamard gate must change all the states and not be only extensions of the two dimensional ones.,5/7/2019 17:40,,7426,CC BY-SA 4.0 9212,6086,0,This is exactly how I did it! Thanks for the confirmation.,5/7/2019 18:53,,6276,CC BY-SA 4.0 9214,6096,3,"Doesn't Некто mean ""nobody"" in Russian?",5/7/2019 21:14,,32,CC BY-SA 4.0 9215,6096,2,"I want to answer this question but I feel that it is not specific enough. There are at least two questions here. The first is whether decoherence can be calculated at all, or if it's just empirical. Certainly decoherence can be calculated, and you even say that in the next paragraph where you mention the Lindblad equation. Then you ask whether there's a general scheme for calculating decoherence. If you could make the question somewhat more specific, I'm sure I can answer.",5/7/2019 22:41,,32,CC BY-SA 4.0 9216,6096,1,"As Daniel suggests, I think it's best if you ask only one question per post i.e. ask the second part of your question in a separate post. In the current form it does look overly broad and demands an excessively long answer cf. [help/on-topic](https://quantumcomputing.stackexchange.com/help/on-topic).",5/7/2019 22:56,,26,CC BY-SA 4.0 9218,6066,0,[cross-posted on physics](https://physics.stackexchange.com/q/478237/58382),5/8/2019 1:01,,55,CC BY-SA 4.0 9219,6019,0,"You can measure the relative phase of one qubit relative to any other. But it's also interesting to ask what you *can't* measure. You cannot measure the *global* phase. My very limited understanding is that this is more profound than at first blush, being the stepping stone to quantum field theories.",5/8/2019 2:06,,2927,CC BY-SA 4.0 9220,6098,1,"I think the question was, why can't we consider something like $$ \tilde{C}(\rho)=\frac{C(\rho)}{\mathrm{Tr}[C(\rho)]}$$ for a non trace preserving $C$ a quantum channel? (It said ""[...] it can take all matrices to matrices of trace 1"")",5/8/2019 13:54,,5125,CC BY-SA 4.0 9222,6098,2,In this case $\tilde{C}$ is not linear.,5/8/2019 17:31,,5870,CC BY-SA 4.0 9223,6106,3,"How is this conceptually different than ""the classical NAND gate can be made out of an AND gate and a NOR gate"", or ""the classical XOR gate can be made out of 4 NAND gates?"" What gates are you allowing as primitives? CSWAP (Fredkin?)",5/8/2019 21:03,,2927,CC BY-SA 4.0 9225,6105,1,"Do you require this to be a deterministic protocol for producing the Bell pair, or are we allowed to, for example, use measurements and post-select on the result, so that we have a protocol that only works with some (known) probability?",5/9/2019 7:35,,1837,CC BY-SA 4.0 9226,6107,2,"That depends on what requirements you have of the reliability of your logical qubit. There's no reason why you couldn't have one physical qubit to represent one logical qubit --- so long as you don't mind your 'logical' qubit having a lot of noise on it. Because you can almost never absolutely eliminate noise even in theory, the question then is just one of how little noise you want. (To say nothing of the impact of the connectivity of the logical qubits on the error correction procedures available to you.)",5/9/2019 8:19,,124,CC BY-SA 4.0 9230,6105,0,The protocol should succeed with probability arbitrarily close to 1 (as you allow the share sizes to increase),5/9/2019 15:23,,7443,CC BY-SA 4.0 9233,6105,0,"So, when you talk about share sizes, you're allowing each party to have an arbitrarily large local Hilbert space dimension?",5/9/2019 15:44,,1837,CC BY-SA 4.0 9235,6105,0,"That's right. We can say that the total state lives in $\mathcal{H}^{\otimes 5}$ with $\mathcal{H}=(\mathbb{C}^2)^{\otimes n}$, i.e. each share consists of $n$ qubits and I require the protocol succeeds with probability 1 as $n$ goes to infinity. That's not to say there isn't a protocol that deterministically succeeds with finite sized shares, that would be nice, but it's not what I require.",5/9/2019 16:37,,7443,CC BY-SA 4.0 9236,5930,1,"Hi, it seems the OP [deleted the question](https://quantumcomputing.stackexchange.com/posts/5927/timeline#history_67e6f02a-83b3-4a1a-8e7f-eaf36099973f) soon after receiving an elaborate answer from you. I've undeleted it now. In case such a thing happens again (you can see your recently deleted answers from [here](https://quantumcomputing.stackexchange.com/users/1837/daftwullie?tab=answers&sort=newest), from the link in the bottom-left), do consider flagging for moderation intervention. Thanks!",5/9/2019 17:01,,26,CC BY-SA 4.0 9237,6107,1,Consider an extreme case when you have one logical qubit and you don't really want to do much with it. You don't really care about noise because you're never performing any complicated operations on it.,5/9/2019 17:18,,434,CC BY-SA 4.0 9238,5930,1,@TobiasFritzn It's exactly the same matrix as the one in your question.,5/9/2019 17:42,,26,CC BY-SA 4.0 9239,5927,0,"I'm voting to close this question as off-topic because it's a homework-type question showing insufficient effort. Please check [our policy](https://quantumcomputing.meta.stackexchange.com/a/195) on homework and exercise questions. However, since it has already received a good answer, I believe this thread is worth preserving. In any case, please avoid deleting questions when others have put in the effort to answer. Instead, try to [edit] and improve them.",5/9/2019 17:45,,26,CC BY-SA 4.0 9240,6114,0,**Related**: [Efficiently performing controlled rotations in HHL](https://quantumcomputing.stackexchange.com/q/4415) & [Quantum phase estimation and HHL algorithm - knowledge of eigenvalues required?](https://quantumcomputing.stackexchange.com/q/2604),5/9/2019 19:02,,26,CC BY-SA 4.0 9241,6114,1,"In short, for reading out one component of the solution vector $\vec{x}$, only 1 run is needed. The eigenvalues are effectively calculated by the phase estimation algorithm cf. [this](https://quantumcomputing.stackexchange.com/q/2604), although you can't ""read"" them out. See DW's answer [here](https://quantumcomputing.stackexchange.com/a/4421) to understand the general idea behind how the controlled rotation circuits are implemented.",5/9/2019 19:16,,26,CC BY-SA 4.0 9242,6107,0,"I meant ""logical qubit"" in the sense of thresholds for fault-tolerant computing. I've edited the question to be more explicit on this point",5/9/2019 21:45,,440,CC BY-SA 4.0 9243,6115,4,"I think you misunderstand how $V_Q$ is calculated. As described in Ref 2 for a square connected grid your effective error scales as $\epsilon_{\text{eff}} \sim \sqrt{n}\epsilon$. Now finding the number of qubits $n",5/14/2019 22:00,,4211,CC BY-SA 4.0 9276,6147,0,Thanks so much for your help! I am very grateful :),5/14/2019 23:02,,7481,CC BY-SA 4.0 9277,6144,3,"Quick comment: Positive but not CP maps are hard to characterize, as this is essentially equivalent to characterizing separability vs. entanglement, which is a hard problem. (A fact which is puzzling at first sight: Complete positivity is much easier to characterize than positivity.) So I don't think there is a good answer to the question beyond ""No."".",5/14/2019 23:16,,491,CC BY-SA 4.0 9279,4579,0,"+1 for ""[...] seems to demonstrate quantum speedup as long as you don't ask too many questions. [...]""",5/15/2019 3:47,,2621,CC BY-SA 4.0 9282,6150,1,Some additional explanation (i.e. the thought process using which this matrix was arrived at) would be nice.,5/15/2019 9:49,,26,CC BY-SA 4.0 9283,6150,0,I will try to supply some further details.,5/15/2019 13:09,,3089,CC BY-SA 4.0 9284,145,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/93677/discussion-on-answer-by-gls-advantage-of-quantum-key-distribution-over-post-quan).,5/15/2019 14:16,,26,CC BY-SA 4.0 9285,144,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/93678/discussion-on-answer-by-squeamish-ossifrage-advantage-of-quantum-key-distributio).,5/15/2019 14:17,,26,CC BY-SA 4.0 9286,1273,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/93682/discussion-on-answer-by-sanchayan-dutta-what-can-we-learn-from-quantum-bogo-sor).,5/15/2019 14:53,,26,CC BY-SA 4.0 9289,6149,0,"I totally agree that the goal of this metric is to benchmark NISQ devices (and the approximate limits of verification via classical simulation), but it is not obvious to me that this means you can't use this metric as an estimate for deciding when you have a good enough system to use the resource for error correction.",5/15/2019 21:06,,440,CC BY-SA 4.0 9296,6157,4,"Not really my area, but it seems Watrous discusses the Haar measure in [chapter 7](https://cs.uwaterloo.ca/~watrous/TQI/TQI.7.pdf) of his [QIT textbook](https://cs.uwaterloo.ca/~watrous/TQI/).",5/16/2019 6:21,,26,CC BY-SA 4.0 9299,6157,0,"Thanks, that sounds helpful.",5/16/2019 8:35,,4178,CC BY-SA 4.0 9300,6161,0,"That's right, you're absolutely right. Now I have seen my mistake. Thank you!",5/16/2019 11:26,,4974,CC BY-SA 4.0 9301,6155,0,It feels like you'd be applying the diffusion operator to an $(n+m)$-qubit input rather than merely an $n$-qubit input? You might need $2^{(n+m)/2}$ such repetitions? I'm not sure.,5/16/2019 11:52,,2927,CC BY-SA 4.0 9302,6155,0,Don't see why. The diffusion is applied to the input $n$ bits (just like in the database search).,5/16/2019 12:37,,7498,CC BY-SA 4.0 9304,6155,0,"It seems like you want to create a composite function, first $f(x)$ and then $F(x)$. Initially you'll create a superposition $\vert x\rangle\vert 000\cdots\rangle\vert 0\rangle$, then $\vert x\rangle\vert f(x)\rangle\vert 0\rangle$, and then $\vert x \rangle\vert f(x)\rangle\vert F(x)\rangle$. How would you rotate? Conditioned on $F(x)=1$?",5/16/2019 13:48,,2927,CC BY-SA 4.0 9305,6155,0,"Yes, conditioned on $F(x)=1$. Also, keep in mind that $|x\rangle|f(x)\rangle$ is entangled.",5/16/2019 13:54,,7498,CC BY-SA 4.0 9308,6167,0,What does $z_0$ do?,5/16/2019 19:08,,2927,CC BY-SA 4.0 9309,6167,0,$z_0$ is not required for this computation but it will he used for further operation. at this moment it does not play a part,5/16/2019 19:11,,6070,CC BY-SA 4.0 9310,6168,0,yes that is $|x_1\rangle$,5/16/2019 20:08,,6070,CC BY-SA 4.0 9311,6155,0,"But if you diffuse just on $\vert x\rangle$, $\vert f(x)\rangle$ gets in the way to stop the interference from the diffusion operator?",5/16/2019 22:40,,2927,CC BY-SA 4.0 9319,6171,1,"I added an answer below trying to follow you, I'm a little bit stuck at the end though would you mind having a look",5/17/2019 16:58,,6254,CC BY-SA 4.0 9320,5888,0,"When we imagine them to be systems in $R^n$, we just take inner product, but since these are in matrix form, we take Trace(AB) which is like inner product of a vector made up of components of the matrix, but scaled in some dimensions. For example, inner product (using trace)between A = [a1 a2+ia3; a2 - ia3 a4] and B = [b1 b2+ib3; b2 - ib3 b4] is a1b1 + 2a2b2 - 2a3b3 + a4b4. Would it be okay to use trace as the inner product? Even to find the closest state?",5/17/2019 18:23,,2832,CC BY-SA 4.0 9322,5888,1,"yes, the inner product here is defined as $\langle A,B\rangle\equiv\operatorname{Tr}(A^\dagger B)$, or $\mathrm{Tr}(AB)$ when $A$ is Hermitian",5/17/2019 18:39,,55,CC BY-SA 4.0 9324,6174,0,"@SanchayanDutta ah okay, I'll know for next time, on math stack exchange theyve berated me for asking too similar a question , even if it was a more fleshed out version with minor alterations to what I'm asking so I thought it'd be the same here. All the stack exchanges have little differences like that about what they like in can be tricky to keep up XD, but thanks for the friendly heads up",5/17/2019 18:52,,6254,CC BY-SA 4.0 9325,6174,0,"Np. Well, the optics is a bit different on [mathematics.se] I guess. They're a large site with 500+ questions per day, and they've to deal with spam and duplicates swiftly. OTOH here we can afford to be a bit more lax (as long as the traffic is low); we hardly close questions as duplicates as long as they're not asking *exactly* the same thing. Nevertheless, I *do* agree that it can be hard to keep up with the different site cultures as a newcomer. If you're ever unsure about anything on [quantumcomputing.se], feel free to drop by [chat]!",5/17/2019 18:57,,26,CC BY-SA 4.0 9328,4126,0,"Let $I = H^2$. Then $(I\otimes H)cS_{12}^2(I\otimes H) = CNOT_{12}$ and $(H\otimes H)CNOT_{12}(H\otimes H)=CNOT_{21}$. Finally, $CNOT_{21} cS_{12} = (T^\dagger\otimes I)CNOT_{21} (T\otimes T)$. If you consider bit 1 as ancillary, then this applies $T$ to bit 2, in a fashion similar to the Aharonov paper.",5/17/2019 19:43,,7518,CC BY-SA 4.0 9330,6166,0,is it like saying absolute(eig(A+B)) = abs(eig(A)) + abs(eig(B)) ?,5/18/2019 1:01,,2403,CC BY-SA 4.0 9333,6166,1,"@HasanIqbal No, this is wrong, just take B=-A. It is like saying $\mathrm{abs}(\mathrm{eig}(A\oplus B)) = \mathrm{abs}(\mathrm{eig}(A))+\mathrm{abs}(\mathrm{eig}(B))$.",5/18/2019 12:23,,491,CC BY-SA 4.0 9334,6166,0,this is perfect... :) thanks Norbert,5/18/2019 16:36,,2403,CC BY-SA 4.0 9342,6135,0,"Can you clarify what you mean by ""case $a$"" and ""case $b$""? Are the only possible inputs $|a\rangle$ and $|b\rangle$? Or do you mean something else?",5/18/2019 18:02,,6118,CC BY-SA 4.0 9343,6135,0,"alex since i have made some progress regarding this question, will it be okay if I modify the question so that it is more clear",5/18/2019 18:04,,6070,CC BY-SA 4.0 9346,6187,1,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/93806/discussion-on-question-by-upstart-how-to-code-this-quantum-circuit-that-gives-th).,5/18/2019 18:09,,26,CC BY-SA 4.0 9347,6135,0,"That’s fine, yes.",5/18/2019 22:07,,6118,CC BY-SA 4.0 9349,6186,0,There are at least as many readout strategies as there are qubit types. Are you asking about readout in general or is the question specific to the transmon in your example?,5/19/2019 3:19,,127,CC BY-SA 4.0 9350,6186,2,"The author used the word ""most"", so I gave the most common type of readout for superconducting qubits used today.",5/19/2019 6:06,,1867,CC BY-SA 4.0 9351,6186,0,@OferNaaman I am thinking of superconducting qubits most of the companies use and develop. Other technologies like trapped ions are less common.,5/19/2019 6:53,,7375,CC BY-SA 4.0 9352,6190,0,Thank you very much for your answer! It is really helpful :),5/19/2019 6:54,,7375,CC BY-SA 4.0 9358,6195,1,"It's a fine question that deserves an answer longer than a comment, but not all quantum gates need to be $2\times 2$ - similarly, not all classical gates need to be two-input (think of an [AOI](https://en.wikipedia.org/wiki/AND-OR-Invert) - and/or/invert - gate). The [Toffoli gate](https://en.wikipedia.org/wiki/Toffoli_gate) is $3\times 3$. They do have to be reversible, as in unitary, however.",5/20/2019 1:38,,2927,CC BY-SA 4.0 9359,6195,2,"@MarkS As a point of note with respect to the Toffoli gate, that's a three-qubit operation, such that its unitary representation is a $2^3 \times 2^3$ operator.",5/20/2019 3:51,,1978,CC BY-SA 4.0 9360,6195,1,"I must say that it's a weird exercise. There are infinitely many possible single qubit quantum gates that are not $X$, $I$, or $H$. We don't even need to delve into two-qubit or three-qubit operations.",5/20/2019 7:59,,26,CC BY-SA 4.0 9361,4126,0,"@delete000 I don't *think* this works - you'd need to set the stae of the ancilla to be $T^\dagger|+\rangle$ (otherwise the qubit and the ancila can become entangled), which means that you need $T$ to create it....",5/20/2019 8:34,,1837,CC BY-SA 4.0 9362,6174,0,"you don't perform $Z_4Z_5$. Instead, you perform $Z_4Z_5$ controlled off the extra qubit. This is equivalent to two controlled-phases, both controlled off the extra qubit, and targeting qubits 4 and 5 respectively.",5/20/2019 8:35,,1837,CC BY-SA 4.0 9363,6198,1,"Are you asking about ""quantum algorithms"" or quantum computers in general? If it's the latter, then the short answer is that ""speed"" of physical quantum computers are heavily implementation dependent (there's also the issue of noise and fault-tolerance). As of yet, none of them are ""faster"" (in any legitimate sense) than your typical smartphone. However, some quantum algorithms are (in theory) known to be faster than their classical counterparts. The reason for that isn't straightforward (for instance, there's a lengthy debate about whether entanglement causes any speedup at all).",5/20/2019 8:36,,26,CC BY-SA 4.0 9364,6198,0,"**Related**: [Is entanglement necessary for quantum computation?](https://quantumcomputing.stackexchange.com/questions/2674/is-entanglement-necessary-for-quantum-computation), [If quantum speed-up is due to the wave-like nature of quantum mechanics, why not just use regular waves?](https://quantumcomputing.stackexchange.com/questions/2595/if-quantum-speed-up-is-due-to-the-wave-like-nature-of-quantum-mechanics-why-not?noredirect=1&lq=1) & [Simplest algorithm for intuitively demonstrating quantum speed-up?](https://quantumcomputing.stackexchange.com/questions/3955).",5/20/2019 8:42,,26,CC BY-SA 4.0 9365,6198,0,"@SanchayanDutta. Thanks for the answer. I was asking about quantum computers, in general. By the way, are you getting paid for answering or monitoring questions on SE?",5/20/2019 8:45,,5806,CC BY-SA 4.0 9367,6198,3,"To summarize Niel's answer, it can be said that speedup of quantum algorithms is specifically due to destructive interference. To quote [Aaronson](https://www.nytimes.com/2011/12/06/science/scott-aaronson-quantum-computing-promises-new-insights.html) ""The goal in quantum computing is to **choreograph a computation so that the amplitudes leading to wrong answers cancel each other out**, while the amplitudes leading to right answers reinforce."". I'll later try to write a detailed answer to your question, but this is a topic I too find very interesting. Thanks for asking the question.",5/20/2019 9:06,,26,CC BY-SA 4.0 9368,6195,0,@ChrisGranade thanks! Sorry for the blunder.,5/20/2019 12:25,,2927,CC BY-SA 4.0 9369,6196,1,"Another way to notice that $B = e^{i\phi} \sqrt X$ is by noticing that $B^2=iX$. Same thing, just a different way of writing it that I found easier to spot",5/20/2019 12:38,,23,CC BY-SA 4.0 9370,4126,0,"@DaftWullie I think that entangling with ancillary bits is the idea of these conversions: you need to entangle with one or more ancilla bits to get a universal gate set on the _rest_ of the bits. So there is an overhead, similar to when you express general universal circuits to circuits with real numbers only. In fact, I think that's how you go from 3 to 2 using Aharonov's trick.",5/20/2019 13:50,,7518,CC BY-SA 4.0 9371,5972,0,"Hi Mark! I am just trying to estimate a linear model using the HHL, which is the same thing I saw in the papers. In the end, my idea would be to estimate a GLM using matrix inversion, but first I want to get an implementation of HHL to perform simulation.",5/20/2019 15:31,,6310,CC BY-SA 4.0 9372,6187,1,"Could you clarify what operation between x and y you want to do with this circuit, and what is the role of the 7th qubit? It doesn't look like an ancilla, since you don't uncompute it.",5/20/2019 16:03,,2879,CC BY-SA 4.0 9373,6202,0,"Erm, tried the second one. Not sure how it works. Ticked ""active"" for $\Psi_1$, entered `0,0` corresponding to $\theta$ and $\phi$ and tried with the pre-defined unitaries. The top display shows an empty Bloch sphere.",5/20/2019 16:13,,26,CC BY-SA 4.0 9374,6187,0,"The 7th qubit stores the 'OR' of the 2nd and 5th qubit, afterwards yes it has to be uncomputed",5/20/2019 16:56,,6070,CC BY-SA 4.0 9375,6196,1,@Mithrandir24601 you made a typo $B^2=iX$ not $iX^2$.,5/20/2019 19:39,,434,CC BY-SA 4.0 9376,6196,0,Whoops... I've fixed that now...,5/20/2019 21:37,,23,CC BY-SA 4.0 9377,6187,0,"Urgh, that flickering sample gate in the bottom left is a bug in the current version of quirk...",5/20/2019 22:34,,119,CC BY-SA 4.0 9378,6187,2,"What is the ""mod 8 operation between x and y""? Are you trying to compute x mod y? x+y modulo 8? x=y modulo 8? Your question isn't clear.",5/20/2019 22:35,,119,CC BY-SA 4.0 9379,6187,0,$x+y \mod 8$ is what i am calculating,5/20/2019 22:54,,6070,CC BY-SA 4.0 9381,6200,0,"Thank you Sanchayan. Do you know any tutorial where they implement the variational algorithm in the real quantum computer, instead of the simulator? I don't what backend is and how to proceed.",5/21/2019 9:26,,7543,CC BY-SA 4.0 9382,6200,0,"@charl I suggest reading [Qiskit Backends: what they are and how to work with them](https://medium.com/qiskit/qiskit-backends-what-they-are-and-how-to-work-with-them-fb66b3bd0463). And no, I don't know if there exists an implementation of VQE using IBM's cloud computers. Probably not, due to the bottleneck mentioned in the paper. Anyhow, this isn't really my area. So you might have to wait for someone more knowledgeable to chime in (or ask it as a new question).",5/21/2019 9:32,,26,CC BY-SA 4.0 9385,6208,4,"No, it's **not** the ""point"" of the algorithm to give $x$ with 100% certainty. Quantum algorithms are (almost) always *probabilistic*. The details of QPE is given on [Wikipedia](https://en.wikipedia.org/wiki/Quantum_phase_estimation_algorithm). You might want to read [What level of “confidence” of the result from a quantum computer is possible?](https://quantumcomputing.stackexchange.com/questions/39/what-level-of-confidence-of-the-result-from-a-quantum-computer-is-possible/51).",5/21/2019 17:02,,26,CC BY-SA 4.0 9386,6209,0,"That doesn't look like a good definition anyway. I don't see any particular reason to use the terms ""simple"" (without defining it) and ""at most"".",5/21/2019 17:34,,26,CC BY-SA 4.0 9387,6210,0,"By way of agreement with @Mariia Mykhailova on this point, trying to express quantum phase estimation as a quantum circuit is already difficult, but iterative phase estimation algorithms often can't practically be expressed as circuits due to the use of classical logic as a part of the algorithm. This is why I find thinking of quantum programs as classical programs with quantum side effects (intrinsic gates) to be a much more helpful model than quantum circuits.",5/21/2019 18:06,,1978,CC BY-SA 4.0 9388,6208,1,"As a point of note, quantum algorithms need not be probabilistic; the Deutsch–Jozsa algorithm, for instance, succeeds with certainty on a quantum computer.",5/21/2019 18:22,,1978,CC BY-SA 4.0 9389,6210,0,"@Chris I'd argue that quantum circuits aren't supposed to encapsulate classical logic, *by definition*. A quantum circuit is literally defined as a quadruplet $C=(V, I, O, G)$ where $V$ is the set of all qubits (including ancilla, input, and output), $I$ stands for the set of input qubits and $O$ stands for the set of output qubits. $G$ is a sequence of unitary transformations acting on a ""bounded"" number of qubits. This answer is kinda like saying ""quantum circuits aren't useful for what they're *not meant for* in the first place""; isn't that obvious? I don't quite see the point here.",5/21/2019 18:28,,26,CC BY-SA 4.0 9391,6210,0,"That's kind of my point, really: quantum algorithms in *general* involve classical logic, such that a construct such as quantum circuits that precludes classical logic as a matter of definition isn't the most natural tool to help understand quantum algorithms.",5/21/2019 18:31,,1978,CC BY-SA 4.0 9392,6210,0,"@SanchayanDutta I'm not sure I follow this definition - what about circuits which involve measurements, like teleportation? Explaining something that is obvious for some people is valuable for other people - the ones for whom it is not obvious. (Isn't it part of the goal of this website?)",5/21/2019 18:36,,2879,CC BY-SA 4.0 9395,6208,0,"@SanchayanDutta If I take the inverse QFT of the state $|\psi\rangle$ and then measure in the computational basis, do I not get the value $x$ with 100% certainty?",5/21/2019 19:05,,6118,CC BY-SA 4.0 9398,6208,0,"@ChrisGranade Ah, indeed. There are some deterministic quantum algorithms too (belonging to the EQP class). But that isn't the case in OP's QPE algorithm. Thanks for the clarification though!",5/21/2019 20:09,,26,CC BY-SA 4.0 9399,6212,0,Yes you are right i see my mistake. The second carry is not being computed correctly. How to remove this error?,5/22/2019 5:39,,6070,CC BY-SA 4.0 9400,6208,0,I don’t have the book to hand. Are you *sure* that both $x$ and $\psi$ are defined with $n$? I would expect one to use n and the other m.,5/22/2019 5:41,,1837,CC BY-SA 4.0 9401,6212,0,"I would take a paper on quantum adders and implement the case for 3 qubits. The simplest one is https://arxiv.org/abs/quant-ph/0008033, if you need fewer ancilla qubits you can look at https://arxiv.org/abs/quant-ph/0410184v1 (this is also the one implemented in Q# library).",5/22/2019 6:42,,2879,CC BY-SA 4.0 9406,6207,0,"How do you know what level to stop at? If I want it to be completely positive, the map should be positive however much I extend the space, and we can see that the further I go, the greater the value of p is going to be.",5/22/2019 8:42,,2832,CC BY-SA 4.0 9411,6207,1,"I guess that's probably true. Presumably it depends on the context of why you want to perform the calculation. (This is not material I know particularly well. I can do the maths, but haven't thought about the philosophy much.)",5/22/2019 9:51,,1837,CC BY-SA 4.0 9424,6208,0,"@DaftWullie I'm sure. I would also expect one to use $n$ and the other $m$. The whole point of this section of the book is to give error bounds on when $\omega$ has an infinite (or at least, very long) decimal expansion.",5/22/2019 14:59,,6118,CC BY-SA 4.0 9428,6217,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/93989/discussion-on-answer-by-daftwullie-dirac-notation-of-an-operator).,5/23/2019 0:14,,91,CC BY-SA 4.0 9429,6202,0,None of the links worked for me. Up-to-date Firefox (67.0) on Linux. I don't know if Chrome users or Mac/Windows users had more chance.,5/23/2019 12:13,,1386,CC BY-SA 4.0 9430,6213,1,"Hi @poster12345! If any of the 2 answers below answered your question, don't forget to check the ""accept answer"".",5/23/2019 14:44,,1386,CC BY-SA 4.0 9431,6202,0,"@Nelimee Odd, the first one worked for me (Firefox on Ubuntu).",5/23/2019 15:58,,2879,CC BY-SA 4.0 9432,6217,0,Yes sir now i think it is what i was looking for. Let me explain to you what i understood,5/23/2019 16:43,,6070,CC BY-SA 4.0 9433,6222,1,"Reality check here: Can you explain why e.g. [Xanadu](https://www.xanadu.ai/)'s efforts or extensions of what I've laid out in [this answer](https://quantumcomputing.stackexchange.com/a/2550/23) don't count? There are a few questions in this post, so it might make it easier to answer this if it was split into multiple posts asking for the specific details about what can/cannot be done in optical quantum computing",5/23/2019 18:13,,23,CC BY-SA 4.0 9434,6222,2,"Actually, I wasn't aware of the Xanadu at all, neither have I seen your answer. Thank you very much for pointing that out. I will edit the question, but I will keep multiple questions as I feel they should remain here as it is all connected with the subject.",5/23/2019 18:35,,7375,CC BY-SA 4.0 9436,6223,0,"If a RCS outputs various $n$-qubit vectors $x_1,x_2,\cdots x_k$ must we calculate the probability that each of $x_1,x_2,\cdots, x_k$ will be generated? Does this classically take time $O(\exp(n))$?",5/23/2019 22:25,,2927,CC BY-SA 4.0 9437,6217,0,"The operator can be $$ \prod_{i=0}^{l-3}I^{\otimes q}\otimes(I^{\otimes (4l-2)}+P_1\otimes I^{\otimes(l-1)}\otimes P_1\otimes I^{\otimes(l+i-1)}\otimes P_1\otimes I^{\otimes (l-1)} \otimes I^{\otimes 2}\otimes(X-I)\otimes I^{\otimes(l-3-i)})$$If i add the register $|0\rangle^{\otimes l}$ instead of $|0\rangle^{\otimes l-2}$ The change would just be that the control will still be $i$-th bit of $z$ but the target would be $i+3$-th qubit of the register $|0\rangle^{\otimes l}$",5/23/2019 22:31,,6070,CC BY-SA 4.0 9438,6223,1,@MarkS That's correct. These metrics are very expensive to compute for large random circuits.,5/23/2019 23:16,,119,CC BY-SA 4.0 9439,6223,0,"Right! But cheaper than $O(\exp (m))=O(\exp (n^2))$ ($m$=number of gates). I'm getting it I think. An RCS will generate a number of outputs $x_1,x_2,\cdots,x_k$, and a classical sampler will generate a number of outputs $y_1,y_2,\cdots, y_k$. A supercomputer can calculate the ""Old HOG"" or the ""New HOG"" or the ""XEB"" of $x$ and $y$. If the metric of $x$ is greater than the metric of $y$, then we argue that we've achieved quantum supremacy.",5/24/2019 1:11,,2927,CC BY-SA 4.0 9440,6224,3,"If it’s a density matrix, it’s Hermitian, meaning that the complex conjugate transpose is equal to itself.",5/24/2019 5:22,,1837,CC BY-SA 4.0 9441,6217,1,"Yes, that would do.",5/24/2019 6:53,,1837,CC BY-SA 4.0 9442,6217,0,Sir i really appreciate the way you explained the answer inspite of my regular petty doubts.,5/24/2019 10:04,,6070,CC BY-SA 4.0 9444,6222,1,"as you pointed out yourself, one of the major hurdles to overcome for optical QC is that photons do not naturally interact with each others, so you need either strong nonlinearities or other ""tricks"". You might be interested in [this review](https://arxiv.org/abs/1607.08535) by Terry Rudolph which explains the main problems to overcome, and how they could be solved.",5/24/2019 10:31,,55,CC BY-SA 4.0 9446,6221,0,Thanks a lot David :),5/24/2019 16:03,,4178,CC BY-SA 4.0 9447,6228,4,It's not clear what model you're trying to convey in your question.,5/25/2019 1:52,,119,CC BY-SA 4.0 9449,6227,0,So why use additionally registers? Why not just apply the permutation directly?,5/25/2019 5:17,,1837,CC BY-SA 4.0 9450,6227,0,Sir the permutation is not a straightforward one as the permutation of the $x$ and $y$ state depends on the $z$ state and the permutation of the $z$ state depends on the $x$ and $y$,5/25/2019 6:11,,6070,CC BY-SA 4.0 9451,6227,0,so while changing the states when i have say a particular state $|x\rangle |y\rangle |z\rangle|0\rangle|0\rangle|0\rangle$ i change it to $|x\rangle |y\rangle |z\rangle|x'\rangle|y'\rangle|z'\rangle$ I cant modify the original registers since its value is necessary to modify the other registers,5/25/2019 6:30,,6070,CC BY-SA 4.0 9452,6230,3,"the bible of quantum computing is certainly Nielsen, Chuang, *quantum computation and quantum information*. Being already comfortable with linear algebra and Hilbert spaces is preferable, as it will allow you to understand quantum mechanics in general at a deeper level, but the book has an introduction to the subject that should go deep enough for the purpose of computation",5/25/2019 14:32,,5125,CC BY-SA 4.0 9453,6232,0,Hi. Welcome to Quantum Computing SE! Please note [our policy](https://quantumcomputing.meta.stackexchange.com/a/31) on resource-request questions. You also need to include what the resource contains and a review of the material therein. Thanks!,5/25/2019 16:25,,26,CC BY-SA 4.0 9454,6230,1,"**Related:** [Does a study guide exist that starts from a ""purely CS background"" and advances towards ""making a new quantum programming language""?](https://quantumcomputing.stackexchange.com/q/1926), [Are there any organised resources available from where I can begin my quantum computing studies?](https://quantumcomputing.stackexchange.com/q/2082), [Resources for learning quantum computing from an undergraduate physics perspective](https://quantumcomputing.stackexchange.com/q/5234) & [What would be an informative introduction to Quantum?](https://quantumcomputing.stackexchange.com/q/2724).",5/25/2019 16:27,,26,CC BY-SA 4.0 9455,6232,0,Thanks @SanchayanDutta for pointing out. I'm too a newbie in this field and cant well explain my answer up to the required level.Initially I tired to comment but while doing so prompted me not to post answers there.,5/25/2019 16:43,,7567,CC BY-SA 4.0 9457,6213,0,"An implicit subquestion here is ""Is there an efficient algorithm to decide whether a given matrix can be represented by a poly-sized quantum circuit?"". I'm pretty sure the answer is no.",5/25/2019 17:53,,483,CC BY-SA 4.0 9458,6232,0,"I've added the text from the page you link, just in case it becomes obsolete in the future.",5/25/2019 17:53,,26,CC BY-SA 4.0 9459,6231,0,since $|A\rangle={2^{3l/2}}\sum_{x=0}^{2^l-1}\sum_{y=0}^{2^l-1}\sum_{z=0}^{2^l-1} |x\rangle^{\otimes l}|y\rangle^{\otimes l}|z\rangle^{\otimes l}|=H^{\otimes 3l}|0\rangle^{\otimes 3l}$ Then can i just appy $H^{\otimes 3l}$ to A to get back $|0\rangle^{\otimes 3l}$?,5/25/2019 20:16,,6070,CC BY-SA 4.0 9460,6229,0,This answer might be scary for someone that isn't familiar with Dirac notation,5/25/2019 21:01,,5157,CC BY-SA 4.0 9461,6231,0,"$H$ is its own inverse so yes, applying $HH$ to a qubit is the same as applying $H^\dagger H = I$ on this qubit. This reasoning can be applyied qubit-wise to your $3l$ qubits.",5/25/2019 21:30,,1386,CC BY-SA 4.0 9463,6231,0,so instead of the XOR operation i define the operator say $\rho=I^{\otimes 3l}\otimes H^{\otimes 3l}$ after the swapping is done,5/25/2019 21:42,,6070,CC BY-SA 4.0 9464,6232,1,Thanks magic_man & SanchayanDutta!!,5/26/2019 2:56,,7580,CC BY-SA 4.0 9465,6233,2,"I don't think so. If $\rho^* = \rho^\dagger$, the density matrix $\rho$ is not a Hermitian matrice unless it's real symmetric.",5/26/2019 3:16,,6155,CC BY-SA 4.0 9466,6237,0,what about taking the traces $\mathrm{Tr}(U\sigma_i)$ for the different Pauli matrices $\sigma_i$ to get the components of the matrix and then just applying $\arccos$ etc where necessary? (I'm asking in case you already considered that but it didn't suit you for some reason),5/26/2019 9:55,,55,CC BY-SA 4.0 9468,6237,0,"I didn't think about that before. Anyway, the traces you mention don't really look ""nice"". Say $\mathrm{Tr}(U\sigma_1) = -e^{i\lambda}\sin(\frac{\theta}{2})+e^{i\phi}\sin(\frac{\theta}{2})$. There is more than one variable involved in each such trace; a simple arcsin/arccos wouldn't work...at least the way I'm seeing it.",5/26/2019 10:25,,26,CC BY-SA 4.0 9469,6155,0,Please elaborate,5/26/2019 12:36,,7498,CC BY-SA 4.0 9471,2084,1,"On the GitHub link and maybe added/filmed after you gave this answer, Ryan O'Donnell at Carnegie Mellon has a 25-part lecture series on quantum computation. He has done a great service by placing videos of his lecture on [YouTube](https://www.youtube.com/channel/UCWnu2XymDtORV--qG2uG5eQ).",5/26/2019 15:07,,2927,CC BY-SA 4.0 9472,6240,0,"Nice! Note that there are some edge cases though. Like when $a$ lies outside the range of $\cos(\theta/2)$. Moreover, you'd have to place the restrictions $0\leq \theta \leq \pi$ and $0 \leq \phi <2\pi$.",5/26/2019 15:50,,26,CC BY-SA 4.0 9473,6240,0,"@SanchayanDutta which edge cases are you referring to? For the restrictions, you are right. I have not been able to place them yet, if I simply those equations in the `solve` function `sympy` returns an empty result. As I said, I am not really an expert on `sympy`, but I'll try to figure out something.",5/26/2019 16:14,,4848,CC BY-SA 4.0 9474,6240,0,"Say, your code wouldn't work for `1/2[[1+i,1-i],[1-i,1+i]]` i.e. the square root of NOT.",5/26/2019 16:17,,26,CC BY-SA 4.0 9475,6240,0,"@SanchayanDutta well, I think this is a limitation of `Qiskit`. If I remember correctly, the square root of not is implemented by an $R_Z(\pi/2)$ sandwiched between two `H` gates. I don't know if they can implement it directly.",5/26/2019 17:53,,4848,CC BY-SA 4.0 9476,6240,0,Not quite. There's a [trivial solution](https://math.stackexchange.com/questions/3239947/how-to-find-the-value-with-which-i-need-to-divide-a-unitary-matrix-such-that-its/3239968#3239968) for this...,5/26/2019 17:55,,26,CC BY-SA 4.0 9477,6240,0,@SanchayanDutta but the matrix used is different from (the modern versions of) Qiskit. Can the previous mathematica answer solve this instance of the problem?,5/26/2019 18:00,,4848,CC BY-SA 4.0 9478,6240,0,"Yep, my Mathematica solution solves this problem. Not sure which matrix you're talking about.",5/26/2019 18:11,,26,CC BY-SA 4.0 9479,6240,0,"@SanchayanDutta ok, now I got what you were trying to say, adding a global phase. Am I right?",5/26/2019 18:11,,4848,CC BY-SA 4.0 9480,6240,0,Indeed...global phase.,5/26/2019 18:11,,26,CC BY-SA 4.0 9488,6242,2,"This looks essentially equivalent to the quantum gate-synthesis problem, that is, the problem of decomposing a given unitary using a sequence of gates in a pre-defined gate set (although in principle if the target is only a specific state this might be easier, I don't know). This is an extremely complex problem subject to much research, and the ansewr strongly depends on the specifics of the problem. [This](https://arxiv.org/abs/1612.02689) is a relatively recent paper on the topic, so you might have a look at the references in the introduction in that paper.",5/27/2019 1:32,,55,CC BY-SA 4.0 9489,6238,0,what formula are you using for the success probabilities here?,5/27/2019 1:50,,55,CC BY-SA 4.0 9490,6240,0,"Well, I ended up writing a 50 line code program for a task which I thought to be more trivial. Anyway, I'll post my solution in a few minutes.",5/27/2019 7:24,,4848,CC BY-SA 4.0 9491,6238,0,"I took advantage of the fact that one can interpret the Grover algorithm geometrically, so that one comes to this formula for $k$ iteration steps: $|\psi\rangle=\frac{1}{\sqrt{N}}\sum|x\rangle=\cos((2k+1)\theta)|\alpha\rangle+\sin((2k+1)\theta)|\beta\rangle$",5/27/2019 7:53,,4974,CC BY-SA 4.0 9492,6246,1,"also, if $M\ge N/2$, classical random searching will work just as well so there is no need for Grover's",5/27/2019 9:17,,55,CC BY-SA 4.0 9493,6240,0,Great! But any idea why it doesn't show the first and third solution sets in terms of Pi?,5/27/2019 9:20,,26,CC BY-SA 4.0 9494,6238,0,"well ok but you should also take into account the optimal number of steps to know when to stop. Using that, for $M\ge N/2$ I suspect you would just get that the optimal number of steps is $k=0$, meaning that Grover iteration actually bring you further away from the target. Note that the same thing happen if there is a single target but the initial overlap with it is large enough.",5/27/2019 9:21,,55,CC BY-SA 4.0 9495,6247,1,"he also gave another way to complete the last step without the full calculation, see [here](https://mobile.twitter.com/michael_nielsen/status/1131973424576835585) onwards",5/27/2019 9:27,,55,CC BY-SA 4.0 9496,6240,0,"@SanchayanDutta I think it's a limitation of the `solve` method. I'll try with other `sympy` solver. Anyway, could you double check if my results are the same than yours? I have not access to mathematica. Note also that I edited my answer, there were a stupid bug.",5/27/2019 9:29,,4848,CC BY-SA 4.0 9497,6247,0,"Yes, but I think it just hides the neccessary calculation :) I don't see how it is more intuitive. Updated the answer.",5/27/2019 10:12,,5870,CC BY-SA 4.0 9498,6246,0,Yes @glS thanks for adding this in comment.,5/27/2019 11:11,,4127,CC BY-SA 4.0 9499,6240,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/94153/discussion-between-sanchayan-dutta-and-tigerjack89).,5/27/2019 12:14,,26,CC BY-SA 4.0 9500,6238,0,"That's right, that's a legitimate objection. Before that, one would actually have to determine the number of iterations to prevent these cases.",5/27/2019 12:26,,4974,CC BY-SA 4.0 9501,6242,0,The best pointer here seems to be quantum RAM (QRAM). See e.g. [here](https://arxiv.org/abs/0708.1879) for some details.,5/27/2019 12:41,,282,CC BY-SA 4.0 9502,6244,0,"Thanks for your Answer! One questiom comes up if I read this, so why is $D_k \leq 4k^2$, where does the factor 4 comes from. I could not explain that. I have seen this factor in Nielsens book too, but there is for me missing why the factor 4 appears there.",5/27/2019 17:00,,4974,CC BY-SA 4.0 9503,6244,1,"@P_Gate well it comes from a proof by induction, so I'm not sure how to understand it intuitively. One might try to rederive it without using induction, which would more likely give a direct understanding of the $4$ factor. Anyway, you might try to ask that as a separate question",5/27/2019 17:07,,55,CC BY-SA 4.0 9504,6244,0,"Yes, I have seen the proof, in the end there is actually also this 4, the problem is, if I know the end of the proof that is fine and good. But without the end of the proof I would not have personally come to this factor 4 now.",5/27/2019 17:10,,4974,CC BY-SA 4.0 9505,6233,4,"This is wrong. Hermitian means $\rho=\rho^\dagger$, therefore $\rho^*=\rho^T$ for an Hermitian matrix",5/27/2019 20:43,,55,CC BY-SA 4.0 9506,6251,4,"First of all, I would argue that pretty much everything is still an open question on this topic. But anyway, it is a bit unclear what you are asking. The notion of a ""quantum agent"" has been explored, see e.g. refs in [Dunjko 1811.08676](https://arxiv.org/abs/1811.08676). But what do you mean exactly with ""*the agent is not present in the environment, that is, doesn't contribute noise to it*""? If the agent doesn't interact with the environment, how can it be learning from it? Similarly, what does ""arrange an environment"" mean?",5/27/2019 20:55,,55,CC BY-SA 4.0 9507,6251,0,"For example in the double-slit experiment, using the wave-particle duality, we can arrange such an environment for learning,such that if the intensity is *I* then see the light as a photon, otherwise observe the light as a wave. I think the idea of learning in absence is studied by [Alp](https://dl.acm.org/citation.cfm?id=1269577) and Dunjko as ""quantum computational learning theory"". I am imagining that the agent can be encoded into the environment or seen as an object in superposition, if results are desired, remove its presence, if they are not, retain it.",5/27/2019 21:20,,2215,CC BY-SA 4.0 9508,6241,0,"Thanks. Can you please provide reference for ""you can't simply diffuse over the mixed state"".",5/28/2019 0:35,,7498,CC BY-SA 4.0 9509,6251,2,"again, when you say ""*such an environment*"" I don't know what are you referring to. Similarly, what does ""*learning in absence*"" mean?",5/28/2019 1:34,,55,CC BY-SA 4.0 9510,6242,0,"@smapers a QRAM is not a quantum circuit though, but rather a scheme to load classical information into a quantum memory. It does not realise a transformation between states like it is asked in the question",5/28/2019 16:11,,55,CC BY-SA 4.0 9511,6229,0,"@Mark S and so any 1 of those 16 Hadamar gates using hte Dirac notation, if compared to more basic math/comp sci, would be equivalent, or could be represented by its corresponding single, 2 * 2 matrix?",5/28/2019 16:39,,7602,CC BY-SA 4.0 9512,6229,0,"@ Arthur-1 It's not based on models that exist, rather a way of my being able to communicate with people who are not physics experts but can comprehend the conversation given an adequate explanation for the purposes of what we need the info for-- most models are either way too simplistic or way too dense-- do you have names of models that are useful to computer science experts that are not physics scientists other than how I drew it out?",5/28/2019 16:55,,7602,CC BY-SA 4.0 9513,6229,0,"@elsa I want to use the words that quantum computer-scientists like to use. When you say a model for ""basic math/comp sci"" I would like to say a model for ""classical"" *bits*. This is opposed to the superposition - a ""model"" - of ""quantum bits,"" or *qubits.* When you ask ""any 1 of those 16 ... [states], if compared to more basic math/comp sci, would be equivalent,"" I'm thinking you are asking what happens when you *measure*. After measuring, the state *collapses* to one of the given vectors, going from quantum to classical. After measuring, *qubits* become *bits.*",5/28/2019 17:17,,2927,CC BY-SA 4.0 9515,6229,0,"@Arthur-1 So I can phrase the use of vectors as such: 1 classical bit is denoted by a collapsed qubit. A qubit is the resulting collapsed state out of 16 possible states. The 16 possible states can be represented by the corresponding 2*2 vectors. The 2*2 vectors originate from one of the following probabilities: MODEL 1: 1000 0100 0010 0001... 2 ... 3... These models, known as Hadamar Gates using Dirac notation 1/4(|0000⟩...) are equivalent to classical XOR gates. Each 1 qubit represents 1 Hadamar gate, or 2 classic XOR gates. This is simplistic and pedantic but accurate, yes?",5/28/2019 17:33,,7602,CC BY-SA 4.0 9516,6229,0,"@elsa line by line. 1 classical bit is denoted by a collapsed qubit. **SURE** A qubit is the resulting collapsed state out of 16 possible states. **This isn't how I would say it. Only 1 qubit would collapse into only 1 classical bit. You have $16$ possible states because you had $4$ qubits and $2^{4}=16$.** The 16 possible states can be represented by the corresponding 2*2 vectors. **Not sure where you get 2*2 from. It sounds like maybe you're confused about Cartesian products and tensor products. You have $4$ qubits, each qubit can be in one of $2$ states, so $2^4=16$.**",5/28/2019 17:54,,2927,CC BY-SA 4.0 9517,6229,0,"@elsa These models, known as Hadamar Gates using Dirac notation 1/4(|0000⟩...) are equivalent to classical XOR gates. **Hmm... A Hadamard gate acting on a a qubit initially in $\vert 0\rangle$ will put the qubit into a superposition of both $\vert 0\rangle+\vert 1\rangle$.** Each 1 qubit represents 1 Hadamar gate, or 2 classic XOR gates. **You apply $4$ separate Hadmard gates to $4$ separate qubits. That's correct. But I'm not sure how you're interpreting a Hadamard gate as ""2 classical XOR gates."" Think of a Hadarmard gate like a classical $\mathsf{NOT}$ gate putting qubits into superposn**",5/28/2019 18:01,,2927,CC BY-SA 4.0 9518,6229,0,At this juncture I'd recommend asking another question for areas where you're struggling. It's difficult to communicate over the comments.,5/28/2019 18:02,,2927,CC BY-SA 4.0 9521,6261,0,**Related**: [Marginal and joint probability in quantum mechanics](https://physics.stackexchange.com/questions/346806/marginal-and-joint-probability-in-quantum-mechanics),5/28/2019 19:01,,26,CC BY-SA 4.0 9522,6261,0,"@SanchayanDutta ah, that makes sense. So they mean that one is considering a set of observables $\{A_k\}_k$, some of which can be commuting, but which is not a set of mutually commuting observables.",5/28/2019 19:01,,55,CC BY-SA 4.0 9527,6264,0,thanks. I also just found [this other related post on physics.SE](https://physics.stackexchange.com/q/7280/58382) which contains some useful references.,5/28/2019 20:00,,55,CC BY-SA 4.0 9528,6264,1,@glS Nice. BTW there's a whole bunch of interesting inequalities related to this contextuality stuff (which I don't know much about) cf. KCBS inequality; will expand on this answer once I learn more.,5/28/2019 20:02,,26,CC BY-SA 4.0 9531,6270,0,"Thank Danylo. Please take another look, I've updated the question.",5/29/2019 9:15,,7607,CC BY-SA 4.0 9532,6269,0,"Thanks. Please take another look, I've updated the question.",5/29/2019 9:18,,7607,CC BY-SA 4.0 9533,6270,0,$|x\rangle \otimes |f(x)\rangle$ is also disentangled. So the result will be exactly $ (U|x\rangle) \otimes \vert f(x)\rangle$. You can compute the amplitudes $\alpha_i$ of $U|x\rangle = \sum_i \alpha_i |i\rangle$ and then take the product $\otimes$ with $|f(x)\rangle$.,5/29/2019 9:44,,5870,CC BY-SA 4.0 9534,6257,0,"perfect explanation, got it thanks, I just use my function to compute whether I have even or odd number of say 1 bits in my state, store this information in an ancilla qubit by the circuit of CX gates, then apply a phase gate to the ancilla, then I undo the first computation by applying the CNOT gates in reverse order (CNOT$^-1=$CNOT) and then I discard the ancilla, but the phase remains on my state?!",5/29/2019 9:52,,5322,CC BY-SA 4.0 9535,6257,0,"@Marsl Yes, exactly :)",5/29/2019 10:05,,1837,CC BY-SA 4.0 9537,6240,1,@SanchayanDutta I think this is the final version,5/29/2019 15:13,,4848,CC BY-SA 4.0 9538,6242,0,"You're right. A better pointer would be e.g. [here](https://arxiv.org/abs/1603.08675), section 5.1, by Kerenidis and Prakash. Here they effectively propose an architecture to achieve the above transformation.",5/29/2019 16:35,,282,CC BY-SA 4.0 9539,6274,1,"could you list what are the gates native to Qiskit? Decomposing procedures depend on the allowed gate set. Also, are you asking ""*How to construct a CCY gate using gates that are native to Qiskit*"", or ""*Is there a general procedure for decomposing arbitrary unitary operations?*"" I would put one of these two questions in the title/body of the post, and remove the other one (on stackexchange it is encouraged to ask a single question per post)",5/29/2019 17:51,,55,CC BY-SA 4.0 9540,5224,0,"@NieldeBeaudrap even if we uncompute the garbage register, say we have $n$ of them and we uncompute each of them restore their state to $|0\rangle$, but still that qubit remains in the system, can't we remove those qubits from the system, because with each qubit present in the system we require the unitary matrices dimension to increase by that many powers of $2$.",5/29/2019 18:08,,6070,CC BY-SA 4.0 9541,6276,0,"I don't quite understand your question from where you say ""...we can write the effect of the measurement of Alice and Bob on the state as..."". Measurement cannot be represented by unitary transformations like $\sigma_3^A \otimes I^B$ or $I^A \otimes \sigma_3^B$.",5/29/2019 18:34,,26,CC BY-SA 4.0 9542,6276,0,"Uh, okay, trying really hard here but, on a one qubit state you apply $\sigma_3$ to measure the spin on the z-axis? So if you would try to measure the spin on the z-axis of spin A of a two qubit system, I would assume you use $\sigma_3^A \otimes I^B$? How do you mean that measurement cannot be represented by unitary transformations? Okay, maybe I get that, but what does ""apply $\sigma$"" mean then if we don't let the operators work on our state? My question remains that $\sigma_3^A \otimes I^B$ and $ I^A \otimes \sigma_3^B $ ""applied"" consecutively comes down to $\sigma_3^A \otimes \sigma_3^B$",5/29/2019 18:49,,6276,CC BY-SA 4.0 9543,6276,0,"So I don't really get the difference between applying $\sigma_3^A \otimes I^B$ and $ I^A \otimes \sigma_3^B $ and $\sigma_3^A \otimes \sigma_3^B$ then? So maybe you can help me understand the difference? What does the measurement do then? Or how do you depict it, is it because the post measurement state is completely different? Or what happens?",5/29/2019 18:51,,6276,CC BY-SA 4.0 9544,6276,0,Preskill probably means that you're carrying out the measurements in the eigenbases of the operators. Measurements themselves cannot be represented as operators.,5/29/2019 18:51,,26,CC BY-SA 4.0 9545,6276,0,"Projective measurements are represented as operators though right? You can create projection operators? Or what am I missing here... I seem to think I don't really get what a measurement is, if given an ""operator"". If you have the commuting observable $\sigma_A \otimes \sigma_B$, to observe this, you have to do a measurement, right?",5/29/2019 18:54,,6276,CC BY-SA 4.0 9546,6276,0,"A POVM (general measurement) is a set of operators, right? So how is a measurement not an operator?",5/29/2019 18:58,,6276,CC BY-SA 4.0 9547,6276,2,"Playing loose with terminology will only confuse you. POVM is a **measure** (in the measure theoretic sense); it's not an operator. Sure you can describe it as a **set** of positive semidefinite operators, but it's *not* an operator in itself.",5/29/2019 19:11,,26,CC BY-SA 4.0 9548,6276,0,"Thanks, makes sense. I am indeed not the best in rigorous terminology and do not master quantum information that well as you may have noticed. Thanks for the answers!",5/29/2019 19:14,,6276,CC BY-SA 4.0 9549,6276,0,"Regarding your previous comment: you can only write down the projection operator corresponding to a measurement *after* you know the outcome of the measurement. So it doesn't really make sense to call measurement an operator. Anyway, I'll try to write an answer!",5/29/2019 19:14,,26,CC BY-SA 4.0 9550,5224,1,"Yes --- but that doesn't bear on whether the transformation you have applied is unitary or not. Regardless of the presence of those auxiliary qubits, you are saying that the operations have to be unitary. That is simply untrue.",5/29/2019 22:50,,124,CC BY-SA 4.0 9551,6284,2,"What would you say the significance of global phase is, physically?",5/30/2019 11:27,,124,CC BY-SA 4.0 9553,6283,0,"""...but time or space delayed in phase""...that's probably where your misconception arises from. You're thinking of qubits in terms of plane wave propagation, which is misleading. How would you interpret the phase factor of $-1$ if your qubits are only (say) electrons?",5/30/2019 13:56,,26,CC BY-SA 4.0 9555,6250,0,"When you say ""applied/performed on different qubits/links simultaneosly"", would it be similar to having these things done in parallel? For example, would it be synonymous to your first bullet point to say ""Can any two or more, single qubit gates be applied on two or more different qubits in parallel?"" I just want to make sure I fully understand the questions you have on the resource constraints",5/30/2019 18:56,,6180,CC BY-SA 4.0 9556,2152,2,"This review paper over-emphasizes use of oracle-based algorithms like HHL, which is understandable given the author list but hardly representative of the field.",5/30/2019 19:07,,1939,CC BY-SA 4.0 9558,6250,0,"Yes, that's what I mean. In the case of superconducting qubits for example, due to a limited number of frequencies at which to park the qubits etc, we may not be able to perform different gates on different qubits in parallel (unless we got as as many frequencies as qubits). This paper: https://arxiv.org/pdf/1612.08208.pdf reflects a big on a similar issue. As for the measurements, in Qiskit, when I try to perform readout on all qubits at the same time, and draw the resulting circuit, the drawing makes in look that the operation are serialized and not parallel.",5/30/2019 20:25,,201,CC BY-SA 4.0 9559,6250,0,"In the case of IBM Q16 Melbourne, it is stated that 'Each qubit has a dedicated CPW readout resonator attached (labeled as R) for control and readout. ', so I supposed the qubits can be controlled independently?",5/30/2019 20:57,,201,CC BY-SA 4.0 9560,6289,1,"The way you've described it, Bob cannot determine, based on a local action on his qubit alone, any action taken on Alice's qubit. Alice and Bob could be more than $2$ light years away from one another. After $1$ year, Alice decides to either do a spin-change, or do nothing at all. Let the spin-change represent the classical bit $1$, and the ""do-nothing"" the classical bit $0$. If Bob could determine Alice's actions, then Alice would have sent a superluminal (faster-than-light) classical bit to Bob",5/30/2019 23:27,,2927,CC BY-SA 4.0 9561,6287,0,"I am confused with $O$, if it's an operator its expectation value depends upon the state/density matrix.",5/31/2019 3:15,,5746,CC BY-SA 4.0 9562,6288,0,Thank you very much for your answer!,5/31/2019 4:15,,7375,CC BY-SA 4.0 9563,6207,1,@MahathiVempati It is always sufficient to consider an additional system of the same dimension. This follows from the Choi-Jamiolkowksi isomorphism.,5/31/2019 14:35,,491,CC BY-SA 4.0 9565,6172,0,"Are you looking for a more technical answer, like what the code specifically does? Or a more conceptual answer, like what the broad procedure is to normally mitigate these errors?",5/31/2019 19:37,,6180,CC BY-SA 4.0 9566,5572,0,"@EnriqueSegura Sorry, I don't quite understand your question. Would you mind providing some more detail?",5/31/2019 20:41,,5919,CC BY-SA 4.0 9567,6296,0,"Okay so to be absolutely sure, it corresponds to my second example rigjt ?",6/1/2019 7:43,,5008,CC BY-SA 4.0 9568,6296,0,"@StarBucK yes (I tried not to say that because your question was ordered differently to the example, and I was trying to avoid confusion)",6/1/2019 8:27,,1837,CC BY-SA 4.0 9571,6295,0,that doesn't look like the full error message,6/1/2019 15:14,,55,CC BY-SA 4.0 9572,6297,0,can somebody suggest ?,6/1/2019 15:51,,6070,CC BY-SA 4.0 9573,6172,0,"The conceptual answer should be good enough, after that I can study the code myself. But it should be fine if it could be a little more specific of the description in the documentation.",6/1/2019 20:33,,7513,CC BY-SA 4.0 9574,6295,0,@gIS: I have edited to add the full error,6/2/2019 7:36,,7344,CC BY-SA 4.0 9576,6249,0,"Your function is not unitary, it wasn't supposed to be?",6/2/2019 9:49,,2832,CC BY-SA 4.0 9577,6297,0,The normalisation factor is off. It is a superposition of 16 states and each is 1/2.,6/2/2019 9:53,,2832,CC BY-SA 4.0 9578,6297,0,Terms of a superposition cannot be separated like that. Generally we talk about applying transforms on a set of qubits. What is the context?,6/2/2019 9:54,,2832,CC BY-SA 4.0 9579,5888,0,"@gIS, also, I can intuitively see that a line drawn orthogonal to the (line from closest point to point in consideration) at closest point will be a tangent, but is it possible to more rigorously prove this? Can I find the proof somewhere? This happens only due to the convexity of the class, right?",6/2/2019 10:30,,2832,CC BY-SA 4.0 9580,5888,0,"@MahathiVempati yes it is due to the convexity of the space. For a rigorous proof I'm not sure. An argument that comes to mind is that if this was not true, then there would be a point $z$ belonging to the set but lying on the other side of the plane. But then by convexity of the set, the line from $z$ to $v_0$ would also be contained in the set, and therefore the plane would not be tangent to the space",6/2/2019 13:26,,55,CC BY-SA 4.0 9581,6302,0,"I do not find the two answers very satisfying. An oracle function in e.g. the Grover algorithm returns a value based on the state of the system, correct? How can this be? Perhaps I miss the point here but the question seems logical. The same can be asked about conditional gates, I don't quite understand those either...",6/2/2019 15:18,,7626,CC BY-SA 4.0 9583,6302,0,"I think this comment does a good job at highlighting the source of confusion. You indeed seem to be wondering more generally about the ideas behind unitary gates and in particular conditional ones. I would suggest asking more directly about this misconception is in a separate post though, as although the matter is related, it would require changing the question here and thus make some of the answers less apt to the question. You could ask something along the lines of ""*Why don't conditional gates involve measurements?*"" (or whatever best captures your confusion)",6/2/2019 22:29,,55,CC BY-SA 4.0 9584,6308,1,Possible duplicate of [What is a qubit?](https://quantumcomputing.stackexchange.com/questions/2381/what-is-a-qubit),6/3/2019 0:12,,26,CC BY-SA 4.0 9585,6291,0,thanks. how about 2. ?,6/3/2019 3:47,,7371,CC BY-SA 4.0 9586,6266,0,Won't applying the permutation on the second register alone suffice?,6/3/2019 4:14,,2832,CC BY-SA 4.0 9587,6291,0,"@la_guesso34 I am not aware of any results in that direction. It is easy to imagine time improvements via parallelism, but probably using the same number of queries.",6/3/2019 5:37,,1837,CC BY-SA 4.0 9588,6303,1,Did you mean to write $|00\rangle$ four times there?,6/3/2019 6:25,,7634,CC BY-SA 4.0 9589,6303,0,"@user2357112, thanks, edited!",6/3/2019 7:22,,2832,CC BY-SA 4.0 9590,6295,0,"This looks like it is an issue with the Qiskit Aqua code, your code looks correct to me! Could you submit this as an issue to the [qiskit-aqua GitHub repo](https://github.com/Qiskit/qiskit-aqua/issues)?",6/3/2019 9:44,,5955,CC BY-SA 4.0 9591,6309,0,can you include a minimal working example? (here that would be including the imports needed to have that line of code working). A link to the example page you are referring to would also be nice,6/3/2019 10:59,,55,CC BY-SA 4.0 9592,6309,0,"you can get an idea of how you can define a `qubitOp` by yourself by having a look at the source code for `get_max_cut_qubitops`, which you can find [here](https://github.com/Qiskit/qiskit-aqua/blob/16dbb034cc0871c4ccf4ac0fe04b5878a54aa487/qiskit/aqua/translators/ising/max_cut.py#L71-L94). But a minimal working example would help me get a quick example working more quickly",6/3/2019 11:07,,55,CC BY-SA 4.0 9593,4993,0,"@DaftWullie is the sum in the second equation correct? Shouldn't there be a single index there? Otherwise that's the same as $(\sum_k \lvert k\rangle)\otimes(\sum_j \lvert j\rangle)$, which isn't entangled",6/3/2019 11:43,,55,CC BY-SA 4.0 9594,6287,0,"without restrictions on the possible type of circuit, I would argue that the answer is always one. If I understand what you are saying, you can always use a circuit that ""spreads"" the correlation over a big number of modes, and then a single measurement configuration is enough to fully characterise the output states. See e.g. references in https://arxiv.org/abs/1806.02436",6/3/2019 14:16,,55,CC BY-SA 4.0 9597,6295,0,"Is this a qiskit tutorial you are running, or your own code? Also, would you be able to post the rest of the code?",6/3/2019 16:23,,6180,CC BY-SA 4.0 9598,4993,0,@glS quite probably! I’ll sort later...,6/3/2019 16:24,,1837,CC BY-SA 4.0 9599,6315,0,How if given your unitary? As a matrix? A sequence of quantum gates? A quantum gate previously defined with the syntax you gave above?,6/3/2019 16:59,,1386,CC BY-SA 4.0 9600,6315,0,"@Nelimee As a sequence of quantum gates acting on two qubits. I can write the two-qubit unitary in the syntax above I suppose, but I'm not sure how to implement the control by a third qubit.",6/3/2019 17:02,,26,CC BY-SA 4.0 9601,6319,1,https://algassert.com/quirk#circuit=%7B%22cols%22%3A%5B%5B%22%E2%80%A2%22%2C%22X%22%5D%2C%5B1%2C%22Z%5E-t%22%5D%2C%5B%22%E2%80%A2%22%2C%22X%22%5D%2C%5B%22Z%5Et%22%2C%22Z%5Et%22%5D%5D%2C%22init%22%3A%5B%22%2B%22%2C%22%2B%22%5D%7D,6/3/2019 21:30,,119,CC BY-SA 4.0 9603,6318,0,Thanks. Any idea how to compute the $U$'s corresponding to $Y$ and $Z$?,6/4/2019 2:06,,26,CC BY-SA 4.0 9604,6291,0,"The logic is as follows: Unitary operator describing $f$ is simply a matrix M. Then $f^T$ is $M^T$. So, to apply $F$ we just need to apply $\tilde{M} = M^T$.",6/4/2019 2:38,,7371,CC BY-SA 4.0 9605,6318,2,"@SanchayanDutta up to some phase factors, you basically want $\sqrt{Z}$ and $\sqrt{Y}$ respectively. This is because any rotation abou a axis that does not contain any $X$ satisfies (up to a phase) $XU^\dagger=UX$, so $UXU^\dagger$ becomes $U^2X$, and we know things like $YX=Z$ (again, up to a phase)",6/4/2019 7:43,,1837,CC BY-SA 4.0 9606,6320,1,"I don't think this kind of questions should be on-topic here. It looks more like something that should be asked on academia.SE (though I'm not sure it's on-topic there either). [Discussion about journals/conferences is not listed among the accepted topics in the relevant help page](https://quantumcomputing.stackexchange.com/help/on-topic) (unless one considers this as a type of ""resource recommendation"", which I don't think is sensible).",6/4/2019 8:58,,55,CC BY-SA 4.0 9607,6295,2,@met927: I have created a github issue. https://github.com/Qiskit/qiskit-aqua/issues/550,6/4/2019 10:47,,7344,CC BY-SA 4.0 9608,6295,0,@MatthewStypulkoski: yes qiskit tutorial https://github.com/Qiskit/qiskit-tutorials/tree/master/qiskit/artificial_intelligence,6/4/2019 10:48,,7344,CC BY-SA 4.0 9610,6318,0,@DaftWullie That helps! glS showed another method [here](https://math.stackexchange.com/a/3250508/568976).,6/4/2019 15:13,,26,CC BY-SA 4.0 9611,6172,0,Thanks for the question. I'll see if I can get you an answer.,6/4/2019 17:19,,409,CC BY-SA 4.0 9612,6319,0,"Hey craig, I haven't understood what were you trying to show me with that circuit. Do you care to explain? Thanks.",6/4/2019 17:34,,7642,CC BY-SA 4.0 9613,6326,0,"Until you get a full answer, this will tell you about getting state fidelities: https://github.com/Qiskit/qiskit-tutorials/blob/344cf552e190a4f68bee3643b0b563236b2919b0/qiskit/ignis/state_tomography.ipynb. Gate fidelities are typically a generaliztion of this concept.",6/4/2019 18:03,,409,CC BY-SA 4.0 9614,6329,0,"""Although Grover’s algorithm satisfies Requirement 2 in principle, satisfying it by a significant margin on the log-scale might be difficult in many cases because a small-circuit implementation of the oracle-function p(x) might not exist or might require an unreasonable effort to find."". This is practically the same conjecture i came up with. What I'd like to know is if database search is a bad application for Grover algorithm or not. Is there any formal proof of what is said up here?",6/4/2019 18:33,,6201,CC BY-SA 4.0 9615,6329,0,"Also, that's not entirely true, [this](https://github.com/microsoft/Quantum/blob/master/Samples/src/DatabaseSearch/DatabaseSearch.qs) implementation does provide the result (could be useful when more than one element is marked)",6/4/2019 18:34,,6201,CC BY-SA 4.0 9616,6327,0,"I have some doubts on the existance of a good generic way to build a oracle, otherwise i would expect to find it at least [there](https://github.com/microsoft/Quantum/blob/master/Samples/src/DatabaseSearch/DatabaseSearch.qs) an oracle implementation. Indeed, it seems that using grover algorithm for searching in a database is a bad application. I fully agree about SAT solving application, it suits much better with what Grover algorithm allows to do.",6/4/2019 18:41,,6201,CC BY-SA 4.0 9617,6326,0,"Thank you for your reply. I know I can get state fidelity using simulator backends with some noise model, but is it possible to do the same thing on a real device backend?",6/4/2019 18:43,,7648,CC BY-SA 4.0 9618,6325,0,"why do you say that ""*The oracle function circuit has to be recalculated each time a database entry is being modified/added/removed*""? The oracle function would just need to be an reversible version of the classical circuit checking whether a given key is the one you are looking for. Changing the number of keys (i.e. what elements are in the database) does not require you to change the structure of the oracle, just like it doesn't require you to change the classical function you would use for a normal search",6/4/2019 19:15,,55,CC BY-SA 4.0 9619,6325,0,"Well, the problem is with ""just need to be an reversible version of the classical circuit"". If it would have been a trivial 1:1 corrispondance between a classical algorithm and a quantum one, there would be some kind of a compiler from a classical programming language to a quantum circuit. Converting things from classical algorithm ""as it is"" to quantum ones always seemd to me a bad idea, also because most operations hardly scale ([see nCNOT implementation](https://quantumcomputing.stackexchange.com/questions/2177/how-can-i-implement-an-n-bit-toffoli-gate)).",6/4/2019 19:57,,6201,CC BY-SA 4.0 9620,6330,0,Are you asking for an exact representation not an approximation?,6/4/2019 20:17,,434,CC BY-SA 4.0 9621,6325,0,"In the quantum circuit, you have no access to a physical classical database. The ""quantum computer"" system interacts with : - A circuit scheme description, which is given by (usually) a classical program as input; - The outcomes of the execution as output. During execution, there is no access to other external resources (i'm not sure if this is by design or by limits of the actual technology). So, knowing that the oracle describes both the database and the key, it has to be modified. And this is often a non trivial operation",6/4/2019 20:21,,6201,CC BY-SA 4.0 9622,6330,0,Exact representation,6/4/2019 20:48,,5889,CC BY-SA 4.0 9626,6335,0,"In that question you are talking about general (not necessarily pure) states, but here only pure. Also a manifold has dimension that is intrinsic not depending on embedding. So you should say two-dimensional sphere",6/4/2019 23:35,,434,CC BY-SA 4.0 9627,6332,1,"Pick a physical realization, then can be more specific in answer.",6/4/2019 23:41,,434,CC BY-SA 4.0 9628,6335,0,"@AHusain fair points. For the purity though, if the answer generalises nicely to non-pure states that would be great as well!",6/4/2019 23:54,,55,CC BY-SA 4.0 9629,6287,0,"@glS I'm skeptical about ""spreading"" the information around in this context (no-cloning theorem) but haven't read the full paper, but either way the goal here is to avoid ancillas and just prepare another copy of $|\psi\rangle$ if necessary.",6/5/2019 0:24,,1939,CC BY-SA 4.0 9630,6287,0,"Although if its easy to demonstrate that the answer is ""1"" for example b I would be interested in seeing that method",6/5/2019 0:25,,1939,CC BY-SA 4.0 9631,5375,0,"Thanks, I had already found all of this (as you said, a quick google), but I assume since nothing else popped up for answers there just isn't much else out there. I was hoping for something like a textbook that more widely used programming languages have. The Macheads videos would be good, but he stopped making them after just three simple videos. I'm sure Omer's work is great but it seems to assume quite a bit of prior knowledge.",6/5/2019 1:16,,5722,CC BY-SA 4.0 9632,6339,0,"While reading about the complex inner product, also referred to as a ""Hermitian Form"" I came across the fact that $cos \theta = \frac {Re \langle x, y \rangle} {||x|| ||y||}$, so I'm sure this has something to do with it, where $\theta$ is the angle between $x,y$.",6/5/2019 2:03,,7481,CC BY-SA 4.0 9633,6339,0,"Well actually the complex inner product is a ""type"" of hermitian form.",6/5/2019 2:11,,7481,CC BY-SA 4.0 9634,6342,0,"Ok, thanks, very helpful.",6/5/2019 2:36,,7481,CC BY-SA 4.0 9635,6332,1,"Not sure what you mean: You can just measure the qubit and re-initialize it with some physical process, though this will ""collapse"" the system that the measured qubit was entangled with. If you want to preserve the state of the entangled qubit, but ""reset"" the original qubit to $|0\rangle$, I don't think this is possible in all cases (such a map might make 2 orthogonal entangled states become non-orthogonal).",6/5/2019 2:37,,4517,CC BY-SA 4.0 9636,6332,1,I mean be more specific like ion or superconducting etc. That way when answering can say what exactly need to do. That way the answer can be something like apply this magnetic field etc.,6/5/2019 3:08,,434,CC BY-SA 4.0 9637,6320,0,"Welcome to Quantum Computing SE! As @glS said above, this is on the broad side of questions we get here and is virtually asking for [career advice](https://quantumcomputing.meta.stackexchange.com/q/319/23), so I'm afraid isn't really appropriate for this site",6/5/2019 7:07,,23,CC BY-SA 4.0 9638,6320,0,"I'm voting to close this question as off-topic because it's asking for advice on where to publish, which is both broad and touching on career advice, which is off-topic",6/5/2019 7:10,,23,CC BY-SA 4.0 9639,4990,1,"do you have any reason to believe that there is any relationship between ""clock matrices"" and ""matrix clocks""? Because it looks to me like there is none whatsoever. ""Clock matrix"" is just a name, they've got nothing to do with time. *Clock matrices* are useful in that they are a direct generalisation of the Pauli $Z$ matrix to higher dimensions. *Matrix clocks* on the other hand, is a term I've never seen outside of that Wikipedia page",6/5/2019 9:08,,55,CC BY-SA 4.0 9640,6347,0,"thanks, this sounds very interesting. I'll check out the paper",6/5/2019 10:51,,55,CC BY-SA 4.0 9641,6287,0,"@forky40, how would you compute from < z1 > and < z2 > ?",6/5/2019 11:25,,2832,CC BY-SA 4.0 9642,6345,0,"thanks, I'll send MS a suggestion to add QASM, I think you should too.",6/5/2019 12:00,,7649,CC BY-SA 4.0 9643,2694,1,"for the 8d space, have a look at C Furey's PhD ""Standard model physics from an algebra?"", and the 2 minute YouTube lectures. Has a lot of plausibility relative to our need for a mathematics to represent science .. (can't let things become voodoo maths/science - other theologies available)",6/5/2019 14:55,,3021,CC BY-SA 4.0 9645,6287,0,"@MahathiVempati Its the other way around; if I measure the Z-basis bitstrings for qubits 1 and 2 in a single experiment, I can use that dataset to compute , , and . The notation is a little sloppy on my part, but this is what I meant by {Z1Z2Z3} as the maximally reduced set for example A (Z-basis bitstring outcomes for qubits 1-3 yield all combinations k-local pauli-Z products (k<3) )",6/5/2019 18:41,,1939,CC BY-SA 4.0 9646,6350,0,"wow, ok so this looks very interesting, but I'm a bit confused. I might have unknowingly been using the wrong terminology here. When you say ""*Generalized Bloch manifolds are synonyms to coherent state manifolds.*"", I'm not sure what you are referring to. In my mind, I simply meant the decomposition of density matrices in orthogonal bases of Hermitians, that is, the mapping $\rho\mapsto r$ if $\rho=1/d(I+r\cdot \boldsymbol\sigma)$. Are these ""CSMs"" a generalisation of this? Your mentioning $\mathbb{CP}^n$ being a possible CSM, which makes me think this is the case",6/5/2019 20:06,,55,CC BY-SA 4.0 9647,6352,0,I don't think much changed since the other question was asked.. it's still highly dependent on the architecture,6/5/2019 20:13,,55,CC BY-SA 4.0 9649,6351,0,"Hi glS, sorry there were a few typos, I edited the question.",6/6/2019 7:01,,6310,CC BY-SA 4.0 9650,6287,0,"@forky40, can you explain how you would do that too? As far as I see, assume the state we have is $a|00> + b|01> + c|10> + d|11>$, then would give me $|a|^2 + |d|^2 - |b|^2 - |c|^2$ and to calculate , I need to figure: $|a|^2 + |b|^2 - |c|^2 - |d|^2$, how exactly would I do that?",6/6/2019 9:55,,2832,CC BY-SA 4.0 9651,6350,0,"Sorry, I was under the impression that you were interested in manifolds of pure states, so the answer treated only pure states. The complex projective space is the manifold of pure states of an $N+1$ level system; It is a $SU(N+1)$ orbit of a single density matrix of rank $1$. One possible parametrization of the full space of density matrices is a union of $SU(N+1)$ orbits through the set of diagonal density matrices. In this case, we need to complement the complex projective space with all the other orbits. In the full space, every density matrix will correspond to a single point...",6/6/2019 11:55,,4263,CC BY-SA 4.0 9652,6350,0,"This space is not a manifold, as it will have singularities whenever the density matrices change ranks, and it will not be a coherent state manifold. One place to read about this parametrization is in the book by Bengtsson and Życzkowski: Geometry of Quantum States: https://pdfs.semanticscholar.org/3f28/893b7e8c5c96525493db8e3d6b09ab47f426.pdf section 8.5. They do not give an explicit parametrization, although.",6/6/2019 11:59,,4263,CC BY-SA 4.0 9653,6350,0,"In the qutrit case, the orbit type of the mixed (but not maximally mixed) states will be the flag manifold $FL_2$, an explicit parametrization for it is given for example in equation (23) in the work by Daoud and Jellal: https://arxiv.org/abs/hep-th/0610157v2 . In any case, the sets corresponding to the orthonormal bases will appear only in the pure space subset, i.e., in the complex projective space. I can complement the answer with the construction of the full parametrization for the qutrit case, but it will require some writing to do.",6/6/2019 11:59,,4263,CC BY-SA 4.0 9654,6353,0,"Hi Brett, can you please clarify what you mean by ""the counts for the last circuit in the array becomes worse"". What does worse mean?",6/6/2019 12:06,,5119,CC BY-SA 4.0 9655,6353,0,Thanks for the question. What's you backend?,6/6/2019 12:08,,409,CC BY-SA 4.0 9656,6353,0,"Sorry for the lack of clarification. I currently have my program set up to record the measured results from each circuit into their own csv files, which contains the number of shots recorded where the qubit state was measured as either a 1 or a 0. When I plot them, my expected values for a qubit in the 1 state (in an example where I use a 1-qubit register) have a significantly lower probability if I execute the circuit from within a list of circuits as opposed to running my code once per circuit without a for loop or circuit array.",6/6/2019 12:53,,7666,CC BY-SA 4.0 9657,6353,0,"Also, my backend is Poughkeepsie",6/6/2019 12:53,,7666,CC BY-SA 4.0 9658,6362,0,Thanks for the question. Could you post some code so that I could reproduce the problem?,6/6/2019 14:05,,409,CC BY-SA 4.0 9660,6362,0,"`qwc = QuantumCircuit(qnodes, qnodes2, cqnodes, cqnodes2)` And then `qwc.measure(qnodes, cnodes)` and then `qwc.draw(output=""mpl"")` finally i get qnodes2 measured and represented in the plot as states qubits",6/6/2019 14:21,,7405,CC BY-SA 4.0 9661,6358,1,I updated my answer. Scalar products are indeed constant.,6/6/2019 15:03,,5870,CC BY-SA 4.0 9662,6287,1,"Again it seems my lazy notation is to blame. For the state you gave, If I perform an experiment where I measure both qubits and record the outcome bitstring, with enough statistics I would compile a histogram that looks like {""00"": $|a|^2$, ""01"" $|b|^2$, ...}. This histogram contains all of the information needed to compute , , . The number of histograms I need to do this (and their measureemnt bases) is what I meant by the ""maximally reduced set of measurement bases"".",6/6/2019 15:28,,1939,CC BY-SA 4.0 9663,6355,1,"This theorem goes by many names; Trotter formula, Trotter-Suzuki formula, Lie product theorem, Lie-Trotter theorem... See https://en.wikipedia.org/wiki/Lie_product_formula for some additional references.",6/6/2019 15:38,,4265,CC BY-SA 4.0 9664,6364,0,"Are you asking this question because when you run a program with `circuit.draw(output='mpl')`, the rendered Figure does not show up? Does it look like a new window appears and then instantly closes? Also, are you running this in Jupyter Notebooks or locally in the terminal? I have an answer for both just want to make sure I don't post an answer that doesn't apply to the method you are using.",6/6/2019 18:43,,6180,CC BY-SA 4.0 9665,6364,0,"Yes nothing shows up, in the meantimei don't think i have installed anything related to that. i run code from the terminal",6/6/2019 18:58,,7405,CC BY-SA 4.0 9666,6364,0,Ok I will answer in regards to this use case then.,6/6/2019 19:30,,6180,CC BY-SA 4.0 9667,6369,0,What's the supported file types for the file option ?,6/6/2019 19:52,,7405,CC BY-SA 4.0 9669,6369,0,"I'm not sure of all of the supported file types, but I know that `.png`, `.pdf`, and `.svg` should be supported considering `matplotlib` uses them as examples on their [documentation page](https://matplotlib.org/3.1.0/api/_as_gen/matplotlib.figure.Figure.html#matplotlib.figure.Figure)",6/6/2019 20:26,,6180,CC BY-SA 4.0 9670,6362,0,"Thanks for the code. However, I'm still unsure exactly how large these registers are, and how you call execute. So I've not been able to reproduce it.",6/7/2019 7:11,,409,CC BY-SA 4.0 9671,6365,1,"A good reference is Dürr et al (""Quantum query complexity of some graph problems""), where they explicitly solve this problem using Grover search (and minimum finding, as in cnada's post below). In this paper, your model is called the ""adjacency array model"".",6/7/2019 8:46,,282,CC BY-SA 4.0 9672,6321,3,"The binary (GF(2)) matrix representation is known as the ""check matrix"" of the stabilizer code, and is discussed in Nielsen and Chuang in 10.5. Also, it's interesting to note that this problem (finding the distance) is in general NP-hard https://ieeexplore.ieee.org/document/6320261. You could try heuristics like that paper to maybe get some faster insight.",6/7/2019 19:13,,4746,CC BY-SA 4.0 9673,6376,0,Do you mean $\alpha_0$ is chosen uniformly and then $\alpha_1$ is chosen to be the real number to make normalized. The way phrased sounds like 2 independent draws.,6/8/2019 0:08,,434,CC BY-SA 4.0 9674,6376,0,Question edited.,6/8/2019 1:22,,7688,CC BY-SA 4.0 9675,6357,0,"For me it works in the separate terminal in visual studio (on wsl) not in the interactive window. Do you know the version? print(qiskit.__version__)",6/6/2019 11:56,,1773,CC BY-SA 4.0 9676,6374,1,Does this [GHZ](https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state) article help?,6/8/2019 2:16,,2927,CC BY-SA 4.0 9677,6376,0,"I think it matters if $\alpha_0$ were chosen uniformly at random from $[0,1]$, as opposed to if $\alpha_0^2$ were chosen uniformly at random from $[0,1]$. Without squaring I think that you might be able to distinguish $\vert \psi\rangle$ from $\vert\phi\rangle$ - I think $\vert 0\rangle$ is more likely on $\vert\phi\rangle$ than $\vert\psi\rangle$. With drawing $\alpha_0^2$ uniformly at random, and measuring in the computational basis, I think it is intuitive that you can't distinguish.",6/8/2019 2:52,,2927,CC BY-SA 4.0 9678,6295,1,"@driven_spider As I commented on the github issue, this is likely a bug in the way circuits are being batched for public devices.",6/8/2019 10:38,,332,CC BY-SA 4.0 9679,6374,0,"I see, but what about other linear combinations? Its still not clear and well-motivated to me.The GHZ state is just one state whereas there are more than one bell state. Is the toric code space a GHZ state?",6/8/2019 10:41,,7685,CC BY-SA 4.0 9680,6371,0,"Thank you for your explanation. To be honest, I have not even thought of a special gate in my question. I was actually just interested in what the imaginary part of a qubit says (regardless of any gate).",6/8/2019 11:54,,4974,CC BY-SA 4.0 9681,6372,0,"Thank you for your answer. Could you make something more understandable for me, as how I can imagine the imaginary part. Put simply, what does it mean when I write an ""i"" in teh representation of a qubit?",6/8/2019 12:00,,4974,CC BY-SA 4.0 9682,6374,1,"I don't think of a""Bell state"" (singular) as the *set* of the four enumerated states - a pair of qubits are in a Bell state (singular) if they are in one of the four enumerated Bell states (plural). Similarly it might be ok to think of a qubit being in a superposition of $\vert 010\rangle+\vert 101\rangle$ as being in a ""GHZ"" state.",6/8/2019 12:27,,2927,CC BY-SA 4.0 9683,6376,1,"Thanks for the edit - notice now that both $\alpha_0$ and $\alpha_1$ are not limited to being real. As to the question - consider $\psi$ as a classical fair coin with a 50% chance of landing heads, and $\phi$ as a coin with a probability of landing heads chosen uniformly at random from $[0,1]$. If we are given a coin and need to decide which coin we were given, we can't distinguish with only a single toss. But if we can toss more than once, we could distinguish. Does this help?",6/8/2019 12:36,,2927,CC BY-SA 4.0 9684,6377,0,"Thank you so much! On page 428 (this is about the last bit of my post in parentheses), it says the syndrome measurement (acting any of P0, P1, P2, and P3 I assume) does not cause any change to the state; you get the same corrupted state back). Do you see how you can design a physical experiment that performs such a measurement?",6/8/2019 16:22,,4399,CC BY-SA 4.0 9685,6377,0,"Off the top of my head it seems to be the easiest to show that those measurements are equivalent to parity measurements and proceed with parity measurements. I could try to come up with a measurement for the given projectors, but that will take me a bit of time...",6/8/2019 17:33,,2879,CC BY-SA 4.0 9686,6380,3,https://arxiv.org/abs/1608.04349 Section II,6/8/2019 19:43,,5746,CC BY-SA 4.0 9687,6382,2,"You are not doing any simplifications. For example, see answer about automatic groups.",6/8/2019 21:35,,434,CC BY-SA 4.0 9688,6383,1,"It seems like with your toy example you want to have a superposition of two qubits having the $\mathsf{NAND}$ being equal to $1$. You could calculate the $\mathsf{NAND}$ and post-select on the $\mathsf{NAND}$ of the two qubits being $1$, then run Grover's algorithm on the $\mathsf{NOR}$ being $1$. I think it would save you time on the Grover diffusion but it would still cost you time to post-select on the $\mathsf{NOR}$ being $1$. It's probably more efficient to run Grover diffusion conditioned on one output having $\mathsf{NOR}$ being $1$ and another output being $\mathsf{NAND}$ being $1$?",6/9/2019 0:53,,2927,CC BY-SA 4.0 9689,6380,0,@Hemant thanks a lot! I'll check it out.,6/9/2019 4:49,,7693,CC BY-SA 4.0 9690,6385,1,How did you simulate the algorithm? Could you give the details?,6/9/2019 8:13,,26,CC BY-SA 4.0 9691,6380,0,See this question https://quantumcomputing.stackexchange.com/questions/5929/how-to-superpose-two-composite-qubit-states,6/9/2019 8:38,,5870,CC BY-SA 4.0 9692,6379,0,"Thank you for an excellent answer. I have two queries. Why does assuming $\alpha_{0}^{2}$ being uniformly distributed over $\{\frac{k}{n} : k = 1, 2, ...., n\}$ correspond to the fact that $\alpha_{0}^{2}$ is uniformly distributed on $[0, 1]$? Also, why is the probability $P(|\phi\rangle = \sqrt{\frac{k}{n}} |0\rangle + \sqrt{\frac{n-k}{n}}|1\rangle )$ equal to $\frac{1}{n}$ for each $k$?",6/9/2019 12:34,,7688,CC BY-SA 4.0 9693,6379,0,And what might be the changes for the complex case?,6/9/2019 12:48,,7688,CC BY-SA 4.0 9694,6379,0,"Also, since we get $P(|0\rangle)$ as exactly $\frac{1}{2}$, are we inferring that even if we are given a lot of copies, say exponential, of $|\psi\rangle$ and $|\phi\rangle$, we can still do no better than random guessing?",6/9/2019 13:06,,7688,CC BY-SA 4.0 9695,6376,0,"Thanks for the answer. However, since according to the answer below $P(|0\rangle)$ is exactly $\frac{1}{2}$ for $|\phi \rangle$, isn't it true that even if we measure more than once, it is still the case that we can not distinguish the two cases more than randomly guessing?",6/9/2019 13:18,,7688,CC BY-SA 4.0 9697,6379,0,"1. Well, in the case of $[0,1]$-uniform distribution the probability of getting sample from $(\frac{k-1}{n}, \frac{k}{n}]$ interval is exactly $\frac{1}{n}$. So this is natural to associate small interval with one of its points with corresponding probability $\frac{1}{n}$.",6/9/2019 14:48,,5870,CC BY-SA 4.0 9698,6379,0,2. In the complex case everything almost the same. There can be different $|\phi\rangle$ with the condition $|\alpha_0^2| = \frac{k}{n}$ but this is not matter since the conditional probability is the same $P(|\phi\rangle ~~|~~ |\alpha_0^2| = \frac{k}{n} ) = \frac{1}{n}$.,6/9/2019 14:50,,5870,CC BY-SA 4.0 9699,6379,1,"3. Yes, because probabilities are the same in both cases. But if we allowed to use measurements in other bases then we can recover the state exactly and check if it's equal to $|+\rangle$ or not.",6/9/2019 14:51,,5870,CC BY-SA 4.0 9700,6389,0,"Well what I meant by corresponding is this: a one qubit system can be described either via it's density matrix or just as an element of the Hilbert space in question ie as $|\phi\rangle = \sum_i |\phi_i\rangle$ for basis vectors $|\phi_i\rangle$. Hmm, on a second look I think I might be confusing mixed states with superposition... So I am guessing when I say $|\phi\rangle$ can be written as linear combination of basis vectors, that's only true for pure states, right? That would explain my confusion.",6/9/2019 14:53,,5710,CC BY-SA 4.0 9701,6389,1,"@gen yes, when you say that a state can be described either via its density matrix $\rho$ or its ket state $\lvert\psi\rangle$, the correspondence between the two is that $\rho=\lvert\psi\rangle\!\langle\psi\rvert$. Not all density matrices correspond to a ket (pure) state. They only do when the state is pure. Otherwise, the density matrices are *mixtures* of DMs corresponding to pure states, that is, objects of the form $\rho=\sum_k p_k\lvert\psi_k\rangle\!\langle\psi_k\rvert$ for some ensemble of pure states $\{\lvert\psi_k\rangle\}$",6/9/2019 14:55,,55,CC BY-SA 4.0 9702,6389,1,"if the question is what mixture gives a maximally mixed state, then the answer is that you can get via any mixture with equal probabilities of an orthonormal set for the space",6/9/2019 14:58,,55,CC BY-SA 4.0 9703,6372,1,"Maybe think instead about waves. We can write a one-dimensional wave as $A(x,t)=A_0e^{i(kx-\omega t)}$. Here $A_0\in\mathbb{R}$ is the max amplitude, $k$ the wavenumber, $\omega$ the frequency, and $\mathrm{Re}\left(A(x,t)\right)$ gives you the visible wave. The phase of the wave at a given point in space is $kx-\omega t$, so $i=e^{i\pi/2}$ gives you a phase of $\pi/2$. Imagine two sine waves, a phase of $i$ means that one is $\pi/2$ ($1/4$ wave) out of phase with the other. As we see in the example, this phase difference becomes important when we interfere two qubits. Does that make sense?",6/9/2019 23:12,,452,CC BY-SA 4.0 9704,6381,2,What's your current level of familiarity with quantum computing and with many body quantum systems? I'll take a stab anyway and recommend https://arxiv.org/abs/quant-ph/0108146,6/10/2019 1:18,,7701,CC BY-SA 4.0 9705,6376,1,"If you give me a coin and I must decide whether it is biased or is fair, I can toss *the same* coin $100$ times, and bank on Chernov to get a good idea if it's biased or fair. If you give me a $100$ copies of qubits prepared either as $\vert\psi \rangle$ or *the same* $\vert \phi\rangle$ with $\alpha_0^2$ fixed each time, then I can distinguish by repeated measurements.",6/10/2019 1:21,,2927,CC BY-SA 4.0 9706,6379,1,"I think there's some confusion as to what's meant by ""a lot of copies."" Do you mean that if you have been given a bunch of copies of $\vert \phi\rangle$ then each $\alpha_0$ is the same for each qubit? Or do you mean that $\alpha_0$ can vary for each run, if you are given $\vert \phi\rangle$ a number of times?",6/10/2019 1:25,,2927,CC BY-SA 4.0 9707,6386,1,"I'm not sure how formal of an answer you want, but you usually define a cost function that is large away from the solution and minimal at the solution. Then you translate this cost function into the Pauli spin language (I assume it's this step you'd like clarified?). Once your cost function is in the spin language it's your Hamiltonian. If you were searching over binary strings, for example, you can use the fact that (I-Zi)/2 will return the value of bit i. If this is what you want I can try to write it up tomorrow if I have time",6/10/2019 1:50,,7701,CC BY-SA 4.0 9708,6379,0,"@MarkS Oh yes, it should be samples of $|\phi\rangle$ with varying $\alpha_0$, not copies.",6/10/2019 1:59,,5870,CC BY-SA 4.0 9709,6382,0,Please clarify the question. You want to know the minimum number of CNOTs to simulate an $n$ qubit Toffoli? Or you want to rewrite your circuit using only CNOT? Or something else?,6/10/2019 2:34,,7701,CC BY-SA 4.0 9710,6387,1,I'm not positive on this but I'd assume this is a very hard thing to do in general. It may also be ill defined as there is a decoding step to go from the ground state to the solution.,6/10/2019 3:40,,7701,CC BY-SA 4.0 9711,6322,0,"Did you figure this out? For the last point, are you familiar with the partial trace operation? Something looks fishy to me that your final expression is a product state in the first 2 registers (i.e. they're not entangled)",6/10/2019 3:53,,7701,CC BY-SA 4.0 9712,6307,0,"You cannot just ignore $P_0$, if you do your operation is neither unitary nor entangling!",6/10/2019 4:27,,7701,CC BY-SA 4.0 9713,6376,0,Thanks! It's clear now.,6/10/2019 4:44,,7688,CC BY-SA 4.0 9714,6379,0,Why should the expected density matrix for the complex case be $\frac{1}{2} I$?,6/10/2019 4:51,,7688,CC BY-SA 4.0 9715,6379,0,@NewUser2020 The formal way is to compute the integral. But it's too technical. We can note that in the average of two density matrices for $\alpha_{0} |0\rangle + \alpha_{1}|1\rangle$ and $\alpha_{0} |0\rangle - \alpha_{1}|1\rangle$ the terms $|0\rangle\langle 1|$ and $|0\rangle\langle 1|$ will be missing. So those terms must be missing from the total expectation. This is informal thinking but it gives fast intuition.,6/10/2019 5:11,,5870,CC BY-SA 4.0 9716,6386,0,Could you show some example as an answer? It would be wonderful :),6/10/2019 6:03,,2098,CC BY-SA 4.0 9717,6394,0,"Quick note: Solovay-Kitaev algorithm approximates unitary matrices with a very big gate count. Moreover, you will not be able to use it for 3-qubit gates and over (theoretically it works, in practice it requires too much computing power).",6/10/2019 7:29,,1386,CC BY-SA 4.0 9718,6353,2,"Hi Brett, which for loop do you mean the code works better without? It looks like your first for loop doesn't create a new circuit each time, so all the identity gates added on in previous iterations will still be in the circuit. This means you will have a lot more identity gates than specified by the number in `gates_list` (unless this is how you meant for `gates_list` to work) which could be the reason the result are so much worse.",6/10/2019 10:14,,5955,CC BY-SA 4.0 9719,6394,1,"You should expect, for a generic unitary, to need an exponentially large number of elementary gates to approximate it in number of qubits and logarithmically large number in the inverse of the accuracy. So the large gate count from SK is not necessarily indicative of an inefficient algorithm but rather that the problem is hard. If I know ahead of time which transformation I want to approximate, I can often do better but here we seek an algorithm that will work for completely general unitaries",6/10/2019 12:08,,7701,CC BY-SA 4.0 9720,6394,1,"I agree, it was just a note to clarify a few things. Your explanation summarize what I wanted to say",6/10/2019 12:25,,1386,CC BY-SA 4.0 9721,6379,0,"Can you clarify the intuition a bit more? Why should the terms be missing in the total expectation if they are missing in the density matrices for those two states ? Also, won’t the same reasoning hold for the real case - why is the complex case unique? I guess my trouble is with writing down $|\phi\rangle$ for the complex case.",6/10/2019 13:31,,7688,CC BY-SA 4.0 9722,6391,0,"Just to confirm, the issue is that the cZ gates are changing the expected probabilities, even though they should not have any affect in this case?",6/10/2019 14:12,,6180,CC BY-SA 4.0 9723,6391,0,"That's correct, both the probabilities as well as the actual state (which is what's shown in the picture). I didn't check the density matrix. Control is 0 so each should implement the identity, furthermore two of them in a row should implement the identity regardless of the state of the control.",6/10/2019 14:20,,7701,CC BY-SA 4.0 9725,6384,0,"Awsome. Follow up question then. Let's say I had a function $g(x)$ that returns a 1 if $x \in S$ and 0 otherwise. If we assume I already have my qubits in $|\phi\rangle$. Could I use an extra qubit to conditionally apply $2|0\rangle\langle0| - I$ based on $|0\oplus g(x)\rangle$?Would this still leave all of the 0 elements of $|\phi\rangle$ as 0s?",6/10/2019 14:57,,7694,CC BY-SA 4.0 9726,6395,1,"It's not clear what you mean by ""weeding out the states with the second qubit as $1$."" It sounds as if you want to do some controlled operation on the second qubit, but if you want $\vert \psi\rangle$ to be $\vert 00\rangle$, why not apply a Hadamard transform to $\vert \psi\rangle$?",6/10/2019 16:53,,2927,CC BY-SA 4.0 9727,6394,0,"The Q# library function PrepareArbitraryState, https://docs.microsoft.com/qsharp/api/qsharp/microsoft.quantum.preparation.preparearbitrarystate, is also based on the paper by Shende, Bullock, and Markov. You can look at the source code at https://github.com/microsoft/QuantumLibraries/blob/master/Standard/src/Preparation/StatePreparation.qs.",6/10/2019 17:04,,4265,CC BY-SA 4.0 9728,6395,1,"In your second example, you probably meant $\frac1{2}\left(|00\rangle+|01\rangle+|10\rangle+|11\rangle\right)\rightarrow\frac1{\sqrt2}\left(|00\rangle+|10\rangle\right)$.",6/10/2019 17:11,,26,CC BY-SA 4.0 9731,6395,0,@SanchayanDutta I meant the second qubit to be the left most one.,6/10/2019 17:54,,7693,CC BY-SA 4.0 9732,6395,1,"I think it's standard to read ""first,"" ""second,"" ""third"" qubits from *left* to *right.* But your coloring helps. Also ""weeding out"" sounds pretty non-standard. But if you can prepare a Bell state from $\vert 00\rangle$, why not invert whatever operation got you there to get your state of interest?",6/10/2019 18:14,,2927,CC BY-SA 4.0 9733,6395,0,"@MarkS I'd like to know how to do that about in the 3 qubit system? Or, an n qubit system.",6/10/2019 18:19,,7693,CC BY-SA 4.0 9734,6395,1,"You can prepare the initial state $\vert \psi \rangle$ of the $3$-qubit state, starting as $\vert000\rangle$, with a Hadamard on the two right qubits and a Toffoli (CCNOT gate) having the right two qubits control the left qubit. To get to the final $\vert \psi'\rangle$ state, have you thought about making an $8\times 8$-column truth table and converting $\vert \psi\rangle$ to $\vert \psi'\rangle$? I'm not sure if it's reversible (unitary.)",6/10/2019 19:04,,2927,CC BY-SA 4.0 9735,6379,0,"@NewUser2020 we can split the set of all possible $|\phi\rangle$ into pairs $\alpha_{0} |0\rangle \pm \alpha_{1}|1\rangle$. Same reasoning can't work in the real case with $\alpha_i \ge 0$. Careful statement of the complex case requires more additional details. We need to state what is the distribution of the joint random variable $(\alpha_0, \alpha_1)$, because $\alpha_1$ is not determined by $\alpha_0$ in a unique way in this case.",6/10/2019 19:13,,5870,CC BY-SA 4.0 9736,6396,0,The maxcut problem is well explained in this answer. However he optimization problem is stated in a way that it deviates a bit from the max-cut problem regarding the equality and inequality constraints .,6/10/2019 20:14,,1773,CC BY-SA 4.0 9737,6397,2,"Well, for starters, $T Z T^{-1}$ seems pretty easy to simplify given that Ts commute with Zs.",6/10/2019 20:43,,119,CC BY-SA 4.0 9738,6397,0,"@CraigGidney You're right, I figured out $TZT^\dagger = Z$, I'll add it to the post.",6/10/2019 20:44,,7712,CC BY-SA 4.0 9739,6322,0,"I wrote what i wanted to implement, where does your doubt come can you explain?",6/10/2019 20:46,,6070,CC BY-SA 4.0 9740,6399,3,You could express the swap with controlled-rotations and Hadamards ...,6/10/2019 21:23,,491,CC BY-SA 4.0 9741,6399,0,Do you know how that compares in gate depth assuming the circuit compiles each SWAP to three CNOTs?,6/10/2019 21:37,,1939,CC BY-SA 4.0 9742,6381,0,"Thank you! I am not an expert-expert but I do have physics training. If you think another paper can also be of help, please let me know!",6/10/2019 22:22,,6253,CC BY-SA 4.0 9743,6381,0,How is the level of that paper?,6/10/2019 22:30,,7701,CC BY-SA 4.0 9744,6396,0,I don't do too much with optimization in my work. Can you give a specific example that conforms to the given form? I can take a stab at coming up with a Hamiltonian for it,6/10/2019 22:36,,7701,CC BY-SA 4.0 9745,6397,1,Try explicitly computing $TXT^{-1}$. What does the matrix look like?,6/10/2019 23:04,,119,CC BY-SA 4.0 9746,6381,0,I can follow it.,6/10/2019 23:28,,6253,CC BY-SA 4.0 9747,6362,0,"`qnodes` 4 and `qnodes2` just 1 execution is like : `qwc = runQWC(qwc)`",6/11/2019 0:06,,7405,CC BY-SA 4.0 9748,6396,1,I have edited the answer to include an equality constraint and discuss the difficulty of implementing an inequality constraint,6/11/2019 1:01,,7701,CC BY-SA 4.0 9749,6384,0,I'm not sure I understand. What is the goal there?,6/11/2019 1:09,,7680,CC BY-SA 4.0 9750,6395,0,"@MarkS that's the problem. It is not unitary. So, I don't get a way to implement it in IBM Q.",6/11/2019 2:03,,7693,CC BY-SA 4.0 9751,6395,1,You could measure measure the leftmost bit in $\vert\psi\rangle$ and post-select upon measuring $\vert 0\rangle$; that would put you in $\vert\psi^{'} \rangle$. But otherwise quantum gates are unitary.,6/11/2019 2:11,,2927,CC BY-SA 4.0 9752,6401,3,Possible duplicate of [Density matrix after measurement on density matrix](https://quantumcomputing.stackexchange.com/questions/4834/density-matrix-after-measurement-on-density-matrix),6/11/2019 5:50,,4153,CC BY-SA 4.0 9753,6395,1,"@MarkS The transformation of one n-qubit state to any other n-qubit state is always unitary (we're just preserving the norm). It just comes down to how you'll decompose that unitary matrix into simpler gates. Check up Hamiltonian simulation, Solvay-Kitaev, etc. There might a simpler decomposition though.",6/11/2019 8:22,,26,CC BY-SA 4.0 9754,6398,0,"Thank you! How about the other part of the question, ""Is there a place to see the matrix each gate is implementing like before?"". Also, while I've got your ear, is there a way to see my job's position in the queue when running on actual hardware?",6/11/2019 9:36,,7701,CC BY-SA 4.0 9755,6405,0,"Okay, Grover's Algorithm is very insightful! Thanks. Why do we then have projection matrices in QC, if they can never be applied?",6/11/2019 9:37,,7693,CC BY-SA 4.0 9760,6398,1,"@bRost03 both things will eventually get into the new IBM Q Experience, stay tuned!",6/11/2019 10:35,,7714,CC BY-SA 4.0 9762,6363,0,I don't understand what you mean. Is that running```# import anything I need
# define the circuit
%matplotlib inline
circuit.draw(output='mpl')``` and ```# import anything I need
# define the circuit
circuit.draw(output='mpl')
circuit.draw(output='mpl')```? Neither work for me.,6/11/2019 10:43,,7671,CC BY-SA 4.0 9763,6403,0,"Thanks for your reply. I can see how $XT^\dagger X = e^{-i \pi / 4}T$, but I can't see how you then got to $TXT^\dagger = e^{-i \pi / 4}TTX$. I see they're equivalent, but not how you got there in the algebra.",6/11/2019 10:48,,7712,CC BY-SA 4.0 9764,6363,0,How do I start a new line btw? It looks awful without any.,6/11/2019 10:52,,7671,CC BY-SA 4.0 9765,6395,0,@SanchayanDutta thanks! Of course!,6/11/2019 11:20,,2927,CC BY-SA 4.0 9766,6403,2,I post-multiplied the first equation by X to give $XT^\dagger=e^{-i\pi/4}TX$ and used it to rewrite that $XT^\dagger$ part of $TXT^\dagger$.,6/11/2019 12:10,,1837,CC BY-SA 4.0 9767,6363,0,"My answer is assuming that the interactive window in Visual Studios works similar to coding in Jupyter Notebooks. Example code of what I meant is: `%matplotlib inline` `import qiskit` `from qiskit import QuantumCircuit` `qc = QuantumCircuit(5, 5)` `qc.draw(output='mpl')` This is the most basic example without any gates, but it should still render the empty circuit `Figure`",6/11/2019 13:42,,6180,CC BY-SA 4.0 9768,6363,0,Also not sure about starting new lines. Each of those code blocks is a separate line though.,6/11/2019 13:46,,6180,CC BY-SA 4.0 9770,6353,0,"This might be the case. I've changed the code a bit since my initial post and am currently running tests. I'll get back with the results as soon as I'm able. Additionally, I've switched backends from Poughkeepsie to Tokyo.",6/11/2019 14:20,,7666,CC BY-SA 4.0 9771,6404,0,"Thanks for the reply! Do you have any sense of how long it would be until such things are available? Weeks, months, years?",6/11/2019 14:44,,7701,CC BY-SA 4.0 9772,6396,1,Edited further to add a blurb about the general case,6/11/2019 15:45,,7701,CC BY-SA 4.0 9773,6412,2,Your indices overlap. Should make disjoint or clarify the order of terms.,6/11/2019 22:20,,434,CC BY-SA 4.0 9774,6409,3,"Welcome to Quantum Computing SE! Without actually answering the question, it's maybe worth mentioning first that decoherence is a *process* which a state undergoes, so I assume that what you're asking is if this is a state which has already decohered?",6/11/2019 23:02,,23,CC BY-SA 4.0 9775,6412,1,"@AHusain: actually, the overlapping terms happen to commute. Still, the question shows a bit of confusion about what the tensor product means. Perhaps the OP would benefit from a solution to a simpler example.",6/12/2019 0:13,,124,CC BY-SA 4.0 9776,6412,0,"@NieldeBeaudrap Yes the overlapping terms are correct and thank you for the reply. Would you care to elaborate? How I understand it, in a tensor product the first term acts on the first qubit, the second term acts on the second qubit and so forth. My lack on understanding is clear for I am unsure of how to compute the tensor product when gates act on multiple qubits. Can you clarify this?",6/12/2019 0:25,,7734,CC BY-SA 4.0 9777,6412,0,@NieldeBeaudrap so they do. Could still make disjoint so that this question can address how to compute tensor product using Python and Numpy. Could address the underlying confusion of what tensor product means separately.,6/12/2019 0:27,,434,CC BY-SA 4.0 9778,6412,0,@AHusain Ahh I see. So I must turn the conditional phase gates into disjoint single qubit operators and compute from there?,6/12/2019 0:32,,7734,CC BY-SA 4.0 9779,6405,0,"@KishoreSShenoy They're used to model measurements (more specifically, projective measurements).",6/12/2019 5:21,,26,CC BY-SA 4.0 9780,6416,0,"Ok thank you, this makes sense but how would I compute it if the indices on the CZ gates overlap and are not next to each other? (Like in the question) This is where my confusion is.",6/12/2019 5:30,,7734,CC BY-SA 4.0 9781,6404,1,"Certainly not weeks. It is definitely being worked on, though.",6/12/2019 7:33,,409,CC BY-SA 4.0 9782,6421,0,"I am thinking to have n qubits as ancilla qubits (assuming originally we also have n qubits) so that the phases can be transferred to the ancilla qubits (the ancilla qubits are now 1/√2(eiθ|0⟩+eiϕ|1⟩ and the original state becomes a|0>+b|1>) , so in some sense the absolute values and phases are 'decoupled'. Does this process involve cloning?",6/12/2019 8:59,,7739,CC BY-SA 4.0 9783,6421,0,My objective is only to obtain the values of the phases (of course the 'decoupling' I mentioned is better if it is possible). I think it is actually possible through quantum phase estimation it is just it is too tedious. By the way I came across this paper http://iopscience.iop.org/article/10.1088/1367-2630/aafb8e/pdf which seems to provide a solution but I can't be completely sure since I cannnot understand it completely...,6/12/2019 9:09,,7739,CC BY-SA 4.0 9784,6421,0,"In my example, any deterministic way that would let you distinguish the phases $\pm 1$ on the $\ket{1}$ component implies cloning. Alternatively you could potentially use optimal cloning-type arguments to put an upper bound on the success probability of any such protocol to determine the $\pm 1$ values.",6/12/2019 9:17,,1837,CC BY-SA 4.0 9786,6423,0,By the way will the amplitude amplification change the phases of each basis state? I hope not since the phases contain important information.,6/12/2019 10:54,,7739,CC BY-SA 4.0 9787,6410,1,Would it be possible for you to give an example of something you'd like to accomplish using a sequential circuit? Or an example of a circuit you have in mind?,6/12/2019 10:56,,2832,CC BY-SA 4.0 9788,6428,0,Firstly thanks for answering my question (I'm a newbie here :) ). I need to clarify with you though: 1. by '0 (unmarked) or 1 (marked)' do you mean inverting the phase of those unwanted states like the oracle in Grover search? 2. The unwanted states do not necessarily have small amplitudes.,6/12/2019 12:10,,7739,CC BY-SA 4.0 9789,6423,0,"Any basis should work fine, complex coefficients are not a problem. You likely have a mistake elsewhere. Can you give more details about your approach so we can help identify the issue?",6/12/2019 12:13,,7701,CC BY-SA 4.0 9790,6423,0,"Firstly I initialized my state as [1 / sqrt(8),1 / sqrt(8),1 / sqrt(8),1 / sqrt(8),1 / sqrt(8),1 /sqrt(8),1 /sqrt(8),1 / sqrt(8),0,0,0,0,0,0,0,0] (a four-qubit system). Then I applied inverse QFT and obtained [0. 707+0.j, 0.088-0.444j, 0, 0.088-0.059j, 0, 0.088-0.132j, 0, 0.088-0.018j, 0, 0.088+0.018j, 0, 0.088+0.132j, 0, 0.088+0.059j, 0, 0.088+0.444j] (rounded values). Now if you mark state |0000> and apply diffusion operator |0000> will not get amplified.",6/12/2019 12:28,,7739,CC BY-SA 4.0 9791,6423,0,"I actually wanted to minimize state |0000>, |0001> and |1111> ( I have tired in real-value coefficient case (I take absolute values of each entry and treat it as a new array) you can actually mark multiple states (negating their phases) and apply diffusion operator and iterate until they gets minimized. But when I do the same operation on the complex values it really behaves differently.",6/12/2019 12:32,,7739,CC BY-SA 4.0 9792,6423,0,The inverse QFT should only act on the first 4 registers.,6/12/2019 12:37,,7701,CC BY-SA 4.0 9793,6423,0,Yeah that's what I did. I have 5 qubits in my circuit and the last one is treated as an ancilla bit to facilitate CCC-not gate. The IQFT is indeed only applied on the first 4 qubits,6/12/2019 12:46,,7739,CC BY-SA 4.0 9795,6423,0,"Ah yes you're right, I misread your previous comment. Can you edit the question (not just reply to the comments) to include your actual circuit? I'll have time to take a closer look in an hour or 2",6/12/2019 12:52,,7701,CC BY-SA 4.0 9796,6428,0,Also how should I use just one ancilla to record multiple marked states?,6/12/2019 13:03,,7739,CC BY-SA 4.0 9798,6423,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/94809/discussion-between-brost03-and-zzy1130).,6/12/2019 16:41,,7701,CC BY-SA 4.0 9799,6423,0,Does stackexchange has a chatting feature?,6/12/2019 16:42,,7739,CC BY-SA 4.0 9800,6423,0,"I just messaged you in chat, can you not respond there?",6/12/2019 16:42,,7701,CC BY-SA 4.0 9801,6416,0,The code you wrote outputs a matrix with dimensions 128 by 128. This doesn't make sense to me because the matrix is acting on 7 qubits so wouldn't it operate on a vector of size 14? Can you clarify this? I don't understand how you are then able to use the matrix to operate on a state.,6/12/2019 20:08,,7734,CC BY-SA 4.0 9802,6410,1,hmmm... a simple flipflop? I'm actually a beginner so I just got this doubt while reading book.,6/12/2019 21:26,,7731,CC BY-SA 4.0 9804,6434,1,"Continuing this: do np.kron(np.kron(state_0, state_0), state_1) then np.kron(np.kron(state_0, state_1), state_0) and so on and see they give you other column vectors with only a single nonzero entry somewhere. You should see the relation from where the nonzero is and what the bit string is from that.",6/12/2019 22:22,,434,CC BY-SA 4.0 9805,6439,0,Is the reflection still around the mean?,6/13/2019 6:06,,7739,CC BY-SA 4.0 9806,6438,2,"Also notice that these two gates commute, so you can separate in either order.",6/13/2019 6:24,,434,CC BY-SA 4.0 9807,6428,0,I figured it out. Thanks.,6/13/2019 10:07,,7739,CC BY-SA 4.0 9808,6441,0,"Sir to measure a quantum state or some specific qubits with respect to certain basis like this one i.e in Pauli basis, do we first have to express those qubits in that basis and then perform the measurement?",6/13/2019 11:13,,6070,CC BY-SA 4.0 9809,6425,0,Thank you so much,6/13/2019 11:13,,7502,CC BY-SA 4.0 9810,6441,0,"@Upstart That is one way to do it which often makes the maths quite easy, but it isn't necessary to do it like that. Whatever basis you've got things expressed with respect to, you can just mechanically apply the statement that I made about the measurement postulate.",6/13/2019 12:13,,1837,CC BY-SA 4.0 9811,6251,0,"Mahadev published an article that argued the idea of blind computing(learning in absence), using an [interactive protocol](https://arxiv.org/pdf/1804.01082.pdf) that allows inference and verification that computation has been done, where there is a classical verifier and a quantum prover. Such an [environment](https://everipedia.org/wiki/lang_en/Reinforcement_learning) means the learning environment that is used in a RL mode, we define it by how it governs the behaviour of agents. Learning with errors property is used here.",6/13/2019 13:30,,2215,CC BY-SA 4.0 9814,6442,0,It's still possible to prove the general case. See the update of my answer.,6/13/2019 16:58,,5870,CC BY-SA 4.0 9815,4285,0,"There is a little something missing in this answer: What's the time complexity? From what I know, inverting a matrix is generally an O(n^3) operation (algorithms with slightly smaller exponent exist but are not really used), which is somewhat disappointing given that inverting the table, except the sign, costs only O(n^2).",6/13/2019 19:37,,7753,CC BY-SA 4.0 9821,6386,0,See https://arxiv.org/abs/1302.5843 (Lucas Ising 2014) for many examples.,6/14/2019 7:26,,4841,CC BY-SA 4.0 9822,6431,0,The first issue is your expression for $|0\rangle$: it's $(|+x\rangle+|-x\rangle)/\sqrt{2}$. This will immediately improve the factors.,6/14/2019 7:33,,1837,CC BY-SA 4.0 9823,6431,0,"The second issue must be something about how you've simplified the expression for $p_+$, but since you don't give any intermediate steps, it's hard to diagnose. Basically I think you're missing the fact that the inner product gives two terms, one for the 00 on the left matching with the 00 on the right, and another corresponding to 11 pairs.",6/14/2019 7:37,,1837,CC BY-SA 4.0 9825,6431,0,"Sir, thanx for the pointing out the mistake, i got the answer, but the maths seems messy even for $3$ qubits.",6/14/2019 7:54,,6070,CC BY-SA 4.0 9826,6431,0,"You've still not quite got the maths right, even though you're not getting the right answer. The maths *is* a little messy - it gets exponentially harder with the number of qubits you're using.",6/14/2019 7:57,,1837,CC BY-SA 4.0 9827,6431,0,"Or, more accurately, you've got the maths good enough, but there's probably an explanatory step missing that holds it all together....",6/14/2019 7:58,,1837,CC BY-SA 4.0 9828,6431,0,"SIr, i didn't get you, first of all why is $p_{+}\neq \dfrac{1}{2}$, and that explanatory step?",6/14/2019 8:00,,6070,CC BY-SA 4.0 9829,6431,0,"Say you're calculating $p=\langle\Psi|P|\Psi\rangle$. Since $P^2=P$, we can rewrite this as $p=\langle\Psi|P^2|\Psi\rangle$. By defining $|\Phi\rangle=P|\Psi\rangle$, you just calculate $p=\langle\Phi|\Phi\rangle$. But note that $|\Phi\rangle$ is a 3-qubit state not a 2-qubit state.",6/14/2019 8:01,,1837,CC BY-SA 4.0 9830,6431,0,"$p_+$ *is* 1/2, it's just that your calculation was insufficient to explain why it was.",6/14/2019 8:01,,1837,CC BY-SA 4.0 9831,6454,3,Possible duplicate of [Weeding out qubit states with leftmost qubit as 1](https://quantumcomputing.stackexchange.com/questions/6395/weeding-out-qubit-states-with-leftmost-qubit-as-1),6/14/2019 8:04,,1837,CC BY-SA 4.0 9832,6431,0,"So that means this is true for only idempotent i.e projective operators not all measurements because the right part could be different than the left if it wasn't a projection, that is why I could just write the right part without actually calculating it.",6/14/2019 8:05,,6070,CC BY-SA 4.0 9833,6449,1,"As an example of their usage, see my answer on [teleportation of qudits](https://quantumcomputing.stackexchange.com/a/4993/1837).",6/14/2019 8:06,,1837,CC BY-SA 4.0 9834,6431,0,"Well, I think you actually need the stronger assumption that it's a rank 1 projector (OK, that's taken for granted if you're only talking about qubits).",6/14/2019 8:08,,1837,CC BY-SA 4.0 9835,6449,1,"Didn't read the paper fully, but they have been used a lot in this paper: https://arxiv.org/abs/0901.4729. The last line of the paper: When decomposing density matrices into operator bases the Weyl operator basis is the optimal one for all our calculations. The reason is that entangled states – the maximally entangled Bell states – are in fact easily constructed by unitary operators à la Weyl",6/14/2019 8:09,,2832,CC BY-SA 4.0 9836,6431,0,yes sir because a $2\times 2$ matrix satisfying $P^2=P $ will be either the Identity matrix or the zero matrix or a matrix with eigenvalues $1$ and $0$. This third case implies rank $1$ projector.,6/14/2019 8:51,,6070,CC BY-SA 4.0 9837,6439,0,You alternate reflections around the mean and around the unmarked states.,6/14/2019 9:04,,282,CC BY-SA 4.0 9838,6454,0,Also related to [Amplitude suppression](https://quantumcomputing.stackexchange.com/questions/6427/amplitude-suppression),6/14/2019 9:06,,282,CC BY-SA 4.0 9839,6410,0,"This may be implementation dependent, but it is possible that it is trivial in qubits. Because the bit '1' is implemented as current flowing, and '0' as current not flowing, to hold that state when there is no input needs some extra mechanism, like the feedback mechanism in latches, which is the basis of sequential circuits. Here, I believe the qubits are held in their state in most implementations.",6/14/2019 9:15,,2832,CC BY-SA 4.0 9840,6396,0,Great answer! I was especially interested in the part explaining transition between $ s $ and $ \hat{s} $.,6/14/2019 9:38,,2098,CC BY-SA 4.0 9841,6453,0,"Thank you very much!! btw, should the square of the fidelity (the first formula of the answer F=Tr()^2) here be outside the trace (like (Tr())^2)? and another question that I'm not very clear is, is it always necessary to apply the absolute value to the density operator (Tr(|sqrt(sigma*rho)|)^2)? it seems the absolute value of the operator is calculated as: |A|=sqrt(A^(dagger) A ) as shown in the ""Fidelity of quantum states"" page of Wikipedia.",6/14/2019 9:47,,7752,CC BY-SA 4.0 9842,6453,1,"Yes, the square is applied to the whole trace (otherwise it would remove the square root in some of the expressions). I would advise leaving the absolute value calculating in there (or replacing it with an equivalent expression). It might be that you can introduce additional properties that let you remove it, but I don't *know* that you can.",6/14/2019 9:54,,1837,CC BY-SA 4.0 9843,6415,0,"By saying ""If the CSP is perfectly solvable, the ground-space is spanned by (standard basis states which encode) the assignments which satisfy the constraints"" do you mean a basis e.g. in a form $|0\rangle = (1, 0)^T, |1\rangle = (0, 1)^T$, and some variables standing in front of them? It is extremely simple example for simplicity. If so, could you provide some simple example?",6/14/2019 10:05,,2098,CC BY-SA 4.0 9844,6439,0,I tried. It doesn't work for states with complex coefficients. You can initialize some complex coefficients and have a try,6/14/2019 10:39,,7739,CC BY-SA 4.0 9846,6452,2,Is this only on the Circuit Composer? Have you tried with the Jupyter notebooks?,6/14/2019 13:10,,409,CC BY-SA 4.0 9847,6462,0,"If I understand you correctly, you probably want something like [this](https://qiskit.org/documentation/terra/summary_of_quantum_operations.html#conditional-operations). These gates apply their usual actions if the value in the classical register is a certain value. NOTE: I think they only work in simulators though.",6/14/2019 18:47,,6180,CC BY-SA 4.0 9848,6415,0,"A simple (and also easy) example: $H(t) =- (1\! - \! t) (X_1 \! +\! X_2\! + \! X_3) - t(Z_1 Z_2 \! + \! Z_1 Z_3 \! +\! Z_2 Z_3)$, so that $H(1) = - Z_1 Z_2 - Z_1 Z_3 - Z_2 Z_3$, with ground-space spanned by $\lvert 000 \rangle$ and $\lvert 111\rangle$.",6/14/2019 20:50,,124,CC BY-SA 4.0 9849,6462,0,This circuit before the measurements simplifies a lot. You should do that first.,6/14/2019 22:13,,434,CC BY-SA 4.0 9850,6452,0,@JamesWootton thank you. Circuit Composer only. I tried now with Jupyter notebooks and the job runs.,6/14/2019 22:39,,7758,CC BY-SA 4.0 9851,6302,1,"Well, an oracle in practice is a bunch of gates, organised in a specific fashion, so if you accept that gates are not measurements, then automatically oracles cannot be measurements.",6/15/2019 5:17,,2621,CC BY-SA 4.0 9852,6446,0,"Thanks Mariia, it makes perfect sense",6/15/2019 5:50,,7318,CC BY-SA 4.0 9853,6467,0,You're stating this as an equivalent to the standard formulation. What's your source?,6/15/2019 7:11,,1837,CC BY-SA 4.0 9854,6467,0,"Incidentally, the fact that you've diagonalised $W_4$ does not mean that you've diagonalised $W_2$ or $W_3$. For example, you cannot just take a diagonal density matrix - obviously it's not entangled and therefore certainly should not fit the criteria.",6/15/2019 7:12,,1837,CC BY-SA 4.0 9855,6465,0,"Firstly thanks for answering my question. This work with Openqasm, but with Qiskit I try after measuring `meas.measure(q[3],c[0])` to use the variable `c[0]`, and it returns me the variable `ClassicalRegister(2, 'c')`. I didn't found any information about the value of the classical register in this variable.",6/15/2019 9:15,,7762,CC BY-SA 4.0 9856,6462,0,"Thanks for the answer ! @MatthewStypulkoski I will try this. I think this will work. But do you know, why we can do these only with simulators ?",6/15/2019 9:43,,7762,CC BY-SA 4.0 9857,6462,0,"@AHusain why do you mean by ""You should do that first"" ?",6/15/2019 9:45,,7762,CC BY-SA 4.0 9858,6467,0,"@DaftWullie, added source, and removed the diagonalisation. My bad. A diagonal density matrix in a separable basis should be separable, and is therefore correctly identified by this criteria, right?",6/15/2019 10:39,,2832,CC BY-SA 4.0 9859,6465,0,"@lufydad For the syntax with using qiskit, please look at the ""conditional operations"" section [here](https://qiskit.org/documentation/terra/summary_of_quantum_operations.html)",6/15/2019 17:46,,7764,CC BY-SA 4.0 9860,6471,0,"Hi and thank you for your answer! In order to improve your answer, could you provide the sources you used to gather these numbers? It would certainly help other ""believe"" in those numbers.",6/16/2019 12:41,,1386,CC BY-SA 4.0 9861,6478,1,Thank you. I didn't know that the adjoint is also the inverse for unitary matrices.,6/16/2019 17:44,,7759,CC BY-SA 4.0 9862,6461,0,"Thank you sir, this is part of a bigger question [here](https://quantumcomputing.stackexchange.com/questions/6472/implementing-a-complex-circuit-for-a-szegedy-quantum-walk-in-qiskit). I really appreciate your response.",6/16/2019 21:00,,7746,CC BY-SA 4.0 9863,6482,0,"let's keep it with $\left|0\right>$ and $\left|1\right>$, what about measurements after completing the computation ? does this render either simple states ? (not superposition of them) ?",6/16/2019 21:44,,7405,CC BY-SA 4.0 9864,6482,0,Could you please clarify your question. I am not sure what you mean by simple states.,6/17/2019 2:57,,7764,CC BY-SA 4.0 9865,6363,0,"Still not working. But I found I can draw figures in Jupyter Notebooks, so it might be better using Jupyter Notebooks.",6/17/2019 3:58,,7671,CC BY-SA 4.0 9866,6482,0,"not superposition states, but i got the answer it's 'measurement' that will collapse the superpostion into a simple state namely a $\left|0\right>$ or a $\left|1\right>$ ;)",6/17/2019 4:12,,7405,CC BY-SA 4.0 9867,6474,0,"A great answer @sanchayan-dutta.. About the implementation of the controlled-$R_{y}$, I found a reference [here](https://quantumcomputing.stackexchange.com/questions/2143/how-can-a-controlled-ry-be-made-from-cnots-and-rotations) implementing it with a cnot and a u3 rotation (y-rotation) is it that simple? How I make this controlled-gate a dagger gate. I think that this is the only gate that is needed daggerized (I see that the Hadamard $H=H^{\dagger}$ ).",6/17/2019 6:11,,7746,CC BY-SA 4.0 9868,6482,1,"@JohnGarmon Could you now use the terminology of mixture and probabilities? *I* know what you're trying to say, but what you literally say is something quite different, and could confuse people. Talking about superposition and probability amplitude would be preferable.",6/17/2019 6:41,,1837,CC BY-SA 4.0 9869,6474,0,The answer you found seems valid. I will correct my answer once I verified it fully.,6/17/2019 6:58,,1386,CC BY-SA 4.0 9870,6474,1,"About inverting the $R_y$ gate, you just have to invert the angle of rotation: if you want to invert an arbitrary rotation, then apply that same rotation but with the inverse angle (i.e. in the other direction).",6/17/2019 7:27,,1386,CC BY-SA 4.0 9871,5833,0,Is your code available in the public domain?,6/17/2019 8:49,,26,CC BY-SA 4.0 9872,6488,1,You're probably right. But it makes no difference whether you apply $S$ or $-S$.,6/17/2019 10:01,,1837,CC BY-SA 4.0 9873,6488,0,"@DaftWullie I don't get it. You mean if the sequence of gates is as such, then the other three states in this two-qubit search space will have their signs unchanged after the phase shift?",6/17/2019 10:05,,5253,CC BY-SA 4.0 9874,6488,0,"Yes, exactly. Basically steps 2-4 produce the controlled-phase gate which gives a - sign on 11, and leaves other states unchanged. So 1,5 just switch that from 11 to 00.",6/17/2019 10:07,,1837,CC BY-SA 4.0 9876,6488,0,@DaftWullie Haha ok. I need to rethink this through.,6/17/2019 10:10,,5253,CC BY-SA 4.0 9877,6485,0,"thanks, I guess arxiv.org/abs/quant-ph/0303063 is part of what I was missing",6/17/2019 10:57,,7775,CC BY-SA 4.0 9878,6486,0,"According to the Wikipedia page, a Hermitian matrix is positive semi-definite if all principal minors are non-negative, not just the leading ones. If we look at a density matrix, there are 10 principal minors, 4 1*1 ones, but they're all $\geq$ 0, 3 2*2 ones, the extremes of which are $\geq$ 0 , 2 3*3 ones, and 1 4*4 one. By this condition, if we want to find whether the matrix is entangled, we need to check if any of the 4 determinants (1 2*2, 2 3*3 and 1 4*4 are negative), right? This isn't equal to the condition given in the paper?",6/17/2019 11:10,,2832,CC BY-SA 4.0 9879,6489,0,What notation are you familiar with for a bipartite density matrix?,6/17/2019 12:57,,2832,CC BY-SA 4.0 9880,6490,0,Thank you for the showing the thorough analysis.,6/17/2019 13:10,,5253,CC BY-SA 4.0 9881,6489,1,I kinda thought about it and understand the first notation now. It's basically a tensor product of the outer product representation of density matrices.,6/17/2019 15:26,,26,CC BY-SA 4.0 9882,6490,0,"As a side note, this difference becomes significant when you apply the Grover iteration in quantum counting algorithm (estimating its eigenvalues) - at that point the extra global phase starts to matter.",6/17/2019 15:47,,2879,CC BY-SA 4.0 9883,6446,0,"@FabrizioRiguzzi If my answer resolves your problem, you can mark it as ""accepted"" (the checkmark under up/down voting buttons).",6/17/2019 15:54,,2879,CC BY-SA 4.0 9886,6492,0,@SanchayanDutta indeed :),6/17/2019 17:55,,1837,CC BY-SA 4.0 9893,6493,2,"Related: [""_What does a “real” quantum computer need for cryptanalysis and/or cryptographic attack purposes?_""](https://crypto.stackexchange.com/questions/40904/what-does-a-real-quantum-computer-need-for-cryptanalysis-and-or-cryptographic) from SE.Cryptography.",6/17/2019 19:14,,15,CC BY-SA 4.0 9894,6493,2,"Related: [""_Applicability of IBM's projected 50-qubit quantum computer Q to cryptanalysis?_""](https://crypto.stackexchange.com/questions/44472/) from SE.Cryptography.",6/17/2019 19:16,,15,CC BY-SA 4.0 9895,2144,0,"In this case, is there any advantage using the gate $u3(\theta, 0,0)$ instead of $R_{y}$ in qiskit?",6/17/2019 19:37,,7746,CC BY-SA 4.0 9896,6474,0,can you provide any resource for the recursive multiple-controlled $R_{y}$ gates?,6/17/2019 23:54,,7746,CC BY-SA 4.0 9897,6474,0,"Also, any hints about using barriers, should I place a barrier after each controlled-operation?",6/18/2019 0:44,,7746,CC BY-SA 4.0 9898,6491,0,What is a set of measurement?,6/18/2019 1:24,,2832,CC BY-SA 4.0 9899,6495,1,Isn't this rather circular since you're assuming you have $U$? Is it not the case that $U|b\rangle=A|b\rangle$? So it's a basic assumption that you can already compute that product.,6/18/2019 8:08,,1837,CC BY-SA 4.0 9900,6495,0,"Or is $U=e^{iHt}$? You could still extract the action fairly easily with measurement on an ancilla, up to some higher order terms.",6/18/2019 8:11,,1837,CC BY-SA 4.0 9901,6495,0,"$U = e^{iHt}$ for different values of $t$ (as I said, the drawing is schematic, in the real algorithm you apply controlled $U$, $U^2$, ...) so you are right, $U\vert b \rangle = e^{iHt} \vert b \rangle = C\sum_{j=1}^{N}\beta_je^{i\lambda_j t} \vert u_j \rangle$. We don't have the result, but something close. The phase estimation step is here to change this $e^{i\lambda_jt}$ in $\lambda_j$.",6/18/2019 8:32,,1386,CC BY-SA 4.0 9902,6495,0,"But why not simply apply $e^{iX\otimes H\delta t}$ on $|0\rangle|b\rangle$? If $\delta t$ is small, and you find the first qubit to be in the $|1\rangle$ state, you've got $H|b\rangle$ with high probability.",6/18/2019 10:40,,1837,CC BY-SA 4.0 9903,6491,0,All the possible measurement operators.,6/18/2019 10:59,,6313,CC BY-SA 4.0 9904,6491,0,Why would locality be an issue for the n-qubit system? Since we can measure the system in an entangled basis as well?,6/18/2019 11:08,,2832,CC BY-SA 4.0 9905,6497,0,Thanks for the question. Could you explain what `phi` is in your program?,6/18/2019 12:35,,409,CC BY-SA 4.0 9906,6497,0,"@JamesWootton Thanks for the reply. The u3 gate needs 4 arguments, as far as I could work out they are rotations around the x, y and z axis respectively plus the 4th argument being the quantum register. If that is correct (which I'm not 100% sure about), that would mean `phi` is rotation around the z axis. [This](https://qiskit.org/documentation/autodoc/qiskit.extensions.standard.u3.html?highlight=u3#module-qiskit.extensions.standard.u3) is the qiskit documentation of the u3 gate. The matrix equation for the gate is shown in the paper linked at the top.",6/18/2019 13:26,,7788,CC BY-SA 4.0 9907,6497,0,"Ah, sorry. I mean `phi_value`. The thing you loop over",6/18/2019 14:21,,409,CC BY-SA 4.0 9909,6496,2,"Do you mean the *minimum* number of one- and two-qubit gates required for a given unitary, or an estimate on the number of such gates that are sufficient to decompose an arbitrary $n$ qubit unitary? The latter problem is solved and explained in full in Nielsen and Chuang, while the former is a pretty hard question, the answer to which will strongly depends on the problem settings. Exact and approximate cases might also came with very different answers, so you might want ask about them in two different topics. Also, are you considering single-qubit operations as ""free"" here?",6/18/2019 14:30,,55,CC BY-SA 4.0 9910,6497,0,"@JamesWootton No worries, `phi_value` loops through `phi_range`, which is just a array of (in this case 128) numbers between 0 and pi. It later allows me to create a nice evenly spaced plot of the parity at the corresponding `phi_value`.",6/18/2019 15:36,,7788,CC BY-SA 4.0 9911,1803,0,Recent popular article: https://www.quantamagazine.org/does-nevens-law-describe-quantum-computings-rise-20190618/,6/18/2019 15:37,,1817,CC BY-SA 4.0 9912,6495,0,@DaftWullie what is X in that case?,6/18/2019 18:00,,7481,CC BY-SA 4.0 9913,6495,1,The standard Pauli X matrix,6/18/2019 18:19,,1837,CC BY-SA 4.0 9914,6476,0,Would you be able to type up your working so that it's possible to figure out what's gone wrong?,6/18/2019 18:54,,23,CC BY-SA 4.0 9915,6502,1,"What do you mean by : ""It is not a scalable approach to error correction, since it has no measurements to remove the entropy introduced by noise."" ?",6/18/2019 21:12,,7762,CC BY-SA 4.0 9918,6425,0,Can you please help me to find an answer to this question:,6/19/2019 6:17,,7502,CC BY-SA 4.0 9919,6495,0,"@DaftWullie I do not understand why applying $e^U$ on $\vert b \rangle$ gives $U\vert b\rangle$ and not $e^U \vert b \rangle$, but if that's the case then of course, your version is better. Post it as an answer.",6/19/2019 7:37,,1386,CC BY-SA 4.0 9920,6502,0,"Errors introduce entropy you don't want, and error correction needs to remove it. Usually we do this using measurement to find out what errors occurred. But that sentence was admittedly a bit vague, so I removed it.",6/19/2019 9:09,,409,CC BY-SA 4.0 9921,6514,0,"Of course! How silly of me, thanks for answering",6/19/2019 9:30,,7701,CC BY-SA 4.0 9924,6516,0,"The qubits are the leftmost qubit and the rightmost qubit. They are entangled; when you measure them in the computational (assuming your normalization factor is $1/\sqrt2$) you either get $00$ or $11$. The left qubit is $0$ or $1$, and the right qubit is the same as the left qubit (it will be measured to be the same value).",6/19/2019 12:00,,2927,CC BY-SA 4.0 9925,6516,0,When you say the left qubit is 0 or 1 you mean |0⟩+|1⟩ ? measurement of the last qubit |0⟩+|1⟩ could be either 0 or 1 so it's not the same value as you stated,6/19/2019 12:07,,7405,CC BY-SA 4.0 9926,6516,0,as far as i know there's no qubit 0 or 1 but |0⟩ or |1⟩,6/19/2019 12:08,,7405,CC BY-SA 4.0 9927,6513,0,"It seems like you have gotten hung up on the *generalizations* of oracles, over a *specific* use of an oracle for, say, a $\mathsf{3SAT}$ problem. Have you seen [this](https://quantumcomputing.stackexchange.com/questions/1419/does-the-oracle-in-grovers-algorithm-need-to-contain-information-about-the-enti?rq=1)?",6/19/2019 12:13,,2927,CC BY-SA 4.0 9928,6516,0,"If you want to take the *left* qubit and send it to Mars, and the *right* qubit and send it to Jupiter, they would respectively be in the (mixed) *state* of your edit. To me, a qubit is something *physical*, however. It's like saying a (classical) *bit* corresponds to a voltage on a wire, with a *value* of either $0$ or $1$, while a *qubit* corresponds to a spin, with a *state* being $\frac{1}{\sqrt 2}(\vert 0\rangle+\vert 1\rangle)$.",6/19/2019 12:22,,2927,CC BY-SA 4.0 9929,6516,0,"As soon as you *measure* the qubit, you ""collapse"" the value to a classical bit.",6/19/2019 12:24,,2927,CC BY-SA 4.0 9930,6510,1,"Should be moved to stackoverflow. Question is about representation of irrational numbers in Python, not related to QC.",6/19/2019 12:43,,2832,CC BY-SA 4.0 9931,6513,0,I know about SAT problems indeed. How is the SAT logical expression implemented in an oracle? This must also be some sort of quantum thing; I suppose it cannot call a digital computer....,6/19/2019 13:06,,7626,CC BY-SA 4.0 9932,6496,0,"@gIS I am mostly interested in the minimum (as long as the argument is constructive), but also estimates. I am also interested in both exact and approximate, but I appreciate your point that these might be significantly different problems. Also I do indeed consider single-qubit operations to be free. In particular, I know an optimal decomposition of a general 2-qubit gate, into which any additional single-qubit operations can be absorbed. I will add some clarification to the question.",6/19/2019 15:19,,6076,CC BY-SA 4.0 9933,6513,0,"If you have a first register as $n$ qubits in a uniform superposition over all $2^n$ states, and you have, as your oracle, your $\mathsf{3SAT}$ instance $f(x)$, you cam instantiate your oracle into a second register (plus some ancilla bits) that evaluates $f(x)$ for each of the $2^n$ bits in the first register.",6/19/2019 16:19,,2927,CC BY-SA 4.0 9934,6476,0,"Since the calculation takes long time to retype on Stackexchange, the last step I arrived is, I have to show that, $\sum_{n=0}^{\infty} x^n \log (x^n) = \log\left(x^{x/(1-x)^2}\right)$",6/19/2019 21:33,,5823,CC BY-SA 4.0 9935,6476,0,"And that is guaranteed if I didn't miss this, $\sum_{n=0}^{\infty} x^n = \frac{1}{1-x}$",6/19/2019 21:35,,5823,CC BY-SA 4.0 9936,6519,3,"If you give me the state dual of a Clifford channel, I can teleport a new state through it in order to apply the channel to the new state.",6/19/2019 23:12,,119,CC BY-SA 4.0 9937,6495,0,"@Nelimee In the HHL paper they rotate conditioned on $|\tilde{\lambda} \rangle$ after performing a Fourier transform, so in your version you would simply ignore the rotation? I'm not sure where you obtained your second last equation.",6/20/2019 0:09,,7481,CC BY-SA 4.0 9939,6452,1,Close for No-repro. Not helpful for future users.,6/20/2019 0:32,,278,CC BY-SA 4.0 9940,6526,1,"Possible duplicate of [Does a study guide exist that starts from a ""purely CS background"" and advances towards ""making a new quantum programming language""?](https://quantumcomputing.stackexchange.com/questions/1926/does-a-study-guide-exist-that-starts-from-a-purely-cs-background-and-advances) and [Are there any organised resources available from where I can begin my quantum computing studies?](https://quantumcomputing.stackexchange.com/questions/2082/are-there-any-organised-resources-available-from-where-i-can-begin-my-quantum-co?noredirect=1&lq=1).",6/20/2019 6:03,,26,CC BY-SA 4.0 9941,6528,0,"That was my question. I'm not sure how that relates, can you elaborate?",6/20/2019 6:18,,7481,CC BY-SA 4.0 9942,6528,0,"The question I referred to exactly answers your question: gives access to $e^{iHt}$, how to implement $H$? I elaborated my reply.",6/20/2019 6:31,,282,CC BY-SA 4.0 9943,6528,0,"What does the $I$ symbol in your answer mean, 4th line after the first equality, forgive my ignorance lol.",6/20/2019 6:45,,7481,CC BY-SA 4.0 9945,6528,2,It stands for the identity matrix. The first equality follows from the series expansion of the matrix exponential. Please don't worry about asking :),6/20/2019 6:51,,282,CC BY-SA 4.0 9946,6528,0,You can find a more elaborate discussion in Daftwullie's answer [here](https://quantumcomputing.stackexchange.com/a/6531/282).,6/20/2019 6:57,,282,CC BY-SA 4.0 9947,6531,1,"Ok, did not think about the Taylor expansion of the exponential, you are right it is simpler to implement than HHL.",6/20/2019 7:02,,1386,CC BY-SA 4.0 9948,6528,2,"This answer is nice but the original question was ""is it possible to **get** $A+B$"", not ""is it possible to **apply** $A+B$"". It may be a mistake from @IntegrateThis though, let's wait for a clarification.",6/20/2019 7:07,,1386,CC BY-SA 4.0 9954,6536,0,It would be better to specify that the bra notation needs to be used for the first term? Else it is not a valid operation.,6/20/2019 8:41,,2832,CC BY-SA 4.0 9955,6536,2,"It is a valid operation because the dot product specifies such transposition of a vector. That's why I state that I assume the inner product. Obviously if such operation is the standard matrix product, then such operation would not be valid due to dimension mismatch.",6/20/2019 9:01,,2371,CC BY-SA 4.0 9957,6401,0,Can someone explain how a question about measuring Bell states is a duplicate of a question about maximally mixed states? There's a little step in there that's not necessarily obvious and that little step can sometimes be the difference between a duplicate and not-a-duplicate to the person asking the question,6/20/2019 9:31,,23,CC BY-SA 4.0 9958,6536,0,"i see you turned the dirac notation into a normal vector notation, could you specify the resulting vector in dirac notation (or in states notation) ?",6/20/2019 9:37,,7405,CC BY-SA 4.0 9961,6535,1,"But, why it's not producing a Bell state? Because, when I measure a state in any basis, the outcome could only be one of the basis states... isn't it?",6/20/2019 9:48,,2403,CC BY-SA 4.0 9962,6536,0,"What do you mean exactly? Those vectors in the bracket notation that are shown in the question are not valid quantum states as they are not normalized, but considering them just as vectors is possible.",6/20/2019 10:19,,2371,CC BY-SA 4.0 9963,6536,0,I meant could you express the results in terms of states ? or in terms of dirac notation ?,6/20/2019 10:21,,7405,CC BY-SA 4.0 9964,6524,0,Bug report icon?,6/20/2019 12:01,,7806,CC BY-SA 4.0 9965,6509,0,what kind of cost function are we talking about?,6/20/2019 13:52,,55,CC BY-SA 4.0 9967,6534,1,"I'm confused about what you're trying to do. If you're projecting onto $|00\rangle$, then the outcome must be $|00\rangle$ (or an outcome corresponding to one of the other measurement outcomes). This has nothing to do with the unitaries that produce the Bell state. Is it the unitaries you want to apply?",6/20/2019 15:31,,1837,CC BY-SA 4.0 9968,6525,0,Thank you @SanchayanDutta for the edit. I hope someone can shed some light on this,6/20/2019 19:43,,7805,CC BY-SA 4.0 9969,6540,1,Possible duplicate of [Will quantum computers be able to solve the game of chess?](https://quantumcomputing.stackexchange.com/questions/5823/will-quantum-computers-be-able-to-solve-the-game-of-chess),6/20/2019 21:48,,2927,CC BY-SA 4.0 9970,6540,0,"Hi Yuval! Welcome to QCSE! This is a good question; however, it looks like it has already been asked and answered before here: https://quantumcomputing.stackexchange.com/questions/5823/will-quantum-computers-be-able-to-solve-the-game-of-chess Can you think of a way to modify your question so that it's different than the above?",6/20/2019 21:49,,2927,CC BY-SA 4.0 9971,6540,0,"Hey, I've already read that post in the past and the question ""Will it be able to solve chess"" was not the type of question I was interested. I think I have a little confusion about what is actually quantum computing and where you could apply it. For example, is it possible to apply quantum computing on chess? I think my question is a little different and I'll edit it now to try and clarify what I mean.",6/20/2019 21:55,,7818,CC BY-SA 4.0 9972,6534,0,You are right. I think I misunderstood my problem. Projecting those states onto the Bell states is not about applying the unitaries.,6/20/2019 23:48,,2403,CC BY-SA 4.0 9973,6540,0,"Although I think your question is kind of broad, after your edit I agree it's a bit different from the linked question. For example, the linked question and answers try to address theoretical issues along the lines of ""what games are, or could theoretically be, played out on a quantum computer."" It sounds like you are looking at it from a machine-learning/heuristic perspective. Have you reviewed [quantum neural networks](https://en.wikipedia.org/wiki/Quantum_neural_network)?",6/21/2019 1:32,,2927,CC BY-SA 4.0 9975,5066,0,"Tr((𝑋⊗𝑌)(𝑍⊗𝐼)) =T r(𝑋𝑍)Tr(𝑌) = Tr(Tr𝐵(𝑋⊗𝑌)𝑍). This statement does not hold true irrespective of traces, right? In particular, the Trace of Y has to be 1 for this to hold true?",6/21/2019 4:54,,2832,CC BY-SA 4.0 9976,6538,0,"Welcome to Quantum Computing SE! It's generally not a good idea to answer questions with another question, so a new question is better anyway - I'd argue they're not true duplicates (even if they're related) as you're asking for something that the other question takes for granted, so it's all good!",6/21/2019 6:52,,23,CC BY-SA 4.0 9977,6536,0,"I added that, I don't know if you refer to that.",6/21/2019 7:27,,2371,CC BY-SA 4.0 9978,6542,1,"Thanks for your question. As a quick not-quite-an-answer, here's some code that definitely worked a few months ago https://github.com/quantumjim/qreative/blob/master/tutorials/qrng_with_http.ipynb",6/21/2019 7:51,,409,CC BY-SA 4.0 9979,6542,0,@JamesWootton thanks for your response. Didn't fix the issue but seems to be a step in the right direction! It is now saying that I need to accept the license to the web platform and redirects me to this link https://quantumexperience.ng.bluemix.net which is the end user agreement but there is no way to accept it.,6/21/2019 11:32,,7820,CC BY-SA 4.0 9980,6548,1,"The ""source to drain"" terminology is specific to Field Effect Transistors and not general semiconductors. You might also want to clarify that by ""channel"" you're referring to channels in transistors. And in general, it's always mixed states.",6/21/2019 12:35,,26,CC BY-SA 4.0 9981,5066,0,"No, it holds for all $X$, $Y$, and $Z$.",6/21/2019 12:48,,1764,CC BY-SA 4.0 9982,6548,0,Thanks for your correction! But why is it mixed states generally?,6/21/2019 13:00,,7825,CC BY-SA 4.0 9983,6549,1,So...what's the question? The analogy is interesting...but like all analogies...it's flawed.,6/21/2019 13:32,,26,CC BY-SA 4.0 9984,6549,0,Of course its not perfect. I was thinking of using it to explain QC to an audience that understands it even less than I do.... It highlights the parallel character of QC. A question might be whether you have an even better metaphor.,6/21/2019 13:34,,7626,CC BY-SA 4.0 9985,6536,0,the first expression it is not exactly that ! i mean when you expand it to 4 components you should have expressed those in terms of kronecker multip of 2 qubits each ;),6/21/2019 14:05,,7405,CC BY-SA 4.0 9986,6429,0,"w.r.t. quantum computation it might be interesting to mention that loosing information implies that the according operation is not reversible anymore, hence can not be described by a unitary.",6/21/2019 14:09,,7824,CC BY-SA 4.0 9987,6423,0,without looking at your code: you might want to try if your oracle (solution identifying function) actually flips the oracle qubit,6/21/2019 14:14,,7824,CC BY-SA 4.0 9988,6429,0,"That's right, a whole discussion on decoherence would be interesting. I don't think I'll have the time in the near future but feel free to add an answer if you have time - it would certainly add to my rather short reply!",6/21/2019 14:15,,7701,CC BY-SA 4.0 9989,6542,0,Have you tried signing in at https://quantum-computing.ibm.com instead. That should give you the prompt to accept,6/21/2019 15:55,,409,CC BY-SA 4.0 9990,6549,1,"This vaguely describes something like Grover's algorithm. It doesn't really say anything about quantum computing in general so far as I can see. The magnet 'interacts' with all coins at once, but what does the attractive magnetic force correspond to? What features of Shor's algorithm does this analogy describe? It's marginally better than ""trying all possibilities at once"", but that's because ""trying all possibilities at once"" is a terrible explanation. The question is whether you want to explain quantum computing, however broadly, or whether you're happy with just seeming to explain.",6/21/2019 16:06,,124,CC BY-SA 4.0 9991,6549,0,"It is I think somewhat similar to a chemical reaction, also a quantum process although indeed not a QC algorithm. But I would love to hear about better metaphors to use.",6/21/2019 16:10,,7626,CC BY-SA 4.0 9992,6549,2,"It is possible that no good metaphors exist. (We might find them, and people are still trying, but it's not an easy thing.) To consider a similar question: what metaphor would you use to describe how the magnet itself works, that captures the fact that there are two poles? For magnets, we get around the problem by assuming that people have a practical knowledge of what magnets are like: like dogs and apples, we don't require a lay-persons explanation of them because people know what they are. But quantum phenomena (such as quantum computing) are neither obvious nor accessible in this way...",6/21/2019 18:13,,124,CC BY-SA 4.0 9993,6539,0,"Yeah, the ""effectively"" was pretty handwavey - I was grasping for straws.",6/21/2019 21:09,,7816,CC BY-SA 4.0 9994,5116,0,Has anyone worked on implementing this gate on Cirq?,6/22/2019 1:25,,6253,CC BY-SA 4.0 9995,6552,1,IIRC there is work on similar questions by Clader. You may want to look at that and citing works thereof.,6/22/2019 2:22,,434,CC BY-SA 4.0 9998,6561,3,"Hi Ramim! Welcome to QCSE! What have you researched, what is the background of your question? Can you edit your question to provide motivation for why you are asking, even if it's idle curiosity?",6/22/2019 12:56,,2927,CC BY-SA 4.0 9999,6560,0,Is this on topic for this website?,6/22/2019 13:09,,1867,CC BY-SA 4.0 10000,6536,0,I think I changed what you meant.,6/22/2019 13:28,,2371,CC BY-SA 4.0 10001,6560,0,I don't really know. I saw a similar question on another stack exchange but the answers weren't relevant though. I put my bets on the site.,6/22/2019 14:05,,7834,CC BY-SA 4.0 10002,6558,1,"Circuits don't have a defined quantity called energy. Do you have a Hamiltonian in mind, and want to measure the energy of the output of the circuit w.r.t. that Hamiltonian?",6/22/2019 14:25,,119,CC BY-SA 4.0 10003,6423,0,Yea it does. I tried several times and it always does.,6/22/2019 15:02,,7739,CC BY-SA 4.0 10004,6560,0,"The concern is that this is a question about your career, and not about quantum computing. Anyway, a quick google search reveals https://www.physik.uni-heidelberg.de/?lang=en and https://www.imprs-quantum.mpg.de/ How hard are you looking?",6/22/2019 15:04,,1867,CC BY-SA 4.0 10005,6529,0,This is pretty good https://en.wikipedia.org/w/index.php?title=Superconducting_quantum_computing&action=submit,6/22/2019 17:48,,409,CC BY-SA 4.0 10007,6558,0,"That is a great question! First of all, nice to meet you! Second, I just adding the paper for reference https://www.cs.umd.edu/class/fall2018/cmsc657/projects/group_16.pdf This is actually a big question I have: I am still working on understanding how to take a hamiltonian and develop an ansatz, and in this particular case, how to do the reverse.",6/22/2019 18:02,,6253,CC BY-SA 4.0 10009,6529,0,Definitely but before it's worth 50 pt reputation here,6/22/2019 18:12,,7405,CC BY-SA 4.0 10010,6553,0,Thanks a lot @Mithrandir24601 for the detailed and excellent answer. The second method (i.e. not the brute force method) is much better...,6/22/2019 20:10,,7805,CC BY-SA 4.0 10011,6560,0,"Why Québec, specifically?",6/22/2019 20:36,,124,CC BY-SA 4.0 10012,6560,0,"I know they have top notch universities, and really I just like the general atmosphere there",6/23/2019 5:20,,7834,CC BY-SA 4.0 10013,6560,4,"I'm voting to close this question as off-topic because this is essentially a ""shopping"" question which falls in the [career advice](https://quantumcomputing.meta.stackexchange.com/q/319/26) category.",6/23/2019 6:54,,26,CC BY-SA 4.0 10014,6560,0,@SanchayanDutta But I don't know where to ask. I don't know where to start.,6/23/2019 8:39,,7834,CC BY-SA 4.0 10015,6542,0,"I have, but no luck. I think I'll have to revisit this issue at a later time. I don't believe that it will affect my ability to access the full capabilities of Qiskit. I was simply trying to obtain information on the backends available through the IBM Q Experience using a REST API call.",6/23/2019 11:16,,7820,CC BY-SA 4.0 10016,6549,0,"Ok, well I was trying to get a grip on the idea of ""parallel execution"" that a QC somehow does. The Oracle gate is said to somehow work on all the superpositioned eigenstates at the same time, at the ""cost"" of one ""call"" to the evaluation function. This is hard to really understand. When expressed in the mathematical world it seem somewhat logical but this is hardly satisfying since the mathematical symbol manipulation is only a metaphor, not the real physics.",6/23/2019 11:51,,7626,CC BY-SA 4.0 10017,6560,0,https://academia.stackexchange.com/ may be a better fit?,6/23/2019 12:47,,2927,CC BY-SA 4.0 10018,6560,0,"@MarkS It'd be a [shopping question](https://academia.meta.stackexchange.com/questions/2038/defining-shopping-questions) there too...anyway, things can still be discussed in the comments here. However, it can be boiled down to a resource-request question perhaps, if they make it more specific...like restricting to a specific country and mentioning the exact criteria they're looking for.",6/23/2019 13:32,,26,CC BY-SA 4.0 10019,6555,1,"the speed of the electron is not so much the issue, the speed of the electromagnetic wave that propagates in the CPU is limited to the speed of light. Also, the CPU has a different (theoretical) model of computation. (QTM vs TM). Could you specify what you would like to quantify?",6/24/2019 6:58,,7824,CC BY-SA 4.0 10020,6558,1,"Having (very) briefly skimmed that paper you mentioned, I'd be quite suspicious of the circuit you're trying to implement. It seems that the authors have implicitly assumed that $\sum_nX_n$ and $\sum_nZ_nZ_{n+1}$ commute, which they don't",6/24/2019 7:14,,1837,CC BY-SA 4.0 10026,6552,0,Page 4 of https://arxiv.org/pdf/1301.2340.pdf is what I was thinking of. Essentially do the same classical algorithms but using HHL when possible.,6/24/2019 17:33,,434,CC BY-SA 4.0 10027,6558,0,@DaftWullie: Thank you for telling me!,6/24/2019 18:10,,6253,CC BY-SA 4.0 10028,6572,0,Alice cannot manipulate any first qubit $\vert A\rangle$ in such a way that Bob can determine her manipulation based on solely local measurements that he makes to a second qubit $\vert B\rangle$.,6/24/2019 18:26,,2927,CC BY-SA 4.0 10029,6558,0,"@DaftWullie It's pretty common to see Hamiltonians that decompose into non-commuting terms being simulated via Trotterization. And the particular alternation of X basis and Z basis stuff is particularly common; it shows up in Grover, in the QAOA, etc.",6/24/2019 20:49,,119,CC BY-SA 4.0 10030,6571,2,"Hi Rahif. Welcome to QCSE. Please finish your thought - what are you asking? What programs are you running? What system? etc. Otherwise, this question should be closed, as it is unclear what you are asking. Thanks!",6/24/2019 23:07,,2927,CC BY-SA 4.0 10031,6558,0,"@CraigGidney Sure, but then there’s a condition on the steps being small, and repeated, neither of which seem to be true in this specific case.",6/25/2019 5:37,,1837,CC BY-SA 4.0 10032,6558,0,"I got a question: suppose I add a 4-bit Toffoli gate in the fifth qubit below, and then acted a Y gate and then measure. Why this method has turn unsuccessful to optimize the parameters of the circuit in question ?",6/25/2019 5:47,,6253,CC BY-SA 4.0 10033,6585,3,"Hi @Nimish Mishra! I replaced your screenshots with MathJax/original image. Just for you to know, you can have access to the LaTeX code used to create an article published on ArXiV by clicking on ""Other formats"" in the Download section, on the right of https://arxiv.org/abs/1905.10912. This works for most of the articles on ArXiV. The LaTeX code can be downloaded as a tar archive on https://arxiv.org/format/1905.10912.",6/25/2019 11:17,,1386,CC BY-SA 4.0 10034,6587,0,how is the most significant bit chosen/defined?,6/25/2019 11:55,,7864,CC BY-SA 4.0 10037,6587,0,"Well, really, you can make it any bit for which $s$ is 1.",6/25/2019 15:06,,1837,CC BY-SA 4.0 10040,6571,0,403 means a bad or no password. It looks to me more like a network configuration or registration problem.,6/25/2019 22:03,,27,CC BY-SA 4.0 10043,6495,0,"They do not rotate conditioned on $\vert \overline{\lambda}\rangle$, they rotate conditioned on $\vert \frac{1}{\overline{\lambda}}\rangle$. In this version, I simply ignore the ""inverting $\overline{\lambda}$"" part.",6/26/2019 11:09,,1386,CC BY-SA 4.0 10044,6596,0,"I think this is in the right direction, but not yet there. sampler = dimod.SimulatedAnnealingSampler(answer_mode='histogram') returned unexpected keyword argument, even though I can find it here: https://docs.dwavesys.com/docs/latest/c_solver_1.html.",6/26/2019 11:50,,2794,CC BY-SA 4.0 10047,6596,0,"@ThomasHubregtsen Try sampler.sample_qubo(Q, num_reads=500, answer_mode='histogram')",6/26/2019 13:39,,4127,CC BY-SA 4.0 10048,6601,0,"The first occurrence of your matrix $p$ does not have trace 1, so you must have a typo/error somewhere.",6/26/2019 13:47,,1837,CC BY-SA 4.0 10049,6596,0,"also tried this one, did not work either: TypeError: sample() got an unexpected keyword argument 'answer_mode'",6/26/2019 13:56,,2794,CC BY-SA 4.0 10050,6601,0,"In fact, I had overlooked that, then I'll calculate it again. Thank you! That was very fast of you!",6/26/2019 13:56,,4974,CC BY-SA 4.0 10051,6602,0,"Referring to the second question from me. I can quote from the original edition, ""Consider the density matrix $\rho$. Show that the probability of finding the system in the state $|0\rangle$ is 0.66.""",6/26/2019 13:58,,4974,CC BY-SA 4.0 10052,6596,0,"Seems like in dimod, things are done differentl (see examples similar to yours https://docs.ocean.dwavesys.com/en/latest/overview/solving_problems.html)",6/26/2019 14:17,,4127,CC BY-SA 4.0 10053,6602,0,@P_Gate Where does this come from?,6/26/2019 14:33,,1837,CC BY-SA 4.0 10054,6602,0,"I am currently reading ""Quantum Computing Explained"" by McMahon, there are some interesting tasks, including these ones. Maybe you know that book too.",6/26/2019 14:35,,4974,CC BY-SA 4.0 10055,6596,0,@ThomasHubregtsen Found the trick by looking in the dimod repository,6/26/2019 14:37,,4127,CC BY-SA 4.0 10056,6602,0,"@P_Gate I didn't, but have just gone and found a copy. It must be an error.",6/26/2019 14:48,,1837,CC BY-SA 4.0 10057,6602,0,"Ok, thats good! You as an expert, what do you think of the book, what you have seen so far?",6/26/2019 15:58,,4974,CC BY-SA 4.0 10058,6228,0,@Mark S can you please show what Hadamaring only 1 qubit looks like with kets?,6/26/2019 16:12,,7602,CC BY-SA 4.0 10059,6596,0,"answer_mode='histogram' was in the right direction, but response.aggregate() did the trick. Thanks!",6/26/2019 16:51,,2794,CC BY-SA 4.0 10060,6607,0,"Hi Isky! Welcome to QCSE! If I understand your question correctly, why not just use a $2$-qubit gate acting on the $m$th and $n$th qubit?",6/26/2019 17:19,,2927,CC BY-SA 4.0 10061,6607,0,Hello! My question is how to write that down in an easily computable way in matrix form (my motivation is that this is the last piece of the puzzle in my own simulation of the QFT).,6/26/2019 18:22,,7881,CC BY-SA 4.0 10062,6563,1,Thank you. I am wondering though: how can this solution work when you have n-qubits and you cannot hardcode it like the example above?,6/26/2019 19:04,,6253,CC BY-SA 4.0 10065,6607,0,U should be 4 by 4 in order to act on 2 qubits.,6/26/2019 21:07,,434,CC BY-SA 4.0 10067,6607,0,@AHusain d'oh! of course.,6/26/2019 23:09,,2927,CC BY-SA 4.0 10068,6528,0,I think this answers what I was looking for in a nutshell thanks.,6/26/2019 23:16,,7481,CC BY-SA 4.0 10069,6563,0,"Use an unpacking asterisk, e.g. `cnX = cirq.X.controlled_by(*qb[:-1])`",6/27/2019 2:47,,7680,CC BY-SA 4.0 10072,6528,1,"Great, then you can accept the answer :)",6/27/2019 6:25,,282,CC BY-SA 4.0 10073,6611,2,What is the state that you're trying to calculate the reduced density matrix of? The formula you're giving (particularly the stuff about $|h\rangle_{13}$) doesn't seem quite applicable.,6/27/2019 7:04,,1837,CC BY-SA 4.0 10074,6560,0,"An attempt at an answer: I am not aware of any degrees specific to quantum computing, and my company is looking to hire someone into quantum computing! But you can, as a cofounder of mine is currently doing, write your thesis in quantum computing if you find a willing advisor. Likely actual study courses would be in computer science or physics.",6/27/2019 12:57,user1039,,CC BY-SA 4.0 10075,6622,4,"As far as I know, the identity gate is what is used as a ""wait gate"". Also, you currently cannot view the time taken to run the circuit, but it is something that might be available in the future. [This tutorial](https://github.com/Qiskit/qiskit-tutorials/blob/master/qiskit/ignis/relaxation_and_decoherence.ipynb) also outlines the process for doing what you want to do using Ignis. You might find helpful information on the process from this tutorial as well.",6/27/2019 15:28,,6180,CC BY-SA 4.0 10076,6618,1,The text diagram you showed is not the same as the image. The Z gates are on the wrong lines.,6/27/2019 17:35,,119,CC BY-SA 4.0 10078,6618,0,"@CraigGidney: I just made the modification thank you! That said, it does show, while not quite as strong a gain in the loss, nonetheless a gain for a period of iterations. My understanding is that such a situation is a non-starter.",6/27/2019 18:07,,6253,CC BY-SA 4.0 10079,6624,1,"Have you written down the 4 equations you get from writing both sides as matrices and reading off each entry? If so, include in the question.",6/27/2019 19:05,,434,CC BY-SA 4.0 10080,6619,0,"One thing that is confusing me is that there are $T$ gates being acted on, but in the definition of $U$ there is reference to $U^{\dagger}_{3T+1-t}$, but if $t=1$, it seems now there is some gate $U_{3T}$?",6/27/2019 19:11,,7481,CC BY-SA 4.0 10081,6619,0,"Those U with an apparently large index are only relevant for t=2T to 3T, so all those actually do is undo the previous U_t so that by t=3T, you’re back to the start.",6/27/2019 19:16,,1837,CC BY-SA 4.0 10084,2478,0,"I'm wondering if $Ph(\theta)$ would be a better name for this based on [""Elementary gates for quantum computation""](https://arxiv.org/abs/quant-ph/9503016) 1995 paper from Barenco et al. $R_{zz}$ seems to be used for a two-qubit ZZ rotation.",6/28/2019 17:10,,4986,CC BY-SA 4.0 10085,2478,0,"For me, $Ph(\theta)$ stands for $\begin{pmatrix} 1 & 0 \\ 0 & e^{i\theta} \end{pmatrix}$. Moreover, I named this gate $R_{zz}$ because I have already seen this notation somewhere. I don't have references right now though, and you might be right. I'll check when possible.",6/28/2019 17:57,,1386,CC BY-SA 4.0 10086,6582,1,"Please add some of the info from the link, as this currently is a link-only answer. If the link dies, none of the information will be retained. (At least start with the name and authors of the review, perhaps?)",6/29/2019 0:25,,91,CC BY-SA 4.0 10087,6630,0,"""but nobody ever draws the circuit"" - actually, that's not true, in part because, at the gate level, QC and classical are different - QC is always reversible (except for measurement), hence the gates are different - a QC doesn't have an ""AND"" gate (because that's not reversible); circuits need to be tweaked to account for it, and so they really are written out. Now, this sort of difference doesn't change the big-O time of an algorithm, but it is something the a designer of a Quantum Circuit must take into account",6/29/2019 19:40,,739,CC BY-SA 4.0 10088,6629,0,"For a physical QC, no, because it can only run toys up to a few tens or hundreds of qubits in size. For the abstract mathematical construct that's a QC, yes, of course.",6/29/2019 19:57,,2874,CC BY-SA 4.0 10089,6630,0,@poncho but that’s the difference between an irreversible classical circuit and a reversible classical circuit. It’s not a quantum issue.,6/29/2019 19:58,,1837,CC BY-SA 4.0 10090,2478,0,"I see, please link the paper that uses it. $\begin{pmatrix} 1 & 0 \\ 0 & e^{i\theta} \end{pmatrix}$ in my knowledge is $R_z(\theta)$",6/29/2019 20:27,,4986,CC BY-SA 4.0 10092,6629,0,Related: [Can a quantum computer simulate a normal computer?](https://quantumcomputing.stackexchange.com/q/23/45),6/29/2019 21:20,,45,CC BY-SA 4.0 10093,6628,0,where exactly is the $\pi/4(1+|\Delta \theta|/\theta)$ equation in the text? I can't find it in that chapter of N&C (I'm looking at the 2010 edition),6/30/2019 8:00,,55,CC BY-SA 4.0 10094,6639,8,"I would just like to say that as a highschool student who has learned the basics of quantum computing - yes, your background is sufficient. If you are willing to learn, you can learn.",6/30/2019 15:18,,91,CC BY-SA 4.0 10095,6634,0,"What do you mean by first, second, and third bits? Which bits do you think are not entangled?",6/30/2019 18:45,,2927,CC BY-SA 4.0 10096,6634,0,"I see it as three bits, the top one that goes unchanged, the entangled copy from the fanout, and the final 0 bit, in that order. The first two are apparently entangled and the second two are passed through the XOR gate.",6/30/2019 19:39,,7902,CC BY-SA 4.0 10097,6634,0,"The image that you added is a $2$-qubit gate. The bottom qubit is negated only if the top qubit is $|1\rangle$. Do you agree that a $2$-qubit system in the state $a|00\rangle+b|11\rangle$ is entangled, that is, that the left qubit is entangled with the right?",6/30/2019 20:17,,2927,CC BY-SA 4.0 10098,6643,0,"Does it help if I say that if $|\psi\rangle=\alpha|0\rangle+\beta|1\rangle$, then $|\psi\rangle|\psi\rangle$ is not the same as $\alpha|00\rangle+\beta|11\rangle$?",6/30/2019 20:27,,2927,CC BY-SA 4.0 10099,6634,0,"I understand what you're saying. What I'm confused by is the fact that to pass use the XOR gate, the top qubit needs to be duplicated. That's why I see it as 3 bits despite having a 2 bit input and output.",6/30/2019 21:33,,7902,CC BY-SA 4.0 10100,6634,0,I think my question is a little more refined here: https://quantumcomputing.stackexchange.com/questions/6643/when-can-a-fanout-be-used-without-violating-the-no-cloning-theorem,6/30/2019 21:48,,7902,CC BY-SA 4.0 10101,6634,0,I think I've better boiled down my confusion there,6/30/2019 21:49,,7902,CC BY-SA 4.0 10102,6643,0,"That I get. What I don't understand is not the final product of the gate as a whole, but more what must be done to perform the operation.",6/30/2019 21:50,,7902,CC BY-SA 4.0 10103,6645,0,I will be interested on seeing the book too. I am too learning about quantum computing as well. Please let me know!,6/30/2019 23:10,,6253,CC BY-SA 4.0 10104,6643,1,"The top qubit isn’t “duplicated”. It’s the same qubit. I think of it as a “controlled NOT” much more than an XOR. The top qubit controls the negation of the bottom qubit. After controlling, it’s done its job. An XOR classically takes two inputs and outputs 1. But the CNOT takes two and outputs two. We think of it as fanout because the bottom qubit could initially be zero; afterward it’s entangled with the top.",7/1/2019 2:46,,2927,CC BY-SA 4.0 10105,6643,0,That makes a lot more sense to me. I think I just learned it wrong. Thank you.,7/1/2019 3:38,,7902,CC BY-SA 4.0 10106,6639,2,Take a startup approach and just start. Then when you find certain knowledge gaps fill those in as you go. This is the best way of making sure you learn exactly what you need to accomplish x,7/1/2019 3:58,,7899,CC BY-SA 4.0 10107,6628,0,"@gIS Yes the one released on year 2010. Last paragraph of chapter 6.3, ""Another application of quantum counting is to find....""",7/1/2019 8:09,,5253,CC BY-SA 4.0 10108,6650,12,"`The future of the computing technology is quantum, the digital computing will be a past and will be known as dumb technology of 0's and 1's very soon. ` is **highly** subjective and even the contrary of what several (most of the?) people in quantum computing think. The point of view I am hearing the most today is ""quantum hardware will be used as an accelerator, just like how we use GPUs today"". Anyway, classical computing is far from being superseded by quantum computing. Books are good, but quite expensive. I agree that once you will be able to understand them, reading papers is the best.",7/1/2019 8:35,,1386,CC BY-SA 4.0 10109,6650,0,"Right. The hardware simulation will be digital for few decades, but the core computing technology will be more and more quantum-ready and quantum-enabled by 2020.",7/1/2019 8:45,,7913,CC BY-SA 4.0 10112,6650,0,"@Nelimee The state of a piece of data on a normal computer is known with certainty logic of either 'yes' or 'no"" states, but quantum computation uses further states of probabilities of the spin state electrons either +1/2 or -1/2, for example. Only very simple quantum computers have been built, although larger designs have been invented. Quantum computation uses a special type of physics, quantum physics, which itself is based on exclusion principles, probability theories, uncertainty principles and eccentric algorithms. The future of quantum computing, however is beautiful and interesting.",7/1/2019 9:53,,7913,CC BY-SA 4.0 10113,6650,5,"You do not need to explain that to me, I am currently working full time on quantum algorithms & implementation. I am just saying that, from my point of view, quantum hardware will only replace classical hardware for very specific tasks (such as integer factoring for example), but not for generic tasks.",7/1/2019 11:09,,1386,CC BY-SA 4.0 10116,6651,1,"It's not that A is artificial. There's very real scenarios in which either is valid, it's just that those scenarios are different. If you're talking about two electrons in an orbital, you can't tell them apart, and B applies.",7/1/2019 14:22,,1837,CC BY-SA 4.0 10117,6639,0,"If you're planning on going through university in an EE/ECE stream, you'll need to study some physics if you're interested in the hardware side. Your question isn't clear whether you are interested in hardware or algorithms/software only. You'd do well with some physics just the same, but doubly so if you really want to understand and/or develop hardware.",7/1/2019 15:55,,2611,CC BY-SA 4.0 10118,6648,0,"Thanks! I think I could be persuaded that probably misalignment of bases is not the most relevant parameter. But it still seems to me there ought to be _some_ parameter measuring how ""classical"" a system is. In the introduction to [this article](https://doi.org/10.1103/RevModPhys.77.1225) it's suggestively pointed out that the error tolerance of modern fiber optic communications is _almost_ quantum-limited. Also, in what sense is ""known"" that classical copying is perfect? Landauer's principle contradicts the idea that classical erasure is perfect, and copying is not so different from erasure.",7/1/2019 16:27,,7716,CC BY-SA 4.0 10119,6648,0,"To clarify: my point regarding fiber optic communications was to challenge the notion that my computer copies files perfectly -- there are always sources of error, and some of them are fundamental quantum ones. Of course, fiber optic communications are different from personal computers, but perhaps not so relevantly different.",7/1/2019 16:29,,7716,CC BY-SA 4.0 10120,6639,0,"You can read [Q is for Quantum](http://qisforquantum.org/) with almost no background, and it is a real introduction to quantum computing. I also recommend checking out [Quantum Computing since Democritus](https://www.amazon.com/Quantum-Computing-since-Democritus-Aaronson/dp/0521199565) at some point.",7/1/2019 19:27,,2123,CC BY-SA 4.0 10121,6645,0,"@DrSarahKaiser , when do you expect your book to be finished? You got me hooked, and I was very disappointed not to be able to read the entire thing :/",7/1/2019 20:42,,2131,CC BY-SA 4.0 10122,6655,1,"Hi Normen! What do you mean by ""all functions of quantum computing are inverses of each other?"" Quantum gates such as $H$ are *reversible*, but that does not mean that applying $H$ to one qubit and another qubit is meant to cancel anything out.",7/1/2019 21:04,,2927,CC BY-SA 4.0 10123,6645,0,"Our target is early next year, but new chapters will be released as we finish them along the way. Working on some stuff on quantum key distribution and working more with single qubits at the moment 😁 I am so glad you liked them and I am excited for you to read more soon!",7/1/2019 21:37,,4211,CC BY-SA 4.0 10124,6656,0,"I like this, you've given it a lot of thought. The quantum circuit does just encode the distribution, in a way that's known to be (or at least highly likely to be) difficult to encode classically. Otherwise it serves no purpose. The Porter-Thomas distribution feels ""almost but not quite uniform."" We could also ask for $r_i$ to be chosen uniformly from the set of numbers from $[0,S]$ such that $H(r_i)\le d$, for some cryptographic hah $H$ and some target $d$.",7/1/2019 22:22,,2927,CC BY-SA 4.0 10125,6565,0,"Is this equivalent to can it be in a basis state of every operator at the same time? Then the answer is no, because different operators (corresponding to different properties) have different basis states, and you can't decoher all of them at once.",7/2/2019 4:38,,2832,CC BY-SA 4.0 10126,6548,0,"Mixed states are the most general, so they can also describe pure states. If you want to describe $|0\rangle$, you could also write it as $|0\rangle \langle 0 |$ in density matrix form.",7/2/2019 4:40,,2832,CC BY-SA 4.0 10127,6663,0,"Thanks Mr. Nation for your answer, already I did that but every time show new error such as ImportError: cannot import name 'QasmQobj' from 'qiskit.qobj'",7/2/2019 10:20,,7877,CC BY-SA 4.0 10128,6664,0,Qobj objects are usually bot needed by a end user. Why are you importing them?,7/2/2019 11:14,,332,CC BY-SA 4.0 10129,6662,0,"Hi @Zeinab Ali! You need to **at least** include the following information in your question: version of `qiskit` installed, how you installed it, version of Python you are running. You can have this information with the commands `python -V` and `python -m pip list`.",7/2/2019 11:32,,1386,CC BY-SA 4.0 10131,6664,1,"Hi Zenab! Welcome to QCSE! Please make sure the title of your question is meaningful and not so overly broad as ""Quantum Computing."" Also, it's helpful if you actually *have* a question to ask, at least one questio-mark. It seems like your question is ""can you help me with my error in Qiskit aqua?"" Please make an effort to format your question properly.",7/2/2019 11:54,,2927,CC BY-SA 4.0 10132,2478,0,"My sources are from a closed-source library, which is clearly not the best source I agree. I didn't search extensively in papers yet. After thinking about it, I think you are right, $Ph$ is probably a better name even though it is not the one I am used to. Let me edit, and thank you for the remark!",7/2/2019 12:21,,1386,CC BY-SA 4.0 10133,6664,0,"To complete @MarkS comment, please include **at least** the outputs of `python -V` and `python -m pip list`.",7/2/2019 12:24,,1386,CC BY-SA 4.0 10134,6664,0,"@Paul Nation, I don't import them , when I run project.py file to use QSVM, I have this error ImportError: cannot import name 'QasmQobj' from 'qiskit.qobj' without import them.",7/2/2019 12:42,,7877,CC BY-SA 4.0 10135,6667,0,"Dr. Nelimee, Python version (base) C:\Users\Dell>python -V Python 3.7.3",7/2/2019 13:01,,7877,CC BY-SA 4.0 10137,6667,0,Can you try `python -m pip install -U --force-reinstall qiskit`? This will force the reinstallation of your qiskit.,7/2/2019 13:08,,1386,CC BY-SA 4.0 10138,6667,0,"Ok, I 'll try it",7/2/2019 13:14,,7877,CC BY-SA 4.0 10139,6667,0,"Dr. Nelimee, I did it this command python -m pip install -U --force-reinstall qiskit and show with me this error : cannot import name 'aqua_globals' from 'qiskit.aqua'",7/2/2019 13:22,,7877,CC BY-SA 4.0 10141,6667,0,"these packages of qiskit with versions after reinstallation--------------------->> qiskit 0.10.5 qiskit-aer 0.2.1 qiskit-aqua 0.5.2 qiskit-aqua-interfaces 0.1.0 qiskit-chemistry 0.5.0 qiskit-ibmq-provider 0.2.2 qiskit-ignis 0.1.1 qiskit-terra 0.8.2",7/2/2019 13:26,,7877,CC BY-SA 4.0 10142,6667,0,"I have the same versions, except for `qiskit-aqua-interface` which is not present on my installation. Why did you install from a .whl and not from the internet (PyPi)?",7/2/2019 13:30,,1386,CC BY-SA 4.0 10143,6667,0,"I installed qiskit, I downloaded this file ( qiskit_aqua-0.5.1-py3-none-any.whl ) from (https://pypi.org/project/qiskit-aqua/#files) and excuted this command pip install C:\Users\qiskit_aqua-0.5.1-py3-none-any.whl",7/2/2019 13:32,,7877,CC BY-SA 4.0 10144,6614,1,"Thanks! Ended up having to code my own from scratch! Also, does IBM run any funded summer research internship in the fields of QIT or QC for foreign undergraduates(in my case the UK) who would've finished their final year, with the absolute intention of doing a PhD in the same area?I know in the US they run one but it's only for US citizens. I know there's an IBM lab in Zurich but I can't seem to find any more info.",7/2/2019 13:41,,7869,CC BY-SA 4.0 10145,6667,0,"When I installed from pip install qiskit, showed me errors and I tried it from .whl",7/2/2019 13:45,,7877,CC BY-SA 4.0 10146,6667,0,"Dr. Nelimee ,could you advised me what the correct steps to run QSVM? and Many thanks in advance for your time and your effort.",7/2/2019 13:48,,7877,CC BY-SA 4.0 10147,6667,0,"I do not know, I never used qiskit aqua... I would advise you to re-do the installation from scratch in a clean environment, but I don't know if it will solve your problem :/",7/2/2019 13:54,,1386,CC BY-SA 4.0 10148,6668,3,"You don't explain why you think the terms cancel out. Without that, it's hard for us to help...",7/2/2019 15:25,,1837,CC BY-SA 4.0 10149,6669,1,"Hi Luis! Welcome to QCSE, and thanks for asking your question. I think there's a good question in there somewhere but I'm a little lost on some of your phrasing. For example, what is a sumatory module? Also, amplification is of a *state*, not of a ""qubit marked."" Additionally why do you say there will be $N\times N$ states? What is $N$? Is it the number of names? Is there one name for each phone number in your set-up?",7/2/2019 15:38,,2927,CC BY-SA 4.0 10150,6565,0,"I am not sure if I got the meaning of your question. Anyway, this question is related to the observation that interactions usually leads to the suppression of interference among the eigenstates of one particular observable(the position observable for example), and leaves the other non commuting observable untouched.Given this state of affairs, how does decoherence account for the character of classical objects in which ALL observables(Or Physical quantities) associated with it have sharply defined values",7/3/2019 6:36,,7845,CC BY-SA 4.0 10151,6649,0,related on physics.SE: https://physics.stackexchange.com/q/489114/58382,7/3/2019 8:51,,55,CC BY-SA 4.0 10152,6667,0,"Very Thanks ,Dr.Nelimee",7/3/2019 13:17,,7877,CC BY-SA 4.0 10154,6678,0,Thanks a lot for the detailed answer. In my copy too the first delta has a negative sign.,7/3/2019 23:35,,7805,CC BY-SA 4.0 10155,6649,0,"You have completely changed the nature of the question, invalidating existing answers (ie mine). Generally it would be better to ask a new question.",7/4/2019 5:57,,1837,CC BY-SA 4.0 10156,6669,0,"N are the number of states, sumatory module is that the sates modules have to sum 1 like after aplying hadamad to all qbits. The answer below is very near from waht i need",7/4/2019 7:55,,7933,CC BY-SA 4.0 10160,6671,0,"Thanks, I put it in qsharp like this: ControlledOnInt(0,setregistertoint(0)))(namereg,telreg); ControlledOnInt(1,setregistertoint(3)))(namereg,telreg); ControlledOnInt(2,setregistertoint(0)))(namereg,telreg);ControlledOnInt(3,setregistertoint(2)))(namereg,telreg)",7/4/2019 8:24,,7933,CC BY-SA 4.0 10161,6671,0,"SO the marked qbit is only 1 when telephone 2 and 3 are seeked, BUt how to entagled for example 001001 with 1001110 without qsharp?",7/4/2019 8:24,,7933,CC BY-SA 4.0 10166,6674,0,"Thanks a lot for a very detailed answer! Can you give any comment on existent methods to find circuits with the minimal length for a fixed tolerance error (besides GLOA)? Although GLOA might be quite efficient and fast, it seems to be not very rigorous and involves some handcrafting.",7/4/2019 13:59,,7896,CC BY-SA 4.0 10167,6674,0,"The only method to find circuits with **minimal** length is bruteforce. You might find the circuit by hand-crafting also, but you will not be sure it is of minimal length before you tested all the possible circuits with a lower length. If you just want a circuit with a small length, you may be interested in derivative-free optimisation methods. It force you to think a little bit on how you encode the quantum circuit though, it might not be adapted at all (I never tried). And besides GLOA, you can have a look at any genetic algorithm also.",7/4/2019 14:21,,1386,CC BY-SA 4.0 10169,6684,0,"Hi Taylor! Welcome to QCSE! I think there's a couple of good questions in here but I'm not clear on a couple of things. I've tidied up the question for clarity. Please let me know if my revisions were not helpful; otherwise I might take a stab at answering what I think your question is. For example I think you are asking for Arthur to do a lot of work to ""sanitize"" his states - but the protocol is for **Merlin** to do all of he work (of ""sanitization"").",7/4/2019 17:07,,2927,CC BY-SA 4.0 10170,6684,0,"Hi, thanks for your comment. I think I should expect Arthur to do some sanitizing because when Authur computing each $|h'y\rangle$, he is not sure if the $h'$ even make sense. (I guess?",7/4/2019 17:18,,4855,CC BY-SA 4.0 10171,6684,0,"I think Arthur has two choices. He can either (a) test whether $x\in H$ by assuming $H=H'$, or (b) he can test whether $H=H'$ by knowingly generating his own $y\in H$. Arthur flips a coin to decide whether to do (a) or (b). Merlin must have provided a uniform superposition of $|H\rangle$ to pass both of Arthur's tests, otherwise Arthur can detect a fail. Arthur might have to do the test more than once, but as long as his choice of action between (a) and (b) is private from Merlin, Arthur should be convinced that Merlin is providing $|H\rangle$.",7/4/2019 17:52,,2927,CC BY-SA 4.0 10172,6685,0,"Happy 4th! I think I partially get your point that Arthur don't need to santizing input. But he still need to check input format, right? And there might be a problem. When Arthur try to test $H=H'$. It can't be relying on the assumption that Merlin sends good encoding. Though Merlin is powerful, he might be malicious so that he sends non-sense encoding.",7/5/2019 1:32,,4855,CC BY-SA 4.0 10173,6685,0,"Arthur *doesn't* assume Merlin has sent a good encoding. If Merlin is malicious and sends non-sense encodings, then $H\ne H'$. Arthur's test of Hadarmarding the first bit in $|0\rangle|H'\rangle+|1\rangle|H'y\rangle$ will work **only if** Merlin sent $|H'\rangle$ and $H'=H$ (or $\langle H'|H\rangle \le \epsilon$).",7/5/2019 12:12,,2927,CC BY-SA 4.0 10175,6688,0,I mean what I need to know is which gates are used to transfrom telephone 6 in name 2 and T 2 in name 6 that are valid for both?. I supoposse there will be a comparation first to know if T is 2 or 6 and later convert their bits with CNOT?,7/5/2019 12:57,,7933,CC BY-SA 4.0 10176,6686,2,"Controlled rotations of a qubit around axes are workhorses in quantum algorithms; for example, consider the controlled rotation of the marked state in Grover's algorithm. Unlike, say, the $\mathsf{CNOT}$ or $\mathsf{CSWAP}$ gates, there is no classical analog of a controlled rotation. Can you provide more clarity in what you know and what you are looking to learn? Otherwise it's a little broad - like asking what the purpose of a $\mathsf{NAND}$ gate is in classical computing.",7/5/2019 13:31,,2927,CC BY-SA 4.0 10177,6688,0,"The questions seem very broad. Are you asking about *your* implementation of Grover's applied to a $6$-qubit database of names/telephone numbers? What is a BD? What do you mean by 6=>2 and 2=>3? ""I have my own Grovers in c++ and I want to know the details to make it"" - so did you implement Grover's algorithm, or not? ""And also to learn what gate it uses"" - gates for Grover's algorithm? Or your implementation? ""how it multiple the matrices"" - how what multiplies which matrices?",7/5/2019 13:51,,2927,CC BY-SA 4.0 10178,6686,0,"What i know is that it performs a certain angle flip of the target Qubit on the Bloch sphere following the Z -axis for the CRZ and Y - axis for the CRY if the control bit is at state 1. Now why we want to do this, in the first place ? what is it useful in, a flip ? and how the target qubit will look like (e.g an example) at the end ? how could CRZ be more useful in some calculations ? thx",7/5/2019 13:55,,7405,CC BY-SA 4.0 10179,6691,0,"Algorithmically speaking, how is it useful the CRx CRy CRz ? in initializing any state qubit for another operation maybe etc...",7/5/2019 16:01,,7405,CC BY-SA 4.0 10180,6691,0,I edited my question pls check it,7/5/2019 16:51,,7405,CC BY-SA 4.0 10181,6691,0,In the last CRz expression you mean a state of \alpha |00>-|10> right ?,7/5/2019 17:23,,7405,CC BY-SA 4.0 10182,6693,0,"To quickly follow up on Mariia's answer, you can see the source code for ControlledOnInt at https://github.com/microsoft/QuantumLibraries/blob/e6885b1949f485c669a7eeebb2bd878af29d796c/Standard/src/Canon/Utils/ControlledOnBitString.qs#L48. Essentially, ControlledOnInt uses Q#'s partial application feature together with ControlledOnBitString to implement the steps that Mariia described above.",7/5/2019 17:44,,1978,CC BY-SA 4.0 10183,6686,1,"It seems like you are having specific questions about a snippet of code in Qiskit, and not so much about how controlled Pauli operations are used. It's hard to answer such ""moving-target"" questions and I don't know how to help further. Maybe someone else can; however, in the future refrain from changing the context of a question and asking [XY](https://meta.stackexchange.com/questions/66377/what-is-the-xy-problem) questions.",7/5/2019 17:53,,2927,CC BY-SA 4.0 10184,6686,0,Yes it was a double phased question but i commented on your previous answer with an additional question about what your wrote !,7/5/2019 18:45,,7405,CC BY-SA 4.0 10185,6694,1,"Hi! Could you tell us where you found this function? I searched for [""cnx"" in qiskit-terra](https://github.com/Qiskit/qiskit-terra/search?q=cnx&unscoped_q=cnx), without any result. I also searched [""cnx"" in qiskit-aqua](https://github.com/Qiskit/qiskit-aqua/search?q=cnx&type=Commits) and the only results are commits showing that the `cnx` function has been removed the 9th of May.",7/5/2019 20:33,,1386,CC BY-SA 4.0 10186,6694,0,Sory i don't recall from where i found it,7/5/2019 20:40,,7405,CC BY-SA 4.0 10187,6691,1,"I could have gotten it wrong but why do you think it's $|00\rangle-|10\rangle$? It's all $1$'s and $-1$'s on the diagonal - that means it doesn't change states on the diagonal, only phases.",7/5/2019 23:23,,2927,CC BY-SA 4.0 10188,6691,0,Well because it's a 1 as control bit in the |10⟩ component,7/6/2019 0:00,,7405,CC BY-SA 4.0 10190,6691,1,"The $4\times 4$ matrix is read $00,01,10,11$ in both the column and row direction. The state $|11\rangle$ corresponds to the bottom row and the far-right column. Reading over to the column we find that it $CR_z$ maps this to $-|11\rangle$.",7/6/2019 2:53,,2927,CC BY-SA 4.0 10194,6674,1,Take a look at [this paper](https://arxiv.org/abs/1510.03888) too. It achieves the optimal sequence length for certain gate sets.,7/6/2019 3:31,,7973,CC BY-SA 4.0 10195,6693,0,"Thanks, yes I made my own Grovers, but to be usefull needs to entangled 2 registers. What I dont know is which gates uses in the control register to know it is name 1 or 3 . I mean this is an if () with six &&. I saw this circuit https://i.stack.imgur.com/SiKmS.png with control and anticontrol dots. So which gates are these how to express this in quantum way?",7/6/2019 19:40,,7933,CC BY-SA 4.0 10196,6693,0,"Anyway, because the entaglement that contains the BD looks like it have to be hardware encoded with gates in the circuit, this means that for each BD u need a specific hardware. So maybe the is a initial state (not Hadamard) that maps the searched number with a unique number(state), so this circuit could be used with any BD. Or at least that it could map a lot of numbers",7/6/2019 20:02,,7933,CC BY-SA 4.0 10198,6685,0,There's a bit of notation differ to the edit and lecture not. I took some slight modification. Please let me know if I get it wrong.,7/7/2019 7:58,,4855,CC BY-SA 4.0 10199,6685,0,"Ok I kindof get it. For the nonsense encoding $|H'\rangle\in \mathbb{C}^{X}$ because $y$, when seen as an unitary operator on $\mathbb{C}^{E}\otimes \mathbb{C}^{X}$, is closed under both $\mathbb{C}^{E}$ and $\mathbb{C}^{X}$. Therefore in this case, $|H'y\rangle\in\mathbb{C}^{X}$ so $\langle H|H'y\rangle=0$. By the convexity argument we will need to show for the case where $H'$ contains only those encoding that make sense.",7/7/2019 8:29,,4855,CC BY-SA 4.0 10200,6685,0,"But on the other hand, what does $\langle H|H'y\rangle=0$ gives us? Why would that leads to $Hadmard\otimes I(|0\rangle|H'\rangle+|1\rangle|H'y\rangle)$ giving $|0\rangle$ only on the left bit? It turns out I still not understand even if $|H'\rangle$ do contain only encoding that make sense, how the argument goes? It seems there should be some argument on the group property of $G$?",7/7/2019 8:37,,4855,CC BY-SA 4.0 10201,6685,0,Thanks I did have some typos in the notation.,7/7/2019 13:26,,2927,CC BY-SA 4.0 10202,1524,0,The QOSF has a [list of open source quantum computing software](https://qosf.org/project_list/).,7/7/2019 18:03,,278,CC BY-SA 4.0 10204,6226,0,Can you speak more about encoding the downsampled image to be able to apply it to the quantum circuit?,7/7/2019 20:59,,6253,CC BY-SA 4.0 10205,6702,0,"Thank you for your respond. I want to build a circuit that take a qubit in superposition, another qubit for input (unknown that I will give it to the circuit at run time) and I want to flip the third qubit value |0> to |1> if the first two has the same value?",7/7/2019 21:00,,6098,CC BY-SA 4.0 10206,6703,0,"Thank you for your respond. I want to build a circuit that take a qubit in superposition, another qubit for input (unknown that I will give it to the circuit at run time) and I want to flip the third qubit value |0> to |1> if the first two has the same value?",7/7/2019 21:12,,6098,CC BY-SA 4.0 10207,6703,0,"Ok, then you need to unpack the following: 1. You need to provide one of the qubits to be in superposition. So I think you would need a H-gate to act on the qubit prior to be acted upon by this controlled gate. 2. I assume you want the other qubit unchanged. 3. I think if you want to bit flip on the third qubit, you should take a look at this: https://en.wikipedia.org/wiki/Toffoli_gate",7/7/2019 21:14,,6253,CC BY-SA 4.0 10208,6703,0,toffoli gate flip the third qubit if the first two is |1>. I want a gate that flips the third qubit if the first two is similar (|11> or |00>),7/7/2019 21:32,,6098,CC BY-SA 4.0 10209,6685,0,"Suppose $\langle H|H'y\rangle >\epsilon$, with hadamard and measuring the left qubit will give us nearly equal $\epsilon^2/2$ probability reject and accept the state. How does that make any distinction? Or are we using the truncated amplification here?",7/8/2019 1:49,,4855,CC BY-SA 4.0 10210,6685,1,"If $x\in H$, the test will eventually yield 0 on the left qubit with probability 1. So we will only need to make sure that when $x\not\in H$, the rejecting probability is non-negligible, instead of making 1/3, 2/3 distintion. Is that correct?",7/8/2019 1:55,,4855,CC BY-SA 4.0 10211,6685,0,"Based on your comments I think you are mostly understanding my answer, but be warned that you and I both messed up on the inner product. If the inner product is small then Merlin cheated, and hadamard can sometimes be $1$. Otherwise l recommend asking another question or taking this to chat, as comments are not for extended conversation.",7/8/2019 2:52,,2927,CC BY-SA 4.0 10212,6700,1,"This is not really an answer, but here's something I wrote that works https://github.com/Qiskit/qiskit-tutorials/blob/master/community/ignis/repetition_code.ipynb",7/8/2019 6:56,,409,CC BY-SA 4.0 10213,6716,0,@mark-fingerhuth of ProteinQure is on this,7/8/2019 18:21,,434,CC BY-SA 4.0 10214,6694,0,I think this is the method from [here](https://github.com/Qiskit/qiskit-tutorials/blob/4e743e265bdf78ef28bd7e179fe7bde8cf67a385/community/games/game_engines/composite_gates.py#L57) which is based on Lemma 7.9 in the paper [here](https://link.aps.org/doi/10.1103/PhysRevA.52.3457).,7/9/2019 13:25,,5955,CC BY-SA 4.0 10217,6716,0,"The general term for simulating physical systems on a quantum computer is ""Hamiltonian simulation""",7/9/2019 20:20,,4153,CC BY-SA 4.0 10218,2266,0,What are $A$ and $B$? Are these just the qudits themselves?,7/10/2019 9:08,,8007,CC BY-SA 4.0 10219,6707,2,"Hi Tejas! Your questions seem pretty localized to GRAPE - whatever that is. Maybe you could provide some explanation as to what GRAPE is? I suspect there might not be enough people on this forum that can lend a hand. Maybe revise your question to say... ""GRAPE is a system for designing gradient ascent algorithms for NMR pulses. There is a Mathematica notebook that lets one experiment with XXX. However, when I try to use the notebook, I am getting inconsistent results. In more detail, YYY."" Can you make it informative or interesting, even for those who don't know about GRAPE?",7/10/2019 12:41,,2927,CC BY-SA 4.0 10220,6705,0,My question is how to get $\frac{\pi}{4} (1+\frac{|\Delta \theta|}{\theta})$?,7/10/2019 16:01,,5253,CC BY-SA 4.0 10221,6722,0,"I assume you are using the Circuit Composer in the IBM Q Experience? When you hit run, and the pop up that lets you set the backend and the amount of shots comes up, a pop up window should come up with the available backends and different amount of shots. These should both be drop down boxes that allow you to change the selected device and amount of shots. If you click on the device, does a drop down window with the other available backends appear?",7/10/2019 18:04,,6180,CC BY-SA 4.0 10223,6727,0,"Thank you Mariia Mykhailova. Yes, they assume that there is no measurement noise affecting the system. but, the superposition is an intrinsic property of a quantum system, so I think that the system evolves between t=0 and t>0, so he would return in a superposition state, and we couldn't expect the same state. Am I right?",7/10/2019 20:28,,8009,CC BY-SA 4.0 10224,6727,0,"The system doesn't evolve on its own in the absence if nothing is done to it (i.e., no gates are applied and no measurements are done). Think of it as a value of a classical variable - if nothing is done to the register that stores the variable and there is no noise to flip any bits, the value will remain the same.",7/10/2019 21:38,,2879,CC BY-SA 4.0 10225,6728,1,How is the state presented to you? 2^5 amplitudes in the computational basis? As a circuit applied to a starting state?,7/10/2019 21:58,,434,CC BY-SA 4.0 10226,6728,0,@AHusain Presented as a 32 entry long vector tensor product of the 5 qubit states,7/10/2019 22:26,,7734,CC BY-SA 4.0 10227,6732,1,"It so happens that the maximum is achieved for U a self-inverse unitary. Isn't the usual characterisation of the trace distance actually for Hermitian operators E, rather than unitary operators U? That would give a natural interpretation in terms of an observable which one measures to distinguish the two possible states.",7/11/2019 10:19,,124,CC BY-SA 4.0 10228,6732,0,@NieldeBeaudrap isn't that essentially the same as what I mentioned in the last paragraph? Only using positive operators (thus elements of a POVM) using Hermitians/observables,7/11/2019 14:35,,55,CC BY-SA 4.0 10229,6722,0,"There might currently be a problem with melbourne, submitting a simple epr pair circuit through python has been running for at least 3 hours, but it's marked as ""running""",7/11/2019 14:55,,5791,CC BY-SA 4.0 10230,6732,0,"If you get to POVMs in your final paragraph, why do you start from a unitary in your first paragraph? That's what I'm asking about: it happens to be correct but only inasmuch as the extreme will happen to be for a unitary which is also a Hermitian operator. It isn't wrong, but it isn't clear why you choose to maximise over unitaries $U$ rather than some other set of operators.",7/11/2019 15:14,,124,CC BY-SA 4.0 10231,6732,0,Are POVMs same as unitary operations?,7/11/2019 15:19,,8014,CC BY-SA 4.0 10232,6732,0,No. POVMs are sets of Positive Operators; the only unitary which is positive is the identity operator.,7/11/2019 15:25,,124,CC BY-SA 4.0 10233,6732,0,"@NieldeBeaudrap I see what you mean. The reason the unitary seemed natural to me here is that it is a general result that for any matrix $A$ we have $\operatorname{Tr}|A|=\max_U\operatorname{Tr}(UA)$ maximised over the unitaries $U$. It then just so happens that when $A$ is Hermitian and has zero trace we can perform the maximisation over Hermitians or positive operators. . This gives me a way to get to the result with the Hermitian operators ""without knowing the result in advance"", because (if you know the result) it is natural to try and write the trace as max over traces with unitaries",7/11/2019 15:53,,55,CC BY-SA 4.0 10234,6715,0,"Very sleepy forum... and very amateur also, far from professionalism !!!",7/11/2019 17:41,,7405,CC BY-SA 4.0 10235,6738,1,"is `cr_val` a variable that will be used outside of qiskit, or will it be used to affect your circuit in some way?",7/11/2019 17:51,,6180,CC BY-SA 4.0 10237,6705,1,"@C.C: the $|\Delta \theta|$ term is used in the case of Grover search when its used for $k$ items. The phase estimation algorithm introduces this error $|\Delta \theta|$, in estimating $\theta$, which then is passed to a Grover Search(I dont have the N&C up front), but the $k$ item Grover Search application uses, the Phase Estimation algorithm before the Grover Search to get the good states.",7/11/2019 19:33,,429,CC BY-SA 4.0 10238,4421,1,Is the controlled rotation in the HHL algorithm computing $arcsin (C \lambda_k)$ classically or is there some resource to understand how this is being computed before any of the rotations even occur?,7/11/2019 20:56,,7481,CC BY-SA 4.0 10240,6738,0,"`cr_val` will be used to read the value of all **cr** `cr[0],cr[1],cr[2]` to calculate the **decimal** value of cr to print as decimal not as binary",7/12/2019 4:29,,8018,CC BY-SA 4.0 10241,6738,0,"i want to copy the cr_val before the execute command, to store this value and reset the circuit and calculate again",7/12/2019 8:25,,8018,CC BY-SA 4.0 10245,6741,0,"When I run the following command on Python, I end up with a result of [[1,0,0,0],[0,1,0,0],[0,0,0,0],[0,0,0,0]] rather than the identity matrix: np.kron(np.identity(2),T) * CNOT * np.kron(T, T_dag) * CNOT",7/12/2019 16:34,,8019,CC BY-SA 4.0 10246,6741,1,Elementwise vs matrix multiplication,7/12/2019 16:40,,434,CC BY-SA 4.0 10247,6746,2,"Also Process fidelity is distance/ ""closeness"" between 2 unitary matrices",7/12/2019 19:47,,7943,CC BY-SA 4.0 10248,6754,0,"I am not sure I understand the notation. By (1⊗H), do you mean applying a Hadamard gate to the first qubit? And I am not sure what (Controlled(2,S1)) means? Also, could you explain how you came up with this? Thank you in advance.",7/12/2019 20:03,,7856,CC BY-SA 4.0 10250,6751,0,"Hi @MarkS, I am trying to know what will be the value when A measures in [|0⟩,|1⟩] basis or bell basis",7/13/2019 3:17,,8028,CC BY-SA 4.0 10251,6707,0,@MarkS added some resources about GRAPE. Please let me know if it is enough.,7/13/2019 4:48,,462,CC BY-SA 4.0 10257,6761,0,"If you give the article, can give a more specific explanation rather than the general definition of group action.",7/13/2019 13:46,,434,CC BY-SA 4.0 10258,6761,0,@AHusain This one : https://arxiv.org/abs/1812.01041,7/13/2019 14:05,,4127,CC BY-SA 4.0 10261,6762,0,"I don't see how $| < \psi \mid \phi > |^2 + | < \phi \mid \psi >|^2$ = $2 | < \psi \mid \phi > |^2$",7/13/2019 15:12,,362,CC BY-SA 4.0 10264,6751,0,"I am new to quantum computing, please correct me if I am not clear enough",7/13/2019 16:18,,8028,CC BY-SA 4.0 10265,6762,1,"@VictoryOmole: For a complex number $z$, $|z|^2$ is defined as $zz^*$, where $z^*$ is the complex conjugate of $z$. Note, however, that $\left\langle \psi | \phi \right\rangle^* = \left\langle \phi | \psi \right\rangle$. Thus, $|\left\langle \psi | \phi \right\rangle|^2 = \left\langle \psi | \phi \right\rangle \left\langle \phi | \psi \right\rangle$.",7/13/2019 16:36,,1978,CC BY-SA 4.0 10266,6765,0,Do you really only want n qubits. What about multiplying by sizeOfInt etc for the kind of data stored in the nodes. Also no ancillas?,7/13/2019 16:48,,434,CC BY-SA 4.0 10267,6766,0,"thank you Chris, can you also explain to me how to calculate the expectation value when Alice observes $|0⟩$ and Bob observes $sin(3π/8)|0⟩+cos(3π/8)|1⟩$",7/13/2019 17:10,,8028,CC BY-SA 4.0 10268,6753,1,"Thx for the answer Craig! For some reason, I had assumed the ""x499"" was the multiplication gate, but now I understand how you are counting and I also understand that there is no way of obtaining the binomial distribution with quirk since nested measurements arent viable. Keep up the great work, will definitely start following your blog in the future :)",7/13/2019 17:28,,5322,CC BY-SA 4.0 10269,6770,0,Thanks AHusain. I'll have to progress further to understand your last paragraph.,7/14/2019 4:59,,5253,CC BY-SA 4.0 10270,6765,0,@AHusain I meant here O(n) qubits (the same as in the classical case),7/14/2019 8:18,user7988,,CC BY-SA 4.0 10272,6763,0,Is not the $\mathbb{Z}_2$ symmetry refering more to $P= \prod \sigma_x$ in this case?,7/14/2019 12:30,,4127,CC BY-SA 4.0 10273,6774,0,"Hi remon78eg! Welcome to QCSE! I'm not sure what you mean by ""and Qr[0] measuring also gives 1 (without doing any operations to it.)"" If Qr[0] is not $|1\rangle$ then a local operation on Qr[0] is needed to make it $|1\rangle$. Can you edit your question to clarify? Also, I'm a little confused about ""forc[ing] a qubit to collapse to an exact value."" A qubit in a superposition will collapse according to the Born rule. But it sounds like your question is ""how can I perform local operations on a qubit that is in $|+\rangle$ to be in $|1\rangle$?""",7/14/2019 12:33,,2927,CC BY-SA 4.0 10274,6763,0,"Yes, typo. Edited",7/14/2019 14:17,,434,CC BY-SA 4.0 10275,6774,0,"first i did cc.h(Qr[0]) , so it is now (0 and 1) in the same time, then i did cc.cx(Qr[0],qr[0]) so, qr=Qr , now if i measured any of them, the other will be the same because it is a copy, so if i successfully forced qr to be 1, then Qr also will be 1 (without doing any operations to it.)",7/14/2019 14:42,,8018,CC BY-SA 4.0 10276,6778,0,"i can't understand the formulas , i can understand code only, can you explain by qiskit code, i did cc.h(Qr[0]) , so it is in superposition state now, i will not do any thing to it, i will do changes to qr only to force it to collapse to 1,and if Qr is 1 also , then we succeeded.",7/14/2019 14:51,,8018,CC BY-SA 4.0 10278,6778,0,"@remon78eg, I don't think you can do what you want to do without local operations on Qr. You cannot ""force qr to be 1"" and have ""Qr also will be 1 (without doing any operations to it.)"" If you have two qubits Qr and qr that are both entangled in a Bell state, you cannot do an operation on qr *only* to ""force"" it to be ""1"", and have the second qubit Qr *also* be ""1"" with any probability greater than $1/2$, *without* acting on the second qubit Qr.",7/14/2019 15:42,,2927,CC BY-SA 4.0 10279,6778,0,"@Aman, i do copy, so both (Qr & qr) have the same value, if first one collapsed to 1 then the other must collapsed to 1 also or we do some error and changed the value ,not the probability of being 1",7/14/2019 16:09,,8018,CC BY-SA 4.0 10280,6778,0,"@remon78eg It seems like you wish to have a system go from $\frac{1}{\sqrt{2}}(|00\rangle+|11\rangle)$ to $\frac{1}{\sqrt{2}}(|10\rangle+|11\rangle)$. This is OK. But you seem to want the system to then be in $|11\rangle$ *without* operating on the second qubit. This is not doable. Being in $\frac{1}{\sqrt{2}}(|10\rangle+|11\rangle)$ means that the *first* qubit will measure $1$ always, and the *second* qubit will measure $0$ with 50% probability (and $1$ with 50% probability.)",7/14/2019 17:51,,2927,CC BY-SA 4.0 10282,6778,0,@remon78eg yes if the first one collapsed to one the other must collapse to 1. But if you have more than one two qubits and measure one of them you may have a superposition state of the rest of the qubit other than the measured qubits.,7/14/2019 18:05,,4206,CC BY-SA 4.0 10283,6778,0,"@Aman, yes we will do same process to all qubits one-by-one",7/14/2019 18:11,,8018,CC BY-SA 4.0 10284,6778,0,"@Mark S, i want to chage results from {'00': 500, '11': 500} to {'00': 10, '11': 990} ,(if i do excute for 1000 shots)",7/14/2019 18:18,,8018,CC BY-SA 4.0 10285,6778,0,"@remon78reg, if I understand you correctly, if you are unwilling to operate locally on the second qubit, then you cannot do what you want. If, however, you are willing to operate on both the first and second qubit *together* then you can do what you are asking.",7/14/2019 19:12,,2927,CC BY-SA 4.0 10287,6782,0,"Awesome, thanks a lot. So, in order to find operation elements, I need to use $U(\rho \otimes |0_E\rangle \langle0_E|) U^\dagger$.",7/14/2019 20:24,,7805,CC BY-SA 4.0 10288,6785,0,You mean the Pauli matrices can be thought of as taken from the projective unitary group? In that case should I think of the Clifford group as normalizing $\mathcal{P}_1/U(1)$ rather than normalizing $\mathcal{P}_1$?,7/14/2019 23:45,,7745,CC BY-SA 4.0 10289,6785,0,It would be nicer if could do the commutative diagram with tikz here,7/14/2019 23:57,,434,CC BY-SA 4.0 10290,6782,0,"@Bashir, yes, and then trace out the environment.",7/15/2019 5:35,,2832,CC BY-SA 4.0 10291,6787,0,Thank you Danylo!,7/15/2019 5:43,,4178,CC BY-SA 4.0 10292,6774,0,"Have a look at post-selection, this how what you describe is called.",7/15/2019 6:16,,1386,CC BY-SA 4.0 10293,6754,0,This might help you https://youtu.be/uuBgK44JrnA,7/15/2019 7:08,,4206,CC BY-SA 4.0 10294,2266,1,"@Dohleman Yes, they're just labels for the two parts of the system, one part held by A (Alice), and the other by B (Bob). In this case it's the two qudits.",7/15/2019 7:21,,1837,CC BY-SA 4.0 10295,4421,1,"@IntegrateThis It's computed classically (nominally, you could use your quantum computer to perform the classical computation if you want to get the advantages of parallelism). The point is that all the values of $\lambda_k$ are known in advance because they're the discrete set of values that can come out of phase estimation. In practice, you might choose to approximate the values, e.g. if $C\lambda_k$ is small, performing a Taylor expansion.",7/15/2019 7:26,,1837,CC BY-SA 4.0 10296,6751,1,"Are you asking how to calculate the 4 probabilities in each case, or are you asking how to calculate an expectation value (which is what your question actually says)? If the latter, what expectation value are you wanting to calculate? That would be some function of the measurement outcomes that you want the average of.",7/15/2019 7:40,,1837,CC BY-SA 4.0 10297,6778,0,"@Mark S, if i changed qr and also change Qr , then i replace the original value by wrong value, because this Qr is a result of function, say a hash function we want to know the secret input of this hash, so we will not change Qr, we want to eliminate or cancel the other superposition (0) value and keep the (1) value,, in other words, (we want to move to the other universe that hold the correct answer, because every answer exist in a separate universe )",7/15/2019 8:23,,8018,CC BY-SA 4.0 10298,6771,0,"I think it would be a problem when I have to plot the circuit. but yes, this is one of the solutions.",7/15/2019 12:06,,4729,CC BY-SA 4.0 10299,6788,0,"But I need a value of the classical register to do a feed-forward. The first feed-forward is not gonna be a problem but the second one is, the conditional value will grow exponentially. What I want is to reset all of the classical register and use just one condition per feed-forward.",7/15/2019 12:11,,4729,CC BY-SA 4.0 10300,6791,0,"I followed the circuit you draw using: `circ.cx(q[0],q[1]) circ.rz(a,q[1]) circ.cx(q[0],q[1])` with $a$ being a parameter y defined previously. However $[I]_{1,1}$ and $[I]_{4,4}$ still remained at 1, with no phase at all.",7/15/2019 13:53,,8040,CC BY-SA 4.0 10301,6788,0,do you want to apply some gate on some qubit based on the value of the classical register?,7/15/2019 13:58,,4206,CC BY-SA 4.0 10302,6792,0,"But $[\pm iY]$ as it's equivalence class still squares to the identity in the projective unitary group. So it may not have $\pm 1$ eigenspaces (not being a matrix itself), but that is the corresponding notion.",7/15/2019 14:00,,434,CC BY-SA 4.0 10304,6791,0,@JorgeRodríguezPeña So you've got what you want up to a global phase. Global phases don't matter.,7/15/2019 14:22,,1837,CC BY-SA 4.0 10305,6788,0,"Yes, that is a reason why I use `c_if` to do this job.",7/15/2019 14:39,,4729,CC BY-SA 4.0 10306,6791,0,Did the others get the right phase or a factor of 2 off?,7/15/2019 14:40,,434,CC BY-SA 4.0 10307,6754,0,"Thank you! I have one last question, how can I represent the controlled-S† gate? I can only find a single-qubit S† gate.",7/15/2019 16:18,,7856,CC BY-SA 4.0 10308,6792,0,"@AHusain: Right, here's a question for you then. I have in mind a single qubit state which is 'stabilised' by $[\pm i Y]$. Which state am I thinking of?",7/15/2019 16:39,,124,CC BY-SA 4.0 10311,6788,0,Then you need another quantum bit to hold the value of classical register as a black box and apply X gate on it if the value of the classical register is 1.,7/15/2019 17:50,,4206,CC BY-SA 4.0 10312,6789,0,Thanks for the answer using a different approach.,7/15/2019 22:27,,7805,CC BY-SA 4.0 10313,6782,0,"Yes, exactly. Thanks.",7/15/2019 22:29,,7805,CC BY-SA 4.0 10314,6790,0,"the word ""cannot"" in knowledge, is incorrect, the correct word is ""don't know"", because there is no impossible, but we just don't know how to do it now, may be we know how, later.",7/16/2019 7:14,,8018,CC BY-SA 4.0 10315,6754,0,if you're implementing using QISKit the video shows the code also.,7/16/2019 8:05,,4206,CC BY-SA 4.0 10316,6790,2,"@remon78eg The qualifier that applies throughout this site is ""within the standard theory of Quantum Mechanics"". True, it might be a physically permissable operation, but one would have to go beyond standard quantum mechanics to achieve it.",7/16/2019 8:49,,1837,CC BY-SA 4.0 10319,6776,0,"Just to clarify, are you trying to import `cplex` within the Jupyter Notebook in IBM Q Experience?",7/16/2019 15:09,,6180,CC BY-SA 4.0 10320,6792,0,(Hint: does being an eigenstate of $\pm i Y$ characterise a unique single-qubit state?),7/16/2019 15:10,,124,CC BY-SA 4.0 10321,6792,0,"Travelling last night. Anyway. The action of PU(n) descends to an action on $CP^{n-1}$. In this case, the equivalence class of $(\alpha,\beta)$ goes to that of $(\beta,-\alpha)$. So $(\alpha,\beta) \equiv (\beta,-\alpha)$ is the condition for fixed points of group action. This translates into $(1,\frac{\beta}{\alpha})=(1,\frac{-\alpha}{\beta})$. Which becomes $\alpha^2=-\beta^2$. A homogeneous equation so cuts out a well defined locus in projective space. $\alpha = \pm i \beta$. Rescale solutions and you get two equivalence classes $(1,\pm i)$. I never claimed anything about unique solutions.",7/16/2019 18:06,,434,CC BY-SA 4.0 10322,6792,0,We're just talking about a group. There are well defined groups whether they be matrix groups or in a projective quotient. There are well defined group actions whether they be linear or merely algebraic.,7/16/2019 18:08,,434,CC BY-SA 4.0 10324,6792,0,"@AHusain: that's all well and good. It also doesn't matter for my question, which is about unique solutions. The ability to specify individual states is lost if you pass to equivalence classes of matrices. I am indicating that this is a relevant application, which requires matrices rather than equivalence classes of them, and which motivates having the Hermitian matrix $Y$ in particular. (Deleted and revised for improved concision and clarity)",7/16/2019 18:33,,124,CC BY-SA 4.0 10325,6783,0,"As for today, only the introduction is free. But the remaining content is very promising.",7/16/2019 22:32,,7961,CC BY-SA 4.0 10326,6755,0,Just a comment to congratulate you for this question! You included everything and the whole question is well structured! I hope you will have a good answer.,7/17/2019 7:47,,1386,CC BY-SA 4.0 10327,6794,1,Thank you for your comment. I need some time to test it.,7/17/2019 14:24,,1874,CC BY-SA 4.0 10330,6799,1,Is your question different from: https://quantumcomputing.stackexchange.com/questions/2674/is-entanglement-necessary-for-quantum-computation ?,7/18/2019 3:01,,2927,CC BY-SA 4.0 10331,6799,0,"So I would like to know if we use qubits that are not entangled, would the quantum computer is exactly the same as a classical one computationally?",7/18/2019 3:04,,7528,CC BY-SA 4.0 10332,6799,0,"Or if you would like, can I say a classical computer will have the same computational power as a quantum computer without entangled qubits.",7/18/2019 3:06,,7528,CC BY-SA 4.0 10333,6802,0,"Thanks for pointing out the typo. I am taking a look at your references, which seem quite helpful on first look.",7/18/2019 7:44,,2669,CC BY-SA 4.0 10334,6711,2,What will replace the credit system?,7/18/2019 17:05,,8069,CC BY-SA 4.0 10335,6807,1,Could you say what page number it is in the review article?,7/19/2019 1:10,,434,CC BY-SA 4.0 10336,6807,0,@AHusain I added it.,7/19/2019 9:13,,7762,CC BY-SA 4.0 10337,6812,0,It looks like you are thinking of the Dirac-Nambu picture. Of course you could apply Fock Functor.,7/19/2019 19:10,,434,CC BY-SA 4.0 10338,6801,0,Thank you for your explanation! This is exactly what I needed!,7/20/2019 1:43,,7528,CC BY-SA 4.0 10339,6806,0,(+1) Thank you for your detailed explanation! I appreciate it!,7/20/2019 1:44,,7528,CC BY-SA 4.0 10340,6813,0,The density matrix from which you trace over are missing some terms. The will be terms like $\alpha^*\beta\cos(\theta)$ and so on... Some of these terms will go to zero when you take trace but some are left.,7/20/2019 1:57,,5746,CC BY-SA 4.0 10341,6813,0,"@Hemant Just so you're aware, you can Latex in comments! I've edited yours to add the Latex - hope you don't mind! (although it *could* be expanded into an answer...)",7/20/2019 11:52,,23,CC BY-SA 4.0 10342,6813,0,@Mithrandir24601 Thanks for the edit.,7/20/2019 15:23,,7805,CC BY-SA 4.0 10344,6813,0,"Mith, Thanks for the edit. @Bashir There are some cross terms that DO NOT go to zero as well.",7/20/2019 17:32,,5746,CC BY-SA 4.0 10345,6812,1,"did you mean to write ""*composite *Hilbert space*""? Otherwise, what's the Hamiltonian got to do with the rest of the post?",7/20/2019 20:32,,55,CC BY-SA 4.0 10346,6813,0,"Yes, you are right. There are non zero cross terms.",7/21/2019 1:17,,7805,CC BY-SA 4.0 10347,6816,0,Might be related and maybe helpful https://math.stackexchange.com/questions/2888407/lower-bounds-for-classical-counting-algorithm,7/21/2019 13:15,,1773,CC BY-SA 4.0 10350,6813,0,"I'm going through chapter 8 of N&C, and just posted a similar question, where I'm stuck. It's [here](https://quantumcomputing.stackexchange.com/questions/6828/amplitude-damping-of-a-harmonic-oscillator) and hopefully someone can help with it.",7/21/2019 17:00,,7805,CC BY-SA 4.0 10352,6804,0,"The QSA step is used in all Quantum Metropolis algorithms, or just a feature of Quantum-Quantum Metropolis algorithms, any references? There was a distinction between the two, the Quantum Metropolis algorithm, and the Quantum-Quantum one.",7/21/2019 18:41,,429,CC BY-SA 4.0 10353,6819,0,"Installation is fine, wheel failure is not an problem, Did you try another standard example? ERROR_RUNNING_JOB could also mean a wrong line in youre code. Also the credentials needs to be set.",7/21/2019 20:29,,1773,CC BY-SA 4.0 10354,6828,0,"Notice that when expanding the binomial, the terms where $a^\dagger b$ is on the rightmost part of the expression will give $0$ because $b | 0_b \rangle = 0$. Also check commutator before doing binomial formula.",7/21/2019 20:33,,434,CC BY-SA 4.0 10356,6828,0,@AHusain Thanks. I did some edits. I'm still stuck at (7) though...,7/21/2019 23:18,,7805,CC BY-SA 4.0 10358,6828,0,"If we let (5) act on a combined system-environment state: $\langle 0_b| \sum_n \sum_{k=0}^n \frac{1}{\sqrt{k!}}\frac{[-i\chi \Delta t(b^\dagger a)]^{n-k} [-i\chi \Delta ta]^k}{n!} |0_bn\rangle$, we can use $(b^\dagger)^{n-k} |0_b\rangle = \sqrt{(n-k)!}|n-k\rangle$ and $a^n |n\rangle = \sqrt{n!}$ ...",7/22/2019 1:10,,7805,CC BY-SA 4.0 10360,6819,0,@Bram If you mean IBMQ credentials of course i set them. I tried a smaller circuit with 28 qubit and it works without errors. The 32 qubit circuit use another subcircuit that is tested and used in the 28 quibt circuit.,7/22/2019 4:34,,8084,CC BY-SA 4.0 10361,6399,0,take a look this video https://www.youtube.com/watch?v=uuBgK44JrnA&t=2s,7/22/2019 11:43,,4206,CC BY-SA 4.0 10362,6836,1,"I'm not familiar with the Hardy state, but can you check what you've written? It's not normalised (and kind of trivial), so I'm guessing it's not what you intended. For the W-state, you probably want to check out [this question](https://quantumcomputing.stackexchange.com/q/4350/1837).",7/22/2019 13:23,,1837,CC BY-SA 4.0 10363,6836,0,"You're right, I made some typos. I've edited them, now they are correct/ normalized. And thank you!",7/22/2019 13:26,,8092,CC BY-SA 4.0 10364,6835,0,"My job runs locally on an HPC not related to IBM Q. How to calculate the required amount of memory for simulating 32 qubit. According to [this](https://github.com/Qiskit/qiskit-aer/blob/master/qiskit/providers/aer/backends/qasm_simulator.py) the calculation is as follow: `MAX_QUBIT_MEMORY = int( log2(local_hardware_info()['memory'] * (1024**3) / 16)) ` which get the the number of qubits based on the the memory size and that each element in the state vector requires 16 bytes. And i set `max_memory_mb=65536` which is the exact amount of memory required for 32 qubit state vector.",7/22/2019 13:57,,8084,CC BY-SA 4.0 10365,6834,0,"Thanks for the answer. I still need to wrap my head around it. In your second last step, you get $cos^{n-i}(\chi \Delta t)$ and $sine^i(\chi \Delta t)$ because $e^{-iH^\prime \Delta t}$ acts on $|0\rangle ^{\otimes n}$. Do we get the same using $ \langle 0_b| \sum_n \sum_{k=0}^n \frac{1}{\sqrt{k!}}\frac{[-i\chi \Delta t(b^\dagger a)]^{n-k} [-i\chi \Delta ta]^k}{n!} |0_b\rangle$ acting on $|0\rangle ^{\otimes n}$? This is basically what my question boils down to: Where do we get the powers for the cosine and sine terms. Your answer explains that, but I want to make sure I understand.",7/22/2019 15:44,,7805,CC BY-SA 4.0 10366,6834,0,$ \langle 0_b| \sum_n \sum_{k=0}^n \frac{1}{\sqrt{k!}}\frac{[-i\chi \Delta t(b^\dagger a)]^{n-k} [-i\chi \Delta ta]^k}{n!} |0_b\rangle$ can be written as $\langle 0_b| \sum_n \frac{(-i\chi \Delta t)^n}{n!} \sum_{k=0}^n \frac{1}{\sqrt{k!}} (b^\dagger a)^{n-k} a^k |0_b\rangle$ = $(cos(\chi \Delta t) -isin(\chi \Delta t))\sum_{k=0}^n \frac{1}{\sqrt{k!}} (b^\dagger a)^{n-k} a^k |0_b\rangle$,7/22/2019 15:49,,7805,CC BY-SA 4.0 10367,6840,1,You cant make classical bits as a controller and make qubits as a target. But you can use if conditional statement to apply x gate on the qubits.,7/22/2019 18:12,,4206,CC BY-SA 4.0 10368,6833,1,"Expand the answer about $\delta t$. Like making it too small like $0$ would just give you failure all the time. Only gave small inequality, not large enough.",7/22/2019 19:03,,434,CC BY-SA 4.0 10369,6834,1,"For further reference, on how two harmonic oscillators give a spin system, the keyword is Schwinger boson. Though you might see it used in larger systems in your preliminary search. You should find a simpler reference in the results as well.",7/22/2019 19:12,,434,CC BY-SA 4.0 10370,6843,3,"When I work out the math, I get the statevector with the negative being in $|01\rangle$ component. Your confusion may be caused by the qubit ordering in Qiskit. Qiskit uses a LSB ordering, meaning the first qubit is all the way to the right. For example, a state of $|01\rangle$ would mean the first qubit is 1 and the second qubit is 0.",7/22/2019 20:06,,6180,CC BY-SA 4.0 10371,6843,0,What is the initial state of the qubits?,7/22/2019 20:10,,4206,CC BY-SA 4.0 10372,6842,1,This question and answer about an implementation of the order finding circuit and modular exponation circuit gives some insight.https://quantumcomputing.stackexchange.com/questions/4852/why-is-this-implementation-of-the-order-finding-algorithm-not-working?rq=1,7/22/2019 20:26,,1773,CC BY-SA 4.0 10373,6843,2,"Thanks, @MatthewStypulkoski that's it, I was working with the reverse ordering, first qubit all the way to the left, and so on. The initial state Aman was |00>.",7/22/2019 21:00,,8094,CC BY-SA 4.0 10375,6847,0,I come from the MathOverflow.,7/23/2019 1:22,,8096,CC BY-SA 4.0 10376,6842,0,"Thank you! I've also seen these modular multiplication circuits in Markov and Saeedi in the form of SWAP gate, and even though I did try the numbers in and it works, I still couldn't see how; it's like something we make when we've already know the answer, and just make a circuit that gives out the correct answer. Why do we use the SWAP gates, and in that order for C = 2 , 4 or 7, 11? How do things changed when say M = 21 for example? I couldn't understand those things...",7/23/2019 3:56,,7598,CC BY-SA 4.0 10377,6841,0,"Hi @Oldville ! Thank you so much for the help. I have already done that ( simulaqron set backend projectq ), yet I am not getting any output. Is the wrong syntax of recvQubit causing this? if so what is the right syntax?",7/23/2019 5:48,,8089,CC BY-SA 4.0 10378,6833,0,"@AHusain I did say this wasn't actually the way you'd do it! I think you can actually let $\delta t$ be any size because the output is something like $\cos(N\delta t)|0\rangle|0\rangle-i\sin(N\delta t)|1\rangle|\text{target}\rangle$, where $N$ is the norm of the state $\sum_ix_i|i\rangle$",7/23/2019 6:30,,1837,CC BY-SA 4.0 10379,6834,0,@AHusain Thank you! I'm useless at the names of things.,7/23/2019 6:32,,1837,CC BY-SA 4.0 10380,6834,0,"@Bashir I didn't see a route through the sort of manipulations that you were doing that would give the right sort of answer, which is why I went in the direction I did. That said, I also didn't really see how you were getting some of your expressions. You seemed to be assuming that the operator $b$ commutes with terms, but it doesn't: $b^\dagger b$ is not the same as $bb^\dagger$, for example.",7/23/2019 6:36,,1837,CC BY-SA 4.0 10381,6849,0,"This is done by literally rearranging the terms. Open the brackets to get 8 terms, rearrange them so that terms with the same state of the first two qubits are next to each other, group them together. Could you please provide more details on what part of the derivation you're having trouble with?",7/23/2019 6:59,,2879,CC BY-SA 4.0 10382,6848,0,"I already read it, but they don't talk about classical register initialization.",7/23/2019 8:27,,7762,CC BY-SA 4.0 10383,6844,0,"Your answer is great! I think I got stuck because I tried doing this in a top-down approach, i.e., starting from the final state and trying to find a decomposition and gates towards the base state. This and the paper are great help, thanks!",7/23/2019 8:28,,8092,CC BY-SA 4.0 10384,6847,0,"I didn't mention there, but it is also usual policy to only keep the question in one of the two sites and delete the other.",7/23/2019 8:42,,434,CC BY-SA 4.0 10385,6848,0,What about this post: https://quantumcomputing.stackexchange.com/questions/1413/how-to-create-an-arbitrary-state-in-qiskit-for-a-local-qasm-simulator,7/23/2019 12:25,,4280,CC BY-SA 4.0 10386,6836,1,"By the way, this paper https://arxiv.org/abs/quant-ph/0104030 gives a general technique to construct arbitrary quantum states.",7/23/2019 14:18,,4841,CC BY-SA 4.0 10387,6850,0,Thanks Daft! I did not know that $\left|000\right>$ was equal to $\left|0\right>\left|00\right>$.,7/23/2019 15:11,,2605,CC BY-SA 4.0 10388,6849,0,"Thanks for your comment. I did not know that $\left|001\right>$ was equal to $\left|0\right>\left|01\right>$, and that's why I could not follow along. Perhaps I should have mentioned this or shown my work.",7/23/2019 15:13,,2605,CC BY-SA 4.0 10389,6847,0,Could you give any reference to what you are stating? I mean some paper that speaks about the WER as you say.,7/23/2019 18:50,,2371,CC BY-SA 4.0 10390,6855,0,See the answer by @glS at https://quantumcomputing.stackexchange.com/questions/1344/given-a-decomposition-for-a-unitary-u-how-do-you-decompose-the-corresponding,7/23/2019 21:12,,434,CC BY-SA 4.0 10391,6847,0,"Many refrerences, e.g., ""Sparse-Graph Codes for Quantum Error Correction"", TIT 50.10 (2004): 2315-2330. ""Quantum serial turbo codes."" TIT 55.6 (2009): 2776-2798.",7/24/2019 2:13,,8096,CC BY-SA 4.0 10392,6847,0,"In my opinion, the recovery of quantum states after the decoding may need a wholely correct codeword.",7/24/2019 2:16,,8096,CC BY-SA 4.0 10393,6834,0,"@DaftWullie I was mindful of the fact that creation and annihilation operators of the same mode do not commute, and my guess is that if they belong to different modes, they do commute. It could be however that I have made mistakes here and there. I should have another look. Thanks.",7/24/2019 3:07,,7805,CC BY-SA 4.0 10394,6834,0,"@AHusain I looked up Schwinger bosons. It's a neat concept. Nielsen & Chuang discuss it in Box 7.3 of their book, though they don't mention the term.",7/24/2019 3:09,,7805,CC BY-SA 4.0 10395,6855,0,"Hi @AHusain! in U=eiαAXBXC, what should be the value of α? Since the three input parameters defines only the gates A,B,C and not α hence α is under-defined here?",7/24/2019 8:00,,8089,CC BY-SA 4.0 10396,6857,0,"Thanks. In quantum settings, I think, if you can not correct the whole codeword, then it maybe impossible to recover the quantum information to the pre-encoded states. But in classical coding theory, system codes can do this. Is it right?",7/24/2019 8:01,,8096,CC BY-SA 4.0 10397,6859,0,"Maybe I did not understand the refference titled ""Quantum serial turbo codes"" very well. But in the quantum settings, if you can not get the whole codeword length errors, then how can you recover the quantum information? Thanks.",7/24/2019 9:09,,8096,CC BY-SA 4.0 10398,6859,0,"The thing here is the fact that when doing syndrome measurements in the ancilla qubits, you can do so directly or indirectly. When measuring such qubits, you destroy them, and so in the end you obtain the noisy logical qubits and the syndrome, and you infer the error on such information qubit from the syndrome. By measuring the syndrome indirectly, the codeword is not partly destroyed, and so form such syndrome you can infer the whole codeword error. It depend on the inference you are doing from the syndrome.",7/24/2019 9:49,,2371,CC BY-SA 4.0 10399,6857,0,"In QLDPC decoding, at least within a classical framework of quantum code simulation, the aim is to estimate the most likely error pattern to which an $n$-qubit block is subjected to when being transmitted through a quantum channel. This error pattern (usually represented by a length $2n$ vector $P = (P_z|P_x)$) is obtained by running a syndrome-based version of the SPA algorithm over the Factor graph associated to the QLDPC code in question. Thus, the WER is computed by comparing the estimated pattern $\hat{P}$ (obtained via syndrome SPA decoding) to the original error pattern $P$.",7/24/2019 10:03,,7855,CC BY-SA 4.0 10400,6857,0,"This decoding stratagem differs from the classical schemes as it is adapted to the information that is obtained from quantum channels. Given the nature of QLDPC decoding, it seems logical that in the absence of a correct codeword it will be impossible to correctly recover the quantum information of the pre-encoded states. In other words, it doesn't seem plausible to obtain the original pre-encoded states when the recovered codeword is erroneous. Note that this is just conjectural, although I can't think of an instance in which the notion wouldn't hold.",7/24/2019 10:11,,7855,CC BY-SA 4.0 10403,6858,0,"Thank you for your answer. I still have 2 problems though:$\\$ 1. I'm still not sure how we can use multiplication and addition to make a circuit that calculate modulus. I'm a physics student and I don't really know about circuit. Can you elaborate for me? $\\$ 2. This method looks like it's gonna take a massive number of qubits since we effectively just multiply everything out instead of doing memory-efficient modular arithmetic right? I estimated using 30 qubits just to store the $x^j$ answer if we were to do $19^7 \mod(21) = 1$. So this is definitely unusable as of right now right?",7/24/2019 12:47,,7598,CC BY-SA 4.0 10404,6858,1,"@D.Tran You didn't ask for usable. You asked for a general method that could get you started. All the methods that have been used have involved a very deliberate choice of $a$ that makes things easy, and some very specific improvements for those cases.",7/24/2019 12:59,,1837,CC BY-SA 4.0 10405,6858,0,"Yes, the 2nd question isn't too important, but as in the 1st one I'm still not sure how to use it to do modulo...",7/24/2019 13:18,,7598,CC BY-SA 4.0 10406,6848,0,"In this post, they initialize the quantum register not the classical register.",7/24/2019 15:03,,7762,CC BY-SA 4.0 10407,6848,0,Why dont u initialize qubits and measure them by the classical registers and finally reset the qubits.,7/24/2019 16:50,,4206,CC BY-SA 4.0 10408,6866,0,"Wait sorry, don't all quantum states have sum of modulus of amplitudes equal to 1? I'm a bit confused.",7/24/2019 21:58,,7481,CC BY-SA 4.0 10409,6866,0,"Quantum states are usually assumed to be normalized to 1, but as defined in the equation $|\Psi\rangle=|\Psi_0\rangle + |\Psi_1\rangle$, one can check that $\langle \Psi | \Psi \rangle$ can only equal one in general if $|\Psi_0\rangle$ and $|\Psi_1\rangle$ are not normalized to 1.",7/24/2019 22:07,,5370,CC BY-SA 4.0 10411,6859,0,"That sounds amazing. I have been learning QECCs for some time. This is the first time heard from you that the sydrome measurements can be done directly or indirectly (I only know the indirectly measurements before as you saied). But I sitll want to know that if we do the syndrome measurements directly, can we still get the full syndrome? Can you provide some references about the direct syndrome measurements? Thanks.",7/25/2019 1:36,,8096,CC BY-SA 4.0 10412,6857,0,"I agree with your opinonion. The erroneous codeword may lead to serious error propagation when doing the recovery. But @Josu Etxezarreta Martinez said that when doing the syndrome measurements directly, then partly recovery is possible.",7/25/2019 2:22,,8096,CC BY-SA 4.0 10413,6795,0,"Could you please expand your answer a bit, by explaining in more detail?",7/25/2019 6:29,,462,CC BY-SA 4.0 10414,6858,1,"@D.Tran Functionally, what is it you would do if you were asked to calculate $x\text{ mod }N$, given $x$ and $N$?",7/25/2019 7:17,,1837,CC BY-SA 4.0 10415,6860,1,"Are you sure that the use of ""superposition"" in the question statement is really meaning superposition in terms of a state? I wonder if it perhaps meant that you're supposed to add the different Hamiltonians together with some appropriate weights?",7/25/2019 7:22,,1837,CC BY-SA 4.0 10416,6858,0,"If I were to do it by hand, I'll try to divide x to N, then multiply N by the rounded down result, then take x minus the multiplied result.",7/25/2019 8:55,,7598,CC BY-SA 4.0 10417,6858,0,@D.Tran So make a circuit that does that...,7/25/2019 9:17,,1837,CC BY-SA 4.0 10418,6860,0,"@DaftWullie Tbh I am not sure, no. Adding them together with appropriate weights would make a ton of sense tough! Do you think that one could interprete the word ""superposition"" in that way?",7/25/2019 9:27,,8105,CC BY-SA 4.0 10419,6860,1,"You shouldn't in normal circumstances! But I struggle to see what else it means. After all, the only state you'll be finding is a ground state, which is a basis state in the case of the Ising model (i.e. not a superposition). Still, someone else might understand things differently.",7/25/2019 10:42,,1837,CC BY-SA 4.0 10420,6868,1,"It would most likely include SWAP gates and adding in some H Gates to accomodate. An easy way to view it would be to build this circuit in qiskit and then call `transpile(circuit, backend)` where backend would be ibmq_16_melbourne in this case. Once you transpile it you can print/draw that circuit and see exactly what changes were made to make the circuit valid to run on melbourne",7/25/2019 17:33,,6180,CC BY-SA 4.0 10421,6869,1,"In your question, what are $|\psi_0\rangle$ and $|\psi_1\rangle$? Are they known to be one of $\{|0\rangle,|1\rangle,|+\rangle,|-\rangle\}$? What do we know about $\langle\psi_0|\psi_1\rangle$?",7/25/2019 19:26,,2927,CC BY-SA 4.0 10423,6869,0,"If $|\psi_0\rangle$ were $|1\rangle$ and $|\psi_1\rangle$ were $|+\rangle$, and the counterfeiter (Eve) were given $|\psi_b\rangle$ for a random coin $b\in\{0,1\}$ unknown to her, she could not ""forge with non-zero probability,"" correct?",7/25/2019 21:20,,2927,CC BY-SA 4.0 10424,6869,0,"Or are you saying that $|\psi_0\rangle=\alpha_0|0\rangle+\beta_0|1\rangle$, and $|\psi_1\rangle=\alpha_1|0\rangle+\beta_1|1\rangle$ with $\alpha_0^2$ and $\alpha_1^2$ chosen uniformly at random from $[0,1]$? That seems like @AHusain's answer already addresses this.",7/25/2019 21:27,,2927,CC BY-SA 4.0 10425,6869,0,"I was talking about the first one. If $|\psi_0\big>$ is $1$ and $|\psi_1\big>$ is $|+>$, then a counterfeiter could measure the state, if the measurement output is $0$, then the counterfeiter outputs $|+\big>$. If the measurement output is $1$, then the counterfeiter outputs $|1\big>$. The counterfeiter has non-zero probability of success right?",7/25/2019 21:32,,8014,CC BY-SA 4.0 10426,6869,1,"If the measurement output in the computational basis is $0$ then Eve knows that $b=1$. If the measurement output is $1$ in the computational basis, then she can guess, with 50% success, that $b=0$. However, she can can do better than 50%! For example, please see the answers in [this question](https://quantumcomputing.stackexchange.com/questions/1441/rigorous-security-proof-for-wiesners-quantum-money), which may be of some help.",7/25/2019 22:19,,2927,CC BY-SA 4.0 10427,6869,3,"The no-cloning theorem isn't *about* the kinds of operations you're talking about. Once you're allowing the operation to fail or to destroy the input state, you've left the no-cloning theorem's domain of applicability. The no-cloning theorem is a theorem about perfectly reliable cloning operations that work 100% of the time and always leave the input in exactly the state it started in.",7/26/2019 4:14,,7634,CC BY-SA 4.0 10428,6870,0,"""Say you uniformly draw over all possible states."" This isn't possible as there's no uniform distribution over $\mathbb{R}$.",7/26/2019 8:43,,8121,CC BY-SA 4.0 10429,6870,3,"@otah007 ""Say you uniformly draw over all **possible** states"": The set of states is compact, as the probabilities for all outcomes have to sum to 1",7/26/2019 12:00,,8122,CC BY-SA 4.0 10434,6869,0,"@user2357112 In the above attack, the counterfeiter destroys the initial state and then copies it twice. In many applications like quantum money which use no-cloning theorem, the attacker can do anything he wants to (including measurements and destroying the state). We need that the counterfeiter should not be able to clone the state (create 2 copies of state) with non-negligible probability. If no-cloning theorem allows an attacker to clone the state with 50% probability, then it's not applicable to quantum money.",7/26/2019 16:55,,8014,CC BY-SA 4.0 10435,6875,2,"Hi Ashish! Welcome to QCSE! Do you know, in general, how a $\mathsf{CNOT}$ gate works on qubits? One qubit, say the top qubit, ""controls"" the negation another qubit, say the bottom qubit. If the top qubit is $|0\rangle$ then the bottom qubit does not get negated; otherwise if the top qubit is $|1\rangle$ then the bottom qubit gets negated. The top qubit is the control qubit here. The entire operation is called the $\mathsf{CNOT}$ operation. Both qubits can be in a superposition! But this is what the gate does...",7/26/2019 17:27,,2927,CC BY-SA 4.0 10436,6875,2,Are you asking about the hardware? Like what pulses are used?,7/26/2019 18:31,,434,CC BY-SA 4.0 10437,169,0,"You can actually simulate a bit more qubits if you use only 1 and 2 qubit gates to decompose your big unitary, and act on a pure state. With 8GB of RAM you can easily do 25 qubits in double precision.",7/27/2019 2:26,,2955,CC BY-SA 4.0 10439,6875,0,"Thanks Mark, I have some experience with Quantum Algorithms so I understand the working of CNOT gates theoretically, however when it comes to implementation, I am unable to follow as i find that there are two kinds of gates one are like Hadamard or Rotation gates which essential act upon qubits and does not need input from another Qubit. The other kind of gates are Controlled gates like CNOT which need input from at least one Qubit to act on other Qubit(s). I will continue...",7/28/2019 14:14,,8120,CC BY-SA 4.0 10440,6875,0,"continued part... The moment a gate needs a Qubit's state to decide what operation to perform, it becomes difficult to understand implementation through resonators as given in papers because somehow they are not including explicit steps which I am used to reading in Algorithm literature... If you can point to a literature for layman then it would be great... The implementation of first type of gates like Hardamard makes sense but not Second type of CNOT gates... Pl. help.",7/28/2019 14:21,,8120,CC BY-SA 4.0 10441,6875,0,"Hi AHusain, I want to have a logical understanding of physical implementation of CNOT gate. Pl. refer to my comments on Mark's comment.",7/28/2019 14:23,,8120,CC BY-SA 4.0 10442,6876,0,"Thanks, I will read and try to understand the attached paper and request you to go through my comments in response to Mark's comment.",7/28/2019 14:35,,8120,CC BY-SA 4.0 10443,6876,0,"Further, ""control qubit is driven at the transition frequency of the target qubit"", say if Control Qubit is in arbitrary state then what will be the effect of driving Control Qubit on its state? It would be great if you could point to a literature for layman where a logical understanding i.e. step by step procedure of physical implementation of CNOT is explained with examples on its behavior when Control Qubit is in arbitrary state & controlling multiple CNOTs.",7/28/2019 14:49,,8120,CC BY-SA 4.0 10445,6884,0,Why would it mean that? The second condition is never satisfied. Why would the first be? (And what is $\mathcal M$?),7/28/2019 20:21,,491,CC BY-SA 4.0 10446,6884,0,"$\mathcal{M}$ is a stabilizer (I think they're called like that, an abelian subgroup of the Pauli group, and we use as codewords eigenstates of matrices in $\mathcal{M}$ with eigenvalue $1$) the first condition, since there is only one Kraus operator, is always satisfied, since $U^\dagger U=I\in\mathcal{M}$",7/28/2019 20:26,,5125,CC BY-SA 4.0 10447,6884,1,"But is has to be satisfied for **all** error pairs $E_k^\dagger E_l$. Unless your error is always a **fixed** unitary. In that case, it can obviously be corrected, because you **know** what happened to your system.",7/28/2019 20:29,,491,CC BY-SA 4.0 10448,6884,0,"I don't understand, $\{E_k\}$ are the Kraus operators of one error, not of all possible errors that can happen to the system, or have I misunderstood?",7/28/2019 20:30,,5125,CC BY-SA 4.0 10449,6884,1,"$\{E_k\}$ are the Kraus operators of the channel which describes the error - for instance, for unitary errors $U_k$ which occur with probability $p_k$, the channel would be something like $\rho\mapsto p_k U_k\rho U_k^\dagger + q\rho$, where $q$ is the probability that no error occurs. So if there are several unitary errors which can occur (or even just one error or no error), there is more than one $E_k$, and the first condition need not be satisfied for all pairs $E_k$, $E_l$.",7/28/2019 20:32,,491,CC BY-SA 4.0 10450,6886,0,"Then the condition is worded a bit weirdly I think. To me a double bit flip is ""an error"" and following this condition it is correctable. Should I take the condition to mean that an ensemble of errors is correctable only if the map induced by the most general linear combination of them has Kraus operators that satisfy the Knill-Laflamme condition?",7/28/2019 21:43,,5125,CC BY-SA 4.0 10451,6886,0,"@user2723984 In QECC, you look at the map which corresponds to an average error (including no error) during a given evolution. There is nothing weird about that. Indeed, the right formulation for that is a CPTP map with Kraus operators $E_k$, which are not unique -- an unknown error is nothing but a noisy evolution of the quantum system, nothing more.",7/28/2019 22:01,,491,CC BY-SA 4.0 10452,6886,0,"thank you, I misinterpreted the condition as I was considering each possible flip an individual error that could either be correctable or not, rather than a general error. So I expected the condition to be fulfilled individually by single flip errors and not by double flips in the bit flip code for example.",7/28/2019 22:05,,5125,CC BY-SA 4.0 10453,6733,0,Personally recommend you to look at this tutorial:https://perimeterinstitute.ca/videos/how-measure-fidelity-between-two-mixed-quantum-states,7/29/2019 1:38,,4178,CC BY-SA 4.0 10454,6889,2,"I'm not sure what you mean, density matrices are hermitian and positive definite, you cannot multiply them by a complex phase, and $|\psi\rangle$ is always a pure state by definition, $\rho=|\psi\rangle\langle\psi|$. Your last point about the unitary is true.",7/29/2019 9:41,,5125,CC BY-SA 4.0 10456,6889,0,Ahhh..Thanks for reminding this...,7/29/2019 10:08,,4178,CC BY-SA 4.0 10457,6899,0,"By the way, [this link](https://www.perimeterinstitute.ca/personal/dgottesman/QECC2018/index.html) contains the lectures of Daniel Gottesman (the inventor of stabilizer codes) on QECC's. It is awesome, but also awesomely detailed, very thorough and very mathematical. If you want a somewhat more straightforward introduction there are myriad introductory texts to be found on the arxiv, like [this one](https://arxiv.org/abs/1302.3428).",7/30/2019 15:21,,8141,CC BY-SA 4.0 10458,6899,0,"Hi, thank you for the answer. What I still don't understand is why these conditions allow for correction. Based on what you wrote, I would say that the condition is roughly $\{M_k, E_k\}=0$, in the sense that we must be able to distinguish Kraus operators from one another, or more precisely the condition would be that each Pauli (that we take as Kraus ops) anticommutes with some subset of $\mathcal{M}$, and no two such subsets are equal, so that with each stabilizer measurement we are sure of which error has occurred. Why do the conditions I gave matter?",7/30/2019 15:22,,5125,CC BY-SA 4.0 10459,6899,0,"By the way, you can use \rangle for $\rangle$ and \langle for $\langle$ to write kets and bras",7/30/2019 15:23,,5125,CC BY-SA 4.0 10460,6899,0,"Ha, thanks for that tip, I tried using \ket{} etc. but that didn't work! What you're saying in the comment is exactly right, and is pretty much how I would actually try to explain the conditions. So please keep what you're saying in mind and use that as a leading condition; I find it way more intuitive. However, something like that doesn't account for the fact that two errors $E_{k}$ and $E_{l}$ might very well be different errors, with the same syndrome, but that they don't act differently on the codespace.",7/30/2019 15:28,,8141,CC BY-SA 4.0 10461,6899,0,"Thank you! I still would like to understand it though (you know, exams). I guess the first condition is the relevant one, as the second one is always false for Pauli operators as Kraus...",7/30/2019 15:31,,5125,CC BY-SA 4.0 10462,6899,0,"(2/2)So the inverse of $E_{k}$ (which is $E_{k}^{\dagger}$ does not completely 'erase' $E_{l}$ (because then $E_{k}^{\dagger}E_{l} = I$), but all we end up with is some element of the stabilizer. That means that, for all we care, our codestate is left as-is (because the stabilizer elements, by definition, don't do anything on the codestates). So if $E_{k}^{\dagger}E_{l} = M \in \mathcal{M}$, we are still okay!",7/30/2019 15:33,,8141,CC BY-SA 4.0 10463,6899,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/96818/discussion-between-jarn-de-jong-and-user2723984).,7/30/2019 15:33,,8141,CC BY-SA 4.0 10464,6893,0,You suggest me to directly find the unitary doing what you wrote in your first equation. About your last paragraph: the p'th bit of the ancilla will be the scalar product between $x$ and the p'th line of the parity check matrix $H_1$ (which is by construction orthogonal to all the columns of the generator matrix $G_1$). However I don't see how it can help me to find a circuit associated to the unitary ?,7/30/2019 16:04,,5008,CC BY-SA 4.0 10465,6898,0,"for anybody stumbling upon this question, in addition to the accepted answer and discussion witht the answerer there is a very useful discussion in Nielsen and Chuang that explicitely show how a very similar condition to this is necessary and sufficient for error correction",7/30/2019 17:40,,5125,CC BY-SA 4.0 10466,5774,0,"What if all the diagonal is 1, but the other elements are not zero? Is the trace a sufficient condition?",7/30/2019 21:18,,6083,CC BY-SA 4.0 10467,6879,0,"Have you thought about specific $H$ and $H’$ or $G_1$ or $G_2$, in the context of, say, Shor’s algorithm?",7/31/2019 0:32,,2927,CC BY-SA 4.0 10468,6604,0,for the implementation of inverse quantum Fourier transform in qiskit watch https://www.youtube.com/watch?v=uuBgK44JrnA&t=2s,7/31/2019 5:29,,4206,CC BY-SA 4.0 10469,6900,2,"Unfortunately the no cloning theorem is often stated informally and ""in words"", the precise statement in my opinion is much easier to understand: given a state $|\psi\rangle$ and a blank state $|0\rangle$ independent of $|\psi\rangle$, there exists no unitary $U$ such that $U|\psi\rangle|0\rangle=e^{i\alpha}|\psi\rangle|\psi\rangle$ for some phase $\alpha$. This is clearly not what the CNOT does, as Mariia Mykhailova explains in her answer.",7/31/2019 9:07,,5125,CC BY-SA 4.0 10470,6904,0,"Thank you, I hadn't thought of the arbitrary phase gates in Shor's algorithm. What I gather is that most algorithm that are usually presented as quantum superpolynomial speed up all require $T$ and Toffoli gates in some form? Out of curiosity, is there some quantum algorithm that was considered a superpolynomial advantage before the Gottesman Knill theorem?",7/31/2019 9:34,,5125,CC BY-SA 4.0 10471,6904,0,"Yes, given that by adding either Toffoli or T to the gate set creates a universal gate set, any algorithm can be expressed in terms of any such universal gate set. And if it has a superpolynomial speedup, it must contain many of those extra elements. As for your second question - I'm not aware of any.",7/31/2019 9:59,,1837,CC BY-SA 4.0 10472,6908,0,Is it safe to say the following? Every CPTP operator on $n$ qubits is equivalent to applying a unitary operation on $n+k$ qubits (for some $k \geq 0$ ancilla bits) and then tracing out the $k$ ancilla bits?,7/31/2019 19:30,,8014,CC BY-SA 4.0 10473,6902,0,"Ah I see now I was confusing dimension with number of qubits required to represent something. As a side question, is there a discussion anywhere of how to implement this transformation alongside the fliter functions since it is now different than a strict controlled rotation. I.e. How is $g(\tilde{\lambda_j})|ill \rangle$ achieved (gates and such)?",7/31/2019 19:30,,7481,CC BY-SA 4.0 10474,6908,0,"I am asking this because, I know every unitary operator can be realized in a quantum system. I wanted to know if every CPTP operator can actually be realized on a quantum system.",7/31/2019 19:37,,8014,CC BY-SA 4.0 10475,6908,1,"@satya yes, what you're describing is called Stinespring dilation, and it's always possible with a CPTP map",7/31/2019 20:03,,5125,CC BY-SA 4.0 10476,6909,0,Thank you for succinctly answering all my questions :),7/31/2019 20:53,,6254,CC BY-SA 4.0 10477,5774,0,"@Fernando Well if you are really concerned with off-elements, you can add a penalty term on them, trying to drive them towards 0.",7/31/2019 21:36,,4127,CC BY-SA 4.0 10478,6912,0,Nice explanation. I couldn't follow where the $\delta$'s are coming from though.,8/1/2019 2:47,,8014,CC BY-SA 4.0 10480,6879,1,@ Mark S I have a certain wreath product in mind but I intend to ask this in general framework. Partly because I 'think' this should be true in general and mainly because any such examples would be nice.,8/1/2019 5:16,,8132,CC BY-SA 4.0 10481,6902,0,@IntegrateThis I don't know if there's an explicit discussion (I've not looked for one). I think it's generally just left as the techniques required are very similar to the techniques used throughout the rest of the paper.,8/1/2019 6:36,,1837,CC BY-SA 4.0 10482,6908,0,"@satya Moreover, there is always a $k\leq n$.",8/1/2019 6:38,,1837,CC BY-SA 4.0 10483,6912,0,"sincethe trace preserving condition is valid for every matrix $\rho$, I picked some $\rho$ that allowed me to conclude that $A$ was the identity",8/1/2019 6:47,,5125,CC BY-SA 4.0 10484,6897,0,source code of what? What are you referring to here?,8/1/2019 11:03,,55,CC BY-SA 4.0 10485,6919,1,isn't this essentially the amplitude amplification algorithm?,8/1/2019 11:21,,55,CC BY-SA 4.0 10486,6917,2,"I'm not clear why you don't want to use amplitude amplification, which does exactly what you are asking for",8/1/2019 11:22,,55,CC BY-SA 4.0 10487,6918,1,"how does ""how to make"" mean? You mean what gate/circuit can be used to change this state into another one with $b>a$?",8/1/2019 11:26,,55,CC BY-SA 4.0 10488,6918,0,"yes, is there any gate or circuit can do that?",8/1/2019 11:46,,6098,CC BY-SA 4.0 10489,6918,1,You could invert about the mean. This is tagged grovers-algorithm. What do you know of Grover's algorithm? Are you getting confused about a specific step?,8/1/2019 12:21,,2927,CC BY-SA 4.0 10490,6919,0,"Welp, yes, sorry for that. My bad, I didn't really check the link, this renders this answer obsolete!",8/1/2019 13:08,,8141,CC BY-SA 4.0 10491,4345,0,"After having read this I still don't get how it is obvious that X4X5X6X7 (I take this example) stabilize the code space. In your answer you seemed to use the fact you know what the code space looks like noticing that X4X5X6X7 applied on $|0_L\rangle$ gives $|1_L\rangle$. What perturbs me is that if we talked about Z4Z5Z6Z7 operators, I would directly see the link with parity check matrix as their eigenvalues give the parity of the bits 4 to 7 exactly like the first line of parity check matrix. But the X operator are not diagonal in the 0/1 basis. So I don't get...",8/1/2019 14:18,,5008,CC BY-SA 4.0 10492,6924,0,"First you say The main difference between simulator outcome and real backend outcome is the effect of noise, and then you say it's a set of reasons ( the cited 4 ). Is it the 4 reasons altogether that make the difference in outcomes from simulator and rea backend ?",8/1/2019 20:04,,7405,CC BY-SA 4.0 10493,6924,1,"The general reason is the fact that the real devices introduce noise. Some of the reasons I listed are components of noise. The gate and readout errors exist because of the noise created when applying gates and measuring respectively. Granted, decoherence and relaxation are more related to the qubit itself, but I felt the need to list them as they are still very important factors to remember when using the real devices. You are right though, I could have worded my answer a little better.",8/1/2019 20:25,,6180,CC BY-SA 4.0 10495,6917,0,"@glS The reason I don't want to use amplitude amplification is that I want to de-amplify one specific, constant state and I want to avoid the $O\left(\sqrt{N}\right)$ time required to do that completely.",8/2/2019 4:52,,5472,CC BY-SA 4.0 10496,6925,0,"Thanks for the answer. The reason I want to do this is that I have an algorithm which produces a number of states and the state $\left|000\right>$, which is a junk state. However, due to the nature of the algorithm, this state is the most probable. So, I want to de-amplify this state while amplifying the others.",8/2/2019 4:57,,5472,CC BY-SA 4.0 10497,6925,0,"OK, though naively Rotation Gate appears to help in a single qubit case but in multi qubit system, it may not be very helpful and linearity of quantum mechanics may pose a challenge in designing such a gate, i.e. you may not be able to beat performance of Amplitude Amplification technique, though again I have not come across any proofs in this regard...so All the Best..",8/2/2019 5:13,,8120,CC BY-SA 4.0 10498,6879,0,"cstheory.stackexchange or mathoverflow *may* be welcoming to this question, but I would wait a couple of days before cross-posting (and also emphasize that you did ask it here without progress.)",8/2/2019 22:47,,2927,CC BY-SA 4.0 10502,6932,0,Daniel Burgarth finally got it through my thick head...anything saved up until the end of Y has to be saved for X years. So Y and X have to be cumulative.,8/3/2019 16:44,,8193,CC BY-SA 4.0 10504,6936,0,@MarkS edited thanks.,8/4/2019 1:04,,7481,CC BY-SA 4.0 10505,6902,0,"I will accept this answer, although I am not sure what you mean when you say the techniques required are similar to other techinques. I see discussed the notion of a controlled rotation, and the proof of why $| h( \lambda_k} \rangle$ is Lipschitz, and I believe the authors admit that these functions are not unitary, but how they are implemented seeing how the eigenvalues are not known (as they are not measured) seems mysterious to me.",8/4/2019 7:05,,7481,CC BY-SA 4.0 10509,6942,0,Thank you very much. I hope other people on this site are as quick to respond as you!,8/4/2019 17:17,,8202,CC BY-SA 4.0 10510,6927,0,Thank you for your answer. I didn't ask the question correctly. I have two states like that a|100> + b|001> with same amplitude(a=b). My question is how to make the state with |1> in the third qubit has the highest amplitude?,8/4/2019 20:36,,6098,CC BY-SA 4.0 10511,6933,0,It does help with phase estimation. This trick is called the semi-classical Fourier transform.,8/5/2019 5:39,,1837,CC BY-SA 4.0 10512,6936,0,Have you tried simplifying your final formula using identities for the sum of a geometric progression?,8/5/2019 5:44,,1837,CC BY-SA 4.0 10513,6936,0,@DaftWullie I have been but I'm getting some rather messy equations. I will keep updating this post as I try further thanks.,8/5/2019 6:01,,7481,CC BY-SA 4.0 10514,6902,0,"The eigenvalues might not be precisely known, but they are estimated, so you have the best $t$-bit approximation of the eigenvalue (at least with high probability). So you might, for example, mark any eigenvalues that have come out as $p\pi/2^t$ for some small $p$ as ""ill"". Just because you haven't performed the measurement after the phase estimation doesn't mean that, internally, you can't access the values.",8/5/2019 8:30,,1837,CC BY-SA 4.0 10516,6927,1,"@EbtehalAli So that's like the first case I describe. Since you know exactly what the state is, you can find a unitary to map it to exactly what you want. In fact, in the case you give in the comment, that's just a maximally entangled state. So, you don't even need to do any two-qubit gates to convert it, just use the strategy for deterministic conversion that's associated with Nielsen's majorization criteria (section 12.5.1 of Neilsen & Chuang)",8/5/2019 8:33,,1837,CC BY-SA 4.0 10517,6944,2,"Thank you for the answer! This means that for Pauli matrices all I need to do is multiply their eigenvalues (1,-1) by probabilities of getting qubit in state $|0\rangle$ or $|1\rangle$ and add. I'll try PennyLane out.",8/5/2019 8:59,,6071,CC BY-SA 4.0 10518,6933,0,"@DaftWullie Thank you for your answer. In a standard implementation I would initialize, apply hadamard Gate, perform controlled evolution, perform inverse FT and then i would measure (like in Mariias figure). What will change in my implementation if i want to use the above trick to implement a single-qubit phase estimation? Do i need to apply a final Hadamard Gate after inverse FT and then measure the qubits.",8/5/2019 10:45,,8189,CC BY-SA 4.0 10519,6933,2,"@Suslik Apply Hadamard gate, measure that qubit. Apply phase gates (rotations same as angles of the controlled-gates) on the target qubits. See https://arxiv.org/abs/quant-ph/9511007",8/5/2019 10:52,,1837,CC BY-SA 4.0 10520,6933,0,Thank you for the paper.,8/5/2019 10:54,,8189,CC BY-SA 4.0 10521,4345,1,"While it isn't ideal to fuss with the state-vectors for the code-words, from the expansion above we can see that $X_4 X_5 X_6 X_7$ permutes the standard basis components of $|0_L\rangle$, and similarly for the standard-basis components of $|1_L\rangle$. While this picture involves non-trivial transformations of parts of the state, the overall effect is stabilisation. To see how to see the $X$ stabilisers as parity-checks, the way you do with $Z$-stabilisers, maybe you could consider the effect of the $X$ stabilisers of $| {+}_L \rangle$ and $|{-}_L \rangle$, and in the conjugate basis.",8/5/2019 11:00,,124,CC BY-SA 4.0 10522,6819,0,"Hi, can you provide some more information about the circuit you are running and the parameters you are using to submit it?",8/5/2019 11:56,,5955,CC BY-SA 4.0 10523,6879,0,@Mark S I tried to cross-post but couldn't.,8/5/2019 12:34,,8132,CC BY-SA 4.0 10524,6928,0,"Hi @C. Sophie! Welcome to QCSE! Can you edit the question to try to summarize what your understanding of the ""resource theory approach"" to quantum information processing is?",8/5/2019 12:37,,2927,CC BY-SA 4.0 10525,6879,0,"Hi Root - I think you just ask the same question on one of the other forums, with a beginning comment to the effect of ""I have asked this on Quantum Computing Stack Exchange a couple of weeks ago, without any answers... I'm asking here to see if there's any pointers.. Any help here would be appreciated!""",8/5/2019 12:40,,2927,CC BY-SA 4.0 10527,6933,0,"@DaftWullie I didn't know that, thank you for correcting me!",8/5/2019 16:02,,2879,CC BY-SA 4.0 10528,4149,0,Google now has TensorNetwork library opensourced: https://github.com/google/TensorNetwork The following paper is a good reference (also mentioned on github): https://arxiv.org/abs/1905.01330,8/5/2019 10:09,,8208,CC BY-SA 4.0 10530,6926,0,I don't see how you can do POVM-filtering. That seems like the best option to me but I don't see how you can build a circuit to do that. Can you please provide more information about this?,8/6/2019 1:46,,5472,CC BY-SA 4.0 10531,7082,1,Have you looked at the construction of the Toffoli gate?,8/6/2019 5:35,,1837,CC BY-SA 4.0 10533,6926,1,@Woody1193 asked and answered onyour behalf: https://quantumcomputing.stackexchange.com/q/6952/1837,8/6/2019 11:00,,1837,CC BY-SA 4.0 10534,6931,0,"Thanks, but to prepare the superposition there must be a place in the brain with that info. Also I can change the oracle diagonal for 3 Qbits like 1 | -1.2 | -0.8 | 1| 1 | 1 | 1 | 1, and I will get more % for state 1 than for state 2, no matter the unitary sum is not exactly 1. I'm suggesting that Grovers is our brain selecting memory and the oracle constains our preferences, because Grover have stability and random (unexpected result)for evoution.",8/6/2019 11:17,,7933,CC BY-SA 4.0 10536,4149,0,Here's another reference: https://arxiv.org/abs/1812.04011,8/6/2019 13:20,,2391,CC BY-SA 4.0 10537,6954,1,"What version of qiskit are you running? I tested your code out in qiskit v0.11.1, and it did not give me that error. It did what was expected.",8/6/2019 13:59,,6180,CC BY-SA 4.0 10538,6954,1,"The version I am using is the same, what can be the reason?",8/6/2019 14:01,,6310,CC BY-SA 4.0 10539,6954,1,"Are all of your other qiskit versions the same? This is my list of versions: `{'qiskit': '0.11.1', 'qiskit-terra': '0.8.2', 'qiskit-ignis': '0.1.1', 'qiskit-aer': '0.2.3', 'qiskit-ibmq-provider': '0.3.1', 'qiskit-aqua': '0.5.3'}` you can get this by running `qiskit.__qiskit_version__`",8/6/2019 14:11,,6180,CC BY-SA 4.0 10540,6954,3,I created a new environment with just qiskit 0.11.1 and now it is working ...,8/6/2019 14:20,,6310,CC BY-SA 4.0 10541,6956,1,"It might be worth noting that even for unital channels, this is not always possible.",8/7/2019 0:42,,491,CC BY-SA 4.0 10542,6951,0,Thanks Sir That helped A lot,8/7/2019 3:51,,8216,CC BY-SA 4.0 10543,6958,1,A practical reason is that microwave components in this frequency range are readily available and reasonably priced.,8/7/2019 7:00,,127,CC BY-SA 4.0 10544,6957,1,"I think this question is very broad, a superconducting qubit behaves like an quantum anharmonic oscillator, you can find a lot of the theory for example [here](https://web.physics.ucsb.edu/~martinisgroup/classnotes/finland/LesHouchesJunctionPhysics.pdf)",8/7/2019 8:46,,5125,CC BY-SA 4.0 10545,6956,0,"@NorbertSchuch Does it says anything about the channel whether this can be found or not? (A part from the obvious ""it is not a statistical mixture of unitary evolutions""). It seemed like a very natural idea and it strikes me as if a (unital) quantum channel cannot be represented in such a way, it should imply something is different about that channel",8/7/2019 9:37,,5125,CC BY-SA 4.0 10546,6956,2,"@user2723984 This is (was?) known as the ""Quantum Birkhoff conjecture"". You might want to check the corresponding papers.",8/7/2019 9:48,,491,CC BY-SA 4.0 10547,6944,1,"Yep, exactly :) For the Pauli matrices (+Hadamard matrix), the above steps simplify as you've noticed because their eigenvalues co-incide with the eigenvalues of the Pauli-Z operator. In this special case, the change of basis operations are: * : U = H * : U = H.S.Z * : U = R_y(-pi/4)",8/7/2019 10:03,,371,CC BY-SA 4.0 10548,5525,0,@CarloBeenakker thanks for the great link! can you elaborate on the FT application? [this paper](https://arxiv.org/pdf/1806.06850.pdf) postulates the equivalence between deep NNs and large-dimensional linear operations. Would that also apply here?,8/7/2019 19:06,,1346,CC BY-SA 4.0 10549,6961,0,"Works like a charm! :) Not sure how I could miss that. (Will leave this open for a few more days, maybe someone else got a solution they want to share too)",8/8/2019 7:09,,7824,CC BY-SA 4.0 10550,6951,0,"Correct me If I am Wrong , While Revisiting the problem I found In all Circuits in the case |11x> i.e. first two qubits being one , the third qubit goes transformation AXBXB^*XBXC where as It should have gone AXBXC So for this to be true BXB^*X should be equal to I . Please Verify your answer @DaftWullie",8/8/2019 9:23,,8216,CC BY-SA 4.0 10551,6967,0,Could you expand your question? Not sure what you are confused by.,8/8/2019 12:41,,434,CC BY-SA 4.0 10552,6951,0,@user142924 I have verified it.,8/8/2019 12:48,,1837,CC BY-SA 4.0 10553,6967,1,"to do an $RZ$ on google cirq I can use `cirq.ops.common_gates.Rz`. I didn't find any way to do a phase gate on google cirq, so I just replaced all of my phase gates into $RZ$ gates. Now that I have controlled phase gates, I don't know how to implement that on google cirq because even though an RZ does the same as a Phase gate, the controlled version don't, because the controlled version of a gate does change with global phase shifts.",8/8/2019 12:56,,5791,CC BY-SA 4.0 10554,6967,1,Can you not compensate with RZ on each of the two qubits?,8/8/2019 13:21,,1837,CC BY-SA 4.0 10555,6967,0,"I could, but I came here to find the minimal amount of gate, or some kind of workaround like if it was possible to define my own abstract gate in google cirq.",8/8/2019 13:27,,5791,CC BY-SA 4.0 10556,6964,0,I believe you are correct.,8/8/2019 13:48,,6180,CC BY-SA 4.0 10557,6967,0,"the documentation mentions circ.CZ, and the possibility to use it to do things like cirq.CZ**t",8/8/2019 14:35,,1837,CC BY-SA 4.0 10558,6951,0,Thanks the last part was really interesting.. I now can see the construction on tofoli gate from hadamard n other gates.. Is quite similar to to this one @DaftWullie,8/8/2019 14:40,,8216,CC BY-SA 4.0 10559,6967,0,"according to the documentation cirq.ZPowGate(exponent=t) is defined as [[1, 0],[0, e^(i*pi*t)]] so if I use cirq.ZPowGate(exponent=t/pi) I can actually get a phase gate.",8/8/2019 15:18,,5791,CC BY-SA 4.0 10560,6914,0,"Just to point out, this is just the X-basis representation of a phased GHZ state. So if you know how to prepare $|000\rangle \pm |111\rangle$ (a very common state preparation circuit!) then you can just Hadamard into the X-basis",8/8/2019 17:44,,1939,CC BY-SA 4.0 10561,6897,0,"isn't an identity gate just ""do nothing"" for an arbitrarily chosen time? This sounds like a question for whoever does hardware on whatever experiment you're describing",8/8/2019 18:16,,1939,CC BY-SA 4.0 10562,6957,1,"For a simple type of SC qubit (Cooper Pair Box), the device consists of a superconducting island connected to the mainland by a Josephson junction. Then the states $|0\rangle$ and $|1\rangle$ directly map to ""cooper pair not on island"" and ""cooper pair on island"" respectively",8/8/2019 18:38,,1939,CC BY-SA 4.0 10563,5918,1,are you still looking for an answer? Where are you based? Have a look at Open Quantum Walks by Prof. F. Petruccione.,8/8/2019 21:16,,8244,CC BY-SA 4.0 10564,5918,0,@Hazmatally Thanks for the comment. I am based in India. I'll have a look at your suggestion. Thank you.,8/9/2019 9:07,,6207,CC BY-SA 4.0 10565,6978,0,"According to [this thread](https://cstheory.stackexchange.com/questions/1060/best-upper-bounds-on-sat) from a sister site, the best classical upper bounds for $\mathsf{3SAT}$ are $O(1.3...^n)$. Wouldn't Grover give you $O(2^{n/2})$?",8/9/2019 23:29,,2927,CC BY-SA 4.0 10566,6978,1,"@MarkS Yeah, which equals $1.414...^n$ - not as good.",8/9/2019 23:31,,551,CC BY-SA 4.0 10567,6978,0,But can't you do Grover on all of the grunt-work in that $O(1.3...^n)$ classical algorithm?,8/9/2019 23:33,,2927,CC BY-SA 4.0 10569,6983,0,"@Q2 ""Alice can send her qubit to Charles without also sending him the second part of the |Φ+⟩"" - for this alice has to send complete |Φ+⟩?",8/10/2019 4:56,,8249,CC BY-SA 4.0 10570,6983,0,"No, just her qubit. Complete |Φ+⟩ is two qubits, but they can be manipulated and exchanged as separate physical objects.",8/10/2019 5:18,,2879,CC BY-SA 4.0 10571,5918,0,"Hi, after a bit of deliberation, I'm afraid that I believe this is off-topic as a result of essentially being too broad c.f. [this post](https://cstheory.meta.stackexchange.com/q/802/43116) on tcs - feel free to ask about whether a specific topic is ok or if you have a good reason this should be on topic, please make a post on [meta]",8/10/2019 11:07,,23,CC BY-SA 4.0 10572,6986,0,"If I understand things correctly, [BB84](https://en.wikipedia.org/wiki/BB84) does not use any entanglement, while [E91](https://en.wikipedia.org/wiki/Quantum_key_distribution#E91_protocol:_Artur_Ekert_(1991)) uses maximally entangled states. Are you wondering about advantages/disadvantages of a hybrid between the two?",8/10/2019 12:59,,2927,CC BY-SA 4.0 10573,6986,1,one advantage of not using entanglement is that it's difficult to create entanglement between distant parties,8/10/2019 13:43,,5125,CC BY-SA 4.0 10574,6988,0,"Right, but estimates should have a basis nonetheless. For example, are they imagining a simulation with a VQE? What type of hardware is being assumed? I would guess they’re referencing an implementation on a NISQ device, but whether they mean EC/logical qubits is nonetheless not clear. Further, while we may be able to put much of the articles that pop up when you search the Internet down marketing hype, the BCG report is different in that it’s intended to guide corporate decision making and the authors specifically note that they reviewed around 130 journal articles for their synthesis.",8/11/2019 2:49,,1937,CC BY-SA 4.0 10575,6987,2,"$\log_210^{86}=285.6$, so I guess the question is where did the statement that penicillin ""requires a *classical computer* with some $10^{86}$ bits"" come from.",8/11/2019 3:03,,2927,CC BY-SA 4.0 10576,6987,0,"@MarkS I was really hoping it would be more nuanced than that, but I fear you’re right. I’ll pull this thread and see if I can find more details.",8/11/2019 3:19,,1937,CC BY-SA 4.0 10577,6958,1,"Yes that makes sense for the upper bound, but what about the lower bound?",8/11/2019 3:41,,1867,CC BY-SA 4.0 10578,6987,0,No need to pull the question! It’s a good one.,8/11/2019 12:18,,2927,CC BY-SA 4.0 10579,6986,0,@MarkS I don't get you. Yes your understanding is right about BB84 and E91.,8/11/2019 18:59,,4235,CC BY-SA 4.0 10581,6988,0,"There is no standard. Reviewing many publications is an old scientific technique: objectivity is a shared subjectivity; that is, 'axiom', and the axioms are simply ""a tacit agreement"". I like to use the pre-standard: ""configuration (hardware) A versus configuration B; what is the ratio between the two of the time spent looking for the prime factors for the same number X (where X is a number greater than 10^100000 ...) """,8/12/2019 3:17,,8256,CC BY-SA 4.0 10582,6989,0,"Hi, I tried to run your code, but it is missing the values for `X_train` and `X_test`. Could you update the code to show where you get these from?",8/12/2019 8:24,,5955,CC BY-SA 4.0 10583,6989,0,I have csv files from which I am retrieving the data from. I can share the files via mail if you want along with the complete code.,8/12/2019 8:25,,8258,CC BY-SA 4.0 10584,6989,0,"I think the issue is with the way you are creating your datasets `training_input = {1:sample_train_positive,0:sample_train_negative}`, I think the data has the wrong shape, although I can't say for sure without running it locally. I would suggest running it using Aer to get more meaningful error messages and then swapping back to the real devices once you have debugged it. If you share the error you get when you do that, I can try to help.",8/12/2019 8:52,,5955,CC BY-SA 4.0 10585,6994,0,"Thanks, it works. I do feel a little bad though, especially since I have more questions that I was not able to figure out :/ (but that might not be worthy of opening posts, since they are apparently easy to solve :D)",8/12/2019 9:10,,7824,CC BY-SA 4.0 10587,6986,0,By hybrid I mean a protocol that includes some features of BB84 and some of E91. Is this what you are asking about?,8/12/2019 11:52,,2927,CC BY-SA 4.0 10588,6997,1,"what do you mean with ""*setting up the Choi matrix as a description of the action that I'd like to achieve, averaged over all possible inputs*""? Isn't the Choi matrix just another way to express the channel? So isn't this the same as saying ""*set up a channel as description of the action I want to achieve*"", which would be sort of a tautology given that a channel is generally a description of some operation?",8/12/2019 13:36,,55,CC BY-SA 4.0 10589,6997,0,"@glS but the issue is that the channel I want is an unphysical channel. The Choi matrix gives me a way to access the closest physical channel (corresponding to the projector onto the maximum eigenvector of the matrix, if the required conditions are satisfied)",8/12/2019 13:52,,1837,CC BY-SA 4.0 10590,6994,1,It seems fair to ask questions that can be easy for somebody but you can't solve - that's what StackExchange network is for?,8/12/2019 15:53,,2879,CC BY-SA 4.0 10591,6998,0,"I don't have a rigorous answer or references, so I'm just going to comment. My guess is that the quantum state cannot be changed using classical communication, the communication can be sent by Alice and received by Bob, who will perform some local operation on his system based on Alice's message. In this sense the local operation applied by Bob will be some probabilistic mixture of operations, with the distribution given by the possible messages of Alice. But I'm interested too in a formal definition of CC as an operation on a bipartite system.",8/12/2019 16:35,,5125,CC BY-SA 4.0 10592,6998,0,"@user2723984 I was thinking along the same line, but I see two major issues in this line of reasoning: 1) does this actually encompass all possible LOCC scenarios? I can imagine a more complex scenario with multiple rounds of CC, like Alice does a partial measurement, tells the results to Bob which operates accordingly on his system, and then communicates the results to Alice which then performs another local measurement/operation on her side conditionally to Bob's results. Are all scenarios like this captured in the simple ""A talks to B"" scenario?",8/12/2019 17:32,,55,CC BY-SA 4.0 10593,6998,0,"2) it seems to me that this reasoning relies upon the assumption that I can interpret $\sum_k A_k \rho A_k^\dagger$ as ""the state $\rho$ is acted upon by one of the operators $A_k$ (up to some constant), I just don't know which one"". But is this way of understand the Kraus decomposition of a channel correct? That's not obvious to me given that the $A_k$ are in general not unitary.",8/12/2019 17:35,,55,CC BY-SA 4.0 10594,6998,0,"on your second point, not all Kraus operators can be interpreted like this (I have posted a question on that point) but a probabilistic mixture of unitaries ia a valid Kraus operators set, moreover the ones that can't be expressed like this might simply be local non unitary transformations that Bob does to his system",8/12/2019 17:54,,5125,CC BY-SA 4.0 10596,6995,0,"Since the oracles can have arbitrarily large input sizes Grover's will not be fast enough at O(sqrt(2^n)) queries. Similarly, if only one of the 2^n possible inputs is divergent, the resulting superposition will be heavily skewed and the number of ds calls required to achieve confidence will be quite large. Moreover, I'm looking for a deterministic result. I currently see two possible avenues: 1. A way to indirectly detect if the phase is +/- 1 without measurement. 2. A way to adjust the start state that ensures even a single nonconstant value causes the phase kickback to ""fall apart.""",8/12/2019 21:41,,8259,CC BY-SA 4.0 10597,5407,0,"Yes thank you it did, sorry I did not see the message",8/13/2019 8:03,,5614,CC BY-SA 4.0 10598,6994,1,@Fleeep Mariia is exactly right - One aim is to be a repository of questions and answers and another is to help people find answers. Just because someone (who happens to work at the company that wrote the thing you're asking the question about!) knows the answer easily doesn't make it a worthless question!,8/13/2019 9:19,,23,CC BY-SA 4.0 10599,6996,0,Thanks. I was actually wondering about using non maximally entangled states in E91 to reduce the information leakage to Eve before Alice and Bob compare their basis to potentially know Eve's presence. With your explanation that seems plausible.,8/13/2019 12:21,,4235,CC BY-SA 4.0 10600,6996,0,"@SujanVijayaraj I would guess (but don't know) that the reduction in information leakage is compensated for by the reduction in information that Alice and Bob can share,so that it doesn't help.",8/13/2019 12:35,,1837,CC BY-SA 4.0 10601,6995,1,"@haskellcurrying Since Grover's is optimal for distinguishing the existence of 0 and 1 marked items, I don't think you'll be able to do better.",8/13/2019 14:33,,1837,CC BY-SA 4.0 10602,6999,0,This will not add the necessary NuGet package reference...,8/13/2019 15:58,,2879,CC BY-SA 4.0 10603,6995,0,"Thanks for circling back. I was worried about that might be the case. I'm going to do some more digging before I mark your answer as accepted. Any idea where I might look to get some confidence on this result? Not the optimality of Grover, but why this might not be possible.",8/13/2019 19:57,,8259,CC BY-SA 4.0 10604,7005,0,Thanks a lot for the answer. I didn't actually understand what the picture is about. Is it like the best generic counterfeiter known until now?,8/13/2019 23:45,,8014,CC BY-SA 4.0 10605,7006,0,Perhaps I didn't phrase my question very well. I know that POVM's can be projective operators and just a more general case of measurement operator my confusion is about what is actually being measured. For in the case of projective measurements we're measuring a state but in the context of projective measurements it seems we're measuring an operator . Yet if POVM's can be projectors then why aren't we measuring an operator in that case too ?,8/14/2019 0:51,,6254,CC BY-SA 4.0 10606,7009,0,"I appreciate your feedback! Can you please elaborate further on the difference between the input state and angle of rotation. Also, you mentioned that ""An arbitrary rotation requires three parameters - an axis, and an angle of rotation about that axis"". What is the third parameter?",8/14/2019 7:19,,7528,CC BY-SA 4.0 10607,7008,0,"Ah okay thanks for clearing that up for me , and just to clarify ( to be completely sure) we have to run through all the possible measurement outcomes, with suitable projectors, right ?",8/14/2019 8:48,,6254,CC BY-SA 4.0 10608,7008,0,"@bhapi Yes, unless you've already found that $\sum_ip_i=1$ for all the probabilities you've already calculated, because then you know all others have 0 probability.",8/14/2019 8:59,,1837,CC BY-SA 4.0 10609,7000,0,"right, this makes a lot of sense. To translate into the formalism of maps, I guess the idea is that given a POVM $\sum_a F_a=I$ you find operators $A_a$ st $F_a=A_a^\dagger A_a$, and then the map corresponding to the POVM is $\Phi(X)=\sum_a A_a X A_a^\dagger$. The reasoning we are doing here with POVM would then seamlessly translate into the Kraus repr of the map. This suggests that one can understand the Kraus representation of a map as describing the mixture of post-measurement states with their probabilities. Is this interpretation always sensible that you know of?",8/14/2019 9:26,,55,CC BY-SA 4.0 10611,6999,0,"To add a package from the terminal, simply go to the project folder, and run commands like this way, `$ cd myApp` `$ dotnet add ypurDesiredPackage` . So to add nuGet, you add `$ dotnet add package Microsoft.Quantum.Numerics`",8/14/2019 10:24,,8263,CC BY-SA 4.0 10612,7016,0,It’s not trying to create the matrix. It’s the space of eigenvectors with eigenvalue +1.,8/14/2019 20:50,,1837,CC BY-SA 4.0 10613,7016,0,"@DaftWullie ah I see that makes more sense, thank you once again daftwullie your name does not become you",8/14/2019 21:53,,6254,CC BY-SA 4.0 10614,7020,0,Hmm I didn't know control gates were decomposable as a tensor product. Where are you getting that from?,8/15/2019 7:37,,1867,CC BY-SA 4.0 10615,7019,0,"Quick remark about your point (2): $\hat A$ should be unitary, not necessarily an observable (which would be Hermitian). That is, $\hat A$ should be not just ""a linear transformation"" on the mathematical level, but more specifically a way that the state of a system could transform.",8/15/2019 8:04,,124,CC BY-SA 4.0 10616,6995,1,"What is the difference between ""Grover's algorithm is optimal"" and ""it is not possible to do better than Grover in distinguishing constant functions from non-constant functions""? In any case, the following lecture notes by Ryan O'Donell [ https://www.cs.cmu.edu/~odonnell/quantum15/lecture11.pdf ] ought to cover it, and provide some context.",8/15/2019 10:40,,124,CC BY-SA 4.0 10617,7020,0,@psitae I think that's quite well known,8/15/2019 10:57,,6254,CC BY-SA 4.0 10618,7020,0,Please give a source. That's standard practice for this website.,8/15/2019 12:43,,1867,CC BY-SA 4.0 10619,7018,0,"When you write ""N modes"", do you mean an N-level system? ""modes"" sounds like fermions or bosons. (Especially with c_i next to it!) ---- Also, rather than doing a log-plot and saying ""this is close to C/N"", you should do a loglog vs. log plot, to see that there is a line!",8/15/2019 16:48,,491,CC BY-SA 4.0 10620,7026,0,"*""The 2𝑁-dimensional vector composed of the real and imaginary parts of the coefficients of a normalized state vector is uniformly distributed on an 𝑆2𝑁−1""* -- Is this true that the Haar average in $N$ complex dimensions is the same as in $2N$ real dimensions? Do you have a source for that?",8/15/2019 16:50,,491,CC BY-SA 4.0 10621,7023,0,Crossposted: https://physics.stackexchange.com/questions/496871/is-there-any-meaning-for-a-density-operator-if-we-omit-the-j-th-row-and-column-i,8/15/2019 16:51,,491,CC BY-SA 4.0 10622,7000,0,"@glS *""Is this interpretation always sensible that you know of? ""* -- Sure, since any CP map can be interpreted as a measurement by the environment.",8/15/2019 16:53,,491,CC BY-SA 4.0 10623,7020,0,@psitae I didn't think a source was necessary every book I've read on quantum computing involves tensor notation and it's thought that way in college. If you know that you can describe a circuit using matrices then tensor notation is just away of describing adjoining matrices. You'll see it here https://quantiki.org/wiki/quantum-gates or here https://en.wikipedia.org/wiki/Quantum_logic_gate.,8/15/2019 19:47,,6254,CC BY-SA 4.0 10625,7020,0,"@psitae although I suppose that maybe it's more of a theoretical description so maybe if the books were more practically inclined they wouldn't discuss it as much. But this is $|0\rangle \otimes |0 rangle =|00\rangle$ is a tensor description of $|00\rangle$. It just means that we put the entries of $|0\rangle$ is two matrices $1.|0\rangle$ $0,|1\rangle$ . Some good books that talk about it are quantum computing explained by Derak macmahon and also Cohen and Tanouji",8/15/2019 20:08,,6254,CC BY-SA 4.0 10626,7027,0,"If stopping `plot_histogram()` from closing the figure will fix this issue, then there is a way to do just that. If you go into the qiskit code to `qiskit/visualization/counts_visualization.py` you will find the `plot_histrogram()` method. Near the end of this method, you will see the conditional statement `if fig: plt.close(fig)`. If you comment that out, it should stop automatically closing the figure when you call `plot_histogram()`",8/15/2019 20:22,,6180,CC BY-SA 4.0 10629,6995,0,"I posed my original question because the reduction isn't apparent to me. Using the decision version of simple search (IE is x in S), a reduction to a ""constancy checking"" oracle would only directly map the constant ""yes"" case to the ""no"" case for the search problem. An answer of ""no"" to constancy doesn't get you much for search. It is, at best, a ""maybe."" Even the mapping from an unstructured set in the case of search to countable ordered sequence in the case of constancy checking seems non-obvious. Hope that clarifies my question! Apologies for not doing a proper job upfront.",8/15/2019 21:46,,8259,CC BY-SA 4.0 10630,6995,0,"Just a correction for posterity, I careless used the word countable above... all finite sets are obviously countable, I intended to say ""ordered like the natural numbers.""",8/16/2019 0:53,,8259,CC BY-SA 4.0 10631,6989,0,"Thanks for the question. Could you find a minimal example of code that causes the error? That would be a lot easier to debug, and the solution would be much more useful to others on this site.",8/16/2019 6:02,,409,CC BY-SA 4.0 10633,6978,0,You might be interested in this paper: https://link.springer.com/chapter/10.1007/978-3-540-78773-0_67,8/16/2019 7:53,,1837,CC BY-SA 4.0 10634,7034,1,"Should one perhaps start even broader with ""CSS""?",8/16/2019 8:05,,1837,CC BY-SA 4.0 10636,7034,0,"Yes, perhaps so. I added a line to the first paragraph to mention that there are other ways this question could be answered.",8/16/2019 8:09,,409,CC BY-SA 4.0 10638,7026,2,"this is extremely interesting, but I would love some more detail about the details. Do you have some references to point to that explain how this sort of calculations can be done? Also can you add some more detail about the fact that ""*Integrals of homogeneous functions over spheres can be traded by Gaussian integrals over the ambient Euclidean space the with proper normalizations*""?",8/16/2019 9:09,,55,CC BY-SA 4.0 10640,7018,0,"N-level system? qu-N-it, if you wish? $|\psi\rangle\in\mathbb C^d$? -- But **modes** is implies bosons/fermions. (Not to mention that the ""Hilbert space"" of N fermionic modes is $2^N$, not $N$.)",8/16/2019 10:27,,491,CC BY-SA 4.0 10644,7037,0,I added the title to try to be as specific as possible about what you are asking for. If you think that the current title does not accurately reflect what you were trying to ask feel free to change it back,8/16/2019 18:55,,55,CC BY-SA 4.0 10645,7037,2,"did you see [*How does an oracle function in Grover's algorithm actually work?*](https://quantumcomputing.stackexchange.com/q/5791/55), [*What exactly is an oracle?*](https://quantumcomputing.stackexchange.com/q/4625/55), and [*Is there a layman's explanation for why Grover's algorithm works?*](https://quantumcomputing.stackexchange.com/q/1385/55)? If the answers there do not address your doubts, could you add some more detail about what exactly you find unclear?",8/16/2019 18:59,,55,CC BY-SA 4.0 10646,7037,0,"@glS: I did not want to know how oracles works. I wanted an explanation of Grover's Algorithm. If possible, please explain it completely without elves, dwarfs, wizards and oracles. Please use only **really existing** physics and mathematics.",8/16/2019 20:21,,8294,CC BY-SA 4.0 10647,7027,0,I am reluctant to modify the qiskit code because there is some discussion about why qiskit chose to close the figure in this [github issue](https://github.com/Qiskit/qiskit-terra/issues/1682),8/16/2019 21:38,,8282,CC BY-SA 4.0 10648,7034,0,Thank you for the detailed answer! I appreciate your time :),8/16/2019 21:55,,7528,CC BY-SA 4.0 10649,7037,0,"@Hubert, please read the links first, and have a look https://www.quora.com/What-is-a-laymans-explanation-of-why-Grovers-algorithm-works for more easy one explanation if those are not enough.",8/17/2019 11:04,,4280,CC BY-SA 4.0 10650,7037,1,"@mico: For example from [Quora](https://www.quora.com/What-is-a-laymans-explanation-of-why-Grovers-algorithm-works), Answer from Thomas Schürger, step 1 in his explanation: *""Negate the coefficient of the sought element.""* How can I execute this step? For being able to do so, I need to know which is the sought element, i.e. I have to know, which of the 1 million words in Harry Potter is the one, that is equal to ""teapot"". But this is exactly the expected result of my search. So, I need to know the result first, then I do the search in 1000 steps, and then I get the result that was my input.",8/17/2019 11:28,,8294,CC BY-SA 4.0 10651,7037,0,This doesn't make any sense to me. I need a better explanation than anything that needs some clairvoyant who knows the future.,8/17/2019 11:30,,8294,CC BY-SA 4.0 10652,7037,0,"https://medium.com/@jonathan_hui/qc-grovers-algorithm-cd81e61cf248 tells the truth that real oracle does not exist, at that speed. The algorithm is showing the power that implementation of everything else but the oracle in quantum computer is faster than same in normal computer. Still, it is a scientific proof, not a machine anybody has implemented.",8/17/2019 12:38,,4280,CC BY-SA 4.0 10653,7037,0,"Proves to the functionality are mathematical, making that oracle assumption.",8/17/2019 12:43,,4280,CC BY-SA 4.0 10654,7037,4,"@HubertSchölnast it seems to me that your question stems from a misunderstanding of what an ""oracle"" is. It is not something that ""does not exist"". An oracle in this context is simply a gate the inner workings of which are not being taken into consideration for the time being. In other words, it is assumed that performing the operation implemented by the oracle is ""free"". There are different reasons why one would want to do this. In the case of Grover's, the oracle is not harder to implement than the classical function that checks whether a given input is the one that you are looking for.",8/17/2019 13:01,,55,CC BY-SA 4.0 10655,7037,0,"@HubertSchölnast this is also discussed in [*How is the oracle in Grover's search algorithm implemented?*](https://quantumcomputing.stackexchange.com/q/175/55). This is why I provided links explaining what is meant by ""oracle"" in this context. It's got nothing to do with ""fairies or elves""",8/17/2019 13:04,,55,CC BY-SA 4.0 10656,6978,0,"@DaftWullie Thanks, but it's behind a paywall so I can't read it.",8/17/2019 13:13,,551,CC BY-SA 4.0 10659,7040,0,"The page you're referencing shows as ""not found""; https://nbviewer.jupyter.org/github/Qiskit/qiskit-tutorials/blob/master/qiskit/advanced/terra/summary_of_quantum_operations.ipynb seems to be the closest one? That page has a different expression",8/17/2019 16:03,,2879,CC BY-SA 4.0 10660,7024,0,Could you be more specific about the type of optimization problem for example QAOA. If we have details about the algorithm more can be said about quantum speedup if any.,8/17/2019 17:59,,1773,CC BY-SA 4.0 10661,7037,1,"@glS: I read all articles you linked to. You are right, I thought quantum oracles would be the same as nondeterministic oracles. Now I know what quantum oracles are. But: This is **not** what I wanted to know. (But it's nice to know it now, so still: Thank you!) I don't know how to express it even clearer: **I want to know how Grover's Algorithm is working.** Given a text file containing all 7 books of Harry Potter. How can I find the word ""teapot"" using Grover's algorithm.",8/17/2019 18:18,,8294,CC BY-SA 4.0 10662,7039,0,Thank you for the explanation :),8/17/2019 18:21,,7528,CC BY-SA 4.0 10663,7037,0,"If it's easier to explain we also can talk about a database with a table that contains subsequent numbers as key, and as value a fixed length field (let's say 40 characters), so that each row of that table contains exactly one word of Harry Potter (words with more than 40 characters shall be cropped). No interpunction, now other extras, just the words. The words appear in exactly the same sequence as in the books. How does Grover's algorithm find the entry ""teapot""? You may use oracles if it makes you feel better.",8/17/2019 18:25,,8294,CC BY-SA 4.0 10665,7043,0,"Your notation is cumbersome/unclear in more than one way: Are U,V etc. TPCP maps? What set is A from? What is the definition of ""Trace""? (Also, in the example a dagger seems to be missing?) [Note that without you saying what your definition of ""Trace"" you use, it will be hard to say if you are right or wrong!!]",8/17/2019 22:40,,491,CC BY-SA 4.0 10666,7042,3,$H$ is a rotation by 180 degrees (on the Bloch sphere).,8/17/2019 22:41,,491,CC BY-SA 4.0 10667,7018,0,Much better notation now!,8/17/2019 22:42,,491,CC BY-SA 4.0 10668,7040,0,"Hmm that's odd. But yes that link is what I was looking for. I wrote it slightly incorrectly in my question, it has been updated however",8/18/2019 3:53,,8295,CC BY-SA 4.0 10669,7026,2,"@NorbertSchuch $U(N)$ is a subgroup of SO(2N), e.g., through the following inclusion: $$ U(N) \ni A+iB \rightarrow \begin{pmatrix} A & B \\ -B & A \end{pmatrix}\in SO(2N)$$ Thus, the probability measure of $2N$ dimensional real random vectors obtained by the action of Haar distributed SO(2N) matrices on a fixed vector, will be automatically invariant under U(N)...",8/18/2019 6:33,,4263,CC BY-SA 4.0 10670,7026,1,"...The representation of $S^{2N-1}$ as a homogeneous space of both $SO(2)$ and $U(N)$ can be seen in equations (3.148), (with $N$ to be replaced by $2N$) and (3.149) of Bengtsson and Życzkowski https://www.researchgate.net/profile/Karol_Zyczkowski/publication/266435541_Geometry_of_Quantum_States_An_Introduction_to_Quantum_Entanglement/links/5a75919445851541ce570542/Geometry-of-Quantum-States-An-Introduction-to-Quantum-Entanglement.pdf",8/18/2019 6:34,,4263,CC BY-SA 4.0 10671,7026,0,@gls I have added an explanation in a remark at the end of the answer,8/18/2019 6:38,,4263,CC BY-SA 4.0 10672,7045,0,"Ok, thank you very much for this answer. It is a bit surprising to me, since everyone (exactly 100%) who tried to explain this algorithm to me before, came up with the picture of searching an item in a database. Your answer is much more plausible! But then I have another question: Traveling Salesman, 3-SAT, Sudoku, Rubik's Cube, Integer Factorization and many more are problems in NP. How can Grover's Algorithm be used to solve one of those problems?",8/18/2019 7:13,,8294,CC BY-SA 4.0 10673,7045,0,Let me ask different: Which concrete problem can be solved with Grover's algorithm on a quantum machine faster than with a classical algorithm on a classical computer?,8/18/2019 7:17,,8294,CC BY-SA 4.0 10674,7045,0,"@HubertSchölnast I have no idea why people explain this as ""database search"". -- Whenever you have an NP-problem and solve it by brute force (try all potential solutions), Grover will give you a quadratic speedup. Of course, many problems have much better heuristic (or even deterministic) solvers than brute force search. - The other thing is that Grover is used as a plug-in in other quantum algorithms.",8/18/2019 10:57,,491,CC BY-SA 4.0 10675,7043,0,"Could it be that you are not using the correct definition of the diamond norm either -- see, e.g. https://cstheory.stackexchange.com/a/4920/4047? There, it is defined over all extensions of the map to larger systems!",8/18/2019 13:20,,491,CC BY-SA 4.0 10676,7045,1,"""*but is has nothing to do with ""databases"" as we would usually think of them, and is thus not applicable to Harry Potter*"" why not though? Isn't searching from a database an instance of an NP problem? Of course this is assuming that one has the whole database loaded in a quantum memory, or a way to ""quantum query"" a classical database, but provided that this is the case, you can solve the problem of finding the position of a target word in a book (database of words) with quadratic speed-up",8/18/2019 14:36,,55,CC BY-SA 4.0 10677,7045,1,"@glS If you explain me how to encode Harry Potter in an efficiently computable function (this is, f(x) gives the letter at position x), I'm with you. However, this is not what we usually have for a database (or what most people would even *call* a database), and this is why I think this way of presenting it is highly misleading. Do you have any details as to how Harry Potter could be loaded into a quantum memory, and how this could be queried? (Maybe you have something specific in mind when you say ""Quantum Memory"".)",8/18/2019 14:40,,491,CC BY-SA 4.0 10679,7037,0,"@HubertSchölnast the problem with the question ""*I want to know how Grover's Algorithm is working*"" is that it is essentially a duplicate of [this other one](https://quantumcomputing.stackexchange.com/q/1385/55). How would one's answer to this question differ from the answers already given there? To make this not a duplicate, you should specify what you don't find sufficiently clear in the answers to that question, so that an answer here would not be just the same as an answer there.",8/18/2019 14:49,,55,CC BY-SA 4.0 10680,7037,0,"From the way you phrased it, a possible direction might be along the lines of ""*How would you use Grover's algorithm to find a word in a book?*"". At least with this one there doesn't seem to be a direct duplicate around",8/18/2019 14:50,,55,CC BY-SA 4.0 10681,7040,0,"What is the range on $\lambda$ you are imposing? Can you replace $\lambda \to \lambda + \pi$? If you can, that gets rid of the signs.",8/18/2019 15:21,,434,CC BY-SA 4.0 10683,7043,2,@NorbertSchuch It absolutely could be a slightly wrong definition. Feel free to edit the question to have the correct definition.,8/18/2019 17:32,,119,CC BY-SA 4.0 10684,7043,0,"What do you mean by ""slightly"" wrong?? -- The definition is in the linked question, feel free to copy it. After all, you have to know what is your question - maybe you are after the quantity you defined above rather than the diamond norm distance??",8/18/2019 17:47,,491,CC BY-SA 4.0 10685,7046,1,Basically all you use is that the diamond norm is an operator norm and thus sub-multiplicative?,8/18/2019 17:48,,491,CC BY-SA 4.0 10686,7041,0,Wouldn't this depend on the initial state?,8/18/2019 17:49,,491,CC BY-SA 4.0 10688,7045,0,"@NorbertSchuch how would you define a database then? Isn't a database essentially an efficient function that given an index gives back the entry? When I mention the q memory I simply mean to have the whole database stored as a quantum state, in which case implementing f(x) coherently is as easy as it is classically. How to actually load a book into a q memory is a whole different can of worms, hence why I put this as something one has to assume. The other possibility is using QRAM-like schemes to query a classical memory in superposition. One such scheme is also discussed in ch.6 of N&C",8/18/2019 18:11,,55,CC BY-SA 4.0 10689,7045,0,"@glS *""in which case implementing f(x) coherently is as easy as it is classically.""* -- How does that work?",8/18/2019 18:13,,491,CC BY-SA 4.0 10690,7045,0,"@NorbertSchuch let $x_t$ be the word you are looking for. Then $f$ is the function that given a candidate word $x$ checks whether $x=x_t$: $f(x)=\delta_{x,x_t}$. The classical algorithm for this is straightforward (something like check identity of each bit one by one), so one then just [writes a reversible version of the same algorithm](https://quantumcomputing.stackexchange.com/a/25/55) and obtains the quantum circuit for f(x).",8/18/2019 18:28,,55,CC BY-SA 4.0 10691,6985,0,"are non-oracular versions of these algorithms actually useful though? For D-J you cannot go around the need to compute $f(x)$ at some point, and the oracle doesn't need more than the ability to compute $f(x)$. Same goes for Simon's alg, just with different assumptions on $f$. In B-V the function is something like $a\cdot x+b$, which again is not hard to implement.",8/18/2019 18:38,,55,CC BY-SA 4.0 10692,6985,1,"Even more importantly, in all of these case, how would you even go in defining an ""oracle-free"" version of the problem? They are all algorithms of the form ""figure out something about the given black-box operation"", so if the operation is not given as an oracle I don't understand what problem remains to be solved",8/18/2019 18:38,,55,CC BY-SA 4.0 10693,7045,0,But there is no circuit. There is just a database encoded in a quantum state! How do you query that state? (Differently speaking: A function without access to some storage is exactly ***not*** what I - and I believe most other people - would call a database.),8/18/2019 19:01,,491,CC BY-SA 4.0 10694,7046,1,"@NorbertSchuch: yeah, that's it.",8/18/2019 19:03,,124,CC BY-SA 4.0 10695,7043,0,"@NorbertSchuch I mean slightly wrong in the sense that the edit distance is small. I only included the definition as a clarification of what ""diamond distance"" means, and if I got that wrong then I want it corrected.",8/18/2019 20:55,,119,CC BY-SA 4.0 10696,7043,0,"In that sense, forgetting a ""not"" in a statement is also only slightly wrong ;)",8/18/2019 21:25,,491,CC BY-SA 4.0 10697,7042,1,"And in Hilbert space as well (at least if you take the usual matrix representation of the Hadamard, with eigenvalues $\pm 1$).",8/18/2019 22:25,,124,CC BY-SA 4.0 10698,7043,0,"@NorbertSchuch Yes, exactly. 😉",8/18/2019 22:36,,119,CC BY-SA 4.0 10700,7051,2,"Hi Rob. Thanks for the effort, but you've only quoted two sources that state the operating range. I want to know what would start to go wrong if you made qubits with 4 GHz, and then 3 and then 2 and so on.",8/19/2019 7:05,,1867,CC BY-SA 4.0 10702,7043,0,You don't seem to bother much to put the correct definition in your question ...,8/19/2019 9:36,,491,CC BY-SA 4.0 10703,7042,2,Indeed; I see no way to interpret $H^2=I$ as a 90 degree rotation ... which makes we wonder why this got 4 upvotes.,8/19/2019 9:37,,491,CC BY-SA 4.0 10704,7051,0,"@psitae glad to help. If you have a new question you'll need to ask it separately, you can't alter your original question.",8/19/2019 9:45,,278,CC BY-SA 4.0 10705,7051,2,"My question, in its original form is ""why can't they be higher or lower frequencies""? I didn't accept your answer because I don't feel it addresses this question directly enough. So the above it just a restatement of my original question, not a new question.",8/19/2019 10:14,,1867,CC BY-SA 4.0 10706,7026,0,"@DavidBarMoshe thanks a lot, I'm working through the answer. Is there by any chance a factor of $4$ missing in your expression of $\delta(y)$? Integrating that Gaussian integral should give $\sqrt{4\epsilon \pi}$",8/19/2019 10:39,,55,CC BY-SA 4.0 10707,7024,0,"Basically, I am looking at BFGS. I am trying to optimize the multiplication $ A \mathbf{x} $, where A is a symmetric and positive definite matrix and x is a vector. Classically, this takes $O(n^2)$. There is a paper by C. Shao (arXiv preprint arXiv:1803.01601 , 2018) that talks about optimizing matrix multiplication in a quantum computer. I almost succeeded in optimizing this, but there is still a pesky $n^2$ coming from computing the norm of the rows of $A$. This is where I need to optimize the 2-norm.",8/19/2019 12:13,,8281,CC BY-SA 4.0 10708,7026,0,"Indeed, I have miscopied the expression (eq. 36) from Wolfram http://mathworld.wolfram.com/DeltaFunction.html. Of course, the error cancels between the numerator and denominator.",8/19/2019 13:19,,4263,CC BY-SA 4.0 10709,7027,0,"John , it is true that there is discussion going on about why it originally is being closed. However, modifying the code in this way should not be detrimental. If any change is ever made to the way the figure is displayed, it would be pushed in a new version of qiskit. Then you would just need to update and it would take and use the new code. @glS I can move the comment to be an answer. Wasn't sure at first if it matched exactly what John was asking.",8/19/2019 13:55,,6180,CC BY-SA 4.0 10711,7060,1,"*""If you apply the same gate twice on a state |𝜓⟩ you will always get out the state |𝜓⟩.""* -- No. Applying the same gate twice is $U^2$, not $U^\dagger U$ or $UU^\dagger$.",8/19/2019 20:14,,491,CC BY-SA 4.0 10712,7060,1,"@NorbertSchuch thank you for catching that. Very stupid mistake, edited to fix.",8/19/2019 21:05,,91,CC BY-SA 4.0 10714,7045,0,@glS Not sure you got pinged for the comment above.,8/19/2019 23:18,,491,CC BY-SA 4.0 10717,7045,0,"@NorbertSchuch I ended up writing down an answer to clarify what exactly I meant. Regarding the database, I definitely agree that ""how do you query the state/database"" is the crux of the matter, and I don't think there is a known clear and feasible way to do it yet (except the QRAM protocol, the practical feasibility of which is still unclear to me). But at least in principle, I also don't see any fundamental reason why this shouldn't be possible. Circuit-wise, it should just be a circuit that given an index writes the corresponding entry in an ancillary register, nothing fancy.",8/20/2019 20:23,,55,CC BY-SA 4.0 10719,7045,0,"@glS I fully agree, except that I dislike calling this a database - and I believe many ""normal"" people (with no QI or maybe theoretical CS background) feel the same, at least that's my impression.",8/20/2019 22:04,,491,CC BY-SA 4.0 10720,7062,0,this might help you https://quantumcomputing.stackexchange.com/questions/5719/swap-test-for-vector-difference-how-are-different-sized-inputs-combined/5728#5728,8/21/2019 10:26,,4206,CC BY-SA 4.0 10721,7026,0,"@DavidBarMoshe ok I think I understand the idea behind the calculation. It's a pretty neat trick! This should work to compute averages over any product of moduli of amplitudes, right? Also, is this something well-known/used in some contexts or did you just do the calculation yourself here? (I'm asking mostly to know who I should cite if I end up using this calculation in a paper)",8/21/2019 10:41,,55,CC BY-SA 4.0 10722,7026,1,"@gls Yes, the result can be used for any monomial in the moduli of amplitudes. (For more than the second degree in the amplitudes, the Gaussian integral in the denominator is a little bit harder but it can be solved exactly). Please, see the following question in math.stackexchange, where two references are given in the answer. The first reference by Fulton is not open access, but its result is given explicitly in section 5 of https://arxiv.org/abs/0709.1999v1. ...",8/21/2019 12:38,,4263,CC BY-SA 4.0 10723,7026,1,"@gls … The second reference is open access, but from a brief reading, it covers the same material as the first with respect to integration over spheres. There is a second technique for integration over spheres: The Pizzetti formula (Please see https://arxiv.org/abs/1409.8207v1 section 5) which gives the integral of a not-necessarily homogeneous function as an infinite series. The problem with Fulton's result is that it is valid for monomial functions only and can't be used when you have an amplitude modulus. I couldn't find a reference for this exact case.",8/21/2019 12:38,,4263,CC BY-SA 4.0 10724,7026,0,"@DavidBarMoshe great, thanks!",8/21/2019 12:47,,55,CC BY-SA 4.0 10725,7062,0,"@Aman thanks. I had read through that thread and your thread about the inner product before posting this question. Thanks to both, I was able to try the above derivation. I appreciate the extension of inner product of two vectors with different length. My problem is to apply the SwapTest on such vectors without detailed derivation. In case you can help me by pointing out the mistakes made in my derivation, that would be very helpful for my stubborn brain :-)",8/21/2019 14:10,,8321,CC BY-SA 4.0 10730,7060,1,"the intuition behing this is that the Hadamard gate correspond to a $\pi$ rotation around a certain axis in the Bloch sphere, so of course applying it twice is equivalent to doing nothing",8/22/2019 6:54,,5125,CC BY-SA 4.0 10731,7067,0,"Hi @Hon Lin! Could you elaborate on ""my code seems to measure all 9 registers""? What makes you tell us that? The results of the code snippet? If so, could you provide them?",8/22/2019 7:07,,1386,CC BY-SA 4.0 10732,6985,1,"@gIS: Certain 'oracle algorithms' could still provide a quantum advantage if you replace the oracle (which after all, is basically a slot saying ""insert function of such-and-such a type here"") with a subcircuit $C$ that *actually computes* a function. The 'oracle' algorithm then tells you the corresponding thing about $C$. It might allow a provable but small separation (as with Bravyi-Gosset-Koening) or it may provide a large improvement over *known* classical techniques (without necessarily being better than *all possible* classical algorithms), which is the situation with Shor's algorithm.",8/22/2019 9:14,,124,CC BY-SA 4.0 10733,6985,2,"I think that this is a worthy – but hard – question. The fact that Bravyi-Gosset-Koening was one of the more interesting results in quantum complexity of the past few years demonstrates the value, but also the difficulty, of the problem. As I suggest above, Shor's algorithm technically fits the bill of a de-oraclised version of the Abelian Hidden Subgroup Problem (or perhaps Simon's algorithm): but this would have been a bit of a stretch for the spirit of the question (for instance, the aHSP was defined after Shor's result). An interesting new de-oraclised algorithm would be a strong result.",8/22/2019 9:21,,124,CC BY-SA 4.0 10737,7077,2,This will generally be hardware dependent. Do you have a specific platform in mind?,8/22/2019 23:37,,124,CC BY-SA 4.0 10739,6926,1,"@Woody1193 Do you mean for the POVM? It's not unitary. It only works with a certain probability of success, but is heralded, meaning that if it works, you know it's worked.",8/23/2019 5:34,,1837,CC BY-SA 4.0 10740,7079,0,Do you mean to ask how we would represent that measurement mathematically?,8/23/2019 8:10,,124,CC BY-SA 4.0 10741,7074,0,"Really interesting! At first glance, this seems like what I was searching for. I will take a look at the papers and implement the algorithms to test them. I come back to you once done. Thank you for your answer.",8/23/2019 8:11,,1386,CC BY-SA 4.0 10742,7079,0,yes sir do you group them together and then what next?,8/23/2019 8:26,,6070,CC BY-SA 4.0 10745,7080,0,when you are describing about the Bell projections shouldn't $|\Psi^+\rangle$ be $|\Phi^+\rangle$ ??,8/23/2019 10:37,,6070,CC BY-SA 4.0 10746,7080,0,"Typo fixed, thanks.",8/23/2019 10:42,,124,CC BY-SA 4.0 10747,7080,0,"First of all,thanx for taking the pain and wiring out such a crystal clear answer. just adding to the 2nd point of your answer, that would also tell that qubits $3$ and $4$ are in state $|\Psi^-\rangle_{34}$",8/23/2019 10:52,,6070,CC BY-SA 4.0 10748,7080,0,"Sure, qubits 3 and 4 are in the state $\lvert \Psi^-\rangle$. Actually, they are to begin with as well; and as we are not doing anything to either of them, they remain in this state.",8/23/2019 10:57,,124,CC BY-SA 4.0 10750,7080,0,"I have one doubt sir, why have you taken the $-$ sign outside, because if it is inside the first bracket, then it will correspond to a different bell state? How do we decide whether to leave that sign or not?",8/23/2019 12:43,,6070,CC BY-SA 4.0 10751,7080,0,"The sign (or any complex number with modulus 1, such as the imaginary unit) can be factored outside of the expression without changing the state which is being represented. These are called *global phases*, and you can verify with a little analysis that they can never affect the probabilities of any outcomes. The reason why I took the sign outside was purely to simplify the expression. (I regret that I don't have the time for extended discussion: best of luck in your reading!)",8/23/2019 13:01,,124,CC BY-SA 4.0 10752,7080,0,"Sir if possible, I have read the article and understood the concept, which i would want to post as another question, but i have some doubt can you help me with those doubts? I will write each step that i understood and those in which i have problems.",8/23/2019 13:04,,6070,CC BY-SA 4.0 10754,7084,1,Daniel Sank has a very thorough answer to this here: https://physics.stackexchange.com/questions/185374/why-is-a-transmon-a-charge-qubit/185449,8/23/2019 17:19,,1939,CC BY-SA 4.0 10755,7077,0,No - I was curious if there was a typical realization with CNOTs / Pauli gates. I'd also be interested on which platforms CZs can be directly implemented.,8/23/2019 17:21,,8343,CC BY-SA 4.0 10757,7082,0,"Ok, I see now you kept the CNOTs in the correct places.",8/23/2019 18:49,,434,CC BY-SA 4.0 10758,7073,0,"It is an unnormalized density matrix, though (ie positive semidefinite). And can be seen as the state after a measurement which discrimnates if you have a state |i> or are in the subspace orthogonal to it.",8/23/2019 22:32,,491,CC BY-SA 4.0 10759,7071,0,It might help if you sketch the argument more precisely - it might also make it easier to pinpoint where it goes wrong.,8/23/2019 22:38,,491,CC BY-SA 4.0 10760,7082,0,Can you rotate the image so that would be easier to see?,8/24/2019 0:00,,434,CC BY-SA 4.0 10761,7078,0,"To clarify, you want the full probability distribution for the amplitude given the data? Not just a single proportion.",8/24/2019 0:10,,434,CC BY-SA 4.0 10763,7074,0,@Nelimee There is code implementing the operations at https://github.com/Strilanc/PaperImpl-2017-DirtyPeriodFinding specifically https://github.com/Strilanc/PaperImpl-2017-DirtyPeriodFinding/blob/master/src/dirty_period_finding/decompositions/comparison_rules.py#L172,8/24/2019 1:38,,119,CC BY-SA 4.0 10764,7078,0,Do you have any own thoughts on this?,8/24/2019 12:03,,491,CC BY-SA 4.0 10765,6860,0,"You shouldn't be writing $\mathbb{F}_2$ for this problem. Otherwise $\vec{s} * \vec{b}$ would be an inner product in $\mathbb{F}_2^n$ which would produce an element of $\mathbb{F}_2$ as a result. It would be linear algebra over a finite field. Here, you only want to say the inputs are $0$ and $1$, but still integers, not elements of the finite field.",8/25/2019 0:15,,434,CC BY-SA 4.0 10766,7094,0,"Should I infer from what you say that for *every* $XY$ model (including those without translation invariance) with $|J_n|\leq J$, that the velocity is $v_{LR}^{XY}\leq 2J$?",8/25/2019 9:42,,1837,CC BY-SA 4.0 10767,7094,0,"@DaftWullie No, you can only use an overall upper bound for the parameters in the general method, since the general method always gives a bound that is strictly non-decreasing in the absolute value of any coefficient. The bound $2J$ is obtained from the free-fermion exact solution, in which you cannot use an overall upper bound for parameters, and have to solve case by case. If the $B_n(t)$ is translation invariant, then you can set $B=0$ in the general method since the $B$ term commute with $\hat{H}$, and get $v_{\text{LR}}\leq 2\mathcal{X}_0 J=3.02 J$.",8/25/2019 11:49,,8352,CC BY-SA 4.0 10768,7071,0,@NorbertSchuch Thanks for the suggestion. I have edited the question.,8/25/2019 12:00,,343,CC BY-SA 4.0 10771,7096,1,Does $a^2 + b^2 = 1$? What 'fundamental logic gates' are you using?,8/26/2019 13:03,,124,CC BY-SA 4.0 10772,7099,0,No other imports? Ok to import something that already has partial traces?,8/26/2019 23:04,,434,CC BY-SA 4.0 10774,7096,0,"@NieldeBeaudrap, thanks. But $a^2+b^2 \ne 1$. I am talking about the quantum logic gates. Maybe the word fundamental is confusing in my question.",8/27/2019 3:37,,8290,CC BY-SA 4.0 10775,7094,0,"@DaftWullie Dear DaftWullie, if you think anything is still missing in my answer, or any point is still unclear, please let me know.",8/27/2019 3:45,,8352,CC BY-SA 4.0 10776,7094,0,"the answer looks potentially useful. I haven't had time to look at your paper yet (it may be a couple of weeks). Assuming I understand everything OK, that's the point I'll accept your answer.",8/27/2019 6:58,,1837,CC BY-SA 4.0 10777,7096,3,"if $a^2+b^2\neq1$ then the matrix is not unitary, and as such, non-reversible. Depending on your definition of ""quantum logic gate"", this might not qualify as one. Are you sure that's what you want? This aside, sure, you can write $M$ using that formula with Pauli operators",8/27/2019 7:13,,55,CC BY-SA 4.0 10779,7088,0,"Hi, do you get this issue when you add all the gates using Qiskit, or only when you load from qasm? When I run the qasm you provided I get an error saying that custom gates are not supported, but this may only be the case in the conversion from qasm to qiskit code.",8/27/2019 9:01,,5955,CC BY-SA 4.0 10780,4345,0,"Thank you for your answer. Ok so to be sure: do you agree that if we don't look at the basis of the code space but only at the parity check matrix and the generators, the only thing we can directly understand is the fact the $Z$ generator can be read in the parity check matrix. But for the $X$ generator even if appears they follow a similar structure it is not obvious to understand why without further calculation ? Because in the Nielsen&Chuang the way it is presented is as if it was obvious. So I wondered if I missed something ?",8/27/2019 17:00,,5008,CC BY-SA 4.0 10781,7078,0,"Yes, basically an absolute value of the probability amplitude for 0 ket (an estimate is fine).",8/27/2019 21:21,,8344,CC BY-SA 4.0 10782,7078,0,I think I actually worked it out thanks anyway guys,8/27/2019 22:03,,8344,CC BY-SA 4.0 10786,7104,0,Thanks. Are you sure $\phi = 2 tan(b/a)$ and not tan^{-1}(2ab/(a^2-b^2)) ?,8/28/2019 11:52,,8290,CC BY-SA 4.0 10788,7112,0,"Is it possible that they are requiring that the generators be linearly independent, so that (for instance) their representation by bit-vectors (representing powers of $X$ and $Z$) are linearly independent?",8/28/2019 12:23,,124,CC BY-SA 4.0 10789,7112,0,"@NieldeBeaudrap I would be surprised if so because he really introduces the notion of linearly independent generators just after this exercice. Even though he briefly talked about what it means. Furthermore I am not sure to understand because $X$ and $-X$ are linearly independent generator as $\langle X \rangle \neq \langle X, -X \rangle$ ?",8/28/2019 12:29,,5008,CC BY-SA 4.0 10790,7111,1,"To be nitpicking, the identity and 0 obviously commute with everything, but that's a trivial case",8/28/2019 13:28,,5125,CC BY-SA 4.0 10791,7111,0,"ha, sorry. except identity cases @user2723984",8/28/2019 13:29,,4575,CC BY-SA 4.0 10794,7111,3,"Of course. All diagonal operators commute, for instance.",8/28/2019 16:20,,491,CC BY-SA 4.0 10796,7078,1,"If you have worked it out, just put your answer. You can get yourself a Self-Learner badge. Someone else can expand on it if you miss anything, but it's good to answer your own questions.",8/28/2019 20:53,,434,CC BY-SA 4.0 10797,7078,0,Here is my answer: 0.547,8/29/2019 0:57,,8344,CC BY-SA 4.0 10799,7074,0,"Thank you for your answer, it helped me a lot. I only had to implement the carry propagation to compute the high-bit of $a - c = (a' + c)'$ where ' is the bitwise complementation. Once this done, the comparator is built as the high-bit of $a - c$ is $1$ only if $a < c$. I will implement the adder in the few next days (following your links and the papers) to compare its practical implementation to Draper's one (with QFT).",8/29/2019 8:10,,1386,CC BY-SA 4.0 10801,7119,0,"Thank you for your answer. I have a little question: What do you exactly mean by ""|ψ⟩∈C could be affected differently"". Could you define a transformation that would act ""the same"" on all state ? I guess you will tell me proportional to unitary but then why do you say it acts the same on all state in contrary to another transformation, I am a little confused. For the second part I understood your first point (very nice!) for the second I roughly see what you mean but I need more work on it atm",8/29/2019 13:18,,5008,CC BY-SA 4.0 10802,7119,0,"Fair question: the wording is a little vague there. Basically I have in mind that the effect of the operator $E_j$ will be the same on the *norms* of those states: for instance, there won't be a vector $\lvert \psi \rangle \in \mathcal C$ for which $E_j \lvert \psi \rangle = \mathbf 0$, unless *all* states $\lvert \varphi \rangle \in \mathcal C$ have $E_j \lvert \varphi \rangle = \mathbf 0$. I will try to make my wording clearer there.",8/29/2019 13:29,,124,CC BY-SA 4.0 10803,7118,0,"Hi James, thank you for the answer. I followed your instructions and at the end I get some information about the execution of the job. However, I still don't know how to access the results from the notebook. When I introduce something like job.get_counts(""some circuit"") it tells me that ""job"" is not defined, so it seems that anyway I would have to execute the job again because for what I know this is the only way I can define it.",8/29/2019 13:38,,8388,CC BY-SA 4.0 10804,7120,0,"Hi StarBucK − I think it would be better if you split your post into separate posts for each question. Apart from both involving stabiliser codes, the two questions don't seem to be closely tied to one another.",8/29/2019 14:23,,124,CC BY-SA 4.0 10805,7120,0,@NieldeBeaudrap Allright ! I edited this one,8/29/2019 14:35,,5008,CC BY-SA 4.0 10806,7120,0,"I hope you don't mind, but I've condensed your question substantially.",8/29/2019 14:46,,124,CC BY-SA 4.0 10807,7120,0,"@NieldeBeaudrap, sure it's fine =)",8/29/2019 14:48,,5008,CC BY-SA 4.0 10808,7119,0,@Niel de Beaudrap I started writing the same intuitive explanation yesterday and wanted to finish it today but you beat me to it. You did a very good job (probably better than I would). What surprised me is that I came up with it on my own at some point and I have never seen it from any other source. Guess this explanation is not new after all.,8/29/2019 16:06,,8288,CC BY-SA 4.0 10809,7119,0,"@oleg: When I first saw this picture, I came up with it on my own as well --- though I doubt that I was the first to do so. Some things lie just below the surface, and are available to anyone who can find the way to peel off the top layer. But while the idea doesn't leap straight out at me while skimming Knill and Laflamme's original article [ https://arxiv.org/abs/quant-ph/9604034 ], some of the commentary (e.g. the top of page 16) suggests that this view may have been available from the very beginning for someone who read it carefully.",8/29/2019 16:18,,124,CC BY-SA 4.0 10810,7118,0,@Henao I added a line on how to get counts info.,8/29/2019 16:35,,409,CC BY-SA 4.0 10811,7119,0,"@Niel de Beaudrap Huh, I actually have never read the original paper. Glancing at it now I see that it is rife with explanations. I really shouldn't be surprised. Thanks again!",8/29/2019 20:11,,8288,CC BY-SA 4.0 10812,7119,0,@NieldeBeaudrap I think I understood. I managed to go from the Knill Laflamme condition to what you said that is: $\Pi_k E_i | \psi \rangle \propto E_k | \psi \rangle$ where $\Pi_k$ is the projector on the space $E_k C$. I will try tomorrow to see if the reciprocal is true : $\Pi_k E_i | \psi \rangle \propto E_k | \psi \rangle \Rightarrow $ Knill Laflamme condition. But after a (fast) first look it might be either tricky either not true. I don't know if you know if it is true or not ?,8/29/2019 22:31,,5008,CC BY-SA 4.0 10813,7119,0,@NieldeBeaudrap After all this I will probably update my question (or put an associated answer for the calculations ?) I don't know if I can add calculations to your answer ?,8/29/2019 22:32,,5008,CC BY-SA 4.0 10814,7067,2,"Hi @Nelimee, the counts give '000000000' and '000000001' as the output, thus not realizing the default setting from the classical register, I jumped into a very wrong conclusion that all 9 quantum registers have been measured.",8/30/2019 7:16,,8334,CC BY-SA 4.0 10815,7126,0,Is it possible to force qiskit to follow the order?,8/30/2019 11:46,,6134,CC BY-SA 4.0 10816,7126,0,I updated my answer just as you were asking this!,8/30/2019 11:47,,409,CC BY-SA 4.0 10818,7129,0,"By ""true amplitudes"", do you mean the theoretical probabilities of each state? For example: a qubit with a single H-gate would have two possible states, either 0 or 1, both with probability 1/sqrt(2) (normalized to 1/2). So would the 1/2 be the ""true amplitude""? Or am I misunderstanding?",8/30/2019 15:57,,6180,CC BY-SA 4.0 10819,7129,0,"@MatthewStypulkoski, yes I mean them",8/30/2019 16:44,,6134,CC BY-SA 4.0 10821,7134,0,"*""correctable if it commutes with all the generator ⇔ 𝐸∈𝑆""* -- This (your $\Leftrightarrow$) is incorrect. What you want to say is ""It is an element of the stabilizer"". The issue are exactly errors which commute with all stabilizers but which are not contained in it. This is exactly N(S)-S.",8/31/2019 15:53,,491,CC BY-SA 4.0 10822,7134,0,"@NorbertSchuch thank you for your answer. You are right, I edited. However as I understand that the $E$ must not be in $Z(S) - S$ to have something correctable, I am not sure it is equivalent to $E_j^{\dagger} E_k \notin Z(S) - S$ which is the statement of the theorem.",8/31/2019 16:15,,5008,CC BY-SA 4.0 10823,7134,0,"@NorbertSchuch Indeed if $E_j$ and $E_k$ are both NOT in $Z(S)-S$ such that they do not commute with **exactly** the same generators, $E_j^{\dagger} E_k$ will be in $Z(S)-S$. So to say that errors must not be in $Z(S)-S$ is not equivalent for me to say that $\forall (j,k), E_j^{\dagger}E_k \notin Z(S)-S$",8/31/2019 16:20,,5008,CC BY-SA 4.0 10824,7134,0,"*""correctable and commutes with all the generator ⇔ 𝐸∈𝑆""* -- Do you mean ""correctable if ...""? But then it is not correct either, $E\in S$ is stronger than ""commutes with all generators"".",8/31/2019 16:30,,491,CC BY-SA 4.0 10825,7134,0,"The error $E$ verifies the property ""it is correctable and it commutes with all the generators"" iff $E \in S$. I agree that $E \in S$ is stronger than commutes with all the generators but it is not stronger than commute with all the generators and is correctable.",8/31/2019 16:35,,5008,CC BY-SA 4.0 10826,7134,0,"@NorbertSchuch But this specific thing is more a detail about my general problem that is: if the condition is to say that to be correctable an error must either be in $S$ either be outside of $Z(S)-S$ which I can understand intuitively, I don't get why it is equivalent to the $E_j^{\dagger} E_k \notin Z(S)-S$ (as we have a product of errors in this statement)",8/31/2019 16:37,,5008,CC BY-SA 4.0 10827,7134,0,"The latter condition has (roughly) the interpretation: ""The difference between two errors should either anticommute with the stabilizer (in which case they can be distinguished), or be part of the stabilizer (in which case it would not matter which error you correct)."" --",8/31/2019 17:18,,491,CC BY-SA 4.0 10828,7134,0,@NorbertSchuch For me there is also a last possible case that: $E_j^{\dagger} E_i \in S$ (so they commute with the stabilizer) but $E_i$ and $E_j$ are both not in the stabilizer. Taking $E_i$ and $E_j$ that anticommute with **the same** element of the stabilizer and commute with all the others would be an example. And in this case we couldn't know in principle if the error was $E_i$ or $E_j$,8/31/2019 18:49,,5008,CC BY-SA 4.0 10829,7134,1,"That is correct, but in that case, it does not matter whether you correct for E_i or E_j, since the difference in the correction is an element of the stabilizer, so it does not change your encoded state!",8/31/2019 18:57,,491,CC BY-SA 4.0 10830,7134,0,@NorbertSchuch ooh great thanks I think I understood. Excepted if you planned to do so I will write an answer summarizing all this maybe,8/31/2019 19:06,,5008,CC BY-SA 4.0 10831,7134,0,Please go ahead!,8/31/2019 19:17,,491,CC BY-SA 4.0 10832,7118,0,"Thanks James, I added the line but then it tells me that ""job_info"" is not defined. I changed it by job_id, since this is how the circuit was previously identified, and then it tells me that ""string indices must be integers"". I really don't understand the meaning or function of job_info and 'qObjectResult' in the command, although the other part of it is more intuitive.",9/1/2019 8:03,,8388,CC BY-SA 4.0 10833,7137,5,"Welcome to Quantum Computing SE! Do you have a minimal (not-)working example? It can be hard to tell where the error is without more code (unless it's a case of typing `results.` when your variable is called `result`, in which case you should be typing `plot_histogram(result.get_counts(circuit))`?",9/1/2019 8:22,,23,CC BY-SA 4.0 10834,7139,2,"Try to draw the terms in the sum in the complex plane, it will be clear that they sum to $0$. For a proof see [this question on Math SE](https://math.stackexchange.com/questions/891875/proof-that-sum-of-complex-unit-roots-is-zero)",9/1/2019 17:56,,5125,CC BY-SA 4.0 10835,7122,1,Thanks a lot for pointing out the mistakes of using SWAP instead of C-SWAP. I will provide a complete derivation according to your input!,9/1/2019 22:52,,8321,CC BY-SA 4.0 10836,7140,0,Do you know any methods for calculating the probabilities of measurement outcomes?,9/2/2019 6:53,,1837,CC BY-SA 4.0 10837,7082,0,"Possible duplicate of [Prove that a C2(U) gate (for any single qubit unitary U) can be constructed using at most eight one-qubit gates, and six controlled- NOTs](https://quantumcomputing.stackexchange.com/questions/6950/prove-that-a-c2u-gate-for-any-single-qubit-unitary-u-can-be-constructed-usin)",9/2/2019 7:09,,1837,CC BY-SA 4.0 10838,7154,0,Thank you for your answer. I agree with you for classical codes. However the definition of distance in term of stabilizer code is not (as far as I understand so I may be wrong) the distance between two code words. Instead it is the minimal weight of an element in $Z(S)-S$. With respect to this definition I am not sure to see the connection.,9/2/2019 8:49,,5008,CC BY-SA 4.0 10839,7154,0,"@StarBucK I'm not so used to using the notation that you are, but $Z(S)-S$ are basically the terms that commute with the stabilizers, right? In other words, they're the logical operators of the code (they preserve the code space). So the size of the operator is the number of single-site errors that convert one logical state to another. This is the distance, just as it is in classical.",9/2/2019 9:00,,1837,CC BY-SA 4.0 10840,7158,0,"Thanks. To be sure I understood: your condition $G.G^T=0$ is a sufficient (but not necessary) condition for linearly independant $g$ right ? And you are ensured that there exist an element in the Kernel of your big matrix that I call $\widetilde{G}$ that is of size $2(n-(k+1)) \times 2n$ (the $+1$ because I added the new generator) because $Dim(Ker(\widetilde{G}))=2n-Dim(Im(\widetilde{G}))$. As $\widetilde{G}$ has less than $2n$ lines, $Dim(Ker(\widetilde{G})) > 0$ and the $g \neq 0$ we are looking for exists. Would you agree ?",9/2/2019 9:25,,5008,CC BY-SA 4.0 10841,7158,1,"Yes, that sounds about right.",9/2/2019 9:44,,1837,CC BY-SA 4.0 10842,7140,0,I know a general measurement probability if ket-psi = a|0> + b|1> then prob. of outcome 0 is (|a|)^2,9/2/2019 9:47,,8249,CC BY-SA 4.0 10844,7141,0,"Q1) Yes, the 2 qubit entangled state (√3/2)|00⟩+(1/2)|11⟩ is a valid state. Q2) Do you wish to say that you will perform measurement on first qubit and then on second qubit or you will be performing measurement on second qubit alone? Are you looking for a mathematical formula or an explanation?",9/2/2019 10:21,,8120,CC BY-SA 4.0 10845,7118,0,Looks like I forgot to define `job_info`. See my new snippets,9/2/2019 11:05,,409,CC BY-SA 4.0 10846,7141,0,@Ashish I am looking for both.,9/2/2019 11:51,,8249,CC BY-SA 4.0 10847,7140,0,"The notation here seems to be a bit confusing. First I assume $N=2^m$. Second, you have a single index j, but two set of qubits using that index, are these two sets of qubits always the same?",9/2/2019 15:17,,8321,CC BY-SA 4.0 10848,7140,0,yes they are same @czwang and you can assume N = 2^m,9/2/2019 15:55,,8249,CC BY-SA 4.0 10849,7138,0,"related to https://quantumcomputing.stackexchange.com/q/1419/55, https://quantumcomputing.stackexchange.com/a/7063/55 and links therein",9/2/2019 17:52,,55,CC BY-SA 4.0 10850,7138,1,Possible duplicate of [Grover's algorithm: where is the list?](https://quantumcomputing.stackexchange.com/questions/2110/grovers-algorithm-where-is-the-list),9/2/2019 17:54,,55,CC BY-SA 4.0 10851,7159,1,is `qc` a `QuantumCircuit` instance?,9/2/2019 18:31,,6134,CC BY-SA 4.0 10852,7163,0,Thank you for the clear explanation !,9/2/2019 18:39,,8115,CC BY-SA 4.0 10853,7159,0,I can't understand the output of `result.data()['snapshots']['statevector'][snapshot_name]`. Is it possible to get a state vector array with $2^N$ elements where $N$ is the number of working qubits. After the code snippet from your answer I get the following:,9/2/2019 18:47,,6134,CC BY-SA 4.0 10854,7159,0,"`[[[1.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0]]]`",9/2/2019 18:48,,6134,CC BY-SA 4.0 10855,7140,0,@czwang Is it a valid entangled state? if do sum of squares of coefficients of \left|j\right>_h\left|j\right>_t$$ we should get 1 right?,9/3/2019 7:47,,8249,CC BY-SA 4.0 10856,7170,4,You have to take the sum of squares of the moduli of the coefficients. In your example every coefficient has modulus $1/\sqrt{N}$. Squaring and summing gives 1.,9/3/2019 11:02,,282,CC BY-SA 4.0 10857,7159,0,"It has entries for amplitudes for all the qubits, but the qubits which are not asked for are considered to be in the 0 state. This means you can do what you suggested below, and only take the number of amplitudes you need. For example ```qc = QuantumCircuit(2) qc.h(0) qc.h(1) qc.snapshot(""one_qubit"", qubits=[0]) qc.snapshot(""many_qubits"", qubits=[0,1]) ``` returns ```many_qubits : [[[0.5000000000000001, 0.0], [0.5, 0.0], [0.5, 0.0], [0.4999999999999999, 0.0]]] one_qubit : [[[0.7071067811865476, 0.0], [0.7071067811865475, 0.0], [0.0, 0.0], [0.0, 0.0]]] ```",9/3/2019 12:45,,5955,CC BY-SA 4.0 10858,7159,0,(It may be easier to copy and paste that code and what it generates somewhere you can read it better!),9/3/2019 12:47,,5955,CC BY-SA 4.0 10859,7078,0,"@RahmanTurtle I agree with AHusain. How did you get that answer? I mean of course you just took the square root of $30/100$ but I think AHusain is saying actually put the answer into a separate reply, and not just a comment.",9/3/2019 14:13,,2927,CC BY-SA 4.0 10860,7178,1,"Hi, I'm not entirely sure what you're asking here - What state did Bob have before Alice transferred her qubit/what was the state of Alice and Bob's combined system? How did Alice 'transfer' her qubit? By 'composite system' do you mean the combined system of Alice and Bob, or something else?",9/4/2019 7:06,,23,CC BY-SA 4.0 10861,7178,0,@Mithrandir24601 By composite system I mean the combined system of Alice and Bob. Before the transfer Bob has nothing. I am correcting the question now.,9/4/2019 7:18,,8249,CC BY-SA 4.0 10862,7086,0,"In fact, the initiative of NIST looks really strange to me, because I can not understand how to etablish a standard, if we have no idea of the real power of these fictional computers : we can not compare tradeoff security-efficiency... ; The paper of Kalai is exactly what I search. But do you know another paper that has the same conclusion but with a physicist point of view (i.e more focus on physical qubit that on logical qubit)?",9/4/2019 7:50,,8348,CC BY-SA 4.0 10863,7175,1,"Can you define what you mean by $|i\rangle$? When you say a complex basis, do you mean something like $(|0\rangle+i|1\rangle)/\sqrt{2}$?",9/4/2019 8:17,,1837,CC BY-SA 4.0 10864,7159,0,">but the qubits which are not asked for are considered to be in the 0 state. Does it mean that it's a partial solution like I answered below?",9/4/2019 9:04,,6134,CC BY-SA 4.0 10865,7159,0,"Yes it is similar to your solution, but in the snapshot they are guaranteed to be 0, so you can instantly dismiss them whereas you say in your solution you need to assume that they are.",9/4/2019 9:17,,5955,CC BY-SA 4.0 10866,7086,0,I found this discussion that seems perfectly fit : https://scirate.com/arxiv/1903.10760#1336,9/4/2019 9:48,,8348,CC BY-SA 4.0 10867,7175,0,@DaftWullie Yes.,9/4/2019 13:07,,8421,CC BY-SA 4.0 10868,7180,0,After the teleportation Bob's qubit will be the right qubit of final combined state? As per your answer it is on the left side..,9/4/2019 13:43,,8249,CC BY-SA 4.0 10869,7180,0,"It feels like you are contending that teleportation involves some sort of relabeling of indices. It's like you are saying initially the first index (left) is ""Alice"" and the second index (right) is ""Bob,"" and that after teleportation the first index becomes ""Bob"" and the second index becomes ""Alice."" But I don't think that's a standard way to think about things. I think of it more as qubits are these physical but uncompiable units of information that can teleport and move around in space-time, while Alice and Bob are merely positions in space-time.",9/4/2019 13:59,,2927,CC BY-SA 4.0 10871,7174,0,Thanks for the answer!,9/4/2019 15:04,,4907,CC BY-SA 4.0 10873,7180,0,"I was going through a paper of MPC - Summation Reference: https://www.nature.com/articles/srep19655 Please go through step #5 of Page #3.. Player2 passes on the ancillary state of p1 to p3 and the location of ancillary state remains at the same position and p3 is executing unitary operation on ancillary state at the same position and x3 even though secret x2 is in between them. Please clarify. Sadly I am alone trying to learn quantum computing please help me! Instead of discussing this actual problem of mine.. I want to express things in a simple way to clarify the concept..",9/4/2019 15:13,,8249,CC BY-SA 4.0 10876,7180,0,"Your question is as if Alice tensored with Bob have two qubits that they pass among themselves. One qubit is not in a superposition, and one qubit is. Do you agree that, in your question, the qubits in Alice's $|\Psi\rangle$ are not entangled?",9/4/2019 15:28,,2927,CC BY-SA 4.0 10877,7180,0,"In my question state is seperable/not entangled...I got your explanation, But what if the state is entangled? Does positions matter?",9/4/2019 16:25,,8249,CC BY-SA 4.0 10878,7182,1,"Thanks for the quick reply and answer. Indeed, the overwrite flag on the save_account command solved the issue together with an update of the API key. Possibly the error was part of my release upgrade process, or some ""cached"" class in Anaconda. Its solved and the authentication is working now.",9/4/2019 17:12,,8427,CC BY-SA 4.0 10879,7180,0,"I think you want Alice and Bob to initially share an entangled Bell pair - and then have Alice teleport a (third) qubit over to Bob. Otherwise I'm not sure what you mean by ""does position matter,"" and I'm a little lost on your questions. Can you consider putting thought into formally asking another question?",9/4/2019 17:45,,2927,CC BY-SA 4.0 10880,7180,0,"I have posted a new question https://quantumcomputing.stackexchange.com/questions/7184/resultant-state-after-teleportation",9/4/2019 18:07,,8249,CC BY-SA 4.0 10884,7082,0,"@DaftWullie As this question is better and more detailed than the original, I've decided to cast the duplicate vote the other way round and merge the answer into this question",9/4/2019 21:20,,23,CC BY-SA 4.0 10885,7185,3,"For what you missed, imagine you only make 10 measurements and get 0 3 times and 1 7 times. Your procedure would make the same estimate, but you should have more uncertainty.",9/4/2019 23:05,,434,CC BY-SA 4.0 10886,6926,0,"Sorry, I had to look up more information on it to really understand what it was doing. Thanks for the reply",9/5/2019 2:14,,5472,CC BY-SA 4.0 10887,7078,0,"@RahmanTurtle, 0.547 is not an estimated but square root of measured value, however, we know that probability amplitudes can be complex numbers also and in such a case you have infinite number of them of which, 0.547 is one which is a pure real number. So the probability of 0.547 being the actual probability amplitude is very small. Second problem is - what is the probability that 0.3 is the actual probability of finding qubit in |0>. If you make more number of measurements or less number, do you still get the same ratio of 3:7? cotinued in next remark..",9/5/2019 8:17,,8120,CC BY-SA 4.0 10888,7078,0,"Continued: In order to answer the above two questions, we would need more information two aspects.What is the evidence that 0.3 corresponds to a particular probability amplitude? Is measurement stationary process or WSS? Is it ergodic in nature?",9/5/2019 8:21,,8120,CC BY-SA 4.0 10889,7086,1,"I have found enough mistakes in Dyakonov's work that I tend to ignore his arguments. Specifically in the paper you linked, he's conflated experimental degrees of freedom with mathematical ones, to conclude something along the lines of ""300-qubit QC has more degrees of freedom than particles in the universe, making control impossible."" But algorithms (no amplitude encoding!) often get away with something like poly or polylog number of parameters with respect to number of qubits.",9/5/2019 15:35,,1939,CC BY-SA 4.0 10890,7086,1,"This post by Scott Aaronson is relevant, and may also help you find more skeptics: https://www.scottaaronson.com/blog/?p=1211",9/5/2019 15:36,,1939,CC BY-SA 4.0 10891,7192,1,That's what I thought was being asked when I first read the question. I don't think it is though.,9/5/2019 15:59,,1837,CC BY-SA 4.0 10892,7192,0,"@DaftWullie why not? ""can be reversed and still perform the same operation"" reads to me as asking for gates such that $U^{-1}=U^\dagger=U$",9/5/2019 16:10,,55,CC BY-SA 4.0 10893,7192,0,"but it is then clarified that the reversal means ""exchanging the target qubit with the control qubit""",9/5/2019 16:11,,1837,CC BY-SA 4.0 10894,7192,0,"@DaftWullie ah, right, hadn't read that part",9/5/2019 16:12,,55,CC BY-SA 4.0 10895,7194,1,A dot product returns a scalar (a single number). An operator $A$ acting on a ket (vector) $|v_i\rangle$ returns another vector $A|v_i\rangle$.,9/5/2019 17:05,,2927,CC BY-SA 4.0 10896,7194,0,"thanks and fixed; ""dot product"" subbed for general ""matrix multiplication""",9/5/2019 17:07,,8133,CC BY-SA 4.0 10897,7192,0,"The OP's reference to `CPhase` seems to be a fly in the ointment, no?",9/5/2019 17:19,,2927,CC BY-SA 4.0 10898,7192,1,"@MarkS you mean because it satisfies every single one of the conditions, or because I missed that it doesn't satisfy one of them?",9/5/2019 18:10,,55,CC BY-SA 4.0 10899,7192,0,"Oh! Sorry, I think you are right - `CPhase` satisfies your (and the OP's) requirements, but is not bisymmetric as I suggested in another answer.",9/5/2019 18:26,,2927,CC BY-SA 4.0 10900,7192,0,"@glS Yep, I meant the last definition that you explained: ""they can commute with the SWAP operation"". Similar to what DaftWullie said in his comment. So I guess they can be called ""symmetric""?",9/5/2019 20:56,,6017,CC BY-SA 4.0 10901,7192,2,"@Alex personally I would find that a very confusing notation. ""Symmetric"" is used for matrices such that $A^T=A$. Something like symmetric under exchange of inputs might be better.",9/5/2019 20:59,,55,CC BY-SA 4.0 10904,7078,1,"@Ashish the OP asked for the *absolute value* of the probability amplitude, that is, a real number.",9/6/2019 13:42,,2927,CC BY-SA 4.0 10905,7086,0,"Thank you, I read some part of the discussion, and even it's a little bit old, it seems to me (but I don't have huge knowledge about this topic) still actual..",9/6/2019 14:25,,8348,CC BY-SA 4.0 10906,7198,0,"just a remark: you don't really *need* to have ""qubits arranged in three dimensions"" to simulate three-dimensional systems. Just think of classical computers, which are used to simulate three-dimensional phenomena all the time, without requiring the cpu architecture itself to connect the single transistors in three dimensions (yes, there are such architectures classically, but you simulate 3d stuff without them just fine). At the end of the day, the standard one-tape (1D) Turing machine is already Turing complete. 3D architectures might have advantages efficiency-wise though.",9/7/2019 14:02,,55,CC BY-SA 4.0 10908,7078,0,"@MarkS, you are correct. Thanks",9/7/2019 17:07,,8120,CC BY-SA 4.0 10909,7202,1,Thnx for the explanation.,9/9/2019 0:31,,8440,CC BY-SA 4.0 10910,7203,0,"is the question about how to realise that that particular length-four vector can be written as tensor product of two length-2 vectors, or about why the CNOT seems to change the control qubit in this case?",9/9/2019 13:39,,55,CC BY-SA 4.0 10911,7203,0,"@glS I'm looking for a generic way to factor the result, so that I can implement it using classical code. I'm thinking there are too possible way, one is to detect which qbit is changed, and handle each case. That would require knowing why the CNOT act the way it does. However, if there is a generic way to factor the vector without knowing one of the input, then that would be what I'm most interested in",9/9/2019 15:06,,8463,CC BY-SA 4.0 10912,7207,0,"can you give an example of what you mean by ""*in other equivalent representations of QM applying operators can have nothing to do with linear algebra*""?",9/9/2019 17:55,,55,CC BY-SA 4.0 10913,7207,0,"The example I had in mind was the Schrodinger equation $\partial_t \psi = H \psi$ in which operators satisfy the canonical commutation relation $[x, p] = 0$. Then the equivalence follows from the Stone-von Neumann theorem.",9/9/2019 18:52,,1939,CC BY-SA 4.0 10914,7209,0,"So in UU†=U†U=I, how does the =I make sense if the conjugate transpose does not have to equal the id matrix? sorry to be dense, appreciate your breaking it down here.",9/9/2019 19:35,,8133,CC BY-SA 4.0 10915,7209,3,"The *product* of $U$ with its conjugate transpose $U^\dagger$ should equal the identity matrix. The conjugate transpose $U^\dagger$ does not need to equal $I$. Matrix multiplication is not, in general, commutative.",9/9/2019 21:08,,2927,CC BY-SA 4.0 10916,7206,0,Thank you for the answer. Is there a way to know the signs of $\psi^B$ using the first technique?,9/10/2019 5:00,,8463,CC BY-SA 4.0 10917,7206,0,It seem that the sign does not matter for my case.,9/10/2019 5:24,,8463,CC BY-SA 4.0 10918,7206,1,"@leloctai sure, you also get the signs. Just remember that ket states are defined up to a global phase, thus $\psi^B$ and $-\psi^B$ represent the same state",9/10/2019 8:19,,55,CC BY-SA 4.0 10924,7213,0,"Yes, this one fixed the problem too.",9/10/2019 16:01,,8330,CC BY-SA 4.0 10925,7216,0,A vector and a scalar are different dimensions. I don't think you can add them.,9/10/2019 17:16,,362,CC BY-SA 4.0 10926,7220,0,"There can be a _carryOut_ qubit that will act as a most significant qubit in the case of overflow, but this method work fine for me, thanks.",9/11/2019 6:31,,7759,CC BY-SA 4.0 10927,8225,0,"Thank you. So as I now understand it, our observable $\Omega$ is simply a matrix representation of our question, which we don't really compute with at all. What matters is $\Omega$'s eigenvectors $|e_i\rangle$, which become our basis for measurement of our quantum system. To actually perform a calculation (measure) we work out $P_i=|e_i\rangle\langle e_i|\in M_{n,n}(\mathbb{C})$, and then then compute the outcomes as $|\Phi_i\rangle=P_i|\Psi\rangle$, the probability of getting each of which is $\langle\Phi_i|\Phi_i\rangle$.",9/11/2019 12:17,user8328,,CC BY-SA 4.0 10928,8225,0,"@Pixel Yes, exactly.",9/11/2019 13:41,,1837,CC BY-SA 4.0 10929,8223,0,"Thank you but I'm still a little unclear on the statement made in the paper. The authors talk about the asympototic limit (I assume this means $n\rightarrow\infty$) but with vanishing error (from context, I believe they mean nonzero). But as you point out, it is only for finite $n$ that $\epsilon$ is nonzero. So I'm still unsure what the authors mean.",9/11/2019 14:08,,4831,CC BY-SA 4.0 10930,8223,0,I realize my previous comment sounds pedantic about infinities but apparently the two cases (zero error and vanishing error) are indeed different when it comes to the entanglement assisted capacity,9/11/2019 14:26,,4831,CC BY-SA 4.0 10931,8225,0,"@DaftWullie ""*In a sense, the eigenvalues are irrelevant,*"" ah! I feel like my rumblings in [this question](https://physics.stackexchange.com/q/482768/58382) have been vindicated =)",9/11/2019 14:28,,55,CC BY-SA 4.0 10932,8231,1,"Can you be more specific about the sort of structural constraints you're looking for? There is a massive range of different properties that you can build into the extension, and the example that you give is a rather weak statement: there exists an extension which has one particular property (and potentially plenty that don't). Do you want to show that there exists an extension with one particular property in your case, or do you want to know if there are particular properties that *all* extensions must have? What sort of property?",9/12/2019 6:57,,1837,CC BY-SA 4.0 10933,8223,0,"From reading both the paper and its reference ([Entanglement-Assisted Classical Capacity of Noisy Quantum Channels](https://arxiv.org/pdf/quant-ph/9904023.pdf)), my interpretation is that the authors make reference to the fact that entanglement assistance does not increase the capacity of a classical channel. I believe that the sentence ''it comes as a surprise ...'' is referring to the value of the capacity itself, and how quantum entanglement will not increase it (shift the Capacity curve); albeit, the wording (especially regarding the vanishing prob.) could have been made a little clearer.",9/12/2019 11:00,,7855,CC BY-SA 4.0 10934,6496,1,"Any 2-qubit unitary can be implemented with at most 3 CNOT gates ([source][1]), and hence the scaling using arbitrary 2-qubit gates is the same as using just CNOT gates, up to a factor of 3. That being said I do not know the exact answer to your question, but my guess is that it is exponential in the amount of qubits. This is indeed what you get if you use the cosine-sine decomposition to write your unitary as a series of controlled unitaries. [1]: https://arxiv.org/pdf/quant-ph/0308006.pdf",9/12/2019 15:00,,5998,CC BY-SA 4.0 10935,1543,0,"@pyramids: Regarding ""Having or not having entanglement does not affect quantum error correction"". While it is irrelevant whether the input state has entanglement or not, it is highly relevant in the code space. If a quantum code is able to correct many errors, then its code states are necessarily highly entangled. The more weakly entangled the code states, the worse the code (with respect to rate and distance to lenght).",9/12/2019 16:53,,2192,CC BY-SA 4.0 10936,8231,0,"@DaftWullie, I've edited the OP to clarify a bit, but to answer you directly as well: I would be most pleased to get the general form all such extension states must take. Any properties all such extensions must have would also be of interest, especially any entropy relations on ABC, although that's admittedly fairly vague. Statements about the existence of extensions with particular properties are not really of much interest for me.",9/12/2019 17:32,,8468,CC BY-SA 4.0 10937,8236,0,Please title and ask your question in a form that doesn't require following links to understand what the question is.,9/12/2019 20:38,,119,CC BY-SA 4.0 10938,8236,0,"@CraigGidney in the cross-post it came to the point where glS wanted the chat transcript as well ... Also if I were do that I would also have to copy paste a derivation and comment my lack of satisfaction. The size of this post would grow massively. However, if you are of the opinion I should do it then I will.",9/12/2019 20:41,,5045,CC BY-SA 4.0 10939,8236,0,"Yes, you should quote the derivation.",9/12/2019 20:43,,119,CC BY-SA 4.0 10941,8236,0,@CraigGidney I have made the post self contained,9/13/2019 6:58,,5045,CC BY-SA 4.0 10942,8240,0,"Thanks for a very complete answer. Just one further query, the equation which follows in the paper, namely equation (38) $$e^{-t \mathscr{L}_{el}}\hat{\sigma}^{x,y}_{j}= e^{-\frac{\Gamma_{el}t}{2}}\hat{\sigma}^{x,y}_{j}, ~e^{-t\mathscr{L}_{el}}\hat{\sigma}^{z}_{j}=\hat{\sigma}_{j}^{z}~~~~~~~~(38)$$ is accompanied by the statement ""The effect of the time evolution due to $\mathscr{L}_{el}$ can be understood by considering its effect on the Pauli operators"". Do you know why would this be sufficient to describe the time evolution?",9/13/2019 10:42,,2032,CC BY-SA 4.0 10943,8240,1,"I assume that, as you can write the density matrix of a two level system as a sum of Pauli matrices, you can do this, calculate the effect on the Paulis (evidently easier than on the entire density matrix), then sum them back together to get the new density matrix",9/13/2019 10:51,,23,CC BY-SA 4.0 10945,8240,0,"Yeah I see, it's like describing how basis elements transform, as a way to describe how any arbitrary two dimensional vector transforms.",9/13/2019 12:10,,2032,CC BY-SA 4.0 10948,8251,1,"Thank you Ashish, this is a very helpful answer! I have a question about this piece: H|0〉 = ⎡⎣12√12√12√−12√⎤⎦[10]=⎡⎣12√∗1+12√∗012√∗1−12√∗0⎤⎦=⎡⎣12√12√⎤⎦ = 12√[|0〉 + |1〉]. How does the|1〉 state come in at the very end of this? That part doesn't yet make sense to me since this is a H on the |0〉 state? I know I will probably have questions on the CNOT gate as well, I just need some time to think about that. Can I email you? My email is yogesh.riyat@gmail.com",9/14/2019 0:52,,8500,CC BY-SA 4.0 10949,8251,0,"@YogeshRiyat, That's a good question, which shows that you are inquisitive and interested rather than being a rote learner. A single qubit can be represented on a Bloch Sphere as a unit vector comprising of two basis states |0〉 and |1〉, so application of any unitary gate is a rotation of the unit vector on Bloch Sphere. So even though amplitude of |1〉 be zero but when H gate is applied on |0〉, it is confined to move towards |1〉 only, it has no other place to go in Hilbert Space. Its like hand of a wall clock, if its going to rotate, it has to point to a mark on the scale. I hope it helps.",9/14/2019 11:54,,8120,CC BY-SA 4.0 10950,8236,0,Reason for downvote?,9/15/2019 7:22,,5045,CC BY-SA 4.0 10954,8257,0,"I'm re-reading your answer and I'm wondering why doesnt ""effective description of a unitary process"" increase the scope of applicability of this when we use ""Heisenberg's equation to obtain the result",9/16/2019 3:59,,5045,CC BY-SA 4.0 10956,8257,0,"I'm guessing in the last paragraph of the answer means we have to talk about different systems. I'm getting the impression from here: ""time $t+ϵ$ (and by this I mean that you repeat the measurement without measuring at $t$)"" In light of the previous comment why can't I talk about the same system?",9/16/2019 4:53,,5045,CC BY-SA 4.0 10957,8257,0,"@MoreAnonymous because even if you have an ""effective description of a unitary process"", the only thing that changes is how you describe what happens in between having $|\psi\rangle$ and having $|\psi_i\rangle$. However, the calculation will apply unchanged when you only consider the post-measurement state (here $|\psi_i\rangle$).The way you will explain obtaining the measurement results will be different, but not the measurement results themselves ,which is what this calculation uses.",9/16/2019 8:03,,55,CC BY-SA 4.0 10958,8257,0,"@MoreAnonymous I'm still talking about the same system, but here you have to be careful in how you measure things. What I mean is that you need to measure $\langle \Omega\rangle(t)$, which is obtained by evolving unitarily $|\psi\rangle$ from $\tau=t_0$ (whatever $t_0$ is here) to $\tau=t$, and then you need to measure $\langle\Omega\rangle(t+\epsilon)$, which you do evolving unitarily $|\psi\rangle$ from $\tau=t_0$ to $\tau=t+\epsilon$. However, the calculation does not apply if you first collapse the system at $\tau=t$, then evolve unitarily from $t$ to $t+\epsilon$ and then measure again",9/16/2019 8:06,,55,CC BY-SA 4.0 10959,8257,0,"@MoreAnonymous or if you like, yes you are considering different copies of the same system, which is what I mean when I talk of the need of repeated measurements to actually observe this. Each system can only be made to collapse once before being irreversibly changed, so to measure expectation values and variances of operators you need to prepare the same system $|\psi\rangle$ at time $\tau=t_0$ multiple times and have each collapse at $\tau=t$ or $\tau=t+\epsilon$, in order to collect enough statistics to compute the quantities involved in the relation",9/16/2019 8:09,,55,CC BY-SA 4.0 10960,8257,0,"yes this is what I'm referring ""if you like, yes you are considering different copies of the same system"" to when I said different systems ... The derivation above makes no reference to unitarity (or non-unitarity) of the measurement ... So my question can be rephrased as ""if I assume the measurement is unitarity what does this derivation mean then? (where I'm talking about the same physical system with $2$ measurements)""",9/16/2019 8:34,,5045,CC BY-SA 4.0 10961,8257,0,"... Not in the case where you restrict the ""the calculation does not apply if you first collapse the system at 𝜏=𝑡, then evolve unitarily from 𝑡 to 𝑡+𝜖 and then measure again"" (I mean there is no reason to restrict if everything is unitary)",9/16/2019 8:34,,5045,CC BY-SA 4.0 10962,8257,0,"@MoreAnonymous I'm not sure what you mean. You cannot assume that measurement is unitary, because that is not true. The relationship between pre- and post-measurement state is always non-unitary, and everything else is unitary. This is the only thing we use in the derivation (not caring about how the process $|\psi\rangle\mapsto|\psi_i\rangle$ actually takes place). Being able to explain what happens in between might give you more insight, but won't change the result.",9/16/2019 8:39,,55,CC BY-SA 4.0 10963,8257,0,"""if one adheres to the view that the non-unitarity of measurement is an effective description of a unitary process in which some of the information is neglected, à la Zurek)."" then one can talk about successive measurements even if the price will be applying the uncertainty principle = ""physical system (we're interested in)"" + ""experimental apparatus"" (?) @glS",9/16/2019 8:43,,5045,CC BY-SA 4.0 10964,8257,0,"the last line may be unclear so: even if the price of applying the uncertainty principle is applying it to ""physical system (we're interested in)"" + ""experimental apparatus"" (?) @glS",9/16/2019 8:49,,5045,CC BY-SA 4.0 10965,1989,0,"Thanks @James, as always very enlightning!",9/16/2019 16:41,,1346,CC BY-SA 4.0 10966,8260,1,$H^{\otimes n} |0\rangle^{\otimes n}$ factorizes. You only need to consider a single tensor factor $H |0\rangle$ and take the $n$-fold product. E.g. $H^{\otimes 2} |0\rangle^{\otimes 2} = H |0\rangle \otimes H |0\rangle$. Note how every term appears when again tensoring with $H|0\rangle$.,9/16/2019 19:55,,2192,CC BY-SA 4.0 10968,8262,0,Amazing! thank you so much!,9/16/2019 22:13,,8528,CC BY-SA 4.0 10971,8261,0,Right-hand side actually - left-hand side is already opened (the first and the second parts of the formula). You'll need to open the brackets in the tensor product of the sum and the single term to get the final expression.,9/16/2019 22:41,,2879,CC BY-SA 4.0 10972,8257,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/98759/discussion-between-gls-and-more-anonymous).,9/17/2019 0:17,,55,CC BY-SA 4.0 10973,8248,1,Thanks for such a detailed explanation. I'll dwell on it and get back if required.,9/17/2019 5:01,,8493,CC BY-SA 4.0 10974,8263,0,I think you're essentially asking the same thing as here: https://quantumcomputing.stackexchange.com/questions/7203/how-to-factor-the-output-of-a-cnot-acting-on-the-input-rangle/7204#7204,9/17/2019 6:47,,1837,CC BY-SA 4.0 10975,8248,0,"Also, do share more about your book and how I can get it :)",9/17/2019 7:10,,8493,CC BY-SA 4.0 10976,8264,0,"What version of qiskit are you running? I know you said you have the most recent verison, but looking at this line in the stacktrace `these_qubits = sorted(nd.qargs)`, this looks like it is from an older version of qiskit. When I look at the code in this file for the newest release, it says `these_qubits = set(nd.qargs)`. The newest release version of qiskit is 0.12.0. Granted, I tried your code in v0.12.0 with my own basic circuit and it worked. Maybe there is something happening with how the circuit is constructed?",9/17/2019 14:26,,6180,CC BY-SA 4.0 10977,8264,2,"Apparently I had version 0.10.5. To get 0.12.0, I needed to 'pip uninstall' qiskit and then 'pip install' it again. My code works now, thanks!",9/17/2019 15:12,,8532,CC BY-SA 4.0 10978,8264,1,"Hi @KeshaH. ! In order to make the answer more visible, would you mind writing a real answer (not a comment) and accepting it? Thank you, and happy to see that you solved your problem.",9/18/2019 7:14,,1386,CC BY-SA 4.0 10979,8248,2,"I can help out with the book, you can find it here: bit.ly/qsharp-book 💖 If you have any questions let Chris or me know!",9/18/2019 14:42,,4211,CC BY-SA 4.0 10980,8232,0,Is there a restriction on the type of state being simulated? For shapes simulable by a MERA-style circuit (https://arxiv.org/pdf/quant-ph/0610099.pdf) this sounds feasible.,9/19/2019 7:17,,1939,CC BY-SA 4.0 10981,6926,0,"If I had a state $\frac{1}{\sqrt{2}} \left( \left|000\right> + \left|101\right> \right)$ and I used POVM to measure the third qubit with a bias toward $\left|1\right>$, would that make the probability of measuring $\left|101\right>$ increase above 50% or would it not change? Sorry to keep bothering you about this",9/19/2019 9:56,,5472,CC BY-SA 4.0 10982,8221,0,"Welcome to Quantum Computing SE! I'm afraid that, as per the [help centre](https://quantumcomputing.stackexchange.com/help/dont-ask), we don't take questions where ""every answer is equally valid"", such as asking for favourite [something]",9/19/2019 21:08,,23,CC BY-SA 4.0 10983,1524,0,"Sort-of ""programming"" related news: IBM announces [53 Qubit computer available next month](https://www.ibm.com/blogs/research/2019/09/quantum-computation-center/), for use by the public.",9/19/2019 22:26,,278,CC BY-SA 4.0 10984,8232,0,"The paper concerned universal quantum circuits, and they used some kind of graph theoretic property (where 2-qubit gates form the edges), in order to find right places to 'cut' the circuit. The simulation was not efficient, which is what you would expect if BQP$\neq$ BPP",9/20/2019 9:01,,5998,CC BY-SA 4.0 10986,8274,1,"Hi @Fernando! I flagged your question as a duplicate of https://quantumcomputing.stackexchange.com/questions/5058/approximating-unitary-matrices where you will be able to find the $\sqrt{X}$ gate as $G$. The question I linked is hard to find by searching for the implementation of a ""square root of not"" gate, I will change the question to make it clearer.",9/20/2019 13:01,,1386,CC BY-SA 4.0 10987,8274,0,"Hi Nelimee, what I need is the controlled version of G.",9/20/2019 18:12,,6083,CC BY-SA 4.0 10988,8254,0,Thank you It's really helpful.,9/20/2019 18:20,,8499,CC BY-SA 4.0 10989,8278,0,"Thank you, very nice!",9/20/2019 18:26,,6083,CC BY-SA 4.0 10990,8274,0,"Oops you are right, I am sorry!",9/21/2019 9:29,,1386,CC BY-SA 4.0 10991,8283,2,"The states can be different without being orthogonal, in which case you can distinguish them with certain probability. Could you please clarify your question?",9/22/2019 3:53,,2879,CC BY-SA 4.0 10992,8283,0,"In the context of the question and particularly the |+⟩ and |-⟩, the states are distinguishable if you measure in basis |+⟩ and |-⟩, However, if you measure in the basis |0⟩ and |1⟩, then they are indistinguishable as both |+⟩ and |-⟩ have same probability to be in |0⟩ and |1⟩ state after measurement, so the choice of basis for measurement is important for distinguishing between two states.",9/22/2019 6:06,,8120,CC BY-SA 4.0 10996,8283,1,"It's not clear to me if you are *given* two separate qubits $\Psi$ and $\Phi$, and you wish to determine if they are the same, in which case you can do a `SWAP` test, or if you are given only one single qubit and you need to determine whether the qubit is in $|+\rangle$ or $|-\rangle$... As @MariiaMykhailova mentions can you clarify?",9/22/2019 13:19,,2927,CC BY-SA 4.0 10997,8284,2,"are you referring to a specific class of quantum supremacy experiments here (e.g. to IQP circuits)? Generally speaking, these kinds of experiments want to show ""quantum supremacy"" by solving sampling problems which are provably efficiently unsolvable classically. The thing with sampling problems is that, in principle, a single sample is sufficient to ""achieve quantum supremacy"". But how do you certify that that single sample was drawn according to the correct ""hard"" probability distribution? So what people do is to collect some statistics, compute some properties of it, and verify that ...",9/22/2019 22:00,,55,CC BY-SA 4.0 10998,8284,2,"... they are what they should be if the distribution they are sampling from is indeed the correct one. So when can you say that ""quantum supremacy is achieved"" then? That's a tricky question, and at the end of the day it boils down to having collected enough evidence to convince the majority of people that everything is working as intended.",9/22/2019 22:07,,55,CC BY-SA 4.0 10999,8289,0,[we've came across a sign problem before](https://quantumcomputing.stackexchange.com/a/6678/23) in that the 'definition' of the Hamilton seems to give a different sign to what I was expecting (I'm not exactly one for getting minus signs right all the time but this is the third time now),9/23/2019 7:23,,23,CC BY-SA 4.0 11000,8289,0,"@Mithrandir24601 I'm also not too careful with minus signs. Or, more specifically, there's the potential for a global sign that I know I haven't been careful with. But here, there also seems to be a relative minus sign between the X and Z terms.",9/23/2019 7:59,,1837,CC BY-SA 4.0 11002,8284,3,"Not going into detail of any particular supremacy scheme, just from a statistical viewpoint it should be clear that you need to apply the **same** random unitary $U$ each time in order for your samples to capture the properties of some probability distribution $p_U$. If you switched unitaries, then you would effectively draw a *single* sample from the distributions $p_{U_1}, p_{U_2}, p_{U_3}, \dots$ and all these might be hard to sample from but a single sample will most likely not be enough to establish that",9/23/2019 11:29,,5322,CC BY-SA 4.0 11003,8284,2,"In case you are confused by the need for a **random** unitary, it needs to be random in order to avoid that the classical sampler trying to reproduce the right prob. distribution can adapt to the particular unitary. Basically, if I wanted build a classical sampling algorithm that solves the problem for any unitary you hand over to me (or a description of the circuit), then the randomness assures that my sampler has to be ""general-purpose"", I have to design it such that it works well for any instance!",9/23/2019 11:36,,5322,CC BY-SA 4.0 11004,8271,0,Thank you! This worked great!,9/23/2019 11:40,,8420,CC BY-SA 4.0 11006,8284,0,"@glS as I understand, an approach to be taken is to repeatedly sample $|\Psi_U\rangle$ for the same $U$, then choose a random subset of those samples to calculate HOG or XEB. But is this how it was/is planned to be done on Sycamore?",9/23/2019 12:01,,2927,CC BY-SA 4.0 11007,8289,0,@DaftWullie Thanks for your help that I'm able to recall the exponential of a diagonal matrix and spot a mistake.,9/23/2019 12:04,,5253,CC BY-SA 4.0 11008,8289,0,I think that the Hamiltonian should not have a minus sign.,9/23/2019 12:35,,5253,CC BY-SA 4.0 11010,8287,0,If the above equation is wrong.. what should be the correct equation?,9/23/2019 15:04,,8249,CC BY-SA 4.0 11011,8305,0,"Thank you! You mean that I should first parse the string I have in the file? I did not want to use the remote API to get the results, because preferred the local way of analysis. That way I can send the analysis script to other people without send them the API key.",9/24/2019 11:35,,8592,CC BY-SA 4.0 11012,8291,0,could you please share the related code used for checking the equation...,9/24/2019 13:32,,8249,CC BY-SA 4.0 11015,8287,0,related: https://quantumcomputing.stackexchange.com/q/8303/55,9/24/2019 14:21,,55,CC BY-SA 4.0 11016,8291,0,"yes, updated the answer",9/24/2019 14:48,,5870,CC BY-SA 4.0 11017,8307,0,Still the job is sent one at a time. I need a way to send all the jobs at the same time,9/24/2019 16:26,,8586,CC BY-SA 4.0 11018,8307,0,"It will send the jobs one at a time, but within the same script. They will both be put into the queue to be run on those devices. The 2nd job does not need to wait for the first job to finish before it is able to run",9/24/2019 17:11,,6180,CC BY-SA 4.0 11019,8307,0,Is there a way to send all jobs simultaneously?,9/24/2019 17:24,,8586,CC BY-SA 4.0 11020,8284,1,"as I understand, that is it. In particular, if you are referring to the leaked Google paper( which you can read here https://www.docdroid.net/h9oBikj/quantum-supremacy-using-a-programmable-superconducting-processor.pdf ). I havent read it in full, since its not official, but from what I have read, I understand they used XEB. Whether we accept this or not, is a different question given that XEB is not provably a valid verification method.",9/24/2019 17:51,,5322,CC BY-SA 4.0 11021,8307,0,"In the example I posted, it essentially sends both jobs simultaneously. There will be barely any delay between them being sent. What is the main reason you want to send jobs to multiple backends at the same time? Maybe I can explain it more related to your specific use case.",9/24/2019 18:25,,6180,CC BY-SA 4.0 11022,8307,0,I am looking for a way to retrieve results from after the kernel has been disconnected.,9/24/2019 18:28,,8586,CC BY-SA 4.0 11023,8307,0,"You should be able to do this by either saving the job_id and using that to retrieve the job at a later time, or by going to the IBM Q Experience site and going to the results section, where you can view results from past jobs.",9/24/2019 19:27,,6180,CC BY-SA 4.0 11026,8312,0,I don't see how that answers the question.,9/25/2019 13:37,,8598,CC BY-SA 4.0 11027,8308,0,What do you need the large amount of classical registers for? I think your question may get answered more directly if we know what it is you want to do.,9/25/2019 13:58,,6180,CC BY-SA 4.0 11029,8307,1,Thank you for your answers Matthew. I used backend.jobs() to retrieve jobs on a stated backend,9/25/2019 15:48,,8586,CC BY-SA 4.0 11030,8314,0,I'm doing sort of like a Quantum Zeno effect on qubit: I want to keep track of whether a qubit will turn to |1> after a certain amount of gates. It's possibly much better if there's a measurement gate that will read the qubit and fix the classical register as |1> forever once it caught the qubit at |1> state. I put an edit on the question. Is there such a method?,9/25/2019 16:35,,7598,CC BY-SA 4.0 11031,8308,0,I'm doing sort of like a Quantum Zeno effect on qubit: I want to keep track of whether a qubit will turn to |1> after a certain amount of gates. It's possibly much better if there's a measurement gate that will read the qubit and fix the classical register as |1> forever once it caught the qubit at |1> state. Is there such a method?,9/25/2019 16:40,,7598,CC BY-SA 4.0 11032,8309,0,"But I tried the circuit on the ibmqx2 and it returns ERROR_RUNNING_JOB. Try a simpified version of the circuit with only 6 classical bit on the Melbourne and it works, so it's not the circuit fault I think",9/25/2019 16:42,,7598,CC BY-SA 4.0 11033,8317,1,"Hi @LiNKer! Welcome to QCSE! This question is a little broad right now, because it's unclear what's being asked and what you know of. Nonetheless, $4$ qubits can also be in a uniform superposition of all $2^{4}=16$ basis states; a difference between a ""normal pc"" (what is called a classical computer) and a quantum computer is that the bits in a classical computer are *either* $0$ or $1$, while for a quantum computer the qubits can be in a *superposition* of $0$ and $1$. Can you consider revising your question to provide more clarity on what you know of and where your question comes from?",9/25/2019 17:18,,2927,CC BY-SA 4.0 11034,8317,0,"Hi Mark, thanks for the suggestion. made the edit",9/25/2019 17:30,,8605,CC BY-SA 4.0 11035,8319,0,If I got the first part: 4 superimposed qubits still produce 16 combinations as 4 classical bits.,9/25/2019 18:31,,8605,CC BY-SA 4.0 11036,8319,0,I am lost with how each combination from the 16 can now encode 16 inputs,9/25/2019 18:33,,8605,CC BY-SA 4.0 11038,8309,0,"If you are using the circuit you have now put in the description the error is because you are doing operations on qubits after measuring them - this is not allowed on the devices at the moment. It may be possible using the simulator, you could add a noise model to it to make it behave more like a real quantum computer.",9/25/2019 20:04,,5955,CC BY-SA 4.0 11040,8317,1,Possible duplicate of [Understanding (theoretical) computing power of quantum computers](https://quantumcomputing.stackexchange.com/questions/4652/understanding-theoretical-computing-power-of-quantum-computers),9/25/2019 20:37,,4153,CC BY-SA 4.0 11042,8309,0,"Funnily enough, as I said, I ran the above circuit on the Melbourne and it (technically) worked and returned a result. So I hope to at least get a result from the other machine...",9/26/2019 8:08,,7598,CC BY-SA 4.0 11043,8319,0,"Yes, each encode only 1 input, usually, if your algorithm isn't doing anything special",9/26/2019 8:09,,7598,CC BY-SA 4.0 11044,8294,0,"Thank you! I was having trouble locating the documentation for that bit of information, so these will be useful references.",9/27/2019 8:52,,8560,CC BY-SA 4.0 11048,8332,0,Thanks for that @ChainedSymmetry. I guess my follow-on question would be: what _journal article_ would be considered the seminal reference? Additional thoughts appreciated. Thanks.,9/28/2019 1:28,,8616,CC BY-SA 4.0 11049,8332,0,"I don't know of any journal articles that would qualify as a seminal reference. In terms of most significant, I would say Shor's [paper](https://ieeexplore.ieee.org/document/365700) _Algorithms for quantum computation: discrete logarithms and factoring_. This was a major turning point in convincing the world that quantum computing was more than an academic curiosity.",9/28/2019 2:03,,8623,CC BY-SA 4.0 11050,8332,0,Sounds good to me. That would put the start of the topic around 1994 or so. Thanks for the input.,9/28/2019 2:57,,8616,CC BY-SA 4.0 11051,8332,0,@ad2004 The start of the topic was almost certainly with [Feynman](https://permalink.lanl.gov/object/tr?what=info:lanl-repo/lareport/LA-UR-02-4969-02). Shor's algorithm was just the inflection point when it began to become mainstream. At least that's how I see it.,9/28/2019 3:45,,8623,CC BY-SA 4.0 11052,8330,1,"In matlab, use ""logm"".",9/28/2019 11:43,,491,CC BY-SA 4.0 11054,8315,0,Why people are downvoting the question? Whats wrong in the question?,9/28/2019 14:45,,8249,CC BY-SA 4.0 11055,8284,0,"**Related**: [Understanding Google's “Quantum supremacy using a programmable superconducting processor” Ask](https://quantumcomputing.stackexchange.com/questions/8337/understanding-googles-quantum-supremacy-using-a-programmable-superconducting-p)",9/28/2019 15:38,,26,CC BY-SA 4.0 11056,8327,0,"Yeah, I *guess* it's like 1M ""shots"" in 200 seconds. I asked the same question [here](https://quantumcomputing.stackexchange.com/questions/8337/understanding-googles-quantum-supremacy-using-a-programmable-superconducting-p) before I noticed your post.",9/28/2019 15:45,,26,CC BY-SA 4.0 11057,8284,0,"@Marsl What do you mean by the term ""**right** probability distribution""? I don't quite understand the claim in the paper. Is the paper saying that for some random unitary $U$ (over 53 qubits and 20 cycles), a classical computer would take 10,000 years to determine the resultant state vector $|\Psi_U\rangle$? As far as I understand, determining the final state vector is simply matrix multiplication that scales as $\mathcal O(n^3)$ in general (or lesser, depending on the algorithm used). Is it claiming that a classical computer will take 10,000 years to perform that matrix multiplication?",9/28/2019 15:59,,26,CC BY-SA 4.0 11059,8284,0,"[cont.] Also, I don't know what you mean by ""**adapt** to the particular unitary"". @Marsl If you get time please consider answering [this](https://quantumcomputing.stackexchange.com/questions/8337/understanding-googles-quantum-supremacy-using-a-programmable-superconducting-p)!",9/28/2019 16:20,,26,CC BY-SA 4.0 11062,8344,0,"Thanks, I understood till this much. But then, is the overarching claim of the paper that a classical computer would *not* be able to ""calculate"" the theoretical noise-free ""probability distribution"" by simple matrix multiplication (in any reasonable time-frame)? I mean, if we could theoretically calculate the output statevector we'll automatically be able to obtain the probability distribution. So are they saying that that theoretical calculation of the probability distribution is beyond the reach of classical computation?",9/28/2019 17:21,,26,CC BY-SA 4.0 11064,8344,0,"Also, just to make sure I'm not missing something: is it possible for a classical computer to calculate the probability distribution of outcomes without explicitly computing the output statevector? I guess I'm confused about what they really mean by ""classical sampling"" as compared to ""Sycamore sampling"". What the difference between those two types of sampling? Why exactly would the former take 10,000 years whereas the latter only takes 200 seconds?",9/28/2019 17:34,,26,CC BY-SA 4.0 11066,8341,0,"@MarkS What does ""efficiently simulable"" even mean for two-qubit gates? All 2-qubit gates are simply $4\times 4$ matrices and should be simulable in almost equivalent time...",9/28/2019 17:41,,26,CC BY-SA 4.0 11069,8341,0,"@MarkS Umm, you mean all A = SWAP, B = SWAP, ..., E = SWAP, ..., H = SWAP? If so, why do they call the arrangement ABCDCDAB intractable whereas they call the EFGHEFGH simplfiable? If all the 2-qubit gates were simply swap gates there would be no difference between the two sequences, isn't it? Or perhaps not, as which two qubits they're swapping also matters...that is, that alphabets (A...D, E...H) denote which two qubits are being swapped rather than acting as labels for the 2-qubit gates themselves. Though, I should ask...why exactly do you think/feel that they're swap gates?",9/28/2019 17:50,,26,CC BY-SA 4.0 11071,8344,0,"On page 5, they mention using some Schrondinger-Feynman algorithm (after dividing the circuit into patches) for producing classical ""samples"" (bitstrings)...I guess things might get clarified if we check what exactly that algorithm is. [Here](https://arxiv.org/abs/1807.10749)'s the paper.",9/28/2019 18:14,,26,CC BY-SA 4.0 11072,8344,1,"@SanchayanDutta see the edits. ""*Why exactly would the former take 10,000 years whereas the latter only takes 200 seconds?*"" well, the rigorous reason are theorems of computational complexity, which you should find in the linked references. The ""intuitive reason"" is that it is super hard to handle these giant-dimensional vectors with a classical (or any) computer, while the quantum device performs these operations naturally",9/28/2019 18:28,,55,CC BY-SA 4.0 11073,8344,0,"Thanks for the elaboration. """"Classical sampling"" means that you have a program that gives you a sequence of configurations (length-50 bitstrings) 𝑗 according to the correct probability distribution.""--- this isn't clear to me. Do you mean if I input some bitstring 1010...10, the program will output the probability of occurrence of that bit string? Or it will give the probability of occurrences of say 100 random bitstrings?",9/28/2019 18:37,,26,CC BY-SA 4.0 11074,8344,0,"see the edit for a more explicit example. Does that help? The algorithm *does not* produce the probabilities, which is a much harder task. It's only supposed to produce *samples* from the probability distribution (which you can do trivially if you have the probability distribution, of course, but there are more efficient methods). It might sound like a subtle difference, but it's really not. Not even quantum computers can compute efficiently the full probability distribution of these circuits, even though they can efficiently sample from them (and the classical ones cannot do even that)",9/28/2019 18:44,,55,CC BY-SA 4.0 11075,8344,0,"""It's only supposed to produce samples from the probability distribution""...aha! And it does this using the Schrodinger-Feynman algorithm they mention, right? For instance, for a 3 qubit circuit a sequence of samples might look like: 000, 000, 000, 0000, 000, 111, 101, 000, 000, 101, 000, 110, .... Now with a sufficiently large number of samples we are able to approximate the probability distribution, yes (using the formula $\frac{\text{number of occurences of a specific bitstring}}{\text{total number of samples/bitstrings}}$)?",9/28/2019 18:45,,26,CC BY-SA 4.0 11076,8344,1,"@SanchayanDutta exactly. But note that approximating the probability distribution is not really the point. They kind of do it to show that the experiment and everything else is sound, but that is not necessary to solve the sampling problem and claim quantum supremacy. I don't the details of the classical simulation algorithm they use though.",9/28/2019 18:50,,55,CC BY-SA 4.0 11077,8344,1,"Thanks, this clarifies all the points! I'd love to know the specifics of the classical simulation algorithm too...but that'd probably be a new question. :)",9/28/2019 18:52,,26,CC BY-SA 4.0 11078,8344,2,"no problem! As a last thing, note that this inability of classically sampling from the output probabilities of quantum devices is really nothing new. If you think about it, it's the same thing that happens with, say, Shor's algorithm. If you were able to classically simulate efficiently the output of the circuit, you would be solving efficiently the factorisation problem. Same goes for any quantum algorithm. The only difference is that quantum supremacy experiments are must easier to implement (and the classical hardness results better understood)",9/28/2019 18:55,,55,CC BY-SA 4.0 11079,8341,1,"I am not entirely sure! Maybe it's a SWAP with a Cz... they say on page 3 ""We perform two-qubit iSWAP-like entangling gates by bringing neighboring qubits on resonance and turning on a 20 MHz coupling for 12 ns, which allows the qubits to swap excitations. During this time, the qubits also ex-perience a controlled-phase (CZ) interaction, which orig-inates from the higher levels of the transmon.""",9/28/2019 19:03,,2927,CC BY-SA 4.0 11080,8319,0,"just went through this again, great thanks for the help",9/28/2019 19:09,,8605,CC BY-SA 4.0 11083,8341,2,@MarkS [This](https://drive.google.com/file/d/1-7_CzhOF7wruqU_TKltM2f8haZ_R3aNb/view) is the supplementary material,9/29/2019 5:26,,26,CC BY-SA 4.0 11084,5888,0,"@gIS, This answer gave me extremely useful intuition, and I would like to include the last part in the paper I'm currently working on. I would also like to acknowledge you (by real name, if possible), or username, otherwise. Would that be okay? How can I go about doing that?",9/29/2019 6:55,,2832,CC BY-SA 4.0 11086,8315,0,Please start using proper [LaTeX formatting](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation) in your questions.,9/29/2019 9:33,,26,CC BY-SA 4.0 11087,8251,0,"Hi, Ashish. Welcome to Quantum Computing SE! Please use [proper LaTeX formatting](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation) in your answers.",9/29/2019 9:57,,26,CC BY-SA 4.0 11088,8276,0,"The quantum cloud computing platform (having access to real quantum chips) by IBM is named IBM Quantum Experience. Qiskit is a Python module which helps to interface with the IBM Q backend or a simulator. And of course, you can implement any quantum algorithm using Qiskit, although whether there are already examples out there is the real question.",9/29/2019 10:18,,26,CC BY-SA 4.0 11090,8326,1,You can't factor numbers <15 with Shor's algorithm.,9/29/2019 14:12,,491,CC BY-SA 4.0 11091,8251,0,"@SanchayanDutta, thanks for the suggestion. It would be of great help if you could point out the specific mistakes.",9/29/2019 14:26,,8120,CC BY-SA 4.0 11092,8251,0,"@Ashish The first step would be avoid using Unicode characters in mathematical expressions. It looks terrible. For instance, use `$\alpha$`.",9/29/2019 14:43,,26,CC BY-SA 4.0 11094,8337,2,"FYI the ""unknown reasons"" are probably related to this being accidentally posted on NASA prior to being officially published by/peer-reviewed by others. I don't think anyone suspects bad faith/bad intent.",9/29/2019 15:45,,2927,CC BY-SA 4.0 11095,8337,1,"@MarkS Yup, I guessed. Just didn't want to mention that explicitly. In any case, the paper should be published soon, [as indicated](https://chat.stackexchange.com/transcript/message/51877364#51877364) by one of the co-authors, and of course Aaronson as well.",9/29/2019 15:47,,26,CC BY-SA 4.0 11099,8344,2,"@SanchayanDutta Aaronson gave a lecture recently wherein he provides just a hint of classical simulation algorithms for such sampling tasks. He breaks the problem down into the ""Schrodinger"" approach of calculating each amplitude, and the ""Feynman"" approach of summing up path integrals. Both Schrodinger and Feynman had different exponential complexities (in terms of gates and in terms of qubits). He and his co-author Lijie Chen proposed, [here](https://arxiv.org/abs/1612.05903), a hybrid of the two, the so-called ""SFA"" approach, used by Google. *Misunderstandings are my own!!",9/29/2019 17:07,,2927,CC BY-SA 4.0 11100,8326,0,"I think you can, but 15 is the first non-trivial N. Likewise, I look for factorizer N = 15, but with an implementation that, if there is a quantum computer powerful enough and with enough qubits, you could factor any N.",9/29/2019 17:55,,8626,CC BY-SA 4.0 11101,8353,1,"What is the (your?) definition of ""simplificable"" circuits? What makes a circuit ""simplificable"" vs. ""intractable?"" The Google paper mentions that ABCDCDAB is intractable while EFGHEFGH is simplifiable. Did Alibaba show, for example, how to classically simulate EFGHEFGH but not ABCDCDAB?",9/29/2019 18:11,,2927,CC BY-SA 4.0 11102,8326,1,Shor's algorithm only applies to (i) odd numbers which (ii) are not prime powers. 15 is the first such number.,9/29/2019 18:16,,491,CC BY-SA 4.0 11103,8326,0,"Okay, you're right, I changed the title. Do you have an implementation to propose?",9/29/2019 19:44,,8626,CC BY-SA 4.0 11104,8236,0,TLDR? I didn’t downvote though...,9/29/2019 21:08,,2927,CC BY-SA 4.0 11106,8337,0,"Also it should be random I think to avoid having a classical simulator taking advantage of some pattern in the gates applied. For example if they were to cycle through certain gates in a fixed pattern, then they might be able to classically generate and draw from the distribution. They are randomly generating their sequence of single-qubit gates to show that they have nothing up their sleeve, I think?",9/29/2019 21:30,,2927,CC BY-SA 4.0 11108,8288,0,"Thank you for the detailed reply, this helps to clarify things a lot!",9/29/2019 23:06,,8568,CC BY-SA 4.0 11109,8328,0,In which context? Where is was invented? Where you can learn about it?,9/29/2019 23:25,,491,CC BY-SA 4.0 11110,8332,0,@ad2004 You should make your question more specific!,9/29/2019 23:26,,491,CC BY-SA 4.0 11113,8364,1,I think your question is answered in the following thread (https://quantumcomputing.stackexchange.com/questions/7144/link-between-distance-of-a-stabilizer-code-and-number-of-errors-it-is-able-to-co). Hopefully the relationship between the distance of a quantum code and the number of errors it is capable of correcting becomes clearer to you after reading the answers provided there.,9/30/2019 7:10,,7855,CC BY-SA 4.0 11114,8364,0,Thanks! It's a little weird that I didn't found this question while doing searching..,9/30/2019 7:27,,4178,CC BY-SA 4.0 11116,8272,0,"I've observed that the circuit generated by Aqua to use HHL on a diagonal matrix of size 2 has a depth of 29 000 . So it explains why the simulation is taking so damn long. This is much much bigger than what it should be. The tutorial (which i was running) says the the depth of the generated circut is 129. (I was running the exact same code). I suppose there was some change in the library after the tutorial was done. So my guess is there is some bug in HHL that makes it create a lagrely oversized circuit.",9/30/2019 14:24,,8550,CC BY-SA 4.0 11118,8334,2,"I'm voting to close this question as off-topic because it is not only unclear, but I also can't see how it relates to quantum computing (in comparison to general programming)",9/30/2019 15:07,,11,CC BY-SA 4.0 11119,8325,0,"How long is ""very long""? Some of these algorithms can take a decent chunk of time to complete simply because of the amount of calculations they must go through.",9/30/2019 20:06,,6180,CC BY-SA 4.0 11120,6447,0,Interesting. I was under the assumption that a global phase difference had no practical effect (and was reinforced by the answer to my other [question](https://quantumcomputing.stackexchange.com/questions/4268/how-to-construct-the-inversion-about-the-mean-operator)). I will give this a shot.,9/30/2019 21:11,,4657,CC BY-SA 4.0 11121,8373,1,Hi! Welcome to QCSE! This question seems unmotivated right now. Please provide some details of what you are asking and what you know.,10/1/2019 0:30,,2927,CC BY-SA 4.0 11122,6447,0,"Yes, that's the fun part - it has no effect when you're doing Grover search itself (where the introduced phase is global indeed), but in phase estimation this phase becomes relative (since the algorithm uses controlled version of the unitary) and observable.",10/1/2019 0:36,,2879,CC BY-SA 4.0 11124,8365,0,"In the case of relaxation, does the transition from an arbitrary pure state to the pure state $|0\rangle$ really constitute ""loss of purity"", or just non-unitary time evolution?",10/1/2019 3:12,,551,CC BY-SA 4.0 11125,8365,1,"While it is true that in the long time limit everything heads to a pure state (and so you’re right that non-unitary might be a better description that loss of purity), the process that it goes *through* changes any pure state (except 0) into a mixed state, hence the description I chose.",10/1/2019 5:34,,1837,CC BY-SA 4.0 11126,1982,0,Do you need to first run Grover's algorithm a logarithmic number of times to calculate the min and max value of the function before you can perform the rescaling in step 1?,10/1/2019 12:09,,551,CC BY-SA 4.0 11127,8374,2,"[Here](https://quantumcomputing.stackexchange.com/q/2151/4153) is a list of technical resources on quantum machine learning; are you looking for answers more on the technical side or high-level nontechnical side? For example, less about how quantum ML works and more about how it might affect the field of ML.",10/1/2019 13:40,,4153,CC BY-SA 4.0 11128,1982,0,@tparker That probably depends. Often it's asumed that you know enough about the function F to be able to bound its possible values.,10/1/2019 13:45,,1837,CC BY-SA 4.0 11129,8374,0,"@ahelwer Thank you for the list (which is a great starting point!), I am interested in the high-level nontechnical side",10/1/2019 14:30,,8654,CC BY-SA 4.0 11130,8325,0,"For a 10 node graph, it took 654 seconds for just one shot",10/1/2019 15:27,,8586,CC BY-SA 4.0 11131,8232,0,"Was is a Divide-and-Conquer approach though? In my group, similar ideas have been mentioned recently",10/1/2019 17:38,,5322,CC BY-SA 4.0 11132,8343,0,"In my opinion, while this is completely true, I would like to stress how important the certification of the experiment actually is. I mean, anyone could claim they built a quantum device running BosonSampling, RCS or whatever supremacy scheme you want. But then, we wouldn't outright announce supremacy being achieved. D-Wave has claimed their devices were doing something quantum for years, still many are not sold. Even the google paper only provides evidence (in form of XEB) for actually having sampled from the right distribution.",10/1/2019 17:48,,5322,CC BY-SA 4.0 11133,8337,0,"Hey there: My comments: 1. gate set: I am quite sure this unusual gate set is due to the specific setup of their chip, basically it just happens that they can do these specific gates experimentally. At the end of the day, the gate set does not really matter as long as it is universal. I try writing an answer for the randomness part.",10/1/2019 17:56,,5322,CC BY-SA 4.0 11134,8343,0,"@Marsl sure, I didn't mean to downplay the importance of certification in this context. But it is important to understand in my opinion that the certification *is not* what gives the ""quantum supremacy"". Rather, it is what gives you confidence that the experiment that achieves quantum supremacy is working as intended. In a world in which these sorts of experiments are an every-day occurrence, you probably wouldn't feel the need to certify your experiment, because you would have previously amassed a sufficient amount of confidence in your devices.",10/1/2019 18:00,,55,CC BY-SA 4.0 11135,8343,0,"I am entirely on your side. To me it just looks like, the supremacy schemes are already there in a variety of flavors and a lot of work has been put into making the conjectures they are based on as well established as possible. On the other hand, on the certification side, we are in still in lack of reliable methods that are necessary as long as we are just at the brink of building our first ever so noisy devices.",10/1/2019 18:22,,5322,CC BY-SA 4.0 11136,8328,0,"At the minute, this is too broad for there to be a definitive answer without more context - do you mean theory, experiment, a specific type or detail about quantum computing, somewhere you can learn to program one, a list of the big papers (check the [timeline of quantum computing Wiki page](https://en.wikipedia.org/wiki/Timeline_of_quantum_computing)) or something else? As there's no specific answer to this, I'll close it in the meantime, but feel free to ask in [chat] and hopefully we can either answer your question or get it narrowed down enough for someone else to answer it",10/1/2019 21:56,,23,CC BY-SA 4.0 11138,4626,0,"@tparker not really - the purpose of such oracle forms is often that it allows a description not only of the algorithm, but for optimality of the algorithm. That is measured simply as a count of the number of uses of the oracle. It doesn’t matter how long the oracle takes to run. So for grover’s, that requires square root of the number of oracle calls that the classical one does.",10/2/2019 5:28,,1837,CC BY-SA 4.0 11140,4626,0,"You're right; my comment was poorly phrased. What I meant to say is that if you want an oracle result to give any insight into a ""real-world"" runtime, you need to assume (in addition to the black-box assumption) that whatever subroutine you're running to actually implement the oracle call dominates the algorithm's runtime, so that the number of oracle calls is indeed proportional to the actual runtime. But that's an addition assumption for ""real-world"" relevance, not a necessary part of the definition of an oracle.",10/2/2019 11:57,,551,CC BY-SA 4.0 11141,8383,1,"What do you mean by ""the set of $min(m,n)$ terms form a basis in $V \otimes W$""? This space has dimension $mn$.",10/2/2019 12:03,,5870,CC BY-SA 4.0 11142,8379,1,it should have previously been defined that $|z\rangle$ is an orthonormal basis. It's not something that you can just pull out of the air at this point.,10/2/2019 12:13,,1837,CC BY-SA 4.0 11143,8383,0,Thank you for pointing that out. That was a mistake. Edited to fix.,10/2/2019 12:49,,8623,CC BY-SA 4.0 11144,8251,0,"@SanchayanDutta, Thanks for pointing out the mistake, I will take care of it in future posts.",10/2/2019 14:15,,8120,CC BY-SA 4.0 11145,8379,1,Could you provide a reference for this equation?,10/2/2019 15:44,,8623,CC BY-SA 4.0 11146,8379,0,"i was reading this paper: https://arxiv.org/pdf/1511.04857.pdf. at page 58, second column top, this reduction is present.",10/2/2019 15:49,,2403,CC BY-SA 4.0 11150,8232,0,@Marsl: I'm not sure what you mean by Divide-and-Conquer.,10/3/2019 9:45,,5998,CC BY-SA 4.0 11151,8394,0,"Normal operators in the complex space are defined by $UU^\dagger=U^\dagger U$, i.e. it's required commutation with conjugate transpose, not just transpose. General (complex) unitary operator does not commute with its transpose.",10/3/2019 12:31,,5870,CC BY-SA 4.0 11152,8401,0,"Lot of thanks for your advice. I'll follow; Installing Qiskit https://qiskit.org/documentation/install.html to install Qiskit on my classical computer running Ubuntu 18.04 as OS to begin my exploration. AlazarTech PCI Express Digitizers https://www.alazartech.com/Applications/Quantum-Computing?gclid=CjwKCAjwldHsBRAoEiwAd0JybQygmVqfWekRk_Ahg-p7HYIUOs0_juL1ZwAfwCI7FEktajC7xJ31kRoCsYkQAvD_BwE Are they for Quantum Computing?",10/3/2019 14:05,,8678,CC BY-SA 4.0 11153,8399,1,what's the question?,10/3/2019 14:14,,55,CC BY-SA 4.0 11156,8396,1,"The set of pure states, in arbitrary (finite) dimensions, lives in a projective Hilbert space. As such, isn't it arguably more ""natural"" to describe everything in terms of generalised angles and rotations (at least as long as one considers only pure states)?",10/3/2019 14:57,,55,CC BY-SA 4.0 11157,8393,0,"It might be worth mentioning that this fact depends on the use of a *complex* Hilbert space for quantum mechanics. In a purely real Hilbert space, it is not true; for instance, in R^2 (the Euclidean plane), a rotation of 90 degrees around the origin rotates all real vectors into an orthogonal vector, more or less by definition. If you expand the space to C^2, though, this same matix (no considered as a complex 2x2 matrix) does indeed have two eigenvectors, with eigenvalues +i and -i, and there are many vectors that are transformed into a non-orthogonal vector by this matrix.",10/3/2019 19:24,,4265,CC BY-SA 4.0 11160,8394,0,"So because a quantum is reversible, i.e. Unitary, this means it is also Normal and hence can be diagonalized. So it can be written in the form above Where the $|\psi_i\rangle$ are the eigenvectors of U. So assume the input state is in one of these eigenstates. $ U|\psi_n\rangle = \sum_i \lambda_i |\psi_i\rangle\langle\psi_i||\psi_n\rangle. $ $ \langle\psi_i||\psi_n\rangle = 0 \:for \: i \neq \: n $ $ U|\psi_n\rangle = \lambda_n |\psi_n\rangle $ so $ \lambda_n \langle\psi_n||\psi_n\rangle = \lambda_n \neq 0 $ But why are the $|\psi_i\rangle$ guaranteed to be orthogonal?",10/4/2019 2:27,,8675,CC BY-SA 4.0 11161,8400,0,"I don't understand this ""multi-dimensions"". If we have 10 REAL ELECTRONS, how they can make multidimension surface of some sphere? They are 10 real electrons, and we should represent them with 10 bloch spheres. As you can see I'm engineer and think about real objects.",10/4/2019 4:52,,8491,CC BY-SA 4.0 11162,8394,0,"@fortymod by spectral theorem, it's the part of it",10/4/2019 5:25,,5870,CC BY-SA 4.0 11163,8394,0,Or directly - diagonal matrix has orthogonal eigenvectors and unitary transformations preserve scalar products.,10/4/2019 5:28,,5870,CC BY-SA 4.0 11165,8400,0,"you can represent the state of 10 independent qubits on 10 bloch spheres. However take bell state |00>+|11> There is no two points on 2 bloch spheres that represent this state. If you picked the points |0>+|1> on both of the spheres it would be the the state :|00>+|01>+|10>+|11> which is not the bell state. That is because 2 bloch spheres gives you 4 degrees of freedom, while 2 qubit system has 6 degrees of freedom. You wouldn't be able to represent the ""entangled"" part of the two qubits system. Back to the main question a unitary U: |00> -> |00>+|11> must be rotation on sphere with 6D surface",10/4/2019 6:27,,8647,CC BY-SA 4.0 11166,8396,0,"I think it depends on what you want to do. If you want to calculate how close together two pure states are, sure, use the Hilbert space inner product which essentially calculates the angle between them. But when I'm dealing with quantum circuits I just want to calculate the linear maps of the gates involved, and not deal with some complex highly dimentional geometry.",10/4/2019 11:33,,5998,CC BY-SA 4.0 11169,8396,0,See https://quantumcomputing.stackexchange.com/questions/4699/can-the-bloch-sphere-be-generalized-to-two-qubits,10/4/2019 12:05,,2927,CC BY-SA 4.0 11170,8379,0,"I don't understand what is the question. Are you trying to prove the identity in the first equation, or something else?",10/4/2019 18:00,,55,CC BY-SA 4.0 11171,8383,0,"what is the difficulty in proving that $\{|v_j\rangle\otimes|w_k\rangle\}$ are linearly independent? They are obviously orthogonal to each other (essentially by definition of the inner product in the tensor product space), and therefore linearly independent, no?",10/4/2019 18:03,,55,CC BY-SA 4.0 11177,8411,1,Have you reviewed https://en.wikipedia.org/wiki/Fast_Fourier_transform?,10/5/2019 1:28,,2927,CC BY-SA 4.0 11179,8396,0,"""Hilbert space inner product which essentially calculates the angle between them"". Can you explain in simple term what is outer product?",10/5/2019 2:59,,8491,CC BY-SA 4.0 11180,8400,0,"Maybe, better way to describe 10 qbits system/circuit is to use one matrix? What are Bra and Ket then? Ket represent columns of that matrix, and Bra represent rows of that 10 qbit matrix? Or I get everything wrong about qbits matrices, Bra, Ket, etc!!!",10/5/2019 3:01,,8491,CC BY-SA 4.0 11184,8400,0,"I'm afraid you've got everything wrong. kets represent the state of a system of qubits. Matrices represent an operation on a given state. You can look at a matrix and see what it does to a state by looking at it's columns. Column i is what happens to the ith bases. so an operation [c1 c2 c3..] will map the states: [1 0 0 .. ]* to c1, [0 1 0 .. ]* to c2.. etc. A state that is in a superposition of states [a b c ..]* will be mapped to a*c1+b*c2+... etc. For a matrix to be a valid QM operation it needs to be unitary.",10/5/2019 13:33,,8647,CC BY-SA 4.0 11185,8413,0,Could we get clarification on the QML model type used?,10/5/2019 15:08,,8343,CC BY-SA 4.0 11189,8399,0,"Welcome to Quantum Computing SE! Is your question essentially asking whether or not you need a quantum computer of some sort in order to ruin Qiskit, or if a standard PC is all you need? Or are you talking about more general/different 'exploration'?",10/5/2019 22:35,,23,CC BY-SA 4.0 11192,8400,0,"Thanks for this explanation! ""kets represent the state of a system of qubits"". Ket is column vector written in different form, right? That is same? Second question, what represent ""bra"" (row vector?) and what represent ""outer product""?",10/6/2019 0:50,,8491,CC BY-SA 4.0 11194,5162,0,"@MarkS: since I have never defined ""n"", you can make N and n be related however you want.",10/6/2019 1:53,,5518,CC BY-SA 4.0 11195,5162,0,"Hello: Since it's been almost a year, I thought I might see if anyone knows the answer? Now that it's been so many months being unanswered, I guess an answer would earn the author a badge :)",10/6/2019 1:54,,5518,CC BY-SA 4.0 11196,8411,0,@MarkS: But FFT is not the classical version of QFT is it?,10/6/2019 1:55,,5518,CC BY-SA 4.0 11198,5162,0,"@MarkS, for a 100x100 matrix, how many qubits and gates do you need to find the eigenvalues up to a precision of $\pm \epsilon$?",10/6/2019 2:24,,5518,CC BY-SA 4.0 11200,5162,0,"@MarkS: The question asks about NxN, not 100x100. The 100x100 is just an example to try to illustrate, that we don't need to know how N relates to n. We can make N=10^9. Now the question is how many qubits do we need for a 10^9 x 10^9 matrix? The question has an answer, and it does not need any more information, as far as I can see.",10/6/2019 2:46,,5518,CC BY-SA 4.0 11201,5162,0,"Just touch the question to move it to the front page. Just edit it to say this is what I think, this is the approach that I’m wondering might work. Say $N=4$ or $N=100$ as a toy example. Apart from @gIS answer it seems like you want to drive a sports car in the city. Otherwise in general the number of qubits is about the log of N.",10/6/2019 3:09,,2927,CC BY-SA 4.0 11202,8411,1,"Yes, to run a classical version of, say, Shors algorithm, you could evaluate the periodic function for random inputs a number of times and hope for a collision, and use that collision to estimate the period. That would take exponential time..",10/6/2019 3:16,,2927,CC BY-SA 4.0 11203,8423,0,"Thanks for your thoughtful answer. Wafer fab people know an awful lot about estimating yield probabilities. If $53$ qubits were good and only one was bad, then that tells me they were not far from getting all $54$ working, just fabricate a few more. Also the edge qubits might or might not be more error prone than the center qubits. Bristlecone presumably has a lower edge:center ratio than Sycamore.",10/6/2019 3:22,,2927,CC BY-SA 4.0 11204,8422,0,Thank you so much for your help! Actually I am working on some protocol and was interested in learning the fundamentals rather than just using Mathematica to solve even such small things.,10/6/2019 11:29,,8027,CC BY-SA 4.0 11205,8383,0,If $\{|v_j\rangle \otimes |w_k\rangle \}$ span the whole $V \otimes W$ (and they do) then they have to be linearly independent. If they are linearly dependent then they can span only subspace of dimension less than $mn$.,10/6/2019 20:41,,5870,CC BY-SA 4.0 11206,8383,0,"@DanyloY That's correct. My point was that this is not easy to prove. ""[T]he proof is a bit circumspect,"" are the exact words of Winitzki in the cited reference, which I found quite interesting because I thought initially that the proof would be trivial. It might be worth noting that I read this book based on the [endorsement](https://qchu.wordpress.com/2009/06/01/non-canonical-isomorphisms/) of [Qiaochu Yuan](https://math.stackexchange.com/users/232/qiaochu-yuan), who contributes prolifically on math.stackexchange.",10/6/2019 21:25,,8623,CC BY-SA 4.0 11207,8383,1,"I see, in 1.7.3 we don't know yet that dimension of tensor product is $mn$. Anyway, in the field $\mathbb{R}$ or $\mathbb{C}$ it's much easier since we can introduce the scalar product.",10/7/2019 6:39,,5870,CC BY-SA 4.0 11208,8427,2,"I picture a random quantum circuit as a random walk down the Hilbert space, starting from $|000\cdots\rangle$. After running some qubits through a random quantum circuit with a large enough depth, (a) the majority of strings have $~0$ amplitude and would never be expected to be sampled; (b) a small number of strings have a high probability of being sampled (but it's a small number); (c) and some strings have a (medium) probability of being sampled. If the sampled output is $s$ then the supercomputers make sure that $s$ is not in case (a). Uniformly random is not the same as random from a RQS.",10/7/2019 12:10,,2927,CC BY-SA 4.0 11210,8400,0,"I will try to do my best to answer your questions in simple way, doing that I'm bound to make mistakes. Yes, a ket is a column vector. Bra is the complex conjugate of a ket. this enables defining the inner product as which looks nice. In a way bra is an operator from H -> C. It doesn't represent the system, it represents an operator that gives you how similar two states are (complex number). (outer product in next reply bcz of character limit)",10/7/2019 13:02,,8647,CC BY-SA 4.0 11211,8400,0,"Outer products: First it's an operator (nxn). it can be looked at in two different ways: |a>. Second it can be used to construct unitary operators. For example the quantum equivalent to the not gate is an operation X = |0><1| + |1><0|, similarly Hadamard gate = |+><0| + |-><1| because it maps 0 to + and 1 to -. I suggest that you do the matrix multiplication yourself and you'll get a sense for how |x>",10/7/2019 13:02,,8647,CC BY-SA 4.0 11212,8417,0,"I would urge you not say that deep learning is one of the best applications of quantum computing to a general audience, or to any audience for that matter. It will take a lot more work from the field to reinforce a claim like that.",10/7/2019 15:14,,1939,CC BY-SA 4.0 11213,8410,1,"On #3, I'm not sure if that that matters much to QML algorithms. The non-linearity, in many neural networks is only there for the *shape* of the function, and can be *heavily* approximated to the point where your activation function is actually a function of **8 bit** values. You have **a lot** of leeway when it comes to these functions.",10/7/2019 21:15,,2612,CC BY-SA 4.0 11214,8410,0,"Yes, I suspected approximation would probably be sufficient, but thought it worth noting above. Along these lines, many of the activation functions widely used in contemporary image processing NNs (i.e. ReLU and its siblings) are linear.",10/7/2019 22:03,,1937,CC BY-SA 4.0 11221,8374,1,see also [To what extent can quantum computers help to develop Artificial Intelligence?](https://ai.stackexchange.com/q/36/4314) over on ai.SE,10/8/2019 14:32,,55,CC BY-SA 4.0 11226,8400,0,"In Dirac notation, we calculate from right to left? X = |0><1| this mean just what is look like ""if qbit is 1 flip it to 0"", or H = |+><0| ""qbit from 0 to +, superposition""? You said |x>, first we calculate inner product of ""PREVIOUS_INNER_PRODUCT ?",10/9/2019 2:31,,8491,CC BY-SA 4.0 11228,8436,0,**Related**: [Big Endian vs. Little Endian in Qiskit](https://quantumcomputing.stackexchange.com/q/8244),10/9/2019 6:29,,26,CC BY-SA 4.0 11229,8438,0,"Many thanks @Sanchayan for answering directly (and clearly) my questions, in addition of pointing to a related question/answer. I had seen it, but as a newcomer I was (am still) not 100% sure about the relationship between IBM Q Composer and Qiskit. As a newcomer, I can also tell that this is quite confusing when trying to compare two circuits that are using different convention! Do you know about any initiatives trying to standardize that, or at least proposing a way to clearly indicate which convention is used.",10/9/2019 6:38,,4121,CC BY-SA 4.0 11230,8392,0,**Related**: [Is quantum computing just pie in the sky?](https://quantumcomputing.stackexchange.com/q/2499),10/9/2019 6:55,,26,CC BY-SA 4.0 11231,8400,0,"1- Yes, you calculate from right to left. 2- X = X = |0><1| + |1><0|, |0><1| by it self is not unitary. 3- correct except the last statement. The inner product of "" (not outer product). Finally, I suggest that, if you ever struggle with the dirac notation, just convert to matrices and vectors and do the multiplication. You'll get much better intuition of what's happening and why.",10/9/2019 8:16,,8647,CC BY-SA 4.0 11232,8435,0,do you mean how you define an initial state in general? or how to define that specific state? What are the dimensions of the spaces here?,10/9/2019 9:15,,55,CC BY-SA 4.0 11233,8435,0,"@glS, I want to understand how to define the given specific state $|\Psi(0)\rangle \equiv | 1, -1 \rangle \otimes | 0 \rangle_{\text{cav}}$. The dimension of the space is related to the number of cavity fock states and in this case it is $N =2$.",10/9/2019 10:00,,8716,CC BY-SA 4.0 11234,8435,0,"yea but what that means depends on the context. That state can be for example `qutip.tensor(qutip.basis(2, 0), qutip.basis(2, 1), qutip.basis(5, 0))`, or something completely different, depending on how you model the different spaces and the conventions you use",10/9/2019 10:30,,55,CC BY-SA 4.0 11235,8442,0,"I understood your answer as ""quantum computers are just completely different"". I think all algorithms which don't run in constant time have loops. And I wonder how a loop could be run without having a clock rate. I will wait for more answers on this.",10/9/2019 17:53,,8661,CC BY-SA 4.0 11236,8442,1,"@somega I'd recommend learning about quantum algorithms from some textbook. Yes, there is the concept of multiple iterations in quantum algorithms but it's very different from the concept of loops in classical algorithms. It's difficult to explain all the basics in one answer.",10/9/2019 17:56,,26,CC BY-SA 4.0 11237,8442,0,I know there's much discussion on the qubits. But for me as programmer they're just the same as classical bits (only different physical implementation). I wonder if it's the same with the rest of the quantum computer.,10/9/2019 18:05,,8661,CC BY-SA 4.0 11238,8442,0,"@somega both Sanchayan and gIS's answer, and certainly Peter Shor's answer on physics.stackexchange, try to emphasize that qubits and (classical) bits, and quantum gates and classical gates, are *not* the same. Qubits and classical bits, along with quantum gates and classical gates, obey different rules. For example, qubits [cannot be cloned](https://en.wikipedia.org/wiki/No-cloning_theorem). Additionally quantum gates must be *reversible*, while this is not a requirement for classical gates. But quantum gates can do cooler things than classical gates, like entangle qubits together.",10/9/2019 20:05,,2927,CC BY-SA 4.0 11239,8442,0,What speaks against executing a quantum gate again and again at a specific clock rate to get a general-purpose computer?,10/9/2019 20:29,,8661,CC BY-SA 4.0 11240,8442,1,"@somega Can you accept that a ""quantum gate"" is most likely a laser/microwave pulse applied to a ""qubit,"" which are ion traps/SQUIDs? You can apply the laser pulses again and again at a specific ""rate"" but I'm not sure how it would tie to a general-purpose computer...",10/9/2019 21:02,,2927,CC BY-SA 4.0 11241,8448,0,"I just ran IBMQ.delete_accounts(), checked that there were no saved accounts (there weren't), and ran IBMQ.save_account() with a regenerated API token and overwrite=true. That properly saved, but IBMQ.load_account() still threw the error I mentioned above. The URL associated with the API token is still the same as it was.",10/9/2019 23:24,,8734,CC BY-SA 4.0 11242,8441,3,"[Classical computers can work without a clock](https://en.wikipedia.org/wiki/Asynchronous_circuit). Early designs were clocked because it's simpler, and current designs are clocked because that's what everyone has experience designing.",10/10/2019 0:58,,2617,CC BY-SA 4.0 11243,8400,0,"-1) ""|x> and not |x>( + b|010> + c|100> + d|100>$$ with $$a^2 + b^2 + c^2 + d^2 = 1$$. Am I right ?",10/13/2019 6:47,,8673,CC BY-SA 4.0 11288,8467,0,"from this point of view, *any* quantum computing protocol counts as an ""open system"", as you always measure something at some point",10/13/2019 11:38,,55,CC BY-SA 4.0 11289,8467,0,"@glS Fair point, but without getting into the philosophical/semantic question of whether the final readout counts as part of a calculation, it seems to me that there's a qualitative difference between externally entangling the system once at the very end vs. repeatedly throughout the calculation as key intermediate steps.",10/13/2019 13:53,,551,CC BY-SA 4.0 11290,8456,0,@Ashy all quantum states need to be in the form $\sum_{i} a_i |i \rangle $ where $ \sum_{i} |a_i|^2 = 1$ and $a_i \in \mathbb{C}$,10/13/2019 15:23,,8343,CC BY-SA 4.0 11291,8474,0,"Are your $|b_0\rangle, |b_1\rangle$ the eigenvectors to the operator $\vec{n}_1\cdot \vec{\sigma}$? Can you explain why you can rotate $\vec{n}_1$ to $\sigma_z$? And finally, the calculation is almost as tedious as before, I believe... (unless you can convince me otherwise, I dont see an easy way to calculate the overlaps other than a lot of trigonometric relations etc.)",10/13/2019 19:06,,5322,CC BY-SA 4.0 11292,8481,0,"**Related**: [Algorithm-based game project to introduce quantum computing](https://quantumcomputing.stackexchange.com/q/4420), [What can be a mini research project based on Grover's algorithm or the Deutsch Jozsa algorithm?](https://quantumcomputing.stackexchange.com/q/5795) & [Newbie Project: Calculate a Mersenne Prime with Quantum Computing](https://quantumcomputing.stackexchange.com/q/8290)",10/14/2019 10:25,,26,CC BY-SA 4.0 11293,8480,0,"Cool, thx for the answer. I really like the calculation, it is easy to follow and short enough. I dont understand how you think about this in terms of teleportation, maybe you can elaborate more on this. I am familiar with the basic teleportation protocol but still. Finally, the form of your result prohibits me to write the result in terms of the angle between the axes or do you see an easy way to fix this?",10/14/2019 15:16,,5322,CC BY-SA 4.0 11294,8482,1,Are you not receiving a response/result after executing the circuit? You say that it hangs as well.,10/14/2019 15:49,,6180,CC BY-SA 4.0 11295,8440,0,"Given that Reshetikhin-Turaev was early 90s, I would look around that time period. But you may not see the word anyon if people were still groaning at using such a pun as a name.",10/14/2019 17:41,,434,CC BY-SA 4.0 11297,8483,1,"Hi, Timothy. Welcome to Quantum Computing SE! It is preferable that you use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) to typeset your posts. I've [edit]ed the answer on your behalf.",10/14/2019 19:54,,26,CC BY-SA 4.0 11298,8478,0,"Thanks, I now understand why this notation works for any set of input vectors. It seems my mistake was in assuming that, since $|𝜓2⟩=|x⟩⊗|x⊕y⟩$ and $|𝜓2⟩ = |−−⟩ = |−⟩⊗|−⟩$ for this example, the notation implied that at the output, $|x⟩$ had to be $|−⟩$ and $|x⊕y⟩$ had to be $|−⟩$.",10/14/2019 20:23,,8731,CC BY-SA 4.0 11300,8478,0,I had exactly the same initial reaction when working through Deutsch's algorithm (section 1.4.3 of Mike and Ike) for the first time. It took some time working things out by hand before it made sense.,10/14/2019 20:53,,8623,CC BY-SA 4.0 11301,8482,0,"I've got print statements before and after the `execute` call, yeah it hangs for at least 10 minutes. Circuit construction also takes over ten seconds",10/14/2019 21:10,,8770,CC BY-SA 4.0 11303,8478,1,"I noticed the comment that flashed for a moment. You're right, the normalization is off in kets like $\vert 0 \oplus y \rangle$ since $y$ still caries the factor of $\frac{1}{\sqrt{2}}$. It would be more accurate to put $\vert 0 \oplus y \sqrt{2} \rangle$ since the normalization factor for $\vert y \rangle$ was already moved out front in the tensor product for $\vert \psi_2 \rangle$. I'll edit to make that change.",10/14/2019 21:30,,8623,CC BY-SA 4.0 11304,8460,0,The max shots for the Aer qasm simulator is 100000.,10/14/2019 23:58,,332,CC BY-SA 4.0 11305,8484,2,Possible duplicate of [Programming quantum computers for non-physics majors](https://quantumcomputing.stackexchange.com/questions/1367/programming-quantum-computers-for-non-physics-majors),10/15/2019 4:35,,26,CC BY-SA 4.0 11306,8480,0,@Marsl I don't think that inside this question is the best place for elaborating about the teleportation intutition - the point of an intuitive explanation is to try and explain something to someone they already understand so that they can avoid doing the maths. Giving an in-depth explanation entirely defeats the purpose!,10/15/2019 6:09,,1837,CC BY-SA 4.0 11307,8456,0,"To calculate the minimum value with VQE, I think we should prepare the initial state with some parameters.",10/15/2019 7:22,,8673,CC BY-SA 4.0 11309,8482,1,"I tried running the code that I could from your post. It looks like the circuit being created is fairly large, so the time it takes to create that circuit is not too out of the ordinary. However, when I ran the job on he `ibmq_qasm_simulator`, it did not take too long. Do you have any more information about the code you are running?",10/15/2019 15:56,,6180,CC BY-SA 4.0 11310,8456,0,"@Ashy, do you have a specific question? If so, I'd recommend creating a new question",10/15/2019 17:37,,8343,CC BY-SA 4.0 11311,8474,0,"I dont know whether your rewriting is correct. As far as I am aware, the Bell state (say as a density operator) is only invariant under $U\otimes U^*$ ?",10/15/2019 20:21,,5322,CC BY-SA 4.0 11312,8232,1,Is it this one? https://arxiv.org/pdf/1904.00102.pdf,10/15/2019 21:40,,5322,CC BY-SA 4.0 11313,8482,0,Haven't reproduced the long execution time since yesterday,10/15/2019 22:08,,8770,CC BY-SA 4.0 11314,1431,0,"What if I don't want to initialize with any hard-coded vector but something more general? Something like `random_state` from this link? https://qiskit.org/documentation/_modules/qiskit/quantum_info/random/utils.html",10/16/2019 4:46,,7590,CC BY-SA 4.0 11315,8400,0,"""Yes, you calculate from right to left."" Why from right to left??? I find this (|φ><ψ|)|y> = |φ>(<ψ|y>) and this |ω〉〈τ|(|ψ〉) = |ω〉〈τ|ψ〉 = 〈τ|ψ〉|ω〉, it looks like doesn't matter for right-left? Look same.",10/16/2019 4:51,,8491,CC BY-SA 4.0 11316,8489,0,This looks really nice ! I will surely take a look at that since it suits my project type.,10/16/2019 5:33,,8746,CC BY-SA 4.0 11317,8456,0,"you have to change the initial state |x(theta)> with respect to theta to find the minimu value of for variational calculations. However, the state you mentioned is not changeable. Anyway, I make a new question. Thank you very much.",10/16/2019 9:27,,8673,CC BY-SA 4.0 11319,8493,0,"Quantum and classical computers run different algorithms; though you can run any classical algorithm on a quantum computer, the implementation of a classical algorithm on a quantum computer is not as efficient as you assume in your post; usually you will need much more qubits than 19. Classical supercomputers will perform classical algorithms better for a long time. :)",10/16/2019 10:23,,2105,CC BY-SA 4.0 11320,8490,1,"you can rotate spin using magnetic field; I don't remember how exactly to do it, but it should be explained in good QM courses.",10/16/2019 10:49,,2105,CC BY-SA 4.0 11321,8482,0,"Hmm, might have just been a blip in the network during the time you originally were running. Should be fine if you are not experiencing the long wait time anymore.",10/16/2019 13:50,,6180,CC BY-SA 4.0 11322,1405,0,Anyone else wondering if the only ones who will understand how to easily write quantum algorithms will be self-evolved quantum AI's?,10/16/2019 14:06,,8297,CC BY-SA 4.0 11323,8498,0,I see. So when I specified `basis_gates = noise_bit_flip.basis_gates` inside `execute` it tried to unroll the circuit in terms of the basis gates that I provided. And Qiskit did not know how to do that unroll.,10/16/2019 14:39,,2136,CC BY-SA 4.0 11324,8493,2,"Sorry if I missed it, but what's the question you want to ask?",10/16/2019 15:17,,26,CC BY-SA 4.0 11325,8492,2,"Ewin has provided a nice summary of the algorithm on her blog: [An overview of quantum-inspired classical sampling](https://ewintang.com/blog/2019/01/28/an-overview-of-quantum-inspired-sampling/), based on a talk at Microsoft Research (November 2018).",10/16/2019 15:27,,26,CC BY-SA 4.0 11326,6371,0,"In addition to your last equation: $$\frac{i}{\sqrt{2}}|1\rangle+\frac{1}{\sqrt{2}}|0\rangle \neq \frac{i}{\sqrt{2}}|0\rangle+\frac{1}{\sqrt{2}}|1\rangle$$ holds. But if I measure in base $$\{|0\rangle,|1\rangle\}$$ the probability for a measurement in $|0\rangle$ is still at 50% for both sides of the equation. So how can I imagine the $i$, since it does not effect the measurement in my case?",10/16/2019 17:43,,4974,CC BY-SA 4.0 11327,8493,0,"Hi Bob, welcome to QCSE. It's good that you're excited about quantum computing, but this site is designed as a ""question-and-answer"" forum. Your comments appear more like a blog post, and although well-meaning, questions should be phrased as questions. Upon reading your post, it appears as if you understand some details of a quantum computer; however, I think your statement ""this is equivalent to a 2^n by 2^n matrix multiplied with the 2^n current state vector. This is 2^n * 2^n = 2^2n multiply/accumulate (MAC) operations in one microsecond"" is overly simplistic... (cont.)",10/16/2019 18:19,,2927,CC BY-SA 4.0 11328,8493,0,"Can you rephrase your post as a *question,* as in ""how can a classical supercomputer simulate a quantum computer with $19$ qubits?",10/16/2019 18:19,,2927,CC BY-SA 4.0 11329,8232,0,@Marsl: yes! That is indeed the one. Thank you!,10/16/2019 22:23,,5998,CC BY-SA 4.0 11330,6371,1,The last equation is about measuring in the eigenbasis of the X operator. The point is that there are other observables besides the Z being used for computational basis.,10/16/2019 22:39,,434,CC BY-SA 4.0 11331,8499,0,"Ah, so we are basically ""marginalizing"" out one of the systems, from a probability standpoint. And so ""discarding"" is also converting ""quantum uncertainty "" to ""classical uncertainty""? Since the two systems are no longer entangled, we are just accounting for the fact that the ""person"" who discarded the result doesn't know which state the second system collapsed to, right?",10/16/2019 23:07,,8765,CC BY-SA 4.0 11332,8400,0,"Dirac is just a way to represent vectors. At the end of the day the rules for matrix multiplication applies. if you have a scalar 'a' and a matrix/vector V. then aV = Va. the result of an inner product is a scalar, so you can write it to the left/or right of the vector. If you have 2 operators(matrices) A,B and a state (vector) x, then AB|x> means that B is acting on x, and A is acting on the resulting vector. |0><1| is the col(1,0) * row(0,1) = 2x2 matrix: [[0,1],[0,0]]. I advise you to compute some outer products and act them on different states to get the intuition for what the do/mean",10/17/2019 18:33,,8647,CC BY-SA 4.0 11333,8511,0,"Hi User5! Welcome to QCSE. I think this is a fine question, and I've edited it lightly for readability; however, your comment that ""you should find that if the two input states are equal, the output register always results in a state of **$|1\rangle$**"" is a little nonstandard. For example, have you reviewed the [Wiki](https://en.wikipedia.org/wiki/Swap_test) article on the SWAP test? That emphasizes the third register (the control register) would be in **$|0\rangle$** if $|\langle\psi|\phi\rangle|=1$.",10/17/2019 19:56,,2927,CC BY-SA 4.0 11334,8511,0,Hey @MarkS thanks. I will give improve my post,10/17/2019 20:17,,8796,CC BY-SA 4.0 11336,8400,0,Can you explain this |x>,10/18/2019 2:47,,8491,CC BY-SA 4.0 11337,8400,0,|x> = |x> * = |x> * c (c is the inner product) = c|x>. Remember that the inner product can be though of as how much two states are similar. And order of multiplication doesn't matter when you multiply by a scalar.,10/18/2019 8:34,,8647,CC BY-SA 4.0 11338,8516,0,"Thanks for your response. Could you maybe elaborate on the reasoning behind your conclusion ""Hence, it has zero trace"". Are you stating that $X_i\psi \neq I \implies \text{Tr}(X_i \psi) = 0$?",10/18/2019 13:17,,2032,CC BY-SA 4.0 11339,8516,1,"@JohnDoe Not exactly - I'm saying that since $X_i\psi$ does not have an $I$ term in its sum, that implies that trace is 0.",10/18/2019 14:35,,1837,CC BY-SA 4.0 11340,8516,0,"Okay thanks, I'm just trying to find out what mathematical result you are using to come to the final conclusion. Are you stating the following: We can write $X_i\psi$ as $$X_i\psi = X_i\bigg[2^{-n}\sum_{s \in \mathcal{S}}s\bigg] = 2^{-n}\sum_{s \in \mathcal{S}}X_is,$$where $\mathcal{S}$ is the stabilizer group, then since $X_is \neq I~~\forall s \in \mathcal{S} \implies \text{Tr}[X_i\psi] = 0?$",10/18/2019 16:44,,2032,CC BY-SA 4.0 11341,8516,1,"@JohnDoe yes, coupled with the fact that all members of the Pauli group, except I, are traceless",10/19/2019 5:34,,1837,CC BY-SA 4.0 11343,8518,1,"Hi, welcome to QCSE. It's not as if the $\mathrm{CNOT}$ gate ""looks"" at the two qubits in their different states. A somewhat unsatisfactory answer is that the qubits must maintain coherence in order to apply the $\mathrm{CNOT}$ gate - the quantum gate is *designed* to specifically maintain coherence of the control and target qubit, for as long as possible. Maybe a better answer would explain *how* devices like IBM's are able to apply $2$-qubit gate while maintaining coherence.",10/19/2019 12:42,,2927,CC BY-SA 4.0 11344,8493,2,I see now that this group is setup to only be in a question/answer format. My intentions were just to elicit discussion since it's very difficult to find people that are interested in this subject. The comments have been very valuable and I appreciate them. The point that it's not valid to compare quantum vs conventional computers since their algorithms will be different is certainly true and useful. Bob,10/16/2019 22:25,,8788,CC BY-SA 4.0 11345,8493,0,You can also share your knowledge in QA style.,10/19/2019 9:09,,8796,CC BY-SA 4.0 11346,8493,0,"@BobWalance once you have 20 reputation, I welcome you to join our chat room, [The Classical Channel](https://chat.stackexchange.com/rooms/74398/the-classical-channel), which is much more suited to discussion like this.",10/19/2019 17:46,,91,CC BY-SA 4.0 11347,24,0,What you said makes sense because the simulation is run on one computer. But is it possible to achieve the same speed if multiple computers were used?,10/20/2019 1:59,,8810,CC BY-SA 4.0 11349,8526,0,"Ah, I see! Thank you, that was a very dumb error on my part!",10/20/2019 18:34,,8568,CC BY-SA 4.0 11350,8528,1,Wikipedia entry doesn't know either https://en.m.wikipedia.org/wiki/W_state,10/20/2019 19:27,,5870,CC BY-SA 4.0 11352,8529,3,"I, for one, really appreciate the lack of DVC notation - I struggle enough with GHZ, trying to misspell it as GHC or something else about half of the time :-)",10/21/2019 2:01,,2879,CC BY-SA 4.0 11353,8534,0,"I actually got this from Ved Guptas Book on Functional Analysis of Quantum Information Theory it was on Page 60, right after the proposition. Since, the book was primarily math oriented and cause they just introduced this, as an application of Choi's theorem I don't think they talked about Stabilizer Formalism. How would you explicitly show this though?",10/21/2019 7:22,,8801,CC BY-SA 4.0 11354,8534,0,"@Anon That's far too broad to address here. Go away and read a bit about the stabilizer formalism, check any relevant questions that you might find on this site, and then ask something more specific. Even if it's more or less this question again, you'd have done some of the correct notational setup and help us to know where to pitch the answer.",10/21/2019 7:49,,1837,CC BY-SA 4.0 11355,8531,2,"I think there isn't a lot quantum algorithms that offer a speed up over classical algorithms in some problems, here is a list https://quantumalgorithmzoo.org/. Therefore you just have to find a problem (And there are many) who does not belong to this list.",10/21/2019 9:48,,7762,CC BY-SA 4.0 11356,8531,0,"@lufydad i am not an expert to know what kind of problems that need algorithms, so i am asking for suggestions.",10/21/2019 13:09,,8817,CC BY-SA 4.0 11357,8535,1,"Yes, your example is pretty realistic. In fact, that would be the best solution as quantum processors are useful only for a very narrow range of problems.",10/21/2019 13:09,,26,CC BY-SA 4.0 11359,8533,0,"Thanks for the answer. Is there a reference for $A_{a,b,k,l}$ and $f_{a,b,k,l,u,v}$ or is it simply easy to derive and is common knowledge? Also, computing $f_{a,b,k,l,u,v}$ looks more complicated now, because the hamming weight has to be evaluated over modulo 4 instead of modulo 2 arithmetic, e.i. $(i)^{a\cdot b}$ versus $(-1)^{a\cdot b}$. If you could provide $f_{a,b,k,l,u,v}$ using $(i)^{a\cdot b}$, that would be welcomed.",10/21/2019 13:30,,8812,CC BY-SA 4.0 11360,8531,2,"@OmarAli I see what you mean, but ""problems that need quantum algorithms"" it's a little bit vague. Could you be more precise ? Like problem in quantum chemestry ? in algebra ?",10/21/2019 15:32,,7762,CC BY-SA 4.0 11361,8537,1,"You could do a permutation of the grid, like transposing or reversing the qubits. That sort of task is more efficient on a grid than on a line. Another simple example would be a flood fill of some sort, like a CNOT from some common control to all other qubits or computing the parity of all the qubits.",10/21/2019 16:32,,119,CC BY-SA 4.0 11362,8533,0,@linuxfreebird it’s easy to derive. I just stared at it for about 30 secs and wrote down the answer.,10/21/2019 16:41,,1837,CC BY-SA 4.0 11363,8523,0,Why do you describe the reference to quantum error correction as 'ZX'?,10/21/2019 16:45,,124,CC BY-SA 4.0 11364,8537,1,"are you looking for code, or just for some fun physical example to implement?",10/21/2019 17:34,,5125,CC BY-SA 4.0 11365,8538,0,"what do you mean by ""two level unitary""?",10/21/2019 17:36,,5125,CC BY-SA 4.0 11366,8538,0,"This is how it's defined in the PDF I linked above: ""Recall that a two-level d×d unitary matrix is a unitary matrix obtained from the d×d identity matrix I_d by changing a 2×2 principal submatrix. It is well known that every d×d unitary matrix can be decomposed into the product of no more than d(d−1)/2 two-level unitary matrices.""",10/21/2019 18:10,,8568,CC BY-SA 4.0 11367,8537,0,@user2723984: some examples or ideas. We will create the material and codes.,10/21/2019 18:49,,5208,CC BY-SA 4.0 11368,8537,0,@CraigGidney: Nice ideas for practicing on the grid. Thank you!,10/21/2019 18:51,,5208,CC BY-SA 4.0 11369,8537,0,"do you know about the surface code? You could implement one qubit using a grid with that, but maybe it's too complex?",10/21/2019 20:06,,5125,CC BY-SA 4.0 11370,8537,0,"@user2723984: I have seen a previous post about it, but, as you also remarked, it is too complex.",10/21/2019 20:28,,5208,CC BY-SA 4.0 11371,8539,0,"Thanks for the reply! Would you be able to explain how these approaches are calculating the values of the principal submatrices? I think I'm just missing some linear algebra background here. Like for example, in the PDF I linked, how the entries of the bottom right square of U1 are calculated?",10/21/2019 22:23,,8568,CC BY-SA 4.0 11372,8538,0,what's the difference between this and the classical [Reck et al. 1994](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.73.58) method to decompose unitaries as sequence of 2x2 ones?,10/21/2019 22:31,,55,CC BY-SA 4.0 11374,8529,0,"Thanks for the answer. I did search DVC paper and could not find an explanation. I will wait to see if any other information pops up. If not, I will accept your answer.",10/22/2019 0:00,,8321,CC BY-SA 4.0 11377,8540,0,"Hi, thanks for the very detailed reply, I really appreciate it! If I could ask you a couple of followup questions, that'd be awesome. **1.** Solving the parameter equation, is this just taking educated guesses at the values of a and b until we have a pair that fit, since we only have a single equation with 2 parameters? **2.** In the paper I linked, in page 2, in the Step 1 section, it says that det(U_1) = u_bar; how is that calculated when we need u_bar to make U_1 in the first place?",10/22/2019 1:15,,8568,CC BY-SA 4.0 11378,8535,1,"That's pretty much the direction most companies seem to be taking atm. Your last paragraph is confusing though. IBMQ is one example of this kind of thing: you send requests via the web, the computation is done on the quantum device, and you are given the results back. The fact that it's ""slow"" atm is just due to practical limitation of the current devices, the number of people using it, etc.",10/22/2019 10:40,,55,CC BY-SA 4.0 11379,8542,1,Can you clarify your last sentence? As far as i’m concerned it doesn’t fail that sanity check.,10/22/2019 15:42,,1837,CC BY-SA 4.0 11380,8540,0,"@Yuerno 1) more than educated guesses, you are solving equations like $a U_{11}+ b U_{31}=0$ for $a,b$, whose solution can always be written down explicitly. 2) I think that's an additional freedom in the way the $U_k$ are chosen. You just need the final matrix to have a fixed identity, so you can tune the intermediate determinants as long as the overall one is correct",10/22/2019 17:50,,55,CC BY-SA 4.0 11381,8542,3,"Welcome to QCSE, and this is a great question. However, please note that Jalex Stark was not wrong in calling the computational basis ""canonical."" He was using the term [canon](https://www.merriam-webster.com/dictionary/canon) in plain English, not the mathematical term of art for a [canonical morphism](https://en.wikipedia.org/wiki/Canonical_map). I can see how this could be confused if English is not your first language. At worst, you could say his statement was potentially confusing.",10/22/2019 19:31,,8623,CC BY-SA 4.0 11382,8484,0,"I'm not convinced that a question asking for a resource in Spanish is a duplicate of a question asking for an equivalent resource in English... (of course, the English part is already answered, but that's not the entire question)",10/22/2019 21:26,,23,CC BY-SA 4.0 11383,8508,0,"I'm a tad confused by what $\left|j_1\right>$, $\left|j_2\right>$ and $\left|\psi_j\right>$ are - would you be able to give the definitions of these? Thanks!",10/22/2019 21:33,,23,CC BY-SA 4.0 11384,8527,0,This is a very interesting metric. I've never heard of this before and will need some time to work through those refs. In the meantime could you provide an overview of whats going on here?,10/22/2019 22:17,,1939,CC BY-SA 4.0 11385,8531,0,"@lufydad ya in algebra will be nice, or any sort of thing like the problem solved by Shor's algorithm.",10/22/2019 23:01,,8817,CC BY-SA 4.0 11386,8529,3,"Anecdotally, I was originally told that the three peaks of the letter W stood for the positions of the single '1' in each of the standard basis components.",10/23/2019 8:40,,124,CC BY-SA 4.0 11387,8541,0,This was definitely helpful and pointed me in some new directions of thought. Thank you!,10/23/2019 9:48,,4373,CC BY-SA 4.0 11389,8353,0,"Re: ""Alibaba got one amplitude and Google got an estimate of time for all amplitudes"" - I'm not sure if that's entirely correct? For example, it is my understanding that the ""Schrodinger algorithm"" calculates the amplitude of each basis; the ""Feynman algorithm"" calculates the amplitude of a given basis. The ""Schrodinger-Feynman algorithm"" is a hybrid of the two. (?) I think it's more about the pattern of gates applied - Alibaba was able to simplify their gates and I think Google designed their gates to maximize entanglement (??)",10/23/2019 12:00,,2927,CC BY-SA 4.0 11392,8549,0,"But $F_{XEB}$ is intended to serve as an estimate of the ""divergence"" between two probability distributions, is it not? So there are two distributions: An ideal distribution with the PMF $P_i(x_i)$ and a non-ideal empirical distribution, with PMF $P_e(x_i)$. Main text claims $P(x_i) = P_i(x_i)$ while Supplementary Information seems to claim $P(x_i) = P_e(x_i)$ in the special case when $P_e(x_i)$ is the uniform distribution. This leads to contradiction, does it not?",10/23/2019 14:59,,8704,CC BY-SA 4.0 11393,8554,1,"They have sampled from a random quantum circuit, which is *suspected* to be outside of $\mathrm{NP}$, based on theoretical work of others. They have not ""definitely proved that $\mathrm{BQP}\ne\mathrm{BPP}$;"" however, they have thrown down a gauntlet regarding the [Extended Church-Turing Thesis](https://en.wikipedia.org/wiki/Church%E2%80%93Turing_thesis)",10/23/2019 16:05,,2927,CC BY-SA 4.0 11395,8554,0,"@MarkS since this is not a decision problem, in what sense can one say the problem is P, NP, BQP etc.?",10/23/2019 16:32,,4831,CC BY-SA 4.0 11399,8551,7,Google intended to make $54$ qubits but one was not working.,10/23/2019 16:59,,2927,CC BY-SA 4.0 11401,8546,0,Can you link the paper?,10/23/2019 17:04,,2832,CC BY-SA 4.0 11402,8555,0,"THANK YOU, particularly for the crucial sentence: ""the computational basis is of fundamental importance because it comports with measurement outcomes"". This however seems to contractict the principle that all physics (including quantum mechanics) should be **independent** of the basis under consideration: [https://physics.stackexchange.com/questions/233949/basis-independence-in-quantum-mechanics](https://physics.stackexchange.com/questions/233949/basis-independence-in-quantum-mechanics)",10/23/2019 17:08,,8824,CC BY-SA 4.0 11403,8555,1,An arbitrary 2-qubit system in the computational basis is $\vert \psi_0 \rangle = (\alpha_i \vert 0 \rangle + \beta_i \vert 1 \rangle \otimes (\alpha_j \vert 0 \rangle + \beta_j \vert 0 \rangle)$. This tensor transforms under $U(2) \otimes U(2)$ - an 8 real dimensional space of linear transformations. No transformation of that form can create a Bell state from a separable state. The transformation from a separable state to a Bell state requires a $U(4)$ transformation - a 16 real dimensional space of linear transformations.,10/23/2019 17:16,,8623,CC BY-SA 4.0 11407,8549,1,"@BjörnSmedman I'm not intricately familiar with the content of the paper so I can't answer that. All I can say is that there are at least three conceptually distinct error models in play (the true physical error model, the probabilistic Pauli-per-gate error model, and the systemwide depolarizing model) and that it would be very easy to get confused over which was being talked about.",10/23/2019 17:53,,119,CC BY-SA 4.0 11408,8554,0,"@user1936752 well, you could, for example, state the problem as a search problem, given a random quantum circuit on $n$ qubits of depth $m=O(poly\:n)$, search for output strings that have an average cross-entropy fidelity of greater than (some reasonable number more than 0). See, for example, comment #13 on shtetl-optimized",10/23/2019 18:00,,2927,CC BY-SA 4.0 11409,8554,0,"@MarkS so if I understand you correctly, a single solution to the problem is meaningless but a sufficient number of runs + imposing statistical guarantees on the set of solutions transform the problem into a decision problem? Sorry for hijacking the question a little.",10/23/2019 18:03,,4831,CC BY-SA 4.0 11411,8554,1,"@user1936752, well, a single solution - sample only one output $n$-bit string from a random quantum circuit of depth $m$, wherein the probability (amplitude squared) of the sampled string is greater than $1/2^n$ - is still likely a hard problem. See, for example, [this question](https://quantumcomputing.stackexchange.com/questions/8284/do-quantum-supremacy-experiments-repeatedly-apply-the-same-random-unitary). You are right though - this is getting away from the OP. Can you ask another? Google's results challenge the hypothesis that it is *physically impossible* to build a scalable QC.",10/23/2019 18:18,,2927,CC BY-SA 4.0 11413,8427,0,"As I understand it, $P(x_i)$ is *the probability that the entire run of the quantum circuit behaved as expected,* per the quantum circuit. We have a sample of output strings, we calculate the expected probability (average of the squared amplitudes) of obtaining these output strings. If the quantum computer behaved perfectly, then the expected probability is $2/2^n$ (with variance that decreases quadratically with the number of samples). If the quantum circuit behaved as if it ""had at least one Pauli error"", then the expected probability is $1/2^n$.",10/23/2019 18:57,,2927,CC BY-SA 4.0 11414,8556,0,"That make sense, thank you @gls.",10/23/2019 19:12,,8009,CC BY-SA 4.0 11418,8556,0,"What do you mean by: "" given any direction **n** with **|n|=1**, denoting with **σi** the **i-th** Pauli matrix, you have (**n⋅σ)^2=(n⋅σ)** "" ?",10/23/2019 19:30,,8009,CC BY-SA 4.0 11419,8556,0,"@glS is there any policy regarding exercise questions like this similar to the ones in say Physics SE? As I see it, you basically repeated both my and answer and the answer of ChainedSymmetry and I already felt that my hint should have been more than enough for anyone really working on this question to solve it.",10/23/2019 19:38,,5322,CC BY-SA 4.0 11420,8546,0,@MahathiVempati I'm reading this paper: https://arxiv.org/pdf/1304.0741.pdf alongside this one https://arxiv.org/abs/1802.00171. Both use the same process for phase estimation.,10/23/2019 19:39,,4907,CC BY-SA 4.0 11422,8556,0,"@ChainedSymmetry you are right, of course! I'll add a remark along those lines",10/23/2019 19:56,,55,CC BY-SA 4.0 11423,8556,1,"@Marsl there isn't, but you might want to check out the [recent discussion on meta about adding a vote-to-close reason for ""not enough effort questions""](https://quantumcomputing.meta.stackexchange.com/q/394/55). Not that I think this question would fall into that category, mind you. My personal opinion is that a question should stand as long as it is a useful contribution to the site (i.e. it might help someone looking for the answer to a similar problem in the future)",10/23/2019 20:01,,55,CC BY-SA 4.0 11425,8555,0,"How is a Bell state, say $\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$ not a linear combination of computational basis vectors as you write?",10/23/2019 20:31,,5322,CC BY-SA 4.0 11426,8555,0,"@Marsl It's not a bilinear (I should have said bilinear) combination of computational basis states because there does not exist two one-qubit states, $\vert \psi_1 \rangle$, $\vert \psi_2 \rangle$, such that $\vert \psi_1 \rangle \otimes \vert \psi_2 \rangle = \tfrac{1}{\sqrt{2}} (\vert 00 \rangle + \vert 11 \rangle)$. You can find a more detailed discussion/proof [here](https://quantumcomputing.stackexchange.com/questions/2263/how-do-i-show-that-a-two-qubit-state-is-an-entangled-state).",10/23/2019 21:08,,8623,CC BY-SA 4.0 11431,8560,3,"I wouldn't say it's ""*underwhelming*"". What they mean by quantum supremacy is exactly what everyone in the community means with the term, and pretty much the kind of result that people (people working on the field I mean) expected from them. Also, they do solve a ""computational problem"", only it's a ""sampling problem"", which is a type of problem unfamiliar to many. Also, there are computational complexity results underlying the claim of hardness of solving this problem classically",10/24/2019 9:35,,55,CC BY-SA 4.0 11432,8559,2,"Hi Prasanth and welcome to the site. Please note that this site is not suitable for opinion-based discussions, which your phrasing seems to be tailored at. Also, can you add more context? Why would you think this is/isn't possible? Where did you get the idea? etc.",10/24/2019 9:44,,55,CC BY-SA 4.0 11433,8560,1,It is not computation in CTT sense.,10/24/2019 10:26,,2874,CC BY-SA 4.0 11434,8560,3,"I guess by ""CTT"" you mean ""Church-Turing thesis"". What do you mean exactly with ""computation in the CTT"" sense? That it's not a decision problem?",10/24/2019 11:37,,55,CC BY-SA 4.0 11435,8557,1,"@Mark S, How have Google's paper managed to provide evidence against the hypothesis that ""a probabilistic Turing machine can efficiently simulate any realistic model of computation""? Pl. share relevant logic or parts of paper which show such evidence.",10/24/2019 11:47,,8120,CC BY-SA 4.0 11437,8560,2,"@R.. - Your answer seems to challenge whether or not sampling from a random quantum circuit qualifies as computation. Although this may be asked and answered as a separate question, it's not clear whether your answer addresses the OP's question: ""Does this mean that they have definitely proved that BQP ≠ BPP ? And if that is the case, what are the implications for P ≠ NP ?""",10/24/2019 12:15,,2927,CC BY-SA 4.0 11438,8564,0,"Ahhhh, I see, I completely missed the subtle change with the coefficients. The coefficient swap is doing the same thing as if you were to be swapping flipping the qubit values themselves, just with m being targetted by control n. Thanks for all the help (in this post, and others)!",10/24/2019 13:33,,8568,CC BY-SA 4.0 11439,8557,1,"@Ashish It's an interesting question about whether or how one can conclude that random circuit sampling helps invalidate the Extended Church-Turing Thesis (ECT) - I claim it does, but that seems separate from the OP's, which appears to be more along the lines of whether or how random circuit sampling helps validate that $\mathrm{BQP}\ne\mathrm{BPP}$ - I claim it doesn't. However, if you were to formally ask here a well-phrased question about random circuit sampling and the ECT, it might be well-received.",10/24/2019 13:38,,2927,CC BY-SA 4.0 11441,8549,0,"Thanks @Craig for your answer and comment. I see now that it was essentially correct: F_XEB = 0 when bitstrings are sampled from the uniform distribution follows from the definition of expectation and probability mass function. Wrote it up in more formal terms below, along with an explanation for why I think SI IV.C could have explained it better.",10/24/2019 14:41,,8704,CC BY-SA 4.0 11442,8560,2,"@glS: Decision problems, computable functions, etc. are equivalent, so whichever form you like. Sampling is not even a function, much less a computable one. It's a physical process outside the scope of computing/functions.",10/24/2019 15:00,,2874,CC BY-SA 4.0 11443,8560,0,"@MarkS: My understanding of BPP (maybe incorrect?) is that it's defined in terms of a probabilistic solution to a (deterministic) comptable decision problem, not probabilistic simulations of physical problems. The sampling problem here is the latter not the former, so I don't think the result says anything about the relationship between BQP and BPP, much less between P and NP.",10/24/2019 15:03,,2874,CC BY-SA 4.0 11444,8560,0,"@R.. You are stating some positions that, if framed as a separate question along the lines of ""Why is it argued that sampling from a random quantum circuit invalidates the Extended Church-Turing Thesis, when it's not clear that sampling is even a function, much less a computable function?"" can probably be answered. I'd ask you again to consider formalizing your comments as such, and asking (here, or e.g. TCS, etc.)",10/24/2019 15:36,,2927,CC BY-SA 4.0 11445,8560,5,"@R.. but results about sampling problems do tell you about what you call ""CTT"" complexity classes. For example, if you can classically solve the sampling problem of simulating a boson sampling device, then it has been proven (up to some reasonable cc assumptions) that the polynomial hierarchy collapses at the third level. Similar results hold for simulating random circuits, see e.g. [Bouland et al.](https://www.nature.com/articles/s41567-018-0318-2)",10/24/2019 15:37,,55,CC BY-SA 4.0 11446,8554,0,"@MarkS are you saying they have ""violated"" the extended Church-Turing thesis? But then IBM claims to be able to achieve the same result, but with a mega-super-computer and 2.5 days of compute time, so how does the Google result effect the thesis?",10/24/2019 16:15,,4636,CC BY-SA 4.0 11447,8554,0,"@AlexKinman Google reliably and repeatedly prepared highly-entangled states according to their own random quantum circuits, in a Hilbert space of dimension $2^{53}$, and sampled therefrom. I don't think IBM is even challenging this! They are only challenging whether $2^{53}$ is outside or barely inside the anthropomorphic realm of possibility. If $53$ is still *barely inside* the realm of possibility, then surely $57$ or $60$ would not be? Remember Deep Blue did not soundly beat Kasparov. The Wright Flyer's 1903 flight was less than a minute.",10/24/2019 17:02,,2927,CC BY-SA 4.0 11449,8554,0,"@MarkS I'm still not following you: Per my understanding, whether a class of problems is Turing decidable or not is a binary, True or False proposition, and doesn't depend on problem size. We can't say class of problems X is Turing decidable for $|X| \leq N$ but undecidable for $|X| > N$ AFAIK.",10/25/2019 0:26,,4636,CC BY-SA 4.0 11450,8554,1,"@AlexKinman The *Extended* Church-Turing Thesis implies that all computational models have the same *efficiency* as those of a probabilistic Turing machine. A quantum computer (most likely) does *not* have the same efficiency as a probabilistic Turing machine. Google built a quantum computer, and showed that they performed a task in a manner orders of magnitude - indeed *asymptotically* faster - than a probabilistic Turing machine. There is no statement that Google performed a task that is formally undecidable - only that they asymptotically more efficient.",10/25/2019 1:59,,2927,CC BY-SA 4.0 11451,8554,1,"@MarkS thanks. Now it makes sense. I was assuming that the Extended Church Turing thesis was the same as the Church–Turing–Deutsch principle, now I understand the difference.",10/25/2019 3:13,,4636,CC BY-SA 4.0 11452,8567,0,"Hi @Andre R. Welcome to QCSE. It looks like you put a lot of effort into building your question - I've converted it according to my understanding into Latex format for readability. I think this is a homework question, wherein you are given the circuit that you included and are asked some TRUE/FALSE questions about it. The effort you put in should be applauded, but it's a little confusing what's going on. For example, I assume the top two qubtits are what you are calling $C_{1}$ and $C_{II}$, while the bottom is $C_{III}$?",10/25/2019 12:32,,2927,CC BY-SA 4.0 11453,8567,0,"Also, unless specified otherwise, the qubits coming in to the circuit can be assumed to be $|0\rangle$. If so, it's not clear why you would Hadamard a qubit $|0\rangle$ and then negate them - the negation does not do anything, as the state $1/\sqrt{2}(|0\rangle+|1\rangle)$ is not affected by a NOT gate.",10/25/2019 12:34,,2927,CC BY-SA 4.0 11454,8566,0,"For reference, VQE was introduced in this [paper](https://arxiv.org/abs/1304.3061) as an alternative to quantum phase estimation with lower requirements for coherence time.",10/25/2019 12:46,,8623,CC BY-SA 4.0 11455,8568,1,"Welcome to QCSE! My answer to this question would be very similar to my answer [here](https://quantumcomputing.stackexchange.com/a/8510/8623). There is more than hope, but quite a bit of uncertainty about timelines. You may also be interested to see what Google's CEO has to say about it in this recent [interview](https://www.technologyreview.com/s/614608/google-ceo-quantum-supremacy-interview-with-sundar-pichai/).",10/25/2019 14:16,,8623,CC BY-SA 4.0 11456,8569,0,excellent answer thank you,10/25/2019 15:03,,4943,CC BY-SA 4.0 11457,8567,0,"Further, in order for any of 4), 5), or 6) to make any sense, the gates should be a CZ (controlled rotation of $Z$) rather than a CNOT, correct?",10/25/2019 17:16,,2927,CC BY-SA 4.0 11459,6563,0,"The specific form in this answer is going to stop working in Cirq v0.6.0, due to some tricky issues around `cnX` knowing some of its qubits but not all. (The meaning of `num_qubits` became ambiguous in ways that led to bugs. E.g. is it the total qubit count or the unspecified qubit count?) But the form `cirq.X(target).controlled_by(*controls)` will still work, and we added `cirq.X.controlled(control_count)`.",10/26/2019 8:41,,119,CC BY-SA 4.0 11461,8574,4,"+1. I always thought it was meant to imply similarity to the one-dimensional heat equation, wherein you have a uniform distribution of heat but for spike in heat at various locations. The heat equation shows that spikes of heat gets transferred everywhere else. Here the uniform distribution is over the Hilbert space, and the spikes of heat correspond to the states that are rotated. The Diffusion operator ""transfers"" the amplitude of the rotated states all around to others.",10/26/2019 12:07,,2927,CC BY-SA 4.0 11462,8573,1,"Is not the Wikipedia formula $[(scalar)\times(scalar)\times(matrix)\times(vector)]^2$, which is not, in general, a scalar, much less a probability?",10/26/2019 14:02,,2927,CC BY-SA 4.0 11463,8573,0,"@MarkS Yup, that's what I was confused about...",10/26/2019 14:05,,26,CC BY-SA 4.0 11464,8573,0,"I am often wrong about linear algebra, but your formula, however, looks correct?",10/26/2019 14:09,,2927,CC BY-SA 4.0 11465,8573,1,"@MarkS Yes, I suppose. In my formula, I apply the $U_sU_\omega$ operator $r$ times on the initial state $|s\rangle = \frac{1}{\sqrt N}\sum_{0}^{N-1} |x\rangle$ i.e., $(U_sU_\omega)^r|s\rangle$ and find the probability of getting the search-string state $|\omega\rangle$ upon measurement of the state $|z\rangle = (U_sU_\omega)^r|s\rangle$. The required probability should simply be $|\langle \omega | z\rangle|^2$.",10/26/2019 14:14,,26,CC BY-SA 4.0 11468,8587,0,Done. Sorry I though the community might be interested in knowing a bit about one another and the kinds of applications they are working.,10/28/2019 0:46,,8892,CC BY-SA 4.0 11470,8589,0,"Relevant: [A simple quantum voting scheme with multi-qubit entanglement (Xue & Zhang, 2017)](https://www.nature.com/articles/s41598-017-07976-1)",10/28/2019 8:34,,26,CC BY-SA 4.0 11471,8587,1,"As you're looking for some sample code, I'd consider using the [tag:resource-request] tag. As for the question about Slack, is it a specific channel you're trying to access (such as Qiskit) or is there some other problem? Issues with Slack aren't the sort of thing that's *usually* on topic here but if you join us in [chat], we'll hopefully be able to sort you out on that one!",10/28/2019 9:12,,23,CC BY-SA 4.0 11472,8593,2,**Related**: [Differences between Quantum Computing and Parallelism](https://cstheory.stackexchange.com/a/20275),10/28/2019 9:57,,26,CC BY-SA 4.0 11473,8587,0,[IBM Slack links broken](https://quantumcomputing.stackexchange.com/q/6483),10/28/2019 10:06,,26,CC BY-SA 4.0 11474,8591,0,I just numerically tested it on a set of random angles. It checks out. Thanks a lot!,10/28/2019 10:28,,8883,CC BY-SA 4.0 11478,8598,0,"I will go through the link but sooner or later aren't we going to hit the problem of how does ""QM emerge from QFT""? Like they both can differ in an answer of a system trivially (by some decimal places) but non-trivally when scaled up?",10/28/2019 17:07,,5045,CC BY-SA 4.0 11479,8598,3,"@MoreAnonymous I think it is somewhat analogous to the situation in classical computing, in that the answer will depend on where you are in the layers of abstraction. At the lowest level of abstraction (hardware) annihilation and creation operators are used pedagogically from the first toy examples, while at high levels of abstraction the same concepts may be entirely foreign in very sophisticated quantum algorithms.",10/28/2019 17:20,,8623,CC BY-SA 4.0 11480,8598,1,"Distinction between cQED and QED. Questions like whether you are dealing with $a_k$/$a_k^\dagger$ for all wavevectors or not, is electron part of a spinor field?",10/28/2019 17:33,,434,CC BY-SA 4.0 11481,8599,0,"Very cool, when I sketched the algebra on a sheet, I now realize, I didn't even turn on my brain to think about the problem at hand. Thx for this crisp reasoning :)",10/28/2019 20:46,,5322,CC BY-SA 4.0 11482,8477,1,Remark: It's also equivalent to just discarding. You can just as well not measure the qubit and say you did. Or you can throw it away and let someone else fish it out of the trash and measure it.,10/29/2019 2:23,,8880,CC BY-SA 4.0 11484,4005,0,"I don't see James Wootton mentions the complexity of RCS problem, so it is #P-hard, see this paper: https://arxiv.org/pdf/1803.04402.pdf",10/29/2019 9:35,,1899,CC BY-SA 4.0 11485,8601,1,"Can I just clarify a few things? Are you assuming that both experimentalists produce only one copy of their density matrix? And that they cannot come together and compare their density matrices in some desctructive way (such as a SWAP test)? Does this have to be for any arbitrary density matrix, or are we allowed to specifiy a particular density matrix (such as the maximally mixed state)?",10/29/2019 9:39,,1837,CC BY-SA 4.0 11486,8601,0,@DaftWullie Yes. Yes. Yes. Both should be allowed (arbitrary and particular) depends on how you choose to answer.,10/29/2019 9:45,,5045,CC BY-SA 4.0 11487,8557,1,"@Ashish I don't know if I understand your question properly. let me try, since Random Circuit Sampling (RCS) is #P-hard (see here: https://arxiv.org/pdf/1803.04402.pdf) So, it is hard classically, and there is an efficient algorithm to compute it in quantum. RCS can be computed with few quibts, so it is very good candidate problem to put it in 'quantum supremacy' experiment. Assume that all complexity classes are hold, then by Google experiment, we know that ECT is no longer a true statement; since probabilistic TM cannot simulate RCS in best classical computer (this is a counterexample.)",10/29/2019 10:09,,1899,CC BY-SA 4.0 11489,8600,1,"Very clear! I saw $(\langle\omega|\omega\rangle \langle\omega|s\rangle)$ as a scalar product of two inner products, which leads to nonsense. Better maybe would have been for Wiki to write $[\langle\omega|\omega\rangle \langle\omega|s\rangle]$ to emphasize a $2\times 1$ matrix",10/29/2019 13:17,,2927,CC BY-SA 4.0 11492,8605,1,"Maybe ""equal probability"" means an eigenstate having a uniform distribution. For example, an eigenstate of a one-dimensional heat equation with walls of equal temperature is the uniform distribution, and (an instantaneous) spike of heat within the one-dimensional line will be driven to this distribution. As @gIS showed, an eigenstate of Grover's operator is also a uniform distribution over the corresponding Hilbert space (with $\lambda=\pm 1$).",10/29/2019 14:48,,2927,CC BY-SA 4.0 11493,8529,3,@NieldeBeaudrap ha! We could write the $|W\rangle$ state as the $|Ш\rangle$ state!,10/29/2019 14:54,,2927,CC BY-SA 4.0 11494,8605,0,"@MarkS What does it mean when you say ""an **eigenstate** of Grover's operator is also a **uniform distribution** over the corresponding Hilbert space""? I understand that the eigenvectors $|t\rangle$ and $|t_\perp\rangle$ have eigenvalues +1 and -1 respectively (as per glS' answer). However, can't relate it to any uniform ""distribution"" on the Hilbert space. Distribution of *what*? I'd suggest writing an answer!",10/29/2019 15:03,,26,CC BY-SA 4.0 11495,8603,0,"I was hoping to use this to quantify ""experimental inaccuracy"" in some kind of information theoretic sense. Is that impossible?",10/29/2019 16:01,,5045,CC BY-SA 4.0 11496,8600,0,"Agreed, the notation used in the Wikipedia article is susceptible to confusion at multiple levels.",10/29/2019 16:44,,8623,CC BY-SA 4.0 11497,8605,0,"Well, if all of the probability amplitudes are the same (e.g. uniform), then inversion about the mean doesn't do anything...",10/29/2019 17:48,,2927,CC BY-SA 4.0 11498,8605,0,"@MarkS Sure, but what does that have to do with *eigenstates* of Grover's operator? I guess you're trying to say something along [these lines](https://youtu.be/PAVKuYv1HC8?t=342), but it's not exactly clear. If I understand correctly, the aim of Grover's algorithm is to amplify the ""spike"" rather than drive it to a uniform distribution.",10/29/2019 18:08,,26,CC BY-SA 4.0 11499,8605,0,"I don't know... your questions are good, and your intuition is running against my lack of formalism. I might offer more but with @gIS's and Dr. Grover's answers themselves I'd probably just add noise...",10/29/2019 18:45,,2927,CC BY-SA 4.0 11504,8576,0,This [paper](https://link.springer.com/article/10.1007/s12043-001-0128-3) along with Dr. Grover's responses to my follow up questions more or less clarifies the physical motivation for the diffusion operator.,10/29/2019 21:07,,26,CC BY-SA 4.0 11505,8608,1,This is answered in the longer paper supplement.,10/29/2019 23:16,,8880,CC BY-SA 4.0 11506,8608,0,"@GregKuperberg okay I just went to the supplementary materials and I think I found all the numbers needed. Perfect thanks! By the way, how do I close this question?",10/29/2019 23:21,,8920,CC BY-SA 4.0 11507,8608,1,"At least when I look at one of my own SE questions, I see buttons that say ""share cite edit close delete flag protect"". You may not have enough points for close or delete, but maybe ""flag"" can work to ask a moderator to intervene.",10/29/2019 23:26,,8880,CC BY-SA 4.0 11508,8608,1,"There's no need to close this; it is a legitimate question. @GregKuperberg if you want to quote the relevant section of the supplementary materials, that would be a good answer to this question.",10/30/2019 1:58,,91,CC BY-SA 4.0 11509,8608,1,"Okay, I did that.",10/30/2019 3:14,,8880,CC BY-SA 4.0 11510,8560,1,@glS: I don't see how the abstract supports what you're saying.,10/30/2019 4:20,,2874,CC BY-SA 4.0 11516,5977,0,"Why couldn't they be rectangular? In a sufficiently generalized notion of measurement, the post-measurement state can easily live in a different Hilbert space than the input state. In an extreme case, the state can cease to exist, like a photon absorbed by the detector. I simply use Mi = 〈φi| for such cases, understood as maps from H to C.",10/30/2019 9:39,,1143,CC BY-SA 4.0 11517,8612,3,"Are you running this in the IBM Q Experience? If so, this is a known problem and the team are working to fix it as we speak!",10/30/2019 9:43,,5955,CC BY-SA 4.0 11518,8301,1,"Hello Aman, could you flesh out your answer a little? For a subject such as quantum computation, where the basics are significantly different from normal computation, to provide a little bit of explanation.",10/30/2019 10:45,,124,CC BY-SA 4.0 11519,8593,1,"As long as you view quantum computation as being about ""computing in parallel"", you are likely to be a bit confused. *Some* parts of quantum computation *look a little like* computing in parallel, and on occasion it is useful to talk about these situations *as though* some things are being computed in parallel. But it's not a good way of going about understanding quantum computation as a whole: quantum computing is it's own thing. – It's good to want to get an intuition of what happens with quantum computations on one or two qubits though, to start building your intuitions of how things go.",10/30/2019 10:50,,124,CC BY-SA 4.0 11521,8605,0,"@SanchayanDutta That is a great paper, but the pdf version you linked is under copyright. You should take that down and link the open access version [here](https://arxiv.org/abs/quant-ph/0109116).",10/30/2019 12:07,,8623,CC BY-SA 4.0 11522,8610,0,"Ahh! Wow my intuition was pretty wrong. How do I square this with Grover's algorithm? Certainly the operators there are unitary, and if there's only one marked state eventually we get $|\langle\mu|U^r|\mu\rangle|\lt1/3$ (but it swings back up to $1−\delta$ again). Does it always swing back? I.e. for all unitaries $U$ and all states $|\mu\rangle$ *must* there be a positive integer $r\gt 1$ such that $|\langle\mu|U^r|\mu\rangle|=|\langle\mu|\mu\rangle|$? The special unitary group is continuous.",10/30/2019 12:12,,2927,CC BY-SA 4.0 11524,8610,0,"In Grover's algorithm the initial state $|\mu\rangle$ is a *uniform* superposition of all strings. Could you reframe your question in that context (and ask it as a new question)? In that case $|\langle\mu|\mu\rangle|$ is definitely $1$, and your question boils down to whether $U^r = I$ for some $r$. The answer is *yes*, iff $U$ is of [finite order](https://math.stackexchange.com/a/59722).",10/30/2019 13:02,,26,CC BY-SA 4.0 11525,8610,0,"@MarkS It appears that Householder transformations are involuntary, so it's posssible that such a $r$ always exists. Though, I'm not sure whether product of two involuntary matrices i.e., $U_sU_\omega$ necessarily has finite order. In any case, I think you should ask that as a new question to allow for more elaborate answers.",10/30/2019 14:21,,26,CC BY-SA 4.0 11526,5977,0,I think most books on quantum information theory assume that a measurement doesn't change the Hilbert space where the state lives. It's not convenient to introduce very general definitions from the start.,10/30/2019 14:22,,5870,CC BY-SA 4.0 11527,8573,0,"@SanchayanDutta There are two problems with your proposed formula. First $\vert s \rangle$ is an $N$ dimensional vector and $U_s U_\omega$ is a $2 \times 2$ matrix, so they can't be multiplied. Second, as noted below, $U_s U_\omega$ is not unitary, and directly operating on a state vector with a non-unitary operator does not generally return anything meaningful.",10/30/2019 15:10,,8623,CC BY-SA 4.0 11528,8573,0,"@ChainedSymmetry Wait, $U_s$ and $U_\omega$ are *not* unitary? How are they valid quantum gates then? (BTW sorry, I didn't get time to read through your answer.)",10/30/2019 15:12,,26,CC BY-SA 4.0 11529,8573,1,"@SanchayanDutta They aren't valid quantum gates. The transformation being described by the author is very different from the normal description of quantum circuits in terms of gates. It's a transformation within a specific plane by an $SL(2, \mathbb{R})$ transformation. There's a lot going on here, but two noteworthy aspects are that $SL(2, \mathbb{R})$ is isomorphic with $SU(1,1)$, and, since $\text{Tr}(U_s U_\omega) < 2$, $U_s U_\omega$ is elliptic and conjugate to a rotation.",10/30/2019 15:20,,8623,CC BY-SA 4.0 11530,8573,0,"@ChainedSymmetry Thanks, I will need to read your arguments more carefully (I'm not a math major and not familiar with a lot of the terminology). Though, if they aren't valid quantum gates, I wonder how Grover's algorithm implemented using quantum circuits. AFAIK there are plenty of implementations of the algorithm out there using IBM Q Experience, Quirk etc.",10/30/2019 15:23,,26,CC BY-SA 4.0 11531,8610,0,"Cool! *involutary* ($U^2=I$). But if I recall, in Grover's algorithm, there is not one fixed $r\gt 0$ that *necessarily* brings $(U_sU_\omega)^r|\mu\rangle$ back *exactly* to $|\mu\rangle$; rather, I think there's an $r$ that gets *pretty close* to $|\mu\rangle$. I'll ponder your answer here, and find a way to ask a question closer to the applications that I'm thinking of.",10/30/2019 15:25,,2927,CC BY-SA 4.0 11532,8610,0,"@MarkS I've asked a question regarding this on [Math SE](https://math.stackexchange.com/q/3415232). BTW, in Grover's algorithm, there's an $r$ that gets *pretty close* to the target state $|\omega\rangle$, rather than $|\mu\rangle$ (or $|s\rangle$, as per Wikipedia). It may be very well possible that under certain conditions, for some $r$, the state re-coincides with the start state $|\mu\rangle$.",10/30/2019 15:27,,26,CC BY-SA 4.0 11533,8573,1,"@SanchayanDutta No problem. It's like Grover said in the [paper](https://arxiv.org/abs/quant-ph/0109116) you cited in your related question. ""Later on, there were more interpretations: inversion about average, **rotation in a two dimensional Hilbert space**, antenna array. All of these describe some aspect of the algorithm, but they are very different from the way it was initially invented"" (last paragraph before Section 2, emphasis added). This is just another way of looking at his algorithm.",10/30/2019 15:30,,8623,CC BY-SA 4.0 11535,8610,0,"Though, I guess you're right when you say that repeated application of the operators might possibly bring it back very close to the start state $|s\rangle$ too, in all cases.",10/30/2019 15:37,,26,CC BY-SA 4.0 11536,8601,1,"in practice you would just measure the state produced by your setup many times to check that it is what you want it to be, until you can trust that the setup is producing what it should. If $A$ and $B$ want to make sure they are producing the same state, they would do something of this sort. You do a bunch of measurements beforehand to check that the setups are doing what they are intendend to do, and then you just trust that they will keep on doing that",10/30/2019 15:37,,55,CC BY-SA 4.0 11537,8593,4,"[quoting a wise man](https://www.scottaaronson.com/blog/): *If you take just one piece of information from this blog: Quantum computers would not solve hard search problems instantaneously by simply trying all the possible solutions at once.*",10/30/2019 15:43,,55,CC BY-SA 4.0 11547,5498,1,Vazirani's lectures are better sorted in [this](https://www.youtube.com/playlist?list=PL74Rel4IAsETUwZS_Se_P-fSEyEVQwni7) playlist. He certainly is a phenomenal lecturer.,10/30/2019 19:28,,26,CC BY-SA 4.0 11548,8618,1,"In the [supremacy FAQ blog post](https://www.scottaaronson.com/blog/?p=4317), 1. Aaronson does assert that the random circuit sampling problem is classically intractable (to the best of our knowledge), although the experiment is not *par excellence*, unlike Shor's algorithm. 2. Yes, the ECT is falsified (again, to the best of our knowledge). This question seems to be right up [@GregKuperberg](https://quantumcomputing.stackexchange.com/users/8880/greg-kuperberg)'s alley; let's hope for an answer from him!",10/30/2019 19:58,,26,CC BY-SA 4.0 11549,8618,0,**Related**: [(CS Theory SE) Extended Church-Turing Thesis](https://cstheory.stackexchange.com/questions/7528/extended-church-turing-thesis),10/30/2019 20:14,,26,CC BY-SA 4.0 11555,8618,1,"It's a good question, nonetheless. The more pressing confusion for most people would be that it's not obvious how random sampling is a computation in the Church Turing thesis sense (i.e., the objection [@R.. raised](https://quantumcomputing.stackexchange.com/a/8560)). I guess we should make a Q&A thread on that.",10/30/2019 20:39,,26,CC BY-SA 4.0 11557,8560,0,"@glS If you get some time, could you elaborate on how exactly the random circuit sampling problem *is* a computation in the Church Turing sense, in a new (self-answered) Q&A thread? I believe that's a common confusion for many people.",10/30/2019 20:43,,26,CC BY-SA 4.0 11561,8620,1,Sample from all strings that have a sha256 hash less than $2^{-20}$,10/30/2019 21:38,,2927,CC BY-SA 4.0 11562,8560,0,I've asked for clarification regarding this [here](https://quantumcomputing.stackexchange.com/questions/8620/how-exactly-is-solving-the-random-circuit-sampling-problem-a-computation-in-the).,10/30/2019 21:39,,26,CC BY-SA 4.0 11564,8622,0,"Thanks, this makes sense. Though, could you explain how sampling from a random quantum circuit classifies as a ""function"" (leaving aside the computability aspect)?",10/30/2019 21:55,,26,CC BY-SA 4.0 11565,8622,1,"Well, you can take it as a function that whose input is a quantum state and whose output is a classical state, i.e., a probability distribution on bit strings.",10/30/2019 23:03,,8880,CC BY-SA 4.0 11566,8622,1,"But another way to say it is that a traditional function in CS is a deterministic concept, exactly the old standard of producing a unique answer.",10/30/2019 23:04,,8880,CC BY-SA 4.0 11567,8560,0,"@SanchayanDutta: If people are going to object to my claim that it's ""not computation in the CTT sense"" by arguing about what the CTT means, should I just clarify this answer to state that there is no [partial] recursive function yielding the result of random circuit sampling (or any encoding of it) as output? That is the key point that seems to be getting lost.",10/30/2019 23:24,,2874,CC BY-SA 4.0 11568,8622,0,"I am the one whose use of ""in the CTT sense"" this question was written to challenge, and while the CTT is not a rigorous *result*/theorem, I used the phrasing with a very precise meaning: by saying something is not computation ""in the CTT sense"", I meant that there is no [partial] recursive function equivalent to it. Do you object to this usage of terminology?",10/30/2019 23:26,,2874,CC BY-SA 4.0 11569,8622,0,"I would deem ECT reasonably falsified if it were demonstrated that a QC (or any machine) could perform some *computation*, in the sense of something representable as a partial recursive function, that's known or believed (e.g. assuming $P \neq NP$) to be intractable on classical computers. I don't believe Google's experiment has anything to do with ECT because it did not compute such a function.",10/30/2019 23:33,,2874,CC BY-SA 4.0 11570,8622,2,"First of all, Rosser in Wikipedia clearly only discusses deterministic algorithms to compute deterministic answers. If you mean ""in the CTT sense"" for both the computation and the answer, then QC would simply not be relevant to CTT as either a violation or a non-violation. I certainly don't object to calling QC relevant to ECT (I would call it relevant), but that is already a departure from strict CTT. https://en.wikipedia.org/wiki/Church%E2%80%93Turing_thesis#Statement_in_Church's_and_Turing's_words",10/31/2019 0:11,,8880,CC BY-SA 4.0 11571,8622,1,"Second, I'm not trying to win a debate as much as to explain concepts. Say that you embrace QC as a test of ECT even though QC is not deterministic, but your standard is deterministic outputs. Then fine, Google's supremacy experiment does not meet that standard. But saying that Google's experiment is not relevant to ECT (not just that it doesn't yet contradict ECT) is different and just not true. If you allow non-deterministic algorithms to compute deterministic functions, then non-deterministic subroutines are clearly relevant.",10/31/2019 0:17,,8880,CC BY-SA 4.0 11572,8620,0,Please [do not post the same question on multiple sites](https://meta.stackexchange.com/q/64068).,10/31/2019 0:29,,510,CC BY-SA 4.0 11573,8560,3,"It could be okay to say that serious supremacy requires deterministic output. However, Google's experiment is much closer to CS theory than just that physical systems can be hard to simulate. A system may be hard to simulate when it has too much state (like water flow) or when we don't know its dynamic (like neutron stars). But the dynamics of the Sycamore chip is totally nailed down, and its state is only 53 qubits, which is a lot like just 53 bits. Instead, Sycamore is serious evidence of a different regime of computational complexity.",10/31/2019 0:49,,8880,CC BY-SA 4.0 11578,8622,0,"The previous few comments were extremely clarifying, thanks! I guess @R.. might miss them without the `@` ping.",10/31/2019 3:42,,26,CC BY-SA 4.0 11579,8622,0,"I had asked a related question few months ago i.e., [What precisely is the quantum extended Church-Turing thesis?](https://quantumcomputing.stackexchange.com/questions/6088/what-precisely-is-the-quantum-extended-church-turing-thesis). Aaronson mentioned that although in some sense quantum computing violates ECT, there's no known violation of the quantum ECT. It would be great if someone could shed some light on the precise statement of the QECT in the other thread.",10/31/2019 3:54,,26,CC BY-SA 4.0 11580,8560,1,"@R.. Yes, you could do that and claim that the Google supremacy experiment doesn't satisfy that stringent criteria (we all agree on that). I suppose nothing short of a classically intractable experimental verification of Shor's algorithm would! The point here is that even the hardcore CS theorists like Aaronson and Kuperberg are not really using your particular version of the deterministic CTT (for good reasons).",10/31/2019 4:03,,26,CC BY-SA 4.0 11581,8257,0,"I was thinking about it a bit more. The interpretations come into play when I say something like observer measuring a system is non-unitary but the net observer + system is unitary. Now, in that light usually the time of both for someone outside and inside the system is related by a co-ordinate transformation - What happens to the Josh interpretation then. Note: this is akin to Wigner's friend where the measuring apparatus is the friend (in the Cophenghen interpretation).",10/31/2019 4:27,,5045,CC BY-SA 4.0 11589,8560,0,"@GregKuperberg: I don't have any objection to the output of the QC being non-deterministic; the output of any physically instantiated computer is (neutrino-induced bitflips, etc.). As long as it can get the right result with probability higher than the wrong result, *bounded away from 50% independent of the particular input*, you can repeat the process to get arbitrarily high probability of correct result...",10/31/2019 12:33,,2874,CC BY-SA 4.0 11590,8560,0,"... Rather, what I object to is that the probabilistic result is not the result of a computation in the sense I mean computation, and thereby doesn't tell us anything about the ability of a QC to solve currently-intractable computational (in the sense I mean it, again) problems.",10/31/2019 12:50,,2874,CC BY-SA 4.0 11591,8560,1,"@SanchayanDutta: That's basically my view, yes. Not necessarily Shor's algorithm, but some classically intractable (deterministic) computational problem.",10/31/2019 12:50,,2874,CC BY-SA 4.0 11595,8628,0,Could you please give me some reference (link/textbook/example) for this concept.,10/31/2019 13:47,,8249,CC BY-SA 4.0 11601,8628,0,"@ChaitanyaReddy The DFT (Discrete Fourier Transform) is a generalization of the Walsh-Hadamard transform. You may check [this](https://en.wikipedia.org/wiki/Discrete_Fourier_transform_(general)) Wikipedia page. For a more pedagogical approach to the DFT (and subsequently QFT), you may refer to [Ryan O'Donnell's lecture(s)](https://www.youtube.com/watch?v=iXs6LNdQRjg).",10/31/2019 14:13,,26,CC BY-SA 4.0 11605,8560,2,"@R.. - Yes, I get it. You don't mind slightly uncertain output, but you want it to meet the standard of BQP, that the true answer is deterministic and the computer's output is probably correct. In your interpretation of ECT, which is not crazy, quantum supremacy doesn't violate it. But other interpretations of ECT aren't crazy either. By any standard, quantum supremacy is evidence against ECT, even if it isn't a death blow.",10/31/2019 15:11,,8880,CC BY-SA 4.0 11606,8630,0,"Regarding the point in your first paragraph, I guess that lies in the realm of hypercomputation in general (which is widely considered to be physically unrealizable). Indeed, if the possibility of hypercomputation is demonstrated that would violate the quantum CTT. [This](https://en.wikipedia.org/wiki/Hypercomputation#cite_note-21) citation seems relevant.",10/31/2019 15:14,,26,CC BY-SA 4.0 11607,8618,2,"@SanchayanDutta For 1, I believe that RCS is #P-hard (here: https://arxiv.org/pdf/1803.04402.pdf) and I believe that if you show that this problem or class has a polynomial-time, then there must be a collapse in the PH which is unlikely to happen.",10/31/2019 15:18,,1899,CC BY-SA 4.0 11608,8560,2,"@SanchayanDutta - Look, in all fairness, Scott and I already disbelieved ECT even before the quantum supremacy experiment. I would also concede that it's not by itself a death blow to ECT. I see it as a brutal punch to the jaw to a boxer who I already thought was the weaker contender in the ring. I do think that ECT is doomed, but for now still standing. :-)",10/31/2019 15:19,,8880,CC BY-SA 4.0 11609,8618,1,"@YOUSEFY Indeed, that was my impression too. Thanks for the reference!",10/31/2019 15:27,,26,CC BY-SA 4.0 11610,8631,0,"Thanks for answering! Regarding 3, I am not exactly clear on what Deutsch meant in his [CDT principle](https://en.wikipedia.org/wiki/Church%E2%80%93Turing%E2%80%93Deutsch_principle). I more or less think that he meant that a quantum Turing machine can simulate any physical process in the universe (assuming quantum mechanics is an accurate description of all physical phenomena and compatible with general relativity, etc.). What did he mean by ""finitely realizable physical system"" and ""finite means"" though? Could you please elaborate on that a bit?",10/31/2019 15:55,,26,CC BY-SA 4.0 11611,8631,1,"Although I'm sure Deutsch believes that QM is accurate, he clearly wasn't ready to declare it *everything* for computational purposes. If had been decided on that point, he would have said so. On the other hand, in your quote he does endorse finite computation of some kind as all that you need for simulation and complexity theory. There are definitions of infinite computers, but he implies that such definitions are some combination of unrealistic and unnecessary.",10/31/2019 15:59,,8880,CC BY-SA 4.0 11615,8620,0,related question on physics.SE: https://physics.stackexchange.com/q/511067/58382,10/31/2019 17:03,,55,CC BY-SA 4.0 11616,8636,0,"Thanks for your response. Suppose we define the unitary $U_H$ as a tensor product of Hadamards on all but one qubit, such that $$|G\rangle = U_H|GHZ\rangle.$$ Are you stating that, the graph state $|G \rangle$, corresponds to the graph state we would obtain, using the definition for graph states above (i.e. starting with states $|+\rangle$ and then applying $U_{ab}$ for each edge) given the star graph $G = (V,E)$?",11/1/2019 0:44,,2032,CC BY-SA 4.0 11617,8638,1,"The answer is no, but this might be better for physics.stackexchange - even there they would say the answer is no. Any effort to send signals faster than light with entangled particles are doomed to fail. All you get are that *random* measurements are correlated, you just can’t control what measurements you get. Sorry.",11/1/2019 2:06,,2927,CC BY-SA 4.0 11619,8613,0,O well I learn a lot from your answer. First drawing the CNOT has a black circle and an open circle with a plus in it.|x> and |y> are input from the left. Then |x> and |y+x> are output on the right side I suppose. So probably the |y+x> is output on the bottom connection?,11/1/2019 8:59,,8904,CC BY-SA 4.0 11620,8613,0,"I suppose you don't already know Dirac notation: my apologies. You might be interested to know that in the complete circuit, the top wire has state $\lvert x\oplus y \rangle$, and the bottom qubit has state $\lvert y \rangle$. As an algebraic expression, we write this computation as $(H \otimes H) \, \mathrm{CNOT} \, (H \otimes H)(\lvert x\rangle \otimes \lvert y\rangle) = \lvert x\oplus y \rangle \otimes \lvert y \rangle$. There are other notational conventions which makes this expression shorter, but this is the result in any case. (It is normal to find this surprising at first.)",11/1/2019 9:15,,124,CC BY-SA 4.0 11621,8592,0,"The ability to run the gates in parallel is up to the device. There could be technical reasons as to why this could be bad, eg noise in simultaneous gates. That said, all IBM Quantum devices run in parallel when possible.",11/1/2019 10:30,,332,CC BY-SA 4.0 11622,8641,1,Hey thanks fella. got it sorted out,11/1/2019 11:15,,8953,CC BY-SA 4.0 11623,8636,0,Exactly! Also see @DaftWullie 's answer for a less terse explanation.,11/1/2019 11:48,,2192,CC BY-SA 4.0 11626,8638,2,"Since the proposition of faster than light communication violates special relativity, everyone has and will respond (correctly) ""no."" But the concept you're proposing can be tweaked a bit to get to the physically realistic concept of [superdense coding](https://en.wikipedia.org/wiki/Superdense_coding).",11/1/2019 12:58,,8623,CC BY-SA 4.0 11629,8627,0,"For m = 3, we have $$ x_1\oplus x_2\oplus x_3\oplus\ldots \oplus x_{n-1}\oplus ((x_1\oplus x_2\oplus x_3\oplus\ldots \oplus x_{n-1}) \oplus (x_1\oplus x_2\oplus x_3\oplus\ldots \oplus x_{n-1}))=0, $$ Am I correct?",11/1/2019 13:00,,8249,CC BY-SA 4.0 11630,8627,0,"@ChaitanyaReddy No, you have exactly what I wrote: $x_1\oplus x_2\oplus(x_1\oplus x_2)=0$",11/1/2019 13:20,,1837,CC BY-SA 4.0 11631,8647,0,"Right. So although it is a theoretical possibility, it is, for all practical purposes, impossible. The radio waves example certainly helps rationalize it! Thanks for answering.",11/1/2019 13:45,,8955,CC BY-SA 4.0 11636,8623,0,"You've already started having this discussion in chat and it's quite long, so I'd suggest [continuing the discussion in chat](https://chat.stackexchange.com/rooms/100530/discussion-between-chainedsymmetry-and-gls)",11/1/2019 16:08,,23,CC BY-SA 4.0 11637,8648,0,"Umm, isn't whether or not a system obeying certain statistics *stores* that statistical information basically a philosophical question (depending on your definition of *store* and *information*)?",11/1/2019 16:21,,26,CC BY-SA 4.0 11638,8649,4,"The computation is *choreographed* in such a way that there's a high probability of getting the right answer. That's exactly why the probabilistic quantum algorithms have to be run several times. Anyway, you won't really be able to understand this concept unless you actually thumb through the math of some basic quantum algorithms. Better pick up a good textbook!",11/1/2019 16:25,,26,CC BY-SA 4.0 11639,8648,5,"You could argue that. I admit that am taking a specific philosophical position here based on the theorems in the field. I consider something stored when I can get it back out, and I define information by entropy, in this case von Neumann entropy.",11/1/2019 16:29,,8880,CC BY-SA 4.0 11641,8648,1,I also consider the analogy between quantum amplitudes and classical probabilities to be persuasive. Who believes that a randomized bit stores the digits of the probability that it is a 1? To some extent the real philosophical dispute here is whether quantum amplitudes are on the same footing as classical probabilities. I say yes!,11/1/2019 16:32,,8880,CC BY-SA 4.0 11642,8649,2,"Sanchayan's comment is just the correct answer and I recommend that it be repeated as a stated answer to the question. The only thing I would change is to replace ""have to be run several times"" with ""may have to be run more than once"". The answer is indeed statistical and the algorithm may have to be repeated. But if it has a 99.99% chance of being correct, ""several"" is an overstatement.",11/1/2019 16:38,,8880,CC BY-SA 4.0 11643,8627,0,"Sir, I think you considered n = 3 in the above comment. Please consider n (as variable) and m = 3 (m > 2) .",11/1/2019 16:51,,8249,CC BY-SA 4.0 11644,8628,0,@ChainedSymmetry could you please edit the answer for the case of n = 3 and m = 3. I understood DaftWullie's explanation for n = 3 and m = 2 but I am unable to proceed for n = 3 and m =3.,11/1/2019 16:54,,8249,CC BY-SA 4.0 11645,6617,0,note that you can use `$$...$$` to center equations that should go on their own line,11/1/2019 17:13,,55,CC BY-SA 4.0 11646,6867,0,related: https://quantumcomputing.stackexchange.com/q/8593/55,11/1/2019 17:14,,55,CC BY-SA 4.0 11647,8649,0,"@SanchayanDutta: can you suggest me some good resources to understand the math behind the Quantum Algorithms since as you rightly guessed I am struggling to understand it, even the supposed hello world algorithm of Deutsch-Jozsa algorithm",11/1/2019 17:19,,8822,CC BY-SA 4.0 11648,8531,0,"@OmarAli sorry for responding so late. I think you can look for Gram-Schmidt algorithm (https://en.wikipedia.org/wiki/Gram%E2%80%93Schmidt_process), Triangularisability (https://en.wikipedia.org/wiki/Triangular_matrix#Triangularisability). And I think there is a lot of work to do on solving a system of linear equations (ie. https://scottaaronson.com/papers/qml.pdf).",11/1/2019 17:22,,7762,CC BY-SA 4.0 11649,8648,1,"So @Greg Kuperberg, if I understand correctly, what you're saying is that even theoretically, there is no way that a qubit could store an infinite amount of information - because the information would be non-retrievable and therefore of no use. In that sense, the amplitude is just analogous to the classical notion of probability and shouldn't really be thought of as an ""information store"". Does that make sense?",11/1/2019 17:22,,8955,CC BY-SA 4.0 11650,8646,2,"I'm not sure that it's just that. If I remember correctly, in N&C Grover's algorithm is also called as such when there are $N$ targets. I would have said that amplitude amplification is the generalisation for arbitrary inputs, and when we do not care about how the two reflections are expressed in terms of elementary gates, but I also wouldn't know which reference to use in support of this statement",11/1/2019 17:28,,55,CC BY-SA 4.0 11652,8648,1,"@Aditya - That's right, those are the two basic reasons that I don't think of quantum amplitudes as stored information. (1) They are highly analogous to classical probabilities, which no one thinks of as stored information. (2) They are not information that you can directly retrieve, not even theoretically, insofar as theory is governed by theorems.",11/1/2019 17:47,,8880,CC BY-SA 4.0 11653,8649,0,@dhirajsuvarna [Are there any organised resources available from where I can begin my quantum computing studies?](https://quantumcomputing.stackexchange.com/a/5498),11/1/2019 17:51,,26,CC BY-SA 4.0 11654,8646,0,"@glS Well, the amplitude amplification algorithm was later independently rediscovered by Grover and some textbooks club it with ""Grover's algorithm"". I'm not sure where you found the ""we do not care about how the reflections are expressed as elementary gates"" version though. Did you check the original papers? (I didn't.)",11/1/2019 17:53,,26,CC BY-SA 4.0 11655,8646,0,"@glS Grover's [1996 paper](https://arxiv.org/abs/quant-ph/9605043) clearly mentions ""This paper applies quantum computing to a mundane problem in information processing and presents an algorithm that is significantly faster than any classical algorithm can be. The problem is this: there is an unsorted database containing N items out of which **just one item** satisfies a given condition - that one item has to be retrieved""",11/1/2019 17:57,,26,CC BY-SA 4.0 11656,8646,0,"@glS It seems Brassard and Hoyer's [1997 paper](https://arxiv.org/abs/quant-ph/9704027) solved the more general case; check page 6. Note that Grover isn't a mathematician by training (his approach was often handwavy at places) and even his later papers (including the [1998 version](https://arxiv.org/abs/quant-ph/9712011)) were not as mathematically elegant, unlike Brassard and Hoyer's.",11/1/2019 18:06,,26,CC BY-SA 4.0 11657,8646,1,"in fairness, it might be just me, but I have never seen discussions about ""amplitude amplification"" in which an explicit decomposition in terms of elementary gates was provided. It doesn't seem to be in the original Brassard paper as well. In Grover's case the reflection is easy to compile because the reflection wrt the initial state can be implemented by just acting locally (via the $H^{\otimes n}$) and changing phases in the computational basis. I don't know if this would work for more general initial states. Eh, this might make for a good new question actually",11/1/2019 19:22,,55,CC BY-SA 4.0 11658,8646,0,"@glS Yes, that is my experience too. Though, it doesn't imply that the general *definition* or distinguishing factor of the amplitude amplification algorithm somehow involves not caring about the quantum circuit implementation; it might just be that the gate decomposition is complicated. As long as everything is unitary (which I believe is the case), there are plenty of algorithms to approximate the elementary gate decompositions. (There seem to be implementations of both the special and general case out there, for instance [here](https://grove-docs.readthedocs.io/en/latest/index.html).)",11/1/2019 19:30,,26,CC BY-SA 4.0 11659,8646,0,"@glS Interestingly, [this](https://arxiv.org/abs/quant-ph/0005055) (2000) is the first paper where Brassard *et al.* call it *Quantum Amplitude Amplification*. They didn't specifically assign that name to the algorithm in their previous 1997 paper. By the way, notice the sentence: ""This is a generalization of Grover's searching algorithm in which A was restricted to producing an equal superposition of all members of X and we had a promise that a single x existed such that χ(x)=1. Our algorithm works whether or not the value of a is known ahead of time.""",11/1/2019 19:40,,26,CC BY-SA 4.0 11660,8646,0,"ah, yes that might be a good way to settle it. I would add that reference and quote in the post, especially if that is the paper where the term was introduced",11/1/2019 19:52,,55,CC BY-SA 4.0 11661,8646,0,"@glS Done. Now that I checked the Brassard *et al.* paper, it appears that the generalization was not limited to simply extending Grover's algorithm from the single good entry to the multiple good entries case.",11/1/2019 19:58,,26,CC BY-SA 4.0 11662,8627,0,"@ChaitanyaReddy ah yes, so I did, but mainly because you used the standard notation for addition modulo 2. What you wrote does not work for m=3 either. Just think about the case that I wrote down, but for addition mod 3.",11/1/2019 20:17,,1837,CC BY-SA 4.0 11663,8652,0,"Hi! Welcome to QCSE. How are you interpreting $\vert x\rangle -\vert 0\rangle$? If $\vert x\rangle$ is four qubits, and (the bottom) qubit $\vert 0\rangle$ is only one qubit, then it's not clear that you can subtract only one qubit from four.",11/1/2019 21:08,,2927,CC BY-SA 4.0 11664,8645,0,"Do they say that you can store an *infinite* amount of information in one qubit (in other words, there's something you can do to a qubit so that the qubit actually contains an infinite amount of information), or that you can store an *arbitrarily large* amount of information in one qubit? Those are very different claims.",11/1/2019 21:24,,8960,CC BY-SA 4.0 11665,8652,0,"Hi! (Thanks for the edits.) I'm not interpreting it as subtracting |0⟩ from |𝑥⟩. I'm interpreting it as -|0⟩ ""next to"" |𝑥⟩. And what ""next to"" means, I have no idea! But it appears, from what I infer from the article, that |𝑥⟩−|0⟩ is the same as −|𝑥⟩|0⟩, so I assumed these objects follow the same rules as terms that are multiplied together (i.e. (𝑥)(−𝑦) is the same as −𝑥𝑦).",11/1/2019 21:27,,8959,CC BY-SA 4.0 11666,8645,0,"The exact words that I came across were: `Paradoxically, there are an infinite number of points on the unit sphere, so that in principle one could store an entire text of Shakespeare in the infinite binary expansion of theta.` I realize that this does not explicitly mention that an _infinite_ amount of information could be stored, but it seems to follow from the fact that they mention an _infinite_ number of points on the Bloch Sphere. Also, if I remember correctly, [this bit from one of Nielsen's YouTube videos](https://youtu.be/SMbh0GgCN7I?t=388) clearly calls it ""infinite"" information.",11/2/2019 5:42,,8955,CC BY-SA 4.0 11670,8645,2,"@TannerSwett It's infinite in the same sense as binary expansion of $\pi$ or $e$ (allegedly) containing all the works of Shakespeare (along with every literary piece that can ever be penned in the future). Not really insightful, and I don't see any reason to mention it in a textbook apart from getting newbies and laymen hyped up about quantum computing.",11/2/2019 7:18,,26,CC BY-SA 4.0 11671,8628,0,"@ChaitanyaReddy Sure, I just edited my answer to explicitly walk through the case of $n=3$, $m=3$.",11/2/2019 11:27,,8623,CC BY-SA 4.0 11673,8638,0,"note that there is also a whole tag devoted to this sort of thing, have a look at the questions in https://physics.stackexchange.com/questions/tagged/faster-than-light+quantum-mechanics",11/2/2019 12:15,,55,CC BY-SA 4.0 11674,8655,0,"+1 Though a problem with this example is that it quickly turns into a discussion on the philosophy of information theory, to avoid which we're forced to mention our definitions upfront. Someone could argue that as $\pi/4$ is a *computable* number, storing an algorithm that can generate $\pi/4$ upto arbitrary precision is *equivalent* information and that can be encoded with a finite number of bits. To make your example work you'd then to take a non-computable number. I suppose it's really important to precisely define *storage* and *information* in these discussions, like Kuperberg did.",11/2/2019 12:39,,26,CC BY-SA 4.0 11675,8655,1,"@SanchayanDutta I don't think ""philosophy"" enters the discussion. You can argue that storing the algorithm producing $\pi/4$ is equivalent to knowing $\pi/4$, sure, but you can only do that assuming you already know that it is $\pi/4$ that was stored. If you are interested in retrieving information from a probability distribution, presumably you don't know what the information is (otherwise what would be the point?), and so how do you apply your ""computability"" argument?",11/2/2019 12:42,,55,CC BY-SA 4.0 11676,8638,0,"@MarkS Thanks! If the OP is interested enough to reformulate and get the question reopened in that direction, I'd be happy to.",11/2/2019 12:45,,8623,CC BY-SA 4.0 11677,8655,0,"in other words, computable or not, with a finite number of samples you can never be sure that the ""true"" probability was, say, $p_0=0.2$ rather than $0.2+10^{-N}$ for some large enough $N$.",11/2/2019 12:48,,55,CC BY-SA 4.0 11678,8655,0,"Erm, I was mostly addressing the ""then you need an infinite amount of bits to exactly describe the system"" part of your answer. That's not exactly true, considering I can binary encode a finite algorithm for describing the probability distribution instead. I wasn't talking about retrieving the probability distribution. I'm sure you understand what the issue here is; I'm merely pointing it out for the other readers, as this is essentially a precursor to information theory.",11/2/2019 12:49,,26,CC BY-SA 4.0 11680,8655,1,"yes, I think I see what you mean. I edited to make the discussion about probability distributions less ""controversial"".",11/2/2019 13:01,,55,CC BY-SA 4.0 11681,8648,0,"Hold on @Greg Kuperberg. Just to be pedantic... if you had a LOT of identical-amplitude qbits, couldn't you theoretically query each one, thereby obtain the statistical limit for the amplitude, and thereby extract the (tremendously inefficiently stored) string encoded in the amplitude? Of course if you were doing this it would be a lot more efficient to break up the string into smaller strings encoded into smaller-sized qbit bunches precisely because it becomes orders of magnitude more expensive to store longer info in the trailing digits of the big-bunch's statistical amplitude.",11/2/2019 13:45,,8970,CC BY-SA 4.0 11682,8656,0,+1 I'd also add that quantum algorithms are not necessarily probabilistic (cf. [EQP](https://en.wikipedia.org/wiki/EQP_(complexity))).,11/2/2019 15:09,,26,CC BY-SA 4.0 11683,8648,0,"@MM Sure, but then you're querying ""a LOT of identical-amplitude qubits"" rather than a single qubit. An isolated system containing a single qubit will still give you only 1 bit of ""information"", at max. In fact, ""the number of binary questions an isolated system can answer"" *is* roughly the definition of ""information content"" of a system, in the widely studied field of information theory. Note that Greg is using the term ""information"" in a very specific manner (using von Neumann entropy), which doesn't quite match up with the human intuition of information.",11/2/2019 15:30,,26,CC BY-SA 4.0 11684,8648,0,"@MM - Yes, if you have many qubits in the same state, then you can certainly do state tomography to learn that state. (Note the standard spelling of ""qubit"". Mermin incorrectly spells it ""qbit"".) In that sense, one qubit does store a tiny fragment of its quantum amplitudes. But this isn't any different from storing 0.637 in a large mass of randomized bits, each with a 0.637 chance of being a 1. In both cases, it's getting an answer by collecting statistics.",11/2/2019 16:29,,8880,CC BY-SA 4.0 11685,8649,0,@SanchayanDutta: Thank You for the link. Its good.,11/2/2019 16:33,,8822,CC BY-SA 4.0 11686,8648,0,"@SanchayanDutta - Not quite. I'm a human and von Neumann entropy *does* match my intuition of information. It's an immediate generalization of Shannon entropy in classical probability, which was always meant to agree with intuition even if it is a modern formula. Intuition doesn't spring from nowhere, it's something that you create from experience. If you truly internalize the mathematics of QCQI rather than feeling that you must dance on one toe to understand it, then that's the best way to hone your intuition.",11/2/2019 16:39,,8880,CC BY-SA 4.0 11687,8648,0,"@SanchayanDutta - Anyway, otherwise your comment is excellent, except that I would make one small emendation. The entropy of a system is the limiting ratio A/B, where B copies of the system can store the answers to A binary questions. The calculation of that limit indeed gives you Shannon-von Neumann entropy.",11/2/2019 16:46,,8880,CC BY-SA 4.0 11688,8656,2,"@MarkS This is basically correct, except: (1) NP is not an adjective, it's a noun. You mean a problem in NP. (2) Actually you mean TFNP rather than NP. You mean that in some cases, the quantum computer can calculate a function (F for function) such that the correct answer can always (T for total) be checked in polynomial time (the NP).",11/2/2019 16:54,,8880,CC BY-SA 4.0 11689,8648,1,"@GregKuperberg ""If you truly internalize the mathematics of QCQI rather than feeling that you must dance on one toe to understand it, then that's the best way to hone your intuition."" --- Yep, we're in strong agreement. Perhaps I should have mentioned ""a layman's notion of intuition"" instead. Once one gets familiar with the Shannon-von Neuman notion of information, that does indeed become the most sensible (and practical) way to approach the topic.",11/2/2019 16:56,,26,CC BY-SA 4.0 11690,8656,1,"@SanchayanDutta - Actually, I think of EQP as an artificial subclass of BQP. In the real world, since quantum amplitudes are statistical information, neither states nor gates can be trusted 100%, and even the output of an algorithm in EQP subject to the same statistical warnings as any algorithm in BQP. For one thing, the minute that you have an error-correction layer and the Solovay-Kitaev concept of approximating words, you've wrecked EQP and you are in BQP instead.",11/2/2019 16:57,,8880,CC BY-SA 4.0 11691,8656,1,"Actually, in the real world you can never be certain of anything anyway. On the one hand, you can amplify any algorithm in BQP with repeated trials to drive the probability that it is incorrect to below the probability that you are delusional and aren't actually doing any QC in the first place. On the other hand, even a classical computer that checks answers in TFNP is subject to noise just like a quantum computer is. TFNP is a standard of certitude, but certitude is a funny concept in the real world.",11/2/2019 17:04,,8880,CC BY-SA 4.0 11692,8642,0,Why does Alice need to measure anything... A simple Change is all that is needed.,11/2/2019 17:49,,8949,CC BY-SA 4.0 11693,8642,0,"I do not mean Write Data on a particle, I mean Flicker the particle to create a binary code",11/2/2019 17:51,,8949,CC BY-SA 4.0 11694,8642,0,What does “flicker the particle” mean?,11/2/2019 17:58,,1837,CC BY-SA 4.0 11695,8642,0,"Make Any Noticeable Change to the particle... I looked into it a bit more and they're trying to literally write binary onto the cubit ... 11 01 00 etc... I mean just make a change, from 1 to 0 .. And 0 to 1 ... Time is used as the base measurement",11/2/2019 18:12,,8949,CC BY-SA 4.0 11696,8648,0,"Apologies for the diversion, but since I find it difficult to follow your conversation I'd appreciate it if you could point me to material that would give me the background required. I have a fairly good knowledge of Linear Algebra but that's about it, and I'd like to move a little quicker.",11/2/2019 18:22,,8955,CC BY-SA 4.0 11698,8643,0,"One last question regarding the paper. First page of the section on **weighted graphs** (page 71). The literature refers to a standard basis '$|W\rangle_Z$' such that any weighted graph can be expressed as $$|G\rangle = 2^{-N/2}\sum_{W \subseteq V}\prod_{\{a,b\}\in E}U_{ab}|W\rangle_z$$ What is the standard basis that is being referred to here?",11/2/2019 18:53,,2032,CC BY-SA 4.0 11699,8642,1,"Changes like that do not change the other qubit, so there is no communication. The only action that Alice can take that changes Bob’s qubit is a measurement.",11/2/2019 19:10,,1837,CC BY-SA 4.0 11700,8643,1,"@JohnDoe it’s been a while since I looked at the paper, but I assume they mean the usual 0/1 basis, I.e. W is a bit string which is a 1 on the vertices in W and 0 everywhere else.",11/2/2019 19:14,,1837,CC BY-SA 4.0 11701,8658,1,"I don't know much about this topic. Though, from a quick search, [this](https://arxiv.org/abs/1204.0741) seems relevant.",11/2/2019 20:54,,26,CC BY-SA 4.0 11702,8651,0,[This](https://louie.divide0.net/quantum_distributed_consensus_podc2008.pdf) seems to be a paper on quantum distributed consensus. There's also the [quantum Byzantine agreement](https://en.wikipedia.org/wiki/Quantum_Byzantine_agreement).,11/2/2019 20:59,,26,CC BY-SA 4.0 11703,8628,0,"@ChainedSymmetry In the transformation - M|0>, M is a 3x3 matrix and What should be the size of |0>? Is it 3x1? If it is 3x1 then how to generate it?",11/3/2019 5:24,,8249,CC BY-SA 4.0 11704,8628,0,"@ChaitanyaReddy In this case $$\vert 0 \rangle = \begin{bmatrix} 1 \\ 0 \\0 \end{bmatrix}, \;\;\; \vert 1 \rangle = \begin{bmatrix} 0 \\ 1 \\0 \end{bmatrix}, \;\;\; \vert 2 \rangle = \begin{bmatrix} 0 \\ 0 \\1 \end{bmatrix}.$$ The computational basis is generally just the columns of the $m$-dimensional identity matrix.",11/3/2019 12:11,,8623,CC BY-SA 4.0 11705,8659,3,Why not set one of the control bits to $\vert 1\rangle$ and never touch it again?,11/3/2019 12:34,,2927,CC BY-SA 4.0 11707,8643,0,Thus it is a basis of $(\mathbb{C}^2)^V$?,11/3/2019 15:37,,2032,CC BY-SA 4.0 11709,8643,0,"@JohnDoe yes, but that’s not entirely helpful because there are many bases.",11/3/2019 17:42,,1837,CC BY-SA 4.0 11710,8659,3,"Note: The Toffoli is universal for reversible classical computation; it is not universal by itself for quantum computation. There are individual two-qubit gates that are universal, but ultimately you have to understand the dense approximation concept as part of what ""universal"" means in the quantum case.",11/3/2019 20:48,,8880,CC BY-SA 4.0 11713,8627,0,Sir can I consider this as an example of quantum circuit which follows inherent parallelism?!,11/4/2019 8:48,,8249,CC BY-SA 4.0 11714,8665,3,The DWave folks made some progress (cf. [arXiv:1711.04083](https://arxiv.org/abs/1711.04083)). We're far away from the hardware implementation stage though.,11/4/2019 9:02,,26,CC BY-SA 4.0 11715,8627,0,"@ChaitanyaReddy I wouldn't, but that might depend on how you define it. If I were actively computing something, and went through this state as an intermediate state, then yes.",11/4/2019 9:59,,1837,CC BY-SA 4.0 11716,8628,0,@ChainedSymmetry The way the problem is solved is beautiful. Where can I find reference to this and similar kind of problems?,11/4/2019 12:33,,8249,CC BY-SA 4.0 11718,8658,0,"""*What information can we get out about the eigenvalues of a reduced density matrix knowing the eigenvalues of the original matrix?*"" Do you mean knowing *only* the eigenvalues of $\rho$, but not its eigenvectors?",11/4/2019 14:48,,55,CC BY-SA 4.0 11719,8670,1,"Given that quantum computation specifically employs ""quantum events"" to perform computations, it's unreasonable to suggest that its likelihood of being influenced by those events is ""astronomically low"".",11/4/2019 16:39,,26,CC BY-SA 4.0 11720,8658,0,"@glS, yeah, just the eigenvalues I suppose. When you ask it that way, it seems like there is very little you can say.",11/4/2019 16:41,,2832,CC BY-SA 4.0 11721,8670,0,@SanchayanDutta Obviously any computation is influenced by quantum events - because the computation itself is an emergent property of those events. I simply meant that the likelihood of possible external disturbances having any measurable effect which would effect the outcome of the computation is astronomically low.,11/4/2019 16:45,,8984,CC BY-SA 4.0 11722,8670,1,"That's certainly not true; if it were, we'd already be having viable quantum computers today! One of the biggest challenges in the field of experimental quantum computing today is error-correction (the errors are largely manifestations of ""external disturbances""). Try running some quantum circuits on IBM's cloud quantum computers, to check the error-rate for yourself.",11/4/2019 16:49,,26,CC BY-SA 4.0 11723,8658,1,"@MahathiVempati on the contrary, I think it's a very interesting question. The answer is probably in the form of some statement about the entropies. `biryani` showed that going from maximally mixed to pure states you go from fully defined eigenvalues of $\rho^A$ to totally undefined eigenvalues of $\rho^A$ (except of course for a few basic requirements on the eigenvalues that are always satisfied). These statements can be seen as consequences of the subadditivity of the entropy: $S(\rho^A)\ge S(\rho)$. I don't know if this is the only thing that can be said about it though, I'll think about it",11/4/2019 16:55,,55,CC BY-SA 4.0 11724,8671,0,"Thanks! I read ""Markovian"" (time-independent with respect to the firing of microwave pulses) as ""Poissonian"" (space-independent with respect to adding a a bit flip/phase shift to the written-out circuit diagram). As for ""types of circuits for which correlated errors contribute"" - the Sycamore gate set was *universal*, right? So even if there are other circuits with correlated errors, if they are Markovian on a universal gate set, then why not use the universal gate set instead?",11/4/2019 18:12,,2927,CC BY-SA 4.0 11725,8672,0,Welcome to Quantum Computing SE! Do check out the [formatting](https://quantumcomputing.stackexchange.com/help/formatting) help page.,11/4/2019 18:42,,26,CC BY-SA 4.0 11726,8672,0,Thanks! Will do. @SanchayanDutta,11/4/2019 18:44,,8995,CC BY-SA 4.0 11727,8671,0,"here I'm using ""Markovian"" to refer to the noise model applied to the qubit - basically the noise channels are parameterized by time-independent values. I think this is different than the model you're describing.",11/4/2019 20:11,,1939,CC BY-SA 4.0 11728,8671,0,"re: correlated errors, its more about the type of circuit than the gateset. It is probably a special case that errors in the outcomes they were calculating from the random circuits (Porter-Thomas distribution etc.) could be modeled using 1- and 2-qubit gate errors (plus some extra) only. I imagine that circuits involving preparation and manipulation of a 20-qubit GHZ state wouldn't behave so nicely (but will be pleasantly surprised if thats the case)",11/4/2019 20:15,,1939,CC BY-SA 4.0 11729,8662,2,"Just a thought on: ""2.Would it be correct to say that our universe essentially ""spawns"" these alternate realities to use for each computation"". In the multiverse theories a new universe would split off every time a quantum event happens--which is constantly. For instance--every time a neuron fires in your brain, that involves a quantum event. Most likely an uncountable number of billions per second just for a flower sitting in the sun.",11/4/2019 21:09,,667,CC BY-SA 4.0 11731,8671,0,"There are scenarios that might call for non-Markovian noise models. Two examples are qubits coupling to a common fluctuator (TLS or otherwise) and $1/f^\alpha$ noise (1-over-f noise is a huge topic in SC qubits). White noise = Markovian only occurs if the spectral noise is flat, which is fairly unphysical",11/4/2019 23:21,,1939,CC BY-SA 4.0 11732,8662,0,"@BillK I guess that slipped my mind and I didn't factor it into my question. Thank's for pointing that out - I guess #2 is somewhat moot, then.",11/4/2019 23:23,,8984,CC BY-SA 4.0 11733,8671,0,"re: ""In other words you would just march down the line of FIG. 4 to some ridiculously low fidelity"" - well, that would be great! My argument here is that the burden of evidence is on Google to show that this is the case. Since its expected that a complete noise model is necessary to model arbitrary hardware circuit outcomes, it will require more empirical results to demonstrate that a independent qubit error model is sufficient for predicting general hardware behavior.",11/4/2019 23:26,,1939,CC BY-SA 4.0 11736,8642,0,"How do they know that bobs cubit has reacted or changed ? ... Can they measure in a timeframe, how many times Bob's cubit was modified "" ... Like Morse Code or Binary",11/5/2019 1:38,,8949,CC BY-SA 4.0 11737,8663,1,Doesn't Deutsch's quote also assume that the visible universe is the only part of this universe with which we can interact (via quantum computing)? Why does the limited number of atoms in the visible universe ground his conclusion that there must be multiple universes instead of just concluding that our universe is bigger than what is visible?,11/5/2019 3:21,,9001,CC BY-SA 4.0 11738,8674,1,"Regarding the falsifiability issue, [Ben Crowell's take](https://physics.stackexchange.com/a/460436/199113) is nice.",11/5/2019 3:44,,26,CC BY-SA 4.0 11739,8663,1,"I'm not sure I understand Aaronson's objection (at least the way you paraphrased it). Sure, the multiverse might not allow us to solve all NP-complete problems efficiently, but I don't see how that serves as evidence against the MWI. It's like saying that the physical restrictions imposed on the universe by the laws of thermodynamics is evidence against the laws of thermodynamics.",11/5/2019 3:49,,26,CC BY-SA 4.0 11740,8663,1,@Sanchayan I don’t think it was meant as an objection to MWI *per se*; however I interpreted it as an objection to Deutsch’s position that Shor’s algorithm proves MWI.. I’ll try to dig up the exact Aaronson quote. I don’t event think Aaronson objects to MWI - I sense he’s agnostic and favors the “shut up and calculate” philosophical principal.,11/5/2019 3:55,,2927,CC BY-SA 4.0 11741,8663,0,"@MarkS Did Deutsch really say Shor's algorithm *proves* MWI? If so, I'd like to see the source. Shor's algorithm can certainly be described in [MWI](https://physics.stackexchange.com/questions/10062/is-shors-algorithm-a-demonstration-of-the-many-worlds-interpretation)-ian and [Bohmian](https://physics.stackexchange.com/questions/34588/shors-algorithm-and-bohmian-mechanics) terms, but I'd be surprised if Deutsch actually said that the algorithm is a *proof* of some interpretation.",11/5/2019 4:03,,26,CC BY-SA 4.0 11742,8627,0,"Sir, recently you modified j in generic c-not gate to -j. Why?",11/5/2019 4:48,,8249,CC BY-SA 4.0 11744,8642,0,"No, you only get one go. It has to be pre-agreed when everything will happen.",11/5/2019 6:02,,1837,CC BY-SA 4.0 11745,8627,0,That’s what you need to get the outcome you desire.,11/5/2019 6:03,,1837,CC BY-SA 4.0 11748,8679,2,"x or y can use quantum teleportation algorithm to get the state of your mind; unfortunately the state of your mind will be destroyed during the process and you don't know anymore which floor you wanted to go,",11/5/2019 7:34,,2105,CC BY-SA 4.0 11749,8679,2,"Unless x and/or y have prior information about your behaviour, movements, or plans, there's nothing that they can do (in theory or practise) without *actually talking to you*, and that's not something I would model by a quantum algorithm. --- is this actually the question you wish to solve, or is it meant to stand for some other problem?",11/5/2019 7:48,,124,CC BY-SA 4.0 11750,8679,0,"@NieldeBeaudrap I am new to quantum computing in general so trying to figure out how and what can a quantum computer be applied, this question came to me after hearing all the marketing and buzzwords around quantum computing.",11/5/2019 7:56,,9003,CC BY-SA 4.0 11751,8680,1,"I don't see why one would introduce quantum computing for this problem. Any 'person' can also obtain z just by a reversible CNOT gate. This is particularly relevant if both x and y wish to learn z, and it's more appropriate if they don't intend to lobotomize z in the process. Involving quantum is just a distraction and adds nothing of interest.",11/5/2019 9:23,,124,CC BY-SA 4.0 11752,8680,0,"Plain CNOT works if only z determined which floor to go; if not, the above algorithm is need. BTW this is good question, because it makes one think.",11/5/2019 9:28,,2105,CC BY-SA 4.0 11753,8680,1,"In the original question: 'I wanted to go to 2nd floor, but nither x or y knew about it'. But also, there are better ways to get at this idea than to dress it up as a question about mind-reading (actually, mind-swiping) fellow passengers in elevators.",11/5/2019 9:34,,124,CC BY-SA 4.0 11754,8680,0,"In the end the original question asks about probabilities, that is why I assumed that z is uncertain which floor to go.",11/5/2019 9:40,,2105,CC BY-SA 4.0 11756,8663,0,@Sanchayan maybe I should be more careful about whether people like Deutsch use strong words like “prove” an interpretation of quantum mechanics. Certainly the Deutsch quote above was meant to provide “evidence” for MWI. And certainly Aaronson’s rejoinder provides “evidence” that there is a flaw in the implication that Shor’s algorithm is “evidence” for MWI. I’ll do some digging for the exact rejoinder...,11/5/2019 12:06,,2927,CC BY-SA 4.0 11757,8679,2,"Based on the information provided, the probability is trivial to calculate $$p(\text{exit next floor})=\frac{1}{ \text{total # floors} \, - \, \text{current floor}}.$$ With vast amounts of additional information, you could build an AI/ML type model that ultimately reaches enough complexity that quantum processors could become relevant, but the question is not well posed to say anything meaningful about that.",11/5/2019 12:51,,8623,CC BY-SA 4.0 11759,8683,3,"Also, according to https://en.wikipedia.org/wiki/Deferred_Measurement_Principle, intermediate measurements are not needed",11/5/2019 13:18,,5870,CC BY-SA 4.0 11762,8680,1,@kludg The problem as stated has no quantum behavior whatsoever. The probabilities are entirely classical. Trying to frame this as a problem suited for quantum computation is only going to add confusion to an already difficult subject.,11/5/2019 13:40,,8623,CC BY-SA 4.0 11764,8680,0,"@ChainedSymmetry Schrodinger cat problem (the cat dead and alive) has no quantum behavior whatsoever too, still it is the most popular illustration of quantum superposition. I wonder why you don't see the *real* quantum question behind the elevator setup.",11/5/2019 13:53,,2105,CC BY-SA 4.0 11767,8686,0,"I understand and somewhat agree with your objection, but my question is based on the implicit assumption that the MWI is the correct interpretation of the wave function. Obviously if that assumption were incorrect, the question would be invalidated - but that's so close to being common sense that I didn't feel the need to point it out.",11/5/2019 14:11,,8984,CC BY-SA 4.0 11768,8680,1,@kludg Schrödinger's cat most definitely involves quantum behavior - the heart of the paradox is the interaction of a radioactive substance with a Geiger counter.,11/5/2019 14:11,,8623,CC BY-SA 4.0 11769,8680,0,"@ChainedSymmetry when it comes to the cat, it is 100% classical.",11/5/2019 14:19,,2105,CC BY-SA 4.0 11773,8680,1,"@kludg No, it's not. The whole point of the paradox is that the Copenhagen Interpretation implies that superposition within a quantum system (radioactive decay $+$ Geiger counter) could create superposition of a macroscopic system (cat), which is/was purportedly absurd.",11/5/2019 16:56,,8623,CC BY-SA 4.0 11774,8610,2,"@MarkS about the question on Grover's algorithm, you can actually see pretty easily when there is such an $r$ when you write the evolution as an SU(2) matrix in the target/initial state subspace, which you can do as I show [here](https://quantumcomputing.stackexchange.com/a/8623/55). Using the notation there, to go full circle you need $\pi k/\alpha\in\mathbb N$ for some $k\in\mathbb N$, where $\sin\alpha$ is the overlap between initial and target states. If this is true, than you go back to the starting point after $r=k\pi/\alpha$ iterations",11/5/2019 17:12,,55,CC BY-SA 4.0 11775,8610,0,"(this is equivalent to the question: given a rotation $R$ of $\mathbb R^2$ by an angle $\alpha$, when is there an $r\in\mathbb N$ such that $R=I$?)",11/5/2019 17:15,,55,CC BY-SA 4.0 11776,8610,0,"@glS I think in your last comment you mean ""when is there an $r\in\mathbb{N}$ such that $R^r=I$""?",11/5/2019 18:21,,2927,CC BY-SA 4.0 11777,8610,0,"@MarkS clearly, yes =). I hate not being able to edit comments",11/5/2019 18:23,,55,CC BY-SA 4.0 11778,8676,0,"Is IBM's architecture known/released? Sycamore is $9\times 6=54$ arranged in a nearest-neighbor matrix, with $1$ qubit not working. $53$ is prime, so maybe IBM too has a similar grid with some qubits not working - either that, or some other architecture that enables the non-prime qubit count topology.",11/5/2019 18:28,,2927,CC BY-SA 4.0 11779,8687,0,"on second thought, this means that there *is* some scrambling, as the probability of the state remaining $|\mu\rangle$ is the square of $|\langle\mu|U^r|\mu\rangle^2$, which is then lower bounded by the *square* of the initial probabilities of finding $|\mu\rangle$ as $|\lambda\rangle$. I'll think more about it later",11/5/2019 19:37,,55,CC BY-SA 4.0 11780,8687,0,"Thanks! This is a really pretty derivation, that I'm surprised I understand as much as I do. But I'm still struggling to square this with my intuition about Grover's algorithm. In that case I think of $U$ as a combination of rotate-satisfying-assignment and invert-about-the-mean. Clearly there's an $r$ that will have ""scrambled"" the state far enough away from the uniform distribution. With Grover's algorithm, is it the *combination* of the $Z$-rotation of the satisfying assignments *along with* the inversion about the mean, that gets us far away from the initial state?",11/5/2019 19:38,,2927,CC BY-SA 4.0 11781,8687,0,"@MarkS I agree that the connection with Grover's algorithm is interesting. As per my previous comment, the answer might lie in the fact that there might *be* some scrambling after all, because if you ask for the *probability* of $|\mu\rangle$ remaining itself, you have to square $\langle \mu|U^r|\mu\rangle$, which then gives you as lower bound a quantity that is the *square* of the initial one. This might correspond to a ""maximum amount of scrambling"" allowed by $U$, but I need to think a bit more about it",11/5/2019 19:46,,55,CC BY-SA 4.0 11782,8687,0,"Thanks so much! My application is to characterize the ""mixing"" properties of a unitary $U$ if we have a way to prepare a state ""perturbed"" from an eigenstate of $U$ by an amount $\delta$, as in [this question](https://quantumcomputing.stackexchange.com/questions/3932/can-a-quantum-computer-easily-determine-the-mixing-time-of-the-rubiks-cube-grou). What is the relationship, if any, between $\delta$, $r$, and the (TVD) mixing time?",11/5/2019 19:52,,2927,CC BY-SA 4.0 11783,2499,2,"A comment, not an answer: people think that quantum computers are where conventional ones were in 1950 when they are actually in 1890. The basic problems arent solved, everything has to be custom made. In 1950 you alredy had all the basic parts to create conventional computers available in the market, like vacuum tubes. We don't have the analogue to the vacuum tube for quantum computers, just like in 1890, even if you had all the math needed to create a computer you wouldn't be able to because the components don't exist yet.",11/5/2019 20:42,,9018,CC BY-SA 4.0 11784,8662,0,"Also, instead of thinking of it as ""Using"" different universes I've come to think of the result as ""Probably observing the result from one of the specific universes with the correct solution"" (Remember, quantum solutions are probabilistic, an infinite number of ""you"" (Yet a small fraction of infinite) will still end up universes with incorrect results). It all hurts my head.",11/5/2019 21:41,,667,CC BY-SA 4.0 11785,8662,0,"@BillK If quantum computers simply observed the correct solution found by another quantum computer in a parallel universe, then that solution itself would have to have come about the same way, so shouldn't that imply an infinite recursion of observation, since every ""correct solution found"" would have to come from a new observation?",11/5/2019 23:34,,8984,CC BY-SA 4.0 11786,8662,0,"The quantum computer didn't observe--you did. If the multi-universe theories are accurate, you aren't in one universe, you're in an infinite number and they are dividing all the time. The ""You"" who looks at the answer from a quantum operation is likely looking at the ""Correct"" one since nearly all outcomes fall into that category, but some of ""You"" will see different outcomes since all possible outcomes actually happen. At least that's one way to look at it that seems to work and resolve some of the weird problems with observations of quantum systems.",11/6/2019 0:00,,667,CC BY-SA 4.0 11787,8688,1,"Hi Martin! Take note that in order to realize a CCNOT gate with 6 CNOT gates, you will also need a number of single qubit gates",11/6/2019 0:53,,2927,CC BY-SA 4.0 11788,8688,0,"Thanks for pointing that out. I wanted mainly emphasize that there is no point in implementing single CNOT with six CNOTs. And of course, you need some T and its hermitian conjugate gates as well.",11/6/2019 5:46,,9006,CC BY-SA 4.0 11789,8693,1,"In short, to emulate quantum register of $n$ qubits you need classical register of $2^n$ complex numbers, and to emulate $n\times n$ quantum gate you need $2^n\times 2^n$ complex matrix. Notice that classical sizes grow exponentially.",11/6/2019 8:49,,2105,CC BY-SA 4.0 11790,8689,1,Glad to hear it works! Would you be able to press accept on the answer above so that the question can be marked as answered? Thank you!,11/6/2019 9:05,,5955,CC BY-SA 4.0 11792,8693,0,"In addition, brute force matrix multiplication has a much greater time complexity.",11/6/2019 9:49,,26,CC BY-SA 4.0 11793,8693,0,"@kludg oh so , it's like we have to mention all the possible states of any operation in a matrix to perform in classical computer , but in quantum it gives us only one state only when we measure it, right. So, we don't store the intermidiate states of any running algorithm in quantum computer, just we care about the final data only when we measure it. Am I right?",11/6/2019 10:16,,9029,CC BY-SA 4.0 11794,8693,0,"@bipulkalita I think ""we need to store intermediate results in classical computer and don't need in quantum computer"" is wrong argument. I guess by ""classical computer"" you understand modern von Neumann architecture (CPU, Memory, etc), well, von Neumann computer stores intermediate results in memory, but classical computers are not necessarily von Neumann computers. Boolean circuits are also (classical) computers, and they have no memory, just inputs, boolean gates and outputs.",11/6/2019 10:46,,2105,CC BY-SA 4.0 11795,8695,0,Which version of Qiskit Terra are you running?,11/6/2019 10:52,,5955,CC BY-SA 4.0 11796,8693,0,@kludg thank you so much for your clarification . I really thought about Vonn Neumann arch .,11/6/2019 11:19,,9029,CC BY-SA 4.0 11797,8696,1,Thank you for the suggestion. I had installed `qiskit-0.11.1` and updated to `qiskit-0.13.0`.,11/6/2019 11:24,,5461,CC BY-SA 4.0 11798,8695,0,"Qiskit Terra was `qiskit-terra-0.8.2` after running the update, which solved the problem I have `qiskit-terra-0.10.0` now.",11/6/2019 11:25,,5461,CC BY-SA 4.0 11799,8689,0,I would like to Accept the answer but I do not see any button to do so.,11/6/2019 11:36,,9006,CC BY-SA 4.0 11800,8697,0,""" possibility to do operation with all different values you can store in n q-bits register at once"" <--but how does it make difference from digital registers/gates? Can you explain a little more please.",11/6/2019 11:55,,9029,CC BY-SA 4.0 11801,8697,0,"In case of classical computers, you have to do a cycle through all possible values and perform some evaluation on them. Since a quantum register can be in all possible values in one time (i.e. the register is in superposition), you can perform the evaluation on all values at once. However, in practice, you have to repeat the calculation many times to get some reasonable distribution of results. But still, the quantum approach is more quick than classical one in many cases.",11/6/2019 12:09,,9006,CC BY-SA 4.0 11802,8697,0,"oh no. I think I have less understanding with ""superposition"" now. So, if a register (say) is in superposition it has probabilities of collapsing to many values right. So the probability depends on input and operations performed with it! Is it correct?",11/6/2019 12:33,,9029,CC BY-SA 4.0 11803,8687,0,"@MarkS going back to this with a fresh mind I realised there were a few problems. See edits. The new bound makes much more sense, but is still interesting I think. The gist is that if a state is close enough to an eigenstate of $U$, it will not go too far from it, but if there isn't an eigenstate that is clearly privileged (i.e. corresponds to prob $\ge1/2$) then nothing can be said. Grover most notably falls into the latter category, and thus these arguments tell us nothing about it",11/6/2019 12:33,,55,CC BY-SA 4.0 11804,8689,1,This [link](https://meta.stackexchange.com/questions/5234/how-does-accepting-an-answer-work) explains how to accept an answer,11/6/2019 12:46,,5955,CC BY-SA 4.0 11805,8697,0,"Yes, you are right. You can set the probability that register collapses to some state after measurement with quantum gates.",11/6/2019 14:19,,9006,CC BY-SA 4.0 11806,8697,0,"However, turn back to Deutsch algorithm. At the beginning, the quantum register has all possible states equally probable because of Hadamard gates application. Then the examined function is applied and after another Hadard gates application we measures the result. See details here: https://en.wikipedia.org/wiki/Deutsch%E2%80%93Jozsa_algorithm. In fact the described algorithm does the examination whether the function is constant or balanced in one step, you do not need to examine each input to function separately.",11/6/2019 14:28,,9006,CC BY-SA 4.0 11807,8692,1,"Hi Martin. This might be interesting and useful for many, but I'm afraid as it stands this is not a question, and therefore off-topic here. If you can rephrase this as a question (which you may then self-answer) that could make it fit for the site",11/6/2019 14:41,,55,CC BY-SA 4.0 11808,8692,0,"Ok, thanks. Tried to rephase as a request/question.",11/6/2019 14:44,,9006,CC BY-SA 4.0 11810,8692,1,"that's still off-topic imo. Asking for somebody to ""test and post opinion about my code"" is way too broad. If you want to post about some code you developed, you may rephrase the question as something along the lines of ""*What are the available matlab packages to simulate quantum computers?*"", which you can then self-*answer* with your code (and preferably some word describing it).",11/6/2019 14:48,,55,CC BY-SA 4.0 11812,8684,0,"Why is it that for dephasing and quantum erasures of graph states, the error is described by applying Pauli $Z$ operators to the graph state?",11/6/2019 15:13,,2032,CC BY-SA 4.0 11813,8700,1,Thanks Jack for the reply! I was aware of all this but what is confusing me is the fact that the mixer layer (all the Rx gates) is the first layer that's applied (before all the phase changing gates) and then comes a layer of measurements right away. At least that's how I usually read the circuits (from left to right).,11/6/2019 15:14,,7322,CC BY-SA 4.0 11814,8700,1,"Ahhhhh, I see! Hmmmmm, you're right, that is strange. QAOA should be cost, then the mixer, especially if it is only one layer.",11/6/2019 15:18,,4907,CC BY-SA 4.0 11815,8692,3,"@MartinVesely Please don't be discouraged by the SE format. As glS said the SE format requires a well defined question. If you could rephrase as glS suggested, or ask a specific question about the package (e.g. ""Can this Matlab package be used to accurately simulate a universal quantum computer?""), you should get good feedback. I'm personally very interested in this and happy to test/evaluate the package.",11/6/2019 15:18,,8623,CC BY-SA 4.0 11816,8700,1,First I thought this whole circuit is applied consecutively many times so the final state of one iteration is the input of the next and then the Rx layer does indeed have the effect of altering the previous amplitudes but this doesn't seem to be the case.,11/6/2019 15:21,,7322,CC BY-SA 4.0 11817,8700,0,"You're right, this is weird haha.",11/6/2019 15:22,,4907,CC BY-SA 4.0 11821,8694,1,Thanks for catching this. I opened https://github.com/quantumlib/Cirq/issues/2504 to get it fixed or at least explained. The strange thing is the example output shows the output probabilities varying with gamma (the CZ parameter).,11/6/2019 16:03,,119,CC BY-SA 4.0 11822,8694,0,Thanks for the reply! I assumed every time the circuit is run 100 times for different gammas you'd get slightly different counts. Isn't the simulator simulating a bit of the quantum randomness there?,11/6/2019 16:56,,7322,CC BY-SA 4.0 11823,8694,0,"Yes, it could just be sampling error. The differences happen to line up, but they are around the size you'd expect for the sample count.",11/6/2019 17:05,,119,CC BY-SA 4.0 11824,8684,1,"Dephasing *is* Z errors. Erasure is basically setting a qubit state to 0, which we can write as $I+Z$.",11/6/2019 17:11,,1837,CC BY-SA 4.0 11826,8692,0,Thanks for help with formulating a question. Hope now everything is right.,11/6/2019 21:33,,9006,CC BY-SA 4.0 11827,8687,0,"Ahh.... hmm. The uniform superposition is an eigenstate of the ""invert-about-the-mean"" ($U_s$) operator. The ""invert-about-the-mean"" operator is an involution I think ($U_s^2=I$), so no matter how many states satisfy the oracle and see the $Z$-rotation, two applications of the ""invert-about-the-mean"" operator *without a further rotation therebetween* will bring us back to the prior state(?) But Grover's algorithm is repetition of the $Z$-rotation of satisfying states ($U_\omega$ *and* the ""invert-about-the-mean"" operator ($U_s$). Who can say what the eigenstate of $U_sU_\omega$ is?",11/6/2019 21:46,,2927,CC BY-SA 4.0 11828,8687,0,"@MarkS I'm not sure whether your comment is arguing against something I said or is just an observation, but regarding the eigenstates of $U_s U_\omega$, you can actually find explicit expressions for those. See [this answer](https://quantumcomputing.stackexchange.com/a/8623/55), and the similar answer on math.SE linked there. The idea is that $U_s U_\omega$ turns out to be an SU(2) rotation in the span of $|s\rangle$ and $|\omega\rangle$, one whose angles can be expressed in terms of initial and target states. Finding the eigenstates from there is pretty straightforward",11/6/2019 21:56,,55,CC BY-SA 4.0 11829,8687,0,Thanks! (It was just an observation).,11/6/2019 22:12,,2927,CC BY-SA 4.0 11830,8704,0,"Thank you very much. And since I will be using this on a Mac as well, can I ask where this file should be in a Mac?",11/6/2019 22:42,,4831,CC BY-SA 4.0 11831,8704,1,"@user1936752 Sorry, I've never worked with qiskit in iOS. However, if you have your [API token](https://qiskit.org/documentation/install.html#access-ibm-q-systems) stored locally, you should have a file named ``qiskitrc`` in this folder already. Try doing a search for that file.",11/6/2019 22:47,,8623,CC BY-SA 4.0 11832,8704,2,@user1936752 Is it not just ``Users/[user]/.qiskit``? If not a search for ``.qiskit`` should lead you there as well.,11/6/2019 23:41,,8623,CC BY-SA 4.0 11833,8683,0,"@DanyloY The deferred measurement principle is a red herring when it comes to communication tasks like teleportation. Yes, you get a circuit with equivalent measurement statistics. But in that new circuit the message was only transmitted at the end of time instead of when you wanted to send it. When you go to use it in real life, e.g. as part of a quantum internet architecture, you will find that deferring all communication indefinitely just doesn't work very well as a communication strategy.",11/6/2019 23:51,,119,CC BY-SA 4.0 11834,8692,0,@MartinVesely I spent some time getting familiar with the structure and trying implement a 3-qubit fourier transform. I'm running into some roadblocks. I opened a chat channel [here](https://chat.stackexchange.com/rooms/100775/matlab-quantum-computing-simulations) to discuss.,11/7/2019 0:27,,8623,CC BY-SA 4.0 11835,8689,0,"Probably, there is something wrong. I do not see check mark under voting. Do you now where can I turn to for help on this?",11/7/2019 5:55,,9006,CC BY-SA 4.0 11836,6496,0,"@gIS, would you be able to point me to where in Nielsen and Chuang the problem of sufficient number of gates is covered?",11/7/2019 10:25,,6076,CC BY-SA 4.0 11837,8683,0,"@CraigGidney Yes, I understand that. But on a (local) quantum processor there is no sense to do intermediate measurements if we are going to use the results immediately. Teleportation is not a plain computational task, it's a communication, so anyway there is no sense to do it just on a single device.",11/7/2019 10:34,,5870,CC BY-SA 4.0 11838,8689,1,"@MartinVesely that's probably because you are not the same user that asked the question (I mean, I get that you are the same person, but the login you used to answer here was different than the one you used to ask the question, as you can see from the different profile images). You need to login with the same account that asked the question. If that was a temporary account, that might not be possible. You can ask a mod to merge the accounts (e.g. by raising a flag on the question and explaining the situation)",11/7/2019 11:22,,55,CC BY-SA 4.0 11839,8663,8,"Deutsch's reasoning is very suspect. My favorite analogy is with transportation. Think of a quantum computer as a boat and a classical computer as a car. Suppose you want to go from New London, CT to Orient, NY. The ferry will take 80 minutes. Google Maps says the distance is 210 miles. So clearly, the ferry is averaging 157.5 miles per hour, right? No, it's taking a different path that is shorter (but that only boats can take). Similarly, Shor's algorithm is taking a different path that is shorter (but that only quantum computers can take).",11/7/2019 11:27,,1765,CC BY-SA 4.0 11842,8706,0,"Yes, you are right. I still don't have the clear understanding. Hey, I have doubt, if a hadamard gate is performed on a single qubit |0> then why it results |0> if we perform hadamard one more time. Is not superposition mean that it's pure random? But it feels like superposition holds its initial state.",11/7/2019 11:53,,9029,CC BY-SA 4.0 11844,8551,2,And Google probably chose 54 so they would be superior to IBM's 53-qubit device.,11/7/2019 11:57,,1765,CC BY-SA 4.0 11845,8704,0,"Thank you - you were indeed correct. However it may be worth adding to your answer that this folder might be hidden! It was for me, hence the trouble finding it",11/7/2019 12:01,,4831,CC BY-SA 4.0 11846,8704,1,"@user1936752 No problem! It's in there, first sentence.",11/7/2019 12:29,,8623,CC BY-SA 4.0 11850,8706,0,"@bipulkalita Superposition does not imply randomness. A wave function evolves deterministically (i.e., no randomness) regardless of superposition. When we perform a measurement, the definite state we observe is determined based on probabilities described by the wave function, and the post-measurement wave function is altered in accordance with the measured outcome. This is a very deep and unintuitive aspect of quantum mechanics known as the [measurement problem](https://en.wikipedia.org/wiki/Measurement_problem).",11/7/2019 13:11,,8623,CC BY-SA 4.0 11851,5762,0,"Hello @nipponn I did as you said but when I set $\theta$ to greater than 180 or less than 0, in order to create a normalized vector that contain a negative element within it, it seems it doesn't work",11/7/2019 14:04,,4206,CC BY-SA 4.0 11852,8689,0,"@MartinVesely If you are interested in merging your accounts, go to the 'contact us' link at the bottom of every page and request a merge for your accounts. See [this page](https://quantumcomputing.stackexchange.com/help/merging-accounts) for more help. Thank you!",11/7/2019 15:14,,91,CC BY-SA 4.0 11854,8711,0,"ah, it's not induced by an inner product, hadn't thought of that. I guess this rules out there being a ""very nice"" geometrical picture. Is there an easy way to see this, other than to verify that it doesn't satisfy the parallelogram identity?",11/7/2019 21:21,,55,CC BY-SA 4.0 11855,8662,0,See also [this thread](https://physics.stackexchange.com/questions/10062/is-shors-algorithm-a-demonstration-of-the-many-worlds-interpretation) on a sister site that asks and answers a very similar question.,11/7/2019 23:23,,2927,CC BY-SA 4.0 11856,8711,1,"In a sense, the parallelogram law is always the only way to check, because it's simply equivalent to whether an inner product exists, or to constructing one. That said, you can have a particularly degenerate failure of the parallellogram law in which the base of a triangle has constant distance to its apex, equivalently $||v+w|| = ||v||+||w||$ without $v$ and $w$ being parallel. If the three corners of a triangle are $|0\rangle\langle0|$, $|1\rangle\langle1|$, and $|2\rangle\langle2|$, then each leg has constant distance 1 to the opposite corner.",11/8/2019 2:10,,8880,CC BY-SA 4.0 11857,8713,0,"Thank you for taking time to test my code and suggestions you made. As I mentioned during our chat, I will try to make the simulator more general (e.g. to add SWAP gate and possibility to have a control bit below target one for controlled gates. I would be glad if you could share results of Shor algorithm simulation here. Thanks again.",11/8/2019 5:28,,9006,CC BY-SA 4.0 11858,8717,0,"You'd better ask Scott Aaronson, or at least give the link to the blog post.",11/8/2019 8:48,,2105,CC BY-SA 4.0 11859,4687,0,"a bit late but: when you mention the *spherical geodesic distance between purifications*, this is essentially a metric in the projective space, right? I mean, $A$ are written as matrices here but they represent ket states upon ""vectorization"", as far as I can tell",11/8/2019 12:12,,55,CC BY-SA 4.0 11861,8609,0,"Thank you so much for the answer, and sorry for taking a little time to mark this as the answer. Yeah, everything is clear now, thanks to your comment and the direction you gave above for checking the supplemental material. Cheers!",11/8/2019 12:20,,8920,CC BY-SA 4.0 11864,8719,0,"Hello, can you see these jobs in the IBM Q Experience? It might be the case that it is just taking a long time to execute as the queue is long.",11/8/2019 13:54,,5955,CC BY-SA 4.0 11865,8720,0,"In your new environment were you using python 3.8 (I believe this is the newest version)? If so, there are some issues with pip installing qiskit because some of the required packages (first one that I notice when trying to install is pyscf) need to push releases for this python version. For now, If you create your environment with `python=3.7` that should install Python 3.7.5 into your environment. This version will not pose any errors when pip installing qiskit. As met927 had said answered, you can also use 3.5 or later",11/8/2019 14:21,,6180,CC BY-SA 4.0 11866,8719,0,I don't think this is the case. Because every time I runs a job one is ran and one stays in my pending as creating. So jobs are still running. But some also appear to be hanging. When they all should be running,11/8/2019 15:18,,9063,CC BY-SA 4.0 11867,8717,1,"well, the ""proof"" is that if quantum computers worked that way, any search problem would be trivially solvable by building an ""algorithm trying all possible solutions at once"". Building quantum algorithms would be trivial. Quantum mechanics simply does not work that way.",11/8/2019 16:36,,55,CC BY-SA 4.0 11869,8722,2,"Indeed, researchers haven't spent much time considering a possible algorithm that ""*simply* tries all possible solutions at once."" That's because you don't have to spend very much time at all to see that, for the most obvious meaning of ""simply"" (*i.e.*, the meaning which is used by popular presentations of QM and QC), this couldn't work unless a randomised algorithm would also work.",11/8/2019 23:39,,124,CC BY-SA 4.0 11870,8717,0,"@glS Please see my edit. Once the quantum state contains all the possibilities, is it possible to sift through them and find the once you want?",11/9/2019 2:00,,1867,CC BY-SA 4.0 11871,8722,0,@NieldeBeaudrap I've edited the question so that we can discuss unsimple quantum algorithms.,11/9/2019 2:01,,1867,CC BY-SA 4.0 11872,8717,0,Do you know much about Grover’s algorithm? I believe this corresponds to the complicated way of canceling amplitudes to which you refer. And further do you know of the BBBV theorem - which is a no-go theorem I believe of the kind you add asking? The BBBV theorem says that Grover’s algorithm for unstructured search is optimal.,11/9/2019 2:11,,2927,CC BY-SA 4.0 11874,8717,0,"@MarkS I encourage you to write an answer based on this comment. Although the BBBV apparently only applies to unordered searches. I don't think combinatorial games, for example, fall under the theorems reign.",11/9/2019 2:47,,1867,CC BY-SA 4.0 11876,8729,0,"Have you experimented with $N=4$ and $\alpha_i\in\mathbb{R}$ - that is, two qubits with *only real amplitudes chosen uniformly at random* (and satisfying the normalization requirement)? I believe your question and Aaronson's comments imply that we do not necessarily measure each of $\vert 00\rangle$, $\vert 01 \rangle$, $\vert 10\rangle$, and $\vert 11\rangle$ with probability $\frac{1}{4}$?",11/9/2019 16:16,,2927,CC BY-SA 4.0 11877,8729,0,"@MarkS I do get average probabilities consistent with $1/4$ if I do it numerically, but I might not be understanding the problem correctly. Isn't this equivalent to taking random points in the hypersphere $S^3$ and averaging the square of the components? Yes I understood the statement as saying that we would not get probabilities equal to $1/4$",11/9/2019 16:38,,55,CC BY-SA 4.0 11878,8729,0,"Judging from your answers and comments on this site you are much better mathematician than me, but is your actual *state* that you get from sampling on the hypersphere $S^3$ such that *each of* $|\alpha_{00}|^2$, $|\alpha_{01}|^2$, $|\alpha_{10}|^2$, and $|\alpha_{11}|^2$ are about $1/4$, or are the states more likely to be heavy on one $\alpha$ and lighter on another $\alpha$? To me it feels like those old puzzles about the probability of forming a triangle by breaking a stick in three.",11/9/2019 16:45,,2927,CC BY-SA 4.0 11879,8729,0,"It's an interesting question. If there's only one qubit with real amplitudes chosen uniformly at random from the circle of radius $1$, I don't think our qubit is *necessarily* close to one of $\pm\frac{1}{\sqrt{2}}\vert 0\rangle\pm\frac{1}{\sqrt{2}}\vert 1\rangle$ - e.g. the qubit is not *necessarily* close to a uniform distribution... while if it's sampled from the Bloch sphere, it may be(?) E.g. it's reasonable to guess that the sample will come from the equator of the Bloch sphere(?)",11/9/2019 16:58,,2927,CC BY-SA 4.0 11880,8727,0,"Convention of what we mean by $\vert 0\rangle$, $\vert 1 \rangle$, and Hadamard gate.",11/9/2019 17:19,,2927,CC BY-SA 4.0 11881,8729,1,"@MarkS don't overestimate me =). I think I see what you are saying though. If I compute the averages of the square of the components I get $1/4$, but the statement is about the distributions themselves, not just the averages",11/9/2019 17:46,,55,CC BY-SA 4.0 11882,8727,0,"Please help me ,i think I don't understand it well enough. All i just know is mathematical descriptions of some gate [matrix] and they say spin up |1> and spin down |0> and hadamard gate can make them turn into superposition and bla bla bla. But what's happening at physical level ?",11/9/2019 17:50,,9029,CC BY-SA 4.0 11883,8729,0,"I think that's right, but I'm not clear *why* we do on the Bloch sphere but not on the unit circle. If we stand in the origin and point randomly in $3$-space, how far away will our ray be, on average, from intersecting the equator? If we stand in the origin at point randomly in $2$-space, how far away are we from $45^\circ$,$135^\circ$, $225^\circ$, $135^\circ$, $315^\circ$? The average point on the Bloch sphere is much closer to the equator than the average point on the circle is to the points associated with the uniform distribution.... (?)",11/9/2019 17:54,,2927,CC BY-SA 4.0 11884,8731,0,"So if a photon has 20% chance of being in horizontal polarization , can i call it superposition ? Then if a photon has 100% chance to be in horizontal polarization then let's call it |0>, if i apply hadamard operation in this |0> then what it would do?",11/9/2019 18:24,,9029,CC BY-SA 4.0 11885,8731,0,"When you equate horizontal polarity with $\vert 0\rangle$, such a Hadamard gate (please capitalize for now) acting on a photon having horizontal polarity would rotate the polarity of the photon by $45^circ$. If you had equated *vertical* polarity with $\vert 0\rangle$ instead, then the Hadamard gate would correspond to rotating the polarity by $135^\circ$.",11/9/2019 18:35,,2927,CC BY-SA 4.0 11886,8731,0,"feeling better now. I think I should forget about ""superposition"" word, it's better and meaningful when I call it , ""a photon with probabilities"". So, how much the Hadamard gate will rotate if I apply twice in both |0> and |1> . Because Hadamard is also reversible .",11/9/2019 19:13,,9029,CC BY-SA 4.0 11888,8719,0,"Sometimes I face similar problem. For example, I sent a few jobs to one quantum processor and some of them were simply skiped and indicated as pending. Moreover, I was able to run other jobs on this quantum processor while the previous were still pending. So, it seemed like IBM Q simply does not know about these jobs. I simply cancelled hanged jobs and sent them again.",11/9/2019 22:27,,9006,CC BY-SA 4.0 11889,8731,0,"Since Hadamard gate is inversion of itself, i.e. $HH=I$ I would expect that the rotation will be zero. However, when Hadamard causes rotation by 45 degrees, two Hadamards applied in row should lead to rotation by 90 degress resulting in changing state $|0\rangle$ to $|1\rangle$. But apparently this is not the case. Could you please explain this?",11/9/2019 22:35,,9006,CC BY-SA 4.0 11890,8731,0,"@MartinVesely you're right, let me think...",11/9/2019 22:43,,2927,CC BY-SA 4.0 11896,8728,0,I realised after answering that this is essentially a duplicate of https://quantumcomputing.stackexchange.com/q/2703/55,11/10/2019 0:22,,55,CC BY-SA 4.0 11897,8734,0,"Hi and welcome to QCSE! What do you mean by ""a large collection of quantum circuits?"" Are you wondering how quantum gates are actually implemented? Are you looking for a set of ""standard cells"" for quantum circuits that implement specific functions? Are you familiar with [quantum gates](https://en.wikipedia.org/wiki/Quantum_logic_gate)? Your goal is not clear right now with the way the question is framed. I recommend you revise your question for clarity, and what you mean by ""collection of quantum circuits.""",11/10/2019 2:11,,2927,CC BY-SA 4.0 11898,8734,0,"@MarkS I am familiar with quantum gates. I am not specifically looking for standard cells, however if there was a method to generate many useful quantum circuits that happened to use standard cells that method would be very useful.",11/10/2019 4:15,,9078,CC BY-SA 4.0 11899,8731,0,"""The Hadamard gate can also be expressed as a 90º rotation around the Y-axis, followed by a 180º rotation around the X-axis "" found in this page https://www.quantum-inspire.com/kbase/hadamard/ this makes sense now. It works. But we have to imagine it in a 3d sphere.",11/10/2019 5:08,,9029,CC BY-SA 4.0 11900,8734,1,"Could you please clarify what is your ultimate goal what to do with ""1 milion QASM files""? It would help to answer your question.",11/10/2019 7:45,,9006,CC BY-SA 4.0 11901,4687,0,"@glS Bengtsson and Życzkowski used two geometric ideas in their construction of the Bures distance: The first was in the definition of the distance denoted in the text by $\cos d …$. This formula is inspired by the geodesic distance of the sphere; if $A_1$ and $A_2$ were unit vectors, then the formula would have been a geodesic distance on the sphere. But nevertheless, when $A_1$ and $A_2$ are matrices, this function still defines a distance satisfying the axioms of a metric space: https://en.wikipedia.org/wiki/Metric_space. (they leave the responsibility of proving this fact to the reader).",11/10/2019 8:28,,4263,CC BY-SA 4.0 11902,4687,0,"Secondly, they are not satisfied with this distance, because $A_1$ and $A_2$ are not uniquely defined by the given density matrices. They want to run over all the matrices $A_1$ and $A_2$ , corresponding to the two density matrices to find the minimal distance of this type (which will necessarily be a function of the density matrices and not any specific purification). Thus, the variational principle is to be performed on $U$ and $V$ in the last equation written in the text.",11/10/2019 8:30,,4263,CC BY-SA 4.0 11903,4687,0,"Therefore, running over the purifications just means running over the unitary groups on which $U$ and $V$ live, that is the group $U(N) \times U(N)$. Since $ U$ and $V$, occur only in the combination $UV^{\dagger}$ and its Hermitian conjugate, this problem has a gauge freedom and many identical minima will be found. This is essentially what Bengtsson and Życzkowski do on the next page in their proof of Uhlmann's fidelity theorem.",11/10/2019 8:31,,4263,CC BY-SA 4.0 11904,8717,0,"As a follow-up from @kludg's comment, which blog post is that quote from?",11/10/2019 9:43,,23,CC BY-SA 4.0 11906,8735,0,"What a lovely mental image! This answer puts mine to shame. I think it also explains the scatterplot images added by @gIS - for a (single) rebit case the projection of the points on a meridian onto the $z$ axis would be less dense in the center of the simplex, and more dense elsewhere. I believe you, but *why* is it that ""the corresponding measure on the probability interval is given by projecting uniform measure on the circle onto the $z$ axis, i.e., a diameter of the circle?""",11/10/2019 12:34,,2927,CC BY-SA 4.0 11907,8729,2,See also [this thread](https://www.scottaaronson.com/blog/?p=4021) wherein the relationship to [Archimedes' Hat Box theorem](http://mathworld.wolfram.com/ArchimedesHat-BoxTheorem.html) is also made.,11/10/2019 13:47,,2927,CC BY-SA 4.0 11908,8717,0,"Please link to the specific blog post, not just the general blog.",11/10/2019 16:00,,91,CC BY-SA 4.0 11909,8735,2,"It's the result of angle doubling from vector states to operator states (as discussed in another QC SE post). If $|\psi\rangle = [\cos \theta,\sin \theta]$, then $|\psi\rangle\langle\psi| = ((\cos 2\theta)Z + (\sin 2\theta)X + I)/2$. Since the probabilities are the diagonals entries of $|\psi\rangle\langle\psi|$, the measure is a linear projection of this second circle. Moreover, if $\theta$ is uniformly random, then so is $2\theta$. The subtlety is that the vector state circle wraps twice around the operator state circle.",11/10/2019 16:46,,8880,CC BY-SA 4.0 11910,8735,2,"Angle-doubling is an ever-present subtlety. In the case of a qubit, the Bloch sphere is an $S^2$, while the unit sphere in $\mathbb{C}^2$ is an $S^3$, and you pass from one to the other with the angle-doubling Hopf fibration. By symmetry, uniform measure on $S^3$ projects to uniform measure on $S^2$.",11/10/2019 16:56,,8880,CC BY-SA 4.0 11918,8737,2,"Both of those states are same, they only differ by a global phase!",11/10/2019 23:15,,5746,CC BY-SA 4.0 11919,8738,1,"Right, that. I wrote a similar answer in parallel. :-)",11/10/2019 23:58,,8880,CC BY-SA 4.0 11920,2722,1,"While this is somewhat orthogonal to the question, the Aaronson-Christiano quantum money protocol [has been broken](https://www.scottaaronson.com/blog/?p=2854). And Daniel Kane has a [new quantum money protocol](https://arxiv.org/abs/1809.05925) based on modular forms.",11/11/2019 0:49,,1765,CC BY-SA 4.0 11922,8738,0,"I see now, thanks.",11/11/2019 5:47,,9006,CC BY-SA 4.0 11925,8717,0,It's on the top of the page in yellow. It's not in any one blog post.,11/11/2019 12:08,,1867,CC BY-SA 4.0 11927,8717,0,"Ohh I see now - never seen that before, thanks!",11/11/2019 15:39,,23,CC BY-SA 4.0 11928,8734,0,I want to study how to reduce noise in quantum circuits that are valuable to practitioners.,11/11/2019 15:56,,9078,CC BY-SA 4.0 11931,8717,1,@psitae - See my extended answer.,11/12/2019 1:16,,8880,CC BY-SA 4.0 11933,8720,0,"MatthewStypulkoski - Yes I understand that, Like I mentioned I was able to work out the errors (only because I have installed Qiskit earlier) but someone starting up afresh will find it difficult and hence was wondering what's the best way to handle this! Just as @met927 pointed to the documentation where it says Python 3.5 or later, and Issues with python 3.8 makes the documentation look silly (given that 3.8 is later version than 3.5) And hence I was hoping to make this information dynamic on documentation somehow! just don't know how can I achieve that and hence I seek help!",11/12/2019 7:38,,9061,CC BY-SA 4.0 11934,8743,1,Very weird! I am unable to recreate this. Could you attach a screenshot so I can see what you are experiencing?,11/12/2019 9:06,,5955,CC BY-SA 4.0 11935,8743,0,We are looking into this.,11/12/2019 12:19,,332,CC BY-SA 4.0 11936,8749,1,this matrix is not diagonal though..,11/12/2019 16:12,,55,CC BY-SA 4.0 11937,8750,0,Thank you so much!!,11/12/2019 16:14,,8027,CC BY-SA 4.0 11938,8747,1,"Great, thank you very much. I did not realize that +00:00 implies UTC.",11/12/2019 17:00,,9095,CC BY-SA 4.0 11939,8752,0,"Just hint: first q-bit of result is logical product (AND) of both input q-bits, second one is logical sum (OR) of both inputs. AND and OR can be implemented with Toffoli gate.",11/12/2019 17:13,,9006,CC BY-SA 4.0 11940,8753,3,"Hi peachnuts, welcome to QCSE! This may depend on how the quantum bits (qubits) are implemented, but remember a quantum circuit does not generally abstractly describe *physical* gates, like transistors; rather they are implemented more often as well-timed laser pulses/microwave pulses acting on the qubits. For example, Google's [paper](https://www.nature.com/articles/d41586-019-03213-z) on their Sycamore processor - which uses superconducting transmon qubits - goes to some length describing how their gates are implemented with microwave pulses on their qubits.",11/12/2019 18:21,,2927,CC BY-SA 4.0 11941,8735,0,"This is great, thanks a lot. It wil take me some time to digest all of it though. In the first paragraph, [this](https://i.stack.imgur.com/jsMXK.png) is the kind of operation that you are talking about, correct? Then I can see how the probabilities become nonuniform after projection, also visualisable like [this](https://i.stack.imgur.com/tasxl.png). Still, this is not just a projection on the z axis, is it? You also need to square the value of $y$. Is $dz/\pi\sqrt{1-z^2}$ the density for the projection or for the probability?",11/12/2019 18:36,,55,CC BY-SA 4.0 11942,8735,1,"@glS That is what I am talking about, and it is exactly the correct picture for the case of a qubit. The map to the probabilities is quadratic as a map from vector states, but it is linear as a map from operator states. The space of operator states is where the Bloch sphere lives. The map from the Bloch sphere to the classical state on an interval is projection onto the $z$ axis. Work in the usual basis $\rho = (xX + yY + zZ + I)/2$ and you will see it.",11/12/2019 18:50,,8880,CC BY-SA 4.0 11943,8735,1,"Two small remarks on the formula for $\rho$: (1) I am using the Hermitian version of the operator $Y = \sigma_y$, i.e., a Pauli spin matrix. (2) As already mentioned in the rebit case, for pure states $\rho = |\psi\rangle\langle\psi|$. These are the states that lie on the Bloch sphere surface.",11/12/2019 18:54,,8880,CC BY-SA 4.0 11944,8752,2,"The use of ""unreversible"" and ""ununitary"" in your question is unusual. All operations on a quantum circuit must be unitary, and therefore reversible.",11/12/2019 20:55,,8623,CC BY-SA 4.0 11945,8753,2,"Mark S is completely right, but if you're looking to build physical intuition you may want to start with something more elementary than transmons, which make use of [cQED](https://en.wikipedia.org/wiki/Circuit_quantum_electrodynamics#Artificial_atoms,_Qubits). If you're looking to ease into things, I went through an implementation of a controlled-not gate based on non-linear optics in [this answer](https://quantumcomputing.stackexchange.com/questions/8518/why-does-a-controlled-gate-not-constitute-a-measurement/8521#8521), which is about as simple as quantum gates get.",11/12/2019 21:21,,8623,CC BY-SA 4.0 11947,8752,1,"@ChainedSymmetry: It bring to my mind one question: What about reset gate? Naturaly, it is not reversible operation. How does this fit to the concept of quantum computation?",11/12/2019 22:10,,9006,CC BY-SA 4.0 11948,8753,1,"I'm afraid this is currently too broad to write a definitive complete answer to, as quite simply, it depends on both the gate and the implementation details, of which there are *many* - if you have a specific physical type of quantum computer in mind (e.g. superconducting transmons), if you [edit] the question to include this info, it can get reopened",11/12/2019 23:08,,23,CC BY-SA 4.0 11949,8752,0,"@MartinVesely It's a good question, and DaftWullie gives a good answer [here](https://quantumcomputing.stackexchange.com/a/3909/8623) (short answer, you have to take a measurement and possibly bit-flip). I'm guessing this is not easy to implement in hardware, which is why it's only available in IBM Q simulations.",11/13/2019 3:03,,8623,CC BY-SA 4.0 11950,8740,1,"Thanks for your comment. Not really, this library transforms an optimization problem into the QUBO/Ising model. It has nothing to do with the actual Hamiltonian and qubit structure.",11/13/2019 5:07,,9070,CC BY-SA 4.0 11951,5762,0,"Some quantum languages work with double angles for $\theta$ in $R_Y$. I'm not sure that's it, but it is worth checking.",11/13/2019 6:53,,2005,CC BY-SA 4.0 11952,8753,0,"As mentioned above, there are many approaches how to realize quantum computer. I think this paper http://arxiv.org/abs/quant-ph/0002077 can help you. It describes general requirements on some system to be a quantum computer.",11/13/2019 13:54,,9006,CC BY-SA 4.0 11953,8758,0,What do you mean when you say take multiple copies?. Can i make i duplicate of that state? But that would violate the no cloning theorem or do I attach an ancilla with my state $\alpha|0\rangle+\beta|1\rangle$ and do a CNOT with that. Do this for say 100 times each time adding an ancilla. After the completion of those 100 rounds the measurement outcome that is in majority is the one my quantum state was in most probably,11/13/2019 19:27,,6070,CC BY-SA 4.0 11954,8758,0,"@Upstart as per no cloning, you cannot implement a reversible operation duplicating an arbitrary input state. What I'm saying here is simply that in practice you can usually prepare the same state multiple times. Eg shine your laser through the same quantum optical apparatus to alway get the same output. No-cloning has no bearing here because you are not using a state as input to make a copy of the same state",11/13/2019 19:31,,55,CC BY-SA 4.0 11955,8758,0,okay. But can still do what I proposed that I can do a CNOT between the state and my ancilla state $|0\rangle$. And repeat these steps and take the majority measurements.,11/13/2019 19:34,,6070,CC BY-SA 4.0 11956,8758,0,"@Upstart I'm not totally clear about the protocol you are proposing but it seems like a probabilistic protocol so no-cloning does not apply in that scenario. Anyway, you might be better off asking that as a separate question as it does not seem to be related to this one.",11/13/2019 19:37,,55,CC BY-SA 4.0 11962,4112,0,"Are there codes, such as in Python, for implementing any of the quantum linear regression models shown in the four sources linked in this reply?",11/14/2019 9:33,,9118,CC BY-SA 4.0 11963,8759,1,Hey! What do you mean by pass an input in? Grover uses an oracle to search all potential options to find the desired result,11/14/2019 9:54,,5955,CC BY-SA 4.0 11964,8766,1,"Hi Stephen! Welcome to QCSE! When we have three entangled qubits, we usually like to think of them either in the [GHZ state](https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state) $\frac{1}{\sqrt{2}}(\vert 000\rangle+\vert 111\rangle)$ or in the [W state](https://en.wikipedia.org/wiki/W_state) $\frac{1}{\sqrt{3}}(\vert 001\rangle+\vert 010\rangle+\vert100\rangle)$.... (more)",11/14/2019 14:52,,2927,CC BY-SA 4.0 11965,8760,1,"Just to note $$H \otimes CNOT = \frac{1}{\sqrt{2}}\begin{bmatrix} CNOT & CNOT \\ CNOT & -CNOT\end{bmatrix}$$ And of course, this works generally.",11/14/2019 14:54,,9006,CC BY-SA 4.0 11966,8766,1,"If your qubits are in the GHZ state in the standard basis, then measuring only two of them will tell you fully about the other one. Similarly, if you qubits are in the W state in the standard basis, then upon measuring your two qubits, this is enough information for you to determine the other one. The Wikipedia articles on the W and GHZ states are pretty good - can you consider reviewing them, and editing/revising your question in light of the Wikipedia articles, if you have questions about them to which you are uncertain?",11/14/2019 15:02,,2927,CC BY-SA 4.0 11967,8767,0,"Hey Anish - Could you clarify your question? Something to note is that DWave's chip is of a significantly different type than Google's, meaning that the qubit counts cannot be compared directly. Are you wondering whether a DWave device could demonstrate quantum supremacy?",11/14/2019 16:27,,8343,CC BY-SA 4.0 11969,8766,0,see also [multipartite entanglement](https://en.wikipedia.org/wiki/Multipartite_entanglement),11/14/2019 18:09,,55,CC BY-SA 4.0 11970,8767,2,"""*built a quantum computer with 2000 Qubit which can be use to simulate the whole observable universe or to simulate whole brain for finding what the consciousness . And the future plan of Dwave is to build a quantum computer with 5000 qubits which is a lot of bit*"" it is not a computer in the sense that it can perform arbitrary computations, and no, it cannot ""simulate the whole observable universe"" etc. Where did you read that? Also, can you clarify the question? Are you asking whether D-Wave can be used for q supremacy experiments, or something else?",11/14/2019 18:12,,55,CC BY-SA 4.0 11971,8767,0,"Hi Anish, welcome to QCSE. I have made some edits of your question for clarity and readability; I hope I did not deviate from the spirit of your question. But I agree with @C.Kang and gIS that the question is kind of unclear now. Can you further edit your question for clarity?",11/14/2019 18:26,,2927,CC BY-SA 4.0 11981,8767,0,"Personally, I think statements like a *""to simulate the whole observable universe""* or *""to simulate whole brain for finding what out about consciousness""* are simply a marketing. As mentioned above, could you please post a link to articles on those?",11/14/2019 21:05,,9006,CC BY-SA 4.0 11982,8768,0,Something more on the implementation of GHZ and W: https://onlinelibrary.wiley.com/doi/full/10.1002/qute.201900015,11/14/2019 21:18,,9006,CC BY-SA 4.0 11986,8754,0,is that an image of a quantum circuit or quantum register and is there a textbook that shows how to read them with examples?,11/15/2019 1:13,,9118,CC BY-SA 4.0 11987,8754,0,"Initial state of a quantum register is on left hand side of the figure, a quantum circuit doing actual calculation (or quantum state transformation) follows. The right hand side of the figure contains measurement of the quantum register and record of the quantum state to a classic register.",11/15/2019 5:45,,9006,CC BY-SA 4.0 11988,8754,0,See more inforation on how to read quantum circuits for example here https://en.wikipedia.org/wiki/Quantum_circuit.,11/15/2019 5:53,,9006,CC BY-SA 4.0 11989,8769,1,"Surely this doesn’t work? The trace is invariant under cyclic permutations so in the first equation you move the last term to the front, and combine it with the first term to give the identity?",11/15/2019 6:35,,1837,CC BY-SA 4.0 11990,8769,0,"@DaftWullie There was a typo there, apologies. The last term is the density operator $G$ (graph state) in the first equation.",11/15/2019 6:39,,2032,CC BY-SA 4.0 11992,8769,0,And X_i are Pauli X matrices on qubit i?,11/15/2019 6:58,,1837,CC BY-SA 4.0 11993,8769,0,@DaftWullie That's correct.,11/15/2019 7:00,,2032,CC BY-SA 4.0 11994,8789,0,"Thanks for your answer. In the same section in the paper they refer to the ""$S_M$ basis"". Would you interpret this as the qubit-by-qubit basis consisting of eigenstates of the respective $Z$ and $Y$ Pauli operators (which would depend on how $S_M$ is defined)?",11/15/2019 8:08,,2032,CC BY-SA 4.0 11995,8789,0,"@JohnDoe Without going through the paper carefully for context, I have no idea.",11/15/2019 8:26,,1837,CC BY-SA 4.0 11996,8784,0,"thanks for explaining the underlying concept and math. it seems like it only changes the probability of a number being sampled from the classical 0.5, but is there more on superposition possessing the existence of multiple values/probabilities at once? how would this extend to 'optimizing' an actual utility/reward/loss function in practice? also, is there a demonstrated example that is the quantum counterpart to say Python's numpy.random.randn function, for example, showing outputted real values generated by that quantum sampling function compared to a classical sampling function?",11/15/2019 9:58,,9118,CC BY-SA 4.0 11998,8790,0,Thanks for your answer. I think you are right and I'm wrong.,11/15/2019 10:24,,9136,CC BY-SA 4.0 12002,8776,0,It seems that you are interested in application of quantum computers in finance. This article might be interesting for you: https://arxiv.org/abs/1806.06893 (Quantum Risk Analysis),11/15/2019 14:10,,9006,CC BY-SA 4.0 12003,8776,0,"quantum VaR and CVaR. Thanks, i saw the video interview of Woerner the other week but didn't look at the paper yet",11/15/2019 14:45,,9118,CC BY-SA 4.0 12004,8798,0,"Oh yeah, just like with the approximation algorithms, where we cannot tell what the optimal solution is, but we can say, that our error is bounded. My brain has jammed apparently... Thanks for the answer :D",11/15/2019 15:19,,2098,CC BY-SA 4.0 12005,8795,0,You use the same letter $i$ for a subsystem index and for a basis index. This two indexes are independent and should be denoted by two different letters.,11/15/2019 17:00,,5870,CC BY-SA 4.0 12006,8795,0,"Good point, thanks for pointing that out. Fixed.",11/15/2019 17:23,,8141,CC BY-SA 4.0 12007,8800,2,"This might be a better question for StackOverflow; in this case, install the BLAS library and export the path (included in the error message)",11/15/2019 17:50,,8343,CC BY-SA 4.0 12010,8803,0,"Thanks for your response, this is quite helpful. I see how the measurement might well end up being exactly like the gates it was meant to replace. I guess the question is really about where you draw the line between the ""hardware"" and ""software"" of a quantum computer. That said, can we still say there is a lower bound on the complexity of the QFT or similar operations if there is, in principle, a hypothetical machine which performs it in O(1)?",11/15/2019 22:19,,9144,CC BY-SA 4.0 12011,8803,0,"@MaxwellAifer That seems very unlikely, because in order to verify that you are in a particularly frequency eigenstate you need to fold information from all N qubits. Using fixed-size arbitrary-distance interactions this takes at least O(log N) depth due to standard circuit bounds. Using fixed-distance interactions it takes at least O(N^(1/3)) time due to the light speed barrier in 3d space.",11/15/2019 22:32,,119,CC BY-SA 4.0 12012,8803,0,"Wow, I had not thought of the light speed barrier, that's fascinating. I will have to read up on these circuit bounds, thanks again",11/15/2019 22:38,,9144,CC BY-SA 4.0 12013,8805,0,"Thank you for the reply. I kind of assumed you could already clone $|0 \rangle$ or $|1 \rangle$, what about any other states? A bell state? Is there a list of possible clonable states, and is there anything on that list besides those two.",11/15/2019 22:56,,9149,CC BY-SA 4.0 12014,8805,0,"@abrahimladha As long as the set of states is orthogonal, you can clones items from it. Bell states, superpositions, anything, just has to be orthogonal.",11/16/2019 0:37,,119,CC BY-SA 4.0 12015,8805,0,"As you say, if you can clone some state, you can clone any state orthogonal state to it, right. But this is under the assumed premise that there is a state you can already clone. We know that $|0\rangle$ is clonable, so is everything orthogonal to it. But if there is there anything else clonable? Right its possible this set contains only $| 0 \rangle, | 1 \rangle$. so those are the only states clonable. To show that a bell state is clonable, we would have to show that a state orthogonal to it is clonable, but this might not be true.",11/16/2019 2:29,,9149,CC BY-SA 4.0 12016,8805,0,"To ""clone"" a known state like |+> or its orthogonal state like |->, you can prepare the state from |0> with a unitary gate like Hadamard. To ""clone"" a bell state, you can prepare it directly. This will be a new state identical to the given one and they are disentangled from each other. Of course, one might argue it is not really a clone.",11/16/2019 6:33,,8321,CC BY-SA 4.0 12017,8791,0,"Nice answer, thanks! Just a doubt, you mean ""$P$ represents the projection onto the subspace orthogonal to $|V_1\rangle,|V_N\rangle$"", right?",11/16/2019 7:22,,2669,CC BY-SA 4.0 12018,8791,0,"Also I wanted to ask you this, while simulating the system, why do you keep the original Hamiltonian? Shouldn't the original Hamiltonian be changed in the simulated system so as to get the same eigenvalues when expectation value of the Hamiltonian on a state is measured? Say if you are evaluating the expectation value of the Hamiltonian on the state $|V_4\rangle$, this will have a contribution from the other overlapping states. One should take that into account.",11/16/2019 7:29,,2669,CC BY-SA 4.0 12019,8791,0,It’s not clear to me that one *should* although you certainly *could* without to much effect I think.,11/16/2019 7:35,,1837,CC BY-SA 4.0 12020,8791,0,"The expectation value of the Hamiltonian on a state $|V_n\rangle$, $n \neq 1,N$ will give the expectation value $1 + N \epsilon^2$. In the limit that $\sqrt{N}\epsilon$ is comparable or larger than 1, $N \epsilon^2$ will contribute. This will cause a mismatch with the Hamiltonian's spectrum.",11/16/2019 8:20,,2669,CC BY-SA 4.0 12021,8791,0,"I agree, so you can fix that if you wish. What i’m claiming is that I don’t think that change will have much of an effect on the argument I’m making.",11/16/2019 8:30,,1837,CC BY-SA 4.0 12022,8791,0,"I see your point, and agree that the basic essence of your answer's argument won't change. This discussion was quite helpful, thanks for the same. :)",11/16/2019 8:54,,2669,CC BY-SA 4.0 12023,8799,1,"What is more important, and it is written a of couple paragraphs later in the book, that orbital movement of an electron in a hydrogen atom does not create magnetic field, and the whole magnetic moment of a hydrogen atom is due to electron's spin. IMO, there are no ""two views"" you are asking of today.",11/16/2019 9:18,,2105,CC BY-SA 4.0 12024,8792,0,thanks. I can now believe that not everyone can apply for a researcher account? Because it didn't seem difficult before。,11/16/2019 9:35,,8901,CC BY-SA 4.0 12025,8801,0,"Many Thanks to you. I have been able to install qiskit. I am following the first example on qiskit.org. Now the problem is when I run the code , I am not able to see the circuit and histogram. The thing is the commands circuit.draw() and plot_histogram() are not working. I have also installed the terra visualizations. If you can provide solution to this also I will be highly thankful to you.",11/16/2019 11:46,,9141,CC BY-SA 4.0 12026,8808,1,"besides a statistical test to check which is classical which is quantum, how are you even generating quantum random numbers in python?",11/16/2019 11:51,,9118,CC BY-SA 4.0 12027,8808,0,What about application Hadamards on n qbit and then measure then?,11/16/2019 13:20,,9006,CC BY-SA 4.0 12028,8800,0,"Hi. Welcome to Quantum Computing SE! Please [do not post images of texts you want to quote](https://meta.stackexchange.com/questions/320052), but type it out instead so it is readable for all users and so that it can be indexed by search engines. For formulae, use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) instead. Review [Why are images of text, code, and mathematical expressions discouraged?](https://meta.stackexchange.com/questions/320052).",11/16/2019 14:52,,26,CC BY-SA 4.0 12029,8806,0,"I'm not sure that the orbiting view is totally outdated. On page 44, 2nd paragraph, ""the spin of the electron is posited to make an extra contribution to the magnetic dipole moment..."" In Wikipedia https://en.wikipedia.org/wiki/Electron_magnetic_moment, spin, orbital and total magnetic dipole moments are discussed, though the details are beyond my understanding.",11/16/2019 16:45,,8321,CC BY-SA 4.0 12031,8810,0,Do you just want random strings in the letters of allowed gates of length $k$? Or maybe $k$ is random too? Just randomly the next gate independently of all the others?,11/16/2019 20:50,,434,CC BY-SA 4.0 12032,8754,0,Why do you have q4 there not connected to anything?,11/16/2019 21:04,,434,CC BY-SA 4.0 12033,8802,0,When you say measure the state of the register? What are you measuring? $\hat{x}$ or $\hat{k}$? It sounds like you are thinking of the function $\psi (x)$ as classically stored by the way this is asked.,11/16/2019 21:13,,434,CC BY-SA 4.0 12034,8802,0,"Yes, classically stored. So instead of a register you might have a sort of 'quantum abacus' which is well-enough isolated from the environment that the beads can be in superpositions of different positions on the rods. You could then use some kind of physical unitary evolution to transform the wavefunction for a single bead $\psi(x)$ into its fourier transform $\tilde{\psi}(x)$ and then measure $\hat{x}$. But alternatively you could use a different measurement apparatus to measure the momentum of the bead (measure $\hat{k}$).",11/16/2019 21:49,,9144,CC BY-SA 4.0 12035,8802,0,"My question is then whether you could use the same trick for actual qubits (e.g. superconducting loops or ion traps), where the wavefunction is defined on a finite set of values ($\psi[n]$, $0\leq n < 2^N$, where $N$ is the number of cubits). Could you then represent the QFT mapping $\psi[n] \to \psi[k]$ as a physical measurement whose eigenstates are states with definite $k$, and if so, what would the operator be that corresponds to this measurement?",11/16/2019 21:58,,9144,CC BY-SA 4.0 12036,8802,0,You can edit your question with these clarifying comments.,11/16/2019 22:06,,434,CC BY-SA 4.0 12037,8754,0,@AHusain: I just used implicit configuration on IBM Q and there is always 5 qbits unless you say otherwise. Qbit q4 is of course not necessary for correct work of the circuit.,11/16/2019 23:14,,9006,CC BY-SA 4.0 12040,8815,0,"Thanks for the explanation. Yes, you are right, from information theory point of view, it's still one bit information. Is it possible to give an example, for instance, use photon, to show a device with such a three element POVM?",11/17/2019 6:39,,8321,CC BY-SA 4.0 12042,8815,0,"Translating this into quantum world, Nielsen and Chuang's POVM works as projective measurements on 2 systems, and it seems to me that POVM measurement is constructed from projective measurements. Is this correct?",11/17/2019 7:02,,2105,CC BY-SA 4.0 12043,8810,0,"@AHusain The problem with generating random strings of gates is that many clifford gates are closely related, meaning that some classes of stabilizer codes would have a way higher probability than others. But maybe I will have to resort to that solution.",11/17/2019 9:56,,9157,CC BY-SA 4.0 12045,5636,0,"if Pennylane can incorporate IBM's Qiskit and Rigetti's Pyquil, will definitely look into it",11/17/2019 12:25,,9118,CC BY-SA 4.0 12047,8817,0,**Related**: [Is quantum computing limited to a superposition of only two states?](https://quantumcomputing.stackexchange.com/q/1468/26),11/17/2019 14:01,,26,CC BY-SA 4.0 12050,8816,0,i don't have a physics background,11/17/2019 17:05,,9118,CC BY-SA 4.0 12051,8816,0,"I've taken the liberty of focusing your question on the notational aspects. Hopefully a reasonable answer to that would involve the examples. To better understand the role they play in algorithms, you might want to first make sure you understand the answer to this question.",11/17/2019 17:27,,124,CC BY-SA 4.0 12055,104,1,"""bra is a Hermitian conjugate."" What is a Hermitian conjugate of a vector? And is $\langle\phi|\psi\rangle$ just the inner product $\phi^\top \psi$ of vectors $\phi$ and $\psi$?",11/17/2019 23:16,,9118,CC BY-SA 4.0 12056,104,1,"There are two kinds of vectors, column vectors and row vectors. The Hermitian conjugate of a column vector is a row vector with complex conjugated elements, and vice versa.",11/17/2019 23:22,,18,CC BY-SA 4.0 12057,104,0,complex conjugated elements?,11/17/2019 23:25,,9118,CC BY-SA 4.0 12058,104,0,"Elements as in matrix elements. You can also use the term ""components"" that is more usual when talking about vectors.",11/17/2019 23:27,,18,CC BY-SA 4.0 12059,104,0,"nevermind elements. ""complex conjugated"" what does that mean",11/17/2019 23:27,,9118,CC BY-SA 4.0 12060,104,0,Quxtu here: https://en.wikipedia.org/wiki/Complex_conjugate,11/17/2019 23:28,,18,CC BY-SA 4.0 12061,104,0,"ok, how about the inner product question 6 comments up",11/17/2019 23:30,,9118,CC BY-SA 4.0 12062,104,2,"Yes, $\langle\phi|\psi\rangle$ is the **inner product**, but the vector space is complex, so the formula is $\phi^\dagger\psi$, note the dagger for the Hermitian conjugate, it is not just the transpose.",11/17/2019 23:34,,18,CC BY-SA 4.0 12063,8770,0,"excellent, thank you.",11/18/2019 0:48,,5289,CC BY-SA 4.0 12064,8760,0,"@MartinVesely yes, that makes sense, and that fits my observations informally. I guess my question was about the formal generalization -- it appears, as given in the answers below, that the Kronecker product gives the proper generalization. thanks for commenting -- this relation is handy on its own",11/18/2019 0:51,,5289,CC BY-SA 4.0 12067,8831,1,This is a clear explanation from consequence point of view. Is there any alternative explain from the operator vector space point of view?,11/18/2019 5:08,,8321,CC BY-SA 4.0 12068,8833,1,"The question in its current form does not make sense to me: there is little or no in common between unitary transformations and measurement. Maybe OP wanted to ask about the difference between unitary operators and unitary basis transformation, but this is just my guess.",11/18/2019 6:57,,2105,CC BY-SA 4.0 12069,8830,3,Possible duplicate of [Controlling high-dimensional Hilbert spaces with a single qubit](https://quantumcomputing.stackexchange.com/questions/4673/controlling-high-dimensional-hilbert-spaces-with-a-single-qubit),11/18/2019 7:25,,1837,CC BY-SA 4.0 12070,8820,0,Have you seen this paper? https://arxiv.org/abs/0810.4331,11/18/2019 7:30,,1837,CC BY-SA 4.0 12071,8820,0,"@DaftWullie: not for a while, no! Skimming though it once again, I am reminded that it is very interested in the geometric entanglement – essentially, the *supremum* of log-fidelity with some product state, as opposed to the expected value – of a *typical* state, as opposed to an arbitrary one. I don't immediately see what I should be looking for there, is there a particular Lemma or something which more transparently speaks to my question? –– Though using the log-fidelity is a reasonable way to try to bound the probability of deviating from the mean: I might have an idea of how to do that.",11/18/2019 9:27,,124,CC BY-SA 4.0 12072,8820,0,"If I had thought it a perfect match for your question, I would have formulated an answer ;) I simply felt there were some similar elements. I suppose one statement that comes through is that almost every state is close to maximally entangled. Presumably, if the fidelity is due to the presence of entanglement, I *guess* you can infer something about the typical case rather than just the extremal case of separable basis choice (because presumably most local density matrices are close to maximally mixed).",11/18/2019 11:23,,1837,CC BY-SA 4.0 12073,8820,0,"@DaftWullie: fair enough, though sadly I'm not free to reformulate my question to use this idea in a direct way. But thinking superficially about Schmidt decompositions (and doing this recursively for $n > 2$), it does seem likely that the more entangled a state is, the less 'variance' (in some sense close to the technical sense) there will be in the fidelity. So the product state case is probably the one where deviation from the mean fidelity is most probable. Hopefully there is a simple argument along these lines, though of course I'd love to find that it's already in the literature.",11/18/2019 11:43,,124,CC BY-SA 4.0 12074,8836,0,"Hi, which versions of qiskit are you running? I am unable to recreate this",11/18/2019 11:53,,5955,CC BY-SA 4.0 12075,8836,0,"@met927 if I type conda list, I see 0.13.0 under the version for qiskit. I am running the commands from the question in the Spyder IPython console after restarting the kernel.",11/18/2019 12:02,,4831,CC BY-SA 4.0 12076,8836,0,"Ah ok, that is good. Which version of networkx are you running?",11/18/2019 13:24,,5955,CC BY-SA 4.0 12077,8794,2,"to be clear, what you say ""*I don't know how to define a map that represents the partial trace*"", you mean that you are looking for a way to write the partial trace in one of the representations common for quantum channels, e.g. Kraus, natural, Choi? Because the naive answer otherwise would be ""write $\Phi(X)\equiv\operatorname{Tr}_B(X)$, which defines a map acting on states as the partial trace wrt something"".",11/18/2019 13:57,,55,CC BY-SA 4.0 12078,8836,0,"@met927 I'm using 2.4. Just to add, it's not only the specific dag_drawer that I'm having trouble with - it'd be good to know generally how to access these various properties of the dag. Thank you",11/18/2019 14:06,,4831,CC BY-SA 4.0 12079,8839,2,"Hi, Maurizio. I see that you've put in quite some effort in writing up this question but unfortunately, such [career-advice](https://quantumcomputing.meta.stackexchange.com/questions/319) type questions are off-topic here.",11/18/2019 15:30,,26,CC BY-SA 4.0 12084,8839,0,"Oh, I see; I was thinking indeed that this could be a wrong ""subsite"", but I wasn't sure of what to put it on... Is it possible to mitigate or does the post have to get deleted and then a new one should be created?",11/18/2019 16:03,,8999,CC BY-SA 4.0 12085,8839,0,"Anyways thanks :) I see that MS.c.'s are quite limited, or at least in my country; I was planning on improving my skills with classical architectures and then pursuing through a Ph.D. that actually focused in QC. Still, I'm actually so confused because all of these topics sound sooo interesting and so I would love to find something like an intersection. I guess any choice could be the right one though :) thank you again!",11/18/2019 16:06,,8999,CC BY-SA 4.0 12086,8839,2,"To be honest, this question isn't a good fit for the Stack Exchange format and would not be on-topic anywhere on the network. However, even if it gets closed, the comment section will still remain open and people might be able to give you some advice. You could try other forums like Reddit where such questions tend to be more acceptable. Good luck with your endeavors!",11/18/2019 16:06,,26,CC BY-SA 4.0 12087,8839,0,Thanks a lot man! I'll try as many sources as possible :),11/18/2019 16:09,,8999,CC BY-SA 4.0 12088,8837,1,To clarify - you want to take a quantum algorithm and transform it into a classical simulation that is parallelized?,11/18/2019 16:27,,8343,CC BY-SA 4.0 12089,8834,0,"So would you say in the situation I described the difference is essentially that if I measure in a different basis I will cause the superposition to collapse, whereas if I apply some unitary transformation I will not cause it to collapse?",11/18/2019 17:36,,9168,CC BY-SA 4.0 12090,8838,0,"When I run, for example, ghz_dag.twoQ_gates(), I see the following output [, , , ]. How do I see this as a list or a dictionary where I can read off the gate and what qubits it acts on?",11/18/2019 17:48,,4831,CC BY-SA 4.0 12091,8838,0,"This is a list, of type `DAGNode`. From the `DAGNode`s you can read all the properties of the node, for example `node.op` will get you the operation that corresponds to this node. You can see the whole class [here](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/dagcircuit/dagnode.py)",11/18/2019 18:14,,5955,CC BY-SA 4.0 12092,8834,1,"Yes, if you apply an unitary transformation, the collapse will not occur. On the other hand, if you measure a quantum state, it will collapse. However, you can measure only some q-bits, in this case the collapse will be only partial (i.e. measured q-bits collapse).",11/18/2019 19:05,,9006,CC BY-SA 4.0 12093,8838,0,"Thank you - that was very useful! I assume dag_drawer doesn't work because of networkx? In any case, these methods are very helpful!",11/18/2019 19:37,,4831,CC BY-SA 4.0 12094,8410,1,My understanding has progressed since I originally wrote; I'll post an update in the near future.,11/19/2019 0:01,,1937,CC BY-SA 4.0 12095,8838,0,Happy to help! Yes I think it might be a networkx issue,11/19/2019 0:07,,5955,CC BY-SA 4.0 12096,8842,0,"if a high-dimensional matrix has $n$ columns $\gg m$ rows, is it still high-dimensional if you transpose it, causing $n \ll m$?",11/19/2019 0:20,,9118,CC BY-SA 4.0 12097,8842,0,"Yes, in the data model, we think of features as dimensions of the data; even if you transpose it the features are still the features.",11/19/2019 1:11,,1937,CC BY-SA 4.0 12098,8834,0,"@Pedro: Hi, if my answer satisfied you, could you please accept it?",11/19/2019 5:18,,9006,CC BY-SA 4.0 12099,8810,0,Maybe if you say precisely what probability measure you want first.,11/19/2019 8:18,,434,CC BY-SA 4.0 12100,8835,0,"ah, yes, the use of the word ""efficiently"" in the question title was wishful thinking",11/19/2019 8:26,,5289,CC BY-SA 4.0 12102,8839,2,"as noted above, this kinds of questions are off-topic here. You might have better luck asking people in the chat rooms about these kinds of topics, either [here](https://chat.stackexchange.com/rooms/74398/the-classical-channel) or on the [physics one](https://chat.stackexchange.com/rooms/74398/the-classical-channel). Also, regarding the question, it could also be a good idea to ask someone working on quantum information in your university about this, provided there are people doing quantum info there. The professor teaching the introductory class you mentioned being the obvious first choice",11/19/2019 8:36,,55,CC BY-SA 4.0 12103,8832,3,"[Here](https://gist.github.com/nelimee/1507460de2f61ee22ccf825111ae5c9e) is a Python implementation based on [this answer](https://math.stackexchange.com/a/60404/443976) and on the fact that quantum states are normalised. You should use it as `reverse_normalised_kronecker(qstate, 2**first_reg_size, 2**second_reg_size, 2**ancilla_size)`.",11/19/2019 9:08,,1386,CC BY-SA 4.0 12104,8795,1,I do not agree that you cannot use natural or Choi representations when input and output spaces have different dimensions. The representations are defined for arbitrary CPTP maps,11/19/2019 9:46,,55,CC BY-SA 4.0 12105,8795,0,"(1/2)I didn't quite mean to say that you explicitly can't use other representations; of course you can use any basis for the space of 2^m by 2^n operators to write the map out as a process matrix representation.. I just meant that for the process matrix, normally the Pauli basis is assumed; I could have been more careful with my wording.",11/19/2019 9:58,,8141,CC BY-SA 4.0 12106,8795,0,"(2/2) Regarding the Choi matrix: to me the intuition behind that representation is that it represents a (potentially) physically preparable state of 2n qubits (for a map that maps n qubits to n qubits. I am not really familiar with Choi representation of non-dimension-preserving maps, but to me the intuition behind the Choi representation gets less evident. I will read your answer carefully to hopefully get a broader understanding. Thanks for the tip.",11/19/2019 10:00,,8141,CC BY-SA 4.0 12107,8843,1,"You're almost there, but you just need to put the QFT on the other qubits. You should apply the QFT to the same qubits as to which you applied the Hadamard gates in the setup phase. In the picture, you will need to put it on the first 3 qubits.",11/19/2019 10:09,,24,CC BY-SA 4.0 12109,8851,0,looking forward to when quantum algorithms move beyond the Booth's multiplication algorithm/assembly language stage and compilers start working on our behalf. but thinking operations like Fourier and amplification would still require circuit diagrams. thanks,11/19/2019 15:37,,9118,CC BY-SA 4.0 12110,8839,0,Thank you for the heads up! I'll try asking my professor and then once I have my view a bit more clear I'll come back to the chat. Thanks for your suggestions!,11/19/2019 17:07,,8999,CC BY-SA 4.0 12111,8854,1,There are multiple misconceptions in this question that cannot be reasonably addressed in a single answer. I recommend reading a proper textbook first.,11/19/2019 20:19,,26,CC BY-SA 4.0 12112,8849,4,"""*..rarely if not never would someone explaining a classical math algorithm revert to its representation in binary circuits*"" Actually, this was quite common among those involved in the development of computers in the 50's and 60's. In fact, it's how I learned to program (c. 1970). I've always assumed that the reason was that they were more familiar with electronic circuit logic, and because it represented a lower level logic that could explain the behavior of the higher level logic of CPUs and programs.",11/19/2019 20:26,,9189,CC BY-SA 4.0 12113,8851,0,"Great answer. As far as I can tell, it matches my experiences described in my comment to the OP.",11/19/2019 20:28,,9189,CC BY-SA 4.0 12115,8759,0,"As a follow-on from the above comment, do you mean the input to the circuit (which is generally taken to be all $\left|0\right>$ by default) or are you asking how you create the oracle? Or how you store the data for the oracle? Or something else? It would probably be worth looking up these questions: [1](https://quantumcomputing.stackexchange.com/q/2110/23), [2](https://quantumcomputing.stackexchange.com/q/5696/23), [3](https://quantumcomputing.stackexchange.com/q/2200/23), [4](https://quantumcomputing.stackexchange.com/q/2149/23), [5](https://quantumcomputing.stackexchange.com/q/5696/23)",11/19/2019 22:31,,23,CC BY-SA 4.0 12116,8854,0,@SanchayanDutta could you give suggestions for develarist to start with?,11/19/2019 23:45,,8343,CC BY-SA 4.0 12117,2008,0,"@user1271772 please edit the answer with that information, if you like",11/20/2019 0:40,,8996,CC BY-SA 4.0 12118,8801,0,"This may be better to create a separate question for, as it would be easier for us to see the code and the error/output you are receiving. It also may be different depending on if you are running through a Jupyter Notebook or through the terminal. My immediate suggestions would be to make to try `print(circuit)` and see if you get any output, and to also make sure `plot_histogram()` is being imported from the correct module. If you aren't receiving an error at all, you can try saving the output from `plot_histogram()` and see if you can see anything that way",11/20/2019 0:43,,6180,CC BY-SA 4.0 12120,8856,0,"ok so superposition can be turned on and off in a quantum algorithm, while **quantum interference**, where several paths that mingle with one another are brought together in the end somehow (often with high error it sounds like) in order to attain a most correct solution, might be the concept that really explains parallelism as opposed to **superposition** being the sole source of parallelism.",11/20/2019 1:38,,9118,CC BY-SA 4.0 12121,8854,0,"looking back at this and just to give some perspective on why the question's loaded, the part about superposition's role in quantum parallelism is coupled with the part on whether these properties, if in fact separate, can be made optional sprung from the observation that solo classical computers have the option for parallelism once more cores or GPUs are brought in for tackling the same task simultaneously. From what i see in classical parallelism, I thought the concepts mentioned are highly intertwined that discussing them together would expose the true source of quantum parallelism",11/20/2019 2:00,,9118,CC BY-SA 4.0 12122,8856,0,"Yes - it's critical to note that superposition is mostly a vehicle for creating interference. Superposition itself would not be very useful, because we can't tell which output is tied to which superposition state!",11/20/2019 5:41,,8343,CC BY-SA 4.0 12123,8854,1,"@develarist it's pretty critical to disentangle (lol) your notion of classical HPC with quantum computing! HPC involves breaking the problem down into smaller subproblems that can be tackled with multiple cores/gpus (as you mentioned), whereas current quantum algorithms mostly use clever interference / representations of quantum computers to perform costly operations.",11/20/2019 5:43,,8343,CC BY-SA 4.0 12124,8858,0,"Hey @S4nd33p! While the image format provided works, it's very preferable to use LaTeX in the future! If you have time, I'd recommend updating the question to be formatted in LaTeX.",11/20/2019 6:03,,8343,CC BY-SA 4.0 12125,8858,0,"Thanks for the suggestion, i'll work on it. It does feel a bit stupid not being able to copy-paste the code. In the mean time, ctrl+/- to zoom in/out may help.",11/20/2019 6:18,,9193,CC BY-SA 4.0 12126,8861,1,"Both the answer above helped me to look at my mistake but thanks for pointing out the exact step where I was going wrong. It worked perfect and I will type-out the complete solution in a minute to help anyone else equally hopeless with this like me.(hopefully in latex, if not then as an image - I'm a noob in latex.. sorry)..",11/20/2019 6:52,,9193,CC BY-SA 4.0 12127,8865,0,"So if quantum mechanics is correct, then both measurements should be correlated or Computer claiming to be quantum, should exhibit this property and this test would be physically more rigorous as compared to the current test of entanglement in which measurement is performed one after the other.",11/20/2019 9:15,,8120,CC BY-SA 4.0 12128,8865,0,"This is an interesting observation. Though, why exactly would quantum measurement respect the structure imposed by special relativity? Any specific reason (otherwise, it might as well be a coincidence)?",11/20/2019 13:13,,26,CC BY-SA 4.0 12130,8871,0,"I understand that these uniatries are represented as matrices, I wonder if such a matrix will be executed at once on a real device or whether it will still need to be decomposed as it is not included in the standard set [u1, u2, u3, cx].",11/20/2019 14:00,,9200,CC BY-SA 4.0 12131,8869,0,"you're saying classical uses **sequential algorithm descriptions** while quantum uses **sequential logic blocks**. both have the word sequential in them so what is the difference? And are these *types* of circuit graphs (the topic here), versus algorithm pseudocodes? As for classical registers, I have seen bits placed within circuit diagrams next to qubits in many algorithms though, and besides that I wasn't asking why classical circuits aren't used to describe quantum algorithms, but why classical circuits aren't used to describe classical algorithms as abundantly as quantum does quantum",11/20/2019 14:02,,9118,CC BY-SA 4.0 12132,8869,0,"@develarist oops, I messed up sequencial and combinatorial, was meant to be combinatorial logic, fixed that. But basically: sequencial description is often more intuitive for classic and more implementable, but it is impossible for quantum: in quantum any algorithm description must somehow translate to a circuit.",11/20/2019 14:07,,4243,CC BY-SA 4.0 12133,8869,0,"with sequential description being impossible, this is why they use circuit diagrams instead for quantum algos?",11/20/2019 14:10,,9118,CC BY-SA 4.0 12134,8869,0,"@develarist yes, this is what I understand",11/20/2019 14:10,,4243,CC BY-SA 4.0 12135,8871,0,It will need to be decomposed. You could print the qasm of the circuit to see the decomposition,11/20/2019 14:16,,5955,CC BY-SA 4.0 12136,8869,0,"about what you added where variables are treated as wires, where or how then does quantum interference come into play when arriving at the final solution of a quantum algorithm?",11/20/2019 14:19,,9118,CC BY-SA 4.0 12137,8869,0,"@develarist I'm not that familiar with quantum, but I believe that in current models interference are introduced in the quantum gates, but it is impossible to observe intermediate states to know when something started taking effect without disturbing the outcome, you can only observe one single operation",11/20/2019 14:22,,4243,CC BY-SA 4.0 12138,8870,0,"Yes, but one can only upload ipynb files, not any other file, like a csv file.",11/20/2019 14:33,,9201,CC BY-SA 4.0 12139,8870,1,"I followed this method and I was able to upload a csv, you just cannot open them inside IQX. Are you receiving an error message when you try to?",11/20/2019 14:39,,5955,CC BY-SA 4.0 12140,8866,2,That means it can become a test for measuring Goodness of Quantum Hardware...,11/20/2019 14:46,,8120,CC BY-SA 4.0 12141,8866,0,"Yes, you are right.",11/20/2019 15:48,,9006,CC BY-SA 4.0 12143,8872,0,1. What are $x$ and $y$? 2. You should probably ask the 4th question in a new thread.,11/20/2019 15:49,,26,CC BY-SA 4.0 12147,8869,2,"This is a good explanation of why _existing_ abstractions can't be applied to quantum algorithms, but that doesn't mean there won't be new abstractions which are just as powerful as the field develops. There are already programming languages which don't express things as sequential instructions and explicit states - for instance, declarative logic languages such as [Prolog](https://en.wikipedia.org/wiki/Prolog) or theorem assistants like [Coq](https://en.wikipedia.org/wiki/Coq).",11/20/2019 16:09,,5364,CC BY-SA 4.0 12148,8872,0,"Hi @evil_potato! I agree with @Sanchayan - questions 1-3 look very similar to the linked question. However, the linked question might not address your fourth question - which I assume is in relation to [Blum-Shub-Smale](https://en.wikipedia.org/wiki/Blum%E2%80%93Shub%E2%80%93Smale_machine) machines. I recommend reviewing the linked question along with the answers therein, and reposting another question with focus on quantum computing and BSS machines...",11/20/2019 16:41,,2927,CC BY-SA 4.0 12149,8865,0,"@Ashish what i’m saying is that that test should be no different to any other pair of measurements separated by a space-like interval and, indeed, this is exactly what people do when closing the “locality loophole” in, for example, a Bell test.",11/20/2019 17:01,,1837,CC BY-SA 4.0 12150,8851,4,"Great answer, the only thing I would disagree with is that quantum algorithms are still in the Booth's multiplication algorithm stage. If you look at the papers referenced at [Quantum Algorithms Zoo](http://quantumalgorithmzoo.org/) you will find many that use pseudo-code and have no circuits.",11/20/2019 17:30,,5445,CC BY-SA 4.0 12151,8851,1,"@KliuchnikovVadym That is true, yes. However, those algorithms are generally not found in introductory textbooks and aren't beginner-level as such. I wanted to give the OP a broad overview; your answer on the other hand emphasizes on the aspect you mentioned.",11/20/2019 18:24,,26,CC BY-SA 4.0 12152,8870,2,"no, but it does not show it. So if I upload a csv this way, I can access it from the code as if its is in the same directory as the code, is it?",11/20/2019 18:38,,9201,CC BY-SA 4.0 12153,8870,1,"amazing!!, it did work! Many many thanks met927!",11/20/2019 18:55,,9201,CC BY-SA 4.0 12154,8851,0,"@KliuchnikovVadym pseudocodes aren't directly shown on the link you provided from what i could see, only descriptions of the algorithms. are the pseudocodes you mention found in the various arxiv links to the articles themselves? if so, what are good pseudocode-only articles on that page for quantum machine/supervised learning?",11/20/2019 20:56,,9118,CC BY-SA 4.0 12155,8872,0,Sorry for the late reply: The question linked by @SanchayanDutta got me pointed in the right direction. I have edited out the 4th question and will be posting a separate question related to BSS models in the quantum domain. Thank you guys for the speedy response and I apologize for the inconvenience. This question can now be marked closed by mods :),11/21/2019 4:05,,8989,CC BY-SA 4.0 12158,8889,5,"Hint: You need to perform a basis change from $\{|0\rangle, |1\rangle\}$ to $\{|+\rangle, |-\rangle\}$ where $|+\rangle$ is $\frac{1}{\sqrt 2}(|0\rangle + |1\rangle)$ and $|-\rangle$ is $\frac{1}{\sqrt 2}(|0\rangle - |1\rangle)$. If this terminology is unclear to you, it's advisable that you learn some linear algebra first.",11/21/2019 16:40,,26,CC BY-SA 4.0 12161,8890,1,"Ah, great, thank you for the solution and great reference! I was only looking at files in the qiskit package (downloaded via pip) and I did not find such testing file, so I'll use github one for future issues.",11/21/2019 17:08,,9216,CC BY-SA 4.0 12162,8890,1,"@FilipMaciejewski If this answer helped, consider accepting it by clicking on the checkmark at the left.",11/21/2019 17:24,,26,CC BY-SA 4.0 12174,8894,0,"Just note, the same problem occurs in QASM.",11/21/2019 22:40,,9006,CC BY-SA 4.0 12175,8859,2,"Subscribe to the USRA NISQ computing newsletter (arxiv digest) to be posted on most recent research on the topic: https://riacs.usra.edu/quantum/nisqc-nl (one email a month). Disclaimer: I am an editor of the arxiv digest.",11/21/2019 11:56,,410,CC BY-SA 4.0 12176,8895,1,"""*The Deutsch-Jozsa problem has an efficient algorithm on (...) a classical probabilistic Turing machine*"" what algorithm are you referring to here?",11/22/2019 0:05,,55,CC BY-SA 4.0 12177,8895,0,"@glS Well, I remember read it somewhere, I put a link for the paper where it says so. However, I don't know exactly how it can be done, so I should read again references of that paper. But anyway, even if it is proved hard in classical and efficient in quantum, then it doesn't mean we can say **BQP$\ne$BPP**",11/22/2019 3:07,,1899,CC BY-SA 4.0 12178,8851,0,"@SanchayanDutta Another example is [Quantum Computing: Lecture Notes](https://arxiv.org/pdf/1907.09415.pdf). It uses a fair amount of pseudo-code and is only slightly beyond the introductory level. For example, see [Page 61](https://arxiv.org/pdf/1907.09415.pdf#page=69), [Page 54](https://arxiv.org/pdf/1907.09415.pdf#page=62). I do agree that a lot of introductory quantum computing material is very circuit heavy.",11/22/2019 3:43,,5445,CC BY-SA 4.0 12179,8851,1,"@develarist, here are a couple of examples of pseudo-code use in quantum machine learning: [Quantum Perceptron Models](https://arxiv.org/pdf/1602.04799.pdf#page=5), [Generative training of quantum Boltzmann machines with hidden units](https://arxiv.org/pdf/1905.09902.pdf#page=7)",11/22/2019 3:55,,5445,CC BY-SA 4.0 12186,8891,0,"Thanks for the detailed answer! Giving programmers more control is a good approach, but it makes Cirq more intimidating at the start, compared to Qiskit. I think it would be nice to design it in a way that is easy to pick up but difficult to master, like Nintendo games :). Of course it is easier said than done. And to be fair my knowledge of Cirq is limited to the one-day Bootcamp I attended two days ago. I need to play with it a bit more to make any concrete comments. All in all, it’s great to see different approaches!",11/22/2019 10:32,,7474,CC BY-SA 4.0 12189,8896,0,A hyperlink seems to be missing in the first sentence...,11/22/2019 12:59,,26,CC BY-SA 4.0 12191,8896,0,"@SanchayanDutta Fixed, thanks!",11/22/2019 14:21,,23,CC BY-SA 4.0 12194,8891,0,@HuangJunye What makes Cirq more intimidating to start with compared to Qiksit? You don't need to know about moments to create quantum circuits. Starting with [Cirq](https://github.com/quantumlib/Cirq/blob/master/examples/hello_qubit.py) is pretty similar to starting with [Qiskit](https://github.com/Qiskit/qiskit-iqx-tutorials/blob/master/qiskit/fundamentals/1_getting_started_with_qiskit.ipynb).,11/22/2019 14:44,,362,CC BY-SA 4.0 12195,8904,1,"For starters, your matrix multiplication in going from step 1 to step 2 (in the 5 step sequence) is incorrect.",11/22/2019 14:47,,1837,CC BY-SA 4.0 12196,8904,1,"$CNOT$ gate can't be 'explained' by more basic gates; you can't 'translate' $CNOT$ gate by Hadamard and Pauli $Z$ gate; you need 2 Hadamard and $CZ$ gate to construct $CNOT$, and $CZ$ is not more basic than $CNOT$.",11/22/2019 15:06,,2105,CC BY-SA 4.0 12197,8891,0,"@VictoryOmole Sorry I didn't make it clearer. It's not just about the moments. It's all other additional controls that Cirq allows that makes it more overwhelming. It could be due to the way I was taught in the bootcamp: https://drive.google.com/file/d/1PtoWiE6R2odszgldlPspvm4ihj5_CgKQ/view As a beginner, I don't think I need to know about advanced features like ""insert strategy"", ""custom gate"", ""gate decomposition"" first. At least I have never encountered these features in Qiskit (maybe it doesn't have). I feel having more options to start with is intimidating.",11/22/2019 15:29,,7474,CC BY-SA 4.0 12198,8904,0,"So, we can get the same output from |00>,|01>,|10> or |11> by either running it through a single CNOT configuration or by running then by the $(I\times H)\cdot Z\cdot(I\times H)$ configuration? Is that a correct understanding?",11/22/2019 15:34,,9193,CC BY-SA 4.0 12199,8904,0,"@DaftWullie : I was trying to perform a dot multiplication, If you can help me with a hint what I did wrong/ or even the correct term of the operation I should be using, i can google it and look it up.",11/22/2019 15:41,,9193,CC BY-SA 4.0 12200,8904,2,"You're supposed to be doing a matrix multiplication, which is **not** the same thing as multiplying corresponding pairs of elements together.",11/22/2019 16:26,,1837,CC BY-SA 4.0 12201,8906,0,"I can't appreciate enough all of your guidance to my total noob questions. Specially @JSdJ. Your explanation was excellent. I'll just add one thing to this comment that I feel anyone as blind in math as myself will need is that, I was doing the matrix multiplication wrong. There's a good question over the math stackexchange with the formula image at the top. This link should help. https://math.stackexchange.com/questions/1854288/recursive-matrix-multiplication-strassen-algorithm",11/22/2019 16:45,,9193,CC BY-SA 4.0 12202,8891,1,"@HuangJunye Thanks, that's useful feedback. If they send out a post bootcamp survey, be sure to mention it.",11/22/2019 17:35,,119,CC BY-SA 4.0 12206,8886,0,"Don't know if you've seen it, but I'd say [this](https://www.youtube.com/watch?v=F_Riqjdh2oM) video is really helpful to get into quantum computing. Towards the end of the video, the guy recommends two textbooks which are also good resources: [Quantum Computing for Computer Scientists](https://www.amazon.com/dp/0521879965/ref=as_at?linkCode=gs2&tag=5books04-21) and [Quantum Computer Science: An Introduction](https://www.amazon.com/Quantum-Computer-Science-David-Mermin-ebook/dp/B00AHTN53S).",11/23/2019 0:38,,4115,CC BY-SA 4.0 12207,8908,0,Possible duplicate of [Introductory material for quantum machine learning](https://quantumcomputing.stackexchange.com/questions/2151/introductory-material-for-quantum-machine-learning),11/23/2019 4:38,,26,CC BY-SA 4.0 12208,8912,2,To 1: Basically because these problems are about group theory but Quantum mechanics (in the standard formulation) is built around vector spaces. How can you connect these two algebraic objects: via representations which map group elements to matrices (or linear maps if you want). To be more precise: the construction often involves labelling the basis states by group elements as $|g\rangle$. Then you need a representation of the group to actually act with another group element $g'$ on this state.,11/23/2019 21:08,,5322,CC BY-SA 4.0 12209,8914,1,Is the SIC defined in proposition 3.4 of https://arxiv.org/abs/1410.5862v2 appropriate for your purpose?,11/24/2019 7:40,,4263,CC BY-SA 4.0 12214,8918,0,"The dependence is introduced by *balanced* condition; in fact the problem is not mathematically well posed, but without assuming that the function is balanced the probability does not make sense at all; maybe the problem should be mathematically stated using hypothesis testing framework, with ""function balanced"" being a null-hypothesis.",11/24/2019 12:05,,2105,CC BY-SA 4.0 12215,8914,0,"Thanks for this comment, DBM! Prop. 3.4 would certainly seem to be appropriate. But then the question for me becomes that of giving an explicit representation of the Weyl-Heisenberg group $W \times H$. (I was hoping--admittedly, lazily--to have the requested set of 16 vectors in the indicated form above without at this point having to immediately tackle the underlying clearly sophisticated math in its several details.)",11/24/2019 12:17,,3089,CC BY-SA 4.0 12216,8920,1,"Hi. Please note that link-only or reference-only answers are [not considered to be real answers](https://quantumcomputing.meta.stackexchange.com/a/376). If and when you get time, consider elaborating on how the material in the references address the OP's question. Thanks!",11/24/2019 14:08,,26,CC BY-SA 4.0 12219,8920,0,"Well, I certainly appreciate this answer--but I was still hoping for a fully explicit set of sixteen vectors, very much in the direct manner of the d = 3 example in the question. This is all wonderful, fascinating literature--but requires some mastery/confidence in the underlying concepts (fiducial, Weyl-Heisenberg, frame theory, Clifford group,...) to finally obtain the quite explicit (computationally usable) set which I am seeking. (I had considered in lieu of this question, simply posing it, via email, to I. Bengtsson, whom I strongly suspect could readily extend his d = 3 example.)",11/24/2019 14:53,,3089,CC BY-SA 4.0 12220,8920,0,@PaulB.Slater updated the answer,11/24/2019 22:03,,5870,CC BY-SA 4.0 12221,8902,0,"Thank you for the answer, JSdJ. But, the question remains - how is it related to and different from a normal qubit ? I mean, we know that two qubits can be entangled to have identical information. If we can move one of them far apart, then we can say the information is transferred across two locations. So, is this the flying qubit (entangled and moved away)? Or, the flying qubit is entirely another entity altogether?",11/25/2019 3:22,,9227,CC BY-SA 4.0 12222,8902,0,You're welcome and thanks for the feedback. I have added some discussion on the different design goals and properties of flying and stationary qubits.,11/25/2019 7:50,,8141,CC BY-SA 4.0 12223,8902,0,"Also, as an unrelated remark, note that two qubits can not be entangled to possess identical information. By the no cloning theorem, information can not be copied from one qubit to the other. Therefore, when we say that we transfer information from a stationary qubit to a flying one, we really mean transfer; the information is destroyed on the stationary qubit.",11/25/2019 7:59,,8141,CC BY-SA 4.0 12224,8920,0,The updated answer of Danylo Y would seem to suffice for the indicated purpose of an explicit construction of the desired set of sixteen 4-vectors.. (Required fiducial 4-vectors are given by eqs. (28) and (29) in the first reference [Symmetric Informationally...] of the answer.) I will undertake such a construction--and intend to post the result as a second answer.,11/25/2019 10:44,,3089,CC BY-SA 4.0 12225,8926,0,I was hoping to compare runtimes. Hence I wanted an explicit algorithm.,11/25/2019 11:06,,5045,CC BY-SA 4.0 12226,8926,2,Run times to achieve... what? And to compare against... what?,11/25/2019 12:15,,124,CC BY-SA 4.0 12227,8926,0,You are right. I was hoping for some sort of algorithm which would guess a digit and tell you approximately where it was in the string of digits. Not sure if it is possible though (I was assuming it existed) https://math.stackexchange.com/a/57116/430082,11/25/2019 12:24,,5045,CC BY-SA 4.0 12229,8920,0,"Well, getting a little frustrated with the indicated strategy in previous comment. It turns out that I can normalize the candidate sixteen vectors, but the squares of the absolute values of their inner products for different vectors--per eq. (7) in https://arxiv.org/pdf/1805.03955.pdf--are certainly not equal to $\frac{1}{5}$, nor to any particular constant value. So, the desired FULLY EXPLICIT set of sixteen vectors still seems elusive.",11/25/2019 12:51,,3089,CC BY-SA 4.0 12230,8713,0,"I have just implemented swap gate. If you are interested in the new version, it is available under link above.",11/25/2019 13:10,,9006,CC BY-SA 4.0 12231,8920,0,You don't need to normalize all of them - they have the same norm since $C$ and $S$ are unitaries. Did you check it by hand or via a computer?,11/25/2019 13:11,,5870,CC BY-SA 4.0 12232,8930,0,"Hi. Welcome to Quantum Computing SE! Please do not post mathematical expressions as screenshots, but use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49) instead. Review [Why are images of text, code, and mathematical expressions discouraged?](https://meta.stackexchange.com/questions/320052).",11/25/2019 13:42,,26,CC BY-SA 4.0 12233,8920,0,"Well, I'm trying to follow/implement the indicated eq. (7) in https://arxiv.org/pdf/1805.03955.pdf, in which the vectors are normalized. So, can the sixteen vectors all be made to fulfill the (16+ 15 x 8) conditions of eq. (7)? I haven't been able to do so, so far.",11/25/2019 13:46,,3089,CC BY-SA 4.0 12234,2654,0,"I just want to clarify that their is the potential distinction between Network based analog computers where connections are bi-directional, and Amplifier based analog computers where there was feedback (slow & sluggish..) based connections. It is the speed around the nodes, and the floor 'noise' that drives the interconnected nodes to their final state. It just feels like 'Quantum' is just a method of miniaturisation and speed up...",11/25/2019 14:44,,3021,CC BY-SA 4.0 12236,6746,0,"So fidelity is a real number in the closed interval [0,1]? Also, what is a good fidelity number in quantum computing? Also, how does fidelity relate to quantum error correcting (is the fidelity before error correction or after)? A recent paper said the theoretical fidelity for a two-qubit system is 0.40--why is that not 0? Why are there state errors even when no measurement has occurred?",11/25/2019 14:58,,9256,CC BY-SA 4.0 12237,8923,1,"Depending on the amount of circuits needed, I would suggest maybe creating all of the circuits needed with the different parameters, appending them all into a list, and sending them all within 1 job with 1 shot set. This would run through each circuit with 1 shot. However, you usually do not want to put thousands of circuits into 1 job, so I am not sure if this method would be what you are looking for",11/25/2019 15:30,,6180,CC BY-SA 4.0 12238,8923,0,"Yeah, this is probably the only way and would be preferable to individual jobs for each shot. It's probably what qiskit would do under the hood anyway if something like this were supported. It would just be a bit of a pain to manage. Thanks for the response!",11/25/2019 17:37,,7701,CC BY-SA 4.0 12240,8713,0,@MartinVesely Great! Many thanks.,11/25/2019 17:57,,8623,CC BY-SA 4.0 12241,8920,0,@PaulB.Slater I found a very simple formula for $d=4$. See update 2.,11/25/2019 18:32,,5870,CC BY-SA 4.0 12242,8931,0,"I performed the calculation in MATLAB and was not able to multiply the result of $\langle \mathbf{e}_k|U$ with $[\rho \otimes |\mathbf{e}_0\rangle \langle \mathbf{e}_0|]$. This is because the result of $[\rho \otimes |\mathbf{e}_0\rangle \langle \mathbf{e}_0|]$ is an 8x8 matrix and the result of $\langle \mathbf{e}_k|U$ is a 1x4 matrix. Obviously these two cannot be multiplied (mathematically and in MATLAB), how would this be resolved?",11/25/2019 19:03,,9254,CC BY-SA 4.0 12244,8938,0,Please post the full code. I get errors saying register size must be positive when trying to use those methods.,11/25/2019 19:39,,8623,CC BY-SA 4.0 12245,8938,0,Thanks for the suggestion. I tried to make use of it previously but to no avail. I posted my code (it's a chopped up version from github). Please comment on what I should do. Thank you.,11/25/2019 19:47,,9258,CC BY-SA 4.0 12246,8938,0,"@user727041 I have updated my response, I hope this makes things clearer :)",11/25/2019 20:32,,5955,CC BY-SA 4.0 12247,8931,0,"Since you’ve not told me what the dimensions each of the systems is, it’s very hard for me to match up. But U should be a square matrix that is the same size as dim rho times dimension of environment. The the e_k should be a 1x dim of environment vector except that you have to remember that “do nothing on the system “ means tensoring with an identity matrix of the appropriate size.",11/25/2019 20:52,,1837,CC BY-SA 4.0 12250,8938,0,"@met927 Thanks for updating your response. Out of curiosity, have you done this successfully? For a ""fast"" run, I'm trying to generate the circuit for the first $2 \times 2$ diagonal matrix and vector. I'm running this on a [decent laptop](https://www.asus.com/us/Laptops/Q536FD/specifications/), and it's been running for an hour and half so far (using about 4 GB of RAM and 20% CPU throughout). This seems a bit extreme for a small system of linear equations like this.",11/26/2019 0:18,,8623,CC BY-SA 4.0 12251,8938,0,Thank you for suggestions. I did try to implement them on a 4x4 but it finally gave up and gave me a memory error. But that's probably because of my machine. I'll try to do this later on a better machine.,11/26/2019 0:36,,9258,CC BY-SA 4.0 12254,8938,0,"@user727041 After a few hours (on the $2 \times 2$ matrix), I hit an error as well. It seems unlikely this is a hardware issue.",11/26/2019 3:15,,8623,CC BY-SA 4.0 12255,8931,0,"In the example presented in N&C, the unitary matrix is a controlled NOT gate of dimension 4x4. From this, I'd assume |e_k> to be a 4x1 vector and 2. For example, 10+10 gives the following output : `010` While the expected output is `100`",12/2/2019 15:37,,9329,CC BY-SA 4.0 12422,9033,0,I think your circuit it adding `01` and `01` as you perform operations on the bits that have had the `X` applied first. Normally adders start with the least significant bit and then move towards more significant bits.,12/2/2019 15:47,,5955,CC BY-SA 4.0 12423,9033,0,"@met927 Interestingly enough, If i flip the `not` gate to be applied on 0 bits, the circuit surprisingly works. Unfortunately it breaks addition of a value with 0 (i.e `10+00`) :( . I tried reversing the loop instead(Without flipping `x`) but no luck there. Here's the circuit with freversed addition. Carry qbit is still 0 [imgur](https://i.imgur.com/xKpTzsh.png)",12/2/2019 15:59,,9329,CC BY-SA 4.0 12424,9033,1,@met927I reversed x and y to be 01 and 01 resp and it did 10+10! I think i understand the problem! Thanks for the help :D,12/2/2019 16:08,,9329,CC BY-SA 4.0 12425,9027,2,"Do you need to implement a quantum operation for doing this, or will a classical one do? Q# has a built-in operation RandomInt which does exactly that: https://docs.microsoft.com/qsharp/api/qsharp/microsoft.quantum.math.randomint",12/2/2019 17:16,,2879,CC BY-SA 4.0 12426,9032,0,"Thank you for the very helpful answer. I am in fact also asking about physical color addition and subtraction as a photonic computing basis, for which color-space is a direct visual representation. There are of course many other domains where color representation can stand-in for non-color data. It does seem to me that a Bloch Sphere surface model can naturally be extended to its interior volume by a distance-from-center dimension, with embedded spheres then necessary to add further dimensions.",12/2/2019 17:37,,9301,CC BY-SA 4.0 12427,9032,0,"@wave the two things are totally unrelated. ""physical color addition and subtraction as a photonic computing basis"" would be extremely hard to achieve, as it would amount to nonlinear operations mixing different frequencies of light. Some operations between different frequencies can be achieved, but I don't know of any work that implements reliably gates of this sort. The main problem is always the same: photons don't interact with each other. Regarding extending the Bloch sphere to consider its interior, that is already the case for the normal Bloch sphere when you use density matrices",12/2/2019 17:40,,55,CC BY-SA 4.0 12428,9035,2,"related: https://quantumcomputing.stackexchange.com/q/2261/55, https://quantumcomputing.stackexchange.com/q/1367/55",12/2/2019 18:00,,55,CC BY-SA 4.0 12429,9038,2,"Unitary transformations are reversible, the function is not.",12/2/2019 18:24,,2105,CC BY-SA 4.0 12430,59,2,"I find myself coming back to Quirk a lot for simple tests. It's a really awesome work, thank you!",12/2/2019 18:31,,2224,CC BY-SA 4.0 12432,8972,0,Is there any way to send or post a full log of the problem (74000 characters)?,12/2/2019 20:40,,9278,CC BY-SA 4.0 12433,9031,0,"Thanks for your exhaustive and quick answer. In addition please allow me to ask a few more questions in reference to your answer. Firstly, you stated that there is an infinite number of qubit operations possible, what does this specifically mean? Regular quantum gates such as the CNOT, X-gate, H-gate, etc. merely alter the quantum of a qubit in a certain way. And what does it by the way mean to rotate the quantum state of a qubit along the X or Y axis? Why doesn't the Z-axis only suffice? Thanks for your patience and I look forward hearing form you soon.",12/2/2019 20:43,,9313,CC BY-SA 4.0 12434,9040,1,"Can you name a source or two for each of these? Two of these are fairly common to hear, but some of them I can't really believe are ever offered as any sort of well-informed attempt to explain quantum computing.",12/2/2019 20:47,,124,CC BY-SA 4.0 12435,9032,0,"Yes, colored light processing would be very hard to directly implement today, but maybe not someday. The photons could be combined by a common interaction with another quantum object. It will be far easier to start with classical emulation by adding and subtracting RGB virtual qutrits with basic graphics algorithms.",12/2/2019 21:00,,9301,CC BY-SA 4.0 12436,9031,0,"Please ask these questions as separate questions; continued questions within the comments of a different question is generally unfavourable, especially if these questions are perfectly valid on their own, as these onces are. I'll try to answer them subsequently!",12/2/2019 21:23,,8141,CC BY-SA 4.0 12437,9019,0,Thank you so much!,12/2/2019 21:35,,9314,CC BY-SA 4.0 12438,9041,0,How would you suggest that 4 can be interpreted to make some sense?,12/2/2019 23:50,,124,CC BY-SA 4.0 12439,8972,0,Sorry for the late reply! I'd recommend posting the log to pastebin then sharing the link. What step in installation does it fail?,12/3/2019 1:32,,8343,CC BY-SA 4.0 12440,9017,0,"Actually the claim for Photonic Quantum Computing is that ""the CV model uses qumodes that reside in an infinite dimensional space"" and ""quantum operations in CV quantum computers operate in an infinite dimensional space called the Hilbert space""",12/3/2019 4:28,,9261,CC BY-SA 4.0 12441,9017,0,Actually it seems more like a 3D complex Hilbert space.,12/3/2019 4:30,,9261,CC BY-SA 4.0 12442,9045,1,"I am a little bit confused. I think that the question was on code in Qiskit, not QASM.",12/3/2019 6:19,,9006,CC BY-SA 4.0 12443,9041,0,@NieldeBeaudrap In the sense that you can encode an infinite amount of information on a qubit by specifying the Bloch vector to arbitrary accuracy. Of course that doesn’t help with processing because you cannot extract that information.,12/3/2019 7:10,,1837,CC BY-SA 4.0 12444,9041,0,"Okay. Of course, that doesn't make for a very good concept of information 'storage'.",12/3/2019 8:11,,124,CC BY-SA 4.0 12445,9040,1,This is a nice collection of common misunderstandings :) A somewhat accurate explanation is that a quantum computer uses the effect of interference in a very high dimensional space. But to understand it and use it you need to go through the math.,12/3/2019 9:04,,5870,CC BY-SA 4.0 12446,9017,0,"The continuous variable model is for infinite dimensional Hilbert spaces, yes.",12/3/2019 9:12,,26,CC BY-SA 4.0 12447,9047,0,"Hello! I don't think I really understand your question, could you add an example to show what you mean?",12/3/2019 9:15,,5955,CC BY-SA 4.0 12448,9038,0,"@kludg Well, ancillary qubits always come to the rescue.",12/3/2019 9:23,,26,CC BY-SA 4.0 12449,8898,1,related: https://quantumcomputing.stackexchange.com/questions/1367/programming-quantum-computers-for-non-physics-majors,12/3/2019 10:11,,55,CC BY-SA 4.0 12450,9047,0,"Hi! You can maybe rephrase your question to make it clearer. I understood it as ""I do not want additional H gates in my circuit, how can I know the 'hardware orientation', i.e. the natural way of performing a CNOT in the hardware"". In addition to this, could you provide information on the `backend` you used? The double connectivity (presence of [0,1] **and** [1,0] in the coupling map) is not present on Melbourne, but is present in essex for example.",12/3/2019 10:11,,1386,CC BY-SA 4.0 12451,9040,0,"@DanyloY: following on my comment above, I would say that one or two of these are totally unlikely to be 'common' misunderstandings. I'm not saying that the OP just made them up, but I'd like to know who is saying these sorts of things. (Are these actually the result of well-intentioned attempts by an expert to explain something difficult, or are they the sorts of folk theories that people tend to come up with whenever they're trying to understand something with very little information?) If *you* know of sources for these, from attempts by experts to explain quantum computing, please tell us.",12/3/2019 10:50,,124,CC BY-SA 4.0 12453,9040,0,"@NieldeBeaudrap, well, maybe the word $common$ is too strong. I don't think there are such sources, except some internet discussions of tech people that are not scientists. I think those guesses are somewhat reasonable for people who have a very little information of the actual things :)",12/3/2019 11:00,,5870,CC BY-SA 4.0 12454,9039,1,"by ""there isn't a standard way to do this"" do you mean that there isn't a canonical choice of ""unitarization"" of the function? With this I agree. But I would say that there is a standard procedure to solve this kind of problem. If you can look at the truth table of the function, the least number of ancillas you need to make it into a reversible gate is exactly equal to the (ceil of) the $\log_2$ of the maximum number of equal outputs assigned to the same input, that is $\lceil \log_2 \max_y |f^{-1}(y)|\rceil$",12/3/2019 11:24,,55,CC BY-SA 4.0 12455,9031,0,"Thanks for the nuance, I'll ask these questions as a seperate thread. My apologies for not correctly formatting the questions.",12/3/2019 11:29,,9313,CC BY-SA 4.0 12456,9045,2,"IBM Q Experience circuit composer takes OpenQASM code, not Qiskit code.",12/3/2019 11:33,,7474,CC BY-SA 4.0 12457,9031,0,"Don't mention it - you're doing great. You can ask those questions in one thread, as the explanation of the two is somewhat related.",12/3/2019 11:39,,8141,CC BY-SA 4.0 12458,9047,0,"@Nelimee thanks for your comment. The backend I tested is not an open device.",12/3/2019 12:34,,8083,CC BY-SA 4.0 12459,9048,0,"Hi! Thanks for your answer. The coupling_map I checked are some real devices. But for the device diagrams, I do found out that there is a device which does not have bi-directional arrows between qubits.",12/3/2019 12:48,,8083,CC BY-SA 4.0 12460,9051,1,Hint: asking one question per a post usually results in better answers.,12/3/2019 13:30,,2105,CC BY-SA 4.0 12461,9051,0,I would recommend reading for example this source https://www.ibm.com/quantum-computing/. Hope this helps.,12/3/2019 13:57,,9006,CC BY-SA 4.0 12462,9051,1,"hi, sorry but I'm voting to close this as too broad. Each post should contain a single, focused question, to improve searchability and reusability of the posts. If you have many question you can ask them in separate threads. Unless you can edit this question to focus on a single aspect of it, it will probably be closed.",12/3/2019 15:12,,55,CC BY-SA 4.0 12463,9040,2,"@DanyloY: It might be reasonable to expect people to make such guesses, but that makes this question (by definition) a matter of speculative physics...",12/3/2019 15:55,,124,CC BY-SA 4.0 12464,9051,0,Welcome to Quantum Computing SE! Note that you need not write your questions in the form of letters; we prefer to cut out the noise as much as possible.,12/3/2019 16:29,,26,CC BY-SA 4.0 12465,9051,0,**Related**: [What is the meaning of writing a state in its Bloch representation?](https://quantumcomputing.stackexchange.com/questions/5993/what-is-the-meaning-of-writing-a-state-in-its-bloch-representation),12/3/2019 16:34,,26,CC BY-SA 4.0 12467,9045,0,"Thank you, this is exactly what I was looking for! For anyone trying it, you have to do print(circuit.qasm()) if you want to be able to copy paste into the circuit editor.",12/3/2019 19:16,,9338,CC BY-SA 4.0 12468,9012,1,So you suggest that we can reduce it to satisfiability and then solve it since the oracle for that is obvious. But in that case I wondered if we could write an oracle without using a reduction.,12/3/2019 21:26,,7986,CC BY-SA 4.0 12469,9055,1,"That paragraph involves several concepts; it's a useful skill to be able to divide such paragraphs into bite-sized chunks. For a start, are you aware of the notion of classical and quantum correlations? I'd start with [this](https://physics.stackexchange.com/q/106253).",12/4/2019 1:57,,26,CC BY-SA 4.0 12471,9057,1,Could the well-known GHZ:Borromean Rings analogy somehow be related to the BQP-completeness of approximating the Jones polynomial of a knot?,12/4/2019 3:59,,2927,CC BY-SA 4.0 12473,9056,0,"IMO the case ""if say Charlie didn't measure his qubit"" requires better explanation; you can say that Alice-Bob correlations can't depend on whether Charlie measured his qubit or not, but it is better to show it formally: trace out Charlie from the common density matrix and see that the remaining density matrix is not entangled.",12/4/2019 6:14,,2105,CC BY-SA 4.0 12474,9056,0,"@kludg Well, yes. I was avoiding presuming the knowledge of reduced density operators and partial traces on the OP's part.",12/4/2019 7:00,,26,CC BY-SA 4.0 12475,9057,0,"Kauffman et al.'s papers appear relevant: [1](https://iopscience.iop.org/article/10.1088/1367-2630/4/1/373/meta), [2](https://arxiv.org/abs/1611.08047). Note: Jones polynomials and the ER=EPR hypothesis do seem to arise in this context, but I haven't read through the arguments yet.",12/4/2019 8:22,,26,CC BY-SA 4.0 12476,9057,0,"Heh, there's another paper that says [Braiding Operators are Universal Quantum Gates](https://arxiv.org/abs/quant-ph/0401090).",12/4/2019 8:31,,26,CC BY-SA 4.0 12477,9054,0,Thank you for your answer.,12/4/2019 8:34,,8673,CC BY-SA 4.0 12479,9060,1,"Thank you for your answer, makes sense.",12/4/2019 10:05,,9363,CC BY-SA 4.0 12480,8968,2,"It may. The value reported is obtained from RB verification after the device gate set is calibrated. However these calibrations need to be re-run periodically, so the true error in the gates may slowly drift over the day between these calibrations.",12/4/2019 13:15,,8650,CC BY-SA 4.0 12482,8972,0,"thanks for the reply! I have put the log at https://pastebin.com/ys0c3DY3, the first error reads, Building wheel for qiskit-aer (setup.py) ... error ERROR: Command errored out with exit status 1: command: 'C:\Users\DaveR\AppData\Local\conda\conda\envs\Env2_for_QISkit\python.exe' -u -c 'import sys, setuptools, tokenize; sys.argv[0] = '""'""'C:\\Users\\DaveR\\AppData\\Local\\Temp\\pip-install-1oanpuze\\qiskit-",12/4/2019 17:52,,9278,CC BY-SA 4.0 12483,9056,0,"@SanchayanDutta Thank you so much for the detailed explanation! It definitely helped clear some misconceptions up for me. Regarding this: `As the post-measurement composite state of Alice and Bob's qubits would be either ... is again a trivial classical correlation between Alice and Bob.` Wouldn't this also be the case for the Bell States? Measuring Alice's qubit would tell you the state of Bob's qubit. But isn't that a maximally entangled state between 2 qubits too? I guess I don't see the difference between the Bell States and this example, when Charlie didn't measure his qubit.",12/4/2019 17:53,,9360,CC BY-SA 4.0 12484,9056,0,"I'm currently taking an intro course on quantum information, so I do have *some* knowledge of reduced density operators and partial traces. I do see that the density operator over 2 qubits of the GHZ state by tracing out the third is different from the density matrix for the Bell State. However I'm not sure I know how to draw a strong conclusion from that?",12/4/2019 17:57,,9360,CC BY-SA 4.0 12485,9055,0,"@MarkS Fixed it, thank you!",12/4/2019 18:12,,9360,CC BY-SA 4.0 12486,9056,0,"@AppleMeson Good question. The non-trivial correlation in the Bell state is not evident until you measure in a different basis apart from $\{|0\rangle, |1\rangle\}$ (cf. [this](https://www-m5.ma.tum.de/foswiki/pub/M5/Allgemeines/OS_QIT_2016S/Vortrag7.pdf)). This doesn't occur in the GHZ state and that can be proven from the reduced density matrix for Alice and Bob (using measures like the von Neumann entropy). You will notice that while the density matrix in the Bell state case is maximally entangled, it is not so in the GHZ case. I will try to elaborate on this in my answer tomorrow.",12/4/2019 18:23,,26,CC BY-SA 4.0 12487,9052,0,"In reference to my previous questions on quantum gates, which you answered thoroughly, I would like to also greatly thank you for providing answers to this thread. Furthermore I'll post less clustered questions, sorry for the inconvenience.",12/4/2019 20:26,,9313,CC BY-SA 4.0 12488,9065,0,"Thank you, that worked nicely. Just to clarify, is there a non visual representation of the mapping e.g. a dictionary?",12/4/2019 20:27,,4831,CC BY-SA 4.0 12489,8972,0,did you install the C++ Redistributable? It was in the installation guide,12/4/2019 20:40,,8343,CC BY-SA 4.0 12492,9065,2,@user1936752 The method that the drawer is using is `circuit._layout.get_virtual_bits()` and looking at the [code](https://github.com/Qiskit/qiskit-terra/blob/1e0d3ae18aa187ce042dcc0cf46b0f1f42cc9a6a/qiskit/transpiler/layout.py#L176) I think this does what you are looking for.,12/4/2019 22:38,,5955,CC BY-SA 4.0 12494,6853,0,Is backend.defaults().cmd_def and backend.defaults().pulse_library kept updated regularly? Is this the correct place to pull the best calibrated pulses for the standard gates? I am working on a project now and find I get wildly different answers running on OpenQASM vs OpenPulse as well as running the same pulse schedule a week apart. Thanks!,12/4/2019 23:28,,7701,CC BY-SA 4.0 12495,9062,0,"Thank you. Should these 4 operator elements satisfy the completeness relationship $\sum_{i,j} (E_i\otimes E_j)^\dagger (E_i\otimes E_j)=I$? If so, would each operator element have a coefficient $1/2$?",12/5/2019 0:59,,9275,CC BY-SA 4.0 12496,9070,4,"Quantum computer can be used as random numbers generator by principle. Try to prepare superposition with Hadamards, measure results and then classically convert binary numbers to decimals. You can divide the result by max. number to normalize on interval 0 to 1. If repeated many tunes, the distribution of random numbers gained in this way should be uniform.",12/5/2019 7:20,,9006,CC BY-SA 4.0 12497,8962,0,"Thanks everyone. At first I want to use Crawler technology to download result, but I use selenium download result automatically at end. It is not good for me to use job.result() download result. Because I send 50 jobs to the IBMQ at one time, and I have to wait until all jobs were finished before downloading the results. So I save all jobs' id and download results by selenium.",12/5/2019 8:48,,8901,CC BY-SA 4.0 12498,9063,0,related: https://quantumcomputing.stackexchange.com/q/1939/55,12/5/2019 9:35,,55,CC BY-SA 4.0 12499,9062,1,"Yes, given that $\sum_iE_i^\dagger E_i=I$. No.",12/5/2019 10:18,,1837,CC BY-SA 4.0 12501,9077,0,Thanks. Slack is blocked per corporate policy. Is there also a website with this information?,12/5/2019 15:03,,2794,CC BY-SA 4.0 12502,9077,0,"It is available on the IBM Q Experience website, although curiously that is saying Melbourne is online.. Is this an issue you have encountered only recently?",12/5/2019 15:25,,5955,CC BY-SA 4.0 12504,9082,0,"Did you actually want to know about functions, as in my current answer, or something more general? I was in the middle of adding something when I realised you had already accepted.",12/5/2019 20:14,,1837,CC BY-SA 4.0 12505,9082,0,Ah do add the more general the better,12/5/2019 20:15,,5045,CC BY-SA 4.0 12506,9082,0,Tomorrow.......,12/5/2019 20:47,,1837,CC BY-SA 4.0 12507,9083,0,"Can you define what exactly you mean by 'not' here? For me, I've always taken 'not' = X",12/5/2019 21:47,,23,CC BY-SA 4.0 12508,9083,0,"@Mithrandir24601 this is how I always take it as well, and therefore assumed that was what the OP meant.",12/6/2019 6:12,,1837,CC BY-SA 4.0 12509,9046,0,"Could you explain what is ""search version of the problems""? Do you mean output a witness of an instance in a NP language?",12/6/2019 6:39,,1777,CC BY-SA 4.0 12510,9035,0,"Today I saw a tweet about a fake textbook (a book that should have been written) of 'quantum algorithms' by Māris Ozols (@enclanglement), he suggested a textbook by Andris Ambainis, Andrew Childs, Ashley Montanaro, and Ronald de Wolf who are expert in 'quantum algorithms', so if you want to study 'quantum algorithms' check their webpages, papers. https://twitter.com/enclanglement/status/1202604483164934144",12/6/2019 10:02,,9016,CC BY-SA 4.0 12511,9086,0,"do you think this is a measurement that you could actually, physically, do?",12/6/2019 12:08,,1837,CC BY-SA 4.0 12512,9086,0,Sorry do mean measure the momentum and then position?,12/6/2019 12:10,,5045,CC BY-SA 4.0 12513,9086,0,"No, I mean do you think it's possible to *exactly* perform a position measurement?",12/6/2019 12:10,,1837,CC BY-SA 4.0 12514,9086,0,Ah well I am aware in relativistic QM the dirac Delta function is a guassian ... If that's where this discussion is headed?,12/6/2019 12:12,,5045,CC BY-SA 4.0 12515,9088,0,Does this mean the cardinality of the Hamiltonian (with the ancilla qubits) is aleph 1 ? (Sorry on phone),12/6/2019 12:21,,5045,CC BY-SA 4.0 12516,9088,0,Or is it aleph 2 ?,12/6/2019 12:22,,5045,CC BY-SA 4.0 12517,8972,0,"I am struggling with the same issue. Installed VC++ Redistributable and Visual studio but does not work...",12/6/2019 12:00,,9381,CC BY-SA 4.0 12518,9016,0,"it's also not ||^2, just , right? Or does phi(i) means values of the vector? It makes sense then.",12/6/2019 14:13,,9292,CC BY-SA 4.0 12519,9016,0,I have edited my answer to address your question.,12/6/2019 14:43,,5157,CC BY-SA 4.0 12523,9016,0,"I meant that. Just that the result won't be the same. Thus it'd be 4 instead of 2. >>>> Then, calculating the corresponding probability yields: |⟨ψi|ψi⟩|2=(1)(1)+(−1)(−1)=2.",12/6/2019 17:28,,9292,CC BY-SA 4.0 12524,9089,2,"Density matrix is self-adjoint, so dimension of their space is no more than $d(d+1)/2$.",12/6/2019 18:43,,5870,CC BY-SA 4.0 12526,9092,0,"I haven't known about this ""hack"". Could you suggest a site where I can read about it?",12/6/2019 21:12,,6134,CC BY-SA 4.0 12527,9092,1,"This ""hack"" should be in any good QM or Quantum Information course; see [wikipedia](https://en.wikipedia.org/wiki/Pauli_matrices#Exponential_of_a_Pauli_vector); I substituted $\hat{n}=(0,1,0)$",12/6/2019 21:19,,2105,CC BY-SA 4.0 12528,9046,0,"Yes, I mean outputting a witness.",12/6/2019 21:28,,1351,CC BY-SA 4.0 12529,8972,0,I installed VC_redist.x64 as recommended.,12/6/2019 22:48,,9278,CC BY-SA 4.0 12530,9092,0,This is an application of a matrix function definition. See my answer below.,12/6/2019 23:43,,9006,CC BY-SA 4.0 12531,9093,0,"+1, though a reference stating the formula along with a proof would be appreciated.",12/7/2019 0:29,,26,CC BY-SA 4.0 12535,9086,0,Regarding the cardinality of the kets...check Moretti's [answer](https://physics.stackexchange.com/a/98726).,12/7/2019 1:52,,26,CC BY-SA 4.0 12536,9086,0,"By the way, I don't see how relativistic QM was hinted any way in DW's comment. He just meant that an exact position measurement is meaningless in QM; we only take measurement in an interval (more rigorously, a Borel measurable subset of the reals).",12/7/2019 2:02,,26,CC BY-SA 4.0 12537,9088,0,"I'd add that exactly measuring a particle's position is nonsensical even in theory, as a single $x\in \Bbb R$ has measure zero. Intuitively, that's zero probably for finding a particle at any specific location.",12/7/2019 2:08,,26,CC BY-SA 4.0 12538,9088,1,"@MoreAnonymous: 1. You're discretizing the space and performing the simulation with qubits; infinite cardinalities aren't relevant here (it's finite-dimensional after the discretization!). 2. Even in the infinite-dimensional case, the exact cardinality type is irrelevant to the physics at hand (Motl had written a [blog post](https://motls.blogspot.com/2014/02/cardinality-of-bases-doesnt-matter-for.html?m=1) precisely on this topic; also [this](https://physics.stackexchange.com/a/127072)).",12/7/2019 2:27,,26,CC BY-SA 4.0 12540,9088,0,"@MoreAnonymous: [cont.] 3. Regardless, if you're still interested in the cardinality from a purely theoretical perspective, it's $\aleph_0$ for $L^2(\Bbb R)$ (cf. [this answer](https://physics.stackexchange.com/a/64870)). However, in this case, DW is performing the simulation using a finite number of basis states. It should be easy to calculate the dimension of the Hamiltonian matrix given that you know the number of qubits exactly.",12/7/2019 2:43,,26,CC BY-SA 4.0 12541,9097,0,"So to find alpha and beta I would need to do an inverse tensor product. Could you explain how you would do that please, if you can.",12/7/2019 4:20,,9390,CC BY-SA 4.0 12542,9097,0,"Apologies, I'm working on my formatting skills in order to better present my answer. But I'll try my best here. It's just like doing FOIL with the expression (ax+by)(cx+dy). Imagine x and y are your |0> and |1> states. So, we'll be left with coefficients ac, ad, bc and bd for the different terms in expanded expression. You could do the same in reverse. Another way to think about it is factoring out common coefficients from the expression. Did it help? If not, I'll try to come up with a better way to present this.",12/7/2019 4:28,,8852,CC BY-SA 4.0 12543,9097,0,"Oh right, it's just algebra. For some reason I got tangled up in the QM notation and expected there to be some magical matrix or vector manipulation I could do. Thanks, this solved my problem :)",12/7/2019 4:30,,9390,CC BY-SA 4.0 12544,9097,0,That's great! We're all learning. Happy to help.,12/7/2019 4:33,,8852,CC BY-SA 4.0 12546,9096,0,"The quickest solution in this case is to notice that your output is the same as the input! PS you’re using direct sum notation rather than tensor product. The answers are the same in the case, but more generally, make sure you’re using the correct thing!",12/7/2019 6:31,,1837,CC BY-SA 4.0 12547,9093,0,"For more information see Nielsen and Chuang, Quantum Computation and Quantum Information, pg. 75 (chapter 2.1.8 - Operator functions)",12/7/2019 9:07,,9006,CC BY-SA 4.0 12548,9094,0,Does this answer your question? [Is quantum parallel search impossible?](https://quantumcomputing.stackexchange.com/questions/8717/is-quantum-parallel-search-impossible),12/7/2019 9:43,,26,CC BY-SA 4.0 12552,9106,1,In the image on the left the 3 classical register lines are bundled together (notice a slash with 3 written above it). It's just notation.,12/7/2019 16:53,,26,CC BY-SA 4.0 12553,9106,0,"@SanchayanDutta I reckoned that, but do you know why or if there is an option in Qiskit to represent them separately? I could not find anything on it.",12/7/2019 16:55,,9399,CC BY-SA 4.0 12554,9106,1,"Oh, I misinterpreted your question. They might be using a different environment. Anyway, I don't know much about Qiskit and I rarely use it. Let's wait for an answer from the Qiskit team (they check this site regularly).",12/7/2019 17:03,,26,CC BY-SA 4.0 12555,9107,1,"Thank you, that information is very useful!",12/7/2019 17:12,,9399,CC BY-SA 4.0 12556,9107,0,"No worries, I'm glad it has helped :) if this answered your question, would you mind clicking the tick by the votes to mark the answer as accepted?",12/7/2019 17:14,,5955,CC BY-SA 4.0 12558,9090,1,"the dimension of the space of DMs is $d^2-1$ not $d^2$: you start with $2d^2$ total number of parameters for $d\times d$ complex matrices, then Hermitianity removes $d^2$ of them, and the trace condition removes an additional one.",12/7/2019 18:00,,55,CC BY-SA 4.0 12559,9090,0,"also, ""* Clearly, the dimension is preserved upon a convex combination of dim2(H) dimensional linear operators ρψi by the closure property of vector spaces.*"" is a bit of a weird statement. The ""dimension is preserved upon linear combinations"" in any vector space, almost by definition of what a vector space is, convexity has nothing to with it. Maybe you meant to say that the set of *density matrices* (which is *not* a vector space, although it is embedded in one) is closed under convex combinations?",12/7/2019 18:06,,55,CC BY-SA 4.0 12560,9108,0,The last 2 H gates in the circuit don't really do anything; I was testing a program I was making and they happened to be there.,12/7/2019 19:16,,9390,CC BY-SA 4.0 12561,9090,0,"@glS 1. $\mathcal{H}$ in this context has the underlying field as $\Bbb C$ and not $\Bbb R$, so the dimension of the space of $d\times d$ complex matrices is $d^2$ and not $2d^2$. 2. Thanks for pointing out that $d^2 - 1$ parameters are sufficient for specifying the density matrix, due the trace constraint. While the space $\mathcal{L}(H)$ has dimension $d^2$ (I believe the OP was referring to this), the space of the unit trace positive linear maps certainly is $d^2-1$ dimensional. I will try to edit this in the answer tomorrow. 3. Yes, the convexity has nothing to with it; I'll remove it.",12/7/2019 19:17,,26,CC BY-SA 4.0 12563,9090,0,"Hmm, there's an error in my previous comment. The [dimension](https://en.wikipedia.org/wiki/Dimension) of the set of density operators is $\frac{d(d+1)}{2} - 1$. The reasoning is: we need $\frac{d^2-d}{2}$ complex numbers to specify the off-diagonal elements and $d - 1$ complex numbers to specify the diagonal elements (since the trace is fixed). This matches with Danylo Y's claim that for self-adjoint operators, the dimension of their space is no more than $\frac{d(d+1)}{2}$.",12/7/2019 21:12,,26,CC BY-SA 4.0 12565,9090,0,"@glS I've updated my answer. Just to be careful about the semantics, the space of DMs being $d(d+1)/2 - 1$-dimensional does not make DMs $d(d+1)/2 - 1$-dimensional objects unless you mention the structure with respect to which your notion of ""dimension"" manifests. Similarly, the fact that a set of points in $\Bbb R^3$ happen to lie on a plane does not mean that they aren't 3-dimensional ""vectors"" w.r.t $\Bbb R^3$, though it true that the set of such points form a lower-dimensional subspace.",12/7/2019 22:12,,26,CC BY-SA 4.0 12567,1524,0,"Amazon Web Services adds [Amazon Braket](https://aws.amazon.com/blogs/aws/amazon-braket-get-started-with-quantum-computing/). Using Python and the Amazon Braket SDK you can write hybrid code that runs on conventional CPUs ***and*** Quantum Computers (with a choice of Rigetti, IonQ or D-Wave, with more to come). Free Tier and more details at the [AWS Braket](https://aws.amazon.com/braket/) site. --- Eventually this comment will be added to the answer along with additional information, this makes bumping this answer less frequent.",12/7/2019 23:39,,278,CC BY-SA 4.0 12568,9095,0,"the exponent of your base 2 is the number of qubits, $N$ rather than $1/N$. this is what got me thinking that it somehow conveys exponential (whole number for an exponent) rather than quadratic (fractional number for an exponent) speed-up",12/8/2019 2:29,,9118,CC BY-SA 4.0 12569,9101,0,so how does the **recombination of probability amplitudes** impact the formula of finding number of probabilities based on number of qubits? is there another property from quantum mechanics besides the number of qubits that can (or contributes to how to) gauge the number of probabilities?,12/8/2019 2:34,,9118,CC BY-SA 4.0 12570,9104,0,Can you explain more why the promise gap prevents $\cal{L'}$ to not belong in $QCMA$? Why does the same problem not appear in NP?,12/8/2019 6:57,,1351,CC BY-SA 4.0 12571,9104,0,"Like, $NP$ can also be defined in terms of a promise problem $(L_{yes}, L_{no})$ such that the union of the yes and no instances is not $\{0, 1\}^{*}$",12/8/2019 7:15,,1351,CC BY-SA 4.0 12575,9104,0,"@BlackHat18 According to defintion of QCMA, $x\in\cal L_{yes}$ if ${\rm Pr}[V|x\rangle|0\rangle = |Acc\rangle] \geq 2/3$ and $x\in{\cal L}_{no}$ if ${\rm Pr}[V|x\rangle|0\rangle = |Acc\rangle] \leq 1/3$. What you can say about the condition of $x\not\in\cal L_{yes}$, i.e. $\bar{\cal L}_{yes}$? Comparing $\bar{\cal L}_{yes}$ with ${\cal L}_{no}$, what is the difference? Then do the same thing for NP, what is the difference between $\bar{\cal L}_{yes}$ and ${\cal L}_{no}$ now?",12/8/2019 8:25,,1777,CC BY-SA 4.0 12576,8972,0,Did you install the c++ tools components?,12/8/2019 13:30,,332,CC BY-SA 4.0 12577,9070,0,"I will point out that the numbers are not truly uniform in distribution due to measurement errors and energy relaxation. So one would need to account for that, otherwise smaller numbers would be more favored.",12/8/2019 13:34,,332,CC BY-SA 4.0 12579,9113,0,https://quantumcomputing.stackexchange.com/questions/6634/why-cant-a-fanout-be-made-with-a-cnot-gate,12/8/2019 14:58,,2927,CC BY-SA 4.0 12580,9117,1,"Yes, you are right. Similarly you can get a C...CU gate, $U$ is in the right bottom corner of a C...CU gate, other diagonal elements are ones and other non-diagonal elements are zeros.",12/8/2019 22:20,,9006,CC BY-SA 4.0 12581,7088,0,It seems that custom gates are problem. I run into this as well in IBM Q Composer.,12/9/2019 5:12,,9006,CC BY-SA 4.0 12583,9114,0,"It is perhaps worth adding that controlled not does perform fanout if your input is in the computational basis, but *only* if it is in the computational basis.",12/9/2019 6:18,,1837,CC BY-SA 4.0 12584,7088,0,"Seems so. I avoided the problem by simulating the circuit with AER locally. Not as fast as on IBM server, but it works...",12/9/2019 12:31,,2759,CC BY-SA 4.0 12585,9090,0,"I don't know that it makes sense to count the number of *complex* dimensions of the set of Hermitians though. Hermitianity is only preserved under multiplication with a *real* scalar ($iH$ is skew-Hermitian if $H$ is Hermitian), so the set of traceless Hermitian matrices is a *real* vector space, with dimension $d^2-1$",12/9/2019 15:20,,55,CC BY-SA 4.0 12586,9128,0,"Mathematics is beautiful and wonderful, yes, full of both.",12/9/2019 15:47,,9292,CC BY-SA 4.0 12587,9120,0,hard to know the exact reason without knowing the details. It's probably due to numerical errors if you get values lower than $E_0$ but not by much. Isolate the state found by the optimizer that gives the problem and try computing the expectation values in different ways.,12/9/2019 17:12,,55,CC BY-SA 4.0 12589,9120,0,"I tried to use the algorithm for less number of Pauli-strings in Hamiltonian, I found out that the simpler the Hamiltonian the more correct the result.Could you explain what you mean by ""Isolate the state"", please?",12/9/2019 19:14,,6071,CC BY-SA 4.0 12590,9130,0,"You could solve it just by checking all 4 possible values for $a: 00, 01, 10, 11$. If you want to use quantum algorithm you can follow this answer https://quantumcomputing.stackexchange.com/a/1718/5870",12/9/2019 19:27,,5870,CC BY-SA 4.0 12591,9132,0,I have edited my question.,12/9/2019 19:29,,9426,CC BY-SA 4.0 12593,9128,0,"Please check if you have written the matrix correctly. Assume CNOT, i.e. $U=X$. In this case the matrix has following form: $\begin{pmatrix} I & 0 \\ 0 & X \end{pmatrix}$. This does not correspond to your answer.",12/9/2019 23:11,,9006,CC BY-SA 4.0 12594,9136,0,Thank you very much for this answer!,12/9/2019 23:36,,9426,CC BY-SA 4.0 12595,9120,0,The most likely reason in practice (assuming your implementation is error-free) is noise. I'll write a more detailed response tomorrow.,12/10/2019 4:39,,5157,CC BY-SA 4.0 12596,9141,0,"I thought measuring would just collapse the states to one of the bases - |0> or |1> What do you mean by classical values?",12/10/2019 9:09,,9292,CC BY-SA 4.0 12597,9141,0,"@PenterPro Measuring does do that. But that's what you want to do at the end of a computation. For example, look at the circuits for factoring. You finish with the inverse Fourier transform, and then measure.",12/10/2019 9:11,,1837,CC BY-SA 4.0 12600,9128,2,"@MartinVesely that form is when the first qubit is the control and the second is the target i.e. for $\vert 0\rangle\langle 0\vert\otimes I + \vert 1\rangle\langle 1\vert\otimes X$. In my example, the second qubit is the control and the first is the target and hence the matrix takes a different form.",12/10/2019 11:55,,5669,CC BY-SA 4.0 12601,9128,0,"Sorry, did not sebe that. Thanks for explanation.",12/10/2019 13:23,,9006,CC BY-SA 4.0 12602,9142,0,"So in the case of the transition that puts all states into a given state $i$ with probability $1$, since the $p_i$ are not based on the initial state $\rho$, we would still end up always applying a unitary to the initial state (regardless of what it is). This implies we can't implement such a ""probabilistic"" transition( even though it is technically deterministic), right ? Since the required permutation matrix is all ones in one row and zero everywhere else (not unitary). Like the trivial one from my post.",12/10/2019 13:50,,8765,CC BY-SA 4.0 12604,9142,0,"Basically we could then only apply one of the unitaries to $rho$ (I get the whole operation you described overall is not unitary with $p_i =1$) even though this ""deterministic "" transition matrix is not unitary.",12/10/2019 14:48,,8765,CC BY-SA 4.0 12605,9142,1,"The ""trivial"" transformation in your question is not covered by the set of cases that my solution provides. I'm not entirely certain that it should (because I'm not really sure exactly what class of operations the question is asking about). In that specific case, there is a solution one can easily give: start the ancilla in $|0\rangle$, perform swap with the original system, and then do the measure/forget process.",12/10/2019 15:30,,1837,CC BY-SA 4.0 12606,9133,0,What version of qiskit are you running? Specifically qiskit-ibmq-provider? You can see all of your qiskit verisons by importing qiskit: `import qiskit` and then running `qiskit.__qiskit_version__`,12/10/2019 15:39,,6180,CC BY-SA 4.0 12607,9130,1,"please avoid using images of text whenever possible, just type their content using mathjax",12/10/2019 17:02,,55,CC BY-SA 4.0 12608,9142,0,I added a picture with all parts of the problem. This might help add some clarity as to the class of operators the question is asking for.,12/10/2019 17:19,,8765,CC BY-SA 4.0 12611,9120,0,"I mean that if the algorithm is finding the value of $\theta$ corresponding to what it thinks is the minimum, you can investigate directly what is going wrong in the numerics using that value",12/10/2019 21:07,,55,CC BY-SA 4.0 12612,9090,0,"@SanchayanDutta, yes, I meant the minimum number of C-parameters. Sorry for the confusion.",12/10/2019 21:22,,2832,CC BY-SA 4.0 12613,1994,0,Thank you so much for taking the time to elaborate on why CQM exists. This clarifies a lot that I did not understand while trying to get into CQM.,12/10/2019 21:29,,3000,CC BY-SA 4.0 12615,9145,0,"I think I can create the algorithms; my current work is very close already. What eludes me is how to get timely access to the hardware at a reasonable price,",12/10/2019 22:25,,9414,CC BY-SA 4.0 12617,9145,0,"Try IBM Q Experience. You can use a quantum computer as a cloud service for free for testing. For commercial use, you would have to pay, I think.",12/10/2019 22:31,,9006,CC BY-SA 4.0 12618,9145,0,"@DaroGross It's hard to gage your level of familiarity with QIT, but ""I think I can create the algorithms"" is a bold statement. If you haven't done so already, you should get familiar with key existing algorithms, for example Shor's algorithm and/or Grover's algorithm, to get a sense of the how dramatically quantum algorithms differ from classical algorithms.",12/10/2019 22:43,,8623,CC BY-SA 4.0 12619,9145,0,"I am doing HPC with algorithms that look like quantum computing algorithms. I just cannot afford real time access to a quantum computer so I use AI techniques to simulate the parallelism of quantum computing on a server with many CPUs. However, I am very interested in learning about the work of others that would help me to create better quantum computing algorithms. There is no reason to reinvent the wheel, and this is a world of clever tricks.",12/10/2019 23:03,,9414,CC BY-SA 4.0 12621,9130,0,I got it. Thank you.,12/11/2019 3:56,,9425,CC BY-SA 4.0 12622,9151,0,+1. So is purity simply unrelated to rank?,12/11/2019 5:29,,26,CC BY-SA 4.0 12623,9145,0,"@DaroGross: "" to simulate the parallelism of quantum computing"". Please correct me anybody if I am wrong but quantum computer does not provide parallelism, it is one of widespread misconception based on idea that thank to superposition we are able to make $2^n$ calculation simultaneously on $n$ qubits register. But this is not the case. Regarding the affordability of real quantum hardware, as I mentioned in my earlier comment, you can create account at IBM Q Experience website for free and experiment with your quantum algorithms. Here is a link: https://quantum-computing.ibm.com/",12/11/2019 5:30,,9006,CC BY-SA 4.0 12624,8961,0,So the field theory is not important for this question. You are just asking for an ordinary definite integral now with us being able to forget that this came from solving a pde,12/11/2019 6:05,,434,CC BY-SA 4.0 12625,8961,0,@AHusain Yes. I only mention the field theory for comparison purposes: time taken is $2X$ and the space of functions (to integrate) is not limited to the original space of solutions of the PDE (Klein Gordon Equation).,12/11/2019 6:38,,5045,CC BY-SA 4.0 12626,6590,0,I am getting this error even though I have used the token created from https://quantum-computing.ibm.com/account & this is my first request to melbourne qcomp =provider.get_backend('ibmq_16_melbourne').. I really doubt that I have exhausted the limit of my request... 403 looks like some thing is missing from authorization perspective... do I need to setup anything else to make this working from Jupyter notebook running on my machine,12/11/2019 7:03,,9447,CC BY-SA 4.0 12627,9152,0,"Hello, could you specify which language this is in?",12/11/2019 8:06,,5955,CC BY-SA 4.0 12629,9122,1,"how did you derive your formula for $S$? If that is the stochastic matrix storing the input-output probabilities after tracing out the ancilla, shouldn't all of the elements of $S$ be diagonal elements of the $\rho_i$? How does putting the coherences (the terms such as $\lambda_{33}\lambda^*_{13}$) in there make sense, considering that those are not even real numbers in general?",12/11/2019 12:28,,55,CC BY-SA 4.0 12630,9150,0,"that's a bit too broad. The answer to ""the role of entanglement entropy in general"" could very well be [the wikipedia page](https://en.wikipedia.org/wiki/Entropy_of_entanglement). Could you be more specific about what exactly you find unclear in the explanation there?",12/11/2019 14:40,,55,CC BY-SA 4.0 12631,9154,1,"As DaftWullie pointed out in the comments to my deleted answer, $I - P$ isn't a projection operator indeed. However, I do believe that there should be a simple interpretation of that term in terms of a [restricted/local Hamiltonians](https://simons.berkeley.edu/sites/default/files/qhc_survey_final_ebook.pdf) (it's a big deal in perturbation theory). For instance. $I - P$ acts non-trivially only on the subspace in which the $j$-th qubit is $|0\rangle$. Nonetheless, it is evident why when $|\psi\rangle \propto |b\rangle$ the energy (cost) function vanishes.",12/11/2019 15:21,,26,CC BY-SA 4.0 12632,9122,0,"Ok wow, yeah; my decision to use the anti-diagonal elements makes no sense. I'm realizing that most of my solution makes no sense. Only thing is, I dont know exactly what the diagonal elements here represent in regards to the stochastic matrix. Since as density matrices, the diagonal elements are $|0\langle\rangle1|$ , $|1\langle\rangle0|$. I was trying to use the components of these to represent transitions (like 0 to 1 and 1 to 0). But I think that makes no sense, and @DaftWullie's answer makes a lot more sense.",12/11/2019 16:24,,8765,CC BY-SA 4.0 12633,9122,0,"I'm just wondering how @DaftWullie's post applies for the ""general case""; showing this process, or some process can represent all classical probabilistic transitions as the question asks, and to prove this.",12/11/2019 16:26,,8765,CC BY-SA 4.0 12634,9163,0,Is this a duplicate of https://quantumcomputing.stackexchange.com/questions/1390/what-is-the-physical-representation-of-a-qubit?,12/11/2019 16:29,,362,CC BY-SA 4.0 12635,9122,0,"Correction : actually, I realized you cant even get the trivial transition matrix from my definition of $S$.",12/11/2019 16:32,,8765,CC BY-SA 4.0 12636,9163,0,"Thank you for responding. Nonetheless, technically it is not a duplicate since I am not specifically interested in the physical implementation of Qubits. My question focuses on which parts a quantum computer requires, besides the actual Qubits, and I haven't quite found a decent 'blueprint' so far. Therefore I hoped one could perhaps provide an answer or appreciate source.",12/11/2019 16:42,,9313,CC BY-SA 4.0 12637,9145,0,"Perhaps my terminology is not clear. In the initial pass, the cubits hold all possible states. When measured, they collapse into into statistical randomness that can be amplified to extract output values. This is massive parallelism in a serial pipeline. All I need to do is filter the data into compressed representations of the desired outputs, like I do with AI. Please correct me if I am not seeing something clearly. Thanks.",12/11/2019 16:47,,9414,CC BY-SA 4.0 12638,9168,0,No more than the ISPs. Even the quantum teleportation protocol requires classical data. The chip would still need to be connected to the internet somehow.,12/11/2019 18:59,,26,CC BY-SA 4.0 12639,9168,0,"Ok my information might be bad then. I thought the particles could communicated without the internet. Is it possible the spy particles could be at the manufacturer, and their states will be mirrored there without the internet? Then their states can be converted to normal classical data.. ? If no, then thanks much for the response :)",12/11/2019 19:04,,9454,CC BY-SA 4.0 12640,9152,0,Yeah this is in python. I am actually using the IBM Qsikit library,12/11/2019 21:37,,9444,CC BY-SA 4.0 12641,9169,0,"because this has 3 upvotes, i'll mark it as correct. But to a normal human like me, i have no idea what you just said.",12/11/2019 21:58,,9454,CC BY-SA 4.0 12642,9170,0,"The thing about quantum computing is that the English language is neither precise nor sufficient to explain it to a layman. The bare minimum you need to learn the subject is linear algebra and some high school physics. And we don't have sufficient bandwidth to provide you extensive courses on those topics, here. Could recommend a few textbooks though.",12/11/2019 22:03,,26,CC BY-SA 4.0 12644,9170,0,"I don't need to understand all concepts revolving around this subject, I just need some simplification of what actually happens... at least on this part relative to the probabilities. I will not dispense your books recommendations though...",12/12/2019 0:03,,9426,CC BY-SA 4.0 12645,9171,0,"thanks again for you answer. This book probably has complex terminology and explanations... Could you please do one attempt at trying to explain at least this part related to interference and probabilities? The way I understand this interference is like: a particle should have one path, but what happens is that there are many interference's on this path along the way, and this gives the programmer all the path possible, but skewed toward the right case.",12/12/2019 0:14,,9426,CC BY-SA 4.0 12647,9164,0,The rows don’t need to sum to 1 even if N=M. See the example S in the original post.,12/12/2019 6:04,,1837,CC BY-SA 4.0 12648,9170,0,"Every subject requires some foundational concepts. You can't really *understand* long division without knowing addition/subtraction. As for textbook recommendations, there are already plenty on this site. Try googling a bit.",12/12/2019 9:01,,26,CC BY-SA 4.0 12649,9164,0,"@DaftWullie thanks, I meant to write $N=MK$",12/12/2019 9:05,,55,CC BY-SA 4.0 12650,9171,0,"@fabio I don't understand the complaint about ""complex terminology and explanations"". Sure, there will be some new terminology and concepts but if you really want to understand the subject you need to invest a few days of your life into understanding those. There might be a ELI5 explanation out there but it's bound to be handwavy and I'm not sure you'd be satisfied with yourself with a superficial understanding of the subject. (BTW, your explanation of interference doesn't make much sense and isn't on the right track.)",12/12/2019 9:05,,26,CC BY-SA 4.0 12651,9174,0,Thank you so much. I am still confused about the amplitude. If the initial quantum state is $|\psi\rangle=\alpha|00\rangle+\beta|11\rangle$. Then it could be changed to $|\psi\rangle'=\alpha'|10\rangle+\beta'|01\rangle$ by amplitude damping errors. I believe measuring stabilizers will obtain error syndromes that indicate the first qubit is flipped. So we can apply $X_1$ to $|\psi\rangle'$ and the quantum state becomes $|\psi\rangle'=\alpha'|00\rangle+\beta'|11\rangle$. But I found that the amplitudes are not corrected.,12/12/2019 10:20,,9275,CC BY-SA 4.0 12652,9174,0,"The fidelity $F(|\psi\rangle, |\psi\rangle')=\sqrt{\alpha^2+\alpha'^2+\beta^2\beta'^2+2\alpha\alpha'\beta\beta'}$ does not seem to be $1$. For the third question, if all qubits are subject to amplitude damping errors, then stabilizer measurements could not return the correct error syndromes since $[5,1,3]$ code only corrects one error. Then recovery operators conditioned on error syndromes cannot correct errors correctly.",12/12/2019 10:40,,9275,CC BY-SA 4.0 12653,9173,0,"as a side note, i know it doesnt need quantum for spying. Its just that _with_ quantum (if it could be done), it would be practically undetectable. I know that humans are extremely creative, so i just wanted to know if using all the creativity/clever tricks, if this could be done. Based on both your answers, the answer is no, so thanks for letting me know. I was curious :)",12/12/2019 12:48,,9454,CC BY-SA 4.0 12654,9163,1,this totally depends on the implementation. Superconducting quantum computers will have completely different components than say ion trap ones. Even fixing a single type of architecture many components will probably be implemented differently in different research groups. This question should essentially be asked separately for each entry in the list in the linked question,12/12/2019 13:15,,55,CC BY-SA 4.0 12655,9163,1,"from a very general point of view, other than the information carriers themselves (the qubits or variation thereof), you need something to control their evolution/make them interact (to decide which gates to implement in the circuit model) and something to measure them. But even this distinction doesn't really work for things like one-way quantum computation.",12/12/2019 13:19,,55,CC BY-SA 4.0 12656,9149,0,You are talking about quantum computer (about which you are absolutely right). I was asking about treating physical phenomena like something that is involved in information processing. Looking for fundamental connections between physics and information. Like [Landauer's principle](https://en.wikipedia.org/wiki/Landauer%27s_principle).,12/12/2019 20:49,,9424,CC BY-SA 4.0 12657,9149,0,"Look at Group Theory. Almost anything can be mapped into information processing. It just takes some imagination to do the mapping. My guess is that you are looking for physical measurements that pertain only to quantum mechanics. If so, the mappings are always there. But wave equations are hard to map because there aren't any good pictures. I am puzzling over mapping cubit states to a Ring. I am hoping that I can find a Ring with error-correcting properties. The tricky part is that the operators must be composed with gates. Neither is obvious at the moment.",12/12/2019 21:07,,9414,CC BY-SA 4.0 12658,9171,0,https://www.youtube.com/watch?v=GzbKb59my3U - from this point on I just wanted to understand how one arrives to actual probabilities,12/12/2019 22:03,,9426,CC BY-SA 4.0 12659,9170,0,"I know all fundamental concepts by reading Wikipedia, search images on google, and watching very explanatory videos on youtube. There is only a lack of explanation on this probability part. I already understand the in-phase and out-of-phase part of the waves. But I what to go from these joining and cancelation of some parts of the waves to how one arrives to a skewed result towards the right answer/case.",12/12/2019 22:16,,9426,CC BY-SA 4.0 12660,9177,0,"Thank you so much. I think Gottesman's updated introduction describes the error correction process rather than the encoding process of a three-qubit bit-flip code among nine-qubit code, as shown in page $8$. So I did understand it wrong before. I thought $|c\rangle$ acts like a controlled logical qubit. If it is $|0\rangle$, then all five qubits would span a logical state $|0\rangle_L$; similarly $|1\rangle\rightarrow |1\rangle_L$.",12/13/2019 2:11,,9275,CC BY-SA 4.0 12661,9177,0,"If I understand correctly this time that encoding by stabilizers could only generate a codespace without knowing the specific state, then is there a unified way to encode a known single qubit state into a $n$-qubit logical state?",12/13/2019 2:12,,9275,CC BY-SA 4.0 12662,9177,0,I will try and answer these questions tomorrow. I will update the above answer,12/13/2019 2:27,,8141,CC BY-SA 4.0 12663,9056,0,"@SanchayanDutta Thanks, looking forward to your update! :)",12/13/2019 3:48,,9360,CC BY-SA 4.0 12664,9056,0,"@AppleMeson Yeah, I didn't get time in the meanwhile. I'll see.",12/13/2019 10:27,,26,CC BY-SA 4.0 12665,9190,0,"What do you mean by ""custom gates""?",12/13/2019 14:30,,6180,CC BY-SA 4.0 12666,9190,0,"@MatthewStypulkoski: you can create piece of code begining like this gate name (parameters) {}, put some part of a quantum algorithm inside the brackets and then call this gate in code.",12/13/2019 14:42,,9006,CC BY-SA 4.0 12667,9190,0,You can already implement an arbitrary single-qubit gate using the U3 gate (https://qiskit.org/documentation/api/qiskit.extensions.U3Gate.html),12/13/2019 14:43,,5157,CC BY-SA 4.0 12668,9190,0,@Arthur-1: Custom gate allows you to create multiple qubits gates. Please see my reaction on Matthew comment above.,12/13/2019 14:46,,9006,CC BY-SA 4.0 12669,9192,0,*how* negative is the eigenvalue you get?,12/13/2019 14:47,,1837,CC BY-SA 4.0 12670,9192,0,"and if this an experiment you're doing (i.e.includes statistical fluctuations), or are you just following the theory (assuming you get exactly the expectation you're supposed to get)?",12/13/2019 14:48,,1837,CC BY-SA 4.0 12671,9191,0,"Thank you so much. I had this question when I was reading this paper (https://journals.aps.org/pra/pdf/10.1103/PhysRevA.75.012338). In page $5$, figure.2 illustrates that given an initial state $\rho=1/2|0\rangle_{LL}\langle 0|+1/2|1\rangle_{LL}\langle 1|$ and the amplitude damping channel $\mathcal{E}^{\otimes 5}$, they can obtain the entanglement fidelity when using $[5,1,3]$ code to encode and projectors to recover (the blue line named QEC Recovery). I do not understand how this fidelity can be calculated if not knowing the way correcting amplitude damping errors with quantum codes?",12/13/2019 14:49,,9275,CC BY-SA 4.0 12672,9191,0,"If it were me, I’d take the initial density matrix before any error, $\rho$, and the one after error correction (a convex combination of the different outcomes following syndrome extraction and correction), $\rho_f$, and plug those into the standard fidelity formula, which is essentially $Tr(\rho\rho_f)$ assuming the input was pure.",12/13/2019 14:54,,1837,CC BY-SA 4.0 12673,9190,0,"@MartinVesely so if I understand you correctly, something like the following example would be what you are looking for: a single, custom gate that contains multiple H gates. You would be able to put this custom gate into a new circuit, which would make it appear as only 1 gate, but would contain and run the encapsulated H gates?",12/13/2019 15:10,,6180,CC BY-SA 4.0 12674,9192,0,"@DaftWullie: The negative eigenvalue Is -0.125. I do exact calculation with matrices, so there is no noise.",12/13/2019 15:11,,9006,CC BY-SA 4.0 12675,9190,0,"@Matthew Stypulkoski: yes, that Is exactly what I mean. It Is available on IBM Q but does not work yet.",12/13/2019 15:13,,9006,CC BY-SA 4.0 12676,9192,0,"So you definitely have an error somewhere. Perhaps if you listed each of the expectation values you're getting, it would be easier to see which is wrong...",12/13/2019 16:03,,1837,CC BY-SA 4.0 12677,9193,0,"Thank you for comprehensive and useful answer. However, I am afraid that I was mainly asking about QASM and composer and when the functionality will be available.",12/13/2019 22:33,,9006,CC BY-SA 4.0 12678,9194,0,"Thank you for answer and link to the paper. Regarding your question ""of what"" and ""among whose"": estimated density operator and density operator eigenvalues, respectively. Concerning method I used, I did my calculation in MatLab directly with matrices representing gates, so there is no noise. The circuits are used for measuring in different basis related to projectors.",12/13/2019 22:43,,9006,CC BY-SA 4.0 12679,9194,0,Please feel free to send me a direct message or email for further discussion; you can send me your Matlab code and fill try to take a look at it,12/13/2019 23:05,,8141,CC BY-SA 4.0 12680,9194,0,I edited my answer - I added summary and description how I did calculations.,12/13/2019 23:07,,9006,CC BY-SA 4.0 12681,9194,0,thank for offer. I will send you the code later as now I do not have an access to it. Could you please check summary of my approach in the meantime? Maybe there is a mistake in my thinking.,12/13/2019 23:13,,9006,CC BY-SA 4.0 12682,9196,0,"Yeah, that worked. But keys should be changed for data function. Thank you.",12/14/2019 1:19,,8330,CC BY-SA 4.0 12684,9199,1,"You'd probably find [photon polarization](https://www.youtube.com/watch?v=MzRCDLre1b4) more intuitive than electron spin (I recommend watching that video). There's only *two* basis states for an electron (up and down spin states), so it's natural that they live in a 2D Hilbert space, rather than a 3D or higher space. The dimension of a vector space (complex Hilbert space, in this context) is determined solely from the number of basis states.",12/14/2019 15:19,,26,CC BY-SA 4.0 12685,9201,0,"Depending on the architecture, it's obviously (physically) easier to implement one gate set over another.",12/14/2019 15:43,,26,CC BY-SA 4.0 12686,9199,0,"@SanchayanDutta Thanks for the link. I will watch. Still, based on response, I feel question is not conveyed clearly or I missed the point in the answer. I mentioned ""electron example"" just to bring physical and mathematical world. If we ignore physical realization, then extending dimension makes sense (just as a theory)?",12/14/2019 15:50,,8697,CC BY-SA 4.0 12687,9199,0,"In theory, you could consider a higher dimensional complex Hilbert space in which the 2-dimensional Hilbert space of a qubit is embedded. But I don't see the use. We generally consider the *smallest* vector space structure in which the physical description is meaningful.",12/14/2019 15:56,,26,CC BY-SA 4.0 12688,9199,1,"Ground state and excited state are two states which span 2D Hilbert space; if you have 3 independent states (say ground state, first excited state and second excited state) then you get 3D Hilbert space.",12/14/2019 16:11,,2105,CC BY-SA 4.0 12689,9199,0,Thanks for the clarification. How to use such a formulation would be interesting I guess!,12/14/2019 16:26,,8697,CC BY-SA 4.0 12690,9201,0,Thanks! Could you please explain it more precisely that why does the architecture of ibm device choose these native gates?,12/14/2019 16:31,,9105,CC BY-SA 4.0 12691,9206,0,It is interesting that the q-bit requirement doesn't show a linear property according to table 1 of the paper.,12/14/2019 18:58,,4866,CC BY-SA 4.0 12693,9206,4,"We don't have another big number on the article like in the news, however, this one can be factored easily by Fermat factoring since the factors are close to each other.",12/14/2019 19:28,,4866,CC BY-SA 4.0 12694,9205,0,"If you run your algorithm in Composer, you can choose 1, 1024, 4096 or 8192 shots. So, it seems that there is a upper limit.",12/14/2019 22:48,,9006,CC BY-SA 4.0 12696,9207,1,Q2B videos will be online in about a month,12/15/2019 0:57,,434,CC BY-SA 4.0 12698,9207,1,"The other 3 authors do not have accounts here, but apparently Eric Anschuetz does. But I don't know if can be tagged for attention.",12/15/2019 2:09,,434,CC BY-SA 4.0 12699,9206,5,"In fact the square root of $1099551473989$ is $1048594.9999828\ldots$, and you quickly see that $1099551473989 = 1048595^2 - 6^2$.",12/15/2019 3:11,,9484,CC BY-SA 4.0 12701,9210,0,"That does change the ```parallel_state_update```, but there still is no runtime improvement. It still takes about 10 seconds to run.",12/15/2019 4:19,,8950,CC BY-SA 4.0 12702,9210,0,Could you also change the `max_parallalel_shots` and check,12/15/2019 4:21,,8852,CC BY-SA 4.0 12703,9210,0,Another option I would try is to change everything to defaults and check the behavior according to the documentation.,12/15/2019 4:22,,8852,CC BY-SA 4.0 12704,9210,0,"It seems like ```max_parallel_experiments``` is the only parameter that does something. I get the best runtime when set ```max_parallel_threads``` to be the default 0 and ```max_parallel_shots``` to be the default 1. Setting ```max_parallel_experiments``` to be 0 does nothing, you have to explicitly set it to number of CPUs. The documentation is wrong for the default cases.",12/15/2019 4:55,,8950,CC BY-SA 4.0 12708,9216,1,Could you add a reference for the scarcity of $n=(a-b)(a+b)$ with $|b|\leq 6$,12/15/2019 15:40,,4866,CC BY-SA 4.0 12709,4370,0,"It is important to note that all QKD algorithms involve a significant classical components for authentication, information reconciliation, and privacy enhancement. While these may be provably resistant against quantum attack they are quite complex. Hence there may be vulnarabilities in specific implementations.",12/15/2019 16:41,,4733,CC BY-SA 4.0 12710,9216,3,"@kelelaka: I found no reference. Therefore I attempted a derivation, found a mistake in my statement, fixed that, and while at it allowed for about twice as many $n$.",12/15/2019 17:49,,2545,CC BY-SA 4.0 12712,9219,2,"Hello! What do you mean by it doesn't work, does it throw up an error?",12/15/2019 22:47,,5955,CC BY-SA 4.0 12713,9202,0,Thanks! Is there any article from IBM talking about the hardware details like the ZX interaction and the pulse rotations etc?,12/16/2019 9:42,,9105,CC BY-SA 4.0 12714,9222,1,"Per O'Donnell (page 7), $\mathcal{O}(\text{poly}(n))$ iterations are needed where $n$ is the size of the generating set of the group $\mathcal{H}$. It's obvious that the lower bound must be $\Omega(\log_2 ||\mathcal{H'}||)$, as $\log_2 N$ is the minimum size of a generating set of a finite group of size $N$ (cf. [this](https://math.stackexchange.com/a/226938)). Whether you begin with some random $g \in \mathcal{H}$ or the identity $e$ does *not* affect the estimate; every element can be written as $g^{-1}$ times something i.e., there exists a bijection between $\mathcal Hg$ and $\mathcal He$).",12/16/2019 16:25,,26,CC BY-SA 4.0 12715,9222,0,"[cont.] Presumably, the exact scaling would depend on the specific randomized algorithm you're using to construct the right-invariant group (which, in fact, is the entire group $\mathcal{H}$). Note that O'Donnell uses the term ""$\mathcal{H}$-invariant"" rather than ""right invariant"" because if you can right-multiply by any group element you can effectively produce the entire group $\mathcal{H}$. That is, right invariance is achieved only when $\mathcal{H}$ is generated.",12/16/2019 16:36,,26,CC BY-SA 4.0 12716,9222,0,"@SanchayanDutta thanks for taking the time to understand my question! I think everything you said is true - but I think the speed of being able to post-select an invariant superposition by multiplying by random elements of the generating set could depend on the group and the specific generating set itself. There might be some pathological generating sets that only slowly explore the group, that take a lot longer to build an invariant superposition. Also my knowledge of finite group theory is not strong but I suspect that the more abelian a group is, the easier it could be...",12/16/2019 16:41,,2927,CC BY-SA 4.0 12717,9222,2,"Yes, the result would very much depend on the specific nature and sizes of the group and the generating sets. Computational group theory is still largely a research topic, and this might even be a good question for Math Overflow or CS Theory SE. I'd encourage you to ask the question in those venues too.",12/16/2019 16:46,,26,CC BY-SA 4.0 12718,9219,0,"No,It doesn't show any error but even it doesn't plot anything.Although it's prints results and counts properly @met927",12/16/2019 16:50,,8527,CC BY-SA 4.0 12719,9230,1,"I don't think the ""compiled quantum algorithm"" is a general term as such. I've only ever heard it in the context of Shor's algorithm, which I've explained below.",12/16/2019 18:06,,26,CC BY-SA 4.0 12721,9229,0,I found something about relaxation and dephasing time on IBM Q: https://www.ibm.com/blogs/research/2019/03/power-quantum-device/,12/16/2019 21:49,,9006,CC BY-SA 4.0 12723,9235,1,Thanks! I know that quantum processors need to be maintained. But I was wondering why they need to de that? What will change after the maintenance?,12/17/2019 15:17,,9105,CC BY-SA 4.0 12724,9241,1,"Very nice answer! It took me a little bit of time to understand it, but it seems like it solves my problem. The conclusions are coherent with the context and fit nicely, I am happy with this! Thanks a lot!",12/17/2019 15:57,,1386,CC BY-SA 4.0 12725,9216,1,"@kelalaka: the scarcity of $n = (a-b)(a+b)$, $|b| \le 6$ is easy to derive; $n$ is of this form iff one of $n, n+1, n+4, n+9, n+16, n+25, n+36$ is a perfect square;the probability of a random value circa $n$ being a perfect square is circa $1/(2\sqrt{n})$, and hence the probability that one of the above will be a square (assuming $n$ large) is $7/(2\sqrt{n})$",12/17/2019 21:44,,739,CC BY-SA 4.0 12726,9216,1,@poncho: yes. But I moved to the form $a(a+b)$ with $0\le b\le12$ and that simple and nice reasoning became the current mess at the bottom of the question :-(,12/17/2019 21:46,,2545,CC BY-SA 4.0 12728,9138,0,"That first part was important, I replaced Python 3.8 with Python 3.7 within Anaconda Navigator, ran reran the VC++ 2017 Redistributable, then the new install went smoothly. Didn't seem to be a need for the second hack - thanks!",12/17/2019 22:56,,9278,CC BY-SA 4.0 12734,9242,1,"Every maximally entangled state is of the form $\phi = (\Bbb I \times U)|\Omega\rangle$ and not just $|\Omega\rangle$. Anyway, it's simple to construct it using [Schmidt decomposition](https://en.wikipedia.org/wiki/Schmidt_decomposition) (cf. [this answer](https://physics.stackexchange.com/a/299712)). However, note that the Hilbert space for a quantum harmonic oscillator is infinite-dimensional i.e. [$L^2(\Bbb R)$](https://en.wikipedia.org/wiki/Lp_space) and things get complicated there. Werner et al. apparently have [a paper](https://arxiv.org/abs/quant-ph/0212014) on this topic.",12/18/2019 10:58,,26,CC BY-SA 4.0 12735,9242,0,"[cont.] The author writes $\Bbb C^d \otimes C^d$ and not $\Bbb C^{d^2}$ in order to emphasize that a basis is being determined for a *composite* system. Of course, there exists an isomorphism between the two. The idea is to choose a subspace of a common dimension for both $H_A$ and $H_B$.",12/18/2019 10:59,,26,CC BY-SA 4.0 12736,9242,0,"@SanchayanDutta thank you for your answer. Forget about the infinite dimension problem, restrict the harmonic oscillator to a finite dimension $N$ for example. My point was to say that the state $|ii\rangle$ is ill defined, and thus $|\Omega \rangle$ as well. If I choose $|0\rangle$ for the first system, what should I take for the second one : $|0>$, $|1\rangle$, $|2\rangle$ ? (assuming I have $N>3$ for the second system).",12/18/2019 11:04,,5008,CC BY-SA 4.0 12737,9242,0,"Then should I understand the property more in the sense: I call $|\Omega\rangle$ any **fixed** maximally entangled state, and using local unitaries I can construct any maximally entangled state from $|\Omega \rangle$ ?",12/18/2019 11:05,,5008,CC BY-SA 4.0 12738,9242,0,For your other comment: Ok so it is only to remind us that we are working with entanglement which is why he has the tensor product $\mathbb{C}^d \otimes \mathbb{C}^d$ in its definition. But apart from that there is nothing really deep to understand it is just that it matches in term of bijection.,12/18/2019 11:07,,5008,CC BY-SA 4.0 12745,9242,0,"@SanchayanDutta thank you very much for your answer, it is more clear for me now. In conclusion the $|\Omega\rangle$ is indeed not unique which is the thing my confusion came from.",12/18/2019 12:16,,5008,CC BY-SA 4.0 12746,9242,1,"Glad to help! I'll try to write this as a proper answer tomorrow and delete the comments, as comments tend to be transient (I ended up writing way more than what I initially expected.) :)",12/18/2019 12:19,,26,CC BY-SA 4.0 12747,9248,0,"So if the 2nd qubit is $\vert 1 \rangle$, then $\vert q \rangle = \vert 1 \rangle$, $ \vert p \rangle = \alpha\vert 0 \rangle + \beta\vert 1 \rangle$ and $ \vert r \rangle= \vert pr \rangle = \alpha \vert 00 \rangle + \beta \vert 11 \rangle$?",12/18/2019 19:01,,7528,CC BY-SA 4.0 12748,9248,0,"No. $\vert pr \rangle$ is entangled 2-qubit state which cannot be factored into separate $\vert p \rangle$ and $\vert r \rangle$ states. In other words, there is $\vert pr \rangle$ but no $\vert p \rangle$ and $\vert r \rangle$",12/18/2019 19:05,,2105,CC BY-SA 4.0 12749,9248,0,So I can say that the input is three separate qubits and the output is a one separate qubit and one entangled 2-qubit state?,12/18/2019 19:13,,7528,CC BY-SA 4.0 12750,9248,0,"Yes, this is OK; or simply ""one separate qubit and two entangled qubits"".",12/18/2019 19:18,,2105,CC BY-SA 4.0 12751,9248,0,"One last thing, I had $\vert q \rangle = \vert 0 \rangle$ and you said it would be more interesting if $\vert q \rangle = \vert 1 \rangle$. Can $\vert q \rangle = \alpha_2 \vert 0 \rangle + \beta_2 \vert 1 \rangle$? How about all three qubits to be in superposition? is that allowed?",12/18/2019 19:24,,7528,CC BY-SA 4.0 12752,9248,0,"I guess you mean 2nd input; yes, if both control qubits are in superposition then all 3 qubits should be entangled; target qubit can be in superposition too; superposition is always allowed.",12/18/2019 19:32,,2105,CC BY-SA 4.0 12753,9246,0,What output string result do you get? You say you get a result 0.25 (I assume this means 25% of the time) but you don't say what output you received and what output you were expecting.,12/18/2019 20:06,,6180,CC BY-SA 4.0 12754,9246,0,"No, what I mean is that given the input state $\Psi = |1\rangle = 1$ I expect to get $x = 2^n \theta$ where $\theta = 0.75$ (because my angle is $0.78$) and what I get is $\theta = 0.25$ i.e. $x = 2^n 0.25 = 2 = 010$.",12/18/2019 20:31,,9551,CC BY-SA 4.0 12755,9246,0,"Oh ok. so the output you expect with this $\theta$ = 0.75 would be 6 (110), right?",12/18/2019 20:49,,6180,CC BY-SA 4.0 12756,9246,0,"Yes, that's right",12/18/2019 20:58,,9551,CC BY-SA 4.0 12757,9246,0,When I use the qft_dagger implementation directly from the [textbook](https://community.qiskit.org/textbook/ch-algorithms/quantum-phase-estimation.html) with the rest of your code it looks like it returns the expected result. So there may be something inconsistent in your qft_dagger function,12/18/2019 21:04,,6180,CC BY-SA 4.0 12758,9246,0,"For me it does not, for example, given $\theta = 0.25$ and $n = 4$, I get the output 0.1875.",12/18/2019 21:09,,9551,CC BY-SA 4.0 12759,9235,1,"@peachnuts: It is not only about processor but also about other supporting devices: measuring circuits, cryogenics etc. All these systems have to be sometime checked, calibrated, repaired etc. Each maintanence can slightly change features of a quantum processor because by nature any quantum systems is stochastic and even small change can have impact on the system features.",12/18/2019 22:27,,9006,CC BY-SA 4.0 12760,8463,0,See [this](https://arxiv.org/abs/1809.06957),12/19/2019 0:38,,2927,CC BY-SA 4.0 12761,9245,0,"@ Mariia Mykhailova Thank you for your comments and suggestions. I will read these papers to solve the toy problem described in the question. I do have further questions. Are there other options for solving this problem, such as the Cosine-Sine Decomposition and the Gray code. Are they applicable?",12/19/2019 2:32,,9548,CC BY-SA 4.0 12762,9245,0,"@ Mariia Mykhailova I ask so because of the following reason. Eventually, I would like to generalize the 4 by 4 problem to, e.g., 8 by 8 matrix problem. Therefore, I am looking for functional algorithms (it would be better if they go with examples) that are more general, robust and hopefully efficient as well. I was wondering if you would recommend some useful references as well for solving the more general problems, e.g., decomposing the 8 by 8 matrix.",12/19/2019 2:33,,9548,CC BY-SA 4.0 12763,9235,0,I see. Thanks!!,12/19/2019 15:06,,9105,CC BY-SA 4.0 12764,9251,1,"As a note, the global phase factor is unimportant if one uses the iteration in Grover algorithm itself. If used as a building block for other algorithms, that extra -1 can pop out unexpectedly and cause a nice long debugging session... (see https://quantumcomputing.stackexchange.com/questions/5973/counting-in-q-number-of-solutions for an example of quantum counting)",12/19/2019 17:28,,2879,CC BY-SA 4.0 12765,9245,0,I've added a link to a question that has more resources on decomposing multi-qubit gates.,12/19/2019 17:47,,2879,CC BY-SA 4.0 12766,9258,0,"Just note on the first quantum computer. I think that IBM Q was the first one. Additionally, ""quantum supremacy"" is fancy term used widely nowadays. I would be careful with general statements like ""which means quickly doing a calculation that could only be done very slowly at the world's fastest classical computers"" because speed-up depends on particular task (e.g. exponential speed-up for integer factoring - Shor while only quadratic for database searching - Grover).",12/19/2019 19:20,,9006,CC BY-SA 4.0 12767,9257,0,"Your example can serve only as a model for explanation what a qubit is. But abacus is macroscopic entity, hence it cannot show a quantum behavior and it is not a quantum system.",12/19/2019 19:45,,9006,CC BY-SA 4.0 12768,9258,0,"in the classical computing, the purple marble is allowed only 4 states. resting at 0 or 1, and moving from 0 to 1 and opposite direction (not allowed resting at 0.5). so when we take the picture like third one, we can obtain information of the marble's location and we are still not sure which direction it moves. then we take the second shot, we see it moved slightly to 0 or 1.",12/19/2019 19:51,,5712,CC BY-SA 4.0 12770,9259,0,"According to what I've read your answer, you seem to know a lot about it. Why does the Grover algorithm (is that the same as a program, but differently said?) speed up the searching quadratically? In other words, why can't the different results from the search, or the search itself, Or maybe even the comparison between them (to find out the best result has been found) speed up?",12/20/2019 5:34,,9555,CC BY-SA 4.0 12771,9259,0,"First question: Algorithm is a ""recipe"" how to do something, program is composed of algorithms. But probably you can say that program is algorithm itself. Second question: The reason is hiden in mathematical derivation of Grover algorithm complexity and it is not easy to explain in plain words. See for example Wikipedia for a proof of quadratic speed-up: https://en.wikipedia.org/wiki/Grover%27s_algorithm",12/20/2019 6:58,,9006,CC BY-SA 4.0 12772,9259,0,Thanks for your effort!,12/20/2019 7:25,,9555,CC BY-SA 4.0 12773,9259,0,"Your are welcome If you are satisfied with my answer, could you please accept it? Thanks.",12/20/2019 7:49,,9006,CC BY-SA 4.0 12774,9259,0,There you go!!!,12/20/2019 8:23,,9555,CC BY-SA 4.0 12775,9262,0,"I've gone through the question a couple of times and can't spot anything wrong either. I couldn't find anything in the errata either, so I assumed I was missing something but maybe not...",12/20/2019 11:01,,23,CC BY-SA 4.0 12776,9258,0,"Luboš Motl and Martin Vesely, thank you for your comments. I added further explanation with picture. I think qubit can be visualized in the classical limit on the classical computer.",12/20/2019 12:05,,5712,CC BY-SA 4.0 12778,9252,2,where is this terminology from?,12/20/2019 13:10,,55,CC BY-SA 4.0 12779,9264,1,"Quantum teleportation transmits quantum information (qubit) by means of physically transmitting classical information (two bits). Do you know ""natural"" phenomena that transmits quantum information, by teleportation or otherwise? I am not aware of; it does not mean that such natural phenomena will not be discovered in future.",12/20/2019 14:46,,2105,CC BY-SA 4.0 12780,9264,0,"No, I don't know of any such phenomena. For avoidance of doubt, by ""state"" I mean at least one qubit of information, and I don't mind what form the physical transmission takes.",12/20/2019 16:10,,8338,CC BY-SA 4.0 12784,9264,2,"+1 for being thought-provoking. Famously certain aspects of photosynthesis have been [discussed](https://arxiv.org/abs/0805.2741) as a kind of natural Grover process. However, actually *sending* classical information and *taking an action* in response to the classical information, as in teleportation, may set a high bar for being a natural phenomenon.",12/21/2019 0:22,,2927,CC BY-SA 4.0 12785,9276,1,Why is direct access equivalent to non collapsing measurement? With direct access you could read out exponentially small differences in polynomial time. This would e.g. allow you to count satisfying solutions to a predicate using exponentially fewer operations. I'd expect this to be at least as powerful as postbqp.,12/21/2019 0:27,,119,CC BY-SA 4.0 12787,9274,1,"Thank you for the comment. Unfortunately, $(CNOT \otimes I) \vert \psi \rangle = \vert \psi \rangle$, it doesn't change the state to $\vert \psi \rangle = \alpha \vert 000 \rangle + \beta \vert 110 \rangle$",12/21/2019 1:54,,7528,CC BY-SA 4.0 12788,9274,0,https://www.symbolab.com/solver/step-by-step/%5Cbegin%7Bpmatrix%7D1%260%260%260%260%260%260%260%5C%5C%200%261%260%260%260%260%260%260%5C%5C%200%260%260%261%260%260%260%260%5C%5C%200%260%261%260%260%260%260%260%5C%5C%200%260%260%260%261%260%260%260%5C%5C%200%260%260%260%260%261%260%260%5C%5C%200%260%260%260%260%260%260%261%5C%5C%200%260%260%260%260%260%261%260%5Cend%7Bpmatrix%7D%5Cbegin%7Bpmatrix%7Da%5C%5C%200%5C%5C%200%5C%5C%200%5C%5C%20b%5C%5C%200%5C%5C%200%5C%5C%200%5Cend%7Bpmatrix%7D,12/21/2019 1:56,,7528,CC BY-SA 4.0 12789,9276,0,"@CraigGidney Yes, that was indeed a mistake on my part. I've corrected the answer now after communicating with Prof. Aaronson. The relevant complexity class is $\mathsf{P}^{\#\mathsf{P}}$.",12/21/2019 3:26,,26,CC BY-SA 4.0 12790,9264,1,You might find [this](https://www.newsweek.com/wormholes-connect-black-holes-through-quantum-teleportation-698213) interesting. There was also a related [Quanta article](https://www.quantamagazine.org/newfound-wormhole-allows-information-to-escape-black-holes-20171023/).,12/21/2019 4:03,,26,CC BY-SA 4.0 12791,9274,1,The gate you’ve written out is $I\otimes$cnot not cnot$\otimes I$,12/21/2019 6:13,,1837,CC BY-SA 4.0 12792,9274,0,"@M.AlJumaily Al: Apologize for my mistake. Now, it should be all right, I checked my calculation in Octave.",12/21/2019 8:03,,9006,CC BY-SA 4.0 12793,9274,0,"@DaftWullie: Thanks for checking. I recalculated Kronecker product and expanded answer. Now, it should be all right.",12/21/2019 8:03,,9006,CC BY-SA 4.0 12794,9257,0,"Dear Martine, all objects in the real world, small and large, are quantum systems in the sense of being subject to quantum mechanics at all times. Classical physics is always at most an approximation that may be more or less good for some purposes. The abacus doesn't effectively preserve quantum coherence and becomes complicated but that doesn't change the fact that the fundamental laws that govern it are still the laws of quantum mechanics.",12/21/2019 9:23,,5659,CC BY-SA 4.0 12795,9258,1,"Dear Martine, the speedup surely depends on the task and people are careful about quantum supremacy - except for SJWs who find the term racist and not careful enough LOL. Quantum supremacy takes place when *any* kind of task is solved much more quickly by the quantum computer than the classical one. It is obvious that the speedup will be almost non-existent for some particular tasks. Preskill and the people who defined the quantum supremacy did so carefuly and if you are not careful, it's your fault, not theirs.",12/21/2019 9:25,,5659,CC BY-SA 4.0 12796,9254,0,Welcome to Quantum Computing SE! Would you be able to [edit] the question to include details of what you've tried and where exactly you're having problems?,12/21/2019 11:02,,23,CC BY-SA 4.0 12800,9275,0,"Thank you so much! Now everything makes sense. I am trying to follow the same procedure with 2qubits gate (CNOT) like this: qc.cx(q[0], q[1]) but I always receive this result : {'counts': {'0x0': 1}, 'statevector': [[1.0, 0.0], [0.0, 0.0], [0.0, 0.0], [0.0, 0.0]]} How can I read this?",12/21/2019 15:01,,9569,CC BY-SA 4.0 12801,9222,1,Check Mark Sapir and O'Donnell's responses on [Math Overflow](https://mathoverflow.net/q/348572).,12/21/2019 15:12,,26,CC BY-SA 4.0 12802,9275,0,"It works in the same way as the one qubit case, only now your basis states are in terms of 2 qubits. This means the coefficients correspond to $\vert 00 \rangle,\vert 01 \rangle, \vert 10\rangle, \vert 11 \rangle$ respectively. The order of this is simply counting up in binary,",12/21/2019 15:38,,5955,CC BY-SA 4.0 12803,9251,0,"yes, your addition is absolutely correct here. thx",12/21/2019 17:28,,9545,CC BY-SA 4.0 12804,9254,0,"Possible duplicate of [Constructing a circuit which performs the transformation $|x,y\rangle \to |x, x + y \bmod 4\rangle$](https://quantumcomputing.stackexchange.com/q/5462)",12/21/2019 18:20,,26,CC BY-SA 4.0 12805,9279,0,"I'm confused why AC needs $r$ in the first place. When they instantiate their black-box with the (quasi-polynomially broken) obfuscation, they seem to use $r$ for both the obfuscation and the digital signing. Their mint can generate currencies *having the same serial number*. This seems different from the FGHLS knots coins, or Kane's modular form approach. Also, Nakamoto taught that there's a risk in having the bank even keep secret the total amount of currency that actually has been produced, and there are advantages to having a public list, in the open, of all transactions.",12/21/2019 18:24,,2927,CC BY-SA 4.0 12807,9222,0,@SanchayanDutta thanks for asking! (Given the recent feedback about trying to avoid xposting I was hesitant to do that on my own and I didn't know how to make it more mathoverflowey).,12/21/2019 18:29,,2927,CC BY-SA 4.0 12811,9284,0,Pauli Z is the Hamiltonian of the system I want to simulate. I want to compile it to a gate for execution on a quantum computer - Hamiltonian simulation. This requires solving for $U(t)$.,12/21/2019 21:41,,4153,CC BY-SA 4.0 12812,9284,0,"Pauli Z is a diagonal matrix. You don't even need the Taylor series for exponentiating it. $e^{-iZt} = \text{diag}(e^{-it}, e^{it}) = R_z(\theta = 2t)$.",12/21/2019 22:19,,26,CC BY-SA 4.0 12813,9286,0,This level of complication is absolutely unnecessary given that the exponential of diagonal matrices is well-known. The last step can be written down directly.,12/21/2019 22:27,,26,CC BY-SA 4.0 12814,9286,0,I wouldn't say it's complicated; it uses primitives that are known to people who have taken first- or second-year university courses and is thus much easier to understand (at least for me).,12/21/2019 22:29,,4153,CC BY-SA 4.0 12815,9286,0,"I would welcome an explanation of exponentials of a diagonal matrix, though - if you type it up I'll mark your answer as accepted instead of mine (since I really just plowed through the expression manipulation instead of learning anything).",12/21/2019 22:32,,4153,CC BY-SA 4.0 12816,9286,1,"You can *vastly* simplify your proof by using the power series expansion of $e^x$ rather than $\sin(x)$ and $\cos(x)$ (there's no need to decompose into sines and cosines or use the Euler formula). I will perhaps write an answer tomorrow but I suppose you'll be able to figure it out yourself. Nevertheless, it's unfortunate that most introductory math courses treat matrix exponentiation as merely some artificial plugging-and-chugging into the Taylor series. There are far more elegant ways to view it.",12/21/2019 23:26,,26,CC BY-SA 4.0 12817,9286,0,"I actually never even *learned* matrix exponentiation in undergrad, sadly. The first time I saw a matrix in an exponent my brain split in half. Only then learned about the Taylor series expansion.",12/21/2019 23:45,,4153,CC BY-SA 4.0 12818,9274,0,"Now, it is all clear! Thank you so much!",12/22/2019 1:17,,7528,CC BY-SA 4.0 12819,9258,0,"Hi, I think the first gear up to any classical commands would come with existing voltage bit generated semiconductors by replacing logic gates to what I suggested at the latter part of my paper ryoji.info/cqc.pdf . Google also used semiconductors but with quantum spins as bit at nearly 0k environment. I guess the most stable quantum bit is plasmon generated on graphens or like these.",12/22/2019 2:17,,5712,CC BY-SA 4.0 12820,9255,0,Crystal clear. Thank you.,12/22/2019 6:52,,9556,CC BY-SA 4.0 12821,9254,0,"Thank you for your comments. Two notes here: 1. I consider the question is clearly formulated ! AND 2. Yes, it's a duplicate of the mentioned post (sorry for this omission)",12/22/2019 6:54,,9556,CC BY-SA 4.0 12822,9292,1,"I disagree with IBM Q conventions; in QM, spin 1/2 rotation matrices are related to Pauli matrices as $R_i(\theta)=\exp(i \theta/2\cdot \sigma_i)$ and this defines $R_z(\theta)$; and IBM for the sake of petty simplification is making a mess of QM conventions.",12/22/2019 7:50,,2105,CC BY-SA 4.0 12823,9292,0,"@kludg: I understand your objection but in the end the result is the same regardless which matrix (either QM approach or IBM approach) is used as the only difference is omission of global phase. Quantum states which differ only in global phase are considered to be same, so both approaches work. Or do I understand anything in wrong way?",12/22/2019 8:49,,9006,CC BY-SA 4.0 12824,9292,0,"This is the question of using common conventions. For example, it is possible to define Pauli matrices differently; fortunately physicists are wise to avoid a mess and everybody uses the form proposed by Pauli; IMO IBM Q designers were not wise when defined $R_z(\theta)$ matrix.",12/22/2019 9:43,,2105,CC BY-SA 4.0 12825,9292,0,"@kludg: OK, thanks for explanation.",12/22/2019 9:53,,9006,CC BY-SA 4.0 12826,9279,0,I edited my answer,12/22/2019 13:45,,9575,CC BY-SA 4.0 12827,9279,0,"As for knots/modular forms, I don't see why the *entirety* of the list of serial numbers (say Alexander polynomials) be made *public* and *in plaintext*, say in a database that is replicated amongst users of the coin. The number of entries in the database would correspond to the total number of coins produced.",12/22/2019 13:58,,2927,CC BY-SA 4.0 12828,9295,0,I'm not convinced there is a completely rigorous proof of such a thing...,12/22/2019 14:00,,23,CC BY-SA 4.0 12829,9289,0,"to visualise the rotations in the Bloch sphere it might be more natural to work directly with density matrices. In this case, you can see quite nicely how $R_z(\theta)$ acts as a rotation when you consider its action (via conjugation) on states: $\rho\mapsto R_z(\theta)\rho R_z(\theta)^\dagger$.",12/22/2019 16:41,,55,CC BY-SA 4.0 12830,9282,0,"Could you please clarify the question? Do you want to prepare a qubit in this state given the two angular parameters, or do you want to find the angles given a qubit in some unknown state?",12/22/2019 17:38,,2879,CC BY-SA 4.0 12831,9282,0,@MariiaMykhailova Both cases are intended.,12/22/2019 18:14,,8487,CC BY-SA 4.0 12832,9298,0,Thank you so much.,12/22/2019 20:18,,8487,CC BY-SA 4.0 12833,9279,0,Also btw your link is to a 3blue1brown video - was this your intent?,12/22/2019 23:33,,2927,CC BY-SA 4.0 12835,9272,0,"What do you even mean by ""direct access to the state vector""?",12/23/2019 1:49,,491,CC BY-SA 4.0 12836,8969,0,"Hello @user185597, Thanks for your response! I've lately been doing some more work on this topic and was wondering how you knew the dephasing superoperator $\mathcal{L}$, was equal to $\sigma_{z} \rho \sigma_{z}-\rho$. I've searched the internet for the ""dephasing super operator"" and have not found much on the subject. Is this just ""common knowledge"" or did you somehow find it in the linked paper?",12/23/2019 3:02,,9254,CC BY-SA 4.0 12838,9303,0,"You're probably right, but the variance seems quite extravagant for the reported error rate.",12/23/2019 5:39,,9583,CC BY-SA 4.0 12839,9303,0,"Yes, you are right too. I tried to run your program under my account on IBM Q. I will inform you about results. In the mean time, this thread is on disscusion of error rates: https://quantumcomputing.stackexchange.com/questions/9231/why-ibm-devices-have-the-same-number-of-qubit-and-the-same-architecture-but-the/9235#9235. It might be interesting for you.",12/23/2019 5:44,,9006,CC BY-SA 4.0 12840,9303,0,@balios: Just finished my simulation. My results are more or less same as yours. You had better to ask IBM Q support team as there is probably an issue on ibmqx2.,12/23/2019 5:46,,9006,CC BY-SA 4.0 12841,9303,0,Thanks for checking. I'm going to leave this open for now in case IBM support wants to chime in. I'll close it if there's no more follow up.,12/23/2019 5:50,,9583,CC BY-SA 4.0 12842,9301,0,Why did you decide that Quantum Computing uses Heisenberg picture? Quantum circuits use Schrödinger picture.,12/23/2019 5:51,,2105,CC BY-SA 4.0 12843,9272,0,You can query the exact value of any element of the state vector.,12/23/2019 7:28,,4153,CC BY-SA 4.0 12845,9279,1,"No, that was a mistake which I will leave for posterity, here is the actual link: https://eprint.iacr.org/2017/1080.pdf",12/23/2019 10:31,,9575,CC BY-SA 4.0 12846,9279,0,"Reagrding the so called list of serial numbers, what prevents the bank from adding fake serial numbers? It is easy to generate arbitrary Alexander polynomials, even classically. Or conversely, how do you trust them to add the serial number of every coin minted to the list?",12/23/2019 10:33,,9575,CC BY-SA 4.0 12847,9301,0,"@kludg The Heisenberg & Schrodinger pictures are a different thing to talking expressing quantum mechanics using matrices/differential equations, which are also typically associated with Heisenberg and Schrodinger.",12/23/2019 11:48,,1837,CC BY-SA 4.0 12849,9306,1,"While I suspect the OP's confusion was due to them seeing matrices all around in quantum computing textbooks and then assuming that they use the Heisenberg's matrix mechanics formulation, the difference between Heisenberg's [matrix mechanics](https://en.wikipedia.org/wiki/Matrix_mechanics) and Schrödinger's [wave mechanics](https://en.wikipedia.org/wiki/Dynamical_pictures#Schr%C3%B6dinger_picture) isn't that one uses matrices with another uses integrals/differential equations. Maybe I should address this in my answer too...",12/23/2019 11:55,,26,CC BY-SA 4.0 12850,9279,0,"If the bank were to add a large number of fake serial numbers to the database, without having produced them, the value of each individual coin held by users would be deprecated by the law of supply and demand. This is one reason why, for example, some people worried about quantitative easing. Furthermore, if the database were distributed, then any unscheduled change to the database (caused by adding/deleting entries) would have to be distributed, and noticed by those who have a copy of the distributed database. With a distributed database, the bank in FGHLS is motivated to stay honest.",12/23/2019 13:01,,2927,CC BY-SA 4.0 12851,9301,0,@DaftWullie the difference between Heisenberg and Schrödinger pictures is unrelated to the difference between matrices and differential equations.,12/23/2019 13:41,,2105,CC BY-SA 4.0 12852,9301,0,"@kludg DW isn't disputing the claim that "" the difference between Heisenberg and Schrödinger pictures is unrelated to the difference between matrices and differential equations"" but their point is expressing quantum mechanics using matrices is often attributed (perhaps wrongly) to Heisenberg while expressing it using wave equations (and differential equations) is attributed to Schrodinger. While I've never seen any evidence supporting that notion, this is too much of a semantics issue to have any impact on the real physics and I wouldn't care too much either way.",12/23/2019 14:17,,26,CC BY-SA 4.0 12853,9301,0,@SanchayanDutta Schrödinger picture describes quantum dynamics as evolution of state vectors (wavefunctions); Heisenberg picture describes quantum dynamics as evolution of observables.,12/23/2019 14:26,,2105,CC BY-SA 4.0 12854,9301,0,@kludg And? Nobody is disputing that here. (The OP is just confusing the usage of matrices in quantum computing with Heisenberg's picture. We all agree that quantum computing and the circuit model in particular use the Schrödinger's picture.),12/23/2019 14:29,,26,CC BY-SA 4.0 12855,9301,0,@SanchayanDutta What we are disputing here at all? Maybe I am missing something important?,12/23/2019 14:31,,2105,CC BY-SA 4.0 12857,9310,0,"I don't know about unit tests - the probabilistic nature of quantum computers makes it hard to create deterministic tests. but you could verify if the circuit is correct in the mathematical sense.",12/24/2019 8:25,,9601,CC BY-SA 4.0 12858,8969,1,"A few forms of super-operators have been developed in the last decade! Dephasing, cooling, and heating are a few of those! However, it is no magic and if you expand $\rho$ you get some sense of it. For a two-level system (a qubit) you can expand $\rho= a\sigma_x +b\sigma_y+c\sigma_z+d I$ then knowing some Pauli matrix algebra (such as $\sigma_z\sigma_z = I, \sigma_z\sigma_x\~\sigma_y$) you find out that it leads to x and y mixing.",12/24/2019 11:36,,9070,CC BY-SA 4.0 12859,9301,0,"In QC we stay close to classical computing which is digitized (0 and 1), so simply matrix approach comes handy compared to the wave mechanics. Even in optical systems, the optical elements are used that can be ""approximated"" to a matrix rather than actual potential. The same goes for electrical circuits. Dealing with electric field propagator and so on makes computation harder than it is. Perhaps you can look at SLH mechanism as an alternative.",12/24/2019 11:48,,9070,CC BY-SA 4.0 12860,9314,1,"I am aware of that, I just want to see how I can derive correct results by using CNOT operations as shown in the circuit.",12/24/2019 17:47,,9325,CC BY-SA 4.0 12861,9288,0,"Last I checked, that statement about it's relevance in photosynthesis was still very much up debated. So take that first paper sparingly. Photosystems are pretty complicated, so lots of room for decoherence.",12/24/2019 22:13,,434,CC BY-SA 4.0 12862,9316,0,"To clarify, you don't assume anything about $\langle v \mid w \rangle$? They could both be the same state or very close and you'd be SOL and that would be allowed?",12/24/2019 22:19,,434,CC BY-SA 4.0 12863,9316,0,"@AHusain, I think for the question to make sense we should assume they're distinct (i.e. non-collinear) states. Other than that I don't think it matters how close together they are. If they're very close my probability of success will be low, but the problem of maximizing that probability is still mathematically the same.",12/24/2019 23:50,,9168,CC BY-SA 4.0 12865,9288,1,"I never meant to suggest that quantum teleportation was relevant to photosynthesis, only that the mechanism through which the reaction centers operate could teleport a spin coherence across the protein(which doesn't accomplish anything operative). In reaction centers, charge separation(which is essentially an entanglement swapping mechanism) occurs sub nanosecond, and spin coherences in them can last hundreds of nanoseconds. That second paper demonstrated in a model system that a chemical reaction step can indeed teleport a spin coherence.",12/25/2019 2:31,,9579,CC BY-SA 4.0 12866,9318,1,"Hello and welcome to Quantum Computing Stack Exchange! Could you expand upon this answer? A link, along with details about how this specifically answers the question, would help this answer be more thorough.",12/25/2019 2:49,,91,CC BY-SA 4.0 12868,9319,4,"Possible duplicate of [What exactly is meant by ""noise"" in the following context?](https://quantumcomputing.stackexchange.com/questions/69/what-exactly-is-meant-by-noise-in-the-following-context)",12/25/2019 6:28,,26,CC BY-SA 4.0 12869,9316,0,"This doesn’t take into account the probabilities, but is essentially the formalism you want: https://quantumcomputing.stackexchange.com/a/4172/1837",12/25/2019 6:41,,1837,CC BY-SA 4.0 12870,9317,1,"True, I forgot to remove H gate from the circuit. It did not really play any role in this problem of mine",12/25/2019 7:27,,9325,CC BY-SA 4.0 12871,9279,0,"Well, that is an interesting argument, but when we discuss security we usually do not assume incentives, but try to formally prove security in light of an arbitrary (that is, not necessarily rational) adversaries. The security notions of AC, or Farhi et. al., do not assume anything about the goals of the adversary.",12/25/2019 12:20,,9575,CC BY-SA 4.0 12872,9279,0,"Note that Farhi et. al.'s assumption that it is hard to create a superposition of an arbitrary Alexander polynomial is highly conjectural. I'm no expert on knot theory, but I've heard people claim that some major advancements are in order before we could determine whether this conjecture is reasonable.",12/25/2019 12:23,,9575,CC BY-SA 4.0 12873,9279,0,"FGHLS have a number of stated and unstated assumptions. For example, it's reasonable but assumed that their Markov chain mixes in time polynomial in the security parameter - if it takes longer, then the verification process would be longer as well. I also think they assume that the number of unique Alexander polynomials grows very fast as well, and that these polynomials are distributed somewhat uniformly over grid diagrams. However, I posit that considering the (game-theoretic) incentives of the actors was certainly beneficial to bitcoin's adoption.",12/25/2019 13:07,,2927,CC BY-SA 4.0 12875,9324,0,"Thank you for your explanation, your ideas push me to the following solution (i put it in the answer). It looks quite simple.",12/25/2019 13:36,,9545,CC BY-SA 4.0 12876,9325,2,This solution is not correct. It leaves the |x> register entangled with the ancilla qubit. You need to uncompute the ancilla qubit.,12/25/2019 13:58,,119,CC BY-SA 4.0 12877,9279,0,"Here is the [arxiv](https://arxiv.org/abs/1711.02276) link to Zhandry's paper. It's disfavored to link to pdf's, and better to link to the abstract. This is because many users do not have the bandwidth to d/l a ~50 page PDF, only to find out from reading the abstract that it is not what they were looking for.",12/25/2019 14:32,,2927,CC BY-SA 4.0 12879,9324,1,"So, we actually can control an unknown black box if it just permutes a known basis. Nice.",12/25/2019 15:53,,5870,CC BY-SA 4.0 12880,9325,0,"by ""ancilla qubit"" - you mean second cubit $|0\rangle$? What do you mean by ""uncompute""? If $|x\rangle$ - the searching item (solution) and $|q\rangle$=$|0\rangle$, then $O'$$|x\rangle|0_q\rangle = -|x\rangle|0_q\rangle$. If If $|x\rangle$ - the searching item (solution) and $|q\rangle$=$|1\rangle$, then $O'$$|x\rangle|1_q\rangle = |x\rangle|1_q\rangle$. If $|x\rangle$ is not the searching item and $|q\rangle$=$|0\rangle$ or $|1\rangle$ , then $O'$$|x\rangle|0_q\rangle = |x\rangle|0_q\rangle$ or $O'$$|x\rangle|1_q\rangle = |x\rangle|1_q\rangle$.",12/25/2019 16:16,,9545,CC BY-SA 4.0 12881,9325,0,Why you think that entangling between $|x\rangle$ and ancillary is a bed practice? In order to uncompute ancilla qubit i need to use oracle $O$ second time that is not good.,12/25/2019 16:28,,9545,CC BY-SA 4.0 12882,9325,2,"It's bad practice because it doesn't maintain coherence. If you try to use this implementation of the oracle within Grover's algorithm, the algorithm will fail. You're leaking information into the ancilla.",12/25/2019 17:19,,119,CC BY-SA 4.0 12883,9319,4,"@SanchayanDutta I looked at that; it seems to describe different ways thermal noise specifically can affect a system, whereas I'm looking for a list of types of noise beyond thermal (like issues with gate fidelity).",12/25/2019 18:47,,91,CC BY-SA 4.0 12884,9324,0,i add summary scheme with ancilla to your answer,12/25/2019 20:03,,9545,CC BY-SA 4.0 12885,9285,0,Is it the case that we have a proof that 'most Hamiltonians' aren't efficiently simulatable or that we don't have a proof that they are?,12/25/2019 22:43,,23,CC BY-SA 4.0 12886,9331,0,"Quantum Register is just a placeholder. When you add the X gate to your circuit `QC_B` in function `test`, it's added to your circuit `QC_B` and not to the register `QP`. You should consider returning circuit `QC_B` from this function and then make measurement on this circuit in your main function.",12/26/2019 4:43,,8852,CC BY-SA 4.0 12887,9285,1,"@Mithrandir24601 Ashley Montarano claims in his lecture notes that there is a simple counting-based proof, but I haven't seen that so far (you could try asking him directly...). Otherwise, there's only [evidence](https://quantumcomputing.stackexchange.com/a/9296).",12/26/2019 5:54,,26,CC BY-SA 4.0 12888,9331,0,"@ss09 Thanks for the reply. You are right, but my question is more general, and this is just a simple example for it. The general question is - Can I call a function and give to it a quantum register, and the function will work on it and return the modified register to the caller which will continue to work on the modified state of the register?",12/26/2019 7:07,,8031,CC BY-SA 4.0 12889,9331,0,"AFAIK, we can't operate on registers outside of a circuit. You could pass circuit as a parameter to a function, manipulate the circuit inside the function and then return it to the caller which will then have an altered circuit. But we can't do same thing with the register since there's nothing called ""modifying a register"".",12/26/2019 7:26,,8852,CC BY-SA 4.0 12890,9331,0,"A small clue is if we look at your `test` function, it only manipulates `QC_B` circuit and the register `QP` is actually left untouched and which is expected. We manipulate a qubit inside a circuit. A QuantumRegister just provides a placeholder for said number of qubits using which we can create a QuantumCircuit.",12/26/2019 7:32,,8852,CC BY-SA 4.0 12891,9279,0,The ArXiV version is a bit outdated compared to the eprint version I linked.,12/26/2019 8:37,,9575,CC BY-SA 4.0 12892,9279,0,"I think the most problematic assumption in FGHLS is that there aren't any states other than the superposition of knots which could be fixed by the Markovian process they propose (i.e., that the money is hard to forge). Also, I don't see how any of these schemes fit with a Bitcoin like protocol, as they do not incorporate any proof of work. Zhandry's proposal does allow for a proof of work, bit without any difficulty adjustment, which is also unrealistic.",12/26/2019 8:43,,9575,CC BY-SA 4.0 12893,9331,0,"@ss09 I changed the ""test"" function and now it calls execute, to ""fix"" the fact that the function does not touch the qubits. The result is unsurprisingly the same. So just to be sure, I can't return a register with a certain state, and I can't give a register to a function and expect that it will modify the state of the qubits of the register and that the change will be valid in the calling function?",12/26/2019 8:58,,8031,CC BY-SA 4.0 12894,9331,0,"There are two problems I see with your approach: 1. We can't manipulate registers directly whether inside `test` function or `main`. It's not supposed to be that way. What you're trying to do is ""manipulate the circuit"" and not ""manipulate the register"". 2. Even when you add execute to your circuit `QC_B`, you're doing it inside the function `test` and also not printing its counts. You won't see its effect until you print counts of that circuit.",12/26/2019 9:09,,8852,CC BY-SA 4.0 12896,9309,0,"I'm not sure that qubit 0 by itself is the issue. When I do a single H gate followed by a measurement, I see pretty equal results. The original program still produces skewed results, though, and so does this even simpler version: OPENQASM 2.0; include ""qelib1.inc""; qreg q[2]; creg c[1]; h q[0]; h q[1]; measure q[0] -> c[0];",12/26/2019 21:24,,9583,CC BY-SA 4.0 12897,9279,1,"@Shai Deshe: you can prove that the only states which are perfectly fixed by the Markovian process in our paper are the quantum money states. But if the Markov chain mixes slowly, then you might get states which are close enough to fixed to pass the verification test (but I don't see why creating these states shouldn't be as hard as forging the money in the first place). I'd say the most problematic assumption is that there's no easy way to create a superposition of an arbitrary Alexander polynomial.",12/27/2019 4:29,,1765,CC BY-SA 4.0 12898,9334,0,"What is a number of shots you used? In case of one shot, it is possible that qubits were spontaneusly excited.",12/27/2019 5:10,,9006,CC BY-SA 4.0 12899,9334,0,"I used 8192 for all my tests. The ""always"" results were 8192 out of 8192 shots.",12/27/2019 5:24,,9583,CC BY-SA 4.0 12900,9334,0,"I tried to repeat your experiment on IBM Ourense and Melbourne and I got same results, i.e. 1 in 100 %. Then I changed measurement of qubit $q_1$ to register $c_1$ and I got 00 with probability 96.765 % and 98.645 % on Ourense and Melbourne, respectively. These results are along with expectations. So, it seems that there is something wrong with measuring different qubits to one classical register. By the way, what is a point of your code? It seems that you rewerite measuring of $q_1$ by measuring $q_0$.",12/27/2019 5:47,,9006,CC BY-SA 4.0 12901,9334,0,I would like to ask somebody from IBM on this forum to check this problem or put more comment on this.,12/27/2019 5:49,,9006,CC BY-SA 4.0 12902,9309,0,Hmm that's not what I was seeing. I got the above histogram using only qubit 0. (h q[0]; measure q[0] -> c[0];),12/27/2019 6:34,,2503,CC BY-SA 4.0 12903,9336,0,I'm interested in whether the correlation occurs when the value is simultaneously read or when it is simultaneously written. Is it possible to distinguish?,12/27/2019 7:22,,9583,CC BY-SA 4.0 12904,9336,0,"In other words, would writing to the same register have any effect on the timing of the measurement side?",12/27/2019 7:38,,9583,CC BY-SA 4.0 12905,9309,0,"Then that issue's better, but the multi-qubit version is still wildly wrong. And it's still only necessary to measure a single cubit, as in the simplified version above, it's just somehow crucial that the other has been prepared.",12/27/2019 8:13,,9583,CC BY-SA 4.0 12906,9309,0,"Maybe I did it incorrectly, but I used the referenced Qiskit tools to create a noise filter based on ibmqx2 and then ran local simulations biased by that filter. The results were not consistent with our observed results.",12/27/2019 8:24,,9583,CC BY-SA 4.0 12907,9338,0,There was a similar discussion here: https://quantumcomputing.stackexchange.com/questions/9267/represent-qubit-in-a-superposition/9269#9269,12/27/2019 10:30,,9006,CC BY-SA 4.0 12908,9335,0,Does this answer your question? [Represent qubit in a superposition](https://quantumcomputing.stackexchange.com/questions/9267/represent-qubit-in-a-superposition),12/27/2019 10:31,,9006,CC BY-SA 4.0 12909,9338,2,"The $\vert 0\rangle$ state is often, but not always, the ground state of a qubit . This may depend on convention, as in by convention, classically we think high voltage as $0$ and low/ground voltage as $1$. More importantly this may depend on how the qubits are physically instantiated. For example what is the ground state of polarization states of a photon?",12/27/2019 13:34,,2927,CC BY-SA 4.0 12911,9338,2,"A good point. However without a concrete example, the second part of the question then just becomes “it depends on the physical implementation”.",12/27/2019 13:37,,332,CC BY-SA 4.0 12912,9335,0,"Regarding your statement ""It seems that an ancilla qubit is equivalent to the $0$ bit in classical computing as it will evaluate to $\vert 0\rangle$ 100$ of the time,"" you mean ""it will *initially* evaluate to $\vert 0\rangle$..."", right?",12/27/2019 13:38,,2927,CC BY-SA 4.0 12913,9335,0,"Yes, initial value.",12/27/2019 13:41,,7528,CC BY-SA 4.0 12915,9335,0,"@Martin Vesely, thanks for the suggestion. I read the answers there but unfortunately, I still have doubts.",12/27/2019 13:50,,7528,CC BY-SA 4.0 12917,9336,0,Actually I updated my answer. There is no race condition here. c[0] should be 0.,12/27/2019 15:42,,2503,CC BY-SA 4.0 12918,9341,0,"should I add ""with ancilla allowed"" or is that understood?",12/27/2019 17:54,,9603,CC BY-SA 4.0 12919,9341,2,"@lineage in quantum computing you should always 'uncompute' ancillas, i.e. they always must be in the same state after the computation. So even if you will use ancillas the number of 1s will be the same on the 3 qubits of interest.",12/27/2019 18:55,,5870,CC BY-SA 4.0 12920,9337,0,"To answer your first question, no the ancillas are not entangled with the system. Equation 2 of the link you provided gives you what the joint state of the system and introduced ancillas is. For further discussion about ancillas : https://quantumcomputing.stackexchange.com/questions/1855/what-counts-as-an-ancilla-qubit https://users.physics.ox.ac.uk/~Steane/qec/qec_ams_4.html",12/27/2019 20:01,,2598,CC BY-SA 4.0 12921,9341,0,"Even if ancillae are allowed, it won't work because you need to uncompute any changes to the ancillae. That being said, if you path encode your qubits (i.e. decide physical |01> is logical |0> and physical |10> is logical |1>) then Fredkin gates can perform the equivalent of a Toffoli on the logical qubits (but not the physical qubits).",12/27/2019 20:08,,119,CC BY-SA 4.0 12922,9340,2,Mark Wilde's textbook might be a good resource to look up these properties. There is a chapter called 'Distance Measures' which discusses this norm. You can access a free pdf at this link : https://arxiv.org/abs/1106.1445,12/27/2019 20:17,,2598,CC BY-SA 4.0 12923,9330,0,"Thanks. However, could you (or anybody else) please answer my other questions (no. 2 and 3)?",12/27/2019 20:50,,9006,CC BY-SA 4.0 12924,9342,1,"*""My question: Is this implementation of Fredkin gate the most efficient one?""* -- Most efficient in terms of *what*? Toffoli gates? Two-qubit gates? Sth. else? Have you e.g. checked out [Five two-bit quantum gates are sufficient to implement the quantum Fredkin gate](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.53.2855)?",12/27/2019 20:54,,491,CC BY-SA 4.0 12925,9342,0,@NorbertSchuch: I meant if is it possible to implement it with less gates (CNOTs and rotations) behind Toffoli gates.,12/27/2019 20:56,,9006,CC BY-SA 4.0 12926,9342,0,"I still don't understand. What is your figure of merit? E.g., you can get Fredkin with ***one*** Toffoli + 2 CNOTs.",12/27/2019 20:57,,491,CC BY-SA 4.0 12927,9342,0,@NorbertSchuch: It was answer to your question in terms of what. I will have a look at the paper you sent me. Thanks.,12/27/2019 21:02,,9006,CC BY-SA 4.0 12928,9342,0,"Yes, and I could not properly understand your question. Are you trying to minimize the number of Toffoli gates, or the number of CNOTs and rotations in addition to a given number of Toffoli gates?",12/27/2019 21:11,,491,CC BY-SA 4.0 12929,9342,0,"@NorbertSchuch: I am trying to minimize number of CNOTs and single qubit rotations. I started with three Toffoli and I was wondering whether it is possible to replace some Toffoli gate with simpler gates. Based on paper you send me, it seems possible.",12/27/2019 21:14,,9006,CC BY-SA 4.0 12930,9343,2,"What is noteworthy is that your question contains all the ingredients for this answer! (Basically, once you understand that two CNOTs are a SWAP + a CNOT, you're there. All the rest is just putting a control on that.",12/27/2019 23:27,,491,CC BY-SA 4.0 12931,9340,2,"It is natural in the same way you want CP maps, not just positive maps: You want your map also to work - or your gate quality also be good - if you act on part of a larger quantum system.",12/28/2019 0:39,,491,CC BY-SA 4.0 12932,9336,0,"The behavior is different today. Still wrong and bizarre, but not completely consistent with yesterday's tests. Did IBM do any updates today?",12/28/2019 1:59,,9583,CC BY-SA 4.0 12935,9343,1,"@NorbertSchuch: I see, thanks. It is enough to control only the middle CNOT. In case $|q_0\rangle$ is $|0\rangle$, left and right CNOT cancel each other as Toffoli is in this case just $I$. Only in case $|q_0\rangle$ is $|1\rangle$ the middle CNOT works and all three gates implement swap gate.",12/28/2019 7:50,,9006,CC BY-SA 4.0 12936,9344,0,You mentioned that backend matters. What are error rates on other backends?,12/28/2019 10:37,,9006,CC BY-SA 4.0 12937,6835,0,You cannot set max memory,12/28/2019 14:23,,332,CC BY-SA 4.0 12938,9350,0,Could you please tell what is $t_{\mathrm{gate}}$?,12/28/2019 19:15,,9006,CC BY-SA 4.0 12939,9350,1,The time required for the computer to apply a gate,12/28/2019 19:37,,9626,CC BY-SA 4.0 12940,9346,0,"""*So, naturally latter is less stable than former*"" this seems quite a generic statement. Have you got a source for that? One can think of all sorts of type of entanglement shared by different photons or internal dofs of a single photon, and I would expect the stability of which to be highly dependent on the experimental circumstances",12/29/2019 10:42,,55,CC BY-SA 4.0 12941,9316,0,"@Pedro it might help to introduce a parametrisation to write the derivatives $|a'\rangle$ etc explicitly. E.g. you can write $|a\rangle=\cos\theta|0\rangle+e^{i\varphi}\sin\theta|1\rangle$ and $|b\rangle=\sin\theta e^{-i\varphi}|0\rangle - \cos\theta|1\rangle$ (assuming you are dealing with qubits). This also makes it explicit that these states have more than one degree of freedom, so you need to impose vanishing derivatives wrt each parameter",12/29/2019 12:27,,55,CC BY-SA 4.0 12942,9316,0,@glS This sounds like it will be a huge mess!,12/29/2019 14:15,,491,CC BY-SA 4.0 12943,9343,0,Just note that design of Fredkin gate is an excercise no. 4.25 on pg. 182 in Nielsen and Chuang.,12/29/2019 20:39,,9006,CC BY-SA 4.0 12944,9307,1,"If you have access to Nelson & Chuang, then take a look at section ˋ2.2.3 Quantum measurement´. This is the only place I know which puts POVM into the right context. Wikipedia also talks about the issue with the post measurement state, but contrary to Nelson & Chuang, it does not present the „even more general formulation of measurement“, which does not have that issue.",12/29/2019 22:17,,118,CC BY-SA 4.0 12945,9307,0,"@ThomasKlimpel I'm aware of the general formulation of measurement. Nielsen and Chuang doesn't teach it in measure theory terms so it's not that great either, but good for a basic idea.",12/29/2019 22:29,,26,CC BY-SA 4.0 12947,9307,0,"@ThomasKlimpel Typo corrected. Anyway, the POVM formalism can be accounted for by PVMs via the dilation theorems.",12/29/2019 23:21,,26,CC BY-SA 4.0 12948,9258,0,Further extension of this abacus observation could be an exact solution of wave function collapse process which has been debated as Copenhagen interpretation by many physicists since 1920s?,12/30/2019 15:11,,5712,CC BY-SA 4.0 12949,9316,0,"@NorbertSchuch you are right, there seems to be a much simpler way, see my answer",12/30/2019 15:24,,55,CC BY-SA 4.0 12950,9353,0,So it's okay to bend a diagram sideways? What would be the proof of that?,12/30/2019 17:54,,2832,CC BY-SA 4.0 12951,9353,0,"Sorry, it isn't clear to me what you mean with bending sideways. Can you say at which step this is (if it isn't a general remark)?",12/30/2019 18:11,,8776,CC BY-SA 4.0 12952,9357,0,"Hi, please clarify what is your problem.",12/30/2019 19:03,,9006,CC BY-SA 4.0 12954,9346,0,"Yeah, my comment was a bit generic. I should have specified it with respect to the discussion of degrees of freedom. To add to my previous comment, according to the third paper I linked, two degrees of freedom within one photon are easier to maintain than between two photons.",12/31/2019 5:51,,2598,CC BY-SA 4.0 12955,9360,1,For those interested in what a Julia languge is: https://en.wikipedia.org/wiki/Julia_(programming_language),12/31/2019 13:50,,9006,CC BY-SA 4.0 12956,9353,0,"In step(2), the resulting diagram is like diagram 4.9 once you bend it sideways, right?",12/31/2019 14:22,,2832,CC BY-SA 4.0 12957,9353,1,"If you mean with bending it sideways, rotating the whole diagram 90 degrees. Then yes. But I'm still not sure if I understand you.",12/31/2019 15:16,,8776,CC BY-SA 4.0 12958,9258,0,"Dear Ryoji, a quantum computer is a particular class of applications of the laws of quantum mechanics - which include the axioms originally formulated in Copenhagen. So these topics, general rules of QM and specific features of quantum computers, are two very different problems. You should probably make it at least clear which of them you are discussing because otherwise your comments are just a chaotic confusion.",12/31/2019 18:22,,5659,CC BY-SA 4.0 12959,9363,2,"This question has been asked before. See : https://quantumcomputing.stackexchange.com/questions/5234/resources-for-learning-quantum-computing-from-an-undergraduate-physics-perspecti , https://quantumcomputing.stackexchange.com/questions/2082/are-there-any-organised-resources-available-from-where-i-can-begin-my-quantum-co?noredirect=1&lq=1",1/1/2020 3:09,,2598,CC BY-SA 4.0 12960,9363,3,"I'm voting to close this question as off-topic because this is asking for career advice. Nevertheless, try contacting researchers working on the subject if you're interested in research.",1/1/2020 4:14,,26,CC BY-SA 4.0 12962,9357,0,"Would it be possible to [edit] a minimal (not) working example of code into this, so that we have some context to go from? Thanks",1/1/2020 10:27,,23,CC BY-SA 4.0 12963,1186,0,Should the answer be $\frac{1}{2}|00\rangle + \frac{1}{2}|01\rangle + \frac{1}{2}|10\rangle - \frac{1}{2}|11\rangle$? i.e. -ve in the last term? Thanks a lot!,1/1/2020 19:19,,9676,CC BY-SA 4.0 12964,1186,1,"@HYW Yes, thanks, that was a typo.",1/1/2020 19:28,,26,CC BY-SA 4.0 12965,9340,1,"@PurvaThakre thank you for the link, it is really a nice reference !",1/1/2020 19:55,,5008,CC BY-SA 4.0 12966,9340,0,"@NorbertSchuch allright, I see what you mean. Thanks.",1/1/2020 19:56,,5008,CC BY-SA 4.0 12967,9365,0,"It's not quite clear what is that permutation with $(i,i+1)$ cycles.",1/1/2020 22:14,,5870,CC BY-SA 4.0 12968,9365,0,"@DanyloY The $2^{W+1}$ (basis) state of $W+1$ qubits. $|0...0\rangle, |0...1\rangle,...,|1...1\rangle$ and so on. If you look at the paper's appendix things might be a bit more clearer",1/1/2020 22:18,,26,CC BY-SA 4.0 12969,9365,0,"I mean permutations $(1,2)(5,6)$ and $(5,6)(9,10)$ intersect. Also they intersect with, say, $(5,6)(7,8)$. So what is the total permutation?",1/1/2020 22:31,,5870,CC BY-SA 4.0 12970,9358,0,Would you be able to [edit] this question to mention the type of qubit that you want to measure? As there are simply too many types of qubits to write them up in a single answer,1/1/2020 22:36,,23,CC BY-SA 4.0 12971,9365,2,"@DanyloY The gate is abstract . It can permutation arbitrary permutations of the form $(i, i+1)(i+4, i+5)$ for *any* given odd $i$ but not for two odd $i$'s simultaneously. So it can either do $(1,2)(5,6)$ or $(5,6)(9,10)$ depending on whether we set $i$ as $1$ or $5$. For the problem, consider $i$ to be some constant value in the given range.",1/1/2020 22:43,,26,CC BY-SA 4.0 12972,9370,0,Another Hadamard transformation $H^{\otimes n}$ is applied after oracle $U_f$. Performing two $H^{\otimes n}$ in row would lead to initial state as $H^{\otimes n} H^{\otimes n} = I_n$.,1/2/2020 7:42,,9006,CC BY-SA 4.0 12973,9372,0,"I wonder what these *if's* physically mean. IMO quantum computer consists of qubits, gates that can be applied to qubits, and measurements; there is no external logic to branch a program on a measurement outcome. You can branch a program on a measurement outcome using controlled gates such as `CNOT` and additional qubit(s); is this how *if's* are implemented?",1/2/2020 8:21,,2105,CC BY-SA 4.0 12974,4516,1,"I think at some point the API changed, but in any case the method is now called `add_register` not just `add`.",1/2/2020 10:04,,1790,CC BY-SA 4.0 12975,9378,0,"Thank you. Does ""c_if(c,3)"" mean that both two bits in classical register are equal to 3? Can bits in classical register equal differently, such as ""if(c[0]==0 and c[1]==1)""?",1/2/2020 11:35,,9275,CC BY-SA 4.0 12976,9372,0,"I agreed. The ""c_if"" statement seems like a programming language and to implement it physically need controlled gates. I think qiskit provides this logic for simplicity.",1/2/2020 11:57,,9275,CC BY-SA 4.0 12977,9378,6,"The value of the classical register `c` is interpreted as a number in binary. Thus, `c_if(c,3)` means `c[0]==1` and `c[1]==1`. If you want `c[0]==0` and `c[1]==1`, the condition is `c_if(c,2)`.",1/2/2020 12:11,,1790,CC BY-SA 4.0 12978,9369,0,"Maybe I didnt get your point but I know that if I have a purification, only acting with a local unitary on B wont change the purification. My question is the other way around: are all purification of A all related through unitary acting locally on B.",1/2/2020 13:19,,5008,CC BY-SA 4.0 12979,9369,0,Like if one gives you two purification of A how to prove that necesserally they are related via a unitary transformation on B,1/2/2020 13:20,,5008,CC BY-SA 4.0 12980,9382,0,"Adding link to open issue https://github.com/Qiskit/qiskit-textbook/issues/119",1/2/2020 14:55,,9648,CC BY-SA 4.0 12982,104,0,"Under the standard definition, you can't take the Hermitian conjugate of a vector, but only of an operator. A general bra is a linear map from vectors to scalars, and the specific bra $\langle \psi |$ represents the inner product with the vector $|\psi\rangle$ ""plugged into"" the left-hand slot.",1/2/2020 15:32,,551,CC BY-SA 4.0 12983,9373,0,Thanks for the proof! I was also hoping for an intuition to why the (−1)x⋅y is there at all too?,1/2/2020 16:49,,9678,CC BY-SA 4.0 12984,8995,0,"I was in the first cohort and since then, while the certificate program has gone on sale with a 10% off code, it has never been $49.",1/2/2020 17:36,,54,CC BY-SA 4.0 12985,9386,0,Quantum computer cannot see through doors.,1/2/2020 18:50,,4866,CC BY-SA 4.0 12986,9390,1,"Thanks for your answer Martin :). My problem here is not about the uselessness of P gate and is not about the fact that CP isn't a global phase gate. You are right about CP and P, but my question is about qiskit's evolution_instruction method that doesn't create CP gate, when it should be created.",1/2/2020 19:39,,9459,CC BY-SA 4.0 12987,9390,0,"@DavitKhachatryan: Sorry, I probably did not understand your question correctly.",1/2/2020 20:01,,9006,CC BY-SA 4.0 12988,9391,1,Does this answer your question? [How do I show that a two-qubit state is an entangled state?](https://quantumcomputing.stackexchange.com/questions/2263/how-do-i-show-that-a-two-qubit-state-is-an-entangled-state),1/2/2020 21:10,,9006,CC BY-SA 4.0 12989,9369,1,"That is what my last statement is discussing. Any unitary acting on B as long as A is left unchanged will make two decomposition equivalent. The proofs have been solved at these links : https://marozols.wordpress.com/2012/05/09/unitary-equivalence-of-purifications/, https://physics.stackexchange.com/questions/156777/proving-the-unitary-relation-of-ensemble-decompositions",1/2/2020 23:32,,2598,CC BY-SA 4.0 12990,9391,0,"@MartinVesely Thanks, I had seen that answer, but was looking for hopefully another method (even if less formal and complete) which I could use on the fly to check if an n-qubit superposition was entangled or not.",1/2/2020 23:39,,9678,CC BY-SA 4.0 12991,9391,0,"@Cascades Oh hahaha, in that case, my answer probably isn't very helpful!",1/2/2020 23:54,,4907,CC BY-SA 4.0 12992,9391,1,@JackCeroni To be fair I did find your clearer to read than the previously mentioned one... so please don't take it down! It just gets a bit cumbersome in an exam setting having to expand out 4+ qubit systems.,1/3/2020 0:08,,9678,CC BY-SA 4.0 12993,9391,0,Glad to hear that! It definitely is cumbersome haha,1/3/2020 1:12,,4907,CC BY-SA 4.0 12994,9387,0,"This is thought-provoking, but I'm not sure if I made my question clear. Please correct me if I'm misunderstanding, but you seem to be proposing a cryptosystem that's secure against classical attacks (perhaps even more so than RSA?), vulnerable to quantum attacks, and requires a quantum computer to both encrypt and decrypt. But I'm not sure what that's useful for, since RSA is already believed to be secure against classical attacks. I'm looking for a public-key cryptosystem that's secure even against *quantum* attacks. Is yours?",1/3/2020 5:17,,551,CC BY-SA 4.0 12995,9387,0,"@tparker this would be secure against quantum attacks to the extent that we believe QCMA and BQP are not equal, which is at least as strong a belief as you’d get from post quantum cryptography because QCMA contains NP.",1/3/2020 6:29,,1837,CC BY-SA 4.0 12996,9396,1,Have you tried taking the conjugate transpose of the H matrix (which is equal to itself) and multiplying it by H to see what the result looks like? I'm not sure what exactly the question is...,1/3/2020 8:36,,2879,CC BY-SA 4.0 12997,9396,0,"sorry i am trying to learn. when i look at the matrix, i see a probability on the left (0.707), which can treated be a scalar and multiplied across each value in the matrix on the right. The first column would be .707, .707, and the second would be .707, -.707. So in my head i am picturing something other than the I matrix. I appreciate your help :)",1/3/2020 8:42,,8133,CC BY-SA 4.0 12998,9396,2,"@VP9 but what you're describing in your previous comment is just the matrix, not the matrix multiplied by itself.",1/3/2020 10:17,,1837,CC BY-SA 4.0 12999,9398,0,"my output is: OPENQASM 2.0; include ""qelib1.inc""; qreg q2[2]; barrier q2[0];",1/3/2020 15:26,,9459,CC BY-SA 4.0 13000,9398,0,"Did you do qc = qc_temp.decompose() part? It should be done how I understand before adding to the circuit in order to decompose ""evolution"" or ""Controlled-Evolution"" to qc gates",1/3/2020 15:27,,9459,CC BY-SA 4.0 13002,9398,0,"maybe the problem is in qc = qc_temp.decompose()? This decompose method is used in WeightedPauliOperator.evolve method for the same purpose (for obtaining gates from ""evolutions"")",1/3/2020 15:34,,9459,CC BY-SA 4.0 13003,9399,0,"{'qiskit-terra': '0.11.0', 'qiskit-aer': '0.3.4', 'qiskit-ignis': '0.2.0', 'qiskit-ibmq-provider': '0.4.4', 'qiskit-aqua': '0.6.1', 'qiskit': '0.14.0'}",1/3/2020 15:40,,9459,CC BY-SA 4.0 13004,9399,0,"Also for example, when I am changing 'I' to 'Z' in pauli_dict I am obtaining gates, not ""evolutions"".",1/3/2020 15:46,,9459,CC BY-SA 4.0 13005,9147,0,"Qubit density matrices are (up to basis choice) a one-parameter family. So the state (up to basis choice) is fully determined by that number. This is clearly specific to qubits. Thus, checking such kind of statements only for qubits is bound to fail.",1/3/2020 15:49,,491,CC BY-SA 4.0 13006,9399,0,"You might try installing the latest development code which may explain the difference between your results and mine. Here's my version: { 'qiskit': '0.14.0', 'qiskit-aer': '0.4.0', 'qiskit-aqua': '0.7.0.dev0+6b00bb9', 'qiskit-ibmq-provider': '0.4.6rc1', 'qiskit-ignis': '0.3.0.dev0+59162f7', 'qiskit-terra': '0.12.0.dev0+8700dd2'}",1/3/2020 15:59,,7744,CC BY-SA 4.0 13007,9399,1,Thanks for your time Jack. I will try to work with qiskit's master branch and see the difference :),1/3/2020 16:03,,9459,CC BY-SA 4.0 13008,9400,0,"Even if $\lambda_i$ are all different then $|\tilde a_i\rangle$ are not necessary equal to $|a_i\rangle$ $-$ they can differ by a phase. But we can ""move"" those phases to $|\tilde b_i\rangle$.",1/3/2020 17:46,,5870,CC BY-SA 4.0 13010,9400,0,@DanyloY Fair point!,1/3/2020 18:36,,491,CC BY-SA 4.0 13011,9397,0,mind blown. *poof*.,1/3/2020 18:44,,8133,CC BY-SA 4.0 13012,9397,2,"Is the answer satisfactory for you? If so, would you mind to accept it?",1/3/2020 18:47,,9006,CC BY-SA 4.0 13013,9405,2,Just note that state $|\phi\rangle$ is not normalized as $|a|^2+|b|^2 = \sqrt{2}$. Probably the fraction before left bracket should have been $\frac{1}{\sqrt{2}}$.,1/3/2020 19:12,,9006,CC BY-SA 4.0 13014,9395,0,"Could you point me out to a pedagogical resource that captures the nuances of HHL? I've been going at it for a month now, and the semantics are not at all clear.",1/3/2020 20:02,,542,CC BY-SA 4.0 13015,9337,0,"@PurvaThakre, thank you for the suggestion. I did spend lots of time trying to grasp what is happening. I think I now understand that an ancilla qubit is a temporary *slot* that is used to store some information temporarily. My question now is should one ancilla qubit in the repetiton code be $\vert 000 \rangle$ rather than $\vert 0 \rangle$ so that the vectors are aligned with the operator's dimensions? If not, how can a 2D vector be used with dealing with an $8 \times 8$ matrix? I am more concerned about the details of the math here.",1/3/2020 20:14,,7528,CC BY-SA 4.0 13016,9405,0,Ok many thanks for try to solve but I make edit to brackets .please see the state again. @AlexeyKrugovets,1/4/2020 1:11,,9700,CC BY-SA 4.0 13017,9405,1,I don't see the difference in your edition. Pls look at the Martin Vesely comment,1/4/2020 5:32,,9545,CC BY-SA 4.0 13018,9326,0,The arrow of time is a statistical concept (a law of large numbers really). It's not a meaningful notion at the level of qubits. See Emilio Pisanty's answer [here](https://physics.stackexchange.com/a/466424). 2 and 3 are non-questions in the sense that they're based on faulty premises and misunderstandings of the notion of the time arrow as a thermodynamic concept.,1/4/2020 7:46,,26,CC BY-SA 4.0 13020,9408,0,See [What are the real advantages of superdense coding](https://quantumcomputing.stackexchange.com/questions/1920/what-are-the-real-advantages-of-superdense-coding),1/4/2020 8:58,,2105,CC BY-SA 4.0 13021,9409,0,"In short: yes, the qubit's states $|0\rangle$ and $|1\rangle$ may have different energies, but I don't think this is important for quantum computing.",1/4/2020 9:45,,2105,CC BY-SA 4.0 13023,9411,0,@Alexey Krugovets,1/4/2020 11:48,,9700,CC BY-SA 4.0 13024,9405,0,which step do you not understand?,1/4/2020 11:52,,9545,CC BY-SA 4.0 13025,9411,0,Okay great job but I have trouble to solve this state. @kludg,1/4/2020 12:43,,9700,CC BY-SA 4.0 13026,9412,0,But you still need to send two qubits as in case of classical serial communication.,1/4/2020 13:00,,9006,CC BY-SA 4.0 13027,9412,2,"Technically, yes. But one of the qubits could be sent in the other direction way before the actual communication.",1/4/2020 13:01,,5870,CC BY-SA 4.0 13028,9412,0,"I see, thanks for explanation.",1/4/2020 13:10,,9006,CC BY-SA 4.0 13029,9414,1,Hint: note that $\left|\varphi\right\rangle =\left|0\right\rangle \otimes\left(\frac{1}{\sqrt{2}}\left|0\right\rangle +\frac{i}{2}\left|1\right\rangle \right)+\left|1\right\rangle \otimes\left(-\frac{1}{2}\left|1\right\rangle \right)$,1/4/2020 13:27,,9575,CC BY-SA 4.0 13030,9353,0,"I don't think you can rotate the whole diagram 90 degrees. For example, in the first diagram of Equation 4.9, both the wires mean refer to the output. Rotating it would make one the input and another the output.",1/4/2020 14:31,,2832,CC BY-SA 4.0 13031,9399,0,"Hi Jack, I tried to run the code with the latest development code and obtained the same thing that you have obtained with Controlled-Evolution^1. Now I am trying to understand what is Controlled-Evolution^1 and why it is not decomposed to a set of gates.",1/4/2020 15:13,,9459,CC BY-SA 4.0 13032,9399,0,"BTW after qc = qc_temp.decompose() step, for Z Pauli the Controlled-Evolution^1 is decomposed to the following set of gates u1(3.141592653589793) q2[0]; cx q2[1],q2[0]; u1(-3.141592653589793) q2[0]; cx q2[1],q2[0];",1/4/2020 15:31,,9459,CC BY-SA 4.0 13033,9399,0,So the decomposition works for Z Pauli and doesn't work for I Pauli.,1/4/2020 15:44,,9459,CC BY-SA 4.0 13034,9418,3,"How are you performing the $x \rightarrow f(x)$ step, if you don't have a reversible circuit for $f$? What if $f(x) = 0$?",1/4/2020 15:48,,119,CC BY-SA 4.0 13035,9418,0,"I (or rather the authors) use fredkin gates to simulate classical and, copy (fanout) and crossover gates. For that they also need prepared ancilla bits (register three with value 0) and produce some garbage output (g(x)). They also use not gates to prepare the ancilla bits to 0 or 1 as needed.",1/4/2020 15:56,,9450,CC BY-SA 4.0 13036,9418,0,"if $f(x)=0$ then we can put $g(x)=x$ and $(x,0) \rightarrow (f(x),g(x)) = (0,x)$ will be just swap (though if we want to implement it with Fredkin gates we have to take $g(x)=x1$). I believe there is no need to use 2 additional ancilla registers.",1/4/2020 16:44,,5870,CC BY-SA 4.0 13038,9419,0,"But we are not doing the following step then right? ""We could also have added gates to the beginning of the circuit, in order to create a copy of x which is not changed during the subsequent computation."" Also you are talking about uncomputing directly after each Fredkin gate while in the book they talk about uncomputing after the whole algorithm is done?",1/4/2020 19:29,,9450,CC BY-SA 4.0 13039,9419,0,"Yes, you can uncompute after whole algorithm is done; I tried to be as simple as possible and uncomputed just $AND$",1/4/2020 19:35,,2105,CC BY-SA 4.0 13040,9387,0,"I think a slight nitpick is that there aren't actually any cryptosystems that are based on NP-complete problems (which haven't already been broken). As discussed at https://stackoverflow.com/q/311064/5133482, NP-completeness isn't really relevant for cryptography, because it considers worst-case hardness, while average-case hardness is what's important for cryptography. But think your basic point still stands.",1/4/2020 23:10,,551,CC BY-SA 4.0 13041,9258,0,"@Lubos, happy new year and thank you for your comment. I could come back from new year's stomach problem now ;) Wave function collapse is an event which can be observable in both quantum mechanics and quantum computers. Even in macroscopic entity, we may find such a collapse as classical limit described in this post. So if you only focus on wave function collapse, you can not distinguish between classical or quantum computers from quantum mechanics. I think we could find an exact solution of wave function collapse process via qubit concept derived in quantum computing era.",1/5/2020 4:53,,5712,CC BY-SA 4.0 13042,9397,0,@VP9 What is it about this answer that blows your mind?,1/5/2020 5:51,,551,CC BY-SA 4.0 13043,9405,0,in step 2 the $\cos(\pi/4)=\sin(\pi/4)$ replaced the $\frac{1}{\sqrt{2}}$ and the $e^{-i\pi/4}$ replaced $\frac{1-i}{\sqrt{2}}$,1/5/2020 6:36,,9545,CC BY-SA 4.0 13044,9387,0,Agreed. I was trying to avoid over-complicating the answer.,1/5/2020 6:40,,1837,CC BY-SA 4.0 13045,9421,0,"Welcome to Quantum Computing SE! When you say 'represent', do you mean a way of graphically drawing such a gate, or are you asking how to implement it using other gates (which are directly available)?",1/5/2020 10:31,,23,CC BY-SA 4.0 13049,9405,0,"@BasharTaj: $C$ is a global phase of a qubit, so you can ignore it. Two quantum states which differ only in global phase cannot be distinguished.",1/5/2020 12:13,,9006,CC BY-SA 4.0 13050,9425,1,"Isn't that simply the differential element of the surface - $d\theta\,\sin\theta\,d\phi$, times $1/4\pi$?",1/5/2020 17:08,,491,CC BY-SA 4.0 13051,9425,4,"What distribution are you drawing your states from? If it's a uniformly distribution over the volume of the Bloch sphere, then the probability is 0.",1/5/2020 17:39,,119,CC BY-SA 4.0 13052,9425,0,"Yes it might be an uniform distribution, but how can I then compute the POVM $E_{(\theta, \phi)}$? Cause they must satisfy the completeness relation $\int d^\Omega E_{(\theta, \phi)}=\mathbb{I}$",1/5/2020 18:36,,9716,CC BY-SA 4.0 13054,9427,1,"Indeed, your qft function resolve the problems, and it works as expected. However, I fail to understand why. As you say, the inverse QFT should be the same gates in reversed order, which mean that the $H$ gates should appear after the $R_z$ gates. Moreover, from what I understand, the swap gates should only be there to correct the endianess, which mean that by reversing the order in which the $C-U^{2^k}$ gates are applied, it should solve the problem.",1/5/2020 21:49,,9551,CC BY-SA 4.0 13055,9425,0,"$dE_{\theta,\phi} = d\theta \sin\theta d\phi/4\pi$. $dE$ is a measure over which you have to integrate.",1/5/2020 22:35,,491,CC BY-SA 4.0 13056,9427,0,"Exactly!! If you want you can reverse the order of controlled unitaries and delete the swap gates and you will obtain the same result. BTW I like this solution more because you don't use extra/useless/error-prone swap gates. In this case, you will not use inverse QFT. You can still call it inverse QFT, but it is not :)",1/5/2020 22:49,,9459,CC BY-SA 4.0 13057,9427,0,"in QFT last gate (not including swaps) is $H$, so the first for inverse QFT should be also $H$.",1/5/2020 22:54,,9459,CC BY-SA 4.0 13058,9427,0,"In the code, the inverse QFT is not exactly the reversed version of QFT...in the reversed version one should apply $H[j_n]$, $CR_z[j_n, j_{n-1}]$, $H[j_n-1]$.... while in the code we have $H[j_n]$, $CR_z[j_n, j_{n-1}]$, $CR_z[j_n, j_{n-2}]$...$CR_z[j_n, j_{0}]$, $H[j_n-1]$ .... Don't know why, but I feel that they do the same thing :). Need to think more why it works :)",1/5/2020 23:02,,9459,CC BY-SA 4.0 13059,9427,0,"I think I understand why it works :) because one can change the order of any $CR_z[i, j]$ and $H[k]$, where $i \ne j \ne k$. You can check it with writing an arbitrary 3 qubit state $a_0 |000> + a_1|001> + a_2 |010> + ...$ and try apply $H[1]$, then $CR_z(0,2)$ and $CR_z(0,2)$, then $H[1]$. You will see that they do the same job. So, you can reorder gates in inverse QFT and see that it can be implemented in the gate order that is presented in the code.",1/5/2020 23:30,,9459,CC BY-SA 4.0 13060,9421,0,Yes I meant implement using directly available gates. Thank you for the correction.,1/6/2020 3:44,,9714,CC BY-SA 4.0 13061,9258,0,"Dear Ryoji, happy new year to you and especially your digestive system. There is no wave function in classical physics or in classical computers at all so your statement that the character of the collapse cannot distinguish quantum and classical things is clearly incorrect.",1/6/2020 5:06,,5659,CC BY-SA 4.0 13063,9431,0,Find a teacher who understands Quantum Computing and related topics.,1/6/2020 6:46,,2105,CC BY-SA 4.0 13064,9431,0,@kludg where can I find a teacher who understands quantum computing besides school?,1/6/2020 6:50,,9720,CC BY-SA 4.0 13065,9431,0,"I don't know. If you can't, start learning prerequisites; I think linear algebra is good thing to learn in 14 years.",1/6/2020 6:58,,2105,CC BY-SA 4.0 13066,9431,0,@kludg ok thank you,1/6/2020 7:00,,9720,CC BY-SA 4.0 13068,9258,0,"Dear Lubos, thank you for replying again. I think, qubit and abacus initial state can be written on the same math, \sqrt{1/2}|0>+\sqrt{1/2}|1>. Qubit used in quantum gate computing has classical output in computing. So this math is classical limit of wave function? This is why I think both can not be distinguished.",1/6/2020 8:05,,5712,CC BY-SA 4.0 13069,9258,0,"And furthermore, I think, the reason of having probabilities from micro to macro scale is so called, hidden values, in other words, lack of information (or ability) observers need to obtain. At quantum scale, it is background quantum noise usually? And on abacus, we do not have yet secondary observation (future) result at initial state. We are not God so do not know the future ;)",1/6/2020 8:30,,5712,CC BY-SA 4.0 13070,9431,3,Try IBM Q website.,1/6/2020 8:46,,9006,CC BY-SA 4.0 13071,9425,0,Where does this question come from?,1/6/2020 10:06,,1837,CC BY-SA 4.0 13072,9425,0,@DaftWullie just one from the problem set proposed by my professor at university,1/6/2020 10:13,,9716,CC BY-SA 4.0 13073,9435,0,"yes I agree I think it should be 2, but maybe it could be related to integration over solid angle in some sense?",1/6/2020 11:02,,9716,CC BY-SA 4.0 13074,9435,0,"The integration is part of what I find perturbing. If it really means an integration as the notation actually implies, then the stated integral is **not** a completeness relation. To make it consistent, I think what you want is $E_{\tilde\Omega}=\delta_{\tilde\Omega=\pm\Omega}(I+\tilde\Omega\cdot\vec{\sigma})/2$, but then you need to introduce the dummy integration variables $\tilde \Omega$.",1/6/2020 11:11,,1837,CC BY-SA 4.0 13075,9435,0,"Indeed we can do: $$\operatorname{tr}(\rho^2 \rho' )= \operatorname{tr}(\rho \rho')= \operatorname{tr}\left[\frac{1}{4}(1+\vec{\Omega} \cdot \vec{\sigma})(1+\vec{r} \cdot \vec{\sigma})\right]= \operatorname{tr}\left[\frac{1}{4}(1+\vec{r} \cdot \vec{\sigma}+\vec{\Omega} \cdot \vec{\sigma}+(\vec{\Omega} \cdot \vec{\sigma})(\vec{r} \cdot \vec{\sigma}))\right]=\operatorname{tr}\left[\frac{1}{4}(1+\vec{r} \cdot \vec{\sigma}+\vec{\Omega} \cdot \vec{\sigma}+(\vec{r} \cdot \vec{\Omega}) 1+i(\vec{\Omega} \times \vec{r}) \cdot \vec{\sigma})\right]=\frac{1}{2}(1+\vec{r}\cdot\vec{\Omega})$$",1/6/2020 11:24,,9716,CC BY-SA 4.0 13076,9435,0,"and maybe defining $\rho = \frac{1}{4\pi}(\mathbb{I}+\vec{\Omega}\cdot\vec{\sigma})$ instead of $\rho = \frac{1}{2}(\mathbb{I}+\vec{\Omega}\cdot\vec{\sigma})$? In this way the integral gives the identity, as expected, but then $\rho$ is not a projector, so it won't be a projective measure. Is this righ?",1/6/2020 11:48,,9716,CC BY-SA 4.0 13077,9435,0,"I don't think so. As I say, I *think* the question is a bit suspect.",1/6/2020 12:03,,1837,CC BY-SA 4.0 13078,9437,0,"Hello. Thank you for your answer. I'm still a little confused. In your calculation you prove that the inner product is conserved on $\langle \psi, 0|\phi, 0 \rangle$. Said differently, on all $\langle i, 0 |, |j, 0 \rangle$ where $(i,j)$ indices represent orthonormal basis of the first system. Do you mean that then, we just have to make use of the fact it is always possible to ""complete"" the description of $U$ on other basis state such that inner product is conserved as well, thus ensuring unitary behavior on the full space ?",1/6/2020 12:33,,5008,CC BY-SA 4.0 13080,9437,0,"I reformulate: Here you showed $U|i,0\rangle$ is an orthonormal basis. Then by taking enough vector $e_{k,l}$ such that associated to the $U|i,0\rangle$ we have an orthonormal basis, defining the column of $U$ as being: $(U|i,0\rangle,U|k,l\rangle=e_{k,l})$ we indeed have a unitary matrix.",1/6/2020 12:40,,5008,CC BY-SA 4.0 13081,9431,2,You could take a look at the Qiskit textbook.,1/6/2020 13:41,,8776,CC BY-SA 4.0 13082,9437,1,"Yes. In practice the way that I would create such an extension is, for both the input and output states, write them as a list, and find an orthonormal set of vectors that span the null space. If you extend your unitary definition so that each of those orthogonal vectors from the input list maps to a different one of the orthogonal vectors from the output list, then you're sorted.",1/6/2020 13:46,,1837,CC BY-SA 4.0 13084,9410,0,"Haven't you asked literally the same question before, just with different coefficients?",1/6/2020 14:44,,491,CC BY-SA 4.0 13085,9440,0,"Thanks for your answer. For example, if we create a circuit using qiskit. Since the extra errors are caused by the error correction, how can we use the error correction code to decrease the error rate on the real device? Does it mean that the quantum error correction is just a thought experiment and it cannot apply to any real device?",1/6/2020 14:51,,9105,CC BY-SA 4.0 13086,9441,0,"Thanks for your answer. But I am still very confused. If error-correction does not apply to quantum computing, what is it used for?",1/6/2020 15:42,,9105,CC BY-SA 4.0 13087,9441,0,EC applies to computation of sets where the elements are deterministic.,1/6/2020 16:40,,9414,CC BY-SA 4.0 13088,9440,3,"No, QEC is very much needed for a 'full-scale universal' quantum computer. However, only using QECC's will never be enough, as I explained in my answer it is only one side of the coin; the other side being fault-tolerance. Hardware needs to be good enough so that errors can be corrected faster than that they arise. The extra errors caused by the error correction itself can just be regarded as any other error (if the implementation is fault-tolerant). Such a full scale universal quantum computer is also often referred to as a fault-tolerant quantum computer.",1/6/2020 16:40,,8141,CC BY-SA 4.0 13089,9441,3,"This is incorrect, there is a whole subfield in quantum computing concerning (quantum) error correction and fault-tolerance. A universal quantum computer will very, very likely need some sort of error correction. Please elaborate more on what you mean by 'the elements in the set are not numbers, they are probabilities.' Thanks in advance.",1/6/2020 16:43,,8141,CC BY-SA 4.0 13090,9443,1,"For a start, see Martin's answer [here](https://physics.stackexchange.com/a/184540).",1/6/2020 16:57,,26,CC BY-SA 4.0 13092,9441,0,"Sure. A qbit exist in all states at different probabilities depending on how one manipulates it. For some algorithms, this is a plus. It is possible to look at a problem from many different angles at the same time.",1/6/2020 17:35,,9414,CC BY-SA 4.0 13093,9444,0,"Where are you getting this transpiled circuit from? When I run your initial circuit against the IBMQ simulator, the transpiled circuit contains 2 U3 gates, as expected.",1/6/2020 17:40,,5955,CC BY-SA 4.0 13094,9441,0,"@DaroGross: But eventually you have to measure qubits and you get some answer. This answer is one partiuclar state the qubits collapsed to after measurement. It is true that qubits are described by probability distribution. However, because of noise the distribution is distorted and this cause errors. You have to have some mechanisms how to correct them.",1/6/2020 17:43,,9006,CC BY-SA 4.0 13095,9444,0,"@met927: Yes, I see the same in this case. But try to put controlled Hadamard (CH gate) instead and run the code. The transpiled code will be as in the second figure.",1/6/2020 17:45,,9006,CC BY-SA 4.0 13096,9441,0,"Don't look for simple deterministic answers. Try asking questions where the answers themselves are probabilities. Not all problems are appropriate for this kind of computation, but that is what quantum computers do best.",1/6/2020 17:55,,9414,CC BY-SA 4.0 13097,9444,0,"I think this is most likely to do with the way the transpilation is being done rather than the way the gate is implemented on the hardware. I imagine in that scenario they are unrolling to a basis that is not the standard `u1`, `u2` and `u3` gates, rather it contains those gates shown. I am not sure why this would be though.",1/6/2020 17:59,,5955,CC BY-SA 4.0 13098,9444,0,@met927: And what about IBM Q composer? Try to put CH gate and start e.g. simulation.,1/6/2020 18:01,,9006,CC BY-SA 4.0 13099,9444,1,"I think this is also to do with how things are transpiled for the simulator, if you execute the circuit on a real device it is transpiled to `u2` gates.",1/6/2020 18:04,,5955,CC BY-SA 4.0 13100,9444,1,"@met927: I see, just tried also on real quantum processor. Thanks for clues.",1/6/2020 19:01,,9006,CC BY-SA 4.0 13101,9413,1,"last time I checked, no experimental implementation of the qRAM protocol as originally proposed by Giovannetti et al. exists. The technology is just not there yet.",1/6/2020 22:48,,55,CC BY-SA 4.0 13102,9431,0,Questions about career advice do not fall within the scope of this website.,1/7/2020 1:40,,1867,CC BY-SA 4.0 13103,6423,0,"What do you think the diffusion operator is supposed to be (mathematically, not as a circuit)?",1/7/2020 6:37,,1837,CC BY-SA 4.0 13104,9417,2,"You're doing this question backwards. You should always start with probability amplitudes, and keep everything as probability amplitudes for as long as possible. You only convert to probabilities at the last possible moment.",1/7/2020 7:41,,1837,CC BY-SA 4.0 13105,9417,0,"@DaftWullie: However, the results are same in this case. Is it possible that my approach would lead to different results than keeping probabilities aplitudes until last step?",1/7/2020 8:02,,9006,CC BY-SA 4.0 13106,9417,0,The problem is that you lose all phase information when trying to talk about the state of the second qubit..,1/7/2020 8:06,,1837,CC BY-SA 4.0 13107,9417,0,"@DaftWullie: I see, thanks for explanation.",1/7/2020 8:07,,9006,CC BY-SA 4.0 13108,9427,0,"I just realized that in the book's QFT circuit the $R_k$ gates are not $R_z$ gates, but actually $u1$ gates. I made an edit in my answer's text.",1/7/2020 8:55,,9459,CC BY-SA 4.0 13111,9453,0,"So in the end, would you agree with my view of saying it is just an axiomatic way to define measurement statistics ? Indeed maybe the operator of measurement will be $M_i^{\dagger} M_i$ but as we only care about the probability we call $E_i=M_i^{\dagger}M_i$ and as it is a measurement it follows POVM definition and properties. Nothing much more to understand.",1/7/2020 12:23,,5008,CC BY-SA 4.0 13112,9453,1,"I suppose I'd agree that you *could* choose to put it like that, although it's not a way that I would be likely to express it!",1/7/2020 12:56,,1837,CC BY-SA 4.0 13113,9453,0,Ok thanks. Well if for you it makes sense at least I will stick to this understanding then because it is the one that I'm confortable with ^^ Thank you.,1/7/2020 12:57,,5008,CC BY-SA 4.0 13114,9449,1,Could you retry this while adding the encoding operation into the circuit/program fiveS instead of five? It might be the case that the 'encoded' register in fiveS does actually not have the encoded state - that means that the state of the data qubits is mostly shared even over the +1 and -1 eigenspace of the generator you are measuring,1/7/2020 13:55,,8141,CC BY-SA 4.0 13115,9449,0,"Thank you for your help! I tried. However, the same happens. I have updated new circuit version and running results in my original question.",1/7/2020 15:17,,9275,CC BY-SA 4.0 13116,9449,0,"My Qiskit installation is broken, so I can't run any code of my own... It's weird, everything looks correct to me. Could you try a couple of things: - Try to run the stabilizer measurement without the encoding scheme, - Try a different stabilizer, And report back if you are still getting these -1 eigenvalues? I'm not familiar with the encoding scheme from Gottesman here (I don't know how he got it), so I don't really know if it is correct",1/7/2020 15:45,,8141,CC BY-SA 4.0 13117,9453,0,"@StarBucK Well, physicists and mathematicians don't make axioms for no reason. While the POVM formalism is equivalent to generalized measurement, it is *the* better way to think about measurements. The way you frame your sentence: ""is just an axiomatic way"" and ""nothing much more to understand"", makes it appear like you haven't yet developed an intuition for why the POVM formalism is more preferable and you view it as mere mathematical hairsplitting.",1/7/2020 15:57,,26,CC BY-SA 4.0 13118,9452,0,"Thank you for the detailed reply. I have two question please: the first is when the ancilla qubits are measured, the whole system doesn't collapse but just the subsystem? how can this be achieved? Also, how did you come up with `IdentityMatrix[32] + ...`, how about the two $2 \times 2$ matrices `MatrixForm[{{0, 0}, {0, 1}}]` and `MatrixForm[{{-1, 1}, {1, -1}}]`?",1/7/2020 17:15,,7528,CC BY-SA 4.0 13119,9452,0,"The whole system does, kind of, collapse. There’s a standard way of talking about the state after a measurement, particularly when you only measure some qubits.",1/7/2020 17:47,,1837,CC BY-SA 4.0 13120,9452,0,"The logic of controlled not is to do nothing (identity matrix) unless the control qubit is in state 1. If it is, don’t do the identity on the target (so subtract it) and add on the not action.",1/7/2020 17:48,,1837,CC BY-SA 4.0 13121,9452,0,Can you kindly direct me to learning more about the *standard way of talking about the state after a measurement*? I am relatively new to QC.,1/7/2020 18:13,,7528,CC BY-SA 4.0 13122,9453,0,"@SanchayanDutta well for me the equivalence almost bring nothing significant here. If it is just a mapping $E_i=M_iM_i^{\dagger}$ where on the rhs it is generalized measurement operators then it is only a slightly more condensed way to express the same idea. On the other hand the equivalence between generalized and projective measurement brings something usefull because first the equivalence is not trivial (you need to use entanglement unitary to see it), and it gives you new angles of interpretation (destructive measurement can be seen as resulting of entanglement process for example)",1/7/2020 23:53,,5008,CC BY-SA 4.0 13123,9453,0,"For the povm the equivalence is ""trivial"" and doesnt give much of a new insight from my current understanding. So i can understand the point only under the angle of ""expressing the same thing in a more condensed way"". Thus axiomatic approach of measurement which gives definition that may make proof writing more readable. But I dont see much more from it at the moment. Maybe I missed something indeed",1/7/2020 23:55,,5008,CC BY-SA 4.0 13124,9449,0,"-If I run without the encoding scheme, $IXZZX$ won't stabilize $|00000\rangle$, it returns half $+1$ half $-1$ as expected. -Only XZZXI returns all $+1$, the other three still get $-1$ eigenvalues. I could only guess that this encoding scheme does not match these stabilizer generators.",1/8/2020 2:16,,9275,CC BY-SA 4.0 13127,9452,0,"Anything that talks about the measurement postulate will give you the formalism to handle this, although might not talk explicitly about this case. What you need is to describe a projective measurement on only some qubits. For example, on 2 qubits, where you project onto the first qubit, you have projection operators $|0\rangle\langle 0|\otimes I$ and $|1\rangle\langle 1|\otimes I$",1/8/2020 8:18,,1837,CC BY-SA 4.0 13128,9453,0,"For me, the point of axioms is to have a *minimal* set of axioms that you use to describe the entirety of quantum theory, the hope being that those axioms then give you some insight about what it takes to make up the theory (and you can ask ""what if I changed...""). For the complete theory, you need the axiom about generalised measurements (or, as you say, projective+entangling unitaries) because you need to be able to talk about the outcome after measurement. Once you have that axiom, an *axiom* about POVMs is unnecessary. It's merely a definition within your theory.",1/8/2020 8:21,,1837,CC BY-SA 4.0 13129,9453,0,"@DaftWullie I agree but what I meant is that if you only focus on statistics of measurements, POVM can be seen as a set of axioms defining it. Indeed they give you the minimal set of conditions you need to have for a well defined measurement. Now, in themselves they don't give much insight about what a measurement is because the equivalence with generalized measurements (I exclude the post measurement state property) is trivial and it doesn't really give you a new angle of interpretation for measurement.",1/8/2020 10:45,,5008,CC BY-SA 4.0 13131,9462,0,Same question asked here: https://quantumcomputing.stackexchange.com/questions/9410/what-are-the-angles-and-%cf%95-values-of-the-following-quantum-state,1/8/2020 17:01,,9006,CC BY-SA 4.0 13132,9462,0,"No,in this link question is not answer yet..",1/8/2020 17:05,,9715,CC BY-SA 4.0 13133,9452,0,Thank you so much for all of this!,1/8/2020 17:09,,7528,CC BY-SA 4.0 13134,9462,0,The link in my second comment deals with the same quantum state and below it is general description how to solve such problems. Which particular part of the solving you need to help with?,1/8/2020 18:05,,9006,CC BY-SA 4.0 13135,9462,2,"If you think you can solve it, submit your solution of this quantum state, and do not give a suggestion to the website that the question is duplicated, please! @MartinVesely",1/8/2020 18:31,,9715,CC BY-SA 4.0 13137,9460,0,"Thank you for a nice, detailed answer. I do have some follow-up questions. It has to do with the logical operators on the lattice. It seems like I could have _multiple_ lines going from the top to the bottom, or from the left to the right, since each vertex has 2 $X$'s and 2 $Z$'s. So are only expecting one logical $X$ and one logical $Z$, or can we have multiple? Also, I don't quite see why the logical $X$ is a vertical string and logical $Z$ is the horizontal ones. Can you explain that?",1/8/2020 19:14,,1923,CC BY-SA 4.0 13138,9462,1,"See here: https://quantumcomputing.stackexchange.com/questions/9466/coordinates-theta-and-phi-on-bloch-sphere/9467#9467 Hope, it helps.",1/8/2020 20:10,,9006,CC BY-SA 4.0 13140,9465,0,"I like how you started from the beginning and never skipped a step, well done!",1/8/2020 21:05,,7528,CC BY-SA 4.0 13141,9467,1,"Thanks for the detailed explanation ،I have an opinion, I think the angle of theta is 70.56°",1/8/2020 21:12,,9700,CC BY-SA 4.0 13143,9467,0,@BasharTaj: I think that $\theta = 70^{o}31'52''$ since $180\cdot1.2310/\pi = 70.531 = 70+\frac{31}{60}+\frac{52}{3600}$.,1/8/2020 21:32,,9006,CC BY-SA 4.0 13144,9466,0,"I'm sorry how is this not a duplicate of, e.g., https://quantumcomputing.stackexchange.com/q/9404/55? Could you not just add an answer to that question?",1/9/2020 0:29,,55,CC BY-SA 4.0 13146,9466,0,"also, you voted to close as duplicate [this identical question](https://quantumcomputing.stackexchange.com/q/9462/55) and then asked it yourself? That doesn't make a lot of sense",1/9/2020 0:35,,55,CC BY-SA 4.0 13148,9466,0,"@glS I guess Martin wants this to be the canonical thread and mark those other questions as duplicates of this (even retroactively). I'm not sure if this is necessary, but well, the community's votes will decide.",1/9/2020 2:08,,26,CC BY-SA 4.0 13151,9466,0,"@glS: Yes, your are right. Firstly I considered the questions on Bloch sphere duplict, however, then I realized that users look for particular example with numbers. Therefore, I changed my mind. Sorry, if this looked confusing at first glance. Thanks for the link, however, I think that my example is more detailed. But I included the link to my answer as the second example. Overall, I think now there is enough material on Bloch sphere examples to refer to in new questions.",1/9/2020 5:49,,9006,CC BY-SA 4.0 13152,9466,0,"@SanchayanDutta: Thanks, that was my intention.",1/9/2020 5:50,,9006,CC BY-SA 4.0 13154,9460,0,What is a logical operator? It is a tensor product of Pauli operators which (i) commutes with every stabilizer and (ii) cannot be written as a product of the stabilizers. You want to verify that about a single line of $X$s. Why different operations are different logical gates is a matter of definition. We choose to specify that the logical Z is the horizontal row of Zs. We then have to find another logical operator (e.g. column of Xs) that anti-commutes with that operator (because Paulis Z and X anti-commute) and we choose to call that logical X.,1/9/2020 7:44,,1837,CC BY-SA 4.0 13155,9466,0,"@MartinVesely I'm fine with having a canonical thread, but I don't see the need to create another question for it. Just add your answer to the other, now closed, question. Note that you can vote to reopen it. If the question stays closed, then probably it's not a good fit for the site, and then an exactly duplicate question such as this one won't be as well",1/9/2020 8:56,,55,CC BY-SA 4.0 13156,9463,0,the matrix whose columns are the amplitudes of the two output states,1/9/2020 11:14,,55,CC BY-SA 4.0 13157,9466,0,"@glS: Done, we can close this question.",1/9/2020 11:22,,9006,CC BY-SA 4.0 13158,9466,0,@MartinVesely note that you can also close it yourself,1/9/2020 11:23,,55,CC BY-SA 4.0 13159,9472,0,"That's how it's supposed to work for a infinite surface code, but surface-17 is just a 3x3 grid of data qubits with 4 weight-4 syndromes and 4 weight-2 syndroms",1/9/2020 11:50,,9740,CC BY-SA 4.0 13160,9472,0,The surface code is never infinite. The whole point is that it has a finite boundary. And the same understanding is supposed to work.,1/9/2020 11:52,,1837,CC BY-SA 4.0 13163,9462,0,Thanks very much mr. @MartinVesely,1/9/2020 15:59,,9715,CC BY-SA 4.0 13164,8879,0,"I have two blank pieces of paper. I flip a coin and write the outcome on both of them and fold them. I hand you one of the two pieces and I keep the other. This process creates two random variables. You may not know the value of either, but if you measure one, you immediately know the other. Does this process entangle the pieces of paper?",1/9/2020 16:28,,8069,CC BY-SA 4.0 13165,9476,0,Just note that this is valid only in case so-called standard inner product. Generaly the inner product is defined as $x^{T}Ax$ where $A$ is positive matrix. Apparently $A=I$ for standard inner product. I suppose the standard product was meant in the question.,1/9/2020 16:30,,9006,CC BY-SA 4.0 13166,1631,0,"snulty's answer is a high quality answer question 1 in this post but it falls a little short of answering the title question. Entanglement is a subtle concept not completely reducible to ""two systems are perfectly correlated"". The answer by DaftWullie goes a bit further in trying to explain why entanglement is not just perfect correlations. Keywords for future searches are Bell Inequalities and this excellent aper by Mermin https://web.pdx.edu/~pmoeck/lectures/Mermin%20longer.pdf",1/9/2020 16:35,,8069,CC BY-SA 4.0 13167,9475,1,I would recommend to post questions on mathematics here: https://math.stackexchange.com/. This forum is focussed mainly on quantum computing but your question is concerning linear algebra.,1/9/2020 16:42,,9006,CC BY-SA 4.0 13168,9475,2,I'm voting to close this question as off-topic because this isn't specifically relevant to quantum computing or quantum information.,1/9/2020 19:16,,26,CC BY-SA 4.0 13169,9477,0,"Hi, welcome to QC StackExchange. Regarding *My interest here is in how a parallel quantum system can be more efficient*, please note that quantum computers are by design not parallel ones. I know that often this notion is used in laymen literature to explain why are quantum computer faster than classical counterparts but it is basically wrong. There are several tasks where quatum computers and not faster than classical ones, some quantum algorithm brings quadratic and some exponential speed-up.",1/9/2020 19:20,,9006,CC BY-SA 4.0 13170,9477,0,"More about quantum computers speed up is here: https://quantumcomputing.stackexchange.com/questions/9253/what-is-the-difference-between-classical-and-quantum-computers-as-well-as-comput/9259#9259. Still, thanks for interesting question, I am courious as well.",1/9/2020 19:22,,9006,CC BY-SA 4.0 13172,9477,0,"@MartinVesely - Thank you for that. With respect to finding which weights and biases minimize cost functions, isn't a quantum solution more efficient? That's how I'm viewing the NN topics I'm looking at, as an optimization landscape.",1/9/2020 21:13,,9744,CC BY-SA 4.0 13173,9477,0,"You may be right, I am also curious if somebody post answer on your question. I just wanted bring to your attention that quantum computing does not provide exponential speed-up typical for parallelism always. Regarding optimization, maybe quantum annealers are more suitable for your task, try to type ""D-Wave"" to seach bar on this website (or Google it).",1/9/2020 22:29,,9006,CC BY-SA 4.0 13174,8879,0,"Great question! The analogy may seem valid at first, but there's one problem, once qubits become entangled you can perform additional operations on them, modifying their internal state simultaneously. This behavior can be used for instance to implement [quantum teleportation](https://github.com/TCGV/QuantumSim/blob/master/Tcgv.QuantumSim.UnitTest/Operations/TeleportationTest.cs). In your case we end up with a classical deterministic system in which states are pre-determined, and further operations that take advantage of physical entanglement phenomenon are not possible.",1/9/2020 22:52,,9207,CC BY-SA 4.0 13175,4404,1,Here's the [paper](https://eccc.weizmann.ac.il/report/2018/107/) by Raz & Tal on the oracle separation between BQP and PH and a nice [sketch of the proof](https://windowsontheory.org/2018/06/17/on-the-raz-tal-oracle-separation-of-bqp-and-ph/) by Boaz Barak.,1/10/2020 2:21,,1937,CC BY-SA 4.0 13176,8879,0,Indeed! I would add a short discussion along these lines to complete your answer.,1/10/2020 12:16,,8069,CC BY-SA 4.0 13177,9480,0,"It is also important to note that the master equation involves evolution of the density matrix, and as such measures the average effect of noise on the system. That is to say that the master equation is what the system looks like when you average together infinitely meany realizations of the state vector evolution under noise.",1/10/2020 15:34,,332,CC BY-SA 4.0 13178,9375,0,"How does the outcome change as you vary the input state of $q_3$? You are supposed to be running it assuming you don't know what the eigenvector is, so you don't produce the eigenvector, but for the sake of debugging, you certainly can use the known eigenvector to see what answer it gives. Also, why do you measure $q_3$? You shouldn't need to.",1/10/2020 16:40,,1837,CC BY-SA 4.0 13179,9375,0,"@DaftWullie: I know that I do not need to measure $q_3$ because the eigenvalue is a result of inverse Fourier transform on $q_0$ to $q_2$. Authors of the article proposed to put $\mathrm{H}$ on $q_3$ to measure it and iterate. For debuging purposes I tried to use $\mathrm{U3}$ producing exactly the eigenvector, however, the results are same. Firstly, I wanted to exactly replicate the circuit in the paper and see the results but they are different as you can see in figures in the question. I cannot find where is a difference between my and authors' circuit.",1/10/2020 17:15,,9006,CC BY-SA 4.0 13180,9480,1,"But aren't ""quantum jumps"" natural discretizations of the Lindblad equation, so even without quantum error correction, sometimes the Lindblad equation can be considered to have discrete errors.",1/10/2020 19:29,,1765,CC BY-SA 4.0 13181,9484,1,What error do you receive? When I try running that import it doesn't give me any errors.,1/10/2020 22:07,,6180,CC BY-SA 4.0 13182,9484,3,I realized I did not have my Qiskit up to the newest version. I'm receiving the same error now. The max_cut class was moved to the following import path: `from qiskit.optimization.ising import max_cut`,1/10/2020 22:13,,6180,CC BY-SA 4.0 13183,9485,1,"Looks good to me! I haven’t checked all the mathematical details, but the approach is right.",1/11/2020 6:28,,1837,CC BY-SA 4.0 13185,9486,0,Is it correct to change the order of qubits in tensor products?,1/11/2020 13:52,,9407,CC BY-SA 4.0 13187,9486,0,"@Skyris I think the notation is correct but it is confusing for me and I would better avoid it; for example, think how to write correctly an entity like $| B_{00} \rangle_{23} \otimes | B_{00} \rangle_{14}$ as a column vector in standard basis; you need to get back to the normal qubits ordering first.",1/11/2020 14:47,,2105,CC BY-SA 4.0 13188,9491,0,"I think it is possible to get them only on simulator. On real quantum computer you need employ so-called quantum tomography to ""scan"" the state.",1/11/2020 15:42,,9006,CC BY-SA 4.0 13189,9492,1,"Thank you very, indeed helpful.",1/11/2020 17:57,,9759,CC BY-SA 4.0 13190,9491,0,"@MartinVesely thank you very much, indeed helpful.",1/11/2020 17:57,,9759,CC BY-SA 4.0 13191,9494,0,"Thanks for your time but my question is not about defining a C# implementation for a Q# operation, but it is about calling a C# method in the Q# operation. What I intend to do in this question is different from the purpose of the question to which you referred.",1/11/2020 20:57,,8487,CC BY-SA 4.0 13192,9494,1,"I understood that. There is no way to call a C# method from Q# directly without defining a Q# operation for it, so the approach I described is your best shot at getting it to work.",1/12/2020 1:32,,2879,CC BY-SA 4.0 13193,9495,0,"Hi, welcome to QC Stack Exchange. Do you want to include a library in IBM Q web interface? If yes, how do you edit the *qelib1.inc* library there?",1/12/2020 7:34,,9006,CC BY-SA 4.0 13194,9487,1,Can you add the link to the reference paper? I am not sure how they use it here.,1/12/2020 13:20,,4127,CC BY-SA 4.0 13196,9500,1,"Welcome to Quantum Computer SE! This is, in principle, possible (depending on a number of factors), although a 'quick and easy way to reduce noise' depends very much on the type of quantum computer you're looking at (and is definitely an open problem), so would you be able to add more detail into this so we know where best to help? One of the first questions you'd need to ask yourself would be what you're going to use for a qubit",1/12/2020 18:20,,23,CC BY-SA 4.0 13197,9503,0,"Thanks! I just wanted to ask, is there any particular reason as to why you would replace CZ with H-CX-H?",1/12/2020 18:49,,9633,CC BY-SA 4.0 13198,9503,0,"@At2005: You are welcome. To be honest, I had the circuit in my archive and I was lazy to replace the gates $\mathrm{H-CNOT-H}$ with $\mathrm{CZ}$. The function of both solution is the same. Moreover, when the circuit is transpiled for deployment on real qunatum hardware, the more complex gates are replaced with simpler gates, e.g. on IBM Q $\mathrm{CZ}$ is replaced with $\mathrm{CNOT}$ and Hadamards then Hadamards are replaced with $\mathrm{U2}$ gate having these parameters: $\phi = 0$ and $\lambda= \pi$.",1/12/2020 19:30,,9006,CC BY-SA 4.0 13199,9504,0,"Just note that there are four Bell states, e.g. $\frac{1}{\sqrt{2}}(|01\rangle + |10\rangle)$. In this case when you measure state $x$ in the first qubit, the second one is in state $1-x$. Other two Bell states are $\frac{1}{\sqrt{2}}(|01\rangle - |10\rangle)$ and $\frac{1}{\sqrt{2}}(|00\rangle - |11\rangle)$.",1/12/2020 20:01,,9006,CC BY-SA 4.0 13200,9504,1,"@MartinVesely Thanks. You are correct. What I mentioned was just one of those four Bell states, but my question is about any other entangle pairs. For more clarification, I edited the part of the question at which you pointed.",1/12/2020 20:12,,8487,CC BY-SA 4.0 13201,9504,0,"What you describe is a property of *any* pure quantum states, not only entangled ones. Are you talking about pure states, or arbitrary (mixed) states?",1/12/2020 20:20,,491,CC BY-SA 4.0 13203,9506,0,"It's a good question - first, how many qubits are you operating on / how many threads is your machine / were you able to run the sample programs fine?",1/12/2020 20:40,,8343,CC BY-SA 4.0 13204,9506,0,"@C.Kang Currently, just two qubits are required.",1/12/2020 20:47,,8487,CC BY-SA 4.0 13205,9506,0,"how many threads is your machine / were you able to run the sample programs fine? Also, posting the code might help",1/12/2020 20:49,,8343,CC BY-SA 4.0 13206,9506,0,@C.Kang The machine has got 4 CPU's each having 1 thread. I share a snippet of my code.,1/12/2020 20:52,,8487,CC BY-SA 4.0 13207,9506,0,@C.Kang Please have a look.,1/12/2020 20:58,,8487,CC BY-SA 4.0 13208,9504,0,"@Coder I don't understand your comment. The Bell states *are* pure states. For any pure state (Bell states, entangled states, unentangled states), the state of B is completely determined after measuring A. For non-pure states, it isn't - except for special cases and measurement bases.",1/12/2020 21:39,,491,CC BY-SA 4.0 13209,9504,0,"@NorbertSchuch Sorry there was a typo in my comment so I deleted it. I meant any pure entangled state. Also what you mentioned in your last comment is interesting to add to the question. But in my question the concentration is on _pure entangled_ states. However, I appreciate it if the given answer also includes the solutions to all types of pure states.",1/12/2020 22:14,,8487,CC BY-SA 4.0 13210,9504,1,"@Coder For pure entangled states, once you measure one part the state of the other part is *completely determined*. The same is true for pure unentangled states. (This holds for projective measurements.)",1/12/2020 22:22,,491,CC BY-SA 4.0 13211,9506,0,"What is ""Set""? Also, doesn't this only require a singe qubit",1/12/2020 22:22,,8343,CC BY-SA 4.0 13212,9508,0,Could you please provide an example of such algorithm?,1/12/2020 23:19,,9006,CC BY-SA 4.0 13213,9506,0,@C.Kang `Set` operation sets the state of the qubit to `zero state` and it takes just one qubit.,1/12/2020 23:19,,8487,CC BY-SA 4.0 13214,9506,0,Could you provide the code for that too? Are you following along this - https://docs.microsoft.com/en-us/quantum/quickstart?view=qsharp-preview&tabs=tabid-python,1/12/2020 23:29,,8343,CC BY-SA 4.0 13215,9506,0,"@C.Kang Yes, that's the same as the Microsoft's one.",1/12/2020 23:39,,8487,CC BY-SA 4.0 13216,9506,0,Then the Zero / qubit need to be reversed - the parameters are in the wrong order,1/12/2020 23:40,,8343,CC BY-SA 4.0 13217,9506,0,"@C.Kang I have defined it in a way that the order of the arguments are different but apart from that, its functionality and body is exactly the same.",1/12/2020 23:43,,8487,CC BY-SA 4.0 13218,9506,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/103233/discussion-between-c-kang-and-coder).,1/13/2020 0:07,,8343,CC BY-SA 4.0 13219,9507,2,"The abstract and introduction of the paper only talk about a quadratic improvement over the classical brute force method, which is what you’ve understood. I think they’re misusing the term efficient in the title.",1/13/2020 6:47,,1837,CC BY-SA 4.0 13220,9508,1,"@MartinVesely I guess he means algorithms like Tang's https://scirate.com/arxiv/1807.04271, or LeGall's https://scirate.com/arxiv/1608.01426. I have not read any of them, not even https://scirate.com/arxiv/1910.06151, or https://scirate.com/arxiv/1910.05699.",1/13/2020 7:09,,118,CC BY-SA 4.0 13221,9509,0,"Thanks for your answer. What I infer from your explanation is that if the state is pure then it is possible to detect whether or not it is entangled otherwise it is not possible, is this conclusion correct?",1/13/2020 8:57,,8487,CC BY-SA 4.0 13222,9509,0,"Knowing that 2-qubit state is pure makes entanglement detection simpler, but you still need multiple measurements on an ensemble of identical states.",1/13/2020 9:15,,2105,CC BY-SA 4.0 13223,9512,1,A related question about using Qiskit in Julia: https://quantumcomputing.stackexchange.com/questions/9360/qiskit-in-julia-language,1/13/2020 9:47,,7474,CC BY-SA 4.0 13224,9512,1,Call python from JavaScript: https://stackoverflow.com/questions/13175510/call-python-function-from-javascript-code,1/13/2020 9:47,,7474,CC BY-SA 4.0 13225,9512,1,Call python from C# https://stackoverflow.com/questions/11779143/how-do-i-run-a-python-script-from-c,1/13/2020 9:48,,7474,CC BY-SA 4.0 13226,9512,1,"Another approach is to use flask server in python, but that requires writing the APIs individually. I am looking for a way to call any or most of qiskit modules without writing a lot of new code.",1/13/2020 9:50,,7474,CC BY-SA 4.0 13228,9507,0,"@DaftWullie: Thanks for answer, I had the same opinion. But what about preparing the table of Hamiltonian cycles? Am I right that the table has to be prepared in advance? If yes, is there a more efficient ""quantum"" way how to do so?",1/13/2020 10:16,,9006,CC BY-SA 4.0 13229,9507,1,"I've not read the paper in sufficient detail (and don't have time right now). I was drawn in by the title of the paper you were referencing which seems quite misleading, so thought I'd make a note for others in a similar position.",1/13/2020 10:19,,1837,CC BY-SA 4.0 13230,9509,0,"about your last remark, note that not all entangled states can be used to observe Bell violations, see https://arxiv.org/abs/quant-ph/0612147",1/13/2020 10:28,,55,CC BY-SA 4.0 13232,9509,0,"@gIS Interesting, but do 2-qubit entangled states that can't be used to observe violation of Bell's inequalities exist?",1/13/2020 11:09,,2105,CC BY-SA 4.0 13233,9512,0,Does this answer your question? [Qiskit in Julia language?](https://quantumcomputing.stackexchange.com/questions/9360/qiskit-in-julia-language),1/13/2020 14:52,,27,CC BY-SA 4.0 13234,9512,0,"@peterh-ReinstateMonica Thanks for the comment. But the answer is only for Julia. I want to know the solution for C#, Javascript and Lua.",1/13/2020 15:03,,7474,CC BY-SA 4.0 13235,9516,0,Thanks. Is there any possible error correction method realized on real hardware by now?,1/13/2020 15:35,,9105,CC BY-SA 4.0 13236,9517,0,Thanks. Is there any possible error correction method realized on real hardware by now?,1/13/2020 15:35,,9105,CC BY-SA 4.0 13237,9517,0,I found two examples of tutorials on implemented error correction [here](https://github.com/Qiskit/qiskit-iqx-tutorials/blob/8fb0e08bbace67518e5074e6734ecbd4f75d0d75/qiskit/advanced/ignis/8_repetition_code.ipynb) and [here.](https://github.com/Qiskit/qiskit-community-tutorials/blob/41dfb73df77595c5d5078164ddecfd915e24897b/awards/teach_me_qiskit_2018/quantum_error_correction/error_correction.ipynb) Hope this helps!,1/13/2020 15:41,,5955,CC BY-SA 4.0 13238,9517,1,Thanks a lot !!,1/13/2020 15:47,,9105,CC BY-SA 4.0 13239,9513,0,"As far as I am aware you can not import the physics package (which includes the bra-ket commands) (or any other package, for that matter). However, the commands \rangle and \langle will work as a substitute.",1/13/2020 15:48,,8141,CC BY-SA 4.0 13240,9520,0,what would be the input of this circuit and why?,1/13/2020 17:37,,9777,CC BY-SA 4.0 13241,9520,2,"The input is given in your example: in the picture after q[0] it is written | 0> and after q[1] it is written |1>. So, the input state is |0>|1> = |01>",1/13/2020 17:41,,9459,CC BY-SA 4.0 13242,9520,0,and for that particular input state (|01>) the circuit produces -i|11> state,1/13/2020 17:45,,9459,CC BY-SA 4.0 13243,9520,0,"I just applied the gates to the input state by taking into account that X|0> = |1>, Y|1> = -i|0>, CNOT |1> |0> = |1> |1> and SWAP |11> = |11>",1/13/2020 17:51,,9459,CC BY-SA 4.0 13245,9520,0,"I have edited the answer, hope now it is more clear how I obtained the result :)",1/13/2020 18:08,,9459,CC BY-SA 4.0 13246,9520,0,Great Work .. @DavitKhachatryan,1/13/2020 18:20,,9700,CC BY-SA 4.0 13247,9520,0,Thanks :) @Ba.Taj,1/13/2020 18:30,,9459,CC BY-SA 4.0 13248,9515,0,"The simplest thing to do would be to do the classically controlled NOTs entirely classically, in the data post-processing, instead of no the device. For Clifford circuits you can always move (and probably want to move) classically controlled pauli gates into the classical post-processing so this isn't even cheating.",1/13/2020 18:48,,119,CC BY-SA 4.0 13250,9505,3,"Worth remembering that, although the most successful quantum computer to date might be superconducting (and near absolute zero), there is no fundamental principle of quantum computing that states a quantum computer must be run below room temperature. Indeed, we do have qubits at room temperature",1/13/2020 20:35,,23,CC BY-SA 4.0 13251,9505,0,@Mithrandir24601: Thanks for pointing this out. I reacted purely on the article in question.,1/13/2020 21:52,,9006,CC BY-SA 4.0 13252,9525,1,"Thanks, it works now. I though that $U3$ operators acting on $q_3$ controlled by $q_2$ and $q_1$ are $U^2$ and $U^4$, respectivelly. But it seems that their parameters are wrong, or at least too rounded.",1/13/2020 22:28,,9006,CC BY-SA 4.0 13253,9525,0,"Just note that I have same results as you but they are still a little bit different from those in the paper, especially frequency of state $|0000\rangle$. But it again seems that this is a matter of rounding gate parameters.",1/13/2020 22:30,,9006,CC BY-SA 4.0 13254,9525,1,"Yes, I also think that it can be because of rounding. Also, maybe they are ignoring somewhere a global phase. One can ignore a global phase, but one shouldn't ignore the controlled global phase.",1/13/2020 22:33,,9459,CC BY-SA 4.0 13255,9526,3,This may be helpful: https://quantumcomputing.stackexchange.com/questions/2263/how-do-i-show-that-a-two-qubit-state-is-an-entangled-state,1/13/2020 22:38,,9006,CC BY-SA 4.0 13256,9520,0,"""Y gate also changes 0 to 1, and 1 to 0, but also changes the phase of the qubit"" Can you explain ""PHASE OF THE QUBIT"" for Y gate?",1/14/2020 4:34,,8491,CC BY-SA 4.0 13258,9520,0,"Yep, Here is the change of the phase for |0> state, which initial phase is equal to zero |0> = exp(i0)|0>. Y |0> = i |1> = exp(i pi/2) |1>. So the phase was 0 and it was changed to pi/2.",1/14/2020 4:49,,9459,CC BY-SA 4.0 13259,9520,0,For an arbitrary state $Y \psi = Y \left( a \left| 0 \right\rangle + b \left|1 \right\rangle \right) = ia \left|1 \right\rangle - ib \left|0 \right\rangle = -i \left( b \left|0 \right\rangle - a \left|1 \right\rangle \right) = e^{- \pi/2} \left( b \left|0 \right\rangle + e^{i \pi} a \left|1 \right\rangle \right)$. The first exponent's phase is called the global phase that often we ignore it because it is unmeasurable and the second exponent's phase we can call the added phase to the qubit.,1/14/2020 5:02,,9459,CC BY-SA 4.0 13260,9513,0,[Here's the tutorial](https://quantumcomputing.meta.stackexchange.com/a/50/15).,1/14/2020 5:35,,15,CC BY-SA 4.0 13262,9529,0,Base must contain 2 states.,1/14/2020 11:04,,2105,CC BY-SA 4.0 13264,9532,1,"What is the output qubit used for? I always thought in the oracle you change the state of 3 qubits to 1 and use CZ to change the sign from + to -, and then reverse the operation.",1/14/2020 15:37,,9633,CC BY-SA 4.0 13266,2042,0,"Is decomposition also intractable for unitaries that are composed solely by the multiplication of clifford gates? I'm looking to build a random circuit generator, and I'd like to insert an inversion layer after the random gates, in order to end up with a deterministic (in this case, equal to the initial) state. However, instead of just mirroring the circuit, I was wondering it is possible to efficiently compute an inversion layer if the input circuit is solely made up of Cliffords?",1/14/2020 17:23,,201,CC BY-SA 4.0 13267,9521,0,Thanks. I don't get it that how to control X gate with qubits q3 and q4?,1/14/2020 18:02,,9105,CC BY-SA 4.0 13268,9515,0,I didn't get the point. What is the classically controlled NOTs gate and classically controlled pauli gates? How to realize them?,1/14/2020 18:05,,9105,CC BY-SA 4.0 13269,9521,0,@peachnuts: Use simply CNOT gate.,1/14/2020 18:22,,9006,CC BY-SA 4.0 13270,9521,0,"You mean use CNOT gate between q0,q3 and q0,q4, then compare the result of q3 and q4? In that case, we need to involve 2 CNOTs which I think we'll increase the error rate right? Does it mean that our device is not fault tolerant?",1/14/2020 18:36,,9105,CC BY-SA 4.0 13272,9535,0,Hello :) could you give an example of the output you are getting?,1/14/2020 19:15,,5955,CC BY-SA 4.0 13273,9508,2,"the general idea is to take ideas used to develop quantum algorithms, and realise that they can sometimes be used to device classical versions of the algorithms. On top of the references given in the comment above, [Tang's blog entry](https://ewintang.com/blog/2019/01/28/an-overview-of-quantum-inspired-sampling/) might also be of interest. I would also appreciate someone more knowledgeable of the topic pitching in though.",1/14/2020 19:53,,55,CC BY-SA 4.0 13274,9513,0,I don't understand the question. Are you asking what is the probability of finding an entangled state when sampling random pure $n$-qubit pure states? Or the probability of finding an entangled state when sampling among the $n$-qubit pure *balanced* states? Or something else?,1/14/2020 19:57,,55,CC BY-SA 4.0 13276,9513,0,Thanks JSdJ for your help.,1/14/2020 20:15,,9238,CC BY-SA 4.0 13279,9513,0,"glS: I would rather say about sampling a random pure $n$-qubit system, not a mixed one. What do you mean by balanced sorry?",1/14/2020 20:17,,9238,CC BY-SA 4.0 13280,9513,0,"I mean a state like the one you put in your post. I don't understand where that state comes from if you are sampling random states (also, note that I won't get a notification, and thus probably not see your answer, if you don't tag me with @glS)",1/14/2020 20:23,,55,CC BY-SA 4.0 13281,9536,0,"I remember seeing it too, and [wikipedia](https://en.wikipedia.org/wiki/GHZ_experiment) confirms.",1/14/2020 20:26,,2105,CC BY-SA 4.0 13282,9513,0,@glS that state was just one random state that you can write in $n$=2 but look at the graph that I added to understand what I mean. Thank you.,1/14/2020 20:27,,9238,CC BY-SA 4.0 13283,9513,1,then the answer should be that the probability is $1$: almost all states are entangled. See [this answer](https://physics.stackexchange.com/a/268853/58382). See also [this paper](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.65.064304),1/14/2020 20:41,,55,CC BY-SA 4.0 13286,9496,0,"If you want to make this a feature request, please go on and file it as an issue at https://github.com/microsoft/qsharp-compiler/. Thanks!",1/14/2020 20:55,,1978,CC BY-SA 4.0 13287,9513,0,@glS I think we have a winner. It's very theoretical but understandable. Thank you. Create an answer if you want.,1/14/2020 20:57,,9238,CC BY-SA 4.0 13288,9506,0,"Given that the quantum program listed in your question only uses a single qubit, I'd be surprised if setting OpenMP parallelization policies would affect that much. Can you provide a bit more detail about the performance issues that you're running into? Thanks!",1/14/2020 21:05,,1978,CC BY-SA 4.0 13289,9506,0,"@ChrisGranade As you can see, there is a nested loop inside another one. If there is just one loop in the code, then the execution time will be just some few seconds, but since here there are two loops the execution time increases considerably. For instance, if the values of `firstLoop` and `secondLoop` are 500 and 400 respectively, the whole number of iterations will be 200000. When I run the code it takes more than two-three minutes to finish!",1/14/2020 22:03,,8487,CC BY-SA 4.0 13290,9521,0,"@peachnuts: Yes, that is what I proposed and yes, you are right that you increase a circuit complexity and make it more prone to errors. However, your question was how to implement your circuit on current real quantum hardware. For example in IBM Q composer, this is only possibility for time being. However, to have a actual error correction, a quantum processor has to have a possibility to control gates with classical register. The solution I proposed can help you to run your algorithm on current quantum computer.",1/14/2020 22:06,,9006,CC BY-SA 4.0 13291,9538,1,"I haven't run your solution on my machine yet, but I should thank you for this creative approach to the question!",1/14/2020 22:07,,8487,CC BY-SA 4.0 13296,9532,0,"@At2005: Yes, you are right that you read marked state on input qubits. But you have to somehow tell to Grover operator ($\mathrm{CZ}$ is part of it) that this state is the right one. The output is used for doing so. Although it can seems that the output is not connected to the Grover operator, it acually is because of entanglement between oracle and output qubit. When the oracle returns one on the output, phase of whole state defined by all qubits is reversed. This reversal is captured by Grover operator and after that the probability of this state is amplified.",1/14/2020 22:26,,9006,CC BY-SA 4.0 13298,9509,0,"@kludg Regarding your comment _Knowing that 2-qubit state is pure makes entanglement detection simpler, but you still need multiple measurements on an ensemble of identical states_. This is what I am looking for, could you please introduce any tutorial or paper which explains about, your own explanation will be appreciated as well, thanks.",1/14/2020 22:35,,8487,CC BY-SA 4.0 13300,9506,0,"Well, that's because the operation is being done 200,000 times - even if each operation was 0.1 seconds, that'd by 20,000 seconds (or 300 minutes!) Realistically, 2-3 minutes is actually pretty fast (~150 seconds for 200,000 iterations, so each iteration takes 0.00075 seconds)",1/14/2020 22:47,,8343,CC BY-SA 4.0 13301,9509,0,"@Coder I am not aware of such a paper or tutorial. If 2-qubit state is pure, then dependence of qubit B state on the outcome of qubit A measurement is enough to prove entanglement; if 2-qibit state is mixed, the dependence is not enough.",1/14/2020 22:50,,2105,CC BY-SA 4.0 13302,9506,0,"@C.Kang You opinion is correct, but imagine if 200,000 number of iterations are performed in any other classical programming languages such as C#, then it will be done very quickly, although I understand that the code is executed in the simulator framework Q# and the conditions are different so I was wondering if changing the value of `OMP_NUM_THREADS ` or any other approach would help.",1/14/2020 22:52,,8487,CC BY-SA 4.0 13305,9513,0,"@Kamui9610 *""I know that the ratio in a 2-qubits system should be 50%,""* --- Why?",1/15/2020 0:23,,491,CC BY-SA 4.0 13307,9545,0,It would be more appropriate to use comments for posts like this.,1/15/2020 5:49,,9006,CC BY-SA 4.0 13313,9521,0,"Thanks! So, the ibm device can run the algorithm but is involved in more errors because it haven't realized to control gate with classical register. The current hardware cannot realize an actual error correction. Am I right?",1/15/2020 8:11,,9105,CC BY-SA 4.0 13314,9548,0,"so if I understand correctly, *two* measurements *can* be enough to rule the quantum model, but I don't understand how you rule out the LHVs. Your argument about multiplying the outcomes only seems to work for a deterministic LHV, otherwise you are not ensured to get the same, say, $x_1$, on different measurement runs, no?",1/15/2020 10:59,,55,CC BY-SA 4.0 13315,9548,0,"@glS No, it does the opposite. The quantum model gives specific answers. If you don't get those specific answers, you have ruled out quantum. All the LHV argument does is justify that LHVs are compatible with not always getting the right answer (and bound the probability of right answer as 3/4). Yes, I only analysed deterministic LHVs but if no deterministic LHV always gives the right answer, no convex combination always gives the right answer either.",1/15/2020 11:06,,1837,CC BY-SA 4.0 13316,9548,0,"Also, the LHV argument is more subtle than I think you're making it. The assumption is that variables such as $x_i$ are fixed before the measurement choice is made, and the answer to the measurement corresponds to those variables. So it's a property of a single experiment *if you could perform all 4 measurements in one go* (which of course we can't). In that single experiment, could all 4 possible LHV outcomes have been the same as all 4 possible quantum answer? No. Will we catch them? Only with probability 3/4. That's why we repeat many times.",1/15/2020 11:09,,1837,CC BY-SA 4.0 13317,9521,0,"@peachnuts: I do not want to speculate, I know that IBM Q in composer does not allow to use classical bits for controlling quantum gates. You can try to do this in Qiskit (I am not experienced in this way though).",1/15/2020 11:24,,9006,CC BY-SA 4.0 13318,9548,0,"yes, I meant to say ""rule out the quantum model"", sorry. I understand that if no deterministic LHV is compatible with the measurements, no LHV can be, but does this apply here? You are defining a function $f$ of the exp outcomes (which multiplies them all together), and argue that QM always gives $f=-1$, fine. Then argue that for any deterministic LHVs with $\lambda$, $f_\lambda=1$, ok. Then if you take mixtures of possible $\lambda$s you also get $f=1$. What I don't see is how this covers the case in which $\lambda$ changes in between the four experimental runs needed to compute $f$ each time",1/15/2020 11:54,,55,CC BY-SA 4.0 13319,9548,0,"because if $\lambda$ is allowed to change between different experimental runs, then how is $f_\lambda$ well-defined? We could easily find that the product of the outcomes is *not* $1$: say e.g. that when measuring $YYX$ the LHV has changed so that now we find value of $y_1,y_2,x_3$ different than the ones observed in the previous three measurement settings.",1/15/2020 11:57,,55,CC BY-SA 4.0 13321,9548,0,"like, your argument seems to work well to *rule out the quantum model*, and in this case I get it. But we usually want to do the opposite: rule out the LHV. Unless you are talking about collecting enough statistics to be able to estimate that the probability of us having an LHV model but never getting cases with $\lambda$ constant throughout each set of four runs (which we know give outcomes incompatible with the quantum model) is low enough. By the way, in what paper was this scheme presented?",1/15/2020 12:15,,55,CC BY-SA 4.0 13322,9541,2,There are some good resources on [QuVis](https://www.st-andrews.ac.uk/physics/quvis/),1/15/2020 12:51,,5955,CC BY-SA 4.0 13323,9524,2,"https://pennylane.ai/qml/app/tutorial_rotoselect.html This web site might be helpful for our discussion. By making a ""good"" circuit, we can make a proper energy surface.",1/15/2020 13:53,,8673,CC BY-SA 4.0 13324,9506,0,"If you're just looking for the amplitudes, you could instead use [DumpRegister](https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.diagnostics.dumpregister?view=qsharp-preview) and only run the nested loops once?",1/15/2020 15:22,,8343,CC BY-SA 4.0 13326,9552,0,I want to make inner product of each state with itself to show the value is 1(valid state) or not. @MartinVesely,1/15/2020 19:26,,9700,CC BY-SA 4.0 13328,9506,0,@C.Kang Thanks. I think this is a good suggestion to try.,1/15/2020 20:23,,8487,CC BY-SA 4.0 13329,9552,0,Yes right @MartinVesely,1/15/2020 20:24,,9700,CC BY-SA 4.0 13331,9552,0,I deleted my comments because now I understand. Please find answer below.,1/15/2020 22:24,,9006,CC BY-SA 4.0 13332,9548,0,"Usually, you have a single hypothesis, such as ""is it classical?"". You can never prove such a hypothesis to be true, but you can disprove it. If you want to do that, then it's still a statistical thing of you run the experiment many times and compare the fraction of right outcomes to 3/4. In this case, I've set it up slightly differently: there are two hypotheses that we're trying to choose between:LHV or a perfectly functioning quantum model of a specific form. As you can tell, it's a little different. As for a reference, see @kludg's answer. You may also want to look up ""contextuality"".",1/16/2020 7:17,,1837,CC BY-SA 4.0 13333,9541,2,"@ProfVersaggi, I would say notebooks with interactice plots would work well, especially if you have software engineers, they would love to see code. Here is a repo with many of those : https://github.com/Qiskit/qiskit-iqx-tutorials",1/16/2020 9:35,,4127,CC BY-SA 4.0 13334,9561,0,"Unfortunately sometimes the answers are not what we would like to hear, and I believe you would not find answers in your preferable terms.",1/16/2020 10:41,,2105,CC BY-SA 4.0 13335,9562,1,$|+\rangle$ and $|-\rangle$ are not Bell states.,1/16/2020 11:08,,2105,CC BY-SA 4.0 13336,9562,0,"Ops, sorry, you're right. Edited that.",1/16/2020 11:19,,9772,CC BY-SA 4.0 13337,9544,0,related: https://quantumcomputing.stackexchange.com/q/5603/55,1/16/2020 12:11,,55,CC BY-SA 4.0 13338,9561,0,"I would recommend to have a look at basic manual what is a quantum computation on IBM Q website. They very nicely explain basic of QC. As mentioned in the answer below, it is completely new approach to computation. If you want to learn it, sooner or later you will face mathematical formulas, mainly from linear algebra. At current state of developement, it is not possible to comprehend QC algorithm without maths. Some basic of quantum mechanics helps you understand concepts of QC better.",1/16/2020 12:12,,9006,CC BY-SA 4.0 13339,9562,0,Added a link to qiskit github,1/16/2020 12:13,,9772,CC BY-SA 4.0 13341,9532,0,"So for my oracle should I just change it to have a CZ on the output qubit controlled by the state of the last qubit? I'm trying to mark 1/2 of all possible states. So, e.g. if the last qubit is 0 it'll mark, otherwise nothing",1/16/2020 13:12,,9633,CC BY-SA 4.0 13342,9532,0,"@At2005: The oracle output is not connected to Grover operator, $CZ$ gate acts on last qubit of input.",1/16/2020 13:38,,9006,CC BY-SA 4.0 13344,9093,0,"@Martin, thanks for your note. One quick question, in this case what is 𝑣𝑖?",1/16/2020 9:25,,8042,CC BY-SA 4.0 13345,9093,0,please use comments for additional questions. $v_{i}$ is *ith* eigenvector of matrix $A$.,1/16/2020 12:16,,9006,CC BY-SA 4.0 13346,9093,0,"Please don't add ""thank you"" as an answer. Instead, vote up the answers that you find helpful. - [From Review](/review/low-quality-posts/3784)",1/16/2020 14:21,,5955,CC BY-SA 4.0 13347,9565,2,"Upon further reflection, it seems that your problem may actually be trivial: you can take your channel to be $N_{X\rightarrow Y}(\rho) = \operatorname{Tr}(\rho) |\psi\rangle\langle \psi|$ for $|\psi\rangle$ being an eigenvector of $\sigma_Y$ having the largest possible eigenvalue. I will, however, leave my answer as it is, as it may still be useful in case $\operatorname{Tr}(N_{X\rightarrow Y}(\rho_X)\sigma_Y)$ is replaced by a more interesting linear function of $N_{X\rightarrow Y}$ -- the semidefinite programming approach works for any linear function of $N_{X\rightarrow Y}$.",1/16/2020 15:15,,1764,CC BY-SA 4.0 13348,9565,1,I updated my answer to explain how the semidefinite program looks for a general linear function.,1/16/2020 17:02,,1764,CC BY-SA 4.0 13351,9532,0,"So right now for my oracle I've got an X gate applied before the last qubit. Then I'm doing CZ with that as a control and output qubit as a target, but it just doesn't seem to work, and I'm getting equal probabilities. I'm just a beginner so I don't have much experience with Oracles.",1/16/2020 17:15,,9633,CC BY-SA 4.0 13352,9532,0,@At2005: Could you please send me picture (or QASM code) of your circuit (martin.veslo(at)seznam.cz) and brief description what the oracle does (i.e. what is a output for all input qubits combination)? I will do my best to help you.,1/16/2020 17:34,,9006,CC BY-SA 4.0 13354,9565,0,Thank you for the very nice answer. The general case is interesting - can I ask how one would find the operator $H$ for a given linear function of $N$?,1/16/2020 18:03,,4831,CC BY-SA 4.0 13356,9565,2,"You can think of the existence of a suitable $H$ as being analogous to the fact that linear functions from vectors to scalars always look like an inner product with a fixed vector. If you have a particular linear function in mind, you can compute $H$ by thinking about the standard bases. In the special case that your linear function is the value $\langle c| N_{X\rightarrow Y}(|a\rangle \langle b|) | d\rangle$, for some choice of standard basis states $|a\rangle$ and $|b\rangle$ of $X$ and $|c\rangle$ and $|d\rangle$ of $Y$, then take $H = |d\rangle\langle c| \otimes |b\rangle \langle a|$.",1/16/2020 21:10,,1764,CC BY-SA 4.0 13357,9565,2,"Any other linear function can be obtained as a linear combination of these special cases, and so you can take $H$ to be a linear combination of the corresponding operators just described. If your linear function always takes real values, it will be possible to do this in such a way that $H$ is Hermitian.",1/16/2020 21:10,,1764,CC BY-SA 4.0 13358,9567,1,"By way of my understanding, did you run `dotnet tool install -g Microsoft.Quantum.IQSharp` before running `dotnet iqsharp install`? The first step makes the IQ# kernel available at the command line, while the second step registers the kernel with Jupyter.",1/16/2020 21:35,,1978,CC BY-SA 4.0 13359,9559,0,"Thanks very much! And yes, the circuits are indeed huge hahaha",1/17/2020 0:08,,9644,CC BY-SA 4.0 13360,9567,0,"Yes I did, the installation was sucessful",1/17/2020 6:36,,8746,CC BY-SA 4.0 13363,9567,0,"why platform are you using? Also I'm not sure, but you might need .net core 3.0.100, support for 3.1.100 should be coming on the next release (end of January).",1/17/2020 7:14,,2918,CC BY-SA 4.0 13364,9567,0,"I use windows 10, I didn't see on the documentation .net core 3..1 wasn't supported. On the documentation it just says _.NET Core SDK 3.0 or later_. Are you sure it will be released on the end of January, I cannot afford to wait more than that ?",1/17/2020 7:47,,8746,CC BY-SA 4.0 13365,9557,0,Thank you. This was very helpful and insightful.,1/17/2020 10:09,,9785,CC BY-SA 4.0 13367,9567,0,"You mentioned that you observe the same behavior when you want to use other .NET packages? Following up on that, can you double-check if youuse any other .NET Core Global Tools? For instance, `dotnet tool install -g dotnet-format` should make the command `dotnet-format` available on `$PATH`; can you run that and check that `which dotnet-format` works?",1/17/2020 17:02,,1978,CC BY-SA 4.0 13369,9567,0,"It successfully installed dotnet-format and I can the see the tool in the $PATH (User/.dotnet/tools) but when I try dotnet-format it tells me that it is not recognized as a command. I am on windows so I understand that `which`should be `where`. Strangely the the search returns nothing even though the executable is in in the correct folder and the path to the folder is in the PATH variable (`$env:USERPROFILE/.dotnet/tools`). I do not really know what you mean with _.NET Core Global Tools_ but I just installed dotnet for q# and have only installed cowsay, format and iqsharp.",1/17/2020 18:16,,8746,CC BY-SA 4.0 13370,9532,0,"Never mind, I got it figured out. Thanks for all your support though, it really meant a lot to a beginner, and I learnt some pretty cool stuff!",1/17/2020 18:27,,9633,CC BY-SA 4.0 13371,9567,0,"Thanks for the clarification, that helps a lot! By the way, "".NET Core Global Tools"" is the name of the `dotnet tool` feature; IQ#, `dotnet-format` and `dotnet-cowsay` are all examples of Global Tools (more docs at https://docs.microsoft.com/en-us/dotnet/core/tools/global-tools). Anyway, if your shell environment (looks like you're using PowerShell from the `$env:` notation?) can't find any Global Tools, that does suggest a problem with `$Env:PATH`. It's a bit confusing, since you said `$Env:PATH` contains the `.dotnet/tools` folder under your home folder.",1/17/2020 19:06,,1978,CC BY-SA 4.0 13372,9570,0,"Thanks for your explanation. It is very similar to the video here: https://youtu.be/F_Riqjdh2oM?t=2279 Unfortunately, I am not able to turn my head around this. When we wrap f(x) around another blackbox, we have: |x0> as input and o/p is: |xf(x)> Issue is (for example with your Zero Oracle):Here input is |x0> (I guess x is target and 0 is control??) so if f(x) is constant ZERO, ZeroOracle makes sense. But if we give input as |11> to this oracle we get output also as |11>. But as per formulation of blackbox we should get output as |10>.",1/17/2020 19:31,,9804,CC BY-SA 4.0 13373,9570,0,"Sarah and I go into a bit more detail in Chapters 6 and 7 of our book, but the way I like to think of it is that if an control state of |0> translates to asking about f(0), then an control state of |+> translates to asking a question about the parity of f(0) and f(1). To make that work, we need our oracles to be reversible, which means that mapping |xy> to |x0> doesn't work: you forget the value of y. That's why each of the oracles in Sarah's answer have the structure that they do: they're reversible representations of each different f.",1/17/2020 19:47,,1978,CC BY-SA 4.0 13374,9568,0,"I am a bit confused with CX gate. Is my understanding correct that above line acts as control (solid dot, and is not changed by CX gate) and below line acts as target?",1/17/2020 20:04,,9804,CC BY-SA 4.0 13376,9567,0,"@ChrisGranade I found the answer, there is something wrong with my PATH variable. I do not now why but in the path is written in **UNIX** encoding and not windows : env:PATH and env:USERPROFILE/.dotnet/tools are the problematic paths. I did the instalation normally but something must have gone wrong. How can I fix it ? For this I have to change the `PATH` environment variable. Any tips ?",1/17/2020 21:51,,8746,CC BY-SA 4.0 13377,9568,1,"@user1953366: Yes, $q_0$ is control qubit and $q_1$ is target qubit. The $CNOT$ take an output of the function and put it on qubit $q_1$. It is in fact implementation of $|x,y\rangle \rightarrow |x,f(x) \oplus y\rangle$ as described in the article. In terms of my circuit $x = q_0$ and $y = q_1$.",1/17/2020 22:09,,9006,CC BY-SA 4.0 13378,9567,0,"Glad you found the answer! I'm afraid I could only guess at how that happened, sorry, but as for how to fix it, from the Start Menu type ""Edit the system environment variables."" From there, press the Environment Variables... button on the lower-right. Double-clicking either the PATH variable for your account or the system will bring up a paths editor that will let you fix that variable. You'll just need to make sure that your `.dotnet/tools` is on your user path. After editing, relaunch your shell and it should work.",1/17/2020 22:48,,1978,CC BY-SA 4.0 13379,9563,0,"I may be misunderstanding something, but why wouldn't $\delta_x$ and $\delta_y$ always be equal to $1$? It looks like both $x$ and $y$ are $n$-bit strings which are iterated over all possible values.",1/18/2020 0:27,,1790,CC BY-SA 4.0 13380,9571,0,"You might want to read [this discussion in the meta][1]. [1]: https://quantumcomputing.meta.stackexchange.com/questions/262/limits-to-the-nc-exercise-series",1/18/2020 0:34,,1790,CC BY-SA 4.0 13381,9568,0,Thanks @Martin. I am able to run all the four cases now. Source of my confusion was: I was expecting to find f(x) implementation somewhere inside the blackbox. Apparently thats not how it was done. But what if we ant to take f(x) and wrap it? I'll ask another question for that soon. I'll also edit how I did this in my answer.,1/18/2020 1:20,,9804,CC BY-SA 4.0 13382,9568,0,@user1953366: Glad my advice helped you. What do you mean by wrapping $f(x)$? It is possible to write custom gate and to hide the oracle. Is it what are you looking for?,1/18/2020 8:31,,9006,CC BY-SA 4.0 13383,9551,0,"Hi! Thanks for your answer and sorry for the 2 days delay of this comment. I should have made it clearer in my question that I am searching for a way to decompose my matrix only with easily (or cheaply) implementable unitary matrices in terms of quantum gates. I do not see if the 2 matrices you provided are easily implementable with quantum gates, maybe, but I tried to a find a decomposition and failed.",1/18/2020 10:20,,1386,CC BY-SA 4.0 13384,8516,0,"Is it clear to you why it is assumed that there are no stabilizers of the form $-X_iX_j$, it doesn't seem to be required for the statement that the QFI of the stabilizer state is equal to the number of stabilizers of the form $X_iX_j$. It seems that we only need the assumption that there are no stabilizers of the form $\pm X_i$.",1/18/2020 10:55,,2032,CC BY-SA 4.0 13385,9551,1,"@Nelimee, two-level unitaries have efficient (linear in the number of qubits) decompositions, see Nielsen&Chuang chapter 4.5.2, or this question https://quantumcomputing.stackexchange.com/questions/4455/solving-a-circuit-implementing-a-two-level-unitary-operation?rq=1",1/18/2020 11:44,,5870,CC BY-SA 4.0 13386,8503,0,"How do you know that $$ \langle 0 |A \bigg( \mathbb{I} - |0\rangle\langle 0| \bigg) A| 0 \rangle = (\Delta A)^2? $$",1/18/2020 12:02,,2032,CC BY-SA 4.0 13387,9551,0,"Waow, I am ashamed to have missed that. It completely solved my problem, thanks a lot!",1/18/2020 14:10,,1386,CC BY-SA 4.0 13388,9567,0,"@ChrisGranade I think it is actually linux path but actually powershell. In this case it makes a lot more sense. I now have to choose to which environment I want to install q#. The only I have currently installed is jupyter, but I don't want to create notebooks with it. I now have to choose between a conda environment and a viretual environment. Do you have any tips ?",1/18/2020 14:18,,8746,CC BY-SA 4.0 13389,8577,0,"You don't mean $\rho^{T_B}<0$, do you? (And similarly for the statements in the text above.) ""NPT"" means ""not PPT"". (Note that $\rho^{T_B}$ ***must*** have a positive eigenvalue, as $\mathrm{tr}\,\rho^{T_B}=1$.)",1/18/2020 14:56,,491,CC BY-SA 4.0 13391,8503,0,Write the two terms. One is an expectation value of A^2 while the other is expectation value of A squared.,1/18/2020 17:52,,434,CC BY-SA 4.0 13392,8503,0,"Yes that's correct, I overlooked that we are interested only in $|0\rangle$ since it is a pure state.",1/18/2020 18:03,,2032,CC BY-SA 4.0 13394,9583,0,"What is the difference to normalization? One quotients a positive factor, the other a phase factor.",1/18/2020 19:59,,491,CC BY-SA 4.0 13395,9583,0,"Sorry, I'm still having some trouble understanding, would you mind providing a bit more detail? I'm confused as to what $\psi$ and $\theta$ stand for.",1/18/2020 20:49,,9408,CC BY-SA 4.0 13396,9582,0,"*""The correct answer, it seems, is however 2(2^n−1). ""* --- Who says so?",1/18/2020 21:05,,491,CC BY-SA 4.0 13397,9582,0,https://www.slideshare.net/DavidCian/week3-ap3421-2019part1 you can find here the lecture notes stating it,1/18/2020 22:20,,9408,CC BY-SA 4.0 13398,9582,1,"Which slide? #5? What does it say there: *""Global phase is not relevant.""* Thus, one parameter less. --- And please put this information (including which slide!) in your question! Comments are futile.",1/18/2020 23:30,,491,CC BY-SA 4.0 13399,9582,0,"I facepalmed, you're right, it was in front of me the entire time. I was actually wondering why they put that about the global phase there.",1/19/2020 1:57,,9408,CC BY-SA 4.0 13400,9563,0,"Yes, $x,y$ are $n$-bit string and are iterated over all values. If x collides with some y, then $\delta_{x,y} =1}$, and I copy it to $\delta_x$ and $\delta_y$. But to make the second superposition, if x collides with some y, we have to copy $\delta_x=1$ to all other $y’$ which do not collide x. How to do it?",1/19/2020 2:51,,9801,CC BY-SA 4.0 13401,9588,0,I thought qiskit-aqua is the old version. I don't see it at qiskit.aqua,1/19/2020 13:11,,7439,CC BY-SA 4.0 13402,9586,2,"This is a very subjective matter, and depends heavily on your own background and preferences. Also, why only Qiskit and Microsoft QDK? There's also Google Cirq, Rigetti Forest, ProjectQ, and other frameworks each of which has strengths and weaknesses depending on your specific needs.",1/19/2020 16:28,,1790,CC BY-SA 4.0 13403,9563,0,"But if both $x$ and $y$ are iterated over all values, every single one of them will have a collision. If $x$ collides with some $y$, you say that you want to copy $\delta_{x} = 1$ to all other $y'$ which do not collide with $x$, but $y'$ must collide with some $x'$, no? In other words, there should be no need to do what you're asking. Instead of $x$ and $y$, did you mean for example some function $f(x)$ and $f(y)$? Otherwise, can you work out an example with $n=1$ maybe so I can see where there would even be a $|0\rangle$ to ""copy"" to? I think $\delta_{x}=\delta_{y}=1$ for all $x,y$ already.",1/19/2020 16:38,,1790,CC BY-SA 4.0 13404,9498,0,Are multiple `include` statements allowed?,1/19/2020 21:34,,9768,CC BY-SA 4.0 13405,9495,1,"The OpenQASM spec is supposed to be parser and platform independent. What I want is to have multiple `include` statements in the QASM file. I guess that is unsupported. Right now, I put various components in many `.inc` files and use a script to combine them into a single file. Then, the QASM file includes that file.",1/19/2020 21:40,,9768,CC BY-SA 4.0 13406,9563,0,"Sorry for my mistake. You're right, I mean $f(x)$ and $f(y)$ here. I am trying to quadratic speedup the classical meet-in-the-middle attack, so $x$ and $y$ are subkeys guesses of the first half and second half of a cipher.",1/20/2020 7:26,,9801,CC BY-SA 4.0 13407,9563,0,"So you simply want to amplify the amplitude of all the components with $\delta_{x,y}=1$? So long as you have a unitary that produces that top state, this is exactly what the amplitude amplification algorithm does.",1/20/2020 8:00,,1837,CC BY-SA 4.0 13408,9563,0,"Yes, but it costs $O(2^{n/2})$ to amplify the amplitude all the components with $\delta_{x,y}=1$, hence nothing improve than Grover's algorithm. That's why I ask whether we can copy $\delta_{x,y}$ to $\delta_x$ inside the bracket, hence amplify them just costs $O(2^{n/4})$.",1/20/2020 8:16,,9801,CC BY-SA 4.0 13409,8577,0,"@NorbertSchuch yes, of course you are right. Fixed.",1/20/2020 9:24,,55,CC BY-SA 4.0 13411,9586,0,I would recommend looking at James Wootton's answer to this similar question: https://quantumcomputing.stackexchange.com/questions/5586/which-quantum-computing-programming-language-should-i-learn/,1/20/2020 10:21,,1790,CC BY-SA 4.0 13413,9577,2,like you do for any other matrix?,1/20/2020 13:04,,55,CC BY-SA 4.0 13415,9599,2,"You can implement this using a `U3` gate, see how to do this in [this question](https://quantumcomputing.stackexchange.com/questions/6236/how-to-quickly-calculate-the-custom-u3-gate-parameters-theta-phi-and-lamb)",1/20/2020 14:27,,5955,CC BY-SA 4.0 13416,9597,3,generate random numbers,1/20/2020 15:31,,2105,CC BY-SA 4.0 13417,9604,0,"So I guess the ""information appears to break that speed limit"" part in the New Atlas article is kinda misleading then?",1/20/2020 19:17,,308,CC BY-SA 4.0 13418,9604,2,"This is popular wrong interpretation of Einstein's ""spooky action at distance"".",1/20/2020 19:22,,2105,CC BY-SA 4.0 13419,1431,1,The link is broken...,1/20/2020 21:55,,5527,CC BY-SA 4.0 13420,9602,1,"Hi and welcome to Quantum Computing SE. If my understanding is right, the entanglement is created before qubit collapse. Do you want to know how to prepare two qubits in entagled state $\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$ after either 00 or 11 is measured on two independent qubits prepared with Hadamards on each qubit?",1/20/2020 22:20,,9006,CC BY-SA 4.0 13422,9597,0,You can't [clone](https://en.wikipedia.org/wiki/No-cloning_theorem) a single qubit.,1/21/2020 0:11,,2927,CC BY-SA 4.0 13423,9258,0,"Thank you for reading my question. Haven't been edited well yet and now getting better, I wish :)",1/21/2020 2:33,,5712,CC BY-SA 4.0 13424,9498,0,"@emscripten-fan it should be, but it's up to the parser to implement that. It's not explicitly called out in the spec and from what I can tell multiple `include` statements is not part of the conformance tests. But it'd be kinda of odd to make a parser that only worked with one include statement. FWIW, the qiskit parser works fine with multiple includes.",1/21/2020 9:32,,5529,CC BY-SA 4.0 13425,9608,0,"There seems to be [some functionality](https://github.com/quantumlib/OpenFermion/pull/63) for converting to QASM, which can be directly read into Qiskit, using `QuantumCircuit.from_qasm_str()`. I'm unfamiliar with OpenFermion so I don't know how useful this converter is",1/21/2020 11:15,,5955,CC BY-SA 4.0 13427,9609,0,"So the gates exist over time, in the 4th dimension?",1/21/2020 14:39,,9482,CC BY-SA 4.0 13428,9609,0,"@Mark, can you make this an answer so that it can be improved and accepted?",1/21/2020 14:39,,9482,CC BY-SA 4.0 13429,9609,0,"Yes, the quantum gates are sort of work in time dimension; quantum circuits are very different from classical circuits here.",1/21/2020 14:50,,2105,CC BY-SA 4.0 13430,9612,0,"So when Google performs a computation with this system, do they actually perform the same computation many times over, and then do some kind of post-processing to find the actual ""result?""",1/21/2020 16:34,,9482,CC BY-SA 4.0 13431,4685,1,"The implementation here is not fully correct. You should replace 'variable X(2,2) semidefinite' with 'variable X(2,2) hermitian'. Otherwise you are restricting the variable X to have real-valued entries and you will only get a lower bound on Hmin (and this lower bound can be quite a bit lower than the optimum). For example, you can find CQ states for which the above program would say Hmin(X|E) < 0, which is not possible for a cq-state.",1/21/2020 18:46,,9854,CC BY-SA 4.0 13433,9606,0,A couple other examples would be: quantum sensors or for quantum communication ( I'm thinking nitrogen vacancy centers with these two examples),1/22/2020 0:16,,9579,CC BY-SA 4.0 13436,9615,1,"Thank you, very clear! So basically, in order to find the matrix representation of the algorithm, we need to know the generalized matrix of each gate. In this case, Hadamard and Controlled Not gates are easy to ""expand"", but I think other gates not.",1/22/2020 15:35,,9797,CC BY-SA 4.0 13437,9621,0,How do I select the computer I want?,1/22/2020 15:46,,2371,CC BY-SA 4.0 13438,9615,1,@FelipeRojoAmadeo: You are welcome. This approach works for any controlled gate. Simply put any other gate instead of $X$ or $H$.,1/22/2020 15:53,,9006,CC BY-SA 4.0 13439,9615,0,"For SWAP I can't build CU_n matrix... If I apply a SWAP gate to q[0] and q[2], I can implement it as 3 CX gates: CX_02, CX2_0, and CX_02, with CX_xx as subindex, first for control qubit and the second one for target qubit. As you mentioned in your last comment, your approach is only for controlled gates, but no for other gates, right?",1/22/2020 18:03,,9797,CC BY-SA 4.0 13441,9594,0,"While I agree with the sentiment that classical computing and physics in general may be good places to start, it’s certainly possible for the OP to begin learning about quantum computing and quantum information now given the right guidance and resources. I personally know a very talented PhD student who’s about to graduate at 21 with very interesting results in reversible logic synthesis; they began learning about quantum information when they were 11. If we actively discourage new, interested people from learning about the field, how will we ever realize it’s anticipated future?",1/23/2020 2:15,,1937,CC BY-SA 4.0 13442,9615,2,"@FelipeRojoAmadeo: In case of swap gate, you can rewrite second CNOT (i.e. acting on $q_0$ and controlled by $q_2$) as $(H \otimes H) CNOT (H \otimes H)$. The CNOT acts on qubit $q_2$ and it is controlled by $q_0$. $H$'s are applied on $q_0$ and $q_2$.",1/23/2020 5:33,,9006,CC BY-SA 4.0 13443,9606,0,Do you have a good ref for NMR using bunch of non-interacting qubits?,1/23/2020 7:42,,9070,CC BY-SA 4.0 13444,9626,0,"Your two definitions on CNOT are different: first is correct, second is incorrect. If you choose the incorrect definition, you certainly will not be safe.",1/23/2020 12:49,,2105,CC BY-SA 4.0 13445,9626,0,"@kludg but in the end if I want to physically implement a CNOT, it means that it is not just a controlled $\pi$-pulse around X. How can I experimentally add the $i$ that is missing in the second definition. The only thing I can do are single qubit rotation on which I might have a quantum control. I am confused.",1/23/2020 12:54,,5008,CC BY-SA 4.0 13446,9626,2,Apply $S$ gate to control qubit.,1/23/2020 13:59,,1837,CC BY-SA 4.0 13447,9627,2,"What have you tried? How far have you got? How are answers to previous, very similar questions not helping?",1/23/2020 14:01,,1837,CC BY-SA 4.0 13448,9627,1,I am a little bit lost in your question. Could you please add results you have and how they differ from expectations?,1/23/2020 14:15,,9006,CC BY-SA 4.0 13449,9621,0,"Please see the section ""Running circuits from the IBM Q account"" in this [tutorial](https://github.com/Qiskit/qiskit-iqx-tutorials/blob/master/qiskit/fundamentals/1_getting_started_with_qiskit.ipynb).",1/23/2020 16:12,,9863,CC BY-SA 4.0 13450,9625,0,"For $A^\dagger X A = \cos\theta X + \sin\theta Z$, what would be the A? I feel that it necessarily involve $R_Y$ as we need to rotate X to Z, but that is the thing we want to construct in the first place.",1/23/2020 16:56,,9816,CC BY-SA 4.0 13452,9625,0,Find the Eigenbasis of the thing you want. A is then the unitary rotation that converts from that basis to the X basis.,1/24/2020 6:31,,1837,CC BY-SA 4.0 13453,9626,0,"@DaftWullie indeed, I thought it would act as a global phase on one of the qubit which confused me. But actually it is indeed equivalent to an S gate. Then there is no ""paradox"". Thanks",1/24/2020 15:22,,5008,CC BY-SA 4.0 13454,9627,0,This question was mentioned to me in the exam as I wrote above @MartinVesely,1/24/2020 16:04,,9700,CC BY-SA 4.0 13455,9635,1,The first one is giving you a path that connects two points so distance in the sense of geometry. The second is more of an analysis flavor where you talk about various norms on vector spaces. The difference of two vectors gives the intuition of the path being a straight line in the above vector space. It does not talk directly about giving any geometric path in the manifold.,1/24/2020 17:05,,434,CC BY-SA 4.0 13456,9623,0,related: https://quantumcomputing.stackexchange.com/a/1354/55,1/24/2020 17:05,,55,CC BY-SA 4.0 13457,9635,1,"@AHusain but what confuses me is that they are both called ""Fubini-Study distance"". Then when someone refers to the ""Fubini-Study metric/distance"" without explicitly giving the expression, which of the two expression should we think they are referring to? Also, if they are both distances, they both should come with a geometric interpretation, no?",1/24/2020 17:11,,55,CC BY-SA 4.0 13458,9626,0,"let me just note that the same argument åpplies to states as well. $|\psi\rangle$ is the same as $|\psi\rangle e^{i\varphi}$, but $|\phi\rangle+|\psi\rangle$ is *not* the same as $|\phi\rangle+e^{i\varphi}|\psi\rangle$",1/24/2020 17:13,,55,CC BY-SA 4.0 13459,9635,1,I'd only call the first one a distance. The difficulty comes from the coincidences of R^n. So many possible notions coincide leading to different definitions with the same name.,1/24/2020 17:55,,434,CC BY-SA 4.0 13460,9628,1,"While $S(A|A')_\psi$ is indeed concave with respect to $\psi$, it is *not* concave with respect to $\rho$.",1/24/2020 17:58,,6154,CC BY-SA 4.0 13462,9628,1,"In particular, suppose $\psi_0$ and $\psi_1$ are purifications of $\rho_0$ and $\rho_1$ respectively, and consider the state $\rho= p\rho_0+(1-p)\rho_1$ for some $p\in(0,1)$. Taking a convex mixture of the purifications $\psi_0$ and $\psi_1$ will not yield a purification for $\rho$. So we can't really say anything about the value $I(A\rangle B)_{p\rho_0+(1-p)\rho_1}$ since we can't say much about what the purification of $p\rho_0+(1-p)\rho_1$ will be in terms of the purifications of $\rho_0$ and $\rho_1$.",1/24/2020 18:05,,6154,CC BY-SA 4.0 13463,9625,0,"Thanks for the update of the answer. It seems like you are using the gate $R_y(\phi)$ to construct the controlled $R_y(\theta)$ for $\theta\neq\phi$. If we are allowed to involve another $R_y$ gate with different rotation angles, then I agree with your construction. I previously thought that we are not allowed to ""use $R_y$ gate to construct $R_y$ gate"", but I realize I am using the $R_z$ gate in my construction for $R_z$ gate as well... Thanks for the clarification on the last part.",1/24/2020 19:26,,9816,CC BY-SA 4.0 13464,4766,0,Upvote for the reference to Harrow & Montanaro's paper – it provides a lot of great details relevant to the question. You can find the published version in [Nature](https://www.nature.com/articles/nature23458) if you have access.,1/24/2020 22:19,,1937,CC BY-SA 4.0 13465,9636,1,"Thanks. If data is stored classically, then any data-bound algorithm will not see significant quantum speedup, I think. Even today's classical computers are mostly memory-bound.",1/24/2020 23:30,,9482,CC BY-SA 4.0 13466,9625,0,You use Ry to construct controlled Ry. They’re two very different things.,1/25/2020 6:37,,1837,CC BY-SA 4.0 13468,9645,0,"You say that ""all executions of the quantum steps are the same in all worlds."" Correct me if I'm wrong, but the branching of universes only occurs at the time of measurement, not during the quantum computation. Additionally, when you measure, you effectively sample from a probability distribution (regardless of the configuration of the underlying mixed state). So, your answer suggests to me that 1) there's only one possible solution to the period finding algorithm to sample per iteration of the procedure, and consequently 2) that no additional universes would be generated.",1/25/2020 21:58,,8438,CC BY-SA 4.0 13469,9647,0,"Hi, I think this is because the simulator can run the circuit without the need for transpilation. Do you mean you can't see any results?",1/25/2020 23:02,,5955,CC BY-SA 4.0 13470,9647,0,"Yes, usually in the results tab , that you can open after running a simulation there are results of measured values. It doesn't show that any more, even in circuits i already had seen the results before.",1/25/2020 23:44,,9892,CC BY-SA 4.0 13471,9647,0,I am experiencing same problem. Only circuit is shown but histogram with results is not. Can anybody from IBM check this? Seems as a platform error.,1/25/2020 23:45,,9006,CC BY-SA 4.0 13472,9644,2,This is covered in chapter 10 of *Quantum Computing since Democritus* by Scott Aaronson. You'll also find a ton of posts about the MWI on his Shtetl-Optimized blog.,1/26/2020 6:47,,26,CC BY-SA 4.0 13473,9645,1,"@czwang: You mentioned that Grover algorithm is able to find a correct answer with 100 % certainty. From many-worlds perspective, does this mean that Grover work properly only in one of these many worlds? Or, does this mean that there is no splitting of words ?",1/26/2020 6:59,,9006,CC BY-SA 4.0 13474,9636,0,"@vy32: Yes, you are right. Pre- and post-processing can reduce the speed-up. Generally, quantum computers are not supposed to replace classical ones in all cases. They will help us in specific tasks despite the fact they are universal. If my answer is satisfactory for you, would you please accept it?",1/26/2020 7:31,,9006,CC BY-SA 4.0 13475,9487,0,"Apologies for the delay, https://ieeexplore.ieee.org/abstract/document/1490730/",1/26/2020 7:47,,9759,CC BY-SA 4.0 13476,9647,0,"This is a known problem which, according to a message on the Qiskit Slack is expected to be fixed on Monday.",1/26/2020 8:19,,1790,CC BY-SA 4.0 13477,7182,1,"Hi try the I suggested in this, worked for me. https://quantumcomputing.stackexchange.com/questions/9651/ibmqfactory-object-has-no-attribute-load-accounts/9652#9652",1/26/2020 8:53,,9759,CC BY-SA 4.0 13478,8568,0,@ChainedSymmetry But that is only a small molecule. Can a 10um*10um*10um condensed atom system (which can cover a piece of solid circuit or a cell) be simulated from first principle in the future? - Can the quantum computer be ever scaled to support that?,1/26/2020 11:40,,8853,CC BY-SA 4.0 13479,9636,1,Sure. I was previously criticized here for accepting an answer too fast.,1/26/2020 12:04,,9482,CC BY-SA 4.0 13480,9645,3,Why should there be extra energy as a result of world splitting? (What's your normalisation?),1/26/2020 12:20,,124,CC BY-SA 4.0 13481,9647,0,"Got fixed , thanks for the help guys :)",1/26/2020 12:47,,9892,CC BY-SA 4.0 13482,9655,0,"It seems to me that $I$ and $Z$ gates in the last steps should be swapped. Application $Z$ on $|-\rangle$ changes it to $|+\rangle$ and measuring third qubit in Hadamard basis retrurns state $|0\rangle$. But I also feel that your approach does not unentangle qubits because you have to apply inverse operation to one making a entanglement, i.e. CNOT in this case. Or do I miss anything?",1/26/2020 13:13,,9006,CC BY-SA 4.0 13483,9655,1,"@MartinVesely Z is applied to one of the remaining qubits, not the one that you measure. Also note that a measurement in X-Basis can only yield |+> or |->. This answer shows how you don't need to apply two-qubit gates to remove a qubit from the state.",1/26/2020 16:29,,104,CC BY-SA 4.0 13484,9653,0,"Thank you so much for your answer! And when you refer to the compiled circuit as we are using the basis gates provided by the standard noise model the gates that I choose for my circuit will be decomposed in terms of the ones of the basis and the noise will be applied to them. Just imagine I place a Hadamard gate, this will be decomposed into basis gates so the noise can be applied. Is it this way? That is what I have been told.",1/26/2020 17:06,,9887,CC BY-SA 4.0 13485,9645,2,"@Martin Vesely: In the special cases, Grover algorithm ends in a single eigenstate with eigenvalue 1 before measurement. As a result, measurement does not result in world splitting.",1/26/2020 17:06,,8321,CC BY-SA 4.0 13486,9645,1,"@Niel de Beaudrap: as far as I understand, energy is preserved in each world. Splitting adds new worlds, each contains the same amount of energy as the world before the split. I am not saying this assumption is wrong, just I have a hard time to believe it.",1/26/2020 17:10,,8321,CC BY-SA 4.0 13487,9645,1,"@TWal: you are right, the sentence is a bit misleading. I will edit it to clarify and hopefully address you questions.",1/26/2020 17:34,,8321,CC BY-SA 4.0 13489,9655,0,"It is clear now, thanks.",1/26/2020 19:41,,9006,CC BY-SA 4.0 13490,9645,1,"The energy content of each world is subject to the normalisation of each world, I would suppose. Or are you counting all worlds as having an equal contribution, to each other and to their ancestral worlds?",1/26/2020 23:03,,124,CC BY-SA 4.0 13491,9645,1,"@NieldeBeaudrap: to me normalization seems to causes creation of energy. For example, if a world is split into two with equal probability. Without normalization, the energy will split equally into the two worlds. However, in our own world, we observe the conservation law of energy, which necessitate normalization. Of course, all the argument here is trying to find something consistent with my intuition, which is likely wrong in the quantum world.",1/27/2020 1:39,,8321,CC BY-SA 4.0 13492,9664,0,"Yes, I'm aware of this question: https://quantumcomputing.stackexchange.com/questions/5444/how-exactly-does-modular-exponentiation-in-shors-algorithm-work",1/27/2020 5:48,,5951,CC BY-SA 4.0 13493,9660,0,thank you very much it works now. Can you please clarify my doubts on the implementation of the circuit for Reflecion over the mean and the final parts of Grover's Algorithm implementation,1/27/2020 5:57,,9898,CC BY-SA 4.0 13494,9660,0,"If you clarify what your doubts are... If you're converting marking oracle to phase oracle, or use the same technique for implementing reflections, then yes, you use auxiliary qubit as target qubit. You can see examples in the same kata.",1/27/2020 6:18,,2879,CC BY-SA 4.0 13495,9664,0,"Fundamentally, work out the classical circuit and make it reversible via standard methods (there are several questions addressing this on the site). Also, see https://quantumcomputing.stackexchange.com/q/6842/1837",1/27/2020 6:37,,1837,CC BY-SA 4.0 13496,9645,1,"Internal to each world, you have unit normalisation --- because you've already conditioned upon being in that world. Without such conditioning, the normalisation of each of the branches is less than 1. That's basically the only additional idea you need, I think.",1/27/2020 9:19,,124,CC BY-SA 4.0 13498,9635,2,"The first distance is the length of the geodesic (corresponding to the Fubiny-Study metric) on the complex projective space $CP^{n-1}$ connecting the two rays (defined by the two vectors). It can be computed, for instance, by solving the Hamilton-Jacobi equation.",1/27/2020 13:33,,4263,CC BY-SA 4.0 13499,9636,0,"""*Overall, data can be stored classically and access via hybrid algorithms*"" I mean, every single ""quantum algorithm"" is a ""hybrid algorithm"", even though we often only discuss explicitly the quantum part of it. You need classical inputs and outputs to talk meaningfully of an algorithm doing something. This doesn't have much to do with the question of how QCs can access classical datasets (the qRAM part of the answer does though)",1/27/2020 14:04,,55,CC BY-SA 4.0 13500,9640,1,"when talking about ""quantum memories"" people usually refer to the problem of storing quantum states for prolonged amounts of times (whatever that means in a given setup). This doesn't have much to do the question at hand, which is about how classical data can be loaded/encoded as a quantum state in the first place.",1/27/2020 14:06,,55,CC BY-SA 4.0 13501,9660,0,"I did not understand the part ""use the same technique for implementing reflections"" can you please clarify mam.",1/27/2020 14:13,,9898,CC BY-SA 4.0 13502,9636,0,"@gIS: You are right that input and output are classical for all algorithms. But when we will have qRAMs we will simply copy classical data there, process them on quantum computer without any interaction with classical computer and then we will read the output. Input and output are the only classical part and all processing is done on quantum computer. But now, to process big amount of data, quantum computer has to communicate with classical storage more often because the quantum computer does not have a memory, only few qubits in qunatum processor itself.",1/27/2020 14:20,,9006,CC BY-SA 4.0 13503,9660,0,"""Conditional phase shift"" step of Grover's search can be implemented in a similar way to the oracle application using an auxiliary qubit with a marked state 0..0. That is shown in ConditionalPhaseFlip_Reference operation in the same kata.",1/27/2020 17:41,,2879,CC BY-SA 4.0 13504,9644,5,"Hi TWal, and welcome to QCSE. This may answer your question? [Effects of quantum computing on parallel universes](https://quantumcomputing.stackexchange.com/questions/8662/effects-of-quantum-computing-on-parallel-universes) If not, can you consider revising your question more?",1/27/2020 23:57,,2927,CC BY-SA 4.0 13506,9672,0,"I would look at Grover's algorithm or super dense coding to see the ""parallelization"" in Quantum Computing. Beware, there is a lot of linear algebra :)",1/28/2020 2:27,,4693,CC BY-SA 4.0 13507,9674,0,"Thanks @martinvesely for clarifying. I understand that different scales of speedup are achieved for different tasks. However, would we be able to achieve ANY speedup if we input qbit values sequentially? For example, the classical multi-string match problem (https://en.wikipedia.org/wiki/String-searching_algorithm) is usually solved by feeding bytes to a state-machine one-at-a-time - hence most practical algorithms achieve O(n) running time. Would we have to devise a new kind of algorithm to solve this problem in the quantum domain?",1/28/2020 6:17,,9913,CC BY-SA 4.0 13508,9653,0,"Yes, that's right.",1/28/2020 6:35,,7659,CC BY-SA 4.0 13509,9673,1,"Can you please elaborate more on what you mean by ""return the qubit state (0 or 1) specifically""? For example, what would you expect to be returned for the Bell state?",1/28/2020 7:22,,7659,CC BY-SA 4.0 13510,9674,1,"@ErezBuchnik: Nice question. If you input qubits in same manner as on a classical computer, i.e. they will be either in state $|0\rangle$ or $|1\rangle$ and the computer will be fed sequentially, it seems logical that a quantum computer will behave as classical counterpart. But I am not completely sure about it. Sorry that I cannot give you better answer.",1/28/2020 10:38,,9006,CC BY-SA 4.0 13511,9669,0,"Thanks, I see now.",1/28/2020 10:48,,9006,CC BY-SA 4.0 13512,9678,0,"I will just add that when theoretically looking at noise, the density matrix approach suggested here is a good one. However, experimentally there is always a state vector to which noise is applied. A density matrix looks at the ensemble average of experiments that possibly include noise. There are other simulation techniques that look at single-shot realizations of noise, but these are not implemented in Qiskit Aer.",1/28/2020 10:52,,332,CC BY-SA 4.0 13513,9678,0,"Indeed, the ""standard"" qiskit simulator actually uses statevector as its inner data structure and changes it according to the noise. However, it means that each shot would result in a different statevector, and this output format is indeed not supported in qiskit (which outputs measurement distributions, and provides the statevector only in purely unitary simulation)",1/28/2020 11:50,,9918,CC BY-SA 4.0 13514,9668,0,"where is this notation (the ""U3"" gate) from?",1/28/2020 12:42,,55,CC BY-SA 4.0 13515,9668,0,@glS: It is based on IBM Q user manual from 2018.,1/28/2020 12:55,,9006,CC BY-SA 4.0 13516,6102,0,"It depends largely on what kind of decoherence is happening. There's no simple relationship, and there's a trove of literature investigating many different cases. You can start you search using Mike & Ike.",1/28/2020 13:36,,1867,CC BY-SA 4.0 13517,9635,0,"@DavidBarMoshe if you could expand on that, it would make for a great answer I think",1/28/2020 15:01,,55,CC BY-SA 4.0 13519,9678,0,"Thank you for your comments. I would like to ask one question. Let assume the following result with noise where the number of shots is 100: |00>: 40, |01>:10, |10>:10, and |11>:40. This result approximately provides |s_noise> = 0.63|00> + 0.32|01 + 0.32|10> + 0.63|11> . The result with no noise provides |s_pure> = 0.71|00> + 0.71|11>. Here, what is the meaning of the inner product ? What is the difference with that of Density Matrix?",1/29/2020 0:54,,8673,CC BY-SA 4.0 13520,9606,0,Every NMR system works this way. The sample is always at least mesoscopic.,1/29/2020 1:42,,4407,CC BY-SA 4.0 13521,6555,0,"@Fleeep would you please explain ""the speed of the electron is not so much the issue, the speed of the electromagnetic wave that propagates in the CPU is limited to the speed of light"" a little bit simpler to me?",1/29/2020 2:06,,7429,CC BY-SA 4.0 13523,9689,0,I see. Thank you for your answer. I will wait for other answers as well to check some of the aspects you said but at least I was not too wrong which is already part of the answer.,1/29/2020 12:24,,5008,CC BY-SA 4.0 13524,9691,0,"If you ignore the measurement result ($c1$), the $q0$ qubit is in the mixed state.",1/29/2020 15:09,,2105,CC BY-SA 4.0 13526,9694,2,"If you are interested in more, check out Chris and my book, Learn Quantum Computing with Python and Q# https://www.manning.com/books/learn-quantum-computing-with-python-and-q-sharp. Chapter 9 which should be out shortly talks about 'Exp' and using Hamiltionians to describe the time evolution of states.",1/29/2020 19:48,,4211,CC BY-SA 4.0 13527,9696,1,Thanks. You means use QuantumCircuit methods in Jupyter notebook?,1/29/2020 20:12,,9105,CC BY-SA 4.0 13528,9696,0,You can use them anywhere to construct a circuit from QASM code.,1/29/2020 20:12,,332,CC BY-SA 4.0 13529,9602,0,"If you want to prepare entanglement with the first two qubits of toss one, why do you need the second toss?",1/30/2020 0:45,,1867,CC BY-SA 4.0 13530,9697,1,This paper by Aaronson and Ben-David seems related: https://arxiv.org/abs/1512.04016,1/30/2020 7:41,,282,CC BY-SA 4.0 13531,9691,0,"As far as I know, mixed states are basically |0> and |1> states in classical (but random) combination. So does q0 satisfy that? Also, if q0 is in a mixed state, why does that CNOT gate have any effect? Plus, can I measure a mixed state? i.e., why does the measurement change mixed state?",1/30/2020 14:23,,9928,CC BY-SA 4.0 13532,9692,0,"Okay, can you please show me how could I create a simple 1 qubit mixed state? Plus, how can I create a non-maximally mixed state? If I am correct, the Bloch sphere is a unit radius sphere with all the vectors lying on the surface of this. Any mixed state lies inside the Bloch sphere(i.e., distance from origin<1)... Does this mean that the probability is less than 1?",1/30/2020 14:25,,9928,CC BY-SA 4.0 13538,9691,0,"You can think of a mixed state as of a classical statistical mixture of pure states; if you measure $|+\rangle$ state in the standard basis and do not look at the measurement result, than you get a classical statistical mixture of $|0\rangle$ and $|1\rangle$ states, both are equally likely; this is a mixed state; the repeated measurement in the standard basis does change it, provided you do not look at the measurement result again; you can think that really the state is either $|0\rangle$ or $|1\rangle$, you just don't know.",1/30/2020 17:41,,2105,CC BY-SA 4.0 13539,9697,0,"This is an active area of research, so nobody really knows the answer. (Although I'm willing to be pleasantly surprised if someone does give you a succinct definitive answer here.)",1/31/2020 7:07,,1790,CC BY-SA 4.0 13540,9701,0,"if you are referring to the description given in pag.46, it says ""*In the first step, one’s classical computer converts the raw data vectors into a covariance matrix Σ, then normalizes this matrix to form ρ = Σ/Tr(Σ), **then purifies it to make a pure state |ψi$\rangle$**, and finally computes the unitary Uprep needed to prepare |ψi from a pair of qubits each initially in the |0i state.*"". So are you asking what does it mean to purity a state?",1/31/2020 10:00,,55,CC BY-SA 4.0 13541,9700,0,please stick to a single question per post. This makes it easier to give good quality answers and generally improves the reusability of the posts,1/31/2020 10:04,,55,CC BY-SA 4.0 13542,9703,0,"Amplitude amplification can be performed exactly when the success probability is known. See Section 2.1 from ""Quantum amplitude amplification and estimation"" by Brassard et al.",1/31/2020 11:53,,282,CC BY-SA 4.0 13544,9692,0,See example above.,1/31/2020 12:18,,332,CC BY-SA 4.0 13545,9707,2,"Hi and welcome to Quantum Computing SE. What do you mean by *""maximize the pairs of people""*.",1/31/2020 14:22,,9006,CC BY-SA 4.0 13546,9691,0,"okay, but what is the use of CNOT? Also, according to you, we are just pretending a superposition (pure) state as mixed?",1/31/2020 14:34,,9928,CC BY-SA 4.0 13547,9692,0,"I am afraid it is not of much help. I tried running it, but there is a NoModuleError, because of the second line. I am unable to implement it using circuit composer",1/31/2020 14:41,,9928,CC BY-SA 4.0 13548,9692,0,You need the latest master branch: https://github.com/Qiskit/qiskit-terra/archive/master.zip,1/31/2020 14:44,,332,CC BY-SA 4.0 13549,9701,0,"yeah exactly, I thought it would be something like amplitude-encoding so that $\rho_{11} = \alpha_{11}$ for Quantum state $| 00 \rangle$ and so on. But I think this is wrong. So I need a bit help here.",1/31/2020 15:46,,9930,CC BY-SA 4.0 13550,9701,0,"you can try to have a look at the [Wikipedia page](https://en.wikipedia.org/wiki/Purification_of_quantum_state) to know what purification means. In a few words, it means to find a pure state whose reduced density matrix equals your $\rho$.",1/31/2020 16:35,,55,CC BY-SA 4.0 13551,9707,0,the optimal form to transport the pair of people using quantum computation and the 2 taxis,1/31/2020 16:50,,9937,CC BY-SA 4.0 13552,2123,0,This is a very nice answer but could I ask why the surface code only encodes 2 logical qubits? I could not quite follow the argument you made to show that the stabilizer relations reduced the dimension of the Hilbert space to 4.,1/31/2020 16:54,,4831,CC BY-SA 4.0 13553,9375,0,"The QFT is wrong, you can check it. And I have a question, what are the matrix parameters in the controlled unitary in the figure 4(in the article) quantum circuit implementation for the 4×4 matrix?",1/13/2020 7:01,,9774,CC BY-SA 4.0 13554,9375,0,"Thanks for reaction, what is wrong in particular with inverese QFT? Gates implementing QFT are simply upside down (as in the article), hence no swap gate before inverse QFT is needed. To be sure, I tried to implement the circuit with inverse QFT in convetional way but results are same. Regarding your question, you have to zoom it at 300 % to be readable.",1/13/2020 10:14,,9006,CC BY-SA 4.0 13555,9704,0,"Thank you for this paper. I tried to comprehend this as well, but I have a problem with equation 16. I used the formula: $\mathrm{e}^{2\pi i \rho}$ but I calculated the values: $[-0.6340 - 0.7733i -0.4751 + 0.8799i; -0.4751 + 0.8799i -0.6340 + 0.7733i]$ with matlab. Did I miss something? I didn´t found something about this in the thread you linked.",1/31/2020 18:08,,9930,CC BY-SA 4.0 13556,9707,2,"It seems to me obvious, put person A and B to one taxi and person C to second one. I do not see need for quantum computer here. In case there are more pairs, I would use binary assignment problem and maximized objective function on quantum annealer, for example.",1/31/2020 18:46,,9006,CC BY-SA 4.0 13557,9704,0,"First of all, did you use function exp or expm? Because expm returns matrix exponential. Exp is standard exponential function applied on each elements separately. Moreover, I also calculated matrix exponential in MatLab and it differed from the one in paper by global phase (i.e. all matrix elements were multiplied by same number) which can be ignored.",1/31/2020 19:34,,9006,CC BY-SA 4.0 13558,9705,2,“non-Clifford gates are *not known to be* efficiently simulatable.”,2/1/2020 3:02,,2927,CC BY-SA 4.0 13559,9710,0,"bravo :D , the perfect answer",2/1/2020 11:55,,9937,CC BY-SA 4.0 13560,9700,0,"@glS you're right, sorry about that. Still getting the hang of posing good questions on here. My question is the title of the post and I intended for the series of subquestions more or less to give people a sense of what I'm having trouble with. (Although they appear more concrete now, after an edit.)",2/1/2020 16:47,,8438,CC BY-SA 4.0 13561,9703,0,"@nippon I agree; Deutsch-Jozsa is the paradigmatic example of an exact algorithm. Could you elaborate more on why you consider Grover's algorithm for 4 states an exact algorithm? Everyone considers Grover's an exact algorithm, but even it's vanilla version only gets the output vector so close to the true search vector after $O(\sqrt{N})$ iterations",2/1/2020 16:51,,8438,CC BY-SA 4.0 13562,9706,0,"@gIS I agree with your interpretation. Do you know of any literature that supports it? There's no mention of ""exact algorithm"" in Nielsen/Chuang or Kitaev's book and the papers I've read so far are not all that careful with this deterministic quality of exact algorithms",2/1/2020 16:59,,8438,CC BY-SA 4.0 13563,9706,0,"@gIS Here's a [well-known paper](https://doi.org/10.1137/130939043) that specifies an exact quantum algorithm which makes explicit use of a form of probability amplification, seemingly contradicting your position",2/1/2020 18:50,,8438,CC BY-SA 4.0 13564,9714,2,Could you please add more details how you come to the number? I think I cannot give you an answer to your question but I am just courious and I feel that more details would help to somebody who is able to answer the question.,2/1/2020 18:59,,9006,CC BY-SA 4.0 13565,9715,0,$|\pm \rangle = \frac{1}{\sqrt 2} (|0\rangle \pm |1\rangle)$,2/1/2020 19:26,,26,CC BY-SA 4.0 13566,9715,0,"Thanks a lot! Does this Notation have any particular name, as I was not able to find it?",2/1/2020 19:31,,9950,CC BY-SA 4.0 13567,9714,2,"Could you explain what you mean by ""calculate a desired hash""? Grover's algorithm is designed for unstructured search. Also, it's an example of an oracle algorithm. So, it sort of needs to know what it's looking for",2/1/2020 20:01,,8438,CC BY-SA 4.0 13568,9704,0,"Thank you, you are right, I didn´t use expm, then the values are correct. Just one last question how do I calculate from the $U_{prep}$ the parameters $\lambda, \phi , \theta $?",2/1/2020 20:10,,9930,CC BY-SA 4.0 13569,9718,0,I would just add that the basis is sometimes called Hadamard basis or x-basis.,2/1/2020 23:24,,9006,CC BY-SA 4.0 13570,9718,0,"There is |0> and |1>. Why do we need different basis (in quantum computation), like polar basis and others?",2/2/2020 2:51,,8491,CC BY-SA 4.0 13571,9714,0,"Grover algorithm reduced the number of oracle calls by its square root, not the number of gates.",2/2/2020 3:13,,8321,CC BY-SA 4.0 13572,9714,0,@Martin The link provides details and proofs and I just quoted from the article/lecture,2/2/2020 6:00,,9261,CC BY-SA 4.0 13573,9714,0,@TWal you might take advantage of a structured search (I assume it could be faster and more efficient). I wonder if we could take a piece of data and organize it to allow for an efficient search to derive a desired hash - as example use the bitcoin ounce as a parameter.,2/2/2020 6:05,,9261,CC BY-SA 4.0 13574,9714,0,@czwang I used the article (and their claim is supported by a gate diagram). It seems you know more about it - I wonder if you could provide insight into the number of gates as translated from the oracle calls and how many qubits are required?,2/2/2020 6:09,,9261,CC BY-SA 4.0 13575,9707,0,"As Martin said, this particular example is straightforward - are you looking to use this as some sort of 'proof of principle' example for a larger version of this problem (i.e. are you looking for how you'd solve the 'general case')? Or are you asking about more general optimisation problems? Or are you perhaps asking how to 'search' for the right result? Or have you got some proof-or-principle experiment in mind and are asking for more specific details on the level of what gates to use? (edit: I've just spotted that the answer below is what you want, so I'll take that to answer this comment)",2/2/2020 10:54,,23,CC BY-SA 4.0 13576,9717,0,Thanks a lot. So measurements are only the stabilizers that apply only on the output nodes after Gaussian elimination ? So any real unitary should have zero stabilisers that works only on the output ? Interesting… Do you have any references for more details ? And also this does not give any probability distribution. Does that mean that for a given graph I have no better way to compute the outcome distribution than trying to calculate the underlying circuit and then just manually compute the state? Then what's the point of normalisation? Thanks!,2/2/2020 13:33,,5969,CC BY-SA 4.0 13578,9706,1,"@TWal I think this boils down to semantics. When you say ""*use probability estimation in an exact algorithm*"", I think of using the amplitude amplification (AA) algorithm at the end of the exact algorithm to amplify its success prob. In that paper, they seem to use techniques similar (or equal, I haven't read the paper enough tbh) to those of AA to build the (exact) algorithm itself. But then AA is an integral part of the exact algorithm. If your question was about using AA in such a way, then sure I guess it's doable, but it becomes less of a well-posed/answerable question imo",2/2/2020 18:58,,55,CC BY-SA 4.0 13579,9706,1,"@MarkS in fairness, the paper does mention using AA for their algorithm. See **Main ideas** in pag 3 of [arxiv version](https://arxiv.org/abs/1211.0721) and lemmas 2 and 3. Although to be honest I'm not clear as to how AA can make for an exact algorithm. Unless they are just using it in those specific cases in which one can get exactly to the target state with a known number of iterations.",2/2/2020 19:04,,55,CC BY-SA 4.0 13580,9478,0,What operating system and python version are you using?,2/2/2020 21:38,,362,CC BY-SA 4.0 13581,9717,0,"@tobiasBora No, the measurements are the stabilizers that apply only to the input. When the number of qubits is preserved, there will be a redundant stabilizer on the output when there is a stabilizer on the input. For stabilizer graphs you don't think in terms of probabilities/amplitudes, you think using the Gottesman-Knill theorem (i.e. in stabilizers). For some complicated graphs there's no substitute for just computing the tensor directly.",2/2/2020 23:50,,119,CC BY-SA 4.0 13582,9721,0,"""if our quantum hardware supports measurements in different bases"" Thanks, this explain some question I had when reading about QC. Why then use measurements in different bases instead basic 0,1 base? What we get better from this different measurements?",2/3/2020 5:06,,8491,CC BY-SA 4.0 13584,9704,0,@rexrayne: Please see edited answer above.,2/3/2020 10:37,,9006,CC BY-SA 4.0 13585,9703,0,"For four states, after one iterations of Grover's algorithm the probability of the correct state is exactly 1.",2/3/2020 13:17,,2005,CC BY-SA 4.0 13588,9717,0,"On the input? I'm not sure to understand why. And also, in your graph you wrote on the last line, corresponding to ""X . X"" on D and E (where one is input one is output, but they are denoted in this table as output): ""Output state is stabilized by X.X (there is a measurement present)"". What do you mean by this? And if you have any nice reference feel free to share. Thanks! (and too bad for the distribution probability...)",2/3/2020 15:26,,5969,CC BY-SA 4.0 13589,9717,0,"Note that this paper seems to propose an actual graphical way to derive measurement probabilities with the stabilizer fragment of ZX-calculus, which is proven to be complete in this axiomatisation https://arxiv.org/pdf/1507.03854.pdf",2/3/2020 16:33,,5969,CC BY-SA 4.0 13590,9717,0,"And I've the feeling that this paper pretends to have the same result for the ""full"" Cliford+T fragment (which is more or less universal), but then I'm not sure to see the link with that answer.",2/3/2020 16:40,,5969,CC BY-SA 4.0 13592,9703,0,"I don't get a probability of 1 when I work the math out myself. However, I've been known to screw these calculations up from time to time. Could you add a proof of your assertion to your answer or point me towards a source?",2/3/2020 17:06,,8438,CC BY-SA 4.0 13593,9706,0,"@gIS I'm still working out how they use AA to get a probability of 1. Though, I suspect that your last sentence is spot on -- they must tailor AA to the problem s.t. they get exactly the target state with a known number of iterators. Also, I see what you're getting at when you say it ""boils down to semantics"". However, I have to disagree with you about the well-posedness of my question. You either can or cannot use AA in an exact quantum algorithm. It's not just a matter of opinion or semantics.",2/3/2020 17:11,,8438,CC BY-SA 4.0 13594,9706,0,"@TWal ok, let me put it in a different way. A given algorithm either does or does not use AA as a subroutine. There are exact algorithms using it. This isn't too surprising as AA boils down to a way to decompose a rotation in state space in terms of projectors over target and initial states, and such rotations happen all the time. But then I don't see how your last question is well-posed: ""*If so, are they really all that different?*"". You are asking if a specific alg (AA), which *can* be made to be exact, is different than the whole class of exact algorithms. This is apples vs oranges",2/3/2020 18:33,,55,CC BY-SA 4.0 13596,9733,1,"I agree with this, though I've found you do pick up bits and pieces of the physics as you progress. Computation is fundamentally about information; in that respect, one can ask: Do we need to know about Landauer's principle and thermodynamics to explain how classical computers work? The answer is clearly no, you can understand gates, algorithms, and software without any purely physical concepts. I like Aaronson's book Quantum Computing Since Democritus. It's about as fun as a 'textbook' can get and focuses on quantum information with very little physics sprinkled in.",2/3/2020 19:41,,1937,CC BY-SA 4.0 13597,9734,0,What version of python are you running in your virtual env?,2/3/2020 21:34,,6180,CC BY-SA 4.0 13599,9734,0,Welcome to Quantum Computing SE! I take it that [these](https://qiskit.org/documentation/install.html) are the installation instructions you're referring to? (just to check so I can [edit] the link in for completeness),2/3/2020 22:09,,23,CC BY-SA 4.0 13600,9717,0,"Note also that this paper seems to use this trick of labelling the nodes after some variables, depending on the outcome of the measurement: http://personal.strath.ac.uk/ross.duncan/papers/gflow.pdf",2/4/2020 0:49,,5969,CC BY-SA 4.0 13601,9640,0,"I don't see how reducing a large amount of data to a logarithmic scale of data helps. I also don't see how this could be done for, say, web pages.",2/4/2020 2:25,,9482,CC BY-SA 4.0 13602,9732,1,Why unit vectors?,2/4/2020 3:16,,491,CC BY-SA 4.0 13603,9729,1,"The book [Q is for Quantum](https://www.amazon.com/Q-Quantum-Terry-Rudolph/dp/0999063502) attempts to explain quantum computing using high school math, but without watering down the main ideas.",2/4/2020 5:12,,2123,CC BY-SA 4.0 13604,9732,0,@NorbertSchuch I misread the question thinking that was implicit. I edited to correct. Thanks for catching that.,2/4/2020 5:43,,8623,CC BY-SA 4.0 13608,9721,0,"what is the ""polar basis"" here?",2/4/2020 10:43,,55,CC BY-SA 4.0 13609,9721,0,"Measuring in $\{|+\rangle, |-\rangle \}$ basis is equivalent to applying Hadamard gate and measuring in standard basis; so if our hardware supports measuring in $\{|+\rangle, |-\rangle \}$ basis, we can remove Hadamard gate for some algorithms and so accelerate them.",2/4/2020 12:06,,2105,CC BY-SA 4.0 13610,9706,0,"@glS Ah, okay, I see what you mean. You're right, that question is ill-posed. In this context, I intended to use it rhetorically say as to get my frustration/confusion across. I'll remove it from the post (although, I think it's a question worth exploring in its own right!).",2/4/2020 14:22,,8438,CC BY-SA 4.0 13611,9736,2,This issue on the `cvxopt` github might help: https://github.com/cvxopt/cvxopt/issues/127. I have also seen a couple answers that people have said have solved the issue here: https://stackoverflow.com/questions/14778178/import-cvxopt-base-the-specified-module-could-not-be-found,2/4/2020 14:41,,6180,CC BY-SA 4.0 13612,9736,0,@MatthewStypulkoski Thank you!,2/4/2020 14:47,,9966,CC BY-SA 4.0 13613,9736,3,https://github.com/cvxopt/cvxopt/issues/127#issuecomment-411973792 works,2/4/2020 14:47,,9966,CC BY-SA 4.0 13615,25,0,"is chaining a bunch of Toffoli gates in a quantum computer faster than using the same logic in a traditional computer (e.g. if I program addition using only nand gates, would it be slower than quantum addition? What if I used XOR and & gates?)",2/4/2020 15:13,,9967,CC BY-SA 4.0 13620,9735,1,"Thanks for the explanation. I still wonder what is the number of gates - the diagram presented in the article depicts the ""number of gates"". So still not clear - how many gates required to generate a specific Hash from a given Bitcoing Block - finding the ounce that generate such Hash.",2/4/2020 16:56,,9261,CC BY-SA 4.0 13622,9729,1,Does this answer your question? [Is quantum computing mature enough for a computer scientist with no physics background?](https://quantumcomputing.stackexchange.com/questions/3971/is-quantum-computing-mature-enough-for-a-computer-scientist-with-no-physics-back),2/4/2020 17:13,,8623,CC BY-SA 4.0 13623,9729,2,"I agree with Scott Aaronson when he says that quantum mechanics has been done a disservice by being exclusively taught as a field of physics, with all the baggage of atoms, Hamiltonians, and such. All that's required, IMO, to understand QC is a strong background in linear algebra, in addition to the postulates of QM (which is basically: 1. Hilbert spaces, 2. Unitary transformations, 3. Measurement operators, and 4. Tensor products of composite systems). Chapter 2 of Neilsen and Chuang covers all that. (And I don't think it says the word ""electron"" even once.)",2/4/2020 19:07,,8932,CC BY-SA 4.0 13624,9739,0,"Thanks! I saw the architecture of QX2 and QX3, and both of them are unidirectional. Are the two architectures still used currently? If we want to design a mapping ourselves, do we need to consider of the direction?",2/4/2020 21:30,,9105,CC BY-SA 4.0 13625,9739,0,Qx2 has been updated and is now bidirectional. Qx3 is offline but similar to Melbourne which is also bidirectional now.,2/4/2020 21:31,,332,CC BY-SA 4.0 13626,9739,0,I see. Thanks!!,2/4/2020 21:36,,9105,CC BY-SA 4.0 13627,9138,0,@DaveRDen - approve Sorin's answer!,2/4/2020 21:59,,8343,CC BY-SA 4.0 13628,9703,0,"The math is quite simple and you should find the result with a single Grover iteration. See also this circuit: https://tinyurl.com/vnwjbpy The state $00$ is recovered with certainty.",2/5/2020 7:55,,2005,CC BY-SA 4.0 13629,9742,2,"Hi @Omkar! Could you add a little bit more precisions? Do you want to know where you can find the proof of the exponential speed-up, or where to learn the mathematical tools used to prove this speed-up (and used in the HHL algorithm)?",2/5/2020 13:28,,1386,CC BY-SA 4.0 13630,9742,0,Hi @Nelimee. Yes I want to learn the prove of this exponential speed-up,2/5/2020 14:19,,9973,CC BY-SA 4.0 13631,9742,0,This is for instance covered in the lecture notes of Ronald de Wolf (https://arxiv.org/abs/1907.09415),2/5/2020 15:47,,282,CC BY-SA 4.0 13632,9742,0,"You cannot *prove* an exponential speedup. You *can* prove that the HHL algorithm solves a BQP-complete problem, so as strongly as we believe that quantum computers provide an exponential speedup over classical is how strongly we believe that HHL is exponentially faster that what can be achieved classically.",2/5/2020 15:54,,1837,CC BY-SA 4.0 13633,2123,1,"You can assess the number of logical qubits for a stabilizer code as follows: the code subspace is defined by the projector onto the $+1$ eigenspace: $P=\Pi_n\frac{I+K_n}{2}$. The dimension of the space is rank($P$)=Tr($P$) (which is 2^number of qubits). For a product of stabilizers, if that product contains a Pauli matrix, it has trace 0, so the only non-zero terms are those which combine to give identity.",2/5/2020 16:11,,1837,CC BY-SA 4.0 13634,9745,0,"And also do install Cmake and specify environmental variable,for C compiler which is located in control panel, which inturn would help you.",2/5/2020 16:46,,9975,CC BY-SA 4.0 13635,2123,0,"Thank you for replying. Sorry for the basic questions but can I check that in the projector above, the identity acts on all $n$ physical qubits? And is $K_n$ the stabilizer e.g. $XXXX$ on four qubits and $I$ on all remaining qubits?",2/5/2020 20:22,,4831,CC BY-SA 4.0 13636,9743,2,"Please provide some explanation, i.e. how the code solve a problem in the question.",2/5/2020 22:51,,9006,CC BY-SA 4.0 13638,9716,1,"@NieldeBeaudrap No, I had accidentally flagged the wrong post earlier. I rescinded the flag but forgot that it automatically generates that comment. Sorry.",2/6/2020 0:45,,8623,CC BY-SA 4.0 13639,9743,0,Shall I link GitHub repository inorder to do tat?,2/6/2020 6:15,,9975,CC BY-SA 4.0 13640,9748,0,"If you’re randomly generating A, why not randomly generate its inverse instead and save yourself the bother of running HHL?",2/6/2020 6:41,,1837,CC BY-SA 4.0 13641,9743,2,"Reddy: It is also possible, but please add some comments, like where to put your code etc. Please take some inspiration from another answers - look for tag Qiskit.",2/6/2020 7:49,,9006,CC BY-SA 4.0 13642,9748,0,"Thanks for your comment, DaftWullie. For now, I'm just testing on some random small size matrices, I intend to scale this to larger size matrices, and secondly I want to implement a quantum version inverse finding to learn doing it correctly.",2/6/2020 7:59,,2391,CC BY-SA 4.0 13645,2123,1,"@user1936752 yes, exactly.",2/6/2020 12:52,,1837,CC BY-SA 4.0 13646,9759,1,Thanks for clarification.,2/6/2020 15:17,,9006,CC BY-SA 4.0 13647,9758,0,"Which MatLab simulator do you use? I also programmed one and I assumed no noise, i.e. the simulator returns theoretical results. However, IBM Q simulator incorporate some noise to the simulation which renders it closer to real quantum hardware where the noise is present always.",2/6/2020 15:21,,9006,CC BY-SA 4.0 13648,9761,3,Hi! Were you using `qc.initialize()` before? This can still be run on the real devices,2/6/2020 18:06,,5955,CC BY-SA 4.0 13649,9761,0,"Hi, I used it for the statevector simulator, but didnt use it for the real quantum computer backend and see...",2/6/2020 18:10,,9759,CC BY-SA 4.0 13650,9761,1,Did you have an issue with running it? I just tested and was able to,2/6/2020 18:12,,5955,CC BY-SA 4.0 13651,9761,0,@met927 I'm really glad... Would you mind sharing the code with me... it will be very helpful....,2/6/2020 18:14,,9759,CC BY-SA 4.0 13652,9761,2,"Just note that quantum tomography is used for a quantum state measurement, not for qubits initialization.",2/6/2020 18:16,,9006,CC BY-SA 4.0 13653,9761,1,"You can run `qc.initialize([1,0], 0)` to initialize it into the |0> state, where the 1st param is the vector to use and the 2nd is the qubits to apply it to. The state you are describing isn't a valid quantum state, as a^2 + b^2 = 1",2/6/2020 18:17,,5955,CC BY-SA 4.0 13654,9761,0,Thank you very much this truly helped me....,2/6/2020 18:23,,9759,CC BY-SA 4.0 13655,9761,0,"@met927 regarding the Tomography, according to Wiki it is mentioned as ""Quantum tomography or quantum state tomography is the process of reconstructing the quantum state (density matrix) ""... I thought reconstructing the state is the input which we gave... I got confused from that... Would you mind sharing a bit on this as well..",2/6/2020 18:24,,9759,CC BY-SA 4.0 13656,9761,0,"Reconstructing the state means working out what it is when we don't know. See the [what tomography is used for](https://en.wikipedia.org/wiki/Quantum_tomography#What_quantum_state_tomography_is_used_for) section on wikipedia. The initialization is sort of the opposite to that, it is how we are constructing the state as we are making it what we want.",2/6/2020 18:42,,5955,CC BY-SA 4.0 13657,9725,0,Thank you for the clarification!,2/6/2020 22:07,,7528,CC BY-SA 4.0 13658,9723,0,"Also, figure 1 in [here](https://arxiv.org/pdf/0705.4314.pdf) explicitly states that the noisy channel affects only Alice’s halves.",2/6/2020 22:09,,7528,CC BY-SA 4.0 13659,9761,2,I understand that Adhisha is looking for method how to initialize state of qubit and I edited the question accordingly.,2/6/2020 22:12,,9006,CC BY-SA 4.0 13660,9734,0,I am using Python 3.8.1 and am indeed using those instructions.,2/7/2020 1:45,,9960,CC BY-SA 4.0 13661,6903,1,"How would you implement Shor's algorithm without the Toffoli gate? In order to implement modular exponentiation, or virtually any classical function in any quantum algorithm, you will need ample of Toffoli gates! Same is true for Grover: In order to implement the function for which you are searching a solution, you will need Toffoli gates!",2/7/2020 3:55,,491,CC BY-SA 4.0 13662,6904,0,"@DaftWullie See my comment above: For both Shor or Grover, lots of Toffolis will be required to implement the classical function (modular exponentiation for Shor)!",2/7/2020 3:56,,491,CC BY-SA 4.0 13663,8646,0,[Another generalization](https://arxiv.org/abs/1010.4458) was developed by Ambainis in 2010 for amplification of subroutines that complete at different times.,2/7/2020 6:38,,1937,CC BY-SA 4.0 13664,9769,2,Hi! Could you give a few more details about what you mean?,2/7/2020 9:17,,5955,CC BY-SA 4.0 13665,9761,0,Thank you very much all of you for the support. Really appreciate it.,2/7/2020 9:18,,9759,CC BY-SA 4.0 13666,9769,1,"@met927: For example in phase estimation, qubits are firstly initialized with Hadamard gates. This construnction replaces QFT.",2/7/2020 10:08,,9006,CC BY-SA 4.0 13668,9770,0,You are so kind!! Thank you very much. Have a nice day!!,2/7/2020 11:04,,9990,CC BY-SA 4.0 13669,9771,0,"Thank you so much. Then what this means?? ""The Fourier transform on the input can be exchanged for the Walsh-Hadamard transform (Hadamard gates)""",2/7/2020 11:23,,9990,CC BY-SA 4.0 13670,9769,0,I attach part of book!! could you explaint that part??,2/7/2020 11:25,,9990,CC BY-SA 4.0 13673,9771,1,It means that you can use either. It doesn't matter.,2/7/2020 11:52,,1837,CC BY-SA 4.0 13674,9771,1,"Thanks for writing up the maths, I did not expect the two to have the same effect. I learned something, thank you! :)",2/7/2020 12:57,,1386,CC BY-SA 4.0 13675,9771,0,Thank you very much. Have a nice day!!,2/7/2020 14:13,,9990,CC BY-SA 4.0 13676,9773,0,wow!! You are so kind and very smart!!:) so thank you!! I learn a lot of quantum knowledge because of you. Thank you!!,2/7/2020 14:22,,9990,CC BY-SA 4.0 13677,9773,1,Thank you for the kind words. My pleasure.,2/7/2020 14:30,,8623,CC BY-SA 4.0 13679,9775,0,It should be possible. In this case you would be swapping `qb1` and `qb2` is `ancilla[0]` is in the 1 state. Is this what you are expecting? Documentation on the `cswap` method can be found here: https://qiskit.org/documentation/api/qiskit.circuit.QuantumCircuit.html#qiskit.circuit.QuantumCircuit.cswap,2/7/2020 15:00,,6180,CC BY-SA 4.0 13681,9775,0,"Yes, this is what I want to happen, but I get the following error message: qiskit.circuit.exceptions.CircuitError: ""Not sure how to combine these qubit arguments:\n [[Qubit(QuantumRegister(3, 'q4'), 0)], [Qubit(QuantumRegister(3, 'q0'), 0), Qubit(QuantumRegister(3, 'q0'), 1), Qubit(QuantumRegister(3, 'q0'), 2)], [Qubit(QuantumRegister(3, 'q2'), 0), Qubit(QuantumRegister(3, 'q2'), 1), Qubit(QuantumRegister(3, 'q2'), 2)]]\n""",2/7/2020 15:11,,5632,CC BY-SA 4.0 13682,9775,1,"Oh I think the registers need to be the same size. So if `ancilla[0]`, `qb1`, and `qb2` are a different size then you will get this error. You would need to set multiple `cswap` gates depending on the sizes of qb1 and qb2. For example if `qb1` and `qb2` are of size 2, you would call `cswap(ancilla[0], qb1[0], qb2[0])` and then call `cswap(ancilla[0], qb1[1], qb2[1])`",2/7/2020 15:27,,6180,CC BY-SA 4.0 13683,9775,0,@MatthewStypulkoski could you add this as an answer instead of a comment (do not delete the comment)?,2/7/2020 16:50,,1386,CC BY-SA 4.0 13684,9777,0,"Thanks for the answer. Sure, I can do a bit of processing to find the probabilities this way - I was wondering if there was any faster way to do this. If not, I can do it this way.",2/7/2020 19:48,,7761,CC BY-SA 4.0 13685,9780,1,related question might clear stuff up: https://quantumcomputing.stackexchange.com/questions/136/if-all-quantum-gates-must-be-unitary-what-about-measurement,2/7/2020 20:29,,9967,CC BY-SA 4.0 13686,9785,0,"you can write a function to build a circuit, and have an input of that function be the output of your first circuit. Remember, your quantum register can be indexed like a list",2/7/2020 20:39,,9967,CC BY-SA 4.0 13687,9785,0,"for more details, can you provide a MCVE?",2/7/2020 20:39,,9967,CC BY-SA 4.0 13688,9785,0,"hi, thanks for your response. To be more precise, I want to now deal with only the first two qubits and discard the other two. At least can I plot state vectors of only the first two, since the last two bits are just junk for me.",2/7/2020 20:43,,9997,CC BY-SA 4.0 13689,9787,0,Thank you very much! This was what I was exactly looking for!,2/7/2020 21:52,,9997,CC BY-SA 4.0 13690,9788,0,"Thanks! Can you explain why the latter works? Also, are the cnots supposed to be before the hadamards?",2/8/2020 7:44,,5632,CC BY-SA 4.0 13691,9791,0,"I understand more or less the concept behind the scenes, but I'm not able to achieve that result mathematically starting from raising boson operators over vaccum state. Do you perhaps know of any related paper, book, article , etc which deals with this? Thanks",2/8/2020 12:34,,9716,CC BY-SA 4.0 13692,9791,0,"I have not seen a derivation of this before, but what you have shown above makes some conceptual sense. The deviation is dependent on the occupation of the highest level, the operator part, and the weight if this should decrease as the number of levels goes to infinity, the coefficient. I would start just by looking at what one loses in computing the commutator for a state with non zero amplitude in the highest number state.",2/8/2020 12:40,,332,CC BY-SA 4.0 13693,9791,0,Ok I will keep trying it in the way you say,2/8/2020 12:45,,9716,CC BY-SA 4.0 13695,9768,1,"The line `qc = QuantumCircuit(qregs)` throws the error message `AttributeError: 'list' object has no attribute 'name'`. Nevertheless, `qc = QuantumCircuit(*qregs)` does the trick.",2/8/2020 20:42,,9877,CC BY-SA 4.0 13696,9788,0,"@QCQCQC You can rewrite the first circuit into the second by taking advantage of the ability to add or remove operations on qubits that will be discarded. Decompose the CSWAPs into CNOT-TOF-CNOT, the right CNOTs are discarded, introduce Hadamards and measurements, propagate left to flip direction of Toffolis. Yes the CNOTs are where they are supposed to be.",2/8/2020 21:14,,119,CC BY-SA 4.0 13697,9794,0,Other way around convention,2/9/2020 2:03,,434,CC BY-SA 4.0 13698,9794,0,Shouldn't be $\langle c_2 g \vert c_1 f \rangle$ complex conjugated as $\langle f \vert g \rangle = \langle g \vert f \rangle^*$?,2/9/2020 7:20,,9006,CC BY-SA 4.0 13699,9790,0,Thank you very much!! you are so kind :) Have a nice day!!,2/9/2020 7:33,,9990,CC BY-SA 4.0 13700,9793,3,"There are actually two conventions for which argument of the inner product should be linear vs conjugate linear. The one you give at the start is often called the ""mathematics convention"" and the other one the ""physics convention"". However, many mathematics books also use the ""physics convention"", as it works better with the GNS construction.",2/9/2020 9:36,,4261,CC BY-SA 4.0 13701,9797,1,Could you please upload a circuit producing these results? What backend do you use?,2/9/2020 10:54,,9006,CC BY-SA 4.0 13703,9794,0,"@ChainedSymmetry: Thanks, I see now.",2/9/2020 12:31,,9006,CC BY-SA 4.0 13704,9794,1,"@MartinVesely It should, but in the final line above only the middle expression is in Dirac notation, the first and third expressions are in mathematics notation for Hilbert space inner products. The conventions are opposite as to whether the conjugate-linear argument is on the right (mathematics, comma-delimited) or left (Dirac, vertical bar-delimited). In other words $$\langle f, \, g \rangle = \langle g, \, f \rangle^\ast = \langle g \vert f \rangle = \langle f \vert g \rangle^\ast.$$",2/9/2020 12:31,,8623,CC BY-SA 4.0 13705,9797,1,What makes you think that the second result is a less accurate measurement? What are you exoecting?,2/9/2020 12:42,,6042,CC BY-SA 4.0 13706,9807,1,"Hi and welcome to Quantum Computing SE. Just note that the first state represent entangled one, so it cannot be expressed as a tensor product.",2/10/2020 7:36,,9006,CC BY-SA 4.0 13707,9768,0,"@NikPapadopoulos I'm glad this worked for you, I have updated the original answer with your correction - thanks!",2/10/2020 9:49,,5955,CC BY-SA 4.0 13708,9796,0,"Note that this requires something like: ``` from qiskit.providers.aer.extensions.snapshot_probabilities import * ```",2/10/2020 12:05,,7659,CC BY-SA 4.0 13709,9814,0,Thank you for your answer. Would it be right to say that real quantum computer has no such issue because It spans the whole Hilbert space of the problem? But it has other sources of fluctuations in its results such as noise.,2/10/2020 13:25,,6071,CC BY-SA 4.0 13710,9814,1,"The answer on a quantum computer is in the form of a probability distribution that you can only sample a finite number of times. So there will always be sampling error, but these can be reduced by taking more shots. And, as you mentioned, there is always noise to deal with on near-term devices.",2/10/2020 14:42,,332,CC BY-SA 4.0 13711,9819,0,"Thanks a lot! I don't know why, but I'm kind of lost in all these rules, I never know which rule to apply. Is there some ""algorithm"" that I can follow, or ""usual tricks"" that exists? For example, I'm trying to derive the simple scalar equation sqrt(2)*1/sqrt(2)=1... But it's again the same, I never know on which path I should go...",2/10/2020 16:51,,5969,CC BY-SA 4.0 13712,9792,0,"Do you have some references about higher-level ZX versions? I saw this extention of ZX for multiple wires & matrices, but I'd love to here more about extensions.",2/10/2020 21:41,,5969,CC BY-SA 4.0 13713,9797,0,"I want to gain value 110(=3). but increasing shots, value 110 is decreasing. Could you explain to me about this situation. and if I proceed wrong method, teach to me please. Thank you",2/11/2020 3:24,,9990,CC BY-SA 4.0 13714,9812,0,"Thank you so much!! because of you, I realize that difference of Precision and Accuracy. Have a nice day!!",2/11/2020 3:39,,9990,CC BY-SA 4.0 13715,9820,0,Thanks as well ! Unforturately I can't accept two answers but thank you !,2/11/2020 8:06,,5969,CC BY-SA 4.0 13716,9792,1,"@tobiasBora: what you describe is exactly what I have in mind. (I'll add links to references when I get a moment later today.) I couldn't tell you what other people are working on to extend that, but I and others agree that further developments in that direction are one of the better ways to further develop the ZX calculus. If you are looking at [zxcalculus.com], then you'll be relatively up to date.",2/11/2020 9:08,,124,CC BY-SA 4.0 13717,9827,0,Thanks for the response. I have been running this command but it just re-download dependencies and finally got me the same error.,2/11/2020 9:09,,9668,CC BY-SA 4.0 13718,9819,1,"If your diagram is ""Clifford"" (i.e. all your parameters are multiples of $\pi/2$), you can use two strategies called ""pivoting"" (https://arxiv.org/abs/1307.7048) and ""local complementation"" (https://arxiv.org/abs/1307.7025). The scalars are not taken care of in the linked articles. To deal with them, you can refer to https://arxiv.org/abs/1507.03854 .",2/11/2020 10:10,,7422,CC BY-SA 4.0 13719,9827,1,"Looking at https://pypi.org/project/qiskit-aer/#files, it seems that indeed there is no precompiled wheel for 32-bit windows. My suggestion is to ensure your virtuanenv is configured to use 64-bit Python",2/11/2020 10:18,,9918,CC BY-SA 4.0 13720,9828,0,"Qubit 0 does not mean the one in the |0> state, it means the 1st qubit (we count them from 0) so the result `[-0.7, 0.7]` is the same as the state you described. The order the coefficient are in is simply numerical order, so the 1st number is the 1st coefficient, 2nd is the 2nd and so on if you have more qubits.",2/11/2020 10:23,,5955,CC BY-SA 4.0 13721,9827,0,"Honestly, I have guessed the problem is with the 32bit Python. Gonna change this stuff and report here.",2/11/2020 10:23,,9668,CC BY-SA 4.0 13724,9792,0,"Ok thanks! If you want to save some time I guess the reference is ""SZX-calculus: Scalable Graphical Quantum"" by Titouan Carette, Dominic Horsman and Simon Perdrix https://arxiv.org/pdf/1905.00041.pdf",2/11/2020 10:44,,5969,CC BY-SA 4.0 13725,9825,0,"I don't understand this answer. When you say ""some measure is calculated,"" do you mean ""some measurement is performed""? I.e. ideally you end up with probability distributions for 100 different observable quantities, all corresponding to the same quantum state (in principle, neglecting noise)? I don't understand exactly what is changing between experiments. Also, ""deliberate"" means ""carefully chosen for a good reason."" Do you instead mean to say ""arbitrary"", which is the opposite (""chosen for no good reason"")?",2/11/2020 12:53,,551,CC BY-SA 4.0 13726,9825,0,"I corrected my answer, hope now it is more understandable. **Measure** - this means some metric or value, for example expected value, you can calculate based on the results. Nothing is changing between experiments, sometimes you have to repeat the experiment many times to get enough values for calculating some statistics. **Deliberate** - yes, you are right, I meant ""arbitrary"".",2/11/2020 14:12,,9006,CC BY-SA 4.0 13727,9829,0,"Ok, I can understand this. But I also would like to know, how it works internally and what the purpose of this simulator is. I expected the exact amplitudes. Can someone point us maybe to further resources/documentation?",2/11/2020 14:47,,5461,CC BY-SA 4.0 13730,9825,3,"If nothing is changing between experiments, then it sounds to me like you're just performing $100 \times 1024 = 102400$ identical experimental runs, and then arbitrarily choosing to bucket those runs into 100 different identical ""experiments."" Couldn't you take the exact same data set of 102400 different measured values and decide (after the fact) that that actually represents 400 different experiments of 256 shots each?",2/11/2020 15:33,,551,CC BY-SA 4.0 13731,9825,0,"But if you want to calculate for example expected value of the distribution and evaluate accuracy of such calculation, you have to repeat experiment many times to be able to evaluate an error. Maybe answer to this question can help better understand: https://quantumcomputing.stackexchange.com/questions/9797/when-increase-the-shot-why-the-result-is-different",2/11/2020 16:17,,9006,CC BY-SA 4.0 13732,9825,0,"Of course I understand the importance of running the algorithm many times in order to get statistics on the distribution. But respectfully, I believe you are missing the point of this question. If each ""experiment"" is identical and consists of 1024 (procedurally) identical ""shots"", then how is this any different from one ""experiment"" that consists of 102400 ""shots""? In either case, you're performing the exact same experimental procedure 102400 times, and yet end up with 102400 different data points to perform statistics on. You've just chosen to bin them in an arbitrary way.",2/11/2020 16:30,,551,CC BY-SA 4.0 13733,9834,0,"Hi, thanks for your response! Well, what I am looking for is something like : say I have a 2 qubit state such as |0A> + |1B> and I want to read both A and B into classical registers. Then if I measure the second qubit, system will collapse to A or B.",2/11/2020 18:02,,9997,CC BY-SA 4.0 13734,9825,0,"Lets consider my example with expected value. If you do 102400 experiments, you have 102400 data points and only one value of expected value. But if you do 100 experiments with 1024 shots each, you have 100 different values of expected value and you can calculate for example accuracy of your expected value estimation. As I wrote earlier, conditions of each experiments are the same but quantum systems are stochastics, which means that expected value can be different a little bit for each experiment. Of course, this is true for any other metrcis you calculate based on the results.",2/11/2020 18:50,,9006,CC BY-SA 4.0 13735,9834,0,"Do you mean get the state vector out? This can be done using the statevector simulator. You load this in the same way as the qasm simulator ` Aer.get_backend('statevector_simulator')`. If you then want to get the counts, you should do this using a separate execution",2/11/2020 19:32,,5955,CC BY-SA 4.0 13737,9834,0,"@met927 this seems to address *classical* simulation of a *quantum* algorithm, but not to the OP's question about reading out both $A$ and $B$ from a superposition of $\vert 0A\rangle+\vert 1B\rangle$.",2/11/2020 20:43,,2927,CC BY-SA 4.0 13738,9829,2,"What happens in practice is that the qiskit transpiler identifies a circuit optimization and changes the circuit accordingly, since the result **is** correct. But you can disable all optimizations with the relevant parameter: `job = execute(circuit, backend, optimization_level=0)`. This will result in the amplitudes you're interested in.",2/11/2020 20:57,,9918,CC BY-SA 4.0 13739,9829,0,"Also, as far as I could understand from the Aer and BasicAer code, the statevector simulator uses no normalizations; so the behavior here is a result of the transpiler optimizations alone.",2/11/2020 20:58,,9918,CC BY-SA 4.0 13740,9835,0,"I see, but in that case, how can we output the string of classical bits $x_0$ by measuring Z on the final state of the algorithm? Since the possible outcomes of Z are 1 and -1. Do we simply agree to associate the outcome 1 to the bit 0, and the outcome -1 to the bit 1?",2/11/2020 21:04,,10033,CC BY-SA 4.0 13741,9836,0,"Yes, that is true. This is exactly what I am talking about. So, you seem to conclude that it wouldn't, in principle be possible to go from (|0A> + |0B>) to |AB> right?",2/11/2020 23:14,,9997,CC BY-SA 4.0 13742,9835,0,"Yes exactly. We measure every qubit in Z basis, and if you get a 1 as output for the nth qubit, then you set the nth bit of $x_0$ to be 0, if you get a -1 then you set the bit to 1.",2/11/2020 23:26,,5969,CC BY-SA 4.0 13743,9836,1,"You can repeat the measurement and get a probability distribution. In case states $A$ and $B$ are orthogonal in some basis, you can distinguish them easily as one is mapped to $|0\rangle$ and second one to $|1\rangle$ after measurement (I assume that $A$ and $B$ are single qubit states). Otherwise, you have to employ quantum tomography to ""scan"" the states.",2/12/2020 5:47,,9006,CC BY-SA 4.0 13744,9844,3,"1. You can create an entangled state that involves all available 5 qubits. You can sequentially (one after the other) create 4 entangled states involving 5 qubits each. But you cannot create 4 entangled states, each involving 5 qubits, simultaniously. 2. No you cannot create an entangled state involving 6 qubits, since you only have 5 qubits available.",2/12/2020 14:13,,4733,CC BY-SA 4.0 13745,9840,0,"This was very helpful, thank you so much for your time",2/12/2020 14:46,,10023,CC BY-SA 4.0 13746,9845,0,"according to https://en.wikipedia.org/wiki/Kane_quantum_computer , phosphorous qubits allegedly have decoherence times on the order of 10**18 years",2/12/2020 16:24,,9967,CC BY-SA 4.0 13748,9845,1,@MohammadAthar: It is acutally $10^{18}$ seconds but it is still very long time.,2/12/2020 19:14,,9006,CC BY-SA 4.0 13749,9846,0,Simply put Hadamard gates on two qubits and that's it.,2/12/2020 19:22,,9006,CC BY-SA 4.0 13751,9697,1,https://arxiv.org/abs/2001.09642,2/13/2020 2:52,,2375,CC BY-SA 4.0 13752,9846,0,@MartinVesely can we give circuit for a general transformation $M|0\rangle = \frac{1}{\sqrt{m}}\sum_{i=0}^{m-1}|i\rangle$ by initializing $log~m$ qubits to $|0\rangle$.,2/13/2020 3:10,,8620,CC BY-SA 4.0 13753,9844,0,@BrunoRijsman Here specification says it is a 5 qubit QC. Sequentially (one after the other) can I create 4 entangled states involving 5 qubits each? this is conflicting with the Amir Ebrahimi answer. Can you confirm?,2/13/2020 4:26,,8620,CC BY-SA 4.0 13754,9852,1,"If $m \neq 2^{n}$ for example $m=5$, what should be the approach?",2/13/2020 5:49,,8620,CC BY-SA 4.0 13755,9852,0,"@AdamLevine: Good question, see expanded answer.",2/13/2020 7:16,,9006,CC BY-SA 4.0 13759,9852,0,Please share code for the above circuit,2/13/2020 9:38,,8620,CC BY-SA 4.0 13760,9852,0,@AdamLevine: Please find it in the answer.,2/13/2020 11:12,,9006,CC BY-SA 4.0 13761,9849,0,I think these construction was intended for quantum RAM and future global quantum communication network.,2/13/2020 11:14,,9006,CC BY-SA 4.0 13762,9800,0,"Here you can see simpler implementation of Toffoli without ancillas: https://quantumcomputing.stackexchange.com/questions/9842/simpler-implementation-of-toffoli-gate Hope, it can be interesting for you as well.",2/13/2020 11:22,,9006,CC BY-SA 4.0 13763,9854,0,But how many of these applications rely on the HHL algorithm? I'm asking about applications beyond the HHL algorithm.,2/13/2020 14:51,,551,CC BY-SA 4.0 13764,9854,0,"@tparker: only this one ""Quantum computational finance: quantum algorithm for portfolio optimization"". Others uses QFT for phase or amplitude estimation.",2/13/2020 17:44,,9006,CC BY-SA 4.0 13765,9857,0,"So, actually, in the experiment the quantum states entangled while they have a distance of 50km?",2/13/2020 22:17,,4866,CC BY-SA 4.0 13767,9823,2,"""*why default shot is 1,024.*"" where did you get this figure from?",2/13/2020 23:10,,55,CC BY-SA 4.0 13768,9825,0,"I could imagine that binning your 102400 data points into 100 bins might be useful for data analysis after the experiment is complete. But that can all be done after the experimental run is over. Am I correct in understanding that the 102400 data points were all gathered under identical experimental conditions? So you could just tell the lab technician how many data points you needed, and she would have no need to know how you were factoring those 102400 data points into $n$ ""experiments"" of $m$ ""shots"" each?",2/13/2020 23:11,,551,CC BY-SA 4.0 13769,9861,0,"You can find everything you need to understand this in this Wikipedia article: https://en.wikipedia.org/wiki/Qubit#Qubit_States And if you need some background on complex numbers, see here: https://en.wikipedia.org/wiki/Complex_number",2/14/2020 4:07,,1790,CC BY-SA 4.0 13771,9857,0,"@kelalaka: Yes, it is possible. But according to the article, it seems to me that the cable was coiled in a laboratory under ""ideal"" conditions and this allowed to retain qubits entangled.",2/14/2020 5:29,,9006,CC BY-SA 4.0 13772,9825,1,"Yes, you are right. But currently the problem is that IBM Q (I do not know how other quantum computers) allows to use at maximum 8,192 shots. So you have to repeat an experiment many times to get enough data.",2/14/2020 5:30,,9006,CC BY-SA 4.0 13773,9843,2,"IIRC, the circuit you gave as a different composition of Toffoli is NOT Toffoli. I believe it appears in Nielsen and Chuang and is similar to Toffoli but has different phases. There are places where you’re better off using it but you cannot just substitute one for the other arbitrarily.",2/14/2020 6:55,,1837,CC BY-SA 4.0 13774,9843,0,"@DaftWullie: Thanks for pointing this out, it is true that I checked proper work from point of classical Boolean logic. I have to do so again on arbitrary superposition of two input qubits.",2/14/2020 7:25,,9006,CC BY-SA 4.0 13775,9843,1,"Even when you compute the effect just on the basis states, you should be able to see different phases coming out (even if you might later choose to neglect them as global phases). I believe it is proven that the standard decomposition of Toffoli is optimal in terms of, for example, c-NOT gate counts and T-gate counts.",2/14/2020 8:57,,1837,CC BY-SA 4.0 13776,9866,0,"Wow, thanks so much! I finally understand it :P",2/14/2020 13:11,,9950,CC BY-SA 4.0 13777,9852,0,"Dear Martin Vesely, following the paper - "" Transformation of quantum states using uniformly controlled rotations."" did you solve it by pen and paper? In paper, $|a\rangle \mapsto |e_{1}\rangle$ is given (this is not applicable for our transformation since it is already in $|e_{1}\rangle$ form), but how do I convert $|e_{1}\rangle \mapsto |b\rangle$ (where $|b\rangle$ is the state we require)?",2/14/2020 15:17,,8620,CC BY-SA 4.0 13778,9852,0,"@AdamLevine: Yes, you are right that only conversion from $|e_1\rangle$ to $|b\rangle$ is important. Moreover, we are not interested in setting phase, so only $Ry$ rotation are necessary for our case. I did it as you said with ""pen and paper"" and I have to say that it is very easy to get lost in indices and sums. If you provide me with your e-mail address I will share Excel sheet I prepared for calculation of angles for $Ry$ gates. Note, that I did so only for 2 and 3 qubit states.",2/14/2020 22:26,,9006,CC BY-SA 4.0 13779,9867,1,Welcome to quantum computing SC. In what way do you want to decompose the matrix? Do you mean to basic quantum gates? What does the matrix represent as it seems it is not unitary (columns are not unit vectors).,2/15/2020 9:05,,9006,CC BY-SA 4.0 13781,9800,1,"One problem with you question is that you don't specific what you mean by *""simpler way""*: If I need less CNOTs but more T gates, is that better? Or is less T gates and more CNOTs better? What is your cost function? Without that, it is impossible to answer.",2/15/2020 11:49,,491,CC BY-SA 4.0 13782,9870,0,"Have you researched the meaning of a NAND-gate cascade, or in general a logic-gate cascade? When you combine/cascade a number of NAND gates together, you can realize any boolean function. The same is true of Toffoli gates. For example [Wikipedia](https://en.wikipedia.org/wiki/Logic_gate) states: ""logic gates can be cascaded in the same way that Boolean functions can be composed, allowing the construction of a physical model of all of Boolean logic, and therefore, all of the algorithms and mathematics that can be described with Boolean logic. """,2/15/2020 14:00,,2927,CC BY-SA 4.0 13784,9852,0,"How did you convert $|e_{1}\rangle$ to $|b\rangle$? As per the paper, I can follow $B|b\rangle=|e_{1}\rangle$ and then finding hermitian conjugate of B? How did u do it in circuit? My email is cykbuzz@gmail.com",2/16/2020 6:32,,8620,CC BY-SA 4.0 13785,9850,0,Please confirm if the argument about case 1 is correct by a reference. As per ur argument u want to say that after creating first 5 qubit entangled state can’t we generate one more?,2/16/2020 6:58,,8620,CC BY-SA 4.0 13786,9852,0,"@AdamLevine: The main idea is to employ *unifromly controlled rotations* (i.e. rotations applied on a qubit controlled by another $n$ qubits where a rotation angle depends on combination of all qubits, the angle is different for different combination of controlling qubits). Application of these rotations on each qubit in state you prepare leads to desired superposition. Rotation angles of each gate used in circuit is calculated with equation (8) in the article (note coefficients $a_{i}$ are amplitudes in desired superposition). I have just sent you an e-mail with promised Excel sheet.",2/16/2020 9:35,,9006,CC BY-SA 4.0 13787,9871,0,"Hi and welcome to Quantum Computing SC. You can use one Toffoli to ""add"" two qubits and ""save"" the result in an ancilla qubit, then apply another Toffoli ""adding"" result in the ancilla with third qubit. After that do not forget to uncompute ancilla by application of third Toffoli on first and second qubit and the ancilla.",2/16/2020 9:45,,9006,CC BY-SA 4.0 13788,9871,1,"Thank you, but could you explain further with a circuit and some code ?",2/16/2020 10:01,,10075,CC BY-SA 4.0 13789,9800,0,@NorbertSchuch: It probably means: *Is there any way how to reduce number of gates by employing ancillas?* Since it is known that you can reduce depth of a circuit but only at cost of increasing number of ancilla qubits.,2/16/2020 11:52,,9006,CC BY-SA 4.0 13790,9875,0,Thanks ! i am going to try this using Qiskit and let you know the result !,2/16/2020 11:56,,10075,CC BY-SA 4.0 13791,9800,0,@MartinVesely Reduce indiscriminately? Which gates are allowed? Can I use CCZ gates? And since you gave a bounty: What kind of answer are you looking for?,2/16/2020 13:14,,491,CC BY-SA 4.0 13792,9800,0,"@NorbertSchuch: I am interested in any possible solution of the problem. Regarding CCZ gates, it can be constructed with Toffoli, am I right or is there any other possibility (again with ancilla)?",2/16/2020 17:32,,9006,CC BY-SA 4.0 13793,9800,0,"@MartinVesely The question is which building blocks you allow. If you allow for CCZ, building a Toffoli is easy. You ***need*** to mention the building blocks *and* a cost function (even if it is ""each of the building blocks counts the same""), otherwise the question does not make much sense. (I mean, why would CNOT be natural and CCZ not?)",2/16/2020 17:42,,491,CC BY-SA 4.0 13795,6815,1,"It's worth mentioning that you are describing gate fidelity, but the word ""fidelity"" used without qualification usually refers to state fidelity rather than gate fidelity.",2/16/2020 18:41,,551,CC BY-SA 4.0 13796,9867,0,I want to decompose any kind of matrix rather than a unitary matrix into elementary gates in Qiskit. Is this possible? Decomposition using KAK decomposition in Qiskit.,2/16/2020 18:53,,9778,CC BY-SA 4.0 13797,9800,0,"@NorbertSchuch: Ok, lets firstly try it with gates allowing to approximate any gate to arbitrary precesion, i.e. $H$, $S$, $T$ and $CNOT$ and secondly the construction with $CCZ$. Cost function is to minimize number of gates.",2/16/2020 19:01,,9006,CC BY-SA 4.0 13798,9878,0,See answer here: https://quantumcomputing.stackexchange.com/questions/4975/how-do-i-build-a-gate-from-a-matrix-on-qiskit,2/16/2020 23:35,,10087,CC BY-SA 4.0 13799,9867,0,See answer to the original in: https://quantumcomputing.stackexchange.com/questions/4975/how-do-i-build-a-gate-from-a-matrix-on-qiskit,2/16/2020 23:46,,10087,CC BY-SA 4.0 13801,9880,1,"https://quantumcomputing.stackexchange.com/questions/8244/big-endian-vs-little-endian-in-qiskit, https://qiskit.org/textbook/ch-states/atoms-computation.html (e.g., the section on addition in qiskit). For a more technical discussion and the rationale behind it look for the relevant Terra issues and discussions",2/17/2020 0:44,,10087,CC BY-SA 4.0 13805,9880,3,"Hi @YehudaNaveh! Thanks for your answer. I edited it to make it more self-sufficient: the norm on this stackexchange when you include links is to cite the relevant part also in the answer, just in case the link goes down in the future. If you think that you have more relevant links, do not add them as a comment but rather edit your own answer.",2/17/2020 10:27,,1386,CC BY-SA 4.0 13806,9867,1,"You should probably edit your question to add more information about what you want to achieve. You cannot decompose non-unitary gates as a sequence of **quantum gates** (a product of unitary matrices is always unitary). It is possible to ""implement"" non-unitary gates (and this becomes probabilistic and involved) but you asked for a decomposition, which is different.",2/17/2020 10:33,,1386,CC BY-SA 4.0 13807,9880,0,"Just to be clear, the result shown in the histogram from my original question means $10 \longleftrightarrow [10\rangle \longleftrightarrow [q_1q_0\rangle$. Now since $c_0 = q_0$ and $c_1 = q_1$, Bob received the message $01_2$, as intended. Is that correct?",2/17/2020 10:50,,10086,CC BY-SA 4.0 13809,9880,1,Yes precisely that's the logic,2/17/2020 15:53,,10087,CC BY-SA 4.0 13810,9887,0,This question seems similar to https://stackoverflow.com/questions/59022076/how-to-get-the-type-of-a-q-operation-parameter - does the answer to that one help you? (I haven't tried doing that kind of thing myself so can't be sure),2/17/2020 19:20,,2879,CC BY-SA 4.0 13811,9887,0,"@MariiaMykhailova That answer needs more explanation, what is `IQ#` been mentioned there? Does it help?",2/17/2020 19:31,,8487,CC BY-SA 4.0 13813,9867,0,The long discussion about this is in response to question 4975 (link added as comment above),2/16/2020 23:49,,10087,CC BY-SA 4.0 13814,9878,0,The long discussion about this is in response to question 4975 (link added as comment above),2/16/2020 23:52,,10087,CC BY-SA 4.0 13816,9850,0,"If you want a second state of entangled qubits after the first one that is generated you will need another set of qubits to create that state if the first one is to also exist at the same time. If you're thinking of reusing qubits from a previously entangled state, then if you can reset them to the ground state, then I suppose you could re-entangle them. I'm not sure I understand what you are going for with these states though.",2/17/2020 21:48,,4966,CC BY-SA 4.0 13818,9888,0,Thank you so much. You are so kind!!:) Have a nice day.,2/18/2020 7:12,,9990,CC BY-SA 4.0 13821,9893,0,How is your last example incompatible with J1c?,2/18/2020 13:24,,551,CC BY-SA 4.0 13822,9893,0,"$F(\rho, \sigma) = tr(\rho \sigma) = 0$ while $\rho \neq 0$ and $\sigma \neq 0$. This is incompatible with the iff statement of J1c",2/18/2020 14:14,,10087,CC BY-SA 4.0 13823,9893,2,"I believe that you have misread the statement of J1c. The RHS doesn't say ""$\rho = 0$ or $\sigma = 0$""; it says ""$\rho \sigma = 0$"". The former interpretation doesn't even make sense, given the trace condition on density matrices.",2/18/2020 14:36,,551,CC BY-SA 4.0 13824,9893,0,"You are correct. I will edit my answer a bit later, it in fact reverses the conclusion for J1c",2/18/2020 15:34,,10087,CC BY-SA 4.0 13825,9893,0,J1c is now fixed,2/18/2020 16:36,,10087,CC BY-SA 4.0 13829,9895,0,"Let me note that the 2nd and 3rd qubits are not in the state |00⟩+|01⟩+|10⟩+|11⟩ , If you trace out the first and fourth qubits, they're in the completely mixed state. If you don't trace them out, they're part of an entangled system and have no definite state of their own. I've added an answer which may contain a hint for your homework (if such homework exists).",2/18/2020 13:24,,1765,CC BY-SA 4.0 13831,9896,0,"In a different formulation of the question, I am allowed to use measurements on the second and third qubits and use that information to apply gates. However, I ruled that solution out because my intuition said that measurement will ""destroy"" the entanglements, so it will be impossible to get 1st and 4th states entangled. But this is a satisfactory answer for the question as currently posed.",2/18/2020 17:30,Peeyush Kushwaha,,CC BY-SA 4.0 13832,9896,3,"You need to rethink your intuition. Quantum computing is not very intuitive, especially for people who are just learning the field.",2/18/2020 19:30,,1765,CC BY-SA 4.0 13833,9895,0,Have you considered teleportation?,2/18/2020 23:01,,491,CC BY-SA 4.0 13834,9893,0,I agree that the $\leftarrow$ direction of J1b is false. Is the $\rightarrow$ direction true?,2/19/2020 3:22,,551,CC BY-SA 4.0 13835,9858,0,"I rephrased better the question, now it should be clearer.",2/19/2020 3:53,,10062,CC BY-SA 4.0 13836,9855,1,But the $\rho$ that you’ve given does not satisfy $\rho^2=\rho$.,2/19/2020 6:42,,1837,CC BY-SA 4.0 13837,9891,4,"This is actually very interesting. The math seems to be correct, and also checks out numerically (tried with random states and many dimensions). I wonder if this is easier to evaluate numerically. The original expression involves computing the sum of the singular values of $\sqrt\rho\sqrt\sigma$, or the sum of sqrt of eigvals of $\sqrt\rho\sigma\sqrt\rho$. This one the sum of the sqrt of eigvals of $\rho\sigma$, which all turn out to be real positive despite the matrix itself not being even normal. In other words, there is one less diagonalisation involved",2/19/2020 10:15,,55,CC BY-SA 4.0 13838,9891,1,"I did a quick test with MMA and I get that your expression takes less than half the time to evaluate. Granted, this is using possibly naive implementations: `fidelityOld[a_, b_] := With[{sqrtA = MatrixFunction[Sqrt, a]}, Total@Sqrt@Re@Eigenvalues@Dot[sqrtA, b, sqrtA] ]; fidelityNew[a_, b_] := Total@Sqrt@Re@Eigenvalues@Dot[a, b];` Note that the first method is the one also used in `qutip`, see [the relevant lines on GitHub](https://github.com/qutip/qutip/blob/0f412cd4bf983a3b497d54406103d0209b553a7a/qutip/metrics.py#L112-L113).",2/19/2020 10:33,,55,CC BY-SA 4.0 13840,9833,0,"measurements involve irreversible loss of information, if that's what you are asking.",2/19/2020 13:26,,55,CC BY-SA 4.0 13841,9891,0,@glS Did you try with any singular density matrices? Maybe there is some subtlety about the branch point of the square root function at the origin that messes things up?,2/19/2020 13:58,,551,CC BY-SA 4.0 13842,9908,0,thanks @DaftWullie for answering my question if you don't mind can you please tell me what should I read for having a good command over matrix decomposition and circuit construction.,2/19/2020 14:18,,8527,CC BY-SA 4.0 13843,9908,2,"I would start with chapter 4 of Nielsen & Chuang, although, really, it's just about practice.",2/19/2020 14:23,,1837,CC BY-SA 4.0 13844,9909,2,Click on the icon with graph on left hand-side from window with qasm code. You will see theoretical output od the circuit.,2/19/2020 14:52,,9006,CC BY-SA 4.0 13845,9867,0,Decompose to what?,2/19/2020 15:59,,27,CC BY-SA 4.0 13846,9616,0,Thank you! helped me!,2/19/2020 16:51,,9846,CC BY-SA 4.0 13848,9891,0,"is that even a problem here? $\rho\sigma$ has positive eigvals, as it equals, up to permutation, $\sqrt\rho\sigma\sqrt\rho\ge0$. This means that the square root ever only operates on positive reals. But yes, numerically I've tried with for example pure states and it works fine. You can see easily that the expressions are equal from the fact that $\sqrt\rho\sigma\sqrt\rho$ and $\rho\sigma$ have the same eigenvalues, which then immediately implies the rest",2/19/2020 17:07,,55,CC BY-SA 4.0 13851,9887,1,IQ# is the Jupyter kernel for Q#. You can look at the source at https://github.com/microsoft/iqsharp. The file src\Core\OperationInfo.cs builds a list of the parameter types using reflection on the Run method of the generated class.,2/19/2020 18:37,,4265,CC BY-SA 4.0 13853,9914,0,Does the text say that $p_{0} =\frac{1}{2} - \frac{1}{2}|\langle\psi_a | \psi_b \rangle|^2 $ or $p_{1} =\frac{1}{2} - \frac{1}{2}|\langle\psi_a | \psi_b \rangle|^2 $,2/19/2020 21:27,,362,CC BY-SA 4.0 13854,9891,1,"@glS I don't think that this is a problem in this case, but $\rho \sigma$ doesn't necessarily have only positive eigenvalues - it can also have zero eigenvalues if one or both density operators are singular. So the square root can operate on $0$.",2/19/2020 22:27,,551,CC BY-SA 4.0 13855,9913,1,Those aren't 1-qubit unitaries. There are controls so they are 2-qubit unitaries.,2/19/2020 22:58,,434,CC BY-SA 4.0 13856,9915,3,"Swap should have a +1 not a -1. Those lecture notes are defining something else, but it doesn't deserve to be called swap.",2/19/2020 23:05,,434,CC BY-SA 4.0 13857,9867,0,"Going from the comments, the question linked in the above comments is virtually irrelevant to this question - the linked question is about decomposing *unitary* matrices, this is about decomposing *non-unitary* matrices, which are two totally different questions. While there might be technical arguments/questions about the use of the word 'decompose', this is probably something best addressed in an actual answer or even an [edit] to the question",2/19/2020 23:34,,23,CC BY-SA 4.0 13858,9867,0,"@Monica I've gone ahead and edited your question in a way that hopefully clarifies it to people while still being what you're looking to ask. If it's not quite right, feel free to [edit] further or revert the edit, although it's worth noting that it can't be simply decomposed as a unitary gate could be, so the question of 'how' doesn't really work without first asking 'is it possible?'",2/19/2020 23:53,,23,CC BY-SA 4.0 13859,9915,0,Yup. Just edited my question based on your comment. Thanks.,2/20/2020 0:09,,362,CC BY-SA 4.0 13860,1342,0,"The computer power grows more quickly with the addition of qubits vs bits, but it still seems to grow linearly vs what so many folks claim with an exponential increase. This is where I struggle to make sense of the claims.",2/20/2020 4:26,,10117,CC BY-SA 4.0 13861,9914,0,$p_{0}$ it says. I can see a minus coming in if its $p_{1}$.,2/20/2020 7:21,,7439,CC BY-SA 4.0 13862,9908,0,I think in the first equation [cos(θ) + i sin(θ) Z⊗X^⊗4].There is minus not the plus. So the correct equation is [cos(θ) - i sin(θ)Z⊗^X⊗4]. I understand this mistake happen due to the poor quality picture. Now Is there any change in the first operator or just in the value of theta to change the sign? @DaftWullie,2/20/2020 10:55,,8527,CC BY-SA 4.0 13863,9908,1,"@vardhannegi You're probably right about the sign. As you say, just flip the sign of the rotation angle, $\theta\mapsto-\theta$.",2/20/2020 11:33,,1837,CC BY-SA 4.0 13865,9921,0,"Sure. I said something similar in my question: ""The same lecture notes claim that for $\alpha = \pi$, you get the SWAP gate. This is not correct if we perform the computation. $ S (\pi, \hat{y}) = \begin{bmatrix} 1 & 0 & 0 & 0 \\ 0 & 0 & -1 & 0 \\ 0 & 1 & 0 & 0 \\ 0 & 0 & 0 & 1 \\ \end{bmatrix} $"". Now that we've established that those notes are not completely accurate. What is the matrix that is similar to the one the lecture notes claim but would give us the right SWAP matrix and the right square root of SWAP based on the inputs given?",2/20/2020 16:00,,362,CC BY-SA 4.0 13866,9921,0,"@VictoryOmole: It is possible only in case you can set inputs of $C-U3$ to get $CNOT$. But if you change other parameter than $\theta$, you will not be implement matrix $S(\alpha, \hat{y})$. So, it seems to me impossible to do so.",2/20/2020 16:41,,9006,CC BY-SA 4.0 13867,9927,0,You could find some details here: https://arxiv.org/abs/1905.11349,2/20/2020 21:45,,9318,CC BY-SA 4.0 13868,9902,0,Latex (actually) MathJax) support is built into this web site; it doesn't matter what input device you use to type.,2/21/2020 13:57,,551,CC BY-SA 4.0 13870,9891,0,"sure, but we don't even need to worry about the complex square root here. The eigenvalues are all non-negative, so the algebraic square root is sufficient, and well-defined at $0$. We know that $\rho\sigma=P\Lambda P^{-1}$ for invertible $P$ and non-negative real $\Lambda$, so we just define $\sqrt{\rho\sigma}=P\sqrt{\Lambda}P^{-1}$.",2/21/2020 16:53,,55,CC BY-SA 4.0 13871,9902,0,"The question is suitable for both sites, even if now I know that cross-posting is not encouraged, even if in some cases is allowed.",2/21/2020 17:16,,10110,CC BY-SA 4.0 13872,8565,0,"I emailed the corresponding author about this, and it has been fixed in the latest version of the Supplementary Information: https://arxiv.org/abs/1910.11333",2/21/2020 18:23,,8704,CC BY-SA 4.0 13873,9939,0,A state $\rho$ needs only be Hermitian and have unit trace. You can have Hermitian matrices with and without cross terms. Does this answer the question?,2/21/2020 19:48,,55,CC BY-SA 4.0 13874,6453,1,did you mean to write $|\sqrt\rho\sqrt\sigma|$ rather than $|\sqrt{\rho\sigma}|$ here? The latter it's the standard expression used in this context. These are not obviously equivalent: $|\sqrt{\rho\sigma}|=\sqrt{\sqrt{\sigma\rho}\sqrt{\rho\sigma}}$ but $\sqrt{\sigma\rho}\neq\sqrt\sigma\sqrt\rho$,2/21/2020 19:52,,55,CC BY-SA 4.0 13876,9938,1,"for 3), why not? $\sqrt{\rho\sigma}$ is perfectly well-defined by having the square root operate on the eigenvalues (which are guaranteed to be non-negative). I mean you can also try the formula numerically on your computer algebra system of choice and see that it gives the correct result",2/21/2020 20:15,,55,CC BY-SA 4.0 13877,9938,0,"In general, matrix could have no eigenvectors for some eigenvalues, i.e. it can be non-diagonalizable (https://en.wikipedia.org/wiki/Defective_matrix). Square root of such matrix is not well-defined. I can't find a concrete example for $\rho$ and $\sigma$ right now, but I think it exists.",2/21/2020 20:23,,5870,CC BY-SA 4.0 13878,9938,0,"in general, sure. In this case, it doesn't look like it. What we do know is that $\sqrt\rho\sigma\sqrt\rho$ and $\sigma\rho$ have the same characteristic polynomial (see https://math.stackexchange.com/q/311342/173147), hence at least the generalised eigenvalues will always be the same, i.e. one could define the matrix function on the Jordan normal form, and be ensured to get a correct result. The minimal polynomials *might* be different, and thus $\rho\sigma$ not be diagonalisable, but this doesn't seem to ever happen, at least picking the states at random",2/21/2020 20:36,,55,CC BY-SA 4.0 13879,9938,0,"Well, if we pick $\rho$ and $\sigma$ at random then $\rho\sigma$ will have different eigenvalues, so it will be diagonalizable. The non-diagonalizable example should have at least two zero eigenvalues.",2/21/2020 20:49,,5870,CC BY-SA 4.0 13882,9938,0,"@glS Defective matrices are a measure-zero subset of the set of matrices, so if such a possibility exists then you won't get it by generating random matrices. But by the same token, even if it's possible for the cycled operator to be defective, then I think my identity is still ""morally"" true, in the sense that it holds for almost all matrices, and we could always perturb a pair of density matrices that happen to be defective. Either way, it would be good to know whether cycling to a defective operator is actually possible.",2/21/2020 22:27,,551,CC BY-SA 4.0 13883,9938,0,"Re 1), why can't you just Taylor expand around the identity instead of the zero operator? Such a Taylor expansion converges at zero.",2/21/2020 22:29,,551,CC BY-SA 4.0 13885,9902,0,"Hi Christian, welcome to QCSE. I've taken the liberty of formatting your question into latex, I hope I didn't miss anything. You can see how I've edited it by reviewing the edit button. As to the question ""Is back in time (classical ) information transfer possible?"" the answer is ""no"", but it's not entirely clear from the question what you are asking of Victor, Alice, and Bob. It seems like your approach must invalidate the [monogamy of entanglement](https://www.quantiki.org/wiki/monogamy-entanglement) somehow. When Victor entangles his photons, Alice and Bob don't care.",2/22/2020 0:23,,2927,CC BY-SA 4.0 13886,9939,0,"No, sorry. I clarified the question with what I expect to be the density matrix in order to have consistence.",2/22/2020 0:29,,10062,CC BY-SA 4.0 13887,8591,0,is that dot with the phi angle represent a rotation matrix with that angle?,2/22/2020 4:15,,6253,CC BY-SA 4.0 13888,9902,0,"Thank you @MarkS for latex formatting my question. Before the Bell-state measurement particles 1&2 also 3&4 are entangled. After Victor performs his Bell-state measurement on particles 2 & 3, they become entangled, also particles 1&4 become entangled. Entanglement is redistributed among the 4 particles. This scheme does not contradict the monogamy of entanglement. Please see the reference .",2/22/2020 6:32,,10110,CC BY-SA 4.0 13891,9938,0,"Taylor series for $\sqrt{1+x}$ doesn't help to expand $\sqrt{x}$ at 0. So, if some matrix $A$ has zero eigenvalues then $\sqrt{A}$ can't be expanded in a series, in general. The simplest example $A = \begin{pmatrix} 0 & 1 \\ 0 & 0 \end{pmatrix}$ doesn't have square root at all, so it can't be expanded.",2/22/2020 7:17,,5870,CC BY-SA 4.0 13893,9941,0,"Hi Enrique. How I understand VQE one doesn't need to evaluate the Hamiltonian H. One needs to represent H as a sum of Pauli terms and try to find the expectation values of each Pauli term without evaluation. Here is a link to my tutorial for VQE, where I didn't evaluate the Hamiltonian or a part of it. https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb",2/22/2020 7:55,,9459,CC BY-SA 4.0 13894,9941,1,"Hi, I actually followed your tutorials ! Thanks for the feedback!",2/22/2020 8:10,,6253,CC BY-SA 4.0 13895,9941,0,"I am actually a bit confused. I am wondering how I can in one circuit have the hamiltonian rather than what I am currently doing: creating two circuits, one representing XX + YY since they commute, and another representing ZZ?",2/22/2020 8:11,,6253,CC BY-SA 4.0 13896,9941,0,"One question do you want to find minimal eigenvalue of your presented $H_{total}$? If yes then why you are changing it with $\theta$s? I think $H_{total}$, in that case, shouldn't be changed",2/22/2020 8:31,,9459,CC BY-SA 4.0 13897,9941,0,"In VQE we are changing the prepared state. And we don't evaluate $XX$ or $YY$, we just measure the $\left\langle \psi \right| XX \left| \psi \right\rangle$, where $\psi$ is our prepared state. How calculate the $\left\langle \psi \right| XX \left| \psi \right\rangle$? We just simply measure what is the probability of measuring eigenvectors of $XX$ that have +1 eigenvalue ($\left| ++ \right\rangle$, $\left| -- \right\rangle$) and substarcting the probability of measuring eigenvectors of $XX$ that have -1 eigenvalue ($\left| +- \right\rangle$, $\left| -+ \right\rangle$).",2/22/2020 8:33,,9459,CC BY-SA 4.0 13898,9941,0,I am still unsure about how develop Ansatz to be able to present the original hamiltonian - before decomposition.,2/22/2020 8:38,,6253,CC BY-SA 4.0 13899,9941,0,"Enrique did you see this presentation? https://www.youtube.com/watch?v=E947xs9-Mso If not I highly recommend you to check it out, because there you can find an example of preparing ansatz(trial) state for two qubits and see how he deals with one of the Pauli terms from given Hamiltonian.",2/22/2020 8:46,,9459,CC BY-SA 4.0 13900,9923,1,good stuff! will try it on my 2 qubit device,2/22/2020 11:06,,166,CC BY-SA 4.0 13902,9944,1,Is there any function in qiskit to see stavevector in the end of the circuit?@Matthew Treinish,2/22/2020 14:11,,8527,CC BY-SA 4.0 13904,9944,2,"You'll have to use the statevector simulator, something like: ``` from qiskit import Aer from qiskit import execute from qiskit.circuit.random import random_circuit qr = random_circuit(10, 10, max_operands=3) backend = Aer.get_backend('statevector_simulator') sv = execute(qr, backend).result().get_statevector() print(sv) ```",2/22/2020 19:15,,5529,CC BY-SA 4.0 13905,5513,0,What does the square root factor in with a dot mean - a gate ?,2/22/2020 20:40,,6253,CC BY-SA 4.0 13907,9945,1,"You want Victor to make a local operation on his two qubits $2$ and $3$, in such a manner that two other parties Alice and Bob can perform local operations on their qubits $1$ and $4$ and compare statistics among each other, such that Victor's local operations alone are sufficient to send a signal to Alice and Bob such that their statistics will vary based on Victor's local operations. That is, you want Victor to send a signal to the system of (Alice and Bob). I don't think you can do what you want to do locally.",2/22/2020 20:53,,2927,CC BY-SA 4.0 13910,9948,2,Hi @Rune. Can you include a bit more information about the data that you are trying to process again? Is it the data from several shots of measurements in a quantum circuit? And where did you obtain the json file that you downloaded?,2/22/2020 21:57,,5119,CC BY-SA 4.0 13911,9949,1,"Thanks man, sure i will test with your inputs",2/22/2020 23:08,,10075,CC BY-SA 4.0 13913,9942,0,OOOH thanks that should be written I think! :),2/23/2020 0:55,,10062,CC BY-SA 4.0 13918,9950,0,"Hi. Thank you for your feedback. I am wondering, does that also apply if I am trying implement VQE using ansatz (this circuit) ?",2/23/2020 5:52,,6253,CC BY-SA 4.0 13919,9950,0,"This circuit is not enough for VQE ansatz because it can rotate only Z axis. It means, it cannot flip the bits. QAOA ansatz is prefer for VQE for Ising model.",2/23/2020 8:03,,9563,CC BY-SA 4.0 13920,2574,0,There's some good stuff there Neil. Thanks.,2/23/2020 17:53,,1905,CC BY-SA 4.0 13921,9954,0,"So to take advantage of quantum computing’a speed up, we can’t simply translate classical algorithms to quantum language? We need to rethink how we create the algorithms?",2/23/2020 18:59,user10151,,CC BY-SA 4.0 13922,9954,0,Does one need to understand quantum field theory to program in quantum computers?,2/23/2020 19:00,user10151,,CC BY-SA 4.0 13923,9954,3,"To obtain quantum speedup we need different algorithms, having no classical analogs.",2/23/2020 19:01,,2105,CC BY-SA 4.0 13924,9954,0,"These quantum algorithms cannot be implemented on classical computers, right? Are there algorithms that are slow on a classical computer relative to other algorithms, but fast on a quantum computer relative to the same compared algorithms?",2/23/2020 19:03,user10151,,CC BY-SA 4.0 13925,9954,0,"QFT? Definitely not, but quantum information science is very useful.",2/23/2020 19:03,,2105,CC BY-SA 4.0 13926,9954,0,Does the theory of computation need to be changed as a result of quantum computing? I mean like algorithmic complexity.,2/23/2020 19:04,user10151,,CC BY-SA 4.0 13927,9941,0,So just to be clear: if I wanted to simulate $e^{i Z_1 \otimes Z_2 }$ I would use the ansatz presented in the presentation and then the unitary for that Hamiltonian?,2/23/2020 20:46,,6253,CC BY-SA 4.0 13929,9954,5,"""These quantum algorithms cannot be implemented on classical computers, right?"" That is incorrect; a classical computer can simulate a quantum computer (and that simulation can run any quantum algorithm) - the kicker is that the simulation runs in time exponential in the quantum state size",2/24/2020 4:38,,739,CC BY-SA 4.0 13930,9950,0,So if I want to use VQE I would have to have the ansatz first and then the circuit I showed above ?,2/24/2020 5:32,,6253,CC BY-SA 4.0 13932,9934,0,Can I have a circuit for adding 2 qubits: 01 + 11 = 00 mod 4?,2/24/2020 6:32,,8620,CC BY-SA 4.0 13933,9941,0,"No, Firstly in VQE we don't want to simulate/evaluate anything. In VQE with ansatz circuit, we prepare a state $\psi$ and then we calculate the expectation values of Pauli products, which is done via measurement procedure and not via simulation or evaluation. Then we change the state to obtain different/more optimal state the will have better/smaller expectation value. The expectation value of some $P$ operator is given by this expression $\left\langle \psi \right| P \left| \psi \right\rangle$.",2/24/2020 7:49,,9459,CC BY-SA 4.0 13934,9941,0,"For example, if you have some arbitrary state $\psi = a \left| 00 \right\rangle + b \left| 01 \right\rangle + c \left| 10 \right\rangle + d \left| 11 \right\rangle$, then mathematically can be shown that $\left\langle \psi \right| P \left| \psi \right\rangle = \left|a\right|^2 - \left|b\right|^2 - \left|c\right|^2 + \left|d\right|^2$. So for estimating the expectation value in this case one only needs to find the probabilities of measuring $\left| 00 \right\rangle$, $\left| 01 \right\rangle$, $\left| 10 \right\rangle$ and $\left| 11 \right\rangle$ states.",2/24/2020 7:56,,9459,CC BY-SA 4.0 13935,9941,0,"And you don't need to simulate or evaluate the $ZZ$ product or $e^{Z_1 \otimes Z_2}$. In contrast, when you want to implement not VQE, but Quantum Phase Estimation algorithm (completely different algorithm), in that case, one should evaluate/simulate and worry about commuting operators.",2/24/2020 8:02,,9459,CC BY-SA 4.0 13936,9953,0,"Again, look at the $M = \begin{pmatrix} 0 & 1 \\ 0 & 0 \end{pmatrix}$ example. It has two 0 eigenvalues, so it's PD1 (by your definition). How that power series can converge to $\sqrt{M}$ if it doesn't exist?",2/24/2020 9:12,,5870,CC BY-SA 4.0 13937,9954,1,"@Numbers ""*Does the theory of computation need to be changed as a result of quantum computing? I mean like algorithmic complexity*"" see [quantum computational complexity](https://en.wikipedia.org/wiki/Quantum_complexity_theory)",2/24/2020 10:44,,55,CC BY-SA 4.0 13938,9938,0,the linked paper is very interesting and on-point. Unfortunately also not a super easy read. Do you have some understanding of how the proof works (I ask because you might be more versed with the topic)?,2/24/2020 12:05,,55,CC BY-SA 4.0 13939,8591,0,@EnriqueSegura Yes,2/24/2020 12:13,,1837,CC BY-SA 4.0 13940,5513,0,@EnriqueSegura exactly the same as the other one you just asked about: a phase gate with the labeled angle of rotation.,2/24/2020 12:17,,1837,CC BY-SA 4.0 13941,9953,0,"@DanyloY You're right, I added hte requirement that the matrix be diagonalizable. I think (but correct me if I'm wrong) that your matrix $M$ cannot be expressed as a product of two density matrices.",2/24/2020 13:21,,551,CC BY-SA 4.0 13942,9963,0,Quirk is useful but I believe that it gives only numerical values when I would be interested in getting a qubit state in symbolic values. I can't find any exercises online do you have any references ?,2/24/2020 13:26,,10065,CC BY-SA 4.0 13943,9963,0,https://web.mit.edu/2.111//www/index.htm,2/24/2020 13:51,,9282,CC BY-SA 4.0 13944,9960,0,Do you mean that a frequency is related to T1 through formula $f=\frac{1}{T1}$?,2/24/2020 14:22,,9006,CC BY-SA 4.0 13945,9963,0,It's a nice resource but I don't see any exercises corresponding to what I'm looking for.,2/24/2020 14:22,,10065,CC BY-SA 4.0 13946,9966,0,Hi! Are you trying to transpile this for a specific backend?,2/24/2020 14:52,,5955,CC BY-SA 4.0 13947,9966,0,"Yes backend is ibmq_16_melbourne. Even if I reduce the circuit to 16 qubits + 4 classical bits (exactly half of the current circuit), I am getting the same error.",2/24/2020 15:12,,8620,CC BY-SA 4.0 13948,9966,0,I was able to run this circuit on the IBM Q simulator ok. As Melbourne has only 16 qubits you won't be able to run this circuit as it is 32 qubits. Could you share the code for the 16 qubit version?,2/24/2020 15:13,,5955,CC BY-SA 4.0 13949,9948,0,"Hi @eqb. The dataset is downloaded from the ""results"" page on the IBM q page. The data is from a variation on a T_1 test, and thus consists of 75 circuits. we need the counts from each of these. I know this can be done manually or otherwise by directly reading the .json file. I was however wondering wherether there existed a command in qiskit that would load a downloaded result file/string as if it was new",2/24/2020 15:15,,10146,CC BY-SA 4.0 13950,9967,0,"Hi! You already have this question open here https://quantumcomputing.stackexchange.com/questions/9961/regarding-quantum-support-vector-machine-using-qiskit , are you asking something different here?",2/24/2020 15:28,,5955,CC BY-SA 4.0 13954,9961,0,"What data do you have in this .csv file? Would it be possible to just use python to open and parse/read the file, and then use the data within qiskit once it has been read from the file?",2/24/2020 15:32,,6180,CC BY-SA 4.0 13955,9961,0,"Yes, only python is enough to read my .csv data file. Would you please share your email, so that I can send it",2/24/2020 15:35,,10156,CC BY-SA 4.0 13956,9966,0,Updated code and figure taking 16 qubits + 4 classical bits.,2/24/2020 15:35,,8620,CC BY-SA 4.0 13957,9961,0,If it is the file-reading part that you need help with then I think the Python docs for their csv reader/writer library should help: https://docs.python.org/2/library/csv.html,2/24/2020 15:38,,6180,CC BY-SA 4.0 13958,9961,0,"I am still not getting, I want to run quantum svm code, mentioned in my question, where a python programe is mentioned, I just want to ask, how should I use or where I should put my .csv data file, if you can share your email, i can show my data file, thanks..!!",2/24/2020 15:43,,10156,CC BY-SA 4.0 13959,9966,0,"Sorry, I was mistaken! Melbourne only has 15 qubits so this circuit is still too large",2/24/2020 15:44,,5955,CC BY-SA 4.0 13960,9961,0,Please can you close one of your questions so that all the discussion can be kept in one place :) It may be useful to other people in future,2/24/2020 15:47,,5955,CC BY-SA 4.0 13961,9966,0,Do I have any other choice apart from IBM Q simulator?,2/24/2020 15:49,,8620,CC BY-SA 4.0 13962,9966,0,For a 16 qubit circuit I don't thinks so I am afraid,2/24/2020 15:50,,5955,CC BY-SA 4.0 13963,9961,0,"I am using it first time, can you please tell me how to close it ?",2/24/2020 15:51,,10156,CC BY-SA 4.0 13964,9966,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/104843/discussion-between-adam-levine-and-met927).,2/24/2020 15:55,,8620,CC BY-SA 4.0 13966,9971,0,Is there some kind of quantum machine learning or quantum statistical journal ?,2/24/2020 16:34,user10151,,CC BY-SA 4.0 13967,9971,0,"not that I know of but it might be. If you look at the references of the articles I gave, you can see that most references comes from physics and statistical journals, it's a clue that maybe there's no dedicated journal for it yet.",2/24/2020 16:38,,10065,CC BY-SA 4.0 13968,9938,1,"@gIS Well, for Hermitian matrices $A,B \geq 0$ we can reduce the problem of finding Jordan form of $AB$ to the case when $A = I_k \oplus 0_{n-k}$. This is because there is always a matrix $S$ such that $\hat{A} = SAS^\dagger = I_k \oplus 0_{n-k}$, so for $\hat{B} = (S^{-1})^{\dagger}BS^{-1}$ we have $\hat{A}\hat{B} \sim AB$. This is only the first step, the following proof is a bit technical and I don't think there is a short version.",2/24/2020 17:11,,5870,CC BY-SA 4.0 13970,9961,0,"I am not sure, because I have to write /edit code according to my data file, I mean parameters have to update accordingly, which is not clear to me, thats what I want to show you my data file",2/24/2020 17:18,,10156,CC BY-SA 4.0 13971,9964,0,"Thanks for replying. To clarify, I stated in regards with the simple case, $I \otimes I$ , not for $Z \otimes Z$. As regard for the ""ansatz"", I think I might be using the wrong term. I am trying to find the lowest eigenvalue of a hamiltonian that I decomposed into a sum of Pauli products. One of them is this ZZ coupling. At first I applied SGD to the circuit above, but I do not think this is the right approach.",2/24/2020 17:20,,6253,CC BY-SA 4.0 13972,9953,2,"Yes, $\begin{pmatrix} 0 & 1 \\ 0 & 0 \end{pmatrix}$ is not diagonalizable since it's already in a Jordan normal form. And the paper I linked proves that the product of two density matrices is always diagonalizable (it's far from trivial). For diagonalizable matrices that power series indeed converges if the spectra lay in $[0,2]$. Though this a bit overkill because it's enough to define $\sqrt{M} = S\sqrt{D}S^{-1}$, where $M = SDS^{-1}$ with $D$ diagonal.",2/24/2020 17:29,,5870,CC BY-SA 4.0 13973,9978,0,Something won't work with `\ket` and `\braket` in MathJax.,2/24/2020 19:04,,27,CC BY-SA 4.0 13974,9978,0,"Yeah, it was working while writing, but not after published... Weird. Now it's fixed",2/24/2020 19:06,,7333,CC BY-SA 4.0 13976,9979,0,"you were very brave for computing it ! I hoped there would be some kind of shortcut but I guess not really. Thanks a lot, I'll put your answer as accepted.",2/25/2020 0:00,,10065,CC BY-SA 4.0 13977,9953,0,"@DanyloY Yes, I agree that the result that $\rho \sigma$ is always diagonalizable with nonnegative eigenvalues (which I didn't know when I wrote this answer) makes most of this discussion unnecessary.",2/25/2020 3:44,,551,CC BY-SA 4.0 13981,9950,0,"Yes. RX(θ) or RY(θ) gate for each qubit is enough. And you may repeat RX, CNOT RZ CNOT, RX, CNOT RZ CNOT, ...",2/25/2020 10:16,,9563,CC BY-SA 4.0 13984,9985,0,Are you able to check your expected result by running this on a statevector simulator?,2/25/2020 14:49,,5955,CC BY-SA 4.0 13985,9985,0,"I tested on IBM quantum experience ibmq_qasm_simulator backend. I do not have idea about ""statevector simulator"".",2/25/2020 14:51,,8620,CC BY-SA 4.0 13986,9985,1,"The statevector simulator will give you the final state vector of the circuit, you can load it by using `statevector_simulator` instead of `qasm_simulator`. This way you can check if your circuit is actually doing what you think it is",2/25/2020 14:53,,5955,CC BY-SA 4.0 13987,9985,0,I am not able to find statevector_simulator in available backends (in https://quantum-computing.ibm.com/). Where can I find that option?,2/25/2020 14:59,,8620,CC BY-SA 4.0 13988,9987,0,"I guess that is not a problem. Even if I correct that, I am getting the same problem.",2/25/2020 15:04,,8620,CC BY-SA 4.0 13989,9974,0,"In fact, I just found that there is an in-built partial transpose in Picos. Then it works. See `https://picos-api.gitlab.io/picos/api/autogen/picos.partial_transpose.html?highlight=partial%20transpose#picos.partial_transpose`.",2/25/2020 15:13,,8458,CC BY-SA 4.0 13990,9985,0,`Aer.get_backend('statevector_simulator')`,2/25/2020 15:15,,5955,CC BY-SA 4.0 13992,9987,0,check my edited answer to see it that helps,2/25/2020 15:21,,10065,CC BY-SA 4.0 13993,9985,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/104884/discussion-between-adam-levine-and-met927).,2/25/2020 15:22,,8620,CC BY-SA 4.0 13994,9964,0,"Oh, I see. Then your $I\otimes I$ is trivial. It only adds a phase $e^{-i\gamma}$ to the overall state, and that is irrelevant because it's a global phase.",2/25/2020 15:34,,1837,CC BY-SA 4.0 13996,9964,0,Thank you! I am wondering: why cannot I use this circuit to find the lowest eigenvalue?,2/25/2020 16:26,,6253,CC BY-SA 4.0 13997,9950,0,do you know of a good paper that illustrates this?,2/25/2020 16:32,,6253,CC BY-SA 4.0 13999,9945,0,"But once again, thank you for your help @MarkS I do appreciate it.",2/25/2020 16:55,,10110,CC BY-SA 4.0 14003,9968,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/104890/discussion-between-vis555-and-met927).,2/25/2020 17:08,,10156,CC BY-SA 4.0 14004,9986,1,"Two objections: 1) I think you are assuming the coefficients $\alpha$, $\beta$, $\gamma$ and $\delta$ are real. 2) I think you are assuming that the change of basis is the same for all parties, and I think this need not be so. I mean that the orthonormal bases in the Schmidt decomposition $|i_A \rangle$, $| i_B \rangle$ and $| i_C \rangle$ need not equal (they need not be the same linear combination of $ | \phi_0 \rangle$ and $| \phi_1 \rangle$ ).",2/25/2020 17:26,,9895,CC BY-SA 4.0 14005,9986,0,"it's valid objections, the proof would need to be reworked to includes them",2/25/2020 17:50,,10065,CC BY-SA 4.0 14009,9968,1,"If you have further questions, it would be better to ask them as new questions rather than comments :)",2/25/2020 19:17,,5955,CC BY-SA 4.0 14010,9992,3,Hi! Could you clarify what you mean by finding noisy data from quantum gates? Do you mean the error associated with a gate?,2/25/2020 19:19,,5955,CC BY-SA 4.0 14011,9991,0,"But you want to consider the most general case, since you want to show that $| \psi \rangle$ has no Schmidt form. It's not enough to show that it has no Schmidt form when you pick an appropriate $\phi_1$.",2/25/2020 20:19,,9895,CC BY-SA 4.0 14012,9993,0,Eigenvalue distributions of random unitary matrices https://link.springer.com/article/10.1007/s004400100186,2/25/2020 23:46,,434,CC BY-SA 4.0 14013,9985,0,@AdamLevine: What is a purpose of the circuit?,2/26/2020 4:57,,9006,CC BY-SA 4.0 14014,9985,0,"I have qA[0]qA[1] = 01, qB[0]qB[1] = 10. Initially I am permuting qA[0]qA[1] and then qB[0]qB[1]. Later I am permuting qA[0]qB[0] and qA[1]qB[1]. It is a part of binary voting protocol where qA[0], qA[1], qB[0], qB[1] are votes.",2/26/2020 5:04,,8620,CC BY-SA 4.0 14015,9985,0,@MartinVesely I am not understanding why result is not uniform on simulator.,2/26/2020 6:12,,8620,CC BY-SA 4.0 14016,9964,0,"Let $|\lambda_i\rangle$ be the eigenvectors of $H$. Any state $|\psi\rangle=\sum\alpha_i|\lambda_i\rangle$. Then, under the evolution, $e^{-iHt}|\psi\rangle=\sum_i\alpha_ie^{-i\lambda_it}|\lambda_i\rangle$: the weight in a given eigenvector never changes, so you cannot enhance the weight of the ground state. You probably need a combination of phase estimation and amplitude amplification to help produce the ground state.",2/26/2020 7:58,,1837,CC BY-SA 4.0 14017,9950,0,https://arxiv.org/pdf/1411.4028.pdf,2/26/2020 7:59,,9563,CC BY-SA 4.0 14018,9950,0,funny! I meant a beginner paper!,2/26/2020 8:04,,6253,CC BY-SA 4.0 14019,9964,0,I see! Thank you!,2/26/2020 8:04,,6253,CC BY-SA 4.0 14020,9950,1,Rigetti's document is good for beginners. https://grove-docs.readthedocs.io/en/latest/qaoa.html,2/26/2020 8:28,,9563,CC BY-SA 4.0 14021,9995,0,How about a PhD in data science? But the problem with that is data science is a narrow field that’s niche and done on classical computers. Look at NYU etc. will I be able to easily learn quantum computing after getting a degree that makes me forced to work on classical computers? I’ll have spent my entire time up to finishing a PhD in classical computing which is already no longer the cutting edge.,2/26/2020 11:54,user10151,,CC BY-SA 4.0 14022,9995,2,"I think it is important to realize that the field of quantum computing will (highly, highly likely) never make classical computing obsolete. So there is still a lot of 'cutting edge' research possible in classical computer science. Data science is about the most popular field in industry from a software engineering perspective, whereas quantum computing is much more selective and its demand is much, much smaller. Data science will be here for quite some time, and if you are in the long term interested in making a career in industry than it is a very good orientation (for a PhD or reschooling).",2/26/2020 15:06,,8141,CC BY-SA 4.0 14026,10004,0,"Thank you. +1. That solidifies my reasoning. My middle matrix just switches the middle two entries of the vector (also a permutation). Do you mean I misused the name SWAP for that matrix? I think it's correct, no?",2/26/2020 16:10,,5527,CC BY-SA 4.0 14027,10004,0,"If you had a normal vector describing a state, then that's how you apply the swap gate. But that's not what you're conveying. You're talking about how a set of basis states transforms (hence, why I used a different notation, and did not put them in a vector). Each of those basis states is a vector and you need to work out how the swap changes that vector.",2/26/2020 16:12,,1837,CC BY-SA 4.0 14028,10004,0,"The first two gates in my question, when applied in order change $\{ |00\rangle, |01\rangle, |10\rangle, |11\rangle \}$ into $\{ |00\rangle, |1+\rangle, |01\rangle, |1-\rangle \}$. That is correct I think, and that matrix multiplication is straightforward, which is what I meant to convey. I don't think it's wrong. Maybe I'm missing something you're trying to say? That is the definition of the SWAP gate from wikipedia.",2/26/2020 16:27,,5527,CC BY-SA 4.0 14029,10004,0,"controlled-Hadamard on $|10\rangle$ gives $|1+\rangle$. If you swap it, it just swaps the state of the two qubits, so you get $|+1\rangle$. You seem to be claiming that you should get $|01\rangle$.",2/26/2020 16:29,,1837,CC BY-SA 4.0 14030,10004,0,I'm claiming that the matrix multiplication above does what I say it does. It's a simple statement. It's a vector with four entries. Where are we differing? The middle matrix swaps the $01$ element with the $1+$ element.,2/26/2020 16:32,,5527,CC BY-SA 4.0 14031,10004,0,"No it doesn't. You're still applying the swap to the labels that you're storing in a column vector, not the column vectors that represent each of the states. Let's say I have the $|1+\rangle$ state. That's a column vector $[0,0,1,1]^T/\sqrt{2}$. So if I multiply it by the swap matrix, I get $[0,1,0,1]^T/\sqrt{2}$, which is the same as $|+1\rangle$.",2/26/2020 16:39,,1837,CC BY-SA 4.0 14032,10004,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/104934/discussion-between-kives-and-daftwullie).,2/26/2020 16:52,,5527,CC BY-SA 4.0 14036,9948,0,"If I understand your question correctly, I think it is a duplicate of this one: https://quantumcomputing.stackexchange.com/questions/7117/access-results-from-an-experiment-without-having-to-run-the-script-again",2/26/2020 21:06,,1790,CC BY-SA 4.0 14037,10009,0,"You say ""Considering we've changed the input as well as the function"", but we haven't changed the function. It's the same function. What we have changed is using qubits instead of bits; which we have to or else we wouldn't be comparing classical computers with quantum computers.",2/26/2020 22:12,,362,CC BY-SA 4.0 14038,9948,0,That's just it @dlyongemallo! thanks!,2/26/2020 22:38,,10146,CC BY-SA 4.0 14039,10012,0,"[Fidelity is a measure of the ""closeness"" of two quantum states](https://en.wikipedia.org/wiki/Fidelity_of_quantum_states). You need another state to compared your $|0 \rangle$ to.",2/27/2020 1:43,,362,CC BY-SA 4.0 14040,10012,0,"@VictoryOmole Thank you for the answer, but I mean the fidelity of the preparation operation (|0>) of IBMQ. As you know, in the IBM Q website, the error rates of all the operations are posted except the preparation. Therefore, I posted this question. I want to know how much the initialized state is closed to |0>.",2/27/2020 4:42,,10200,CC BY-SA 4.0 14041,10000,0,You can also use Schrodinger cat.,2/27/2020 5:26,,9006,CC BY-SA 4.0 14044,9998,0,"Thank you so much for your help! I was wondering how could I add some gates. I cannot create a new circuit as was I want to do is to create a function that when you give a quantum circuit as an argument, it modifies it by adding certain gates depending on the gates used in the circuit, so I need to used the old one and modify it.",2/27/2020 9:11,,9887,CC BY-SA 4.0 14045,10013,0,"For example, I obtain this for a simple circuit: [(, [Qubit(QuantumRegister(2, 'q'), 0)], []), (, [Qubit(QuantumRegister(2, 'q'), 0)], []), (, [Qubit(QuantumRegister(2, 'q'), 0), Qubit(QuantumRegister(2, 'q'), 1)], [])] How would you add, for example, an X gate after the H one?",2/27/2020 9:24,,9887,CC BY-SA 4.0 14047,9988,1,"I don't see it. For a bipartite state you can use the Schmidt decomposition $|\psi \rangle= \sum_i \lambda_i |i_A \rangle |i_B \rangle$ to see that both density matrices $\rho_A = \sum_i \lambda_i^2 | i_A \rangle \langle i_A |$ and $\rho_B = \sum_i \lambda_i^2 | i_B \rangle \langle i_B |$ have the same spectrum (same eigenvalues $\lambda_i^2$). However, for a tripartite state, since apparently you don't always have Schmidt decomposition, how do you know all density matrices have the same spectrum?",2/27/2020 11:07,,9895,CC BY-SA 4.0 14048,9985,0,@AdamLevine: I tried to run the circuit and made several modification but without any success. Do you have any paper the circuit is based on? I need to understand what is behind firstly because I am not familiar with *binary voting protocol*.,2/27/2020 11:16,,9006,CC BY-SA 4.0 14049,9988,3,"We're trying to make the argument oppositely. *If* all states could be written in the form $|\psi\rangle$, the reduced density matrices would have the same spectra. However, since we can show that three are 3-qubit states where the reduced density matrices do not have the same spectra, we conclude that not all states can be written in the form $|\psi\rangle$.",2/27/2020 12:02,,1837,CC BY-SA 4.0 14051,9998,0,Would it not be possible for the function to return a circuit which is the new circuit?,2/27/2020 13:12,,5955,CC BY-SA 4.0 14052,9968,0,"For any further discussion, please continue in the chatroom vis555 already set up. Thanks!",2/27/2020 15:09,,91,CC BY-SA 4.0 14053,10018,0,Have you seen it in classical error correcting codes?,2/27/2020 16:58,,434,CC BY-SA 4.0 14054,10000,0,"Sure, but I can say that when I was that age, that wouldn't have resonated with me. I do not know if using that thought would really land the point than using something as common place and palpable as coin flipping.",2/27/2020 19:43,,6253,CC BY-SA 4.0 14055,10011,0,"Hi Nathan, thanks for your response. However, I still don't understand how complexities of algorithms across two fundamental different computational models can be compared. To make the question more explicit, instead of quantum computing, lets consider a new computational model that I call “x-computing”: 1. n x-bits can represent 2^n classical bit information 2. The fundamendal gates of an x-computer offers standard basic operations on these x-bits such as NOT as well as gates which can effect these x-bits in conjunction - x-Hamdard etc. (continued)",2/27/2020 19:47,,10147,CC BY-SA 4.0 14056,10011,0,"Each computational step in the x-computer might be taking exponential hardware steps (implementation detail) to achieve the above steps. You can think of an x-computer as being very similar to a quantum-computing simulator. You could potentially implement Deutsch-Jozsa algorithm using this system faster than a classical computer - in terms of number of computational steps. Clearly, no-one would agree that an x-computer is exponentially faster than a classical computer. (continued)",2/27/2020 19:48,,10147,CC BY-SA 4.0 14057,10011,0,"There is something different in case of quantum computers which helps us agree that they are faster, even when we have changed the fundamental units of operation (bits and gates). I am trying to understand precisely that difference.",2/27/2020 19:49,,10147,CC BY-SA 4.0 14058,10010,0,"Thanks for your response. It looks like I will need to first learn more about oracles, oracle separation as well as fundamentals of quantum complexity theory in order to fully understand Scott Aarsonson's answer. Would be great if you can point to any beginner-friendly resources for understanding these. Having said that, I think I get the intuitive idea that the theoretical exponential speedup is assuming certain conditions (such as an oracle). Thanks!",2/27/2020 21:49,,10147,CC BY-SA 4.0 14059,10000,0,"On the one hand you are right, maybe somehow to adapt the example to the age. Probably something like this: There is a bottle with black ink and a white cat in a box. The bottle may be broken or not. Until you look to the box, the cat is grey - black and white in one time. Only after looking to the box you can recognize if the bottle was broken and the cat was colored and it is black or if it remained white.",2/27/2020 22:18,,9006,CC BY-SA 4.0 14060,10017,3,"It's much easier to convert hexadecimal directly to binary rather than going through decimal. Each hexadecimal digit expands into four binary digits, e.g. `3` becomes `0011`.",2/27/2020 22:56,,10209,CC BY-SA 4.0 14061,10010,0,[Scott's lecture notes](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-845-quantum-complexity-theory-fall-2010/lecture-notes/) on this subject are good.,2/28/2020 0:17,,362,CC BY-SA 4.0 14062,10000,0,"To be perfectly honest, I think it's best to keep it as simple as possible to prevent obscurity cloud the kernel of knowledge you would like to impress to a young mind.",2/28/2020 1:29,,6253,CC BY-SA 4.0 14063,10017,0,"@CJDennis: Yes, you are right. I have just shown an example and in Excel I used HEX2BIN function, of course.",2/28/2020 5:41,,9006,CC BY-SA 4.0 14064,10000,0,I agree with you. It was just an idea. It seemed to me that combination of white and black is better if you want to explain probabilities in superposition. The coin example allows you to work with 50:50 probability combination only.,2/28/2020 5:44,,9006,CC BY-SA 4.0 14065,9064,0,"As a layman I think map must be visual and so, non-visual mapping of dictionary can not be viable. I am not sure !",2/28/2020 7:17,,10211,CC BY-SA 4.0 14066,10025,0,Thanks for the answer. Can you mention an example of a qubit realization that has $E_0 = E_1$?,2/28/2020 11:38,,9459,CC BY-SA 4.0 14067,10025,1,"IIRC, something like the hyperfine ground states of a Rubidium atom (e.g. trapped in an optical lattice) are a very good approximation to that because the timescales of the gates are much shorter than the timescale due to $1/(E_0-E_1)$.",2/28/2020 11:58,,1837,CC BY-SA 4.0 14068,10025,0,"You may wish to save your answer tick in case someone can answer your specific question about the ibm hardware, which is not something I kno anything about.",2/28/2020 11:59,,1837,CC BY-SA 4.0 14069,10026,1,"You say this is a bug, but I wouldn't call it so. The definition follows very naturally from the single-qubit definitions. The bug is the expectation that they should be the same. They shouldn't because of the difference between global and relative phase.",2/28/2020 12:10,,1837,CC BY-SA 4.0 14070,10025,0,"Thanks a lot. I will keep the answer tick for a while, but still, your answer was very helpful.",2/28/2020 12:11,,9459,CC BY-SA 4.0 14071,10026,0,"@DaftWullie: I would expect that controlled version of single qubit gate $\mathrm{U}$ is described by matrix $\begin{pmatrix} I & O \\ O & U\end{pmatrix}$ as e.g. in case of controlled $\mathrm{X}$, $\mathrm{Z}$ or $\mathrm{H}$.",2/28/2020 12:45,,9006,CC BY-SA 4.0 14072,10026,0,"It is, i's just the $U$ that you're talking about *is equivalent to $Z$ up to a global phase*, but it is not $Z$.",2/28/2020 12:53,,1837,CC BY-SA 4.0 14073,10026,0,"@DaftWullie: Yes and that is the point. If $Rz(\pi)$ is equivalent to $Z$ then controlled version of $Rz(\pi)$ should be equivalent to controlled $Z$, right? But this is not the case on IBM Q because of the phase. As a result, output is different for controlled $Z$ and controlled $Rz(\pi)$ as mentioned in the question. And this does not seems right.",2/28/2020 12:56,,9006,CC BY-SA 4.0 14074,10026,0,"No, that is the complete opposite of the point. I can define single-qubit gates $U$ and $V=e^{i\phi}U$ for arbitrary $\phi$. These are equivalent. Controlled-$U$ and Controlled-$V$ are absolutely different things that are not equivalent.",2/28/2020 12:59,,1837,CC BY-SA 4.0 14075,10026,0,"Maybe, there was some misunderstanding. What I tried to say is the same as you that $C-U$ and $C-V$ are different gates. Would you agree that if $Rz$ is single qubit z-rotation then its controlled equivalent should be $\begin{pmatrix}I & O \\ O & Rz\end{pmatrix}$?",2/28/2020 13:04,,9006,CC BY-SA 4.0 14076,10026,0,"Yes, I agree with that. I absolutely agree ""that C−U and C−V are different gates"" what I was objecting to is ""controlled version of Rz(π) should be equivalent to controlled Z"", which is the opposite statement.",2/28/2020 13:08,,1837,CC BY-SA 4.0 14077,10026,0,"OK, the non-equivalence of the gates is the issue. If you agree that controlled $Rz(\lambda)$ should be described by $\begin{pmatrix}I & O \\ O & Rz(\lambda)\end{pmatrix}$, why it seems to you that implementation on IBM Q is right? Apparently, IBM Q behaves according to a different matrix.",2/28/2020 13:13,,9006,CC BY-SA 4.0 14078,10026,0,"I'm not an expert on IBM Q and don't know what definitions they use. But if you take $R_z(\theta)=e^{-iZ\theta/2}$ (which is certainly one choice of $\pm$ sign and factor of two convention), you get $R_Z(\pi)=\left[\begin{array}{cc} -i & 0 \\ 0 & i \end{array}\right]$.",2/28/2020 13:16,,1837,CC BY-SA 4.0 14079,10026,0,"Yes, but this is a single qubit gate. If you put this to controlled version, it is something different. Please look at the results in the question. They are completely different because of phase difference in controlled $Rz$. Hence I answered that controlled $Z$ and controlled $Rz(\pi)$ are not equivalent on IBM Q despite the fact that IBM Q help states that they are. That was the reason I called it a bug.",2/28/2020 13:21,,9006,CC BY-SA 4.0 14080,10026,0,"Where does IBM Q help state that they are? At least in the original question, it only stated that the single-qubit gates are equivalent. The OP *inferred* that the controlled versions should be equivalent.",2/28/2020 13:23,,1837,CC BY-SA 4.0 14081,10026,0,"Help for controlled $Rz$: *The controlled-Rz gate, like the controlled-NOT, acts on a control and target qubit. It performs a Rz rotation on the target whenever the control is in state $|1\rangle$.* So for $\lambda = \pi$ it should perform $Z$ on target qubit.",2/28/2020 13:27,,9006,CC BY-SA 4.0 14082,10026,1,"No, because $R_z$ is not $Z$. $R_z=-iZ$.",2/28/2020 13:29,,1837,CC BY-SA 4.0 14084,10026,0,"Because there's not supposed to be. If I perform controlled-Z on $\{|00\rangle,|01\rangle,|10\rangle,|11\rangle\}$, I should get $\{|00\rangle,|01\rangle,|10\rangle,-|11\rangle\}$. If I perform controlled-(-iZ), I *should* get $\{|00\rangle,|01\rangle,-i|10\rangle,i|11\rangle\}$.",2/28/2020 13:35,,1837,CC BY-SA 4.0 14085,10026,0,"Ah, I see. Maybe that is a problem. So, my answer is right in the sense that **$C-Z$ and $C-Rz$ are not equivalent but by controlled global phase it is possible to convert each other.** But I was wrong in statement that it is a bug. Thanks for your insight and help.",2/28/2020 13:35,,9006,CC BY-SA 4.0 14086,10026,1,"This, I can agree with.",2/28/2020 13:37,,1837,CC BY-SA 4.0 14088,10026,0,@DaftWullie: I just realized where the misunderstanding come from. There is a different convention used on IBM Q in comparison with the on in physics. See here discussion on $Rz$ gate: https://quantumcomputing.stackexchange.com/questions/9287/can-you-use-rz-to-flip-from-rangle-to-rangle/9292#9292,2/28/2020 15:58,,9006,CC BY-SA 4.0 14089,10029,2,Does the `Description` section of https://en.wikipedia.org/wiki/BB84 answer your question?,2/28/2020 16:46,,362,CC BY-SA 4.0 14090,10029,2,"Hi @ba. taj, this sounds like a homework problem. Can you talk about what you've tried so far?",2/28/2020 17:30,,9967,CC BY-SA 4.0 14094,10013,0,"First get the qubit register by `circ.qreg`. Then create a new list of instructions `new_data`. Copy the elements of `data` to `new_data`, where after the H gate you insert a triplet `(XGate(), [a reference to the qubit in the quantum register] ,[])`. I agree that this requires some hacking, but I've done it several times in the past (just can't find an example right now) and it's much simpler than it looks. You need to play a little bit with the objects and it works. At the end `circ.data = new_data`.",3/1/2020 8:46,,7659,CC BY-SA 4.0 14099,10034,3,I'd guess what is meant is that decoherence decreases the off-diagonal elements of the density matrix.,3/1/2020 14:59,,491,CC BY-SA 4.0 14100,10034,2,And please link to the abstract rather than the PDF - this is extremely annoying if one is just interested in knowing what paper that is.,3/1/2020 15:00,,491,CC BY-SA 4.0 14102,1524,0,"Q-CTRL offers open source [Open Controls](https://q-ctrl.com/products/open-controls/) and [announces](https://www.hpcwire.com/off-the-wire/q-ctrl-releases-professional-grade-quantum-control-tools/) free 30-day trial of [Boulder Opal](https://q-ctrl.com/products/boulder-opal/). Python based, it offers software integrations with Qiskit, pyquil, and CirQ, complements open-source packages like QuTiP.",3/1/2020 21:10,,278,CC BY-SA 4.0 14103,10048,0,"Well to make a quantum computer we need to understand it. And our neurons are classical computers, and we’re simulating how to make a quantum computer in our heads which will take forever in fact exponential time. But we will build it eventually.",3/1/2020 21:12,user10151,,CC BY-SA 4.0 14104,10048,0,"@Numbers: You need exponentialy increasing computational resources for simulation of a quantum algorithm run, not for the understanding and creating its mathematical model. Although brain is electro-chemical computer in classical sense, there is something above we do not understand well nowadays - our consciousness. Therefore I would not mix computer sciences with neural science.",3/1/2020 22:13,,9006,CC BY-SA 4.0 14105,10049,0,You are correct that $H^2 = I$. Have you written down the expansion of the matrix exponential and plugged in $H$? What do you get?,3/2/2020 0:55,,6118,CC BY-SA 4.0 14108,13,0,"What you describe is not the Vigenère cipher, it is running key variant of it. That is confusing.",3/2/2020 5:57,,4866,CC BY-SA 4.0 14109,10036,0,You seem to be assuming that A is Hermitian.,3/2/2020 6:31,,1837,CC BY-SA 4.0 14111,10036,0,"Yes, it is an assumption of original paper by HHL, however, the authors also provided simple ""trick"" how to convert non-Hermitian matrix to Hermitian one. See first link, pg. 2.",3/2/2020 7:49,,9006,CC BY-SA 4.0 14112,10036,0,"I know this. My point was that the Hermitian property is not stated in the question. So you probably want to be clear in your answer that that is what your assuming or, better yet, detail how to avoid it.",3/2/2020 7:59,,1837,CC BY-SA 4.0 14113,10026,0,"Ah! If that is indeed the case for IBM Q (unusual convention!), then there is an inconsistency in how these things are defined.",3/2/2020 8:01,,1837,CC BY-SA 4.0 14114,10049,1,"Have you done anything similar in class with, for example $\sigma_x$ or $\sigma_z$?",3/2/2020 8:03,,1837,CC BY-SA 4.0 14115,10036,0,"@DaftWullie: I see your point, answer edited accordingly.",3/2/2020 8:41,,9006,CC BY-SA 4.0 14116,10056,1,I think you accidentally wrote a 0 instead of a 1 in the CNOT matrix.,3/2/2020 13:39,,10255,CC BY-SA 4.0 14117,10056,0,Thanks for pointing that out!,3/2/2020 14:23,,10250,CC BY-SA 4.0 14118,10057,0,what kind of architecture are you thinking of?,3/2/2020 19:29,,55,CC BY-SA 4.0 14119,10057,0,"@glS you can focus on circuit QED for example. But I hope the answer to be ""kinda"" architecture independent (ie valid for different, but not all, architectures). It might be the case if my guess is correct.",3/2/2020 19:30,,5008,CC BY-SA 4.0 14120,10059,1,"Do you require applying $B$ *and then* $B^{-1}$, or could the second unitary have some other relation to the first unitary?",3/2/2020 21:43,,2927,CC BY-SA 4.0 14121,10047,0,"Essentially, no-one really knows and it's likely that no-one will know for a *long* time, so as far as I can tell, there's no way to actually answer this question. Any answer you get anywhere (as far as I'm aware) is pure speculation. If someone finds an actual peer-reviewed article on this, it'd be good to know, though",3/2/2020 23:33,,23,CC BY-SA 4.0 14122,10059,0,"@MarkS I think both cases are interesting. I used $B^{-1}$ in analogy to what is used in the standard scheme, but if the answer is given more naturally lifting this constraint that is also fine. I suspect understanding the answer to one problem also easily leads to the answer of the other though.",3/2/2020 23:59,,55,CC BY-SA 4.0 14124,10059,1,"What a neat question. I'm inspired to think that $\vert\psi\rangle_1$ could be a transmon qubit; Further $\vert0,0\rangle_{23}$ could be trapped ion qubits, and $B$ could be a gate acting homogeneously among trapped ion qubits.. As I understand it nothing precludes the existence of a gate $B'$ acting heterogeneously therebetween on qubits $_{12}$. You could teleport a transmon qubit into a trapped ion qubit.",3/3/2020 0:34,,2927,CC BY-SA 4.0 14126,10060,0,Thanks for interesting answer. Could you please provide an example of another teleportation protocol? Is there any practical reason for using a protocol with different unitaries than that with preparing Bell state?,3/3/2020 5:44,,9006,CC BY-SA 4.0 14127,9998,1,"Yes, that could be possible, I will try a way to do this.",3/3/2020 8:03,,9887,CC BY-SA 4.0 14128,10013,0,"I will try to do this. What I have to do is to insert this kind of triplet object, where [a reference to the qubit in the quantum register] would be for example [0] for the first qubit and so on, wouldn't it?",3/3/2020 8:05,,9887,CC BY-SA 4.0 14129,10008,1,"Thank you so much, that was exactly was I was looking for! I obtain for a circuit where I have applied a X gate to a qubit in the zero state, so this corresponds to a 1. How do I recover the state from this?",3/3/2020 8:05,,9887,CC BY-SA 4.0 14130,10008,0,"You have to run the circuit, and the snapshots will be contained in the results object. I believe the command to retrieve them is something like `result.get_snapshot('my_label')`",3/3/2020 8:27,,5955,CC BY-SA 4.0 14131,10008,1,Thank you! It has been really useful.,3/3/2020 8:45,,9887,CC BY-SA 4.0 14134,10058,1,Note that the classical simulation of Clifford gates can incur a polynomial overhead. Hence a quadratic speedup with a quantum Clifford circuit is not excluded.,3/3/2020 12:45,,282,CC BY-SA 4.0 14135,2039,1,You are talking about two dimensional space-time. Does this mean that anyons appear only in that space-time? How to implement (or create) anyons in practice? Can two dimensional materials like a graphene help to build a quantum processor based on anyons?,3/3/2020 15:19,,9006,CC BY-SA 4.0 14140,10066,0,Could you include the obvious one in Cirq docs with what you want additionally? That way it is less open-ended.,3/3/2020 20:37,,434,CC BY-SA 4.0 14141,10060,0,"As the paper cited in my answer shows, you get an example of a teleportation protocol from any orthonormal basis of maximally entangled states. If you have one such basis, say the Bell basis as in the usual qubit teleportation protocol, you can always generate a new example by multiplying each basis vector by $V\otimes W$ for any choice of unitaries $V$ and $W$. Up to global phases, this already gives you every orthonormal basis of maximally entangled states in the qubit case.",3/3/2020 21:06,,1764,CC BY-SA 4.0 14142,10060,0,"For larger local dimensions, you can get an othonormal basis of maximally entangled states through the so-called discrete Weyl operators, and there are other constructions, including ones based on Latin squares. A search for the key words ""unitary error bases"" will reveal several examples.",3/3/2020 21:07,,1764,CC BY-SA 4.0 14143,10060,1,"Regarding practicality, I suppose one may consider (as an example) that it is more efficient to teleport a qutrit using a qutrit-qutrit maximally entangled state and a measurement with 9 outcomes than it would be to embed the qutrit state into the state of two qubits, which require two maximally entangled qubit-qubit states and a measurement with 16 outcomes to teleport -- but this sort of advantage is small and comes at the cost of a more complicated protocol. In terms of asymptotic cost, the standard teleportation protocol is already maximally efficient in some sense.",3/3/2020 21:08,,1764,CC BY-SA 4.0 14144,10066,0,Done and Done!!!,3/3/2020 22:19,,6253,CC BY-SA 4.0 14145,10066,0,"Still missing link *""...on this model...""*",3/3/2020 22:28,,9006,CC BY-SA 4.0 14148,10013,0,"It should be an object of type `Qubit`, so `[0]` alone will probably not do",3/4/2020 9:18,,7659,CC BY-SA 4.0 14151,10080,0,"your answer in which case ? I need transmit bit in cases 00 ,01,10,11 and which gate I will apply for each one. @Martin Vesely",3/4/2020 13:43,,9700,CC BY-SA 4.0 14152,10080,1,"@Ba.Taj: My construction changes your state to $\beta_{00}=\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$. After that you can apply $X$ and $Z$ gates to do coding as you are used to from ""normal superdense coding"".",3/4/2020 13:45,,9006,CC BY-SA 4.0 14153,10080,0,"could you please draw circuit for implementation of the above given state ,and I would appreciate if you could elaborate it extensively in advance thank you, @Martin Vesely",3/4/2020 14:12,,9700,CC BY-SA 4.0 14154,10085,0,"Thanks for the answer. What do you mean by *average error*? Is it an average readout error? Or a probability that a gate will operate in wrong way? Lastly, I am a little bit lost in frequency - is it a frequency of photon that cause excitation from ground state to excited one?",3/4/2020 14:38,,9006,CC BY-SA 4.0 14155,10077,0,"Hi, Frank :). One can apply Qiskit's get_controlled_circuit method twice to create the doubly controlled version of a given circuit. Will this help with your specific problem?",3/4/2020 14:47,,9459,CC BY-SA 4.0 14156,10080,1,@Ba.Taj: See edited question.,3/4/2020 14:48,,9006,CC BY-SA 4.0 14158,10084,0,"I don't quite get it then, one would then have to know the working mechanism of $f$ in order to build a $U_f$ circuit, meaning that $f$ won't be just a ""blackbox"" connected to $U_f$ circuit but become internal part of quantum gate $U_f$. If we know the working mechanism of $f$, then it defies the purpose of the algorithm.",3/4/2020 15:41,,10264,CC BY-SA 4.0 14159,10087,0,"Please see the edit. That was in fact the error, but as usual, another has come up",3/4/2020 15:49,,5620,CC BY-SA 4.0 14160,10087,0,Hi! Please remove the edit and ask it as a separate question as it is unrelated to the original question :),3/4/2020 15:50,,5955,CC BY-SA 4.0 14161,10087,1,"Will do, thank you. https://quantumcomputing.stackexchange.com/q/10088/5620",3/4/2020 15:51,,5620,CC BY-SA 4.0 14162,10088,0,Are you using any virtual envs? This sounds like it is probably an issue with your Python path,3/4/2020 16:00,,5955,CC BY-SA 4.0 14163,10088,0,"yes, I created a virtual environment for qiskit",3/4/2020 16:01,,5620,CC BY-SA 4.0 14164,10088,0,Did you install qiskit into the virtual environment you are running the notebook from?,3/4/2020 16:03,,5955,CC BY-SA 4.0 14165,10088,0,how can I verify that?,3/4/2020 16:10,,5620,CC BY-SA 4.0 14166,10088,0,"I am not an expert in conda I am afraid, but this looks like it might be able to help https://docs.anaconda.com/ae-notebooks/user-guide/adv-tasks/work-with-environments/#using-your-conda-environment-in-a-notebook",3/4/2020 16:12,,5955,CC BY-SA 4.0 14167,10084,0,"In the textbook of Nielsen and Chuang, they introduce two parties Alice and Bob that live in different cities and they are playing a ""funny"" game. Alice sends qubits to Bob. Bob acts on the qubits with his decided $U_f$ circuit and sends back to Alice the qubits. Alice with only one measurement understands what property (balanced or constant) Bob's function has. For Alice, the $U_f$ is a blackbox function, but for Bob, it is not. Or in other ""game"", $U-f$ may be given to Alice, but it can be such a big/difficult to understand circuit that she considers it as a blackbox.",3/4/2020 16:55,,9459,CC BY-SA 4.0 14168,10077,0,"@DavitKhachatryan Ok I just tried, but I don't quite understand what it does. I read the help message of the function, it said the function takes a circuit and a qubit as arguments and constructs the controlled version of circuit. But when I tried the function, the circuit looks entirely different to me and I can't tell if it does the same thing. So I'm guessing that the function modifies the circuit to add a control qubit, instead of creating a controlled version while using the original circuit as a whole. Am I correct?",3/4/2020 16:55,,9153,CC BY-SA 4.0 14169,10084,0,"One can question the usefulness of this algorithm, but, how I understand, it is not useful and that is the reason that I called the problem that it solves a ""funny"" game)). The goal of the algo is to show an advantage of the quantum computer over the classical computer and not worry about the practicality of it.",3/4/2020 16:56,,9459,CC BY-SA 4.0 14173,10077,0,"Here is the original code of the method https://github.com/Qiskit/qiskit-aqua/blob/master/qiskit/aqua/utils/controlled_circuit.py. How I understand 1) it takes your given circuit 2) changes your gates to Qiskit's basis gates (u1, u2, u3, cx). 3) for each given basis gate it modifies and replaces it with the controlled version of it (it has a ""dictionary of methods"" that implements the controlled circuits for all basis gates). I have used it for implementing phase estimation algo and it worked))",3/4/2020 17:06,,9459,CC BY-SA 4.0 14174,10077,0,"If you have used not the basis gates, then it will not be easy to understand the resulting circuit and even if you have used the basis gates I imagine that it will be still unreadable.",3/4/2020 17:16,,9459,CC BY-SA 4.0 14175,10093,0,Thank you! Really good explanation.,3/4/2020 19:08,,9887,CC BY-SA 4.0 14176,10094,0,"I need a way to identify that this information corresponds to the x gate so I can use a conditional if to assign the corresponding x matrix to a new variable x=np.array([0,1],[1,0]). I have managed to do this using qasm. The problem comes when you have, for example, a u3 gate as qasm gives you a string of the form u3(3.14159265358979,3.14159265358979,3.14159265358979) (for qc.u3(np.pi,np.pi,np.pi,0)). So this is not a list but a string so I have to extract the corresponding numbers and convert their corresponding string to floats.",3/4/2020 19:56,,9887,CC BY-SA 4.0 14177,10084,2,"@СССР You do have to know the working mechanism of $f$ to build a circuit for $U_f$. The point of describing it as a ""black box"" is that Deutsch's algorithm doesn't depend on the inner workings of $U_f$, not that you can calculate $f$ or apply $U_f$ without knowing how $f$ is implemented.",3/4/2020 21:29,,9995,CC BY-SA 4.0 14178,10096,1,Please rewrite this question with more specifics.,3/4/2020 21:55,,434,CC BY-SA 4.0 14180,10077,1,@DavitKhachatryan thanks a lot!,3/5/2020 0:45,,9153,CC BY-SA 4.0 14182,10085,0,"- Average gate fidelity specifically means https://arxiv.org/abs/quant-ph/0205035 - Yes, this is one way of thinking of the frequency but fundamentally it is related to the energy levels of the quantum system https://en.wikipedia.org/wiki/Energy_level",3/5/2020 15:04,,9863,CC BY-SA 4.0 14183,10088,1,"you are most probably running a different python distribution/environment on the notebook. If you use conda, see e.g. [this page](https://medium.com/@nrk25693/how-to-add-your-conda-environment-to-your-jupyter-notebook-in-just-4-steps-abeab8b8d084). More generally, make sure to start jupyter from the terminal from the same environment you installed qiskit in. This question isn't really about qiskit, only about how to use python packages",3/5/2020 15:25,,55,CC BY-SA 4.0 14184,10088,4,I'm voting to close this question as off-topic because it has nothing to do with qiskit,3/5/2020 15:26,,55,CC BY-SA 4.0 14185,10089,3,"you really shouldn't have to do this. If you installed the package correctly, it will be found. Changing the path manually like this to point to a package installed into another distribution is a great way to mess things up (unless you downloaded the package manually rather than with a package manager).",3/5/2020 15:28,,55,CC BY-SA 4.0 14186,10088,1,"Yes, that was the problem and I managed to solve it directly with the anaconda navigator.",3/5/2020 15:29,,5620,CC BY-SA 4.0 14187,10088,0,I agree. But I won't delete it since someone may have the same problem,3/5/2020 15:29,,5620,CC BY-SA 4.0 14190,10098,0,"Welcome to QCSE. What have you done so far? Do you know how big your matrix would be? For example what is the dimension of your Hilbert space? Are you familiar with truth tables as used in classical computing? You have $5$ inputs and $5$ outputs. So as a first step you might consider evaluating the truth tables for each of $5$ outputs. Once you have such truth tables, reordering it into matrix form is straightforward.",3/5/2020 16:14,,2927,CC BY-SA 4.0 14192,10102,1,"Thanks for your answer. I have no problems understanding what the sqrt not gate does, however I find it difficult to frame its existence in the context ir/reversibility. Could you explain how the sqrt not demonstrates the difference between classical and quantum computation in terms of information loss / reversibility?",3/5/2020 22:09,,5710,CC BY-SA 4.0 14194,10099,0,"I guess what you’re specifically after is how the closeness (by some measure) improves with the $t$ of the $t$-design, if at all? Since the Pauli matrices are a 1-design, they can be a really bad approximation but, heuristically, you expect a larger set of unitaries as t increases, and hence the approximation improves.",3/6/2020 6:24,,1837,CC BY-SA 4.0 14196,10103,2,"The Solovay-Kitaev Theorem shows that if you want to approximate a single-qubit gate to accuracy $\epsilon$, you need a sequence of $O(\log(1/\epsilon)^k)$ gates from a finite set such as $H$ and $T$. More modern techniques have show $k=1$. It does not, by itself, talk about many qubits.",3/6/2020 11:10,,1837,CC BY-SA 4.0 14197,10107,0,Hi @gosia123. What optimization method do you use? Nelder–Mead? COBYLA? SPSA? or something else.,3/6/2020 12:06,,9459,CC BY-SA 4.0 14198,10107,1,"Hi, I'm using SPSA.",3/6/2020 12:22,,10234,CC BY-SA 4.0 14199,10107,0,"nice. In my experience, the COBYLA wasn't working for VQE with qasm_simulator, so I thought maybe that's the problem here, but it's not :).",3/6/2020 12:31,,9459,CC BY-SA 4.0 14200,10107,1,"One more thing: Don't know much about the mentioned parameters, but the shots number is also an important parameter for finding the optimal value in VQE.",3/6/2020 12:54,,9459,CC BY-SA 4.0 14201,10108,0,"Thanks for the explanation. I got the parameters for the optimal solution on statevector_simulator, but I used there SLSQP optimizer, and this parameters don't give me the right solution on qasm_simulator.",3/6/2020 16:34,,10234,CC BY-SA 4.0 14202,10099,0,"@DaftWullie, yes thats right. I'm also interested in if that closeness measure depends on just $t$, or also on the dimension.",3/6/2020 17:57,,8468,CC BY-SA 4.0 14203,9573,0,"Hi, didn't you make a mistake in the description? $f(0)=f(1)=0$ is supposed to be constant and not balanced. Same goes for other descriptions, I guess you've shifted the descriptons down/up.",3/6/2020 18:35,,10264,CC BY-SA 4.0 14204,9573,1,"Yes, you're right, I accidentally swapped the labels on the diagrams. I've edited my answer to fix this. Thanks!",3/6/2020 18:46,,1790,CC BY-SA 4.0 14206,10112,1,"Indistinguishability does not necessarily mean that they are equal. Yes, we cannot distinguish them from each other, but they are different.",3/7/2020 17:23,,2005,CC BY-SA 4.0 14208,5971,0,You might want to add (as parameter to the `Arrow` object) a `zorder=6` if the arrow is in-between the 2 half spheres or `zorder=8` if it is in front.,3/7/2020 17:49,,10302,CC BY-SA 4.0 14211,10112,1,@nippon Aren't states rays in a Hilbert space (and thus $-\psi$ and $+\psi$ two representing elements of the same guy in the quotient)?,3/7/2020 18:16,,10303,CC BY-SA 4.0 14213,10099,0,Why are you interested in that?,3/7/2020 22:32,,491,CC BY-SA 4.0 14214,10112,1,"@nippon: Thanks for pointing that out. Yes, states are not equal but for quantum computing they are equivalent.",3/7/2020 23:24,,9006,CC BY-SA 4.0 14215,10116,1,Does this answer your question? [Find coordinates $\theta$ and $\phi$ on the Bloch sphere of a given qubit state](https://quantumcomputing.stackexchange.com/questions/9466/find-coordinates-theta-and-phi-on-the-bloch-sphere-of-a-given-qubit-state),3/7/2020 23:44,,9006,CC BY-SA 4.0 14216,10116,0,You can also have a look at another example here: https://quantumcomputing.stackexchange.com/questions/9404/how-can-i-find-the-theta-and-phi-values-of-a-qubit-on-the-bloch-sphere,3/7/2020 23:46,,9006,CC BY-SA 4.0 14217,10116,0,"Kind of; they helped, but I wanted a general formula I can use for any state $|\psi\rangle$.",3/8/2020 1:04,,10304,CC BY-SA 4.0 14219,10116,0,"When you have $\theta$, you can get $\varphi$ from $\mathrm{e}^{i\varphi}\sin(\theta/2) = \beta$.",3/8/2020 6:46,,9006,CC BY-SA 4.0 14222,10109,0,"Is it because you're giving it quantum_info.entropy(outputstate6), rather than quantum_info.entropy(outstatevector)? It looks like there's a check to see if it's a statevector rather than a numpy array - https://qiskit.org/documentation/_modules/qiskit/quantum_info/states/measures.html#entropy",3/8/2020 15:19,,197,CC BY-SA 4.0 14223,10109,0,"I tried with the outstatevector and I still get the same error, that was the motivation to post this question here. I honestly don't know what is wrong. The same happened with the density matrix methods, some of them worked, some of them didn't",3/8/2020 15:24,,5620,CC BY-SA 4.0 14224,10122,0,"Why does $e^{i\varphi}|\beta| = \frac{\beta\alpha*}{|\alpha|}$? Where did the $|\beta|$ come from, or am I missing something?",3/8/2020 18:00,,10304,CC BY-SA 4.0 14225,10122,1,"@IsaacKhor I could've written it a bit clearer, if $\theta=2\arcsin(|\beta|)$ which you get from equating the $|1\rangle$ coefficients, then $|\beta|=\sin(\theta/2)$. So again comparing the $|1\rangle$ coefficients you get that $\frac{\beta \alpha^*}{|\alpha|}=e^{i\phi}\sin(\theta/2)=e^{i\phi}|\beta|$",3/8/2020 18:43,,197,CC BY-SA 4.0 14226,10123,0,"I would suggest that perhaps you are missing a noise term on the coupling between the qubits. That interaction isn't always on and therefore should also be a source for decoherence or loss in fidelity of your operation. Though, this thought comes from the realm of spin qubits.",3/9/2020 1:17,,9579,CC BY-SA 4.0 14227,10127,0,Where did you get that $U_l = I + e^{...}X$?,3/9/2020 2:29,,2149,CC BY-SA 4.0 14228,10127,0,This is Farhi’s paper on qnn right ?!,3/9/2020 5:44,,6253,CC BY-SA 4.0 14229,10000,0,I used Schrodinger cat and it trumatised my cousin due to cruelty. I mean... its a great illustration/thought experiment but its too much for a 8 year old. My cousin eyes welled up and he asked me what happened to the cat.,3/9/2020 5:47,,166,CC BY-SA 4.0 14230,10128,1,"Have you tried running on a different backend like a simulator? If on simulator it uses 11, my guess would be that running on a real hardware instance may have another layer of computation to adapt to the architecture.",3/9/2020 7:14,,4127,CC BY-SA 4.0 14231,10129,0,"Thank you, I got it",3/9/2020 7:22,,9407,CC BY-SA 4.0 14232,10127,0,"@Enrique Segura, yes this is indeed the paper on qnn",3/9/2020 7:24,,9407,CC BY-SA 4.0 14233,10128,0,"Thankyou for your comment. Yes, I have tried using the qasm_simulator backend it has up to 32 qubits and it does factor N=15, but I don't know if there is a way of checking how many qubits were used in the process. I am now reading about the actual source code of the implementation, and the paper it's based on",3/9/2020 7:32,,10280,CC BY-SA 4.0 14234,10129,0,I will try to work out the algebra,3/9/2020 7:33,,9407,CC BY-SA 4.0 14236,10123,0,@user245427 probably but I would like to see if it is indeed the case with some reference. Because I still expect the noise to be kinda local also so.. maybe the main reason is that the gates are slow to rotate for 2 qubits... I dont know,3/9/2020 8:59,,5008,CC BY-SA 4.0 14237,1688,0,I think you can't edit comments @user1271772 after some fixed period of time.,3/9/2020 9:11,,462,CC BY-SA 4.0 14238,10136,0,Is it clear that you cannot do it without a controlled version of the oracle?,3/9/2020 10:57,,282,CC BY-SA 4.0 14239,10136,0,"@smapers The problem is that if it acts on $|x\rangle$, it's only ever a global phase, which cannot have any observable influence. You need to be able to access it in superposition, which means a controlled-oracle with the control in superposition (since the target has to be the state $|x\rangle$).",3/9/2020 10:59,,1837,CC BY-SA 4.0 14240,10136,0,"Thanks, makes sense!",3/9/2020 11:01,,282,CC BY-SA 4.0 14241,10136,0,"@DaftWullie, first of all, thank you very much for your answer. The whole point of this question is because i want to avoid phase estimation, due to the extensive use of powers of the control unitaries C-U ,fourier transform and the probabilistic nature of the algorithm. I think that the controlled version of the oracle is not a problem, however producing $\sqrt{f(x)}$ is quite challenging, if possible at all.",3/9/2020 11:09,,10315,CC BY-SA 4.0 14242,10136,0,"Well, my intuition, at least, suggests that you can't. What you can reasonably get at is some linear function of $e^{if(x)}$. The amplitudes you're asking for require a high-order expansion to get any reasonable accuracy, so you'd need to extensively use high powers of c-U.",3/9/2020 11:17,,1837,CC BY-SA 4.0 14243,10125,0,"Hi cnada, thanks for your help :) I increased the annealing_time, but got the same results. The QUBO is only 42 x 42, so should easily fit on DW_2000Q_5. Could you elaborate what you mean with "" fixing a few variables from the exact solution, and see if you still miss too often the exact solution"" please? I don't quite understand.",3/9/2020 11:59,,9950,CC BY-SA 4.0 14244,10125,0,"@Robinbux Basically, you can create a new QUBO by fixing a few variables being equal to the values of the solution. Like say you fix variable $x_2=1, x_3 = 0, x_4 = 1$ as the solution of the problem have these values, get a new QUBO that does not account $x_2,x_3,x_4$ as variables and solve it with the annealer. The solution returned should hopefully match the seeked solution without $x_2,x_3, x_4$. Choosing variables to be fixed is up to you, but this can be a way of debugging.",3/9/2020 12:06,,4127,CC BY-SA 4.0 14245,10139,0,"Thanks a lot !, I figured it was something like that but couldn't find some explanation to it. I guess ill be looking at studying the source code at the original git repo a bit more",3/9/2020 13:05,,10280,CC BY-SA 4.0 14246,10125,0,"But my QUBO represents my energy, rather than the solution right? I have my qubo matrix, telling me the ""punishment"" of picking x3, if x1 is picked for example, and out of this QUBO the qubits should collaps into the lowest engery state, out of my understanding. How could I revert this process, by manually picking the right solution? If I chose like you said $x_0 = 0, x_1 = 1, x_2 = 0 ...$ I would still need to get my 42x42 matrix out of this, right?",3/9/2020 13:21,,9950,CC BY-SA 4.0 14247,10131,1,"How does this give the trace norm? It seems you are summing all elements in absolute value. (This is a 1-norm, but a different one.) Though you should be able to express the trace norm with semidefinite constraints (using e.g. the dual characterization through the operator norm, i.e. maximizing $\mathrm{tr}(MX)$ subject to $I \le X \le I$).",3/9/2020 13:27,,491,CC BY-SA 4.0 14248,10131,0,@NorbertSchuch Fair point. I was going for sum of absolute values. I saw the equation and filtered out the words around it.,3/9/2020 13:40,,1837,CC BY-SA 4.0 14249,10131,1,"Well, density matrices beg for trace norms, don't they?",3/9/2020 13:47,,491,CC BY-SA 4.0 14250,10133,0,What does $|\Phi \rangle $ mean here?,3/9/2020 16:20,,1939,CC BY-SA 4.0 14251,10133,0,"sorry, I mean $\Omega$. Let me fix...",3/9/2020 16:21,,1837,CC BY-SA 4.0 14252,10125,0,"@Robinbux Yes it does but it is just that you may have too many variables for the annealer, or that is a hard instance for it. So my advice would be to do a bit of preprocessing like setting a few variables to go from 42*42 qubo to a bit less like 25*25 qubo or less and see if it is able to find the other variables values that would be the rest of the solution. This is done heuristically when you divide a problem into subproblems or sometimes when we know that a variable takes often the same value, we fix it in the qubo formulation to remove it from the set of variables we optimize on.",3/9/2020 16:41,,4127,CC BY-SA 4.0 14253,10130,1,"I think what that notation means, $| z, 0>$ from the paper is that the last bit is a readout bit, which is $|0>$ and where $|z> $ is a bit string bit made of $1, 0$. So for example, if $ z = 0101$, then $| z, 0> = | 0101, 0>$, or more like it, $| 01010>$ .",3/9/2020 16:44,,6253,CC BY-SA 4.0 14254,10140,1,Awesome thanks!,3/9/2020 18:37,,9407,CC BY-SA 4.0 14255,5277,0,"It would seem that for a ""fair"" game any of the operators I, X, Y, or Z (per https://en.wikipedia.org/wiki/Quantum_logic_gate#Hadamard_(H)_gate) should be available to the human player.",3/9/2020 18:55,,10330,CC BY-SA 4.0 14256,10130,1,"Recalling that the pauli matrices square to the identity matrix, you can see that $$e^{i\theta X} = \cos(\theta) I + i\sin(\theta)X$$ in a totally analogous way to the [proof of euler's formula by power series](https://en.wikipedia.org/wiki/Euler%27s_formula#Using_power_series). Which is derivation of your starting point eq.(4.4).",3/9/2020 21:46,,2149,CC BY-SA 4.0 14257,10126,1,"Please note that you can define the Choi matrix for the composite map much easier from U and V directly (in a similar manner as how you define the Choi matrix for U only). If you want to explicitly compute it from the Choi matrices themselves, I feel that it is the easiest to diagonalize them (they're both rank 1), essentially obtaining a Kraus representation (which are, of course, U and V themselves in your case). A different approach can be to compute their S-matrices (see https://arxiv.org/pdf/quant-ph/0504091.pdf), as a composition of maps becomes a matrix product in this formulation.",3/9/2020 21:56,,8141,CC BY-SA 4.0 14258,10113,1,"This can be generalized, having $\mathrm{e^{i\varphi}}|\psi\rangle$, a density matrix is $(\mathrm{e^{i\varphi}}|\psi\rangle) (\mathrm{e^{-i\varphi}}\langle\psi|) = |\psi\rangle \langle\psi|$",3/9/2020 22:43,,9006,CC BY-SA 4.0 14259,10130,0,"@BobakHashemi yes you are right, edited accordingly.",3/10/2020 6:50,,9459,CC BY-SA 4.0 14260,10131,1,Sure. I've just been using the other matrix norm for a lot of calculations recently and was in the zone!,3/10/2020 11:48,,1837,CC BY-SA 4.0 14261,10131,0,"To be honest, I am not sure this can be done with an SDP. Computing the trace norm alone is already an SDP, but it is a ***maximization***. However, if on top of that you have to minimize the trace norm, this is a $\min\max$, which is no longer an SDP.",3/10/2020 12:00,,491,CC BY-SA 4.0 14262,10152,3,"Hi, @JackOLantern :). Qiskit textbook has a nice tutorial about measurement error mitigation https://qiskit.org/textbook/ch-quantum-hardware/measurement-error-mitigation.html.",3/10/2020 17:36,,9459,CC BY-SA 4.0 14263,10125,0,"I was trying again with a very small example, as you suggested, and discovered that the exact same results are simply not added together for some reason",3/10/2020 20:16,,9950,CC BY-SA 4.0 14264,10125,0,ok I cannot help much. I would need code to debug. Well best of luck if you continue efforts.,3/10/2020 21:32,,4127,CC BY-SA 4.0 14265,10125,0,"Yea, I will continue trying to fix it. Thanks a lot for your help :) If you are interested in the code: https://github.com/Robinbux/JSP-Quantum-Annealing. Might be a bit messy at some places",3/10/2020 21:41,,9950,CC BY-SA 4.0 14266,10149,0,"If I understand it correcty, it means that a quantum algorithm shows same speed-up regardless it run on quantum computer or it is simulated. However, the simulation is possible for small number of qubits because of exponentially rising consumption of memory. In the paper, the number of qubits is small and fixed, hence it is possible to show speed-up of quantum algorithm. Am I righ?",3/11/2020 5:12,,9006,CC BY-SA 4.0 14267,10149,0,"Yes, that’s how I interpret it.",3/11/2020 6:31,,1837,CC BY-SA 4.0 14268,9945,0,"I deleted my irrelevant comments and I edited the question for clarity. In other words, I gave it some thought. Feedback appreciated.",3/11/2020 6:46,,10110,CC BY-SA 4.0 14270,10154,0,"Presumably, you're actually interested in all eigenvalues for which the real component is 0 (if the subspace is degenerate, chances are a Hamiltonian could create evolution within that subspace, described by imaginary eigenvalues). I don't know if this has any relevance to the particular problem you're looking at?",3/11/2020 8:15,,1837,CC BY-SA 4.0 14271,10138,0,"Ohh, I see where the problem lies. Thanks!",3/11/2020 9:41,,2687,CC BY-SA 4.0 14272,2365,1,This claim does not follow from the linked paper: there it is only shown that a circuit-based quantum computation can simulate an adiabatic one *with at most a polynomial overhead*. It might follow however from more recent results on Hamiltonian simulation.,3/11/2020 14:25,,282,CC BY-SA 4.0 14273,10154,0,"Yes! I'm also interested in imaginary eigenvalues but I thought I would leave that for another question if this thread gives some insightful answers. However, I think these eigenvalues will be easier to deal with as they tend not to be degenerate. I've only just begun to explore these types of systems so perhaps I may come across purely imaginary degenerate eigenvalues in the future... if it's possible for them to exist.",3/11/2020 14:29,,10338,CC BY-SA 4.0 14274,10154,0,"It could be that the steadystate found by the function ```steadystate()``` is not part of the space spanned by the two degenerate eigenvalues because it also has a component in the space of purely imaginary eigenvalues but I've checked and the specific system I'm looking at has no purely imaginary eigenvalues. All other eigenvalues have a negative real part, except the two degenerate zero eigenvalues.",3/11/2020 14:45,,10338,CC BY-SA 4.0 14275,2365,0,@smapers: I do not understand what you are trying to say.,3/11/2020 15:48,,2293,CC BY-SA 4.0 14276,2365,0,"You are claiming that AQC cannot be faster than CQC because CQC can efficiently simulate AQC. The reference that you provide only proves this *up to a polynomial overhead*, so that a $T$-step AQC might for instance take $T^2$ steps in the circuit model. As such, this argument does not exclude, for instance, an AQC search algorithm with complexity $O(N^{1/4})$.",3/11/2020 15:54,,282,CC BY-SA 4.0 14277,10158,0,I am not satisfied with my title but could not find anything more descriptive... Any edit is welcomed.,3/11/2020 15:56,,1386,CC BY-SA 4.0 14278,10157,0,I guess a first and easier question is whether you can do this for parity checks of classical codes.,3/11/2020 16:06,,282,CC BY-SA 4.0 14279,10158,1,"I suppose, technically, you might have $\theta=\theta_1+\theta_2+2k\pi$ for some integer $k$. Otherwise, yes.",3/11/2020 16:31,,1837,CC BY-SA 4.0 14280,10158,0,"You are right, I edited my question, thank you. About the ""Otherwise, yes"", does it mean I can deduce the 3 assertions? If so, is there any ""proof""?",3/11/2020 16:32,,1386,CC BY-SA 4.0 14281,2365,0,@smapers: I see!,3/11/2020 16:38,,2293,CC BY-SA 4.0 14282,10159,0,Hi and welcome to Quantum Computing SE. Could you please provide a link to the paper?,3/11/2020 17:51,,9006,CC BY-SA 4.0 14283,2365,0,"@snappers: I was leaving as I saw your response so didn't have enough time to completely think it through. I still disagree actually. Where does it say ""up to a polynomial overhead""? For a very long time, AQC algorithms were implemented literally by simulating the adiabatic passage by a series of gates. In NMR based QC, this is called the ""average Hamiltonian method"". The first time that an AQC algorithm was done ""truly adiabatically"" with spin-based qubits was in 2017: https://arxiv.org/pdf/1706.08061.pdf. Before that, adiabatic passages in NMR were implemented by a circuit of gates!",3/11/2020 20:28,,2293,CC BY-SA 4.0 14284,2365,0,"The relevant quote from that paper is: ""However, all implementations to date of AQC algorithms using spin systems (of which we are aware), adopted the average Hamiltonian method [13] where the adiabatic evolution of the Hamiltonian is decomposed into a series of quantum gates or control pulses."" I agree that in the other direction, there can be polynomial overhead (simulating an $N^2$ circuit-based algorithm can take $N^3$ with AQC), but there is always a way to simulate an AQC algorithm by literally turning it into M gates, where M is proportional to the number of AQC time slices.",3/11/2020 20:32,,2293,CC BY-SA 4.0 14287,10159,1,Graph theory can be introduced in all sorts of contexts. What context are you looking at?,3/12/2020 6:34,,1837,CC BY-SA 4.0 14288,2365,1,"I don't agree: simulation of Hamiltonian evolution in the circuit model is a highly nontrivial problem. What you seem to be saying is ""simply apply the *gate* $\exp(-iH(t)\delta)$"" at timestep $t$, but you cannot simply do that in the circuit model: your circuit must be built up from some fixed set of gates.",3/12/2020 7:13,,282,CC BY-SA 4.0 14289,2365,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/105472/discussion-between-smapers-and-user1271772).,3/12/2020 7:14,,282,CC BY-SA 4.0 14290,10157,0,"there will be a systematic way of doing it using, for example, binary programming. As for efficient? I don't really know, but intuition suggests not. Binary programming iteself is NP-complete and I'd guess you can encode hard instances within this specfic problem. But that's hardly a rigorous aswer ;)",3/12/2020 9:03,,1837,CC BY-SA 4.0 14291,10168,0,"what do you mean by ""a solution looking for a problem ?""",3/12/2020 16:15,,10065,CC BY-SA 4.0 14292,10168,1,Your question is rhetorical - it is wrong on all counts. First DLT and Blockchain are two different *things* - Second DLT and Blockchain are widely deployed. Third QC biggest promise is that it will help address NP complete problems. Start with this paper https://www.cs.virginia.edu/~robins/The_Limits_of_Quantum_Computers.pdf (yes it is dated 2008) and then please go do some search and casual reading.,3/12/2020 16:19,,5175,CC BY-SA 4.0 14293,10169,0,"Thank you for your answer ! I still feel a bit confused over some points though. Would you care to elaborate a bit ? I'm thinking of the computation, I'm not sure why we can ""switch"" terms in the product, between the first and the second equality of your example. Also if you have any element of answer on the justification of this shortcut notation it would be great. At least it makes sense ""dimensionally"" to me now but I can't see why anyone would think using this shortcut is a good idea.",3/12/2020 16:45,,10065,CC BY-SA 4.0 14294,10169,0,"1. It's a mixed product property: $(A \otimes B)(C \otimes D) = AC \otimes DB$, see https://en.wikipedia.org/wiki/Kronecker_product#Relations_to_other_matrix_operations 2. This shortcut is somewhat natural. If, for example, we have a tripartite system $H = H_A \otimes H_B \otimes H_C$ and we state that some operator $O_B$ acts on $H_B$, then it is natural to consider its extension $O = I_A \otimes O_B \otimes I_C$ that acts on the whole system $H$.",3/12/2020 17:11,,5870,CC BY-SA 4.0 14295,10169,0,"Thanks a lot it's much clearer now. Can you add it to your answer so I can mark it as accepted ? About the Wikipedia article, is this shortcut used enough to not mention it or should it be mentioned explicitly somewhere, in your opinion ? I'm thinking about suggesting a change on the talk page about it, would be great for non-expert like me.",3/12/2020 17:44,,10065,CC BY-SA 4.0 14298,10142,0,"I can also recommend Mark Wilde's great book From Classical to Quantum Shannon Theory, that you find on the arxiv: https://arxiv.org/abs/1106.1445 It contains large sections that concern themselves with Classical-to-Quantum channels, which should be what you're looking for.",3/12/2020 20:54,,10250,CC BY-SA 4.0 14299,10163,0,Thanks; I'll read up on these beamsplitters. That sounds plausible.,3/13/2020 1:47,,10340,CC BY-SA 4.0 14300,10163,0,"Yes; now that you showed me what to look for, I found some diagrams showing that in these setups, Bob uses two polarizing beamsplitters. This had not been clear from the articles/papers I'd read. I still think QKD is a scam, though!",3/13/2020 2:00,,10340,CC BY-SA 4.0 14301,2365,0,"@smapers. In your last comment, you have already given us one gate set which would complete the task in $\mathcal{O}(N^{1/4})$ if AQC could do it in $\mathcal{O}(N^{1/4})$ time. You are then saying that the gate decomposition will have some overhead bigger than $\mathcal{O}(N^{1/4})$. I would not be surprised if the constant under the big-Oh got bigger, but for the power to change, it seems unlikely!",3/13/2020 8:08,,2293,CC BY-SA 4.0 14302,10169,0,"Wikipedia is not supposed to be a learning material, it's a catalogue of facts that give overview of the topic. Studying through Wikipedia is not a great way of learning. Courses and books on QM explain formulas in details and give a structural and complete presentation of the material.",3/13/2020 8:55,,5870,CC BY-SA 4.0 14303,10152,1,"@DavitKhachatryan Following your comment and the answer by Martin Vesely, I have prepared the code in the question edit. Is the achieved result what I should expect in practice?",3/13/2020 12:22,,10032,CC BY-SA 4.0 14304,10155,0,"Following your answer and the comment by @DavitKhachatryan, I have prepared the code in the question edit. Is the achieved result what I should expect in practice?",3/13/2020 12:23,,10032,CC BY-SA 4.0 14305,10169,0,ok thank you for your insights on the matter,3/13/2020 12:40,,10065,CC BY-SA 4.0 14306,10155,0,"If I understood it correctly, you put $X$ on qubit $q_1$. If there is no noise, the result should be $10$ always. Accroding to results you posted, it seems that after error correction probability of measuring $10$ increased. Probability of measuring $00$ which is result of spontaneus relaxation from state $10$ decreased significantly. So you are on good way to correct for noise. Of course, you are not able to eliminate noise completely but this is OK as quantum systems are probabilistic.",3/13/2020 13:28,,9006,CC BY-SA 4.0 14307,10155,1,Thank you so much. I accepted your answer :-),3/13/2020 13:46,,10032,CC BY-SA 4.0 14308,10152,2,"I think you obtained good improvements. If you want to know more about error mitigation (EM) techniques I recommend these two papers: 10.1103/PhysRevLett.119.180509 and doi.org/10.1038/s41586-019-1040-7, where you can find two EM techniques that don't need additional qubit/gate resources like other error correction techniques. Also, notice, that these techniques are limited, so after some gate number (depth) these techniques are starting to fail to fight the noise.",3/13/2020 14:13,,9459,CC BY-SA 4.0 14309,10174,0,Bits order is reversed on IBM Q. The most significant bit is on the right.,3/13/2020 14:50,,9006,CC BY-SA 4.0 14310,10174,1,"I know, that's why I initialized using reversed(circuit.qubits). Am I converting this the wrong way? I do not want to remap the state directly, since in future implementation the state will be many dimensional and I do not want to occupy tons of memory or perform a lot of operations on it.",3/13/2020 14:53,,10356,CC BY-SA 4.0 14311,10176,0,"Thanks for your help. I've tried using this flag but it does not solve the problem: 'final_state' differs from what I expected not only for index mapping, but for values too.",3/13/2020 15:33,,10356,CC BY-SA 4.0 14312,10152,1,@DavitKhachatryan Thank you so much for your comment. Would you transform it as an answer? I would upvote.,3/13/2020 16:43,,10032,CC BY-SA 4.0 14313,10112,0,"I think you should edit this answer! Claiming that they are ""the same"" seems pretty missleading to me. For me ""the same"" means ""equal"", which they are clearly not!",3/13/2020 18:42,,2968,CC BY-SA 4.0 14314,10110,0,"Be careful with the answers below, the two are certainly not equal! Personally I would not call them ""the same"". Also note that if a phase is not global (that is, if you have a state such as $|\psi_1\rangle + e^{i\phi}|\psi_2\rangle$) the phase matters... a lot!",3/13/2020 18:46,,2968,CC BY-SA 4.0 14315,10112,0,"@sebhofer: Thanks, I discussed this with user *Nippon* above. But you are right, I edited the question.",3/13/2020 18:48,,9006,CC BY-SA 4.0 14316,10112,1,"@MartinVesely I know, but not everyone reads all the comments...",3/13/2020 18:52,,2968,CC BY-SA 4.0 14317,10179,0,Hi and welcome to Quantum Computing SE. I read the paper you have an issue with. I had some difficulties with it too. See this for some help: https://quantumcomputing.stackexchange.com/questions/9375/cannot-replicate-results-in-article-on-pricing-financial-derivatives-on-ibm-q although it deals with other issue.,3/13/2020 18:53,,9006,CC BY-SA 4.0 14318,10110,0,"@sebhofer does your concern boil down to a distinction between ""indistinguishable"" and ""equal?"" Either way can you offer an answer to highlight your concern?",3/13/2020 18:55,,2927,CC BY-SA 4.0 14319,10110,0,"@MarkS In part yes. After all, we would never call the vectors (1,0) and (-1,0) (in the Euclidean space) equal. Also, as I pointed out above, I think it's important to stress that this is only true for a global phase, and not for the phases in a superposition. This might not be clear if you call them equal.",3/13/2020 19:32,,2968,CC BY-SA 4.0 14320,10181,4,Does this answer your question? [Why IBM Quantum Experience is giving different results under ibmq\_qasm\_simulator and ibmq\_16\_melbourne?](https://quantumcomputing.stackexchange.com/questions/9924/why-ibm-quantum-experience-is-giving-different-results-under-ibmq-qasm-simulator),3/13/2020 22:26,,9006,CC BY-SA 4.0 14321,10181,2,This can also be helpful: https://quantumcomputing.stackexchange.com/questions/10152/mitigating-the-noise-in-a-quantum-circuit/10155#10155,3/13/2020 22:27,,9006,CC BY-SA 4.0 14322,10180,2,"Decomposition of such matrix $U$ is also demonstrated in https://arxiv.org/abs/1805.10928, pg. 5, eq. (8). But be aware that there are some numericals errors. See for details: https://quantumcomputing.stackexchange.com/questions/9507/travelling-salesman-problem-on-quantum-computer",3/13/2020 22:33,,9006,CC BY-SA 4.0 14323,10168,0,I have read that paper when it was published. I been working on quantum technologies for more than 10 years.,3/14/2020 4:05,,166,CC BY-SA 4.0 14324,10181,0,"Thank you very much for your comments. I have edited the question hosting a comparison between simulator and machine results. It seems that, even for the case of `2` qubits, the results different considerably. Could you point me to some error correction techniques, something similar to the classical parity bit? Or do you think that the noise filtering of my previous question you linked in the second comment would be the best possible remedy?",3/14/2020 8:06,,10032,CC BY-SA 4.0 14325,10181,0,"@JackOLantern Just info: if you will add at the end these two lines your results will be in a slightly more readable format :) answer = result.get_counts() print(answer)",3/14/2020 8:12,,9459,CC BY-SA 4.0 14326,10181,0,"@DavitKhachatryan Sorry, I will fix the issue.",3/14/2020 8:18,,10032,CC BY-SA 4.0 14327,10181,0,"@JackOLantern: Regarding error correction, please have a look at these questions: https://quantumcomputing.stackexchange.com/questions/tagged/error-correction. Concerning different results on different backend - you have take into account that each quantum processor is unique and it is influenced by noise differently. When the technology will be more matured, results on different processors would be more similar. It is a matter of shielding processors from envrionment as much as possible.",3/14/2020 8:24,,9006,CC BY-SA 4.0 14328,9726,2,"Don't know is it useful or not: I just find in the Michael R. Garey, David S. Johnson ""Computers and Intractability: A Guide to the Theory of NP-Completeness"" book a theorem on page 56: Teorem 3.4 Hamiltonian circuit is NP-complete. So even finding one single Hamiltonian circuit/cycle is an NP-complete problem.",3/14/2020 9:31,,9459,CC BY-SA 4.0 14329,10180,1,"Thanks for the links Martin, I have read the paper and saw that my circuit implementation is different. So, hopefully, I don't have their numerical errors )). In general, there can be Trotterization errors that come from Hamiltonian simulation, will try to add a little bit about this later in my answer.",3/14/2020 9:47,,9459,CC BY-SA 4.0 14330,10180,1,See the code attached in the paper appendix. It can help.,3/14/2020 10:02,,9006,CC BY-SA 4.0 14331,10186,0,"Might be interesting: a nice blog post about VQE, where basis changes are obtained via rotations around the X and Y axis in the Bloch sphere https://www.mustythoughts.com/post/variational-quantum-eigensolver-explained.",3/14/2020 12:22,,9459,CC BY-SA 4.0 14332,10189,0,Is it possible to get the state of a qubit that's not an initial state without simulating the circuit?,3/14/2020 14:24,,362,CC BY-SA 4.0 14333,10187,1,I would add that not only length but also angles among vectors are not changed under unitary transformation.,3/14/2020 15:42,,9006,CC BY-SA 4.0 14334,10187,1,"Thanks, Martin, after your comment I changed the answer with proof that unitary operators are also preserving the inner product, but didn't have enough intuition to connect it with angles (or describe an angle) in the complex Hilbert space. If there are any ideas, you are more then welcome to add/change my answer.",3/14/2020 16:47,,9459,CC BY-SA 4.0 14335,10190,2,What part of that program don't you understand specifically?,3/14/2020 17:09,,362,CC BY-SA 4.0 14336,10190,0,"Actually, I get nothing from it. @VictoryOmole",3/14/2020 17:24,,10365,CC BY-SA 4.0 14337,10175,2,related on physics: [How many bits are in a qubit?](https://physics.stackexchange.com/q/382655/58382),3/14/2020 18:11,,55,CC BY-SA 4.0 14338,10187,1,You are right. I was thinking about real vectors only.,3/14/2020 18:46,,9006,CC BY-SA 4.0 14339,10175,0,"@gIS: Many thanks for the link. **Just to recap main results for readers here:** One qubit contains one bit of information. To describe a qubit you need infinite number of bits because qubit is ""continuous"" as it is described by complex numbers.",3/14/2020 18:55,,9006,CC BY-SA 4.0 14340,10187,0,An update: instead of proving I added a reference to the alternative definitions of a unitary operator where the preservation of the inner product is included in order to have a shorter answer.,3/14/2020 19:15,,9459,CC BY-SA 4.0 14341,10192,0,See also this answer for general approach how to descibe a quantum gate acting on two non-adjacent qubits: https://quantumcomputing.stackexchange.com/questions/9180/how-do-i-write-the-matrix-for-a-cz-gate-operating-on-nonadjacent-qubits/9185#9185,3/14/2020 23:01,,9006,CC BY-SA 4.0 14342,10193,1,See also this answer for general approach how to descibe a quantum gate acting on two non-adjacent qubits: https://quantumcomputing.stackexchange.com/questions/9180/how-do-i-write-the-matrix-for-a-cz-gate-operating-on-nonadjacent-qubits/9185#9185,3/14/2020 23:01,,9006,CC BY-SA 4.0 14343,10195,0,"Do you wany to be fully polymorphic in the U_i? So you can't tell if there are simplifications from U_i=U_j or U_i=I etc, bc you only have them as black boxes?",3/14/2020 23:40,,434,CC BY-SA 4.0 14344,10196,0,Thank you! It works. But I am submitting to software simulator. So you mean even the simulator tries to restrict this option? Thanks!,3/14/2020 23:53,,9676,CC BY-SA 4.0 14345,10190,0,What parts of the docstring at the top of that file don't you understand?,3/14/2020 23:54,,362,CC BY-SA 4.0 14346,10196,0,"I did not have such problem on simulator, only on real quantum processors.",3/14/2020 23:54,,9006,CC BY-SA 4.0 14347,10196,0,"Thank you! Just to confirm, do you know if ""ibmq_qasm_simulator in ibm-q/open/main"" is simulator or experimemt?",3/15/2020 5:58,,9676,CC BY-SA 4.0 14348,10196,1,It is a simulator - i.e. classical computer simulating quantum one.,3/15/2020 7:57,,9006,CC BY-SA 4.0 14349,10181,0,"@JackOLantern, you have 3 qubits, but outputs are for 2 qubits at the end. Is that a different experiment with different code?",3/15/2020 8:40,,9459,CC BY-SA 4.0 14350,10198,0,"I am a noob in Quantum Computing so if you thing this question is somewhat irrelevant (more of a physics question), offsetting, already put and answered or wrongly put, please reply as soon as you can.",3/15/2020 10:56,,10370,CC BY-SA 4.0 14351,10195,0,The $U_i$ are black boxes with a given cost. Or is the thing I want not possible in this case?,3/15/2020 11:05,,8881,CC BY-SA 4.0 14352,10190,0,"I understand the basic flow of algorithm. Subroutines are mentioned, but i don't get how those subroutines are implemented @VictoryOmole",3/15/2020 11:10,,10365,CC BY-SA 4.0 14353,10198,0,"Maybe only when the direction of the movement of each particle is opposite can we speak of entanglement or, maybe better formulated, ideal entanglement.",3/15/2020 13:08,,10370,CC BY-SA 4.0 14354,10198,0,"Hi @petpet and welcome to the Quantum Computing SE :). In most of the quantum hardware systems, the entanglement is not related to the qubit movement direction just because they are always fixed in their positions.",3/15/2020 13:17,,9459,CC BY-SA 4.0 14355,10198,0,or the aproximation of an 180 degrees angle,3/15/2020 13:18,,10370,CC BY-SA 4.0 14356,10198,0,"I didn't understand what you mean about a 180-degree angle. But I also want to mention: The entanglement is not only about two qubits, but entanglement can be also between three or more qubits. In this case, if we will take them and throw in random directions, the correlation will still exist no matter in what directions we throw them.",3/15/2020 13:27,,9459,CC BY-SA 4.0 14358,10198,0,"the question doesn't make a whole lot of sense. ""Entanglement"" is a property that a bipartite system can have. It's not necessarily related to a spatial separation of particles (although it often is). It's not an additional axis, or something that has a ""dimension"" like you seem to writing",3/15/2020 17:31,,55,CC BY-SA 4.0 14359,10199,5,"are you asking ""why are single photons important for quantum computing"" or ""why are single photons necessary for this quantum autoencoder protocol""? These are very different questions",3/15/2020 17:34,,55,CC BY-SA 4.0 14360,10195,0,So the answer will be a coarse upper bound on the cost. You would need more information about the relations between the U_i if you want that upper bound to be tighter.,3/15/2020 19:42,,434,CC BY-SA 4.0 14361,10195,0,A course upper bound is ok,3/15/2020 19:54,,8881,CC BY-SA 4.0 14362,10190,0,Please try to formulate your question to become comprehensible and answerable even if the remote link goes down.,3/15/2020 20:05,,27,CC BY-SA 4.0 14363,10198,0,"Hi Davit Khachatryan, thank you for the warm welcome. I understand that qubits stay put in a quantum hardware system. I used the movement example in order to express my question as I am neither a physisist nor a mathematician or computer scientist. My goal is to understand Entanglement realy and not necessarily qubits authough it seems hopeless to try to understand the one without the other.",3/15/2020 21:53,,10370,CC BY-SA 4.0 14364,10198,0,With the angle of a straight line I tried to justify why I think that Entaglement is only a model of understanding and does not actually exist. So in Entaglement as far as I understand one particle is the mirror image of the other and in a three dimensional space the most perfect mirror image happens when the two spins (z axis and its polarity) are perpenducular to a common axis (1 dimensional number line). This is what I ment with the 180 degrees angle.,3/15/2020 22:08,,10370,CC BY-SA 4.0 14365,10198,0,"When you say entagnglement between more than two qubits, you mean a bipartite correlation of two groups of qubits or an entaglement that is expressed geometricaly in a square or triangle like a network? Thank for your answer and references.",3/15/2020 22:09,,10370,CC BY-SA 4.0 14366,10198,0,"Hi glS, as I mentioned above I am not a proffesional in the field so my question may no make whole lot of sense as you put it. I understand that Entanglement is a bipartite property but how on earth is Entanglement not related to spatial separation of particles? I mean is not spatial separation necessary to speak of two distinct particles, hence bipartite? Also with dimension, as it is generaly a very ambiguous term, I mean the way we understand the Property of Entanglement in space, or geometricaly and more intuitive",3/15/2020 22:20,,10370,CC BY-SA 4.0 14367,10198,0,". I am not saying that Entanglement is an axis or that it nesseseraly needs a spatial description to be understood, although it does for me and maybe for other people who want this kind of understanding on this phenomenon.",3/15/2020 22:20,,10370,CC BY-SA 4.0 14368,10198,0,Sorry for the ambiguity and thank you for your edits.,3/15/2020 22:31,,10370,CC BY-SA 4.0 14369,10198,0,"Just to clarify, I have studied Architecture and Applied Arts, in particular Sound Synthesis and Installation Design, in Universities and now I am studying Fine Arts. I posted this question in order to validate and share my thoughts uppon an important concept in computing as I work a lot with computers and care about their future. Also this concept has in my opinions many other applications like for instance Psychology (fellow students) as well as the Arts.",3/15/2020 22:46,,10370,CC BY-SA 4.0 14370,10198,0,"About 3 or more entangled particles: here is an example state $| \uparrow \rangle | \downarrow \rangle | \uparrow \rangle + | \downarrow \rangle | \uparrow \rangle | \downarrow \rangle$, so if the first particle measured in $| \uparrow \rangle$ state the second particle is in $| \downarrow \rangle$ and third one $| \uparrow \rangle$ states deterministically, and if the first one is $| \downarrow \rangle$ the second particle is in $| \downarrow \rangle$ and third one is in $| \uparrow \rangle$ states deterministically. Their states are not separable and thus are correlated.",3/16/2020 6:05,,9459,CC BY-SA 4.0 14371,10198,0,"In classical mechanics, the state of the particle can be given by its position and velocity. Two classical particles are given with separate positions and velocities ($x_1$, $v_1$ and $x_2$, $v_2$). In quantum mechanics, the state of the particles is given by a wavefunction. For two particles there exist states that can't be described by separate wavefunctions of each particle, but can be described by one joint wavefunction. These states are the entangled states.",3/16/2020 6:21,,9459,CC BY-SA 4.0 14372,10198,0,"More philosophical :). In physics, we believe in experiments and we use those theories that can explain the experiments. Quantum physics was and is a good tool/model that describes the quantum experiments, so we continue to use the ""imagination/mathematical description"" that it provides us. The only thing that exists is the experiments the rest is just our imagination that in some sense can or can not have some correlations with reality.",3/16/2020 6:35,,9459,CC BY-SA 4.0 14373,10181,0,"@DavitKhachatryan Sorry, Davit. It was a different test. It is meant that `nBits = 3`. I have edited the question accordingly.",3/16/2020 10:05,,10032,CC BY-SA 4.0 14374,10198,1,"@petpet note that you need to tag people in a comment for them to be notified by your comment. A system being ""bipartite"" refers to it having more than one degree of freedom. The polarisation of spatially separated particles is a common example of this, but you can have a bipartite state composed of different degrees of freedom of a single particle, e.g. position and polarisation of a single photon. E.g. a single photon's state $|H,\text{left}\rangle+|V,\text{right}\rangle$ is entangled. As I was saying, spatial separation of particles is usually involved, but it's not a fundamental feature",3/16/2020 10:13,,55,CC BY-SA 4.0 14375,10181,0,@JackOLantern no problem :). I also did some new edits to the question.,3/16/2020 11:22,,9459,CC BY-SA 4.0 14378,10205,0,"thank you, I missed this definition",3/16/2020 13:01,,10065,CC BY-SA 4.0 14379,7054,0,Anyone who can shed more light on this?,3/16/2020 21:58,,1351,CC BY-SA 4.0 14380,10199,0,@gIS Both actually. Are you implying in this particular case it is not necessary but in general it is needed for some other reason?,3/17/2020 5:38,,7739,CC BY-SA 4.0 14381,10209,0,"What part of the algorithm you don't understand? Note, in Step 4, you perform an operation based on the measurement outcome.",3/17/2020 7:08,,2005,CC BY-SA 4.0 14382,10209,0,Apologies for not making it clear enough. I don't understand why we're different gates depending upon the measurement. I understand that is the way to make teleportation work but I cannot see how it's happening.,3/17/2020 7:11,,10376,CC BY-SA 4.0 14383,10199,0,"no I'm saying that they are completely different questions. Whether single photons are ""important"" for quantum computing in general is somewhat ill-posed: what do you mean with ""important""? They are useful, as in they can be used for quantum computing. This is unrelated to whether it is *necessary* to use single photons for this particular implementation. You should focus the post to ask one of the two questions, otherwise it's too broad",3/17/2020 7:12,,55,CC BY-SA 4.0 14385,10199,0,@gIS okay I've modified my question a bit to just focus on this particular implementation.,3/17/2020 8:49,,7739,CC BY-SA 4.0 14386,10199,0,"the title remains at odds with what is actually been asked in the body of the question. I edited the title assuming that you meant to ask the question in the body. Feel free to revert the edit (and then also clarify the question) if that's not the case. I'm still not sure whether you are asking specifically about the use of *single-photon sources*, or just about the use of single photons. Single photon sources are necessary if you want to use single photons. The use of single photons is most likely not a necessary feature of this protocol (I admit I haven't read the paper though)",3/17/2020 9:04,,55,CC BY-SA 4.0 14387,10209,0,"@Martin Vesely it indeed helps in understanding the maths behind it, yet I'm not sure if I grasp the intuitiveness behind it, an excellent answer on the question btw.",3/17/2020 9:21,,10376,CC BY-SA 4.0 14388,10209,2,@IEIrodov: Thanks. I am afraid that it is very hard to explain anything in quantum mechanics (and computing) intuitively (with exception to the most simple things). I would recommed to go step by step in circuit implementing the quantum transportation and see how quantum state of entangled qubits change. Maybe it helps.,3/17/2020 9:42,,9006,CC BY-SA 4.0 14389,10193,1,That was helpful. Thanks so much,3/17/2020 10:28,,10366,CC BY-SA 4.0 14390,10211,0,Hi! Could you expand on your answer to make it clearer? Perhaps an example would help :),3/17/2020 11:29,,5955,CC BY-SA 4.0 14391,4252,0,See this question and answer: https://quantumcomputing.stackexchange.com/questions/9614/how-to-interpret-a-4-qubit-quantum-circuit-as-a-matrix/9615#9615,3/17/2020 12:17,,9006,CC BY-SA 4.0 14392,10099,0,"@NorbertSchuch, I noticed the paper https://arxiv.org/pdf/2002.09524.pdf, which shows you can do t-designs with a number of non-Clifford gates that doesn't scale with the number of qubits, and am wondering if there are implications for how many non-Clifford gates are really needed to perform arbitrary unitaries.",3/17/2020 18:20,,8468,CC BY-SA 4.0 14393,10199,0,I'll clarify further by modifying the question again because the no. of words are limited in comment section.,3/18/2020 4:40,,7739,CC BY-SA 4.0 14394,10199,0,The title looks fine. I am asking about if single photons are necessary for this implementation.,3/18/2020 4:43,,7739,CC BY-SA 4.0 14395,10214,1,I’m confused as to how what you’re asking differs from normal Z basis measurement. Could you please clarify?,3/18/2020 4:51,,1837,CC BY-SA 4.0 14396,10209,0,this question is too broad as it stands. You should focus on a specific thing you do not understand about the derivation and ask about that,3/18/2020 9:45,,55,CC BY-SA 4.0 14397,10218,0,"I looked at the definition of fidelity in the tutorial: $F(|\psi_1\rangle,\psi_2\rangle) = |\langle\psi_1 \,\text{middle}\, \psi_2\rangle|^2$. What does it mean the $\text{middle}$? I would expect that only inner product is used because in case $|\psi_1\rangle = |\psi_2\rangle$ the $F =|\langle\psi_1| \psi_1\rangle|^2 = ||\, |\psi_1\rangle \,||^2 = 1$ and in case of orthogonal states $F$ is zero.",3/18/2020 9:47,,9006,CC BY-SA 4.0 14398,10218,2,"I think that might be a typo, feel free to raise that as an issue against the repo!",3/18/2020 10:04,,5955,CC BY-SA 4.0 14400,10220,0,"The second approach is interesting. I will think about it. On the other hand, in your first approach, if you input the state $|-\rangle$ into the target qubit of the Toffoli gate, I think the other two qubits get a controlled-$Z$ gate among them rather than a controlled-phase. I am not sure if this affects your argument. Could you explain how to get $R_y$ from $Z$ and $R_x$?",3/18/2020 12:24,,9895,CC BY-SA 4.0 14401,10220,0,"Sorry, when I said ""controlled-phase"", I meant controlled-$Z$. I find it confusing as hell that N&C call $S$ the phase gate.",3/18/2020 12:27,,1837,CC BY-SA 4.0 14402,10220,0,OK but still I don't see how you build $R_y$ out of $Z$ and $R_x$,3/18/2020 12:28,,9895,CC BY-SA 4.0 14403,10220,0,"However, I probably have screwed up the making the Y rotation (you actually need $S$ there, not $Z$). I'll need to think about it...",3/18/2020 12:29,,1837,CC BY-SA 4.0 14404,10220,0,"Yes, I think you need to do something like $SXS^\dagger$ to get $Y$.",3/18/2020 12:30,,9895,CC BY-SA 4.0 14405,10220,0,"Instead of putting $|-\rangle$ into Toffoli, I guess you could put it into the double-controlled gate with half the rotation angle. Then, instead of controlled-$Z$, you get controlled-$S$, right? Then you're sorted.",3/18/2020 12:33,,1837,CC BY-SA 4.0 14406,10223,2,"I think it's just notational inconsistency. If you look at the page code, the symbols are generated in two different ways: in the text, someone has just inserted the greek letter symbol (presumably a unicode character) whereas in the equation, they've used LaTeX. They're clearly both supposed to be capital phi.",3/18/2020 14:42,,1837,CC BY-SA 4.0 14407,10223,1,"Thank you DaftWullie, it's good enough for me as an answer, I'll mark it as accepted if you put it in an answer.",3/18/2020 14:46,,10065,CC BY-SA 4.0 14408,10224,1,"thanks, I'm modifying the Wikipedia page to get consistent notation",3/18/2020 14:57,,10065,CC BY-SA 4.0 14409,10220,1,"I think the double-controlled-$R_x(\pi/2)$ sends $|11\rangle \otimes | - \rangle \, \mapsto \, | 11 \rangle \otimes e^{i \pi/4} | - \rangle$, that is, a double-controlled-$T$ gate. The square of this gate gives you the double-controlled-$S$ gate. Once you have $S$ you can build $S^\dagger = S^3$, and then $Y=SXS^\dagger$. So yeah, I think it works.",3/18/2020 15:57,,9895,CC BY-SA 4.0 14413,10066,0,That sounds like a cool project. Do you wish to share your code?,3/18/2020 20:57,,8400,CC BY-SA 4.0 14414,10066,0,We can work together on it if you like !,3/19/2020 5:03,,6253,CC BY-SA 4.0 14415,3799,0,"Hey Nelimee, if you found the answer useful and feel that it answered your question, please feel free to select it as the accepted answer. Thanks! :)",3/19/2020 5:46,,391,CC BY-SA 4.0 14416,10181,0,@DavitKhachatryan I have removed the last swap and redone the analysis. It seems now that the results are less noisy.,3/19/2020 8:45,,10032,CC BY-SA 4.0 14417,10228,0,Can you try removing the barriers?,3/19/2020 9:20,,5955,CC BY-SA 4.0 14418,10228,0,It remains the same.,3/19/2020 9:57,,10376,CC BY-SA 4.0 14419,10181,0,@JackOLantern. Cool! You also can try for this circuit the technique that you have used in this question https://quantumcomputing.stackexchange.com/q/10152/9459.,3/19/2020 9:58,,9459,CC BY-SA 4.0 14420,10229,0,"That's what I think as well, it doesn't seem to work that way either. Also, you're right about using qubit_2, that's a silly mistake on my side. thanks!",3/19/2020 10:00,,10376,CC BY-SA 4.0 14421,10230,0,"Do you have constraints on $\alpha,\beta$?",3/19/2020 10:25,,1837,CC BY-SA 4.0 14422,10230,0,"hi ! As far as I know, they should be both $\frac{1}{\sqrt{2}}$",3/19/2020 12:53,,10417,CC BY-SA 4.0 14423,10181,0,"@JackOLantern. Also, I want to share a joke from twitter about the noisy qubits https://twitter.com/QuantumMemeing/status/1218852954578542592 :)",3/19/2020 13:28,,9459,CC BY-SA 4.0 14424,10230,1,"what you mean with ""two components""? I don't see any ""component"" here. Also, you should clarify what the parameters mean, and which one in particular have fixed values",3/19/2020 15:20,,55,CC BY-SA 4.0 14425,10230,0,Is it supposed to be $|\alpha|^2$ rather than $|\alpha|2$?,3/19/2020 15:35,,1837,CC BY-SA 4.0 14426,10234,2,"I don't think that's what the question is asking. I *think* the question wants to prove not only that it is a unitary, but for any arbitrary single-qubit unitary that you specify, that it can be written in this form by finding suitable values of the parameters.",3/19/2020 15:41,,1837,CC BY-SA 4.0 14427,10234,0,I see it now. I hope my answer will still have some use somehow.,3/19/2020 15:45,,10065,CC BY-SA 4.0 14428,9945,0,I edited my question the second time @MarkS I rely on a different entanglement detection method. Feedback appreciated.,3/20/2020 6:34,,10110,CC BY-SA 4.0 14430,10234,0,"Ok thank you for your answer, it was actually the aim of my question (though it was quite unclear) I actually did kind of this method beforehand, and got to the same constraints, however, i was not sure that i was right Another question that might look silly : if i prove that my matrix is arbitrary, it does mean that i can synthesise any 2x2 matrix from it right ? I started a position as an intern in quantum information where i'm quite new, so i'm really glad that there is a blog like that to help me !",3/20/2020 8:28,,10417,CC BY-SA 4.0 14431,10230,0,"@glS yeah i was not clear. Actually i want to prove that from two optical components (Pulse Shaper and Electro Optic modulator) i can create quantum gates, and doing a combinaison of those components give me this matrix, which in the end should synthesise gates",3/20/2020 8:30,,10417,CC BY-SA 4.0 14432,10230,0,"@AntoineHenry note that it is encouraged to edit your post to add all of this information. Comments are not made to stay, so whatever information is important to the post should be added in the question",3/20/2020 8:37,,55,CC BY-SA 4.0 14433,10234,0,"you can't describe every 2x2 matrix with it , a simple example of matrix you can't describe is $\begin{bmatrix} 0 & 0 \\ 1 & 1 \end{bmatrix}$.",3/20/2020 8:39,,10065,CC BY-SA 4.0 14435,10229,0,"Okay, sorry I wasn't able to help more. Hopefully the issue will be fixed soon.",3/20/2020 11:26,,10415,CC BY-SA 4.0 14436,10244,0,"If I understand correctly, you can repair erros without ""decoding"" the key?",3/20/2020 11:39,,9006,CC BY-SA 4.0 14437,10244,1,"In the Cascade and Winnow protocol you have the raw key. You perform the error correction, which reveals some bits, and then perform a hash function for privacy amplification.",3/20/2020 11:42,,2005,CC BY-SA 4.0 14438,10229,0,"I've added a solution that worked for me, check it out!",3/20/2020 11:55,,10376,CC BY-SA 4.0 14439,10247,0,"OK, let's say I have three qubits far apart from each other. Then I think my three operators above are local operators, while their product is not. What does this mean?",3/20/2020 15:32,,9895,CC BY-SA 4.0 14440,10233,0,where can i find an example how can i use it?,3/20/2020 16:36,,10395,CC BY-SA 4.0 14441,10247,0,"@MBolin Yes, I think that would be the standard usage if it's clear from context that the physical separation is important. It depends on the context in which the term is being used.",3/20/2020 17:55,,551,CC BY-SA 4.0 14442,10247,0,"I think you are not answering my question. I am saying that I have the impression that the product of three local operators is not a local operators, since it implies correlations among the separated parties.",3/20/2020 18:28,,9895,CC BY-SA 4.0 14443,10247,0,"@MBolin Yes, that's correct. Sorry, but I'm not sure exactly what your question is. What do you mean by ""What does this mean?""?",3/20/2020 20:40,,551,CC BY-SA 4.0 14445,10234,0,"@AntoineHenry You cannot, in fact, describe the vast majority of unitary matrices with it. For example, you should be able to see that within $SU(2) \subset U(2)$ this matrix can only describe a one dimensional subspace $SO(2) \subset SU(2)$.",3/20/2020 22:08,,8623,CC BY-SA 4.0 14446,10247,0,Is it correct? The product of three local operators (the concatenated application of three local gates) may not be local? I have slightly modified my question in order to make it clearer.,3/21/2020 0:33,,9895,CC BY-SA 4.0 14447,10247,0,"@MBolin I have now answered your question three times in a row. I will answer it one final time: **Yes, it is correct that the product of local operators can fail to be a local operator.** I don't know what you mean by ""What does this mean?"". It's just a straightforward mathematical fact that follows directly from the definition. I don't see why this fact is surprising, and you have not provided any reason why you would suspect otherwise.",3/21/2020 1:40,,551,CC BY-SA 4.0 14448,10247,0,"@MBolin Respectly, I will no longer respond to yet another repetition of the same question unless you clarify what part of your question is not addressed by your own question and my answer.",3/21/2020 1:40,,551,CC BY-SA 4.0 14449,10255,0,"In other words, Markowitz portfolio optimization is done but on quantum computer.",3/21/2020 16:53,,9006,CC BY-SA 4.0 14450,10257,0,"I'm not sure what part you're stuck at given that you realise it is a factorization, however - $|00\rangle$ is shorthand for $|0\rangle \otimes |0\rangle$ where $\otimes$ is the [tensor product](https://en.wikipedia.org/wiki/Tensor_product) and it distributes over addition just like regular multiplication.",3/22/2020 9:20,,2832,CC BY-SA 4.0 14451,10257,0,"I didn't quite understood the way the subscripts are written in the last part, but I do understand that it's a factorization. But how did they wrote the subscripts?",3/22/2020 9:34,,10376,CC BY-SA 4.0 14452,10257,0,"Looks like the first two qubits counts as system $1$ and the third qubit is system $2$ (By your very first point.) Later, when they factorized, within system 1, they labelled the fist qubit as $0$ and second qubit as $1$, therefore the full subscript for the first qubit is $10$ and second qubit is $11$.",3/22/2020 9:37,,2832,CC BY-SA 4.0 14453,10258,0,"Why would want to use ""expectation_from_wavefunction()"" to calculate the probabilities when you can just do what you did; square the values of your wavefunction? The former takes more work than the latter.",3/22/2020 14:24,,362,CC BY-SA 4.0 14454,10198,0,"@DavitKhachatryan I got it, gIS I understand.",3/22/2020 20:20,,10370,CC BY-SA 4.0 14455,10261,2,Have you already read section 7.4 of Nielsen and Chuang?,3/22/2020 20:47,,8623,CC BY-SA 4.0 14456,10258,0,"@VictoryOmole Because in the tutorial of TFQ that I refer to, they only use the ""expectation_from_wavefunction"". All following examples build upon it. I think it helps with batching, but I am not sure.",3/22/2020 21:06,,2794,CC BY-SA 4.0 14457,10258,0,"sorry, forgot to mention: the top approach works in Cirq. I am trying to run Tensorflow Quantum, and all tutorials here rely on this method.",3/22/2020 21:23,,2794,CC BY-SA 4.0 14458,10259,0,"Thanks. I see now that the bottom approach calculates the expectation value, which is defined as ⟨𝐴⟩=⟨𝜓|𝐴|𝜓⟩. But how does this relate to the answer from the top approach? Because I see no relation between the numeric outcomes. For a 1-qubit system, would the expectation value not give me the probability of observing the qubit in the state 1?",3/22/2020 21:49,,2794,CC BY-SA 4.0 14459,10261,1,this review should contain more than enough references to get you started: [Flamini et al. 2018](https://iopscience.iop.org/article/10.1088/1361-6633/aad5b2),3/22/2020 22:53,,55,CC BY-SA 4.0 14460,10263,0,for 1) why do i place a hadamard on the qubit? it is already in superposition . . .,3/22/2020 23:16,,8133,CC BY-SA 4.0 14461,10247,0,"what definition of ""local operation"" are you going by? When discussing entanglement ""local operation"" usually means non-entangling operations, that is, things of the form $\otimes_k A_k$ with $A_k$ acting on the $k$-th party. With this definition, the product of local operations remains a local operation",3/22/2020 23:54,,55,CC BY-SA 4.0 14462,10263,1,"@VP9: Because you measure in Bell basis. Application of Hadamard and CNOT make the connection between teleported qubit and entangled pair and allow measuring in Bell basis. But as I mentioned at the end of my answer, this is a *intuitive* explanation. See mathematical description in the link I provided for full understanding.",3/23/2020 5:12,,9006,CC BY-SA 4.0 14463,10265,0,"this means that the local polytope has exactly two nontrivial (nontrivial meaning excluding the faces of the form $P(ab|xy)\ge0$) facets, correct? One for $S=2$ and the other one for $S=-2$. I ask because [this paper](https://arxiv.org/abs/1402.6914) seems to state that the only facet is $S=2$ (see eq. 2)",3/23/2020 9:50,,55,CC BY-SA 4.0 14464,10265,0,"I'd have said so. Certainly the statement from that paper doesn't seem entirely mathematically consistent. However, have you looked at ref 6 in that paper? It's been a while since I looked at it, but they thought a lot about uniqueness/equivalence of different facets, which may be relevant... Either that or it's a typo and he left out the modulus sign.",3/23/2020 10:11,,1837,CC BY-SA 4.0 14465,10247,0,"@glS There are two inequivalent definitions of ""local operator"" used in quantum information theory, both of which are pretty common. The definition that I was going by was, well, exactly the definition that I provided in my answer. But your definition is common as well, and rereading the OP I realized that that was probably the sense that the OP had in mind, so I revised my answer to explain both.",3/23/2020 13:00,,551,CC BY-SA 4.0 14467,10229,0,"@IEIrodov, I can't comment on your answer, but I'm glad you've solved it! Maybe I had just been waiting long enough between running the cells that the job could complete.",3/23/2020 14:52,,10415,CC BY-SA 4.0 14468,10258,0,"Tensorflow Quantum combines Tensorflow with Cirq. If you can ""import tfq"" you can ""import cirq"" and thus use all the functionality in Cirq.",3/23/2020 16:14,,362,CC BY-SA 4.0 14469,10259,0,"If you don't see the relation, what calculation did you perform? What do you get?",3/23/2020 17:00,,362,CC BY-SA 4.0 14470,10261,0,Thanks for the suggestions!,3/23/2020 17:27,,4907,CC BY-SA 4.0 14471,6167,0,@Upstart I'm curious what the larger project you are working on is.,3/23/2020 18:14,,1867,CC BY-SA 4.0 14472,10269,1,"Remember to think of $\epsilon$ as small. With that, you can get a much better bound for that square root. This might put an extra upper bound on $\epsilon$ at first so you don't reach $\epsilon = 2 \pi$. But you can fix that next.",3/23/2020 20:33,,434,CC BY-SA 4.0 14473,10272,0,"Note: this is true for quantum computing mathematical description only, answer by *user127177* is more general.",3/23/2020 20:39,,9006,CC BY-SA 4.0 14474,10259,0,"The code and its output should be shown in my question. I embed using Rx followed by an Ry. The top approach provides: internal quantum state: [0.8377083+0.08743566j 0.3529709-0.11249491j 0.35297093-0.06251574j 0.13120411-0.08743566j] probabilities of observing each state: [0.7094002059173512, 0.13724355108492148, 0.12849669756020887, 0.024859516013751914] The bottom approach (that seems to have an extra Rz, which I have also experimented with in the top approach to no affect) gives as output for the real component 0.6757938265800476.",3/23/2020 21:20,,2794,CC BY-SA 4.0 14475,10269,0,"@AHusain oh wow, small angle approximation. So with small angle approximation, it becomes : $\sqrt{2(1-cos(\epsilon/2))} \approx \sqrt{2(1-(1 - (\epsilon/2)^2/2))} = \epsilon/2$ This means $\epsilon$ is approximately less than $\frac{\pi}{4}$. It doesn't look like it can be made tighter. However, I get that $\epsilon$ can technically be made smaller than $\frac{\pi}{4}$.",3/23/2020 22:20,,8765,CC BY-SA 4.0 14476,10259,0,"I meant: did you take the wavefunction and do a pen-and-paper calculation of that expectation value and get the same answer that `z0.expectation_from_wavefunction(results, qubit_map).real` gives you?",3/23/2020 23:17,,362,CC BY-SA 4.0 14477,10272,1,"There's continuous variable quantum computing: In that case we can have ""eigenfunctions"" instead of ""eigenvectors"", but as you said, an eigenfunction can still be considered a ""vector"" in the mathematical vector space sense if you want :)",3/23/2020 23:44,,2293,CC BY-SA 4.0 14478,10233,0,https://docs.scipy.org/doc/scipy/reference/generated/scipy.linalg.eigh.html#scipy.linalg.eigh,3/24/2020 1:20,,332,CC BY-SA 4.0 14479,10276,0,are there anyway to replace this using Q#?,3/24/2020 4:38,,10447,CC BY-SA 4.0 14480,10272,0,@user1271772: Thanks for pointing that out. Could you please give an example where continuous variable is used? I thought that quantum computer function is described by matrices and hence it is inherently discrete.,3/24/2020 5:08,,9006,CC BY-SA 4.0 14481,10272,1,"I haven't been active on this stack exchange in the last 18 months or so, therefore I don't remember the best examples. However there was a lot of discussion about CV quantum computing in the early days: https://quantumcomputing.stackexchange.com/questions/tagged/continuous-variable (almost all of these questions are from 2018).",3/24/2020 5:31,,2293,CC BY-SA 4.0 14482,10272,0,"@user1271772: Thanks, it helped me. If I understand correctly, quantum computers (like IBM Q) work with qubits which is discretized system. However, we can construct continuous quantum computer described by Schrodinger equation $\frac{d}{dt}|\psi\rangle = H |\psi\rangle$, i.e. the general form of quantum system evolution in time. Right?",3/24/2020 5:50,,9006,CC BY-SA 4.0 14483,10272,1,"Yes! And an example of a ""continuous variable"" is the position variable, x, like in here: https://en.wikipedia.org/wiki/Quantum_harmonic_oscillator",3/24/2020 6:22,,2293,CC BY-SA 4.0 14485,10274,0,"Well yes, that is a quite straightforward way to make single qubit gates, but what about 2,3 and even 4 qubit circuits? We then have to account for several kinds of gates, even taking sometimes two qubit gates, or maybe three qubit gates. Classically Carnot maps are independent of the number of variables used, we can always apply it. But in QC that doesn't seem to be the case",3/24/2020 10:22,,5620,CC BY-SA 4.0 14486,10273,0,"you can systematically build quantum circuits that do the same thing their classical counterparts do. It's worth stressing that this would *not* provide algorithms that give any advantage over classical computing. Quantum algorithms that outperform classical ones usually work in completely different ways, and there is no systematic way to find them as of yet (that I know of at least)",3/24/2020 10:24,,55,CC BY-SA 4.0 14487,10273,0,"From the first part of your comment, can you reference me to any literature? How would I make a quantum circuit that would do the exact same thing as the classical counterpart? Is it a obvious proof? Couldn't it be a good starting point to any efficient algorithm?",3/24/2020 10:29,,5620,CC BY-SA 4.0 14488,10274,1,"@Bidon: Yes, you are right. The process is not very straighforward on quantum computers. I added two more articles on quantum gate decomposition, maybe they help. Besides, you mentioned *Carnot map*, did you mean *Karnaugh map* for logical function minimization?",3/24/2020 11:02,,9006,CC BY-SA 4.0 14489,10273,0,"@Bidon: **Partial answer:** you can implement any classical logical function with construction I provided at the begining of my answer below. Or since Toffoli gate implements NAND function, you can use these gates to build any logical function you can build ""classicaly"" because NAND is universal gate. However, as *gIS* mentioned, this way in not efficient and there is no speed-up on quantum computer in comparison with classical one.",3/24/2020 11:07,,9006,CC BY-SA 4.0 14490,10274,0,"@MartinVesely ""*After that you have to decompose the matrix to some basic gates*"" Do you? If the overall gate can be built from a truth table, presumably it's performing some classical algorithm. Then you can just use the elementary logic gates defining the classical algorithm and replace each one with its reversible counterpart. No need to further decompose the gate afterwards (well unless the gates implementing the elementary operations need to be decomposed)",3/24/2020 11:17,,55,CC BY-SA 4.0 14491,10274,0,"@gIS: But what about NAND implemented by Toffoli? This gate is also decomposed to CNOTs, H, S and T gates. Or swap gate implemented by three CNOTs.",3/24/2020 11:20,,9006,CC BY-SA 4.0 14492,10274,0,"@MartinVesely Yes, I meant Karnaugh map. The pronounciation tricked me. Thank you",3/24/2020 11:31,,5620,CC BY-SA 4.0 14495,10276,0,"Can you please help us understand why do you want to run this *kind of * code on Quantum Simulator? Quantum Simulator / Device is not meant to run such code. There is no ""lift and shift"" here. You want to explore tasks which are considered intractable ...for traditional computing - such tasks should be prepared for Quantum Computing.",3/24/2020 17:39,,5175,CC BY-SA 4.0 14499,10278,0,"Also, I hadn't read gIS's suggestion, so didn't list it, but skimming over it, it looks like a good one too.",3/24/2020 18:11,,391,CC BY-SA 4.0 14500,10276,0,"i try to see the performance of azure quantum & Q# is as fast as they said, i don't have much knowledge about cryptography or breaking password so this is the easiest code i can come up with",3/25/2020 2:48,,10447,CC BY-SA 4.0 14501,10286,0,"I try to see the performance of Microsoft quantum is as powerful they said, i can make more complicated method(Sha256, mnemonic, ...). As i see their Grover's search example, it can only search existed list, not much to implement brute force, i'm more interested in birthday attack & collision attack",3/25/2020 2:53,,10447,CC BY-SA 4.0 14502,10286,0,"There exist other examples of using Grover's search, breaking hash is closer to solving SAT problem (https://github.com/microsoft/QuantumKatas/tree/master/SolveSATWithGrover followed by https://github.com/microsoft/QuantumKatas/tree/master/tutorials/ExploringGroversAlgorithm) - you start with a mathematical description of the problem, and search for a solution that satisfies that description. It still doesn't give you a lot of benefit, as the linked answer explains.",3/25/2020 3:10,,2879,CC BY-SA 4.0 14503,10276,0,The Quantum Computers (of today called NISQ) and Quantum Simulator cant do anything faster than traditional computer. Please read this paper - https://www.quantamagazine.org/john-preskill-explains-quantum-supremacy-20191002/ - it explains how Google devised an algorithm on quantum computer that outperformed traditional computer. I suggest you please consider reading the links above to understand where we as an industry are.,3/25/2020 3:23,,5175,CC BY-SA 4.0 14505,10287,3,"I think this is more of a python problem than a Qiskit problem, try looking on Stack Overflow for example https://stackoverflow.com/questions/37895781/unable-to-run-unittests-main-function-in-ipython-jupyter-notebook",3/25/2020 9:38,,5955,CC BY-SA 4.0 14508,10290,0,Hi and welcome to Quatum Computing SE. Could you please add screenshot of the error?,3/25/2020 15:14,,9006,CC BY-SA 4.0 14509,10291,2,"you seem to have forgotten to use the ""absolute value"" part that you mentioned.",3/25/2020 15:55,,1837,CC BY-SA 4.0 14510,10290,1,"It sounds like you may have created a Python-language notebook instead of a Q#-language notebook. In the upper-right hand side of the notebook (right next to the ""Logout"" button), there should be an icon telling you what language your notebook is currently using; for a Python notebook, that should be two interlocking snakes, while for a Q# notebook, it should show a blue and purpse Möbius strip icon. You can select a language for each new Notebook from the ""New ↓"" menu.",3/25/2020 16:15,,1978,CC BY-SA 4.0 14511,10206,0,[@fran-cabrera](https://quantumcomputing.stackexchange.com/users/7714/fran-cabrera) says the issue is solved already!,3/25/2020 16:45,,1859,CC BY-SA 4.0 14512,10292,0,"Thank you so much, I was definitely over thinking the question :) This field of maths is totally new to me, never used imaginary numbers. Just wanted to learn about nuclear power and they threw a quantum mechanics module at me lol Thanks again",3/25/2020 18:04,,10472,CC BY-SA 4.0 14513,10293,0,Could you please provide more details?,3/25/2020 22:11,,9006,CC BY-SA 4.0 14514,10290,0,@ChrisGranade I I don't see the option to start a Q# kernel (only Python 3),3/26/2020 3:28,,10471,CC BY-SA 4.0 14515,10293,0,@MartinVesely What kind of details? What is a qubit hamiltonian maybe?,3/26/2020 6:26,,4127,CC BY-SA 4.0 14516,10290,2,Looks like a problem with you dotnet installation. What happens when you run `dotnet --version`? I recommend trying to close/reopen the command window.,3/26/2020 8:10,,2918,CC BY-SA 4.0 14517,10290,0,This might be related: https://quantumcomputing.stackexchange.com/questions/9567/problems-with-q-installing?rq=1,3/26/2020 8:13,,2918,CC BY-SA 4.0 14518,10293,0,"Thanks, the link helped me to understand the question.",3/26/2020 8:27,,9006,CC BY-SA 4.0 14519,10296,0,"Super helpful, thank you!",3/26/2020 13:23,,8133,CC BY-SA 4.0 14520,10296,0,"however, these fractions are not quite the same.",3/26/2020 14:06,,8133,CC BY-SA 4.0 14521,10300,3,"I do not see the ""and so on"" to the sixth basis state. Furthermore, measuring in a different basis is nothing more than doing some (inverted) operations on (a group of) qubit(s) and then measuring all in the $Z$-basis.",3/26/2020 14:28,,2005,CC BY-SA 4.0 14522,10300,0,"If you can create those states from basis states, can you not invert the unitary to transform from those states back to the basis states, and then measure in the standard basis?",3/26/2020 15:00,,1837,CC BY-SA 4.0 14523,10300,1,"Why does your basis only consist of 7 states, not 8?",3/26/2020 15:01,,1837,CC BY-SA 4.0 14526,10296,0,Which ones? I might've made a typo somewhere but I don't see it...,3/26/2020 23:19,,2879,CC BY-SA 4.0 14527,10302,0,"Just to add, on IBM Q the gate $R_y$ is implemented, you can also use $U3$ gate with parameters $\phi = \lambda = 0$ giving y-rotation.",3/27/2020 5:17,,9006,CC BY-SA 4.0 14528,10304,0,what is global phase? and how do those descriptions become represented on bloch sphere? thank you again Martin .,3/27/2020 5:31,,8133,CC BY-SA 4.0 14529,10304,0,@VP9: Assume you have a state $|\psi \rangle$ then state $\mathrm{e}^{i\lambda}|\psi\rangle$ is indistinguishable from $|\psi\rangle$. The parameter $\lambda$ is called *global phase*. This phase is not represented on Bloch spehere because states $|\psi\rangle$ and $\mathrm{e}^{i\lambda}|\psi\rangle$ are equivalent and therefore they are represented by same vector on Bloch sphere.,3/27/2020 5:49,,9006,CC BY-SA 4.0 14530,10301,0,What gates do you have available?,3/27/2020 6:10,,1837,CC BY-SA 4.0 14531,10300,0,"to measure in a given basis $\{|B_i\rangle\}_i$, you can implement an evolution sending the different elements of the basis to the different elements of the computational basis, e.g. $|B_i\rangle\to |i\rangle$, and then measure in the computational basis. What ""measure in the computational basis"" means in practice, depends on the implementation. How you would go in implementing this kind of evolution also depends on the architecture and the resources available.",3/27/2020 10:26,,55,CC BY-SA 4.0 14532,10306,0,"I think you made a typo, as an $n$-qubit register requires $2^n$ amplitudes to specify, and not $2n$. Hence, specifying a 500-qubit state requires $2^{500}$ amplitudes, and not $n^{500}$ as you wrote.",3/27/2020 11:32,,7422,CC BY-SA 4.0 14533,10306,0,@RenaudVilmart typo fixed. Thanks,3/27/2020 11:35,,10485,CC BY-SA 4.0 14534,10308,0,Thanks for this although I'm not sure it's tackling my question. I'm trying to understand why the paragraph is saying something special about qubits specifically vs classical bits. My point is exactly as you describe: their spaces both grow exponentially. Or did I miss something?,3/27/2020 11:39,,10485,CC BY-SA 4.0 14535,10306,0,What is classical qubit?,3/27/2020 11:48,,2105,CC BY-SA 4.0 14536,10308,0,"@AlexanderSoare: Sorry, I based my answer on typo in question. Please see edited answer. Hope this is you are looking for.",3/27/2020 11:50,,9006,CC BY-SA 4.0 14537,10306,0,@kludg it's another typo. Thanks,3/27/2020 11:52,,10485,CC BY-SA 4.0 14538,10308,0,Thanks @Martin. That's helpful,3/27/2020 11:53,,10485,CC BY-SA 4.0 14539,10306,0,Another typo: *so a quantum state of such a system is specified by $2^n$ amplitudes*. Not $2n$ but $2^n$,3/27/2020 11:59,,2105,CC BY-SA 4.0 14540,10306,0,"@kludg: Fixed, I missed it during my first edit.",3/27/2020 12:42,,9006,CC BY-SA 4.0 14541,10300,0,"DaftWullie, it is 8 states, I just wrote B6 to be the last one by mistake. Thanks for pointing that out though! As for the ""so on"", I am aware they do not follow too naturally, but since it's part of my project I am not sure how much I can give away, I'm sorry. Just be comfortable knowing that the rest are similar in construction.",3/27/2020 15:20,,10479,CC BY-SA 4.0 14543,10309,1,"Great! Actually what threw me in N&C was ""so a quantum state of such a system is specified by 2𝑛 amplitudes. For 𝑛=500 this number is larger than the estimated number of atoms in the Universe! "". This is true for both quantum and classical so I was left wondering why this part deserved an exclamation mark. I think your answer is telling me to ignore that though, and instead consider that an arbitrary qubit state needs infinite classical bits to describe it. At this point I'm still wondering though... the quoted paragraph seems unnecessary and misleading...",3/27/2020 16:45,,10485,CC BY-SA 4.0 14544,10290,0,"Out of curiosity, what folder is `dotnet.exe` installed in to? You can check by running `Get-Command dotnet`. It sounds like your `dotnet.exe` command may not be in the default location that the IQ# global tool is looking for, in which case you can add the `DOTNET_ROOT` environment variable suggested by the error message that you quoted.",3/27/2020 17:19,,1978,CC BY-SA 4.0 14545,10290,0,I also just happened to notice that you may be using the x86 version of the .NET Core SDK; can you try with the 64-bit version? You should be able to download from https://download.visualstudio.microsoft.com/download/pr/56131147-65ea-47d6-a945-b0296c86e510/44b43b7cb27d55081e650b9a4188a419/dotnet-sdk-3.1.201-win-x64.exe. Thanks for your patience!,3/27/2020 17:20,,1978,CC BY-SA 4.0 14547,10309,0,@AlexanderSoare I don't really know that you mean - a classical system doesn't have any amplitudes.,3/27/2020 17:34,,551,CC BY-SA 4.0 14548,10302,0,Thanks for your help Mariia and Martin. It means a lot!,3/27/2020 18:10,,8400,CC BY-SA 4.0 14549,10309,0,Ok. Thanks that sorted it for me. I was crossing some things over in my mind. Appreciate it!,3/27/2020 19:16,,10485,CC BY-SA 4.0 14552,10315,0,Hi and welcome to Quantum Computing SE. Do these threads answer your question: https://quantumcomputing.stackexchange.com/questions/9842/simpler-implementation-of-the-toffoli-gate-on-ibm-q-for-special-circumstances and https://quantumcomputing.stackexchange.com/questions/9800/if-an-auxiliary-qubit-is-allowed-how-to-construct-toffoli-gate-in-easier-way,3/27/2020 23:55,,9006,CC BY-SA 4.0 14553,10315,1,"Just note that this implementation can be used on any gate-based universal quantum computer, not only on IBM Q.",3/27/2020 23:59,,9006,CC BY-SA 4.0 14554,10312,0,It looks like this should be an issue on Cirq's github repository ( github.com/quantumlib/cirq/issues ) instead of a question on stack exchange. But also it looks like this is not a bug with cirq but rather a bad interaction between conda and pip.,3/28/2020 0:07,,119,CC BY-SA 4.0 14557,10315,0,"I have checked these threads (before posting) . The second thread says no . The first one gives a gate which they say ""not a general toffoli"" so it is not preferable to depend on it in my research . Is the gate in my post is the optimal decomposition till now ? Thank you @MartinVesely",3/28/2020 0:46,,10495,CC BY-SA 4.0 14558,10304,0,"On Bloch sphere, where are magnitude and phase of a qbit?",3/28/2020 3:24,,8491,CC BY-SA 4.0 14559,10290,0,@ChrisGranade I am using Microsoft .NET Core SDK 3.1.201 (x64),3/28/2020 4:07,,10471,CC BY-SA 4.0 14560,10315,0,"Yes, the circuit in your question is the optimal implementation of Toffoli gate.",3/28/2020 7:17,,9006,CC BY-SA 4.0 14562,10315,0,Thank you @MartinVesely,3/28/2020 15:37,,10495,CC BY-SA 4.0 14563,11319,0,I've migrated this here because of [this meta post](https://quantumcomputing.meta.stackexchange.com/questions/416/homework-like-question) I hope that's OK.,3/28/2020 17:36,,4383,CC BY-SA 4.0 14564,11320,3,"Lack of massive energy consumption with quantum money, as opposed to Nakamoto-style consensus on blockchains, is the first thing that comes to mind.",3/28/2020 18:41,,2927,CC BY-SA 4.0 14565,11321,1,Just posted same answer. :-),3/28/2020 18:47,,9006,CC BY-SA 4.0 14566,11320,0,"Yea, I was thinking to that too. Admittedly that's not negligible, even though many new ""green"" consensus algorithm are being studied.",3/28/2020 19:00,,7727,CC BY-SA 4.0 14567,11320,1,Also security of Wiesner-style private-key quantum money has security guarantees that aren't based on the computational difficulty of inverting a hash function.,3/28/2020 19:27,,2927,CC BY-SA 4.0 14573,10290,0,"@quanity: Hm, I'm not sure why the screenshot you posted would be showing x86-specific environment variables, then. Would you be willing to share the output of `Get-Command dotnet.exe` and `dotnet --info` to help diagnose? Thanks!",3/29/2020 5:29,,1978,CC BY-SA 4.0 14574,11324,0,See this thread https://quantumcomputing.stackexchange.com/questions/10116/how-to-get-bloch-sphere-angles-given-arbitrary-qbit-as-linear-combination-of-bas on how to convert qubit description from $\alpha|0\rangle+\beta|1\rangle$ to representation on Bloch sphere. Maybe it helps.,3/29/2020 6:55,,9006,CC BY-SA 4.0 14575,11326,0,Hi and welcome to Quantum Computing SE. I am a little bit confused by your question. Could you please be more specific? Do you have a problem with understanding how to create different Bell states? Or outcome of measurement?,3/29/2020 8:54,,9006,CC BY-SA 4.0 14576,3799,1,"Hi! Your answer is the best one yet, but I was expecting a list more than one specific application. Since the time I asked this question I advanced quite a bit in my research (and moved on a different subject), so I will try to provide a synthetic answer of all the applications I found, including yours, when I will find the time! Nevertheless, I was not aware of the application you gave me at the time being, so thanks again!",3/29/2020 12:20,,1386,CC BY-SA 4.0 14577,11329,0,Good answer! But is the matrix presented here for $R_z$ the right one? Here I find a different representation of it https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/extensions/standard/rz.py. The presented matrix is actually the matrix for $u1$ gate.,3/29/2020 12:49,,9459,CC BY-SA 4.0 14578,10318,0,I would like to ask about Global phase part. It seems to me that at one line there should be $0.5t$ instead of $1.5t$. Am I right?,3/29/2020 13:01,,9006,CC BY-SA 4.0 14580,10318,1,"after first u1 gate we will have $a|0\rangle + be^{i1.5t}|1\rangle$, after X gate $a|1\rangle + be^{i1.5t}|0\rangle$, second u1: $ae^{i1.5t}|1\rangle + be^{i1.5t}|0\rangle$, and the last X: $ae^{i1.5t}|0\rangle + be^{i1.5t}|1\rangle$. So we have the same phase for both $|0\rangle$ and $|1\rangle$ states. Is this correct? If yes then in both places we should have 1.5t :)",3/29/2020 13:24,,9459,CC BY-SA 4.0 14581,11330,0,"The way you're presenting your question is basically as an opinion poll, and says things which are not obvious about conventional understanding among physicists (which would in any case be irrelevant to a technical question). Could you perhaps rework your post to be more focused on a specific answerable question?",3/29/2020 14:04,,124,CC BY-SA 4.0 14582,11330,0,"Well, I'm doing my best. I don't want an opinion poll so much as I want to hear what other more knowledgeable people think, either pro or con. Ideas and math matter most to me, not whether I have a higher number of people who believe one way or another. I already apparently believe a less popular theory, so popularity isn't one of my primary concerns. It's ideas and knowledge. I'm trying to gain some. If you know of a better way to ask the question to get what I'm going after, please share, if you don't mind.",3/29/2020 14:59,,8193,CC BY-SA 4.0 14583,11330,0,"How about this that seems to be the base of my question: When two quantum particles collide, do they naturally and unavoidably entangle?",3/29/2020 15:08,,8193,CC BY-SA 4.0 14584,3799,0,Cool! I would be very interested in that list! :),3/29/2020 15:17,,391,CC BY-SA 4.0 14585,11326,1,"I was having a problem trying to understand what |0⟩ meant as I thought qubits were always said to be in terms of probability. But, after a little bit of google now i understood it. So, I'm closing this question now. Thank you for your help anyways...",3/29/2020 17:15,,11505,CC BY-SA 4.0 14586,10318,1,"I see, thanks for explanation.",3/29/2020 17:26,,9006,CC BY-SA 4.0 14587,10318,1,"Just one question. If we have simple one qubit gate, I think that we do not have to bother with global phase, right? In case matrix exponentiation is used in controlled form (e.g. in HHL algorithm), controlled global phase is implemented by gate $U1 \otimes I$. Or do I miss anything?",3/29/2020 21:33,,9006,CC BY-SA 4.0 14588,10318,0,"I tried to compare $u1 \otimes I$ with other interpretations of the ""control global phase "" gate $I \otimes |0\rangle \langle 0 | + GP \otimes |1\rangle \langle 1 |$ with corresponding matrix representations and it seems that they are not equal.",3/29/2020 22:34,,9459,CC BY-SA 4.0 14589,10318,2,"I think we should keep the global phase when we are doing Hamiltonian simulation for HHL(or PEA) algorithm because in the final circuit we will not have the global phase gate, but the controlled version of it. Specifically for one qubit, I think we still should keep it.",3/29/2020 22:48,,9459,CC BY-SA 4.0 14590,11328,0,This? https://commons.wikimedia.org/wiki/File:Cartesian_planes_and_axis.jpg,3/30/2020 4:48,,8491,CC BY-SA 4.0 14591,10318,1,"I checked that $U1 \otimes I = |0\rangle\langle0|\otimes I + |1\rangle\langle1|\otimes GP$ (i.e. tensor product have to be switched to arrive at $U1 \otimes I$). However, according to Nielsen and Chuang $U1\otimes I$ is a controlled global phase. It is a little bit confusing.",3/30/2020 5:54,,9006,CC BY-SA 4.0 14592,11340,0,What are encoded qubits?,3/30/2020 8:57,,9006,CC BY-SA 4.0 14593,11340,1,@MartinVesely You use multiple physical qubits to represent a single encoded qubit. A trivial example is $\alpha|000\rangle+\beta|111\rangle$ which encodes a single qubit across three physical ones.,3/30/2020 9:03,,1837,CC BY-SA 4.0 14594,10312,0,"I think, Craig Gidney, you right, but I write this issue for developers in order to fix the problem because it was a recommendation on the cite.",3/30/2020 10:04,,10492,CC BY-SA 4.0 14595,10318,0,"I see now. You are right we can implement a controlled global phase with $u1 \otimes I$. Thank you, Martin, for pointing it out. I think this very useful thing to keep in mind :)",3/30/2020 11:49,,9459,CC BY-SA 4.0 14596,11328,0,"@guest in the picture that you have shown, XY plane was denoted by Z axis, because it is perpendicular to that plane. I think this not the best way to denote planes because there is an infinite number of planes that are perpendicular to Z axis. Moreover, for the plane where $\theta$ is defined, we don't have a fixed perpendicular axis. In the general case, the vector that is perpendicular to that plane has an arbitrary direction (not coinciding with either axis).",3/30/2020 12:04,,9459,CC BY-SA 4.0 14598,11347,1,"You might be interested in this answer, in which I sketched out exactly what you're after! https://quantumcomputing.stackexchange.com/a/10282/1837",3/30/2020 14:16,,1837,CC BY-SA 4.0 14599,11347,1,"Please correct me if I wrong, I think the difference here is that I am looking to construct the rotation and angle $\theta$ such that it maps $f(x)$ to the ancilla state, rather than in the case of your example where $f(x) \rightarrow \theta $",3/30/2020 14:26,,6139,CC BY-SA 4.0 14600,11348,1,"Thanks! yeah so the bigger picture is that I am trying to implement the Rebentrost, Gupt and Bromely paper!",3/30/2020 14:29,,6139,CC BY-SA 4.0 14601,11347,1,"Your question makes me think I’ve misunderstood something. You’re trying to implement a controlled Y rotation of angle theta where cos(theta)=f(x), right? So you can do a classical computation to go from x to theta (approximately).",3/30/2020 15:22,,1837,CC BY-SA 4.0 14602,11348,0,"Ah, I remember reading that paper before, the issue I had here was that it relied upon $O(2^K)$ gates, I was wondering if there is a solution only involving $O(K)$ gates, however that may just seem not possible!",3/30/2020 15:22,,6139,CC BY-SA 4.0 14603,11347,0,yeah I think i'm trying to find the rotation controlled Y s.t. $\cos(\theta) = \sqrt{f(x)}$,3/30/2020 15:34,,6139,CC BY-SA 4.0 14604,11347,0,"@DaftWullie, so if I understand your answer correctly (after rereading a few times) I need to implement a second function, $g(x)$ that maps $f(x) \rightarrow_{g(x)} \theta_x$?",3/30/2020 15:38,,6139,CC BY-SA 4.0 14605,11347,1,"@DaftWullie working through this a bit more, phase rotations are additive?, so I can do multiple controlled phase rotations $R_z^1R_z^2 | 0 \rangle = e^{i(\theta_1 + \theta_2)} |0>$ and then do a basis rotation to apply the y rotation $\hat{\theta} =\theta_1 + \theta_2 $ to the state to get $\cos(\hat{\theta}) = f(x)$ ?",3/30/2020 16:15,,6139,CC BY-SA 4.0 14606,11347,0,the issue with this approach is still that $\arccos(\sqrt{0.5}) + \arccos(\sqrt{0.25}) \neq \arccos(\sqrt{0.75})$,3/30/2020 16:38,,6139,CC BY-SA 4.0 14607,11348,0,@SamPalmer: According to this paper https://arxiv.org/pdf/quant-ph/0404089.pdf number of gates is increasing exponentially for such construction with increasing number of controlling qubits.,3/30/2020 18:13,,9006,CC BY-SA 4.0 14608,11339,1,"Thank you very much! Now I understand the meaning of the ""c"" values. I am able to construct the circuit now. I will upload my solution too.",3/31/2020 6:06,,9676,CC BY-SA 4.0 14609,11352,4,"As video encoding works with huge amount of information and there are quatum processors with only lower tens of qubits, such application seems impossible today. Moreover today quantum processors are too noisy.",3/31/2020 6:32,,9006,CC BY-SA 4.0 14610,11347,0,"But this is not what you're trying to use. Instead, you're trying to say that $\arccos(\sqrt{0.75})=\theta\pi$, and that $\theta$ has a binary expansion $0.\theta_1\theta_2\theta_2\ldots\theta_k$, which means that $\theta=\sum_i\theta_i/2^i$. So, if we can create individual phase rotations $e^{i\theta_j Z\pi/2^j}$, then those phases all add up to give what you need. Note that $e^{i Z\pi/2^j}$ is just a standard $Z$ rotation. The effect of the $\theta_j\in\{0,1\}$ can be implemented by use of a control ($\theta_j=0$ means don't do a rotation, $\theta_j=1$ means do the rotation.",3/31/2020 7:24,,1837,CC BY-SA 4.0 14611,11354,2,"Do you have many copies of the state $|\phi\rangle$, or just one? Can you access them all at once, or do you have them just one at a time?",3/31/2020 9:34,,1837,CC BY-SA 4.0 14612,11355,1,Thank you so much! You do help me a lot!,3/31/2020 9:41,,11523,CC BY-SA 4.0 14613,11355,2,"Nice answer. Just one question, why not to calculate an angle as $\theta = \arccos(2P(|0\rangle)-1)$ or $\theta = \arccos(1-2P(|1\rangle))$? I supposed you subtracted probabilities $P(|0\rangle)$ and $P(|1\rangle)$ from each other, right?",3/31/2020 9:52,,9006,CC BY-SA 4.0 14614,11354,0,@WilliamYang in my answer for $\phi$ I assumed that we have many copies of the state $\phi$ (we can prepare them as many as we want). I will add this to my answer.,3/31/2020 9:55,,9459,CC BY-SA 4.0 14615,11355,2,"Thanks Martin. You are right. I will add also that expression to the equation in the answer. I think $P(0) - P(1)$ is a more easily understandable expression, so I will keep it :)",3/31/2020 10:10,,9459,CC BY-SA 4.0 14616,11356,1,Thank you Martin :),3/31/2020 10:30,,11523,CC BY-SA 4.0 14617,11349,0,"the TL;DR is that if you want to do quantum computation, you need to operate on quantum states. If you want to do use a quantum computer to process classical data, you thus need to have your classical data somehow encoded into a quantum state. How exactly you do this depends, but in general it's as simple as pretending that, say, an input 00 correspond to this quantum state, 01 to this other one, etc., and then perform your operations on the quantum states",3/31/2020 10:41,,55,CC BY-SA 4.0 14618,11354,0,"@DavitKhachatryan but you also assumed you just get them one at a time. If you have them all at the same time, you can get a square root improvement I believe.",3/31/2020 11:11,,1837,CC BY-SA 4.0 14619,11354,0,"@DaftWullie yes, you are right, I assume also that I have them one at a time. Interesting! Can you, please, share some info/links about how this improvement is achieved?",3/31/2020 11:26,,9459,CC BY-SA 4.0 14620,11354,1,"@DavitKhachatryan I’ll write it up as a (partial) answer when I get the time. Basically, it’s the Fourier transform.",3/31/2020 11:34,,1837,CC BY-SA 4.0 14621,11347,0,"but does this not still then require a gate of size $2^K$ to encode $\theta_i$ for all the binary basis states? as each state would require its own $\theta$, or are you proposing that there is also an $\arccos$ circuit implemented to calculate $\theta_i$ on the fly.",3/31/2020 14:19,,6139,CC BY-SA 4.0 14622,11347,1,"Yes, that's exactly what I'm proposing.",3/31/2020 14:24,,1837,CC BY-SA 4.0 14623,11347,0,"my idea of using the linearity is that for each number represented in $\{0,1\}^K$ would only require one rotation for each qubit $k$ that is $|1 \rangle$ and each $\theta_k = \arccos(2^{-k})$. Then in theory this would only require $K$ controlled rotations to be implemented",3/31/2020 14:27,,6139,CC BY-SA 4.0 14624,11347,0,"@DaftWullie I see :D, I will look into $\arccos$ circuits....I didn't realise how more involved this seemingly 'simple' rotation R would be!",3/31/2020 14:29,,6139,CC BY-SA 4.0 14625,11354,1,"@DavitKhachatryan hmmm maybe it doesn't quite work being given just the state $|\phi\rangle$ as compared to having an oracle that applies the unknown phase. I thought I'd seen something like it before, but cannot instantly reconstruct anything that out-performs your answer.",3/31/2020 14:35,,1837,CC BY-SA 4.0 14627,11366,2,"Why do you want to find the expectation values of Pauli matrices in the HHL algorithm? Is that because you want to do a tomography of the state? Here is the link of my tutorial for the VQE algorithm where procedures for finding expectation values for X, Y, and Z Pauli matrices are described https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb.",4/1/2020 8:32,,9459,CC BY-SA 4.0 14628,11366,2,Here https://quantumcomputing.stackexchange.com/questions/9014/quantum-tomography-on-two-qubits you can find something on quantum tomography.,4/1/2020 8:56,,9006,CC BY-SA 4.0 14629,11370,0,Hi and welcome to Quantum Computing SE. Just to note that you have 14 qubit processor on IBM Q platform - the Melbourne.,4/1/2020 13:02,,9006,CC BY-SA 4.0 14630,10238,0,My apologies for accepting this answer so late. It was very helpful. Much appreciated!,4/1/2020 13:39,,6118,CC BY-SA 4.0 14635,10143,0,"Thanks a lot! Just as a side note, it seems that the paper that introduced this instrument is ""An Operational Approach to Quantum Probability"".",4/1/2020 17:21,,5969,CC BY-SA 4.0 14636,10143,0,"And also, I'm thinking that in order to be as general as possible, $B_i$ should apply to a map applied on $\rho$, not $\rho$ directly, and this map can itself be decomposed into a sum using the Kraus decomposition.",4/1/2020 18:41,,5969,CC BY-SA 4.0 14637,10317,0,A more general answer for simulating any Hermitian operator $H$: https://quantumcomputing.stackexchange.com/a/11373/9459,4/1/2020 19:41,,9459,CC BY-SA 4.0 14638,11374,0,"Hi and welcome to Quantum Computing SE. Different quantum processor have different physical implementation, or in other words they differ in connections among qubits (see for example physical implementation of Yorktown and Ourense). As a result, a circuit can be transpilled differently, mainly in terms of additional swap gates.",4/1/2020 21:54,,9006,CC BY-SA 4.0 14639,11375,1,"If you use Qiskit you can make the behavior deterministic by passing a seed: `transpiled_circuit = transpile(circuit, backend, seed_transpiler=2)`",4/1/2020 22:28,,2503,CC BY-SA 4.0 14640,11373,0,"Can you explain this in detail\begin{align*} e^{i \sigma_z \otimes \sigma_z t} &= \cos(t) I + i \sin(t) \sigma_z \otimes \sigma_z =\\ &= \mathrm{CNOT} e^{i \sigma_z \otimes I t} \mathrm{CNOT} = \mathrm{CNOT} \left(e^{i \sigma_z t} \otimes I\right) \mathrm{CNOT} \end{align*}",4/2/2020 6:35,,10368,CC BY-SA 4.0 14641,11373,0,"Yep, I tried to explain it more explicitly. @Omkar, does it look better?",4/2/2020 8:19,,9459,CC BY-SA 4.0 14643,11375,0,Thanks for the explanation!,4/2/2020 9:37,,11544,CC BY-SA 4.0 14644,11373,1,"I edited the answer with more detailed explanations. Now I don't have that step, instead, I have 3 steps in my answer. The first step is to describe $e^{i\sigma_z \otimes \sigma_z t}$ by using the Euler-like formula for Pauli matrices. In the second and third steps, I show that the presented circuit is equal to the $e^{i\sigma_z \otimes \sigma_z t}$. Also, I changed/corrected some notations.",4/2/2020 9:46,,9459,CC BY-SA 4.0 14645,11373,1,"@David Khachatryan, I got it. Thank you very much",4/2/2020 9:49,,10368,CC BY-SA 4.0 14646,11380,0,I meant IBM's circuit composer,4/2/2020 14:38,,11555,CC BY-SA 4.0 14647,11364,0,"Thanks a lot, I just wanted to know whay it meant to put a set to a power",4/2/2020 17:39,,8746,CC BY-SA 4.0 14648,11381,0,"What do you mean by ""actually factored""? Do you need the step-by-step walkthrough for the math, or something different? Have you checked other questions in the ""deutsch-jozsa-algorithm"" tag, such as https://quantumcomputing.stackexchange.com/questions/9838/understanding-steps-in-deutschs-algorithm, that offer that walkthrough?",4/2/2020 17:43,,2879,CC BY-SA 4.0 14649,11381,0,"haha, yup, i just mean a walkthrough, as you mentioned. I'm having a little trouble following the provided example, could you help to simply walk through the example i provided? I'm sorry, i'm new to this.",4/2/2020 17:49,,8133,CC BY-SA 4.0 14650,11381,0,"and to quickly add, yes, i definitely have searched answers! thanks again for encouraging me to look back at them",4/2/2020 17:52,,8133,CC BY-SA 4.0 14651,3743,0,"@SanchayanDutta, Can you please tell me that how did you create $e^{iAt/16}$ gate in quirk",4/2/2020 18:19,,10368,CC BY-SA 4.0 14652,11383,0,"The phase -pi/2 is 3pi/2 and the color bar should be green, according to the color gauge supplied by IBM Q",4/2/2020 21:42,,11555,CC BY-SA 4.0 14653,11383,0,"@EmilProdan: Maybe, there is a bug in graph visualization, however, when you look at state vector below graph, Y gate work as expected.",4/2/2020 21:43,,9006,CC BY-SA 4.0 14654,11383,1,"well, that is not very convenient when you present in front of a classroom",4/2/2020 21:45,,11555,CC BY-SA 4.0 14655,11383,0,"I see, try IBM Q help, there is a section Bugs and Requirements.",4/2/2020 21:51,,9006,CC BY-SA 4.0 14656,11381,0,"Could you clarify what exactly you're having trouble with? I could just paste the walkthrough from my previous answer but if you're finding something specific unclear in it, it will remain unclear :-) Also, you're starting with qubits in |11> before applying the Hadamards, but the typical Deutsch algorithm starts in |01> - could this contribute to your confusion?",4/2/2020 21:55,,2879,CC BY-SA 4.0 14657,11383,1,"Thanks, that could be the right place. It seems that the visualization neglects entirely the minus sign on the imaginary part but not on the real part. For example, 5 T's should produce a phase 5pi/4, but again the color is wrong. 4 T's are fine.",4/2/2020 22:05,,11555,CC BY-SA 4.0 14658,11381,0,"for sure . . . its just the algebra part, ie how from the ψc⟩=1/2(|0f(0)⟩−|1f(1)⟩−|0f~(0)⟩+|1f~(1)⟩) state can we ""pull out"" (for example, if f(0)=f(1) ) |ψc⟩=1/2(|0⟩−|1⟩)(|f(0)⟩−|f(0)⟩). .. cause there are only half as many terms. is there cancelling out?",4/2/2020 22:20,,8133,CC BY-SA 4.0 14660,11385,0,"Amazing! and thanks for this thoughtful response. In the first step, how are the f(1sub2) just flipped into f(0sub2)? I think this is where im missing some understanding.",4/3/2020 3:43,,8133,CC BY-SA 4.0 14661,11385,1,That's because they are equal (f(0) = f(1)). In the other case the not-f(1) will change into f(0),4/3/2020 3:54,,2879,CC BY-SA 4.0 14662,11385,0,thank you! wish i could accept it twice :),4/3/2020 4:08,,8133,CC BY-SA 4.0 14663,11385,0,Happy to help :-),4/3/2020 4:27,,2879,CC BY-SA 4.0 14664,11387,0,"I edited the notation as you point out, thank you very much. What I want is to permute bit in the quantum state, so I wonder if classical mean also works on my case. Since the state is in a superposition of every possible bit too, bit flip on one qubit will affect every bit in the state.",4/3/2020 7:03,,4729,CC BY-SA 4.0 14665,11387,0,"The circuit construction is the same in classical as quantum. You just have to replace the classical circuit elements with the same thing but one that is capable of operating on super positions. The bit flip exam0le that you give, for instance, is both a classical and a quantum operation. But the theory of the circuit construction is easier to understand from the classical perspective.",4/3/2020 7:10,,1837,CC BY-SA 4.0 14666,11387,0,"By the way, are you assuming that you know the coefficients a or not? (I assumed not. I guess the other answer assumes that you do)",4/3/2020 7:12,,1837,CC BY-SA 4.0 14667,11387,0,"I know the coefficient a, but instead of modified wave amplitude itself which may involve many controlled rotation gates, I prefer a bit modification approach.",4/3/2020 7:30,,4729,CC BY-SA 4.0 14668,11389,0,Hi and welcome to Quantum Computing SE. Could you please provide a link to a paper you refer to?,4/3/2020 7:31,,9006,CC BY-SA 4.0 14669,11390,1,"I know quirk uses the opposite convention, but you’ll almost universally find elsewhere that the top qubit in a circuit diagram corresponds to the first qubit in the tensor product. It’s probably worth being explicit about your convention especially when you’re asking people to hunt for faults. Not that it helps solve your problem....",4/3/2020 7:49,,1837,CC BY-SA 4.0 14670,11390,1,Have you checked which Y quirk is using? It’s a standard gate and you’ve specified a (different) custom gate with the same name.,4/3/2020 7:50,,1837,CC BY-SA 4.0 14671,9533,1,Note that $\theta = 2\arccos(\sqrt{2/3})$...,4/3/2020 8:17,,5280,CC BY-SA 4.0 14672,11390,0,"@DaftWullie, Question has been edited as suggested. Also I've used custom Y gate and not Pauli-Y.",4/3/2020 8:29,,10368,CC BY-SA 4.0 14673,11390,0,What I was asking is whether you have carefully checked that the output of quirk is consistent with the gate you think it’s using?,4/3/2020 8:37,,1837,CC BY-SA 4.0 14674,11391,0,Thank you @Craig Gidney. Note the last entry of $H_{YZ}$ is $\frac{-1}{\sqrt{2}}$,4/3/2020 10:03,,10368,CC BY-SA 4.0 14675,11390,0,"As Craig Gidney mentioned in the answer, there was a confusion in order in which I've applied the gates. Now I've corrected it. Thank you @DaftWullie",4/3/2020 10:26,,10368,CC BY-SA 4.0 14676,11393,0,"Thanks a lot @DaftWullie, it makes sense. Could you please explain to me why all terms commute ? I was trying to answer it myself as the paper contains no notion of order, so I deduced it must commute but I'm unsure why. I found this property over matrix exponential, saying that if X and Y commutes then $e^X$ and $e^Y$ also commutes. $\sigma^x$ and $\sigma^x$ commutes , and multiplying them with a scalar (here $-i \beta$) preserves commutation, but what about $\sigma_j^x$ and, let's say, $\sigma_{j+1}^x$ ?",4/3/2020 13:23,,10065,CC BY-SA 4.0 14677,11393,1,"Well, the easiest way to think about it in this specific case is that each term acts on different qubits. If I do a unitary on qubit $j$ followed by a unitary on qubit $j+1$, that should be the same as a unitary on qubit $j+1$ followed by a unitary on qubit $j$. Those two qubits could be light years apart (where time ordering of events might not even make sense)!",4/3/2020 15:03,,1837,CC BY-SA 4.0 14678,10201,0,"Ok, this is cool as independently I got more or less the same solution, although it took me much longer than you :-)",4/3/2020 16:55,,5705,CC BY-SA 4.0 14679,11391,0,"@Omkar Thanks, fixed.",4/3/2020 17:36,,119,CC BY-SA 4.0 14680,11370,0,Check this resource out https://www.edx.org/course/quantum-machine-learning and the notebooks here https://github.com/vishwesh5/Quantum-Machine-Learning,4/3/2020 18:15,,6139,CC BY-SA 4.0 14681,11394,1,"The complexity class O(L^2) includes O(L) as a subset. If you're using L operations, that's still in O(L^2) it just also happens to be in O(L).",4/3/2020 18:31,,119,CC BY-SA 4.0 14682,11394,0,"@CraigGidney yes, of course, but do you think that's what they mean by ""at most $O(L^2)$ operations""? Why would they write $O(L^2)$ when you can write $O(L)$?",4/3/2020 18:35,,9895,CC BY-SA 4.0 14683,3743,0,@Omkar I basically computed the matrix exponential using an online software and plugged the parameters in the custom gate creation feature in Quirk.,4/3/2020 21:09,,26,CC BY-SA 4.0 14685,11394,0,In order to make the exercise easier.,4/3/2020 22:59,,119,CC BY-SA 4.0 14686,11385,0,"also, −|0sub1⟩⊗|f~(0sub2)⟩ get simplified into f~(0sub2)⟩ because 0 state times 0 state = 0 state?",4/4/2020 3:17,,8133,CC BY-SA 4.0 14687,11385,0,"No, all 2-qbit states remain 2-qubit states, 0 ⊗ 0 remains 00 (it gets distributed into several round brackets, since tensor product behaves similarly to normal product in terms of distributivity), but you can't simplify a 2-qubit state into a 1-qubit state",4/4/2020 3:21,,2879,CC BY-SA 4.0 14688,11385,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/106315/discussion-between-vp9-and-mariia-mykhailova).,4/4/2020 3:31,,8133,CC BY-SA 4.0 14689,11396,0,"Thanks, I think Schmidt coefficients may be the key point to the consideration of different theta as you mentioned, and I didn't notice this before.",4/4/2020 8:23,,11562,CC BY-SA 4.0 14690,11397,0,Are the eigenvectors the rows or the columns of the matrix you gave?,4/4/2020 18:16,,1837,CC BY-SA 4.0 14691,11397,0,The eigenvectors are the columns of the matrix.,4/4/2020 18:30,,9930,CC BY-SA 4.0 14692,10179,0,A more general approach of constructing $e^{iHt}$ and the controlled version of it can be found in this thread: https://quantumcomputing.stackexchange.com/q/5567/9459,4/4/2020 21:26,,9459,CC BY-SA 4.0 14693,11404,1,"Hi, could you share what error message you got?",4/4/2020 21:31,,5955,CC BY-SA 4.0 14694,11397,0,"In which case your $\Psi$ doesn’t look right. The first and the fifth elements should correspond to the first two elements of the first eigenvector, but the relative sizes are wrong.",4/5/2020 5:48,,1837,CC BY-SA 4.0 14695,11410,1,Hi and welcome to Quantum Computing SE. This can help: https://quantumcomputing.stackexchange.com/questions/9668/what-is-the-lambda-parameter-in-the-u3-gate-used-for,4/5/2020 6:26,,9006,CC BY-SA 4.0 14696,11409,0,Hi and welcome to Quatum computing SE. I am afraid that currently the minimisation algorithm you linked is impossible to implement on current quantum computer as they do not have RAM memory (qRAM) which could contain the table with function values. See discussion on qRAM here https://quantumcomputing.stackexchange.com/questions/9413/what-is-the-state-of-the-art-on-quantum-random-access-memories.,4/5/2020 6:35,,9006,CC BY-SA 4.0 14699,11411,1,"I guess my actual question is how do I assign Z eigenvalues to the output states (ie the keys in the counts dictionary) For example Z eigenvalue of $\ket{0}$ is +1 Z eigenvalue of $\ket{1}$ is -1 Z eigenvalue of $\ket{00}$ is +1 Z eigenvalue of $\ket{11}$ is +1 Z eigenvalue of $\ket{10}$ is -1 Z eigenvalue of $\ket{01}$ is -1",4/5/2020 13:46,,11574,CC BY-SA 4.0 14700,11411,0,"@ZohimChandani, so your question is about the expectation value of $Z \otimes Z$ operator? Do you want to know how to write the code for it in Qiskit or do you want to understand what are the eigenvectors that have $+1$ ($-1$) eigenvalue? Can you, please, add more details about what are you looking for in your question by editing it?",4/5/2020 14:47,,9459,CC BY-SA 4.0 14701,11411,1,"Yes, what is the expectation value of Z for any number of qubits? I understand what eigenvectors have +1 and -1 eigenvalues but how do I assign these eigenvalues to the counts dictionary returned? I have edited the original question but let me know if it is still unclear. Thanks",4/5/2020 15:33,,11574,CC BY-SA 4.0 14703,11397,0,"ok, thank you for your answer, but why have the first and the fith element of $\Psi$ has to be equal to the first two elements of the first eigenvector? I edited my post, so you can see, how I calculated $\Psi$. Maybe you could tell me where I did a mistake?",4/5/2020 17:59,,9930,CC BY-SA 4.0 14704,11409,0,"Here https://quantumcomputing.stackexchange.com/questions/9507/travelling-salesman-problem-on-quantum-computer/ you can see discussion on another algorithm using the minimization. As you can see, the minimization is only discussed however practical implementation is not provided.",4/5/2020 21:38,,9006,CC BY-SA 4.0 14705,11409,1,"thank you! but if I want to « test » this algorithm, is it possible to simulate the QRAM ? And create an index state entangled with T[i] state.",4/6/2020 5:52,,10192,CC BY-SA 4.0 14706,11422,1,"There are too many questions here. Please ask one question per post, as it will help us give you better answers.",4/6/2020 8:22,,1837,CC BY-SA 4.0 14707,11427,1,Thank you for your response. I am confused as to why CNOT is a unitary matrix; isn't it defined $\begin{pmatrix}1&0&0&0\\ 0&1&0&0\\ 0&0&0&1\\ 0&0&1&0\end{pmatrix}$,4/6/2020 9:06,,11586,CC BY-SA 4.0 14708,11427,1,"Also, for the first step, where did the matrix from my earlier calculation go? What is $H⊗I$ and how does it create $\frac{1}{\sqrt{2}}\begin{pmatrix}1&0&1&0\\ 0&1&0&1\\ 1&0&-1&0\\ 0&1&0&-1\end{pmatrix}$",4/6/2020 9:10,,11586,CC BY-SA 4.0 14709,11425,0,"Thanks, this makes complete sense. So let me now modify my problem a bit. Instead of showing a non-trivial lower bound for all states (which is of course not possible by the argument you provided), what if I pick a state uniformly randomly from the haar measure states and now I am interested to see if one can make an argument on the existence of a non-trivial lower bound. Like some sort of average-case argument. That is the output state norm would be bigger than something with overwhelming probability.",4/6/2020 9:11,,8748,CC BY-SA 4.0 14710,11427,0,"Sorry for the typo in CNOT, just corrected.",4/6/2020 9:20,,9006,CC BY-SA 4.0 14711,11427,0,"$H \otimes I$ is so-called tensor product. In simple words, you put matrix $I$ on each position in $H$ and multiply it by element in $H$. Be aware that tensor product is not generally commutative operation. See here for more information: https://en.wikipedia.org/wiki/Tensor_product",4/6/2020 9:22,,9006,CC BY-SA 4.0 14712,11422,0,"How I remember, the circuit in the paper (Fig.4) is working only for (1) matrix from the same paper. The more generic solution/circuit is proposed in other figures of the same paper.",4/6/2020 9:25,,9459,CC BY-SA 4.0 14713,11425,1,I think my edit makes clear that even averaging over the input state doesn't help you.,4/6/2020 9:29,,1837,CC BY-SA 4.0 14715,11428,0,The state of register after phase estimation will be superposition of all the eigenvalues of matrix A. We use it as control rotation to ancilla. I don't understand that how do we decide the angles of rotation?,4/6/2020 9:39,,10368,CC BY-SA 4.0 14716,11427,0,"Thank you, that is starting to make more sense to me, but what is matrix $I$. I don't understand how it is obtained from the second qubit. Could you write out the maths as to explain how you got to matrix $H⊗I$",4/6/2020 9:40,,11586,CC BY-SA 4.0 14717,11428,2,"No, it's entangled with the input state. So if the eigenvectors of $A$ are $|\lambda_i\rangle$, then the input state is decomposed as $\sum_i\alpha_i|\lambda_i\rangle$, then after phase estimation on $t$ qubits, you have $\sum_i\alpha_i\lambda_i\rangle|\theta_i\rangle$, where $\theta_i$ is the best approximation to $e^{2\pi\theta_i/2^t}=\lambda_i$. If you do a controlled rotation off the $|\theta_i\rangle$ part, that you can say ""if the angle is $\theta_i$, do rotation $R_y(f(\theta_i))$ where $f$ is some extra calculation you might perform.",4/6/2020 9:43,,1837,CC BY-SA 4.0 14718,11428,0,Please also have a look at this question: https://quantumcomputing.stackexchange.com/questions/11347/rotations-to-encode-fx-into-ancilla-qubit-for-quantum-monte-carlo?noredirect=1#comment14624_11347 and in particular my comments after the question.,4/6/2020 9:44,,1837,CC BY-SA 4.0 14719,11427,0,"@TomAllen: Matrix $I$ is unit matrix $I = \begin{pmatrix}1 & 0 \\ 0 & 1\end{pmatrix}$. If there is no gate on a qubit, it means there is $I$, i.e. nothing is done (like empty instruction on classical computer). Please see comment above with link to Wikipedia on how to compute tensor product mechanically.",4/6/2020 9:55,,9006,CC BY-SA 4.0 14720,11427,0,"Thanks, I haven't come across tensors before, so the wikipedia article looks a tad daunting. Could you explain it simply like if I were to explain matrix multiplication to a baby, lol, e.g. $\begin{pmatrix}3&4\\ 6&-2\end{pmatrix}\cdot \begin{pmatrix}5&9&2\\ 0&7&8\end{pmatrix}=\begin{pmatrix}3\left(5\right)+4\left(0\right)&...&...\\ 6\left(5\right)+\left(-2\cdot 0\right)&...&...\end{pmatrix}$",4/6/2020 10:13,,11586,CC BY-SA 4.0 14721,11427,0,See *picture manual* in the answer :-),4/6/2020 10:32,,9006,CC BY-SA 4.0 14722,11427,0,Brilliant! My maths now checks out. My last question (I promise): what's the significance of the coefficient $\frac{1}{\sqrt{2}}$ before the output matrix $\begin{pmatrix}1\\ 0\\ 0\\ 1\end{pmatrix}$,4/6/2020 11:02,,11586,CC BY-SA 4.0 14723,11427,0,"Also, does $\begin{pmatrix}1\\ 0\\ 0\\ 1\end{pmatrix}$ mean that the output is both $00$ and $11$ i.e. quantum superposition?",4/6/2020 11:11,,11586,CC BY-SA 4.0 14724,11427,0,"Yes, the superposition is composed of states $|00\rangle$ and $|11\rangle$. Value $\frac{1}{\sqrt{2}}$ is normalization coefficient since any quantum states has to satisfy that it is described by a unit vector in space $\mathbb{C}^n$.",4/6/2020 11:19,,9006,CC BY-SA 4.0 14725,11427,0,"I am understanding, but having trouble wrapping my head around this normalisation coefficient. Could you explain it further, or, if it is too complex, refer me to a reading which explains it simply and concisely? Your help is much appreciated.",4/6/2020 11:23,,11586,CC BY-SA 4.0 14726,11427,0,"Each vector describing quatum state $|\psi\rangle = (a_1, a_2 \dots a_n)$ has to be described by unit vector, i.e. $\sqrt{\sum_{i=1}^n |a_i|^2} =1$. Moreover, $|a_i|^2$ is a probability that superposition $|\psi\rangle$ in collapses to state $i$ after measurement.",4/6/2020 11:31,,9006,CC BY-SA 4.0 14727,11427,0,"Okay, so the vector requires a magnitude 1 (which makes sense given that the superposition collapses into a definite state of 0 or 1 - when observed). But I am still unsure of how this relates to $\frac{1}{\sqrt{2}}$. Is this coefficient the probability of collapse into state $i$?",4/6/2020 11:43,,11586,CC BY-SA 4.0 14728,11427,0,The probability is square of the coefficient.,4/6/2020 11:46,,9006,CC BY-SA 4.0 14729,11427,1,"Ooh, very nice. So $|a_i|$ is $\frac{1}{\sqrt{2}}$ and the square of that is the probability (or 0.5 - 50%)? Thank you for all your help. I have to admit, I have always loved dealing with matrices and vectors, but never found a really cool use for them and so lost interest. But with quantum computing I am learning something new and cool everyday. Thanks again!",4/6/2020 11:53,,11586,CC BY-SA 4.0 14730,11430,1,"I suspect your first guess is the right one. I've not looked at this in-depth, but my impression is that the paper you give is rather too brief on the setup and the connection to the actual problem it's trying to solve. I think the use of the $C_{i,j}$ in your first equation adds weight to this as those are probably supposed to be classical variables of whether or not a particular edge is cut.",4/6/2020 14:33,,1837,CC BY-SA 4.0 14731,11430,1,"Of course, there is *also* a connection to matrix norms: basically what you're interested in is the maximum eigenvalue of the matrix.",4/6/2020 14:35,,1837,CC BY-SA 4.0 14732,11420,0,Why would you measure the distance of unitaries in *trace norm*??,4/6/2020 16:00,,491,CC BY-SA 4.0 14733,11428,0,"In this case is $f(\theta_i)=arcsin(\frac{2C}{\theta_i})$? If yes, how do we compute it?",4/6/2020 17:13,,10368,CC BY-SA 4.0 14734,11428,0,How would you compute it on a classical computer?,4/6/2020 19:03,,1837,CC BY-SA 4.0 14735,11421,0,"Thank you, you are totally right. I have to transpose the eigenvectors as well. And then the right result was calculated. I could traced out B and got the origin density matrix. And yes your right, I am at the beginning at the coding journey, so I appreciate your advise and spend additionally time to write test cases.",4/6/2020 19:44,,9930,CC BY-SA 4.0 14736,11437,0,"I think $\varphi$ in the $|\psi^\perp\rangle$ definition should be with ""$-$"" sign, am I right? The main question/problem is about how to prove $\alpha^2 + \beta^2 = 1$? Or is it about finding $\gamma$ and $\delta$ for given $\alpha$ and $ \beta$?",4/6/2020 20:48,,9459,CC BY-SA 4.0 14737,11437,0,"@DavitKhachatryan hm why should it be $-\varphi$? I thought it's only negative when you take the complex conjugate i.e. $\langle \psi^\perp|$. And yes, the question is to prove that. I could have been clearer about it.",4/6/2020 20:58,,11520,CC BY-SA 4.0 14738,11437,0,@DavitKhachatryan I guess once I prove $\alpha^2 + \beta^2 = 1$ then it's should be easy to find $\gamma$ and $\delta$.,4/6/2020 21:00,,11520,CC BY-SA 4.0 14739,11437,0,But antipodal points don't have the same $\varphi$ in the Bloch sphere (here I am thinking just geometrically).,4/6/2020 21:07,,9459,CC BY-SA 4.0 14740,11437,1,Wouldn't it be $\langle \psi^\perp| = \cos \frac{\theta + \pi}{2} \langle 0| -e^{i\varphi}\sin \frac{\theta + \pi}{2} \langle 1|$? Then when you take $\langle\psi^\perp | \psi\rangle = 0$,4/6/2020 21:11,,11520,CC BY-SA 4.0 14741,11437,0,"ok, sorry, you are right :). But one more thing. How I remember $0 \leq \theta \leq \pi$ in definition of Bloch sphere. So, shouldn't we have $\frac{\pi - \theta}{2}$ in the arguments of $sin$ and $cos$ and $\varphi + \pi$ in the phase of $|\psi^\perp \rangle$.",4/6/2020 21:36,,9459,CC BY-SA 4.0 14742,11418,0,Thank you for the answer. For those interested in what are Majorana particles are and how they differ from *ordinary elementary particles*: https://physics.stackexchange.com/questions/541915/neutrinos-quasiparticles-and-majorana-fermions,4/6/2020 21:40,,9006,CC BY-SA 4.0 14743,11438,1,Hi and welcome to Quantum Computing SE. Something on qRAM which may be useful: https://quantumcomputing.stackexchange.com/questions/9413/what-is-the-state-of-the-art-on-quantum-random-access-memories,4/6/2020 21:52,,9006,CC BY-SA 4.0 14744,11437,0,"Hm you're right. I've seen both notations being used and I'm not sure if they're equivalent. Given the angle constraint, it'd make more sense to use yours. I wonder if without the constraint, would they be equivalent?",4/6/2020 22:16,,11520,CC BY-SA 4.0 14745,11437,0,They are equivalent in some sense (they differ by a global phase). I just noticed that my prove also will work for the definitions used in the question.,4/6/2020 22:50,,9459,CC BY-SA 4.0 14746,11437,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/106406/discussion-between-davit-khachatryan-and-cat-mai).,4/6/2020 22:58,,9459,CC BY-SA 4.0 14747,11442,0,Hi! Could you give us some more details about the error/your python environment?,4/7/2020 9:34,,5955,CC BY-SA 4.0 14748,11445,0,Definitely not any arbitrary $U$. Consider $U=I$.,4/7/2020 9:34,,2005,CC BY-SA 4.0 14749,11445,0,That's a fair answer. But I'm interested in let's say U = Ry or something like that,4/7/2020 9:37,,10366,CC BY-SA 4.0 14750,11430,0,"ok thank you @DaftWullie, I'll go with that definition for now for $\max C$. Would you be kind enough to explain me this sentence ? ""Of course, there is also a connection to matrix norms: basically what you're interested in is the maximum eigenvalue of the matrix"". I fail to see the link between the maximum eigenvalue of the Hamiltonian operator and the solution to the MAXCUT problem.",4/7/2020 14:22,,10065,CC BY-SA 4.0 14752,11440,0,"I don't really follow the calculation. Why is there 2 terms of $Im$? I think the first $Re$ term is from $|\alpha^2|$ and the other one is from $|\beta^2|$. But I don't get where the 2 $Im$ terms come from. Also, for 2 complex number, did you do the calculation directly instead of expanding $e^{i\varphi} = \cos\varphi + i\sin\varphi$?",4/7/2020 14:35,,11520,CC BY-SA 4.0 14753,11440,0,@CatMai $2 Re(\gamma)Re(\delta)... + 2Im(\gamma)Im(\delta)...$ is coming from $|\alpha|^2$. $ - 2 Re(\gamma)Re(\delta)... - 2Im(\gamma)Im(\delta)...$ is coming from $|\beta|^2$.,4/7/2020 14:49,,9459,CC BY-SA 4.0 14754,11440,1,"For example, for $\alpha$: $z_1 = \gamma \cos(\theta/2)$, $z_2 = \delta \sin(\theta/2)$ , $x_1 = Re(\gamma cos(\theta/2))$, $x_2 = Re(\delta \sin(\theta/2)$ , $y_1 = Im(\gamma cos(\theta/2))$ and $y_2 = Im(\delta \sin(\theta/2)$.",4/7/2020 14:49,,9459,CC BY-SA 4.0 14755,11440,0,For $|\beta|^2 = |e^{i\varphi}|^2|\gamma \sin(\theta/2)- \delta \cos(\theta/2)|^2 $ and $|e^{i\varphi}|^2 = 1$. So we shouldn't worry about $\varphi$.,4/7/2020 14:53,,9459,CC BY-SA 4.0 14756,11430,0,That is the whole purpose of this scheme - to make the connection between the classical problem and a quantum problem!,4/7/2020 15:03,,1837,CC BY-SA 4.0 14757,11440,0,@CatMai I edited my answer in order to show the calculations of $|\alpha|^2$ and $|\beta|^2$ separately.,4/7/2020 15:16,,9459,CC BY-SA 4.0 14758,11439,0,"great, thank you for the references",4/7/2020 15:48,,11587,CC BY-SA 4.0 14759,11438,0,thank you for the link,4/7/2020 15:49,,11587,CC BY-SA 4.0 14760,11443,1,"Martin, can you explain what a shot really is?",4/7/2020 18:07,,11555,CC BY-SA 4.0 14761,11449,0,Aah that makes a lot sense thank you :),4/7/2020 18:11,,11603,CC BY-SA 4.0 14762,6711,1,any reply to @Andrea 's question after more than half a year?,4/7/2020 21:08,,11609,CC BY-SA 4.0 14763,11443,0,@EmilProdan: a shot is one run of an algorithm. So number of shots tells you how many times the algorithm was repeated to get statistics (a histogram) on measured quantum states.,4/7/2020 21:10,,9006,CC BY-SA 4.0 14764,11443,1,"Does anybody know where the term ""shot"" came from?",4/8/2020 0:45,,11555,CC BY-SA 4.0 14766,11442,0,"That's alright, I solved the problem. My default version of python was still reverting back to the original 2.7, not allowing me to download Qiskit. Thanks!",4/8/2020 1:20,,11594,CC BY-SA 4.0 14767,11420,0,"Hi Norbert, I have tried different distance measures including any shatten-p norm and also the diamond norm. However as evident now, even if I measure the distance using any norm, its lower bound does not give me any meaningful lower bound on the output states when the unitaries are queried with same input.",4/8/2020 4:14,,8748,CC BY-SA 4.0 14768,11420,0,Also I was not interested in maximum single shot distinguishability which diamond norm provides. I only wanted to see if I can say anything about distinguishability of output states when my unitaries are far apart using any distance norm.,4/8/2020 4:16,,8748,CC BY-SA 4.0 14769,11425,0,Thanks a lot. I am convinced now that this method does not give me any meaningful non trivial bound.,4/8/2020 4:17,,8748,CC BY-SA 4.0 14770,11443,0,Thank you!Good answer.,4/8/2020 7:57,,8745,CC BY-SA 4.0 14771,11443,0,"@BELL: If the answer is satisfactory for you, could you please accept it?",4/8/2020 8:07,,9006,CC BY-SA 4.0 14772,11420,0,"It is not surprising that lower bounds don't carry over! All such a lower bound could tell you is that there *exists* a $\rho$ for which the distance of the outputs is lower bounded. -- Regardless, distances of unitaries are in most cases naturally quantified in operator norm.",4/8/2020 9:08,,491,CC BY-SA 4.0 14773,11442,0,"Ah ok, great! I am glad you have fixed it :) would you like to leave what you found as an answer to help anyone who has this question in future?",4/8/2020 9:24,,5955,CC BY-SA 4.0 14774,11455,0,"Hi, what qiskit version are you using?",4/8/2020 9:25,,5955,CC BY-SA 4.0 14775,11456,0,"Thanks! I did actually, in [this post](https://quantumcomputing.stackexchange.com/questions/11414/how-to-implement-exponentiation-of-a-gate-without-breaking-complexity), where you answered, but I thought as any $U^{2^i}$ gate as a single operation in this case. Thank you again!",4/8/2020 11:02,,10454,CC BY-SA 4.0 14776,6711,1,"@silgon At the moment, the credit system is still in place, but it was reworked. Users now can have up to 5 jobs submitted at any on time. Once they hit that 5 job limit, they must wait until at least one of those jobs finish before being able to send another.",4/8/2020 13:29,,6180,CC BY-SA 4.0 14777,11455,0,Version 0.17.0.,4/8/2020 14:10,,11614,CC BY-SA 4.0 14778,11455,2,"Try regenerating your token and going through the save and load process again. Before saving the new token, make sure to run `IBMQ.delete_account()` to remove the old token, and any older credentials in general that may still be present. If the save goes through, try running `IBMQ.stored_account()` as well to see if it can find the saved credentials that way.",4/8/2020 14:54,,6180,CC BY-SA 4.0 14779,11428,0,"I don't know. I tried to look it on web, but didn't find anything.",4/8/2020 14:59,,10368,CC BY-SA 4.0 14780,11455,0,"The issue is fixed, i just needed to run the command line as adm.",4/8/2020 15:01,,11614,CC BY-SA 4.0 14781,11428,3,"My point is that there is a way that you can calculate it on a classical computer, even if the translation from high-level programming language to a sequence of logical operations is absolutely awful (and I don't know what it actually *is*, just that it exists). So, you find that circuit and you translate it into a reversible set of logic gates, and you can implement that same set of logic gates on a quantum computer.",4/8/2020 15:20,,1837,CC BY-SA 4.0 14782,11462,0,"That notation is very helpful, thanks!",4/8/2020 15:35,,11619,CC BY-SA 4.0 14783,11465,0,"Ok, thank you for the clarification. Do you know if it's for any particular reason? It seemed confusing at first. Also, any simple numpy function to reverse the order?",4/8/2020 20:29,,11609,CC BY-SA 4.0 14784,11465,0,It was just a design decision to be more inline with cs notation.,4/8/2020 21:53,,332,CC BY-SA 4.0 14785,11468,0,You may refer to answer given [here](https://quantumcomputing.stackexchange.com/questions/5567/circuit-construction-for-hamiltonian-simulation),4/9/2020 4:30,,10368,CC BY-SA 4.0 14786,11467,0,I guess the comment is related to the proof of optimality of Grover's search. It's worth having a look at that proof to see what they're trying to do. It at least helps to start to understand what they mean by amplitude transfer (although I don't feel confident enough about trying to express it exactly....),4/9/2020 4:33,,1837,CC BY-SA 4.0 14787,11473,0,Thanks for your answer. Is it possible at least to simulate the Kraus using Qiskit Aer?,4/9/2020 13:04,,11626,CC BY-SA 4.0 14788,11473,0,"Yes, it seems possible to specify Kraus operators in the function [QuantumError](https://qiskit.org/documentation/stubs/qiskit.providers.aer.noise.QuantumError.html)",4/9/2020 14:03,,8545,CC BY-SA 4.0 14795,11476,0,"To be clear, so the question is essentially whether, given a pair of (maximally) entangled states $\psi_{AC_1}$ and $\psi_{BC_2}$, it is possible to act locally on $C_1 C_2$ and obtain tripartite entanglement of $ABC$ (and the analogous situation with more than two pairs of qubits)?",4/10/2020 15:59,,55,CC BY-SA 4.0 14796,11476,0,@glS yes almost. I only care about tripartite classical correlations in the end. It doesn't have to be tripartite entanglement.,4/10/2020 16:00,,4831,CC BY-SA 4.0 14801,11475,0,+1 thanks... $ $,4/10/2020 17:32,,5280,CC BY-SA 4.0 14803,11488,0,"Just note, you used a tag *entanglement*. There is nothing about entanglement by definition because your state is described by tensor product. This means that both states are separable and not entangled. Therefore, I removed the tag.",4/10/2020 21:52,,9006,CC BY-SA 4.0 14804,11490,0,"I think there's a difference between setting $\hbar=0$ and $\hbar=1$, or even $\hbar=\epsilon\gt 0$. In the ""natural units system"" $\hbar=1$. But the OP seems to ask if we can replace $\hbar=0$.",4/10/2020 22:28,,2927,CC BY-SA 4.0 14805,11490,0,@MarkS: I see. I think that it is imposible to set reduced Planck constant to zero as then there is no quantum effect and a quantum computer would not work. Right?,4/10/2020 22:32,,9006,CC BY-SA 4.0 14806,11490,1,"That's my interpretation, especially after reading the question and answers to Gil Kalai's post on MO! But then, where is Planck's constant in qubits that are represented as the polarity of light? Where is it set to $1$ (i.e. in the natural units system?)",4/10/2020 22:36,,2927,CC BY-SA 4.0 14807,11490,0,"Thank you. Of course, if you assume to begin with that quantum computing can be implemented only using quantum devices, you will certainly need non-zero Planck's constant in some unit system. The fact that Planck's constant is not used in formulating the unitary transformations means to me that it could be possible to implement equivalent computation without devices operating on the basis of quantum evolution (Schrodinger equation). Unitary gates, after all, are just norm preserving transformations. So, what am I missing?",4/11/2020 0:28,,11645,CC BY-SA 4.0 14808,11490,0,"@QC-Novice I don't know, it's a great question. How do you define ""on the basis of quantum evolution?"" If you let your qubits be polarization states of photons, then there's no apparent hidden Planck's constant that I can see. You can entangle the qubits together, act on them unitarily, apply Shor's algorithm AFAIK, etc. But Planck isn't set to $0$ (or even $1$) in that case, it's just set to a ""don't-care"", right?",4/11/2020 1:18,,2927,CC BY-SA 4.0 14809,11490,0,"@MarkS, what I mean by ""on the basis of quantum evolution"" is that a system or device can have a state that evolves according to the laws of classical physics. In the case of light, we would not distinguish separate photons and evolution of light as it passes through space would be governed by Maxwell's equations. Such law of evolution can, in fact, be re-cast in the form of unitary transformation. To me, if I can set the value of the Planck's constant to ""don't-care"" means I can choose 0 and the whole of quantum mechanics goes away. Hence my confusion about quantum computing.",4/11/2020 1:59,,11645,CC BY-SA 4.0 14810,11490,0,"What do you mean by ""the whole of quantum mechanics?"" If we base the evolution of light according to Maxwell, then we wouldn't have any photons to speak of, as you say, and hence we would not have any individual qubits to measure (right?) I kinda like the answer on MO that I linked to above, which states ""For quantum computing and quantum information physicists only works with system already quantized with a few quantum states. $\hbar"" doesn't play any role since they have already reduce their system. """,4/11/2020 2:09,,2927,CC BY-SA 4.0 14811,11490,0,"To me quantum computing encompasses two topics: 1) technology & devices; 2) algorithms. Sure, without quanta and Planck's constant you can't use the technology such as quantum optics, Josephson junctions, etc to implement any computing. The question to me is: can you implement algorithms used in quantum computing by classical technology. The fact that algorithms don't care about Planck's constant means I can set it to zero and possibly implement quantum algorithm using classical devices. In fact, the complexity of such implementation should be the same as complexity of quantum tech.",4/11/2020 2:50,,11645,CC BY-SA 4.0 14812,11490,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/106581/discussion-between-mark-s-and-qc-novice).,4/11/2020 3:08,,2927,CC BY-SA 4.0 14813,11493,0,It still gives me 00 and 10.,4/11/2020 6:09,,7528,CC BY-SA 4.0 14814,11489,0,"Thank you for this comment! I would have never thought the convention they are using is being used practically. Would it be possible to change their convention to the one I am using? I *might* be looking for some ""clever gate"" where I apply it first before starting my circuit and it will achieve my desire?",4/11/2020 8:21,,7528,CC BY-SA 4.0 14815,11488,0,"So given $\vert \psi \rangle = \vert 0 \rangle \oplus \vert + \rangle$, $\psi$ is referred to as separable state because it is achieved by using the tensor product of two subsystems? An entangled qubit is the one that cannot be composed of smaller subsystems, an example is one of the EPR pairs?",4/11/2020 8:25,,7528,CC BY-SA 4.0 14816,11489,0,"@M.AlJumaily: You can apply swap gate to change the ordering. In case you have more qubits, apply swap gate on first and last qubit, then second and last but one qubit etc.",4/11/2020 8:26,,9006,CC BY-SA 4.0 14817,11488,1,"Yes, tensor product describe separable systems. EPR pair are entangled qubits, so they cannot be described by tesnor product of two qubits.",4/11/2020 8:28,,9006,CC BY-SA 4.0 14818,11489,0,and your approach will not have any other consequences even with qubits in superposition?,4/11/2020 8:33,,7528,CC BY-SA 4.0 14819,11488,0,"@MartinVesely out of curiosity, are there any other entangled qubits other than EPR pair?",4/11/2020 8:34,,7528,CC BY-SA 4.0 14820,11489,0,"there is a reverse gate in toolbox 2 that if you extend it to all the qubits, it will use the notation I used. Your approach did work as well!",4/11/2020 8:51,,7528,CC BY-SA 4.0 14821,11489,0,"It should be mentioned that it will swap the local wire states as well. So, use the reverse gate only when looking at the probability display.",4/11/2020 8:59,,7528,CC BY-SA 4.0 14822,11488,1,"@M.Ai Jumaily: EPR pair is created with Hadamard gate and CNOT. Any time you use controlled gate, entangled state is prepared. So their is many types of entanglement based on controlled gate you use.",4/11/2020 11:50,,9006,CC BY-SA 4.0 14823,11495,1,On IBM Q simulator each qubit is connected to each other.,4/11/2020 11:52,,9006,CC BY-SA 4.0 14824,11493,0,"But it's only a difference in convention. If you want to go with the convention used in algassert, just swap your qubits. (The way you have the circuit set up, you have $\vert + \rangle \otimes \vert 0 \rangle$ rather than $\vert 0 \rangle \otimes \vert + \rangle$. Your $\vert 0 \rangle$ is the most significant bit and should go on the lower wire.)",4/11/2020 11:54,,1790,CC BY-SA 4.0 14825,11502,0,If I had a subspace $\mathcal{M_2} = \mathbb{C}(|0\rangle + |1\rangle)$ would that mean that a projection for that space would be $|0\rangle\langle0| + |1\rangle\langle1|$?,4/11/2020 22:04,,11648,CC BY-SA 4.0 14826,11502,0,"@johnsmith How I understand, according to the definition, we should find a different set of orthonormal basis vectors that span the $H$: $|+\rangle = \frac{1}{\sqrt{2}} (|0\rangle + |1\rangle)$ and $|-\rangle = \frac{1}{\sqrt{2}} (|0\rangle - |1\rangle)$, and note that with one of this orthonormal basis ($|+\rangle$) we can span $M_2$ subspace: the projector here would be $P_{M_2} = |+\rangle\langle+| = \frac{1}{2}(|0\rangle\langle0| + |0\rangle\langle1| + |1\rangle\langle0| + |1\rangle\langle1|)$",4/11/2020 22:26,,9459,CC BY-SA 4.0 14827,11498,0,even with YPowGate it still shows the same graph tendency.,4/11/2020 22:37,,6253,CC BY-SA 4.0 14828,11472,0,"Thank you very much Enrico for the time you took to assemble these helpful pointers, B""H"" they will guide me well. Appreciate!",4/12/2020 1:31,,2387,CC BY-SA 4.0 14829,11507,1,"If you apply a unitary $F$ to the first qubit (q[0]), then your state would be the same as if you applied the conjugate transpose $F^\dagger$ to the second qubit (q[1]). Can you be more specific?",4/12/2020 2:05,,2927,CC BY-SA 4.0 14832,11498,0,"@EnriqueSegura If you still want to use the YPowGate, then you should use it this way to get the Ry rotation: ygate = cirq.YPowGate(exponent=parameter_y/ np.pi, global_shift= -.5)",4/12/2020 6:13,,4127,CC BY-SA 4.0 14833,10271,1,Thank you for the detailed explanation!,4/12/2020 8:23,,7528,CC BY-SA 4.0 14834,11513,0,My very silly mistake due to overworking. Thank you so much!,4/12/2020 9:25,,7528,CC BY-SA 4.0 14836,11514,0,"Hi, @Martina welcome to the Quantum Computing Stack Exchange. I just want to share some related questions: https://quantumcomputing.stackexchange.com/questions/10152/mitigating-the-noise-in-a-quantum-circuit/10155#10155 https://quantumcomputing.stackexchange.com/questions/10181/different-qft-results-when-using-simulator-or-quantum-machine/10203#10203 https://quantumcomputing.stackexchange.com/questions/9924/why-ibm-quantum-experience-is-giving-different-results-under-ibmq-qasm-simulator",4/12/2020 9:43,,9459,CC BY-SA 4.0 14837,11514,0,"Also, this Qiskit tutorial for Measurement Error Mitigation can be helpful: https://qiskit.org/textbook/ch-quantum-hardware/measurement-error-mitigation.html",4/12/2020 9:46,,9459,CC BY-SA 4.0 14838,4626,0,What are oracles used for? Why?,4/12/2020 11:54,,5138,CC BY-SA 4.0 14839,10271,0,"No problem, anytime :)",4/12/2020 15:14,,2293,CC BY-SA 4.0 14840,11373,1,"Hi Davit, thanks for very clear introduction to Hamiltonian simulation. However, could you please show how a circuit look like in case there is a unit matrix in tensor product, for example $\sigma_z \otimes I \otimes I$? These terms appear in Ising Hamiltonians for spin glasses. Thanks.",4/12/2020 16:01,,9006,CC BY-SA 4.0 14841,11516,0,"Hi and welcome to Quantum computing SE. Could you please add more details, e.g. a circuit picture? Thank you.",4/12/2020 16:07,,9006,CC BY-SA 4.0 14842,11373,1,"Hi @MartinVesely, I will try: $e^{i \sigma_z \otimes I \otimes I t} = \cos(t) I \otimes I \otimes I + i \sin(t) \sigma_z \otimes I \otimes I = (\cos(t) I + i \sin(t) \sigma_z) \otimes I \otimes I = R_z(-2t) \otimes I \otimes I$. Martin is this answers to your question?",4/12/2020 16:29,,9459,CC BY-SA 4.0 14843,11515,0,Thank you! Is $M_1$ invariant under $Proj_{M_2}$ because the operator projects onto a space with basis vectors $|0>$ and $|1>$ and $M_1$ is a space that has only $|0>$ as a basis?,4/12/2020 18:22,,10215,CC BY-SA 4.0 14844,11515,0,"No, my answer is general. Also for $M_1, M_2$ from that exercise there will be no commutativity of projectors.",4/12/2020 19:01,,5870,CC BY-SA 4.0 14845,11519,1,A quicker way to get both properties at once is just to note that conjugation by a unitary operator preserves the spectrum.,4/12/2020 19:32,,551,CC BY-SA 4.0 14846,11373,1,"@MartinVesely, in the answer, I added a part about $I$ operators in the Pauli terms.",4/12/2020 20:08,,9459,CC BY-SA 4.0 14847,11487,0,see here: https://quantumcomputing.stackexchange.com/questions/8566/is-vqe-a-class-of-algorithms-or-a-specific-algorithm/8569#8569,4/12/2020 21:24,,5322,CC BY-SA 4.0 14848,11498,0,Thank you!!!!!!!,4/12/2020 21:41,,6253,CC BY-SA 4.0 14849,11514,1,"Hi Davit! Thanks a lot for the answers. I followed the last tutorial. When I do the simulation of the error with qasm and the correction with Ignis I have no problem. I have problems when I have to mitigate the error on real hardware. I edited the previous post with the instructions I used. From the last histogram it will be clear that the mitigation has unfortunately not taken place correctly. I have tried with all three optimization levels without achieving the desired result",4/12/2020 21:42,,10335,CC BY-SA 4.0 14850,11373,1,@DavitKhachatryan: Thank you very much for help. It is a perfect guide how to implement Hamiltonian simulation.,4/12/2020 22:23,,9006,CC BY-SA 4.0 14851,11520,1,I'm voting to close this question as off-topic because it was also asked on Physics SE and it is discussed there. Here is a link: https://physics.stackexchange.com/questions/543411/what-is-the-definition-of-genuine-entanglement,4/12/2020 22:39,,9006,CC BY-SA 4.0 14852,11517,2,"The QFT doesn't ""*simply* try all possible solutions at once."" The ""deeper"" component of the QFT is associated with controlling and choreographing the constructive and destructive interference of the wave function. Aaronson is also fond of saying a good test for popular descriptions of QC's require mention of something resembling ""negative"" amplitudes, as in destructive interference.",4/12/2020 23:09,,2927,CC BY-SA 4.0 14853,11517,0,"@MarkS, do you care to expand this to a full answer?",4/12/2020 23:57,,9482,CC BY-SA 4.0 14854,11468,0,@Omkar Thank you very much,4/13/2020 3:36,,9894,CC BY-SA 4.0 14855,11507,0,could you please edit the title to something that reflects what is being asked?,4/13/2020 8:01,,55,CC BY-SA 4.0 14857,11525,0,"""A nice way"" -- For separable states in general? For the Werner state? For qubit states satisfying the PPT criterion?",4/13/2020 9:51,,491,CC BY-SA 4.0 14858,11525,0,"I searched on google for *""werner state separable decomposition""*. The first hit was https://arxiv.org/abs/quant-ph/0703240: **""A Decomposition of Separable Werner States""**.",4/13/2020 9:52,,491,CC BY-SA 4.0 14859,11525,0,"(As a quick observation: For the Werner state, which is $U\otimes U$ invariant, a ""nice"" way might be to take some separable state and twirl over $U\otimes U$. Of course, whether this gives the full range depends on the separable state you pick, so the argument might be a bit circular.)",4/13/2020 9:54,,491,CC BY-SA 4.0 14861,11526,1,"Concerning the gates after the measurements; this was a bug that was fixed recently, are you using the latest version of Aqua?",4/13/2020 10:45,,9800,CC BY-SA 4.0 14862,11525,0,"@NorbertSchuch for Werner states, but obviously the more general the method the better (though I vaguely remember the general case to be NP-hard or something). I saw that paper but I was hoping for a more elementary derivation in at least the two-qubit case. I found explicit decompositions discussed in a couple of other papers (see answer). They work, but to be honest I still don't fully understand the method used to derive them. I'll try and go through the papers more thoroughly when I get the time. Mostly, here I was interested in what kinds of tricks would work to solve such problems",4/13/2020 10:59,,55,CC BY-SA 4.0 14863,11525,0,"I guess the general case is hard since if you can find a decomposition, you can use the same method to decide if there exists one (i.e. if the state is separable), which is NP-hard.",4/13/2020 11:35,,491,CC BY-SA 4.0 14865,11524,1,Thanks for the detailed reply! You have been very helpful and I understand everything you wrote to me. I don't really know how to thank you and you have clarified many doubts I had.,4/13/2020 13:11,,10335,CC BY-SA 4.0 14866,11530,1,"the answers for quantum computing and QML are likely to be quite different, I would suggest to specialise the question on one of the two. Anyway, imo this question is very hard to answer properly for a number of reasons. For QML in particular, because I don't think there is widespread consensus as to what the ""most promising real-world applications"" are. Things get even worse when you throw ""industry applications"" into the mix, as you'll find plenty of arguably debatable claims around.",4/13/2020 14:20,,55,CC BY-SA 4.0 14867,11530,1,"That said, any review on the topic will give you a plethora of possible applications and references. The majority of papers on these topic will also include lists of possible applications in their introductions. A rencent one on QML with *plenty* of references is https://quantum-journal.org/views/qv-2020-03-17-32/. IMO a more sensible approach would be to start from these and then ask here more focused questions about things you'll find unclear in these papers",4/13/2020 14:22,,55,CC BY-SA 4.0 14868,11530,1,another related question here about QC in particular is https://quantumcomputing.stackexchange.com/q/2603/55,4/13/2020 14:24,,55,CC BY-SA 4.0 14869,11520,2,@MartinVesely see [this discussion on meta](https://quantumcomputing.meta.stackexchange.com/q/404/55) about cross-posting (you might want to argue about whether we should not allow it?),4/13/2020 14:59,,55,CC BY-SA 4.0 14870,11530,0,"Edited the question to specifically reference QML. Thanks for the other comments, I will check out the links.",4/13/2020 15:14,,11517,CC BY-SA 4.0 14871,11524,0,You're welcome @Martina :). Happy to help.,4/13/2020 15:35,,9459,CC BY-SA 4.0 14878,6711,0,"Independent of number of shots, or circuits per job?",4/13/2020 17:07,,8069,CC BY-SA 4.0 14879,11516,0,I didnt want to directly ask the question as the guidelines dont allow me but you asked so i have edited the ques and posted a picture of the ques. You dont need to answer the whole ques just give me an explanation because i am totally new to this and just started.,4/13/2020 17:25,,11662,CC BY-SA 4.0 14880,6711,1,"@Andrea As far as I know, independent of those factors, yes.",4/13/2020 17:37,,6180,CC BY-SA 4.0 14882,11520,0,I think it should be allowed just because of the difference in the overlap of people. On Physics stack more often people will give purely physically motivated answers/references while here people will more likely give a quantum info motivated answer/reference.,4/13/2020 18:16,,8275,CC BY-SA 4.0 14883,11520,0,"I agree, I retracted my close vote.",4/13/2020 18:18,,9006,CC BY-SA 4.0 14884,11539,0,"ah, nice argument. Working back from the solution, you are saying that if in the initial state the first qubit is uncorrelated with the rest, we can only end up having it correlated with the second qubit, therefore any output state which has correlations between first and third/fourth qubit, such as your $|\psi_t\rangle$, is unreachable. This also tells you that even adding an additional $U_{23}$ block at the end of the circuit isn't enough, as the first qubit still cannot correlate with the fourth.",4/13/2020 18:44,,55,CC BY-SA 4.0 14886,11538,0,"Hi Rostik002! Welcome to QCSE. Your question is good, but it is similar to other questions asked here. Have you reviewed [this other question and answers?](https://quantumcomputing.stackexchange.com/questions/1584/is-there-any-general-statement-about-what-kinds-of-problems-can-be-solved-more-e) If so, can you consider revising your question to emphasize areas for which you'd like further clarity/consideration?",4/13/2020 19:46,,2927,CC BY-SA 4.0 14888,11539,0,"Not really, you can put SWAPs in place of $U_{12}$ or $U_{34}$ (or both) and q1 will become entangled with q3/q4 if q2 and q3 were entangled. Quantum correlations is a subtle thing :) I was thinking about entropy. I can't say right now what will be if we add another $U_{23}$ block.",4/13/2020 20:10,,5870,CC BY-SA 4.0 14891,11539,0,"mmh how so? The first qubit still never gets to interact with third and fourth, because U23 does nothing on it if it starts separable. If the initial state is more general there is probably a similar argument about correlations that can be made but yes it's less intuitively clear",4/13/2020 20:50,,55,CC BY-SA 4.0 14892,11539,0,"Take $|\psi_0\rangle=|0000\rangle$, $U_{23}=CNOT$, $U_{12}=SWAP$, $U_{34}=I$. In the final state q1 and q3 will be entangled. We can just swap the entanglement.",4/13/2020 20:58,,5870,CC BY-SA 4.0 14893,11539,0,"In what direction are you reading the circuit? It goes left to right thus the cnot acts first and does nothing (but with those unitaries this happens regardless, as they all act as the identity on that input) . But yes if you go from right to left then I agree with you that first and third (but not fourth) can get entangled",4/13/2020 21:15,,55,CC BY-SA 4.0 14895,11526,0,@jul - thank you - it was `qiskit 0.16.2` - I updated to `qiskit 0.18` - I updated the description above,4/14/2020 1:22,,5175,CC BY-SA 4.0 14896,11539,0,"Sorry, I've meant we can entangle q2 and q3 with $U_{23}$. If we take $U_{23} = (H \otimes I)CNOT$, then the state of $[q2,q3]$ will be $\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$. The direction is from left to right. q1 and q4 can become entangled if $U_{12}$ and $U_{34}$ are both SWAP operators. I.e. the entangled pair $[q2,q3]$ just becomes $[q1,q4]$.",4/14/2020 4:41,,5870,CC BY-SA 4.0 14897,11526,1,"Hi! If you want to transpile the circuit for a specific backend, that should be the one you use in the transpile function. If you want to run it on a simulator you can just call `execute`",4/14/2020 9:28,,5955,CC BY-SA 4.0 14898,11539,0,"you are right. You can even make a GHZ at the end using your $U_{23}$ and two cnots. Starting with a product state I guess possible outputs are all and only those of the form $\sum_{k=1}^2 \sqrt{p_k}|u^k\rangle_{12}|v^k\rangle_{12}$ with $p_k\ge0, \sum_k p_k=1$ and $\langle u^i|u^j\rangle=\delta_{ij}$, $\langle v^i|v^j\rangle=\delta_{ij}$. In other words, the initial unitary acts as a ""bottleneck"" for the dimensionality of the entanglement between (12) and (34). But more things are obviously possible when the initial state is also entangled so I don't know how to characterise it in general",4/14/2020 9:38,,55,CC BY-SA 4.0 14899,11509,0,"Thank you for a very thoughtful and detailed answer. I have tried to think carefully through it and went back to David Mermin's paper. The problem I continue to have with this argument is that unitary transformations and states defined over HIlbert space can be implemented without quantum devices. This would imply that quantum algorithms can be implemented without quantum computer technology (devices). In other word, if one does not care for the value of Planck constant in algorithm design, one may set it equal to zero and quantum mechanics becomes sufficient, but not necessary for algorithms.",4/14/2020 10:58,,11645,CC BY-SA 4.0 14900,11532,0,"I think when they talk about their universal gates, they drop the indices, so on three wires , $e^{itX}$ acutally corresponds to having the three gates $e^{itX_1}, e^{itX_2},e^{itX_3}$. The same holds for the interaction operation where you have all possible pairs of wires. Finally, set $X = X_1, Y = X_2$ and then you're there.",4/14/2020 13:24,,10250,CC BY-SA 4.0 14901,11540,1,"you mean when we write parametrisations such as $\cos\theta|0\rangle+e^{i\phi}\sin\theta|1\rangle$ and similar for higher-dimensional systems? I would say that $\mathbb{CP}^n$ is close enough to a hypersphere to make this meaningful, as long as you remember that the states are defined up to a phase. I guess more formally what I'm referring to is the correspondence $\mathbb{CP}^n\simeq S^{2n-1}/U(1)$",4/14/2020 13:28,,55,CC BY-SA 4.0 14903,11533,0,"This question is more about QML than TFQ. If we replace ""TFQ"" with ""QML"" then your question makes sense. ""Can we currently leverage the QML to solve real-world problems?"" ""Does QML, and if not will it ever, have more than just theoretical usefulness?"" ""Will companies be utilizing QML to build systems that can help companies in the wild solve a problem faster/better than if they had utilized classical systems?"". We don't know the answers to these questions at the moment. TFQ is a tool we can use to search for quantum advantages in Machine Learning.",4/14/2020 15:38,,362,CC BY-SA 4.0 14904,11540,0,"@glS Yes, this is exactly what I mean! So, given the correspondence you mention, how exactly would you write the amplitudes for an arbitrary multi-qubit state (up to the overall phase)?",4/14/2020 16:29,,11515,CC BY-SA 4.0 14905,11554,0,"""normalized"" means the output is actually c(|a>+|b>), to ensure it is a valid quantum state (in case this wasn't clear)",4/14/2020 16:38,,5600,CC BY-SA 4.0 14906,11526,0,@met927 - Thank you - that beats me! I understand what you are saying but cant fully understand the reason for the error. I am updating Q above.,4/14/2020 17:44,,5175,CC BY-SA 4.0 14909,11526,1,"@abhi I'm not certain this caused your error, just a thought :) perhaps if you could share more of the code that is causing the error we could debug further?",4/14/2020 18:39,,5955,CC BY-SA 4.0 14910,11547,1,"You did answer my question so thanks, but your update raises another one. It was my impression that that qubit has an excited state |1> and a relaxed state |0>. Is that not the case?",4/14/2020 19:10,,7759,CC BY-SA 4.0 14912,11547,1,"No problem! And you may be thinking something along the line of ""if a qubit is in one of the eigenstates of some Hamiltonian H, which eigenstate is it in?"". An excited state is simply one of the eigenstates with an eigenvalue larger than the ground state energy.",4/14/2020 20:46,,5157,CC BY-SA 4.0 14913,11526,1,"@Abhi Thanks for the info. This bug is resolved in the latest master version, which is not yet in stable. Installing from source should resolve the issue, see my response.",4/14/2020 20:49,,9800,CC BY-SA 4.0 14920,11547,1,"@Arthur-1 Indeed, it is common to label the ground state of the qubit as $|0\rangle$, and the excited state as $|1\rangle$. In that case, the Hamiltonian of the system is $H=-E Z/2$, where $E$ is the energy gap between the two levels. The key here is the negative sign which switches maximum and minimum eigenvectors.",4/15/2020 8:16,,1837,CC BY-SA 4.0 14924,11547,0,"@DaftWullie I could be wrong, but I believe that is more common in physics. In quantum computing, I was under the impression we tend to label states in terms of the computational basis vectors, as those are the states we need to do everything in terms of while performing computations. Thanks for the correction, though.",4/15/2020 14:24,,5157,CC BY-SA 4.0 14925,11561,1,"Thanks, exactly what I needed!",4/15/2020 15:01,,6313,CC BY-SA 4.0 14926,11547,0,But you have to have *some* way of deciding what the computational basis *is*. That's generally guided by the physics of the device...,4/15/2020 15:08,,1837,CC BY-SA 4.0 14927,11532,0,Thanks! I'll try that,4/15/2020 15:17,,11674,CC BY-SA 4.0 14929,11533,0,"This is definitely a valid point. That being said, while I agree for the most part that QML is synonymous with TFQ, TFQ does not fully represent the possibilities for use of Quantum Computing towards ML. Take for example Quantum Annealing which requires a different type of Quantum Computer and is not possible with TFQ. I may be off base. Please feel free to let me know what you think?",4/15/2020 15:52,,11517,CC BY-SA 4.0 14937,11533,1,"It's true that TFQ only focuses on gate based devices because Google is working on gate-based processors. TFQ is only a month old with only one release(https://github.com/tensorflow/quantum/releases). So yes, it's immature in the sense that the software hasn't been used long enough.",4/16/2020 1:21,,362,CC BY-SA 4.0 14940,11567,1,"I'm confused, are the binomial-factor-looking things on the $\Lambda$ a latex misprint? If not, where did you see this notation used? Knowing nothing about the context where you saw this, I have to say that I personally often use a similar kind of notation myself, simply because sometimes using upper and lower indices makes things a bit clearer. If you write eg $\Lambda=\sum \Lambda^{ij}_{st} |i\rangle\!\langle j|\otimes|s\rangle\!\langle t|$, you know that upper indices refer to the first system and lower indices to the second one. I haven't seen it used much in papers though",4/16/2020 7:01,,55,CC BY-SA 4.0 14941,11566,0,parts of this would probably also constitute a good answer to [this other question by OP](https://quantumcomputing.stackexchange.com/q/11530/55),4/16/2020 7:06,,55,CC BY-SA 4.0 14942,11567,0,"I agree with @glS that the notation is presumably just a way to denote the matrix elements. I'd write $\Lambda_{is,jt}$, but there are several ways you could do it. I've never seen this way of doing it. I'd have liked to confirm that by checking the stated Hermitian relation, but I don't understand it. Each of the 4 indices ought to run over the same range. That would mean $(i,j)$ have the same range (top row of the Hermitian relation), as should $(j,t)$, $(s,i)$ and $(t,s)$. So all indices have the same range. But there's supposed to be two distinct ranges.",4/16/2020 7:50,,1837,CC BY-SA 4.0 14943,11570,0,Thanks so much. It feels like going through a 3-4 year Graduation Process :),4/16/2020 8:11,,11708,CC BY-SA 4.0 14944,11564,0,"thank you, I forgot the minus sign in the first definition. Should I edit it and let you edit your answer accordingly ? Otherwise it might be confusing for someone reading this if they assume I did no mistake in copying the Wikipedia definition",4/16/2020 8:28,,10065,CC BY-SA 4.0 14945,11564,1,@nathanraynal Sure. I'll edit mine now...,4/16/2020 8:47,,1837,CC BY-SA 4.0 14946,11570,0,@SudeeptMaharana: I was able to learn basics of QC in one year. I would recommend to start with introduction on IBM Q site as Nielsen and Chuang book is a little bit difficult for beginers. I would also recommend this book: **Christine Corbett Moran: Mastering Quantum Computing with IBM QX: Explore the world of quantum computing using the Quantum Composer and Qiskit.**,4/16/2020 8:57,,9006,CC BY-SA 4.0 14947,1956,0,this might help - https://datatracker.ietf.org/meeting/interim-2020-qirg-01/materials/slides-interim-2020-qirg-01-sessa-applications-for-quantum-information-network,4/16/2020 10:27,,166,CC BY-SA 4.0 14948,2499,0,not true. check this out. this might help. https://datatracker.ietf.org/meeting/interim-2020-qirg-01/materials/slides-interim-2020-qirg-01-sessa-applications-for-quantum-information-network,4/16/2020 10:28,,166,CC BY-SA 4.0 14949,11475,0,"How would that approach extend if a replace the $X=\pmatrix{0&1\\1&0}$ in the lower right (a two level swap) by a three cycle, e.g. $\pmatrix{1_n&0&0&0\\0&0&0&1\\0&1&0&0\\0&0&1&0}$..? The question would then be to create a generic three level swap...",4/16/2020 11:00,,5280,CC BY-SA 4.0 14950,11570,0,That's really helpful. Thank You.,4/16/2020 11:08,,11708,CC BY-SA 4.0 14951,11573,1,"Hi @Álvaro and welcome to QCSE. The main question is how to construct a controlled version of the phase gate $U$, defined as $U(V) = \begin{pmatrix}1 & 0 \\ 0 & e^{i V} \end{pmatrix}$, am I right? Did I understand the question correctly?",4/16/2020 12:29,,9459,CC BY-SA 4.0 14952,11574,0,Hi :) What qiskit versions are you using?,4/16/2020 13:22,,5955,CC BY-SA 4.0 14953,11573,0,Does chap 5.1 in this [reference](https://arxiv.org/pdf/quant-ph/9503016.pdf) help you?,4/16/2020 13:29,,5280,CC BY-SA 4.0 14954,11574,0,"qiskit 0.11.0, I haven't updated in a while",4/16/2020 13:43,,8069,CC BY-SA 4.0 14955,11573,1,"You should apply $U(V)$ proposed by *Davit* on qubit $q_1$ and controlled by qubits $q_2$ and $q_3$. This will prepare global phase gate controlled by qubits $q_1$, $q_2$ and $q_3$ acting on qubit $q_0$.",4/16/2020 13:46,,9006,CC BY-SA 4.0 14956,11574,0,I have updated to 0.18.0 and I get a longer traceback. I'll update the question.,4/16/2020 13:53,,8069,CC BY-SA 4.0 14957,11574,0,nice! What version of `qiskit-ibmq-provider` do you have?,4/16/2020 14:11,,5955,CC BY-SA 4.0 14958,11574,0,i've got `qiskit-ibmq-provider 0.6.0`,4/16/2020 14:17,,8069,CC BY-SA 4.0 14959,11572,0,"Yes. Thank you. I had IBMQ.load_accounts(). And yes. In this textbook they don't describe about shots, and add in circuits `[qc_qa_3cx, qc_qa_5cx]` but they don't declare it.",4/16/2020 14:40,,10395,CC BY-SA 4.0 14961,11574,0,"Great, you are all up to date! Could you try doing `IBMQ.delete_account()` and then `IBM.save_account(your_token)` again?",4/16/2020 14:54,,5955,CC BY-SA 4.0 14962,11575,1,Does this section of the textbook help? https://qiskit.org/textbook/ch-quantum-hardware/measurement-error-mitigation.html,4/16/2020 14:56,,5955,CC BY-SA 4.0 14963,11566,0,"It would indeed. I'd recommend, if **`dabacon`** would be so kind, that he post parts of this as an answer for the other linked question. If it represents a quality answer that covers everything I'll accept it there. Also thank you for the well thought out answer **`dabacon`**. I will accept it as the answer for this question. I would like to know more about **`'quantum sensor problems'`** if you have a moment to further explain that? Anyone else please feel free to comment as this is definitely an evolving area of research and will need constant attention. Thanks again!",4/16/2020 15:40,,11517,CC BY-SA 4.0 14964,11570,2,"@SudeeptMaharana, I also recommend https://quantum.country/, which has four articles in increasing difficulty with the final one being a primer in quantum mechanics.",4/16/2020 16:05,,4966,CC BY-SA 4.0 14965,11575,0,"Thank you @met927 , the problem apparently was not noise. I provided an answer. I remains unclear to me the real reason the **CX gate** doesn't work.",4/16/2020 16:06,,11609,CC BY-SA 4.0 14966,11567,0,"It is somewhat a Latex misprint, the binomial factor looking things are supposed to look more like superscripts and subscripts of the $\Lambda$ but still in the binomial factor looking form, just smaller. That makes sense though that it would just be a way of denoting matrix elements. I was confused in that i and s may have completely different dimensions, so then listing them one on top of the other was a little confusing for me.",4/16/2020 16:06,,11648,CC BY-SA 4.0 14967,11563,0,Nice! I think that's exactly what I'm looking for.,4/16/2020 16:40,,7951,CC BY-SA 4.0 14968,11567,1,@johnsmith Where have you seen this notation?,4/16/2020 16:54,,491,CC BY-SA 4.0 14969,9364,0,Is there a way to suppress those warnings?,4/16/2020 17:36,,8950,CC BY-SA 4.0 14970,11574,0,"did that, there was no change in the problem. Although I notice now that I updated, I get some warnings when i do `ibmq_backend.retrieve_job(job_id)`",4/16/2020 18:30,,8069,CC BY-SA 4.0 14971,11574,0,Do you see the job and its results show up in IBM Quantum Experience? (https://quantum-computing.ibm.com/results),4/16/2020 19:26,,6180,CC BY-SA 4.0 14972,11575,0,You have only four qubits in your register. How are you getting seven bits out?,4/16/2020 20:21,,332,CC BY-SA 4.0 14973,11578,0,Hey! What did you used as the JOBID? It sound like maybe this was incorrect. You can get the JobIDs of previously completed jobs by looking in the IBMQ Experience website,4/16/2020 22:10,,5955,CC BY-SA 4.0 14974,11580,1,https://physics.stackexchange.com/questions/270032/whats-the-intuition-behind-the-choi-jamiolkowski-isomorphism,4/16/2020 23:21,,4831,CC BY-SA 4.0 14975,11580,2,I’m voting to close this question because there is a duplicate on Physics SE,4/17/2020 1:23,,4831,CC BY-SA 4.0 14976,11575,0,the program initializes the needed gates depending on the length of the variable `secret_number`.,4/17/2020 9:11,,11609,CC BY-SA 4.0 14977,11570,0,"Thanks, Amir. I will.",4/17/2020 9:32,,11708,CC BY-SA 4.0 14979,11576,2,Does this answer your question? [Comparing run times on IBM Quantum Experience](https://quantumcomputing.stackexchange.com/questions/3901/comparing-run-times-on-ibm-quantum-experience),4/17/2020 9:58,,5955,CC BY-SA 4.0 14980,11580,3,@user1936752 duplicate of a question on another site is not a close reason.,4/17/2020 10:47,,55,CC BY-SA 4.0 14981,11576,0,"Thank you, but Unfortunately not.",4/17/2020 10:52,,11714,CC BY-SA 4.0 14982,11576,0,"I try to understand the correlation between the number of shots and the execution time. What is the relation, if there is one ? What is sure is that , the more shots (re-execution of your algorithm) you do, the better probability values you get. And normally the execution time is expected to be proportional to the number of shots, at the error ready ... but not but not from simple to double :)",4/17/2020 11:02,,11714,CC BY-SA 4.0 14983,11576,2,"As mentioned in the answer there, there are overhead times such as loading the experiment which are constant for both executions. The time for actually running your program should then scale with the number of shots :)",4/17/2020 11:16,,5955,CC BY-SA 4.0 14985,11582,1,"Nice solution with no ancilas (+1). Just note that $CU1$ gate is available in QASM and I would expect that in Qiskit as well. So, you can use it directly without further decomposition to simpler gates.",4/17/2020 13:34,,9006,CC BY-SA 4.0 14986,11582,0,"Thanks, @MartinVesely :). Your proposed solution with the $ccu1$ gate was great. But is the $cu1$ gate implemented at the hardware level? At the hardware level, isn't there just $u1$, $u2$, $u3$ and $cx$ gates for most of IBM's available hardwares?",4/17/2020 13:57,,9459,CC BY-SA 4.0 14987,11582,0,"But yes, we can use $cu1$ and let the transpiler to do the decomposition part.",4/17/2020 14:04,,9459,CC BY-SA 4.0 14988,11582,1,"Yes, you are right, $CU1$ is not implemented on HW level but transpiler will replace it by code you posted.",4/17/2020 14:24,,9006,CC BY-SA 4.0 14989,11581,0,"I do not know much about ""transfinite ordinals"". If you were to ask a question with just ""What systems make use of countable infinities? "" and ""What systems make use of uncountable infinities?"" I would be able to give some answers.",4/17/2020 18:07,,2293,CC BY-SA 4.0 14991,11517,0,"@vy32 ... QFT and QFFT are not the same thing. Shor's algorithm uses QFT. QFT is just a silly name. It's not a quantum fast Fourier transform and has very little to do with the fast Fourier transform. You can confirm this by looking at the Wiki page for QFT and searching the word ""fast""... you will not find it.",4/17/2020 18:23,,2293,CC BY-SA 4.0 14992,11586,0,"Thank you. To be frank I did not understand your answer. However, in trying to think about it made me realize that one does not begin the calculation from the same initial state in every case. That would given you the same answers (probabilistically). Some part of the initial state may be the same for every computation, but another part of the state needs to be dependent on the details of the problem specification. In the Shor algorithm that would be the number we are trying to factor. That is what I was stupidly missing. Quite probably that is what you meant. Thanks again.",4/17/2020 19:37,,11645,CC BY-SA 4.0 14993,11586,0,"Yeah, essentially we have only one parameter - a number that we want to factor. Also we can reduce the problem for a particular number - then there will be no parameters at all and a very precise and fixed quantum scheme with a unique output in a large Hilbert space (before final measurement).",4/17/2020 20:00,,5870,CC BY-SA 4.0 14994,11589,1,Maybe this helps: https://quantumcomputing.stackexchange.com/questions/9842/simpler-implementation-of-the-toffoli-gate-on-ibm-q-for-special-circumstances,4/17/2020 21:10,,9006,CC BY-SA 4.0 14995,11589,0,"@MartinVesely looks like the last approach I mentioned. So for a $C^5NOT$ with phase errors, I would expect 32 $CNOT$s and the angle of $R_y$ to be $\pi/32$ right?",4/17/2020 21:22,,5280,CC BY-SA 4.0 14996,11590,0,"The issue I see is that my answer for part 2 doesn't match what i derived for $p_i$ in part 1, so one of them is wrong, it's missing the 1/ in part 1",4/17/2020 21:22,,6139,CC BY-SA 4.0 14997,11589,0,"Exactly, I will soon post QASM code I am just constructing on IBM Q.",4/17/2020 21:30,,9006,CC BY-SA 4.0 14998,11590,0,"I've seen this answer before in the unofficial solution, https://idoc.pub/documents/chuang-nielsen-unofficial-solutions-d477ed8ozy42, however I feel like this answer was derived from working backwards, as it shows no workings of why we define $p_i$ as we do,",4/17/2020 22:23,,6139,CC BY-SA 4.0 14999,11595,1,I guess it seems even they didn't really know what they were looking for if the question is changing over editions!,4/17/2020 22:30,,6139,CC BY-SA 4.0 15000,11587,0,Very nice. Can you point me at an algorithm (or python code) for generating the QFT matrix for $N>2$ ?,4/17/2020 23:02,,9482,CC BY-SA 4.0 15001,11587,0,"Yes, pick a value for $\omega$ and substitute it into this matrix: https://en.wikipedia.org/wiki/Quantum_Fourier_transform. This is why this is not really a ""fast Fourier trasform"" ... it's not really an algorithm as much as it's just a matrix.",4/17/2020 23:17,,2293,CC BY-SA 4.0 15002,11581,0,@user1271772 Updated question. Looking forward to what you have to say!,4/18/2020 0:14,,2645,CC BY-SA 4.0 15003,11584,0,"Two nitpicks: (1) You don't need $2^n$ complex numbers to describe the quantum state of $n$ qubits. You only need $2^n-1$; the overall scaling of the state vector has no physical significance. (2) The set of state vectors that are reachable by $kn$ 1- and 2-qubit unitaries is neither topologically closed nor algebraically closed under addition, so it doesn't form a Hilbert subspace, or indeed any subspace.",4/18/2020 1:07,,551,CC BY-SA 4.0 15004,11599,1,"Just to clarify, when you say qubit hamiltonian, that means a hermitian operator expressed as a linear sum of products of Pauli operators right? Cause, normally, QUBOs are obtained only in the case where the Pauli operators are $\sigma^z$ and $\sigma^z \sigma^z$.",4/18/2020 11:20,,4127,CC BY-SA 4.0 15005,11584,0,"Thank you for correcting my language. I was not formulating my question carefully. Indeed, the use of the word ""subspace"" is not appropriate. I should have said ""subset"".",4/18/2020 13:32,,11645,CC BY-SA 4.0 15006,11597,0,"Thank you, but I actually feel that you have restated the confusion that I think exists in the literature. There is a tendency in the literature to claim that the need to specify coefficients of every computational basis vector in a quantum computer is what makes classical simulation that reaches this state computationally complex. In a way, I am simply pointing out that computational complexity of a quantum state can be much lower than its specification complexity. My question is in essence this: Why should that be different for a classical simulation?",4/18/2020 14:00,,11645,CC BY-SA 4.0 15007,11587,0,"Neat! And $\omega=i$ for all values, it's just N that changes?",4/18/2020 14:01,,9482,CC BY-SA 4.0 15008,11594,1,"+1 thanks, but I'm still hoping for an improvement. At least for a while...",4/18/2020 14:38,,5280,CC BY-SA 4.0 15009,11587,0,"@vy32 when you have more qubits, N gets bigger. $\omega$ is an N$^{\textrm{th}}$ root of unity, so in my example $\omega=i$, but it does not always have to be $i$!",4/18/2020 17:10,,2293,CC BY-SA 4.0 15010,11597,0,"@QC-Novice I don't know what you mean by ""restated a confusion"" - confusion is a state of mind, not a statement. Are you claiming that any of the claims in my answer are incorrect? I also don't know what you mean by ""specification complexity"" - do you mean Kolmogorov complexity? If so, then your claim is wrong: the computational complexity of a quantum state (or more precisely, the problem of producing a quantum state from the all-0 state) must be greater than or equal to its Kolmogorov complexity.",4/18/2020 17:45,,551,CC BY-SA 4.0 15011,11584,0,"As Danylo pointed out, I don't understand what you mean by ""The fact that the sequence of gates is a fixed one is important in this argument to avoid branching."" A state space is always exponentially large in the of pieces you need to supply in order to specify an element. If the gates are fixed to specified values, there the state space is a single element and there's nothing to compute. If not, then you need to specify $kn$ values and the state space ""branches"" through a number of possibilities that is exponentially large in $kn$. Which situation are you considering?",4/18/2020 17:53,,551,CC BY-SA 4.0 15012,11578,0,"I used JobID 5e98731a4ff153001919fef9, on backend ibmq_ourense.",4/18/2020 19:03,,11715,CC BY-SA 4.0 15013,11595,0,"@SamPalmer I think I've figured this out, see the update",4/19/2020 6:19,,5870,CC BY-SA 4.0 15014,11605,1,Does this answer your question? [Trying to build a circuit for quantum teleportation on IBMQ I get ERROR\_RUNNING\_JOB error](https://quantumcomputing.stackexchange.com/questions/8682/trying-to-build-a-circuit-for-quantum-teleportation-on-ibmq-i-get-error-running),4/19/2020 7:15,,9006,CC BY-SA 4.0 15015,11600,0,"Thank you for the excellent answer and the useful resource, it indeed cleared up my doubts!",4/19/2020 9:32,,10376,CC BY-SA 4.0 15016,11605,0,"I don't think so.. I'm not performing any post-measurement operation on qubits already measured, just using the result for controlled gates on other qubits. But thanks, they raised useful insights.",4/19/2020 11:23,,11738,CC BY-SA 4.0 15017,11605,0,"I am sorry I confused you, I had two issues in my teleport implementation. The problem in your case is IF gate. It is not implemented on real quantum devices. You can use it only on simulator. Try to implement the circuit without IF, simply use controlled quantum gates instead of coditioning on state of classical register. See my own answer in the link.",4/19/2020 11:26,,9006,CC BY-SA 4.0 15018,11605,0,"@MartinVesely thanks! I've got the idea now and it worked on simulation. Unfortunately, due qubit-interaction constraints on real devices, I cannot perform this without the `if` or it should have two qubits with three connections in order to work properly. Thanks again.",4/19/2020 13:52,,11738,CC BY-SA 4.0 15019,11611,0,Can you explain the reason why you are considering $|+\rangle$ as [1 0]^transpose instead of standard [1 -1]^transpose ?,4/19/2020 15:48,,8620,CC BY-SA 4.0 15020,11610,0,Hi @Techmaster21 and welcome to Quantum Computing SE. What are the obtained empirical results for the last case?,4/19/2020 16:40,,9459,CC BY-SA 4.0 15021,11611,0,"I have amended my answer, does it help?",4/19/2020 16:43,,5157,CC BY-SA 4.0 15022,11613,2,"Thanks for your answer Davit! You hit on two misunderstandings/mistakes I had made. One is that I forgot that phi is measured from the x axis! I for some reason thought that phi was 0 here, which made me miss an i. Secondly, I also believed that Rx rotated clockwise, but it instead rotates counterclockwise (as it should). These two add together to make my expression for Beta off by a -i. Thank you!",4/19/2020 18:19,,11742,CC BY-SA 4.0 15023,11613,0,"You're welcome @Techmaster21. Also, I want to add that, in this problem, for any $\theta$ (from $R_x(\theta)$), the final probability for $|+\rangle$ will be the same.",4/19/2020 18:32,,9459,CC BY-SA 4.0 15024,11611,0,"I think that there is a missing $\frac{1}{2}$ before matrix $\rho$ in fourth and fifth expression. In fifth expression should be $\frac{1}{4}$ in second step (one $\frac{1}{2}$ from $\rho$ and second from inverse of $P$). Moreover, in sentence *...where $D$ is a diagonal matrix containing the eigenvalues of $D$...*, the second matrix should be $A$. Right?",4/19/2020 21:30,,9006,CC BY-SA 4.0 15027,11611,0,Agreed! Thanks for the corrections.,4/20/2020 2:49,,5157,CC BY-SA 4.0 15028,11596,0,"Thank you for your reply. In general, when we prepare an ansatz with larger number of CNOTs, can we obtain smaller energy ( closer to the ground-state energy ) ?",4/20/2020 5:44,,8673,CC BY-SA 4.0 15029,11614,0,Hi and welcome to Quantum Computing SE. Please find below the answer. I also added solution to your particular problem.,4/20/2020 7:18,,9006,CC BY-SA 4.0 15032,11618,1,"Thanks Davit, I know that it is not a problem in Qiskit. However, I would like to run the code in IBM Q web interface as it is more suitable for presentations etc.",4/20/2020 9:50,,9006,CC BY-SA 4.0 15033,11618,0,"Sorry, I didn't understand correctly. I tried with the web interface (Circuit Composer) and there was an ERROR_TRANSPILING_JOB (don't know why we have different errors). I tried also with different `gate` definitions, still, the same error.",4/20/2020 10:49,,9459,CC BY-SA 4.0 15034,11604,0,"Thanks @dncolomer, it's really informative. I didn't know about the U2 error rate. As I said, I'm pretty new in this domain (I just recently studied the coursera course on quantum computing and the youtube courses of quantum mechanics). Well, in the end it's actually en error, which was kind of expected due to the difference between the simulation.",4/20/2020 11:26,,11609,CC BY-SA 4.0 15036,11617,2,The classical simulation is run against the same circuits that the hardware runs. Otherwise they'd be giving totally unrelated answers.,4/20/2020 15:56,,119,CC BY-SA 4.0 15037,11594,1,"ok, I checked the decomposition of the Hamilton operator of the corresponding unitary $U=\exp(-i\pi H)$ and found only product operator of the form $\sigma_y$ on the target- and $1$ or $\sigma_z$ on the control qubits, which is what I expect for an optimal decomposition. Interesting...",4/20/2020 17:16,,5280,CC BY-SA 4.0 15038,11622,0,Hi and welcome to Quantum computing SE. This thread is about tomography on two qubits but maybe it give you some clues: https://quantumcomputing.stackexchange.com/questions/9014/quantum-tomography-on-two-qubits,4/20/2020 18:28,,9006,CC BY-SA 4.0 15039,11617,1,"Not quite related, but here's IBM's rebuttal to their quantum supremacy claim: https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/, they reference this IBM Resarch paper which goes into greater depth on simulating Google's Sycamore machine: https://arxiv.org/pdf/1910.09534.pdf.",4/20/2020 20:08,,5157,CC BY-SA 4.0 15040,11622,0,Thanks! But the thread is related to Quantum state tomography (QST) but I am performing Quantum Process tomography (QPT). I have already done the QST for my 3-qubit system and got the results. I am stuck with QPT as I am unable to understand how to perform it (use the formula). Nielsen and Chuang's book and the research paper (I have attached both references in my question) does tell how to do it for 2-qubits but not for 3-qubits.,4/21/2020 1:43,,11753,CC BY-SA 4.0 15041,11621,0,Many thanks DaftWullie,4/21/2020 3:58,,9201,CC BY-SA 4.0 15042,11596,1,"In general, if you create a circuit with longer depth then you should be able to explore a larger region of the Hilbert space. Thus if the ground state you are looking for is quite complicated then adding more depth will help. However, you don't just add gates randomly. There should be a structure into it. For instance, if I only add CNOT gates into my anstaz then I wouldn't get the right answer. VQE is a hybrid quantum classical algorithm... you are tuning the parameters of the anstaz after each iteration.",4/21/2020 6:26,,9858,CC BY-SA 4.0 15043,11596,2,Take a look at this paper: https://arxiv.org/abs/1704.05018,4/21/2020 6:27,,9858,CC BY-SA 4.0 15044,11596,0,Also this: https://github.com/Qiskit/qiskit-aqua/tree/master/qiskit/aqua/components/variational_forms,4/21/2020 6:30,,9858,CC BY-SA 4.0 15046,11627,0,"Hi and welcome to Quantum computing SE. The order od matrices in tensor product follows order of qubits from MSB to LSB, so the first matrix is right one. Just question, why are you asking about T gate in the title and there is nothing about T in the question?",4/21/2020 7:01,,9006,CC BY-SA 4.0 15047,11629,1,"I think this does not answer the question. It is about ordering in the tensor product, not about its application.",4/21/2020 7:03,,9006,CC BY-SA 4.0 15048,11635,0,"Hello, thanks for your answer. I know there is the option, but I want to get the QASM code, not just look at it. Like, I used to be able to just select it and copy-paste it, now I cannot anymore.",4/21/2020 11:33,,6244,CC BY-SA 4.0 15049,11578,0,"I think the API has changed, what Paul said in the second answer seemed to work for me, hope that helps!",4/21/2020 12:05,,5955,CC BY-SA 4.0 15050,11635,1,"I see what you mean, that is really weird! It can be done quite simply using Qiskit, which you can run in a notebook on the IBM Quantum Experience, all you need is the job ID. I have updated my answer to show how this can be done.",4/21/2020 12:14,,5955,CC BY-SA 4.0 15051,11629,0,"Agree with Martin, but thanks for the contribution.",4/21/2020 13:50,,11750,CC BY-SA 4.0 15052,11627,0,I must have been drunk.,4/21/2020 13:50,,11750,CC BY-SA 4.0 15053,11627,0,"And therefore, if my H-gate was being applied on q1, I would do I X H X I, right?",4/21/2020 14:00,,11750,CC BY-SA 4.0 15054,11633,0,Does $S(|i\rangle \langle i |) = 0$? What is the reason that $p_iS(|i\rangle\langle i | + S(\rho_i)) = p_iS(\rho_i)$?,4/21/2020 14:09,,11647,CC BY-SA 4.0 15055,11633,0,"Sure, $| i\rangle \langle i |$ is a pure state",4/21/2020 14:15,,5870,CC BY-SA 4.0 15056,11633,0,"That all makes sense, thank you so much!",4/21/2020 14:18,,11647,CC BY-SA 4.0 15058,11640,0,"Hi and welcome to Quantum Computing SE. Could you please add a link to any paper you are refering to in question in order to provide you with clearer answer? Currently, your question seem too broad. Do you want to simulate quantum computer on classical one?",4/21/2020 15:56,,9006,CC BY-SA 4.0 15059,9625,2,"I'm just going to jump in here as I was also doing this question. I found a quicker derivation for $C^1(R_y(\theta)$, using the Z-Y decomposition. $AXBXC=R_z(\beta)R_y(\gamma)R_z(\delta)$, setting $\beta=\delta=0$ gives $A=R_y(\theta/2)$, $B=R_y(-\theta/2)$, $C=I$, and it can obviously be seen that $A^\dagger=B$",4/21/2020 19:28,,6139,CC BY-SA 4.0 15061,11636,0,"|0>=(1, 0), not (0, 0). Also (0,0) is not an eigenvector.",4/21/2020 20:37,,104,CC BY-SA 4.0 15062,11608,1,Wow - thanks for such a thorough answer!,4/21/2020 22:55,,2645,CC BY-SA 4.0 15063,10258,0,`expectation_from_wavefunction` is used when you don't want to write the logic for yourself. This is more useful in cases with multi-qubit observables involving the X and Y axies.,4/21/2020 22:56,,119,CC BY-SA 4.0 15064,11640,1,"yes, I mean, I just try to understand how the quantum circuit simulation work on classical computer, and https://arxiv.org/pdf/0811.0898.pdf this paper told me all the circuits can be simplified by HT circuits, and OFC I know Toffoli,CNOT,NOT Gates can be simulated by classical computer, but i don't understand how is that possible for classical computer to simulate Hadamard, because I know know how the classical computer do entanglement? and I guess it should be simulated 2^n times to replace the entanglement, i dont know if it is true. Can u help me? Thx",4/21/2020 23:13,,11765,CC BY-SA 4.0 15065,11604,0,It's an amazing subject isn't it!? :) happy my answer brought some clarity. I'm not an expert either but I've seen how unpredictable noise can be in some of the smaller devices :),4/21/2020 23:34,,7322,CC BY-SA 4.0 15068,11650,2,"If you care about computational complexity, then deterministic doesn't really imply ""effectively classical"", because the corresponding classical permutation operator might be exponentially deep in $n$.",4/22/2020 23:45,,551,CC BY-SA 4.0 15069,11650,2,"What necessary and/or sufficient conditions have you explored? No Hadamard, no problem. Two Hadamards in a row to the same qubit, no problem. Anything else?",4/23/2020 3:55,,2927,CC BY-SA 4.0 15071,11645,0,What i mean by initializing s to the previous value is this: for example we are in cycle 15 and we want to determine which single gate qubit we should choose to perform for example on qubit 24 and this is the 121th time that we have repeated the experiment. So if we want to have exactly the same circuit as 120 times before in cycle 15 we should choose exactly the same set of gates to perform on each qubit and to do this because the single-qubit gates are chosen according to a pseudo-random number generator with the seed s we should set s to the same value as120 times before in cycle15.@MarkS,4/23/2020 7:41,,10456,CC BY-SA 4.0 15072,11650,1,@MarkS odd number of Hadamards in the circuit => cannot be a permutation?,4/23/2020 7:41,,1837,CC BY-SA 4.0 15073,11650,1,Presumably your condition $U|x\rangle=|y\rangle$ should allow for an arbitrary phase on the $|y\rangle$?,4/23/2020 7:42,,1837,CC BY-SA 4.0 15075,11645,0,About your second question: yes input state is always $|000...>$@MarkS,4/23/2020 7:55,,10456,CC BY-SA 4.0 15076,11650,0,"@MarkS Your'e right about these conditions, and in those cases it's easy to reject a circuit. But I'm interested in the general case where everything is ""mixed"" (but you can assume even number of Hadamard gates on every wire).",4/23/2020 8:02,,11782,CC BY-SA 4.0 15077,11650,0,"@DaftWullie I'm mostly interested in the case where there is no phase, but I may ""allow"" it if it makes it easier.",4/23/2020 8:03,,11782,CC BY-SA 4.0 15078,11652,0,Hi! What Qiskit versions are you using?,4/23/2020 8:04,,5955,CC BY-SA 4.0 15079,11650,1,"*Just idea:* If you apply the circuit on all states from computational basis and only these states are returned (in different order, of course), i.e. there is no superposition, then the circuit implements some classical logical function as it maps $\{0,1\}^n$ to $\{0,1\}^n$. Assume the circuit is described by a matrix $U$ then *to be classical* is equivalent to conditions that there is only one 1 in each column and row of $U$ and other elements are zeros. Does it make sense?",4/23/2020 10:14,,9006,CC BY-SA 4.0 15080,11650,0,"@MartinVesely But the number of base state in this case is $2^n$, so checking for each base state is not efficient.",4/23/2020 11:09,,11782,CC BY-SA 4.0 15081,11656,0,I think you mean $\mathbb{C}$ instead of $\mathcal{H}$.,4/23/2020 11:37,,551,CC BY-SA 4.0 15082,11656,0,"I always thought they lived in $\mathcal{H}$, why do you reckon $\mathbb{C}$ instead?",4/23/2020 11:54,,7528,CC BY-SA 4.0 15083,11660,0,Hi! What Qiskit version are you using and what is the full error?,4/23/2020 12:32,,5955,CC BY-SA 4.0 15084,11659,1,Hi! What was the sat formula you were using?,4/23/2020 12:34,,5955,CC BY-SA 4.0 15085,11659,1,"Sorry @met927 , the formula is : _(x1 v x2) ^ (x2 v x3)_",4/23/2020 12:42,,10192,CC BY-SA 4.0 15086,11650,0,"@GW1: You are right, I missed the word *efficient*.",4/23/2020 12:49,,9006,CC BY-SA 4.0 15089,11662,1,"I'm not sure I agree with the sentence ""I don't think we need to explore a lot of the 2𝑛 states to get some confidence that 𝑈 is effectively a permutation matrix"". What prevent's my unitary to behave ""nicely"" on a polynomial amount of $x$'s (that I check) but behave totally different for all the other inputs?",4/23/2020 14:07,,11782,CC BY-SA 4.0 15090,11656,0,"$\mathcal{H}$ denotes the Hilbert space of a physical system, $\mathbb{C}$ denotes the field of values that the components take on (in this case the complex numbers). So for a qubit, $\mathcal{H} = \mathbb{C}^2$.",4/23/2020 14:14,,551,CC BY-SA 4.0 15091,11662,0,"Let $N=2^n$. Suppose your $N\times N$ circuit $U$ has only a polynomial (in $n$) number of ""nice"" inputs. Call the set of ""nice"" inputs $A$. If you *randomly* choose test sates $\vert x\rangle$, then there is a superpolynomial (exponential) likelihood that *at least one* of your inputs will not be in $A$, and hence that $U\vert x\rangle$ will measure $w$ at least once. It's the same Chernoff-bound reason why most $\mathsf{BPP}$ and $\mathsf{AM}$ works, right?",4/23/2020 14:21,,2927,CC BY-SA 4.0 15092,11661,1,I read on [this](https://quantumcomputing.stackexchange.com/questions/9813/how-to-run-the-qiskit-aer-simulator-without-noise) that the qasm simulator has no noise by default ?,4/23/2020 14:29,,10192,CC BY-SA 4.0 15093,11662,0,"You're right about the ""nice"" inputs, so I suppose that problem is when there're only polynomially ""bad"" inputs (for which s 𝛼 and 𝛽 are not far from each other), so you can't ""catch"" them by sampling random input.",4/23/2020 14:43,,11782,CC BY-SA 4.0 15094,11661,1,"@julienrodriguez: Sorry for my inaccuracy, but the result is the same. That is the simulator does not corespond with theory 1:1.",4/23/2020 14:49,,9006,CC BY-SA 4.0 15095,11661,1,@julienrodriguez: I fixed the answer accordingly.,4/23/2020 14:51,,9006,CC BY-SA 4.0 15096,11661,0,Thank you @Martin :),4/23/2020 14:52,,10192,CC BY-SA 4.0 15097,11662,0,"Yes! Exactly. But if there's only a polynomial number of ""bad"" inputs for which $\alpha$ and $\beta$ are not far from each other, then the BBBV theorem *precludes* an efficient algorithm, I think.",4/23/2020 15:07,,2927,CC BY-SA 4.0 15100,11663,0,"Martin, how did you obtain the expressions for $H$ and $f$? I didn't find them in the link.",4/23/2020 21:12,,9459,CC BY-SA 4.0 15101,11663,0,@DavitKhachatryan: function $f(x)$ is general formulation of QUBO problem. Hamiltonian is based on eq. (3). But it seems that my misunderstanding comes from the fact that there are variables $s_i = \pm 1$ instead of $x_i \in \{0;1\}$. I will go through your answer as it seems I understand now where my mistake is.,4/23/2020 21:17,,9006,CC BY-SA 4.0 15102,11663,0,Ok. The problem is that I think the $J_i$ and $h_i$ coefficients in those expressions should be different if my answer is right.,4/23/2020 21:20,,9459,CC BY-SA 4.0 15103,11665,1,"I think I see where my misunderstanding is. The Ising Hamiltonian for spin glasses is based on variables $s_i = \pm 1$ which are eigenvalues of Pauli $Z$. However, for QUBO we need binary variables $x_i \in \{0;1\}$. These are eigenvalues of $\frac{I-Z}{2}$ with corresponding eigenstates $|0\rangle$ and $|1\rangle$. So, to use Ising Hamiltonian for QUBO task, we need to switch from $Z$ to $\frac{I-Z}{2}$. Right?",4/23/2020 21:36,,9006,CC BY-SA 4.0 15104,11665,1,"Just note that there is probably mistake in the article. They stated that operator $\frac{I+Z}{2}$ has eigenvalues 0 and 1 with eigenstates $|0\rangle$ and $|1\rangle$, respectively. However 1 is connected with $|0\rangle$. This also confused me. After your explanation, it seems clearer to me. I will try to *play* with some $H$ and $f$.",4/23/2020 21:40,,9006,CC BY-SA 4.0 15106,11665,1,"I will rather say, that to obtain Ising Hamiltonian for the QUBO task, we need to switch from $x_i$ to $\frac{I - Z_i}{2}$. If you have the Hamiltonian from the link with spin variables, you can just switch from $s_i$ to $Z_i$.",4/23/2020 21:52,,9459,CC BY-SA 4.0 15107,11665,1,"Yes, I see. Last note, if you use operator $\frac{I+Z}{2}$, you get inverted results because of switched eigenvalues in comparison with $\frac{I-Z}{2}$. Anyway, thanks for help.",4/23/2020 21:56,,9006,CC BY-SA 4.0 15108,11655,0,"Thanks for your answer! Am I correct in understanding that you are saying that two distinct states form a basis for a qubit only if we define distinct as not being equal up to the global phase? If so, this would seem to imply that not all two non-equal points on the Bloch sphere define a basis for a qubit. This is slightly counter intuitive when compared to the real case, but I imagine this is due to the fact that $\alpha$ and $\beta$ are complex, and multiplying by a complex number can change direction in more ways than multiplying by a real number.",4/24/2020 1:15,,11742,CC BY-SA 4.0 15109,11655,0,"I'm also not certain I got it correct when I said that $\left|0\right>\!,\ \left|+\right>$ are not normal. They are both normal as I understand it, however in using them to represent a state that resulting state may not be normal with respect to the basis. Is that due to the fact that they are not orthogonal?",4/24/2020 1:16,,11742,CC BY-SA 4.0 15110,11419,0,"Thank you so much. I had to figure out how to trace out qubits, but once I got that working the resulting D -> coordinates appears to be working! Wonderful. I don't understand yet how and why the cartesian are computed from the remaining D this way. Next thing to focus on and learn...",4/24/2020 6:02,,11582,CC BY-SA 4.0 15111,11655,0,"$|0\rangle$ and $|+\rangle$ are normal but not orthogonal. If you use a not-orthogonal basis, then the amplitudes do not have to have a sum-mod-square equal to 1.",4/24/2020 7:45,,1837,CC BY-SA 4.0 15113,11672,6,"The problem is at the step where you claim to do a $y$ rotation. All you've done is added extra coefficients, which is clearly not going to maintain normalisation. You need to *actually* calculate the effect of the $Y$ rotation (which will not keep the state of the second qubit as nicely as you're obviously hoping).",4/24/2020 10:32,,1837,CC BY-SA 4.0 15116,11649,0,I tried what you said but it gave me the same error. I ran the circuit through the transpiler for backend = 'ibmq_16_melbourne' and optimization_level = 3. The size and depth of the optimized circuit are 23058 and 12300 respectively both of which are greater that the size and depth of the original circuit. Is this possible? Or am I missing something?,4/24/2020 12:38,,11777,CC BY-SA 4.0 15117,11671,0,"""if the control qubit is 0, apply unitary U^f(0) on the target. if the control qubit is 1, apply U^f(1) on the target"" That makes sense, thank you. I thought that nothing should be applied if control qubit is 0.",4/24/2020 12:49,,7986,CC BY-SA 4.0 15118,11649,0,I am afraid those are both much too high to run on the real backends because they will take longer to execute than the given time for the execution of one circuit. I would recommend modifying your circuit to reduce its size and depth,4/24/2020 12:53,,5955,CC BY-SA 4.0 15119,11671,0,"For a qubit, it's an unusual way of defining it. As you say, typically it should be do nothing if the control is 0. However, when you generalise to larger systems, the definition often looks something like $\sum_x|x\rangle\langle x|\otimes U_x$, which this would be consistent with.",4/24/2020 12:53,,1837,CC BY-SA 4.0 15120,11649,0,If you would like to run the circuit on the simulator with realistic noise you can use a NoiseModel. There is an explanation about how to do that here https://qiskit.org/textbook/ch-quantum-hardware/error-correction-repetition-code.html,4/24/2020 13:04,,5955,CC BY-SA 4.0 15121,11670,1,"Hi @XL_At_Here_There, welcome to QCSE. It seems like you are asking if a quantum Turing machine simulate a [Laplace Demon](https://en.wikipedia.org/wiki/Laplace%27s_demon). But right now the wording of the question is a bit confusing. Can you consider revising your question in the formalism of quantum computing, if you can? Are $A$ and $B$ states, and $P$ an operation acting on $A$ to convert it to $B$?",4/24/2020 17:19,,2927,CC BY-SA 4.0 15125,11675,2,"Hi, welcome to QCSE. This clearly sounds like homework, which, while not necessarily disallowed at this site, is generally disfavored. I recommend you revise your question. Start by rewriting it in Latex, and then indicating clearly what you have done, and where you are stuck.",4/24/2020 21:31,,2927,CC BY-SA 4.0 15126,8870,2,"I had to close and re-open my notebook for it to see an imported .py file, but then it worked. Thanks for pointing out that Import can be used for non-ipynb files!",4/24/2020 22:30,,8385,CC BY-SA 4.0 15127,11677,6,"A square can be negative if it's a square of a complex number. Rotation gates are not self-adjoint, so they can have complex eigenvalues",4/25/2020 1:50,,2879,CC BY-SA 4.0 15129,11649,1,The simulator with the noise model was really helpful. Thanks for that..!,4/25/2020 5:50,,11777,CC BY-SA 4.0 15130,11656,0,"Oh, so you are saying that I don't have $\mathcal{H}^2$ and replace it with either $\mathbb{C}^2$ or $\mathcal{H}$?",4/25/2020 6:25,,7528,CC BY-SA 4.0 15131,11679,0,First of all thanks. Second i only have problem with :O⋅TrB(M) because you ignored the fact that it operates only on the A system and then it should be :(O⊗I) and that is where i am stuck,4/25/2020 13:12,,11808,CC BY-SA 4.0 15132,11682,1,"If you start from $\vert 0,0,...0\rangle$, the state is permutation invariant. You must start from $\vert x_1, x_2,.. x_n\rangle$ (you have to specify the $x_i$ for this input state) and then you can write a circuit that acheives a superposition of permutations.",4/25/2020 15:04,,5669,CC BY-SA 4.0 15133,11682,0,"@nr2618 ok, but that's just some 1qubit gates away, right?",4/25/2020 15:08,,5280,CC BY-SA 4.0 15134,11682,0,"Yes, it's just a comment on the line in the question that says ""Starting from $\vert 0,0.. 0\rangle$..""",4/25/2020 15:12,,5669,CC BY-SA 4.0 15138,11622,1,"I am the answerer of the thread that Martin linked in the comments, and it is indeed on QST. I view QPT as a generalization of QST; I can write you an answer but unfortunately only tomorrow (i.e. 26/04 likely in the afternoon CEST). Please note that QPT is both extremely costly (it scales as 12^n with n the number of qubits involved) and pretty hard (standard QPT suffers from some problems that get very evident when considering a high number of qubits. And with 'high' I already mean 3:)",4/25/2020 20:01,,8141,CC BY-SA 4.0 15139,11683,0,If n=2 you end up with a Bell state and this and every other operation is unitary unless you invoke measurements. How do implement all the controlled permutations?,4/25/2020 21:00,,5280,CC BY-SA 4.0 15140,11683,0,"If $n=2$, you end up with the state $\frac{1}{\sqrt{2}}(\vert 0\rangle\otimes\vert x_1, x_2\rangle + \vert 1\rangle\otimes \vert x_2, x_1\rangle)$. This is not a Bell State. I'm not sure what you mean by ""this and every other operation is unitary"". Symmetrization is not unitary unless you allow auxiliary qubits to store the lost information as explained in the answer.",4/25/2020 22:32,,5669,CC BY-SA 4.0 15141,11683,0,You can implement any controlled permutation using a combination of controlled swap gates (https://en.wikipedia.org/wiki/Quantum_logic_gate#Fredkin_(CSWAP)_gate).,4/25/2020 22:37,,5669,CC BY-SA 4.0 15142,11657,0,Excellent comment! Can you please give us some information about the math used in odd dimensions?,4/26/2020 7:14,,7528,CC BY-SA 4.0 15143,11681,0,"so, we have to believe or prove that any cause-effect relation in nature is computable, or any process P in nature is computable. I think this may be wrong. And it is not about CT-Thesis. CT-Thesis. say that the computability is Turing computability.",4/26/2020 8:59,,9402,CC BY-SA 4.0 15144,11681,1,"you cannot prove that ""any cause-effect relation in nature is computable"", because that is not a mathematical statement. What is true is that every current physical theory is computable. Also, you would be hard-pressed to even think of what an ""uncomputable physical theory"" would be. In my mind, accepting such a thing would be the same as saying that no physical theory can describe nature. But again, this is more about phylosophy than physics. Also, it has nothing to do with quantum mechanics. Quantum mechanics only enters the discussion when you care about computational hardness.",4/26/2020 9:06,,55,CC BY-SA 4.0 15145,11681,1,"btw, what (I think) you are asking about is often referred to as the ""physical Church-Turing thesis"".",4/26/2020 9:08,,55,CC BY-SA 4.0 15146,11688,1,Another way of applying this operator (without ancillary qubit) can be found here https://quantumcomputing.stackexchange.com/a/11373/9459.,4/26/2020 10:41,,9459,CC BY-SA 4.0 15147,11688,0,Related question: https://quantumcomputing.stackexchange.com/q/1875/9459,4/26/2020 11:05,,9459,CC BY-SA 4.0 15148,11681,0,"Can we prove that ""any cause-effect relation in nature is computable"" by physical theory?",4/26/2020 11:41,,9402,CC BY-SA 4.0 15149,11670,0,states? maybe, but it does not matter.,4/26/2020 11:55,,9402,CC BY-SA 4.0 15150,11681,1,"@XL_At_Here_There I'd say that physics is concerned, by definition, with physical theories, and thus your question is not about physics",4/26/2020 11:55,,55,CC BY-SA 4.0 15151,11681,0,"maybe, but don't you think it is an important question?",4/26/2020 12:39,,9402,CC BY-SA 4.0 15152,11649,0,"Great, glad I could help! Would you mind accepting the answer if it has answered your question? I have added the bit about NoiseModels :)",4/26/2020 13:17,,5955,CC BY-SA 4.0 15153,11656,0,"Yes, although since the point of your question is whether you can have odd-dimensional composite systems, I think that in this case $\mathbb{C}^2$ would make more sense.",4/26/2020 15:09,,551,CC BY-SA 4.0 15158,11690,0,[Welded trees?](https://arxiv.org/abs/quant-ph/0209131) But that's continuous-time.,4/26/2020 17:17,,2927,CC BY-SA 4.0 15159,11687,0,Thanks for the answer. Do you know how I do it on OpenQASM?,4/26/2020 17:42,,8400,CC BY-SA 4.0 15160,11689,1,"Ahh, thank you, I completely forgot about checking whether $e^Z$ is a unitary transform.",4/26/2020 18:00,,11644,CC BY-SA 4.0 15161,11670,0,"I would counsel you to make an effort to clarify your question, or accept @gIS's already informed answer.",4/26/2020 18:02,,2927,CC BY-SA 4.0 15162,11689,1,"@RehaanAhmad, happy to help :). Also, note that after doing Taylor expansion for $e^{-iZ \otimes Z \otimes Z \otimes t}$, one can obtain $e^{-iZ \otimes Z \otimes Z \otimes t} = \cos(t) I - i\sin(t) ZZZ$. Like the formula for $A$ operator that also can be obtained by using Taylor series.",4/26/2020 18:15,,9459,CC BY-SA 4.0 15163,11690,0,"@MarkS As far as I know, it is not a spatial search proble but it should be one of the first examples where exponential speedup over classical is proven using quantum walks.",4/26/2020 19:41,,7986,CC BY-SA 4.0 15164,11683,0,"Hi, I added further explanations and examples to my question and would be happy if you could have a look. Thanks...",4/27/2020 6:27,,5280,CC BY-SA 4.0 15165,11685,0,"Hi, I added further explanations and examples to my question and would be happy if you could have a look. Thanks...",4/27/2020 6:27,,5280,CC BY-SA 4.0 15166,11699,0,Where did you get this circuit from?,4/27/2020 7:41,,1837,CC BY-SA 4.0 15167,11657,0,"There's nothing special about odd dimensions specifically. Generally, you're looking for a Hamiltonian/unitary that has a block-diagonal structure, $H=H_1\oplus H_2$, where $H_1$ is acting just on the two-dimensional space that you want to use as a qubit, and $H_2$ acts on everything else.",4/27/2020 8:32,,1837,CC BY-SA 4.0 15168,11679,0,@Vladimirkozlov Made an edit to more explicitly show taking identity into account.,4/27/2020 8:40,,1837,CC BY-SA 4.0 15169,11682,0,If you leave a comment along with a downvote I can work on it...,4/27/2020 8:58,,5280,CC BY-SA 4.0 15171,10298,0,Does this help: [Quantum circuits synthesis using Householdertransformations](https://arxiv.org/pdf/2004.07710.pdf)...?,4/27/2020 9:36,,5280,CC BY-SA 4.0 15174,6721,0,"Are you asking, how to get qubits such that they respect the exchange rule, written here for two arbitrary electrons $e_ie_j=-e_je_i$?",4/27/2020 10:25,,5280,CC BY-SA 4.0 15175,6410,0,So you want your circuit to change based on a previous result?,4/27/2020 10:28,,5280,CC BY-SA 4.0 15176,11685,0,@draks if you feed the state |0>|1>|2>... into the algorithm described by my answer you get the state asked for by your updated question.,4/27/2020 10:31,,119,CC BY-SA 4.0 15177,11685,0,Are you looking at $(1)$? It carries an additional unwanted sign factor. And what if I need a procedure without measurements and no ancillas? Or do I need them to achieve a substantial speedup?,4/27/2020 10:46,,5280,CC BY-SA 4.0 15178,11699,0,"https://arxiv.org/abs/1605.05647v4, there is a lot of other similar cricuit if you search steane syndrome extraction",4/27/2020 10:49,,11833,CC BY-SA 4.0 15179,3743,0,"@DaftWullie ""If it's a global phase, what does it matter?"" It matters e.g. when it comes to time optimal implementations of unitary gates, see [here](https://arxiv.org/pdf/quant-ph/0502104.pdf), chap. IIIA",4/27/2020 11:09,,5280,CC BY-SA 4.0 15197,6721,0,"Well, in the first-quantized formalism (i.e. when one dicretizes the space, and then at the each point of the spacial lattice discretizes the function values) it is not necessarily clear what is an 'electron'. But in a certain sense - yes.",4/27/2020 16:24,,6313,CC BY-SA 4.0 15198,11710,0,"So, i think it's because the number of solutions is greater than N/2 ? How can I fix it if it's possible ?",4/27/2020 17:12,,10192,CC BY-SA 4.0 15204,11713,1,"I'm not sure I understand what ""However, they do so by implementing quantum gates in an encoded way"" means. If I have a circuit which uses a Deutsch gate, I shouldn't I be able to come up with another circuit that performs the same operation but using only Toffoli and Hadamard?",4/27/2020 18:00,,11782,CC BY-SA 4.0 15205,11617,1,"Single-qubit gates are chosen during circuit generation which is a distinct step from circuit execution and simulation. As @CraigGidney said, the same circuits are employed in execution and in simulation. You can find the generated circuits in the public dataset here: https://datadryad.org/stash/dataset/doi:10.5061/dryad.k6t1rj8",4/27/2020 18:01,,10480,CC BY-SA 4.0 15206,11617,1,"Regarding simulation code, Schrödinger and Schrödinger-Feynman algorithms are implemented in https://github.com/quantumlib/qsim. The Feynman algorithm is implemented in https://github.com/ngnrsaa/qflex.",4/27/2020 18:03,,10480,CC BY-SA 4.0 15208,11713,0,"@GW1 No, that circuit will *not* actually implement the same gate. It will however implement something else which, upon measurement, will give exactly the meas. outcomes you would get from the circuit you were aiming for. As I said, it is easy to see it is *impossible* to actually *get* any gate, since there are only real number involved in Hadamard and Toffoli, and multiplying real numbers gives again real numbers. -- If you want to know what ""implementing quantum gates in an encoded way"" means, read the paper you linked to. If I remember it correctly, it was rather short and to the point!",4/27/2020 18:16,,491,CC BY-SA 4.0 15209,11650,1,"I'd bet this is #P hard, just as computing amplitudes up to exponential accuracy. Then again, devising a #P algorithm should be straightforward.",4/27/2020 18:29,,491,CC BY-SA 4.0 15210,11710,0,@julienrodriguez what do you expect from the circuit? What are you looking for? Do you know what would happen if the number is exactly N/2? –,4/27/2020 19:10,,5280,CC BY-SA 4.0 15212,6721,0,Are exchanges restricted by the lattice or is any fermion exchangable with every other? Sorry I'm not an expert on lattices...,4/27/2020 20:01,,5280,CC BY-SA 4.0 15217,11716,0,I need to use the swaps because the CCX gate jumps the wires in the standard CARRY subroutine (taken from Pittenger's book). I could get rid of the swaps at the end but I still need to figure how to control the classical digit where a qubit measurement goes.,4/27/2020 23:50,,11555,CC BY-SA 4.0 15218,11716,0,"The main problem is number of qubit on processors (5 for Ourense, for example) and used in the circuit (7 qubits). See my answer.",4/28/2020 4:18,,9006,CC BY-SA 4.0 15219,11718,0,"For examples like this: 1. Implement a funcion that checks edges that are attached to a common vertices and increments a counter when their color is the same. 2. Use this function as an oracle in a Grover Search algorithm which looks for those combinations which have zero errors.",4/28/2020 9:37,,5280,CC BY-SA 4.0 15220,11718,0,"you find plenty of papers online for that, maybe you try to adapt the ideas of this one to your problem: https://www.researchgate.net/publication/330069797_Quantum_Algorithms_for_Colouring_of_Graphs",4/28/2020 9:56,,5280,CC BY-SA 4.0 15222,11722,0,"It's even simpler: $(\mathbb 1_A\otimes \langle i|_B) (O_A\otimes \mathbb 1_B) = O_A\otimes \langle i|_B$ due to mixed-product rule. Also I wouldn't use the same symbol for $O_A$ and $O_A \otimes \mathbb 1_B$, it's confusing",4/28/2020 10:40,,5870,CC BY-SA 4.0 15223,11713,0,"""Toffoli and Hadamard have only real entries"", ok but this is just they simply way we write it. Effectively the Toffoli $T$, that the QC implements is an element of the $SU(8)$ and is rather $\exp(i\pi/8)T$, which has complex entries...",4/28/2020 11:14,,5280,CC BY-SA 4.0 15224,11721,0,The only thing I don't understand is the link between the fact that I have access to a gate set that includes the Toffoli gate and the fact that the computation can be performed efficiently. Is there some kind of result that states this?,4/28/2020 11:36,,10454,CC BY-SA 4.0 15225,11721,1,"You have said that the function you want to implement can be implemented efficiently. That's your starting point. That means that for some gate set, you have written out the circuit and found how its size scales (and that it's a polynomial in the number of bits of input). What I'm saying is that this means you can do the same for *any* (classically) universal gate set. Toffoli is one such set.",4/28/2020 12:51,,1837,CC BY-SA 4.0 15226,11713,1,"@draks... Did you read the Aharonov paper linked above? --- It is very clear that there are different ways to define universality, and Toffoli and Hadamard are *not* universal in the sense where I require to be able to approximate any gate. --- Note that what you say is just a *global* phase, which does not get you out of the problem that e.g. a $\pi/8$ gate has entries with *different* phases!",4/28/2020 13:22,,491,CC BY-SA 4.0 15227,11713,0,"No, but I agree with all your arguments...",4/28/2020 13:45,,5280,CC BY-SA 4.0 15228,11720,1,Thank you for the very useful information.,4/28/2020 13:51,,11555,CC BY-SA 4.0 15229,11713,1,"@draks... I am delighted. In any case, you should read it. It is brief and insightful!",4/28/2020 13:59,,491,CC BY-SA 4.0 15230,11721,0,"Okay, I got it! Thank you!",4/28/2020 14:01,,10454,CC BY-SA 4.0 15234,11726,0,Suppose the circuit goes on. I don't want to measure y's. I want to how to perform calculation after A matrix-gate.,4/28/2020 15:12,,11847,CC BY-SA 4.0 15237,11726,0,I want to know how to calculation are peformed. I don't want to use software I want to understand the calculation.,4/28/2020 15:15,,11847,CC BY-SA 4.0 15239,11726,0,Use the partial trace: https://en.wikipedia.org/wiki/Partial_trace,4/28/2020 15:19,,5280,CC BY-SA 4.0 15240,11727,0,Thank you very much! So this is the way the calculation are made in any quantum circuit?,4/28/2020 15:21,,11847,CC BY-SA 4.0 15242,11713,0,"@draks... On a different note, I do not understand why you claim a quantum computer implements $\mathrm{SU}(8)$ gates. It rather implements gates in a projective space.",4/28/2020 16:12,,491,CC BY-SA 4.0 15243,11731,0,"I'm a little confused as to how/where you decomposed $\psi$, unless you're saying that the eigenvectors of $U$ are $|\lambda_+\rangle = |0\rangle$ and $|\lambda_-\rangle = |1\rangle$",4/28/2020 19:26,,6139,CC BY-SA 4.0 15244,11731,1,I've decomposed it in terms of the eigenvectors of U.,4/28/2020 19:29,,9282,CC BY-SA 4.0 15245,11731,1,"The eigenvectors don't have to be |0> and |1>. By the spectral theorem, U has an orthonormal basis of eigenvectors.",4/28/2020 19:39,,9282,CC BY-SA 4.0 15246,3912,0,"Do you know any reference for figuring out exactly how long the ""your circuit"" part takes?",4/28/2020 20:16,,8385,CC BY-SA 4.0 15247,11713,0,"I claimed it because in my world all Hamiltonians are traceless, but speaking about what you can actually measure, you're right. Then global phases don't matter (despite for e.g. time-optimal implementations). Concerning the OP's question, it would be fair to come up with a decomposition of a $\pi/8$ gate in a $SO(n)$ representation or at least an approximation as indicated in the linked paper and refs therein. Can you do that? I would be interested as well...",4/28/2020 20:45,,5280,CC BY-SA 4.0 15250,11740,0,"+1 not what I was looking for (because Grover feels little like cheating), but very efficient! To me, it implies that linear constructions (as in my examples) exist. What do you think?",4/29/2020 7:00,,5280,CC BY-SA 4.0 15251,11727,1,"It's the general way that you have to perform the calculation if you want to simulate what a quantum circuit does via a classical calculation. That's the whole ""problem"" with quantum computation - essentially, you have to keep the whole exponentially large vector in memory, which we cannot do classically.",4/29/2020 8:25,,1837,CC BY-SA 4.0 15252,11746,0,"thanks, sounds a lot like Craig proposal, right?",4/29/2020 9:07,,5280,CC BY-SA 4.0 15253,11746,0,except that you don't need to do any Grover Search. You just measure and repeat until success.,4/29/2020 9:07,,1837,CC BY-SA 4.0 15254,11746,0,oh I see... $ $,4/29/2020 9:09,,5280,CC BY-SA 4.0 15255,11736,1,I highly recommend to use qiskit + the quantum inspire SDK (pip install quantuminsipre; https://github.com/QuTech-Delft/quantuminspire) over the browser based cQASM interface for anything more than very small proof-of-concept experiments!,4/29/2020 9:27,,8141,CC BY-SA 4.0 15257,11737,0,could you elaborate your problem a (q)bit more in detail?,4/29/2020 10:31,,5280,CC BY-SA 4.0 15258,11726,0,Thank you for your link,4/29/2020 10:37,,11847,CC BY-SA 4.0 15261,11748,0,Thanks for mentioning Rigetti and D-Wave.,4/29/2020 10:43,,9006,CC BY-SA 4.0 15263,11735,0,"all good, I'm curious what will come. I know https://ionq.com/ but I'm not sure if it free. I'll remove my comments...",4/29/2020 10:49,,5280,CC BY-SA 4.0 15266,11734,0,"What do you mean by ""n **levels**""? computational basis states? any n orthogonal states? in the latter case, I know an ingenious algorithm!",4/29/2020 11:40,,491,CC BY-SA 4.0 15267,11734,0,"computational basis states, but any. So please go ahead...",4/29/2020 12:19,,5280,CC BY-SA 4.0 15268,11734,0,"In the *latter* case, i.e.: any n orthogonal states.",4/29/2020 12:38,,491,CC BY-SA 4.0 15272,11746,0,"This is probably more efficient in terms of expected gate costs than my answer, depending on your error tolerance epsilon, with the tradeoff being that it can't be run backwards. (In the paper I cited in my answer we needed to be able to not just prepare the state but also unprepare it, because it was part of an oracle in an amplitude amplification process. It mattered that input states other than |000..000> went through the process while remaining coherent.)",4/29/2020 19:23,,119,CC BY-SA 4.0 15277,11685,0,"@draks... Ah, yes, the paper adds phase factors so that odd permutations have a negative sign. Those are not an intrinsic part of the algorithm, just an extra detail that was added on.",4/30/2020 0:33,,119,CC BY-SA 4.0 15278,11724,1,wouldn't this question be more on topic on Physics SE?,4/30/2020 7:58,,5125,CC BY-SA 4.0 15281,11777,0,Thanks. This is exactly what I needed,4/30/2020 21:44,,11884,CC BY-SA 4.0 15282,11778,0,you can try to create QASM files from MatLab...,4/30/2020 22:33,,5280,CC BY-SA 4.0 15283,10298,0,"I don't think so, I am afraid because their algorithm uses classical QR as the first step, but they aren't proposing a quantum algorithm to perform QR decomposition.",5/1/2020 1:49,,10478,CC BY-SA 4.0 15284,11778,0,"@draks... I am a little bit lost, do you mean to program a script generating QASM files? But how to download results from IBM Q. I am afraid that this cannot be fully automatic and some user influence is needed.",5/1/2020 6:13,,9006,CC BY-SA 4.0 15285,11784,1,Hi and welcome to Quantum Computing SE. Please see this thread how to create Bell states: https://quantumcomputing.stackexchange.com/questions/11700/how-can-you-construct-the-different-two-qubit-bell-states/11701#11701,5/1/2020 6:20,,9006,CC BY-SA 4.0 15286,11784,2,Does this answer your question? [How can you construct the different two-qubit Bell states?](https://quantumcomputing.stackexchange.com/questions/11700/how-can-you-construct-the-different-two-qubit-bell-states),5/1/2020 6:21,,9006,CC BY-SA 4.0 15287,11784,1,This is perfectly fine. A global phase is nothing to be bothered about.,5/1/2020 7:46,,1837,CC BY-SA 4.0 15288,11789,0,"Got it, thank you",5/1/2020 8:18,,9407,CC BY-SA 4.0 15289,11784,0,DaftWullie is right but you can prepare Bell states with one gate less than in case of circuits in the question.,5/1/2020 8:25,,9006,CC BY-SA 4.0 15290,11710,0,this circuit compute a simple 2-sat formula (not a or not b). I see https://quantumcomputing.stackexchange.com/questions/5318/grover-algorithm-for-more-than-one-element before my ask.,5/1/2020 8:28,,10192,CC BY-SA 4.0 15292,11770,0,"what do you mean with ""*what is*"" here? Because a possible answer is that it's the state defined as in your formula. Or are you asking what is $S(z)$ here? Did you have a look at the relevant [Wikipedia page](https://en.wikipedia.org/wiki/Squeezed_coherent_state)?",5/1/2020 13:57,,55,CC BY-SA 4.0 15296,11770,0,Do you know what a finitely squeezed state is?,5/1/2020 19:27,,491,CC BY-SA 4.0 15297,11795,0,"Thank you! I have figured it out myself a couple of hours before your answer and indeed the catch is to initialize rho calling the arg ""dims"" explicitly in order to partition it in two (or more) subsystems.",5/1/2020 21:08,,11880,CC BY-SA 4.0 15298,11778,0,"Oh yeah true, although the result might just be a vector. The question also is what/how you would like to compose something in MatLab? Do you want to give matrices (which would be nice)?",5/1/2020 21:42,,5280,CC BY-SA 4.0 15299,11797,0,"If a state is inside the Bloch sphere, it is mixed. Only a pure state is on surface of the spehere.",5/1/2020 21:45,,9006,CC BY-SA 4.0 15300,11778,0,"@draks...I would like to use MatLab for controlling a work with quantum computer like in Qiskit, i.e. to feed data through MTL script, run an quantum algorithm on IBM Q then take the results and post-process them.",5/1/2020 21:52,,9006,CC BY-SA 4.0 15301,11797,0,"Yes but I sum up a lot of them, let's say infinitley many sch that the integral looks like a vector ending at the north pole, which is $|0\rangle$...",5/1/2020 21:52,,5280,CC BY-SA 4.0 15302,11778,0,"ok but what will be in your MTL script? A sequence of local rotations, CNOTs and so on? Or just some parameters like rotation angles that are applied at certain local operations, that are specified somewhere else (like a QASM file). Reading results back and do post processing sound like a good idea. user47787's I/F should do that...",5/1/2020 21:57,,5280,CC BY-SA 4.0 15303,11710,0,"@julienrodriguez I'm not sure if this will really help you, since you're dealing with a special case.",5/1/2020 21:57,,5280,CC BY-SA 4.0 15304,11778,0,"Yes, it is possible to do what I want through Python code connected with MatLab. I was just curious if is there any direct way, i.e. if MatLab has a toolkit for quantum computers programing.",5/1/2020 22:01,,9006,CC BY-SA 4.0 15305,10298,0,"Hmm, ok right. How do you think to store the input $A$ and output $Q$ and $R$? BTW: Householder trafo is mentioned on the [Grover' search Wikipage](https://en.wikipedia.org/wiki/Grover%27s_algorithm#The_first_iteration)...",5/1/2020 22:09,,5280,CC BY-SA 4.0 15306,11778,1,Don't of any. Put 500 bounty for writing the matlab addon!,5/1/2020 22:11,,5280,CC BY-SA 4.0 15307,9930,0,"Nothing, just do it",5/1/2020 22:22,,5280,CC BY-SA 4.0 15308,11770,0,@glS I guess I don't understand the math well enough to have an intuition of what is happening in either formula. The Wikipedia page has this image (https://en.wikipedia.org/wiki/Squeezed_coherent_state#/media/File:Phase_distribution_squeezed_coherent_states_subpoisson.jpg) which is the model I had in my head for finite cases. I'm not sure about the inifinite cases however.,5/2/2020 2:01,,2645,CC BY-SA 4.0 15309,11770,0,@NorbertSchuch I think I have a rudimentary idea.,5/2/2020 2:03,,2645,CC BY-SA 4.0 15310,11767,1,"Thanks @ met 927 your answers helped me a lot. I'll test it, and send the results. Thank you",5/2/2020 5:41,,11859,CC BY-SA 4.0 15311,11797,2,"@draks... Assume we have only two states $\rho_1$ and $\rho_2$ with different $r_1$ and $r_2$ vector lengths in the Bloch sphere. The state that corresponds to their statistical sum $p_1 \rho_1 + p_2 \rho_2$ will never have $r$ greater then $max(r_1, r_2)$, right?. If I am right I don't see a reason why this will not be true for infinite number of $\rho$s in the sum. So we will not obtain the $|0\rangle$ state, which has $r=1$, with sum of many states that have $r<1$.",5/2/2020 10:12,,9459,CC BY-SA 4.0 15312,11804,0,Hi! Can you share the code you are using?,5/2/2020 15:53,,5955,CC BY-SA 4.0 15313,11808,1,"Oh, it was a simple task. Thanks for your answer!",5/2/2020 16:52,,11510,CC BY-SA 4.0 15314,11797,0,@DavitKhachatryan ok I see your point. So then let's drop the scaling factor. My state is then a sum of pure states on the northern hemisphere. How would you interpret the resulting state? To me it feels like a state that would give identical results as a pure $|0\rangle$ would do...,5/2/2020 20:56,,5280,CC BY-SA 4.0 15315,11812,1,So you have problems to check this identity: $1/√2(|00〉+|11〉) =1/√2(|\phi^x_0\phi^x_0〉+|\phi^x_1\phi^x_1〉) =1/√2(|\phi^y_0\phi^y_1〉+|\phi^y_1\phi^y_0〉)$?,5/2/2020 21:16,,5280,CC BY-SA 4.0 15317,11800,1,If you would leave a comment along with your down-vote I might be able to improve or add details...,5/2/2020 22:11,,5280,CC BY-SA 4.0 15318,11812,0,"@draks... No, I see the identity, but I dont know how that helps me to see that the condition is satisfied.",5/2/2020 23:30,,11909,CC BY-SA 4.0 15319,8326,0,"I had exactly the same challenge. After researching for months, I built a general implementation in QISKIT, that runs on the simulator, with 14 qubits. But when I started this on real hardware, I got error messages. But one of the reasons for failing might be the execution time that the akgorithm needs. Not only the number of qubits, also the processing time is a criteria if an algorithm can be executed on real hardware. Finally, I gave up and could only run it on the simulator. But I could share the geberal qiskit algorithm, if you're still searching for that.",5/2/2020 23:35,,11909,CC BY-SA 4.0 15321,11797,0,@draks... I guess we should take very specific $p(\vec{r})$ distribution in order to obtain something like $\rho_0 = 0.999 | 0 \rangle \langle 0 | + 0.001 \tilde{\rho}$.,5/3/2020 5:31,,9459,CC BY-SA 4.0 15322,11797,0,"@draks... Anyway if we have that $\rho_0$ and we want to distinguish it from $|0>$ state, then I see two main factors here. Firstly our measuring apparatus can be not good enough to distinguish them. Secondly, even if we have good measuring apparatus, but our algorithm is not so demanding on precision we can still regard the final result as $|0\rangle$.",5/3/2020 5:39,,9459,CC BY-SA 4.0 15323,11819,2,"Relared: https://physics.stackexchange.com/questions/410204/clarifications-needed-on-why-certain-arguments-related-to-quantum-maps-dubbed-as, and links therein.",5/3/2020 5:48,,491,CC BY-SA 4.0 15324,11797,0,"@draks... if we have only pure states, then let's consider one of the terms $| \psi \rangle = a|0\rangle + b|1\rangle$. The corresponding density matrix will be $\rho = |a|^2 |0\rangle \langle 0| + |b|^2 |1\rangle \langle 1| + a b^{\dagger} |0\rangle \langle 1| +a^{\dagger} b |1\rangle \langle 0| $. Here I don't see how can we compensate $|b|^2 |1\rangle \langle 1|$ term with adding statistically other states in order to obtain $|0\rangle \langle0|$ final state.",5/3/2020 7:14,,9459,CC BY-SA 4.0 15325,11799,0,"Thanks for your answer. Could you clarify what you mean by a controleld adder? A link to a paper or further information would be great.",5/3/2020 13:09,,11571,CC BY-SA 4.0 15326,11819,1,also related to https://quantumcomputing.stackexchange.com/q/2058/55,5/3/2020 13:47,,55,CC BY-SA 4.0 15327,11806,0,Does this answer your question? [How to perform Quantum Process Tomography for three qubit gates?](https://quantumcomputing.stackexchange.com/questions/11622/how-to-perform-quantum-process-tomography-for-three-qubit-gates),5/3/2020 14:20,,55,CC BY-SA 4.0 15328,11823,3,"$j_i$ are by definition the base-2 digits of $j$, thus $j=j_1 2^{t-1} + j_2 2^{t-2} + ... + j_t 2^0$. Is this what you are asking?",5/3/2020 15:45,,55,CC BY-SA 4.0 15329,11799,1,@Idefixus maybe this : https://arxiv.org/pdf/quant-ph/0206028 but there are plenty of adders online. Pick one and perform every operation of the adder implementation as a controlled operation so that you only increment when you state is a solution,5/3/2020 16:06,,5280,CC BY-SA 4.0 15330,11820,0,Thanks for your answer,5/3/2020 17:06,,5280,CC BY-SA 4.0 15331,11824,0,crossposted to pse: https://physics.stackexchange.com/questions/548847/m-rho-operatornametr-2-left-u-rho-otimes-rho-2-u-dagger-rightis,5/3/2020 17:20,,491,CC BY-SA 4.0 15332,11824,0,"Let me iterate my comment from physics.SE: *"" I bet this can be proven using the uniqueness (""up to ..."") of the Stinespring dilation.""* (And given you say ""Any hints [...] are appreciated"" -- would this qualify as an answer then?",5/3/2020 17:20,,491,CC BY-SA 4.0 15334,11815,0,"Thank you so much for your answer and for taking the time! von_Neumann measurement is clarified now :) Your aswer makes a lot of sense for me, but it raises also some questions: 1. You are choosing $$M = \frac{1}{\sqrt{3}}\left(\begin{array}{rrr}1 & 1 & 1 \\ -1 & -\omega & -\omega^2 \end{array}\right)$$. But in the solution of the MS Kata the POVM is $$ M = \frac{1}{\sqrt{2}}left(\begin{array}{rrr}1 & 1 & 1 \\ 1 & \omega & \omega^2 \end{array}\right) $$ which is quite different. Can both solutions be correct or is only one of them correct?",5/3/2020 20:56,,11909,CC BY-SA 4.0 15335,11815,0,2. You embed M into M' by putting it in the top left. How do you determine the remaining values? Just somehow so that the column vectors are orthogonal?,5/3/2020 21:00,,11909,CC BY-SA 4.0 15336,11815,0,"3. The embedding from the solution is different. They dont use M as the top left, it is somehow transposed and conjugated. Why is this embedding different from your proposal? what kind of algorithm is it following? Do you understand the solution? BTW, in case you wanna look it up: (https://render.githubusercontent.com/view/Workbook_Measurements_Part2.ipynb#peres-wooters-game)",5/3/2020 21:03,,11909,CC BY-SA 4.0 15337,11815,1,"The solution you've presented is correct only in the quoted part. The rest has mistakes. For example, that $M'$ is not unitary at all. The norms of column vectors must be equal to 1.",5/3/2020 21:18,,5870,CC BY-SA 4.0 15338,11815,1,"Yes, any remaining values in $M'$ are good if columns are orthogonal and have norms 1.",5/3/2020 21:19,,5870,CC BY-SA 4.0 15339,11823,0,Isn't it in the reverse order? $j=j_t 2^{t-1} + \dots + j_1 2^0$? This is where I am confused.,5/3/2020 22:24,,7986,CC BY-SA 4.0 15340,11824,1,It is possible to find a density operator $\rho_2$ and a unitary operator $U$ that does not happen to be expressible as $U = U_1\otimes U_2$ for which $M$ as you define it is a unitary channel. Is this the correct interpretation of the question?,5/4/2020 0:30,,1764,CC BY-SA 4.0 15341,11788,0,"Thank you for taking your time and answer my question. The exponential speed up is from what I see in the literature and it's all claimed that Bernstein-Vazirani provides an exponential speed up... Now, about the Oracle, the way I see people implement this dot product operation for the Oracle is using only CNOTs gate (do a CNOT wherever there is a 1 in the secret bit-string 's')... So are you saying that this doesn't need to be the case? That is, we can implement this dot-product operation differently, not using only CNOT operations?",5/4/2020 1:51,,9858,CC BY-SA 4.0 15342,11813,0,"sure am happy to do so. it is actually possible to build a 2 qubit device at room temperature, contrary to what the conventional wisdom suggest.",5/4/2020 4:11,,166,CC BY-SA 4.0 15343,11828,0,"I think there shouldn't be $k$ index, instead, there should be only $j$ indexes, am I right? Also, I guess, after measurement, we should obtain $|v_j \rangle |\theta_j \rangle$ without the sum.",5/4/2020 5:42,,9459,CC BY-SA 4.0 15344,11837,0,"$\frac1{sqrt 2}(|0\rangle+|1\rangle)$ is not entangled, because it is single qubit state. It is a superposition. Please clarify your question...",5/4/2020 6:32,,5280,CC BY-SA 4.0 15345,11837,0,"sorry, i just edit my question.",5/4/2020 6:37,,11765,CC BY-SA 4.0 15346,11838,0,"yes, the details steps are as what you said. but in quantum circuit, the X gate can only pass the single qubit, is that right? so you mean the situation will never happen?or the actual quantum circuit will resolve this situation into X*I as you said?",5/4/2020 6:47,,11765,CC BY-SA 4.0 15349,8326,0,"Right now, I'm not looking for it, I finally implemented specific algorithms. But I'd like to see it, and it would be great if you could share it.",5/4/2020 6:56,,8626,CC BY-SA 4.0 15350,11838,0,"@Henry_Fordham if we are applying $X$ gate on the first qubit, mathematically it will correspond to $X \otimes I$ operator, if we have a two-qubit state. We can always apply one qubit gate, no matter is it in an entangled state or not, because the qubit exists in some fixed place and we always can point our laser (or other physical things that can help to implement one qubit gate) to that particular qubit.",5/4/2020 6:59,,9459,CC BY-SA 4.0 15351,11828,1,"The QPE algorithm itself does not include a measurement. If the QPE is being performed in isolation, then the last thing you do is to measure the outcome, but if you're using QPE as part of a larger algorithm, e.g. HHL, you don't have the measurement in there.",5/4/2020 7:00,,1837,CC BY-SA 4.0 15352,11828,0,"Can you explain more about this noise term that you're getting. As you said, you should also uncompute the QPE, and that disentangles the two registers so there shouldn't be any noise (at least if the $\theta_k$ are exactly of the form $2\pi x/2^n$ for integer $x$.",5/4/2020 7:02,,1837,CC BY-SA 4.0 15353,11810,0,"This is probably not an official solution because the details have mistakes. For example, $M'$ isn't unitary and $M$ can't be embedded to a unitary because the first row has norm >1.",5/4/2020 7:09,,5870,CC BY-SA 4.0 15354,11806,0,"I feel that that question is not a complete answer to this question, as it does not describe how to obtain the chi matrix from the Choi matrix or when they are the same.",5/4/2020 7:11,,8141,CC BY-SA 4.0 15355,11718,1,I just came across this one: https://github.com/microsoft/QuantumKatas/blob/master/GraphColoring/GraphColoring.ipynb,5/4/2020 7:14,,5280,CC BY-SA 4.0 15356,11838,0,"Ah,Thx, i got it, and then i edit my question and put another confusion on it, can u help me for that? Thx",5/4/2020 7:21,,11765,CC BY-SA 4.0 15358,11838,0,"@Henry_Fordham, please can you write a separate question? I think it will be better that way :)",5/4/2020 7:26,,9459,CC BY-SA 4.0 15359,11838,0,"https://quantumcomputing.stackexchange.com/questions/11840/a-question-about-how-to-store-the-quantum-state-in-quantum-circuit ,Thank you, the link is here",5/4/2020 7:31,,11765,CC BY-SA 4.0 15360,11788,0,"There are many different ways that you can implement an algorithm. If there's a way that can be done just with gates from the Clifford set, then great. As I say, this algorithm is NOT one with an exponential improvement (I would like to see a link to claims that it does), so there is no problem with being able to simulate it. Mostly I wanted to make the point that you have to be explicit about the consideration. It's also important if you move on to look at Simon's algorithm which *does* show an exponential speedup, but the gates around the oracle are also just Clifford gates.",5/4/2020 7:38,,1837,CC BY-SA 4.0 15361,11838,0,"@Henry_Fordham, if you have a separate question already, I think the related part should be deleted from here because the question can be closed by the moderators/users of QCSE because of the reason for duplication of the question.",5/4/2020 7:48,,9459,CC BY-SA 4.0 15362,11838,1,"OK, have done that",5/4/2020 7:52,,11765,CC BY-SA 4.0 15366,11842,0,"actually in this quantum circuit I need to store the states |10110⟩ first, then let the |10110⟩ as an input to do the next step, right? and the next step only related to the qubit 3 and 4. By reading the paper about QRAM, I know the procedure to store the states is like the second circuit. So I mean in the next step, it will take the whole |10110>as an input or only |101>?",5/4/2020 8:42,,11765,CC BY-SA 4.0 15367,11840,0,"Hi! What do you mean by ""they store in QRAM as a whole by the following quantum circuit""?",5/4/2020 8:46,,5955,CC BY-SA 4.0 15368,11842,0,"In classical circuit, for example, it need a register to save the output from the last step, so compared with that, the quantum circuit is also doing the same thing I guess. but as the second circuit shows that it save the status of five qubits as a whole. so in the next step does it separate qubit 3 and 4 from the ""whole |out>"" or just take the ""whole |out>""(|10110>)as an input?",5/4/2020 8:47,,11765,CC BY-SA 4.0 15370,11840,0,"In classical circuit,it need a register to save the output from the last step, so compared with that, the quantum circuit is also doing the same thing I guess. If so ,it need something just like register in classical qubit to save the output status |10110>, and make it as an input to the next step. And I read a paper about QRAM said the procedure to save the status as I said is like the second circuit, which shows that it save the status of five qubits as a whole. so in the next step does it separate qubit 3 and 4 from the ""whole |out>"" or just take the ""whole |out>""(|10110>)as an input?",5/4/2020 8:55,,11765,CC BY-SA 4.0 15371,11842,0,"@Henry_Fordham, In my written steps I didn't assume any additional storing procedures. If I am applying $A$ and $B$ gates on the qubit, then the output of the $A$ gate will be the input for the $B$ gate in the quantum circuit. I haven't read the paper that you are referring to, so I can't help with that :)",5/4/2020 8:56,,9459,CC BY-SA 4.0 15372,11810,0,"Ah, It looks like this is what you were trying to retype here (problem B2) https://assets.codeforces.com/rounds/1116/contest-editorial.pdf You've missed some essential parts.",5/4/2020 9:22,,5870,CC BY-SA 4.0 15373,11840,0,"The state of the qubits is only read into classical memory with the measurement operations, and this cannot be done part way through the circuit as this would destroy the quantum state. I don't believe that QRAM is used anywhere yet, so the circuits you will see don't use it",5/4/2020 9:30,,5955,CC BY-SA 4.0 15374,11830,1,"To add on this: A quantum computer is good in finding periods. Cracking RSA can be converted into finding a certain period in a function (see Shor's algorithm) and 'therefore' it can be done efficiently on a QC. Some other cryptography standards (like elliptical curve) can also be converted in this sense, so they are also not safe against QC's. AES is something else (for starters, it is symmetric), and the fastest speedup you can get in cracking AES is only a quadratic speedup through Grover's search algorithm (as you're searching the entire database of passwords faster).",5/4/2020 10:25,,8141,CC BY-SA 4.0 15375,11828,0,"@DavitKhachatryan, the $k$ here merely represents that after the measurement is performed, you get $\theta_k$ after measuring the second register with probability $\left\|\alpha_k\right\|^2$. The state you get at the end is not entangled anymore.",5/4/2020 11:14,,10454,CC BY-SA 4.0 15376,11828,0,"@DaftWullie, I'll edit my post with my computations then! But indeed, my problem comes from the fact that I cannot assume that all the $2^n\,\theta_j$ are integers.",5/4/2020 11:14,,10454,CC BY-SA 4.0 15378,11830,0,@JSdJ: Thanks for addition mainly about AES. Could you please post it as another answer? I would give you points.,5/4/2020 11:34,,9006,CC BY-SA 4.0 15379,11828,1,"So in that case, yes, indeed, there will be some additional entanglement left behind which is very messy to deal with explicitly. Usually, there's some sort of technique that lets you give a bound on how much error there is. Often, that is supplemented by repeating the QPE on several different registers and effectively getting a majority vote on the $\theta_j$ values.",5/4/2020 11:36,,1837,CC BY-SA 4.0 15380,11828,0,"Concerning the majority vote, what you do is adding the qubits that have the same role (the first qubit in each QPE for instance) and average them? Or do you take some sort of $\max$ function?",5/4/2020 12:03,,10454,CC BY-SA 4.0 15384,11824,0,@JohnWatrous could you give an example of that (if I understand you correctly and you are saying that that is possible)?,5/4/2020 16:34,,55,CC BY-SA 4.0 15385,11831,0,"Yes, I assumed $\rho_2 = |0\rangle\langle0|$ for simplicity.",5/4/2020 16:41,,5870,CC BY-SA 4.0 15386,11831,0,"right, I missed the remark at the beginning. But do you think the result holds for non-pure $\rho_2$? Because to me it looks like it can't. If $\rho_2=\sum p_k|p_k\rangle\!\langle p_k|$ then $M(\rho)=\sum_k p_k \operatorname{Tr}[U(\rho\otimes|p_k\rangle\!\langle p_k|)U^\dagger]$, which can only be pure (as must be the case if the action on $\rho$ is unitary) if $p_k=\delta_{k0}$ (or similar)",5/4/2020 16:44,,55,CC BY-SA 4.0 15387,11831,0,"Well, if $U = U_1 \otimes U_2$ then it doesn't matter if $\rho_2$ is pure or not. In your expression all $\operatorname{Tr}[U(\rho\otimes|p_k\rangle\!\langle p_k|)U^\dagger]$ can be the same (as in the case $U = U_1 \otimes U_2$), so you can't deduce that $p_k = \delta_{k0}$.",5/4/2020 17:20,,5870,CC BY-SA 4.0 15388,11831,0,"It's a know fact that any quantum channel has the form $\operatorname{Tr}_2[U(\rho\otimes|0\rangle\langle 0|)U^\dagger]$. So, if we are given a channel with some non-pure $\rho_2$, then this same channel has the form were $\rho_2=|0\rangle\langle 0|$ but with some different $U$.",5/4/2020 17:25,,5870,CC BY-SA 4.0 15389,11831,0,"I know its ""a known fact"", but I haven't actually ever seen a proof of it. I see that my argument doesn't work for $U$ separable though. Do you also know of a counterexample for non-separable $U$?",5/4/2020 17:27,,55,CC BY-SA 4.0 15390,11831,0,"The proof can be found here http://math.univ-lyon1.fr/~attal/Quantum_Channels.pdf , theorem 6.7. I don't know what is the counterexample, let's hope John Watrous will present it :)",5/4/2020 17:32,,5870,CC BY-SA 4.0 15391,11853,2,https://en.wikipedia.org/wiki/Quantum_counting_algorithm,5/4/2020 18:19,,5280,CC BY-SA 4.0 15392,11813,0,"@NathanAw great. would you mind to exchange some contact details, e.g. email address to get in touch? I would really love to know what kind of archtecture / technology you have chosen, what was the budget, how do you program the device, ... thx in advance",5/4/2020 18:23,,11909,CC BY-SA 4.0 15393,11724,2,a recent paper proposing a test to observe the effects of gravity on entangled states is [Bose et al. 2017](https://arxiv.org/abs/1707.06050),5/4/2020 18:52,,55,CC BY-SA 4.0 15394,11788,0,"I agree that it has polynomial (linear) speed-up. That's why I asked the question because I though I saw claims about exponential speed-up. Like your answer here: https://quantumcomputing.stackexchange.com/a/3996/9858 However, I now realized that the exponential speed up people referring to is the Recursive Bernstein-Vazarini algorithm.",5/4/2020 19:39,,9858,CC BY-SA 4.0 15395,11829,0,"Thanks a lot for explaining this to me. I didn't really understand the phase kickback trick until now but now everything is clear. I also understand that simply using an X gate is much easier than swapping the phase of the system, although the conversion is quite intelligent and easy to do. I have one more question about the kata, when you use a function to use the phase kickback operation, you leave the register input blank with an underscore. I don't understand what that does to be honest",5/4/2020 19:59,,8746,CC BY-SA 4.0 15396,11852,2,"Ohhh thank you very much. You are right. So as I can understand, there is no way to implement the algorithm, without knowing f(0) and f(1), because I will need a different oracle for each case.",5/4/2020 20:17,,9569,CC BY-SA 4.0 15397,11848,0,"You may have underconstrained your problem. Given the loose constraints of your problem, I doubt you have any chance of being lucky or having entanglement help. For example you could set up $m$ copies of a solution to a satisfiability problem. Knowing the amplitude of $\vert 00\cdots 0\rangle$ with only $m$ queries may correspond to knowing a solution to the satisfiability problem in linear time.",5/4/2020 20:48,,2927,CC BY-SA 4.0 15398,11829,0,That's partial application: https://docs.microsoft.com/en-us/quantum/language/expressions#partial-application,5/4/2020 21:10,,2879,CC BY-SA 4.0 15399,11848,0,Could quantum tomography help?,5/4/2020 21:23,,9006,CC BY-SA 4.0 15400,11837,0,Just note that two qubit states you described are so-called Bell states.,5/4/2020 21:35,,9006,CC BY-SA 4.0 15401,11810,0,"Actually I was referring to (https://render.githubusercontent.com/view/Workbook_Measurements_Part2.ipynb#peres-wooters-game), but this is very similar to your link (assets.codeforces.com/rounds/1116/contest-editorial.pdf) except for the normalization factor. Can you outline what I missed?",5/4/2020 22:33,,11909,CC BY-SA 4.0 15405,11824,1,Take $\rho_2 = |0\rangle\langle 0|$ and $U = U_1\otimes |0\rangle\langle 0| + V \otimes |1\rangle\langle 1|$ for any unitary $V$ that is linearly independent of $U_1$.,5/4/2020 23:01,,1764,CC BY-SA 4.0 15406,11815,1,"Bra is a conjugate transpose of Ket, not just transpose. E.g. $\langle E_1| = \begin{bmatrix} 1 & -\omega^2\end{bmatrix}$.",5/4/2020 23:20,,5870,CC BY-SA 4.0 15407,11810,0,Your link isn't working for me. Just read carefully my link. That solution is correct and has all the details.,5/4/2020 23:25,,5870,CC BY-SA 4.0 15408,11844,0,"Thank you! This really helps. Just to make sure I understand: Basically $Tr|U-V| = Tr|I-U^{\dagger} V|$. Letting $W=U^{\dagger}V$ we have to prove now that $D(I, W)=2E(I, W)$. Then we can multiply by both sides with some rotation that turns $W$ into $R_z$",5/5/2020 0:31,,1754,CC BY-SA 4.0 15409,11848,0,@MarkS that's why I ask for an optimal way to get the best upper bound for the real value,5/5/2020 6:52,,5280,CC BY-SA 4.0 15410,11848,1,@MartinVesely do we have enough copies for that? BTW : using entanglement is not preferred,5/5/2020 6:56,,5280,CC BY-SA 4.0 15411,11852,0,"@marissalianam, you are welcome :). You are right, I think the comments of this answer can be interesting: https://quantumcomputing.stackexchange.com/a/10084/9459 Also here you can find implementations for the other functions: https://quantumcomputing.stackexchange.com/questions/9566/implementing-four-oracles-for-the-deutsch-algorithm-preferably-on-ibm-q-experie",5/5/2020 7:24,,9459,CC BY-SA 4.0 15412,11801,0,"Why not work it out yourself? If you understood the answer to the question you provided the link to, you should be perfectly able to compute the actions. Hint: for the Kerr Hamiltonian you should find an infinite series, for the cubic Hamiltonian $H=X^3/3$, you can find a nice closed form.",5/5/2020 8:54,,5322,CC BY-SA 4.0 15413,11848,0,You’re asking for the amplitude/probability of a specific vector. Wlog your state could be any basis vector. I’m not sure what you mean by using entanglement. You’re unlikely to get better than running some Feynman path integral to find the amplitude of your state.,5/5/2020 12:57,,2927,CC BY-SA 4.0 15414,11861,1,"Hi Martin, are you familiar with the Solovay-Kitaev theorem and the Clifford group? This theorem is on universal gatesets and how to construct arbitrary rotations from these gatesets.",5/5/2020 13:44,,8141,CC BY-SA 4.0 15415,11861,0,"@JSdJ: Yes, I heard about the theorem, however, I am not sure where to start.",5/5/2020 13:45,,9006,CC BY-SA 4.0 15417,11861,1,"Indeed, it is a tough theorem! Check this online source of some notes I found: https://qudev.phys.ethz.ch/static/content/courses/QSIT07/presentations/Schmassmann.pdf. Specifically page 17 & on... does that help?",5/5/2020 13:52,,8141,CC BY-SA 4.0 15418,11861,1,Or Preskill's lecture notes Ch 6.2.3 on universal quantum gates: https://www.lorentz.leidenuniv.nl/quantumcomputers/literature/preskill_1_to_6.pdf,5/5/2020 13:56,,8141,CC BY-SA 4.0 15420,11848,0,@MarkS yes and any superposition. Think of as random state. Using entanglement by methods similar to quantum metrology.,5/5/2020 14:57,,5280,CC BY-SA 4.0 15421,11860,0,"The minus sign inconsistency has puzzled me too but the book has that only. Also, can you help me understand conversion from 2nd last step to last step. I am getting a different result using operator functions.",5/5/2020 16:14,,11932,CC BY-SA 4.0 15424,2010,0,"What if N=45 and x=9? Then gcd(45,9)=9 but 9 is not a prime? @Mithrandir24601",5/5/2020 19:30,,7986,CC BY-SA 4.0 15425,2010,0,"And what if N=225, in this case, 225 = $15^2$ and the algorithm will return 15.",5/5/2020 20:11,,7986,CC BY-SA 4.0 15426,2010,1,"@cssstyler In this case, you've found two factors of N (9 and 5, one of which is prime) - lets be more general and call these $M_1$ and $M_2$ and you've reduced your problem of factorising N to either being solved (if you just want any factors of N) or you've divided it into one of factoring $M_1$ and $M_2$ i.e. split it into two of the same but smaller problems (in this specific case of 9 and 5, it's even easier as 5 is a prime factor and 9 is $3^2$, so you've solved the problem without a single call to the QC)",5/5/2020 20:12,,23,CC BY-SA 4.0 15427,2010,0,"Yes I agree with you. But in the text books, the algorithm is given in a way that it always returns the prime factor. I think that is confusing.",5/5/2020 20:40,,7986,CC BY-SA 4.0 15428,11861,0,@JSdJ: Thanks for the links. I also *consulted* with Nielsen and Chuang and I think I understand the procedure how to prepare arbitrary rotation theoretically (see edit in my question). But still I am not able to find out how to do so practically.,5/5/2020 21:42,,9006,CC BY-SA 4.0 15429,11861,1,Try this page: https://arxiv.org/abs/quant-ph/0505030,5/6/2020 5:29,,1837,CC BY-SA 4.0 15430,11864,0,The second paper is not a quantum algorithm.,5/6/2020 6:44,,282,CC BY-SA 4.0 15431,11861,0,"I should also point out that the second last bullet point in your question is incorrect (there's an errata for N&C). You need a longer sequence of gates to guarantee an arbitrary single-qubit unitary, the length being determined by the angle between $\hat n$ and $\hat m$.",5/6/2020 7:35,,1837,CC BY-SA 4.0 15432,11869,0,"Thank you for the answer, but as I mentioned, I've used `virtualenv` without any IDE, etc like Conda.",5/6/2020 8:22,,9668,CC BY-SA 4.0 15433,11869,0,Did you tried creating another environment?,5/6/2020 8:44,,11945,CC BY-SA 4.0 15434,11869,0,"Not yet. My intention has changed, however, I'll give another env a go.",5/6/2020 8:47,,9668,CC BY-SA 4.0 15435,11869,0,Ok Great!. Please reply after trying out.,5/6/2020 8:53,,11945,CC BY-SA 4.0 15436,11861,0,"@DaftWullie: Thanks for the paper, I am trying to get through it. Regarding the mistake in N&C, could you please provide correct expression?",5/6/2020 9:00,,9006,CC BY-SA 4.0 15437,11862,1,"$\newcommand{\bra}[1]{\left<#1\right|}\newcommand{\ket}[1]{\left|#1\right>}\newcommand{\bk}[2]{\left<#1\middle|#2\right>}\newcommand{\bke}[3]{\left<#1\middle|#2\middle|#3\right>}$ Your two states $\ket{\Psi_4}$ and $\ket{\psi_a}\ket{GHZ}$ are indentical. The first is just a regrouped version of the second. You'll see that if you just tensor-multiply it out...",5/6/2020 9:30,,5280,CC BY-SA 4.0 15438,11860,0,"Thanks a lot. I understood your approach but can you point out what's wrong with mine. I decomposed |ψ⟩⟨ψ| into |ψ⟩⟨ψ| I |ψ⟩⟨ψ| where I is diagonalizable. Now, using operator functions on this, I'll get $\exp(it)|ψ⟩⟨ψ|$, which is a different answer than yours.",5/6/2020 9:30,,11932,CC BY-SA 4.0 15439,11856,0,hmm if I insert $d=3$ I get $1/2(3-2\sqrt 2)=0.08\ngeq 1$,5/6/2020 9:59,,5280,CC BY-SA 4.0 15440,11861,1,Look for pp 176 on the errata page: http://michaelnielsen.org/qcqi/errata/errata/errata.html,5/6/2020 10:02,,1837,CC BY-SA 4.0 15441,11860,0,"without more complete working, I'm not going to be able to pick it out; but you can see that it cannot be correct because that answer is not unitary (what happens to a state orthogonal to $|\psi\rangle$?)",5/6/2020 10:04,,1837,CC BY-SA 4.0 15442,11861,0,"@DaftWullie: Thanks, I modified the question accordingly.",5/6/2020 10:16,,9006,CC BY-SA 4.0 15443,11848,0,"@draks... do we have an ancillary qubit? If yes then we can apply $C^{2n}NOT(2n\_qubits, ancillary) \prod_{i = 0}^{2n - 1} X(i)$ and then measure only the one ancillary qubit. I guess it will give a better estimate for the probability if we have a small number of copies and if we don't worry about the depth/errors of the circuit.",5/6/2020 10:17,,9459,CC BY-SA 4.0 15444,11848,0,@MartinVesely and I think that a complete state tomography would be too much information. I only care about $|00\cdots 0\rangle$ and an upper bound for its probability derived from all the other measurements would be great...,5/6/2020 10:17,,5280,CC BY-SA 4.0 15445,11848,0,"@DavitKhachatryan let's assume an error-free scenario. I thought about that, but I don't see how this should improve or give a upper bound. Could you detail ""the better estimate"" (than the brute force ""measure-all-and-count-results"" approach) you think of? Use an ancilla if you like...",5/6/2020 10:23,,5280,CC BY-SA 4.0 15446,11860,0,"Oh, I understood my mistake. For using operator functions here, matrix must be decomposed into UDU^+, U being a unitary matrix. In my decomposition, U was not unitary. Thanks for helping.",5/6/2020 10:24,,11932,CC BY-SA 4.0 15447,11848,0,"@draks... I think my assumption was wrong, so I have deleted my answer (there was math mistake in the answer).",5/6/2020 11:53,,9459,CC BY-SA 4.0 15450,11806,0,"So do I. Anyway it answers partially. Thus, thanks a lot!",5/6/2020 13:51,,8954,CC BY-SA 4.0 15451,11844,1,@Pam Precisely. Why do the full work if you can move to a convenient basis?,5/6/2020 14:19,,491,CC BY-SA 4.0 15452,11874,0,How can I see that $X_{topleft}X_{beneath}$ is a stabilizer?,5/6/2020 17:12,,4517,CC BY-SA 4.0 15453,11856,0,"Sorry @draks..., I was being a little bit sloppy there, I was speaking asymptotically. I mean that if $\lambda_2$ is at most $O(\sqrt{d})$, then $\frac{1}{2}(d-\lambda_d) = \frac{1}{2}(d-O(\sqrt{d})) \approxeq \frac{d}{2}$. The inequality I wrote there is only true assuming $d\ge 35$, but I'm considering the large-$d$ case anyway.",5/6/2020 17:50,,10115,CC BY-SA 4.0 15454,11856,0,"Oh, sad, I'm interested in cubic graphs. Can one say something about their diameter as well?",5/6/2020 17:53,,5280,CC BY-SA 4.0 15455,11856,0,"@draks... There are cubic Ramanujan graphs, see https://link.springer.com/article/10.1007%2FBF01285816 . This means an edge expansion of at least 0.08, as you said, so those graphs have diameter at most $2\log(n)/\log(1+0.08) = 26.7 \log(n)$. So those are graphs you can traverse efficiently.",5/6/2020 20:38,,10115,CC BY-SA 4.0 15456,11890,1,"If you need help with calculating $\big(\alpha, \beta, \gamma, \delta\big)$ from $\big(\theta, \phi, \lambda\big)$ please let me know!",5/7/2020 12:04,,8141,CC BY-SA 4.0 15457,11888,3,"It might have something to do with how the IBM Q experience physically implements the $R_{z}$ gate, which is actually not at all, but via frame changes of the $X$ and $Y$ operation: they perform rotations along any axis in the $X-Y$ plane, and keep track through software what the actual $X-$ and $Y-$axis are.",5/7/2020 12:50,,8141,CC BY-SA 4.0 15458,11887,1,thanks you! you are very helpful!,5/7/2020 12:54,,11962,CC BY-SA 4.0 15459,11883,0,"thank you so much (again)! this was driving me crazy, lesson learnt not to neglect the normalisation factors!! I also think beforehand I was confusing the concept of global phases and amplitudes, so I thought both could be neglected in calculations!",5/7/2020 13:24,,6139,CC BY-SA 4.0 15460,11883,0,"as a side question, QCQI is a great book, but sometimes for self study I find it lacks examples to cement/demonstrate concepts, do you have any other good textbook recommendations to supplement the holes in QCQI?",5/7/2020 13:28,,6139,CC BY-SA 4.0 15461,11883,1,"Aside from the one I'm currently writing?... No, I have to say that N&C is my starting point and then for the classes I teach, I set specific questions to cover what I think is needed. It also depends a lot on what you want and what your background is. If you're into CS/algorithms, I'd go with the Mosca/Kaye/laflamme book but otherwise, I'm not sure.",5/7/2020 13:35,,1837,CC BY-SA 4.0 15463,11892,0,Got it. Thanks!,5/7/2020 15:16,,5253,CC BY-SA 4.0 15464,11884,0,"Thank you @DaftWullie The $\xi_i$ can be calculated recursively, for $i=1,2,....n$, so one can build in advance all the quantum circuits implementing the operators $U_{\xi_i} = 2\vert \xi_i \rangle\langle \xi_i \vert - I$ which are unitary , and run the algorithm (quite a lot of them for large n). I was trying to avoid all that by considering only one quantum circuit implementing U, but it' looks like it's not unitary.",5/7/2020 15:33,,10110,CC BY-SA 4.0 15465,11891,0,Thank you a lot!,5/7/2020 15:47,,11861,CC BY-SA 4.0 15466,11884,0,"But surely you can only precompute them if you know in advance what you’re searching for? (also, I guess it’s hard for a classical computer to perform that precomputation)",5/7/2020 16:18,,1837,CC BY-SA 4.0 15473,11818,0,"Sorry for the late response. I have the feeling that explanation will help me, but I need to redo the maths. I am not so used to work with eigenstates / eigenvalues, I need to go through in small steps to see if I really understand it now. Thanks a lot in advance, and I hope I might come back to you if I have questions...",5/7/2020 20:39,,11909,CC BY-SA 4.0 15474,11899,0,Hi and welcome to Quantum computing SE. There is probably missing figure or equation because there is written *What I have tried so far is this:* but then there is nothing.,5/7/2020 21:57,,9006,CC BY-SA 4.0 15475,11895,9,"Without the $\sqrt{X}$ and $\sqrt{Y}$ gates, there's nothing creating any superposition.",5/7/2020 22:24,,119,CC BY-SA 4.0 15476,11902,1,"See this [wiki page](https://en.wikipedia.org/wiki/Post-quantum_cryptography) on Post-quantum Cryptography, and see [this related question](https://quantumcomputing.stackexchange.com/questions/142/advantage-of-quantum-key-distribution-over-post-quantum-cryptography)",5/7/2020 22:27,,2927,CC BY-SA 4.0 15479,11894,0,Speculative questions won't fit anywhere sorry.,5/8/2020 1:36,,772,CC BY-SA 4.0 15481,11894,0,Thank you both for your input. I changed the title and revised the question. If the question still is too speculative let me know and I will delete it.,5/8/2020 7:14,,11849,CC BY-SA 4.0 15482,11912,1,"this helps a lot, thanks",5/8/2020 10:30,,11977,CC BY-SA 4.0 15486,11814,0,"Thank you! What I believe is missing now is how all this math behind QPT and Quantum Channels is applied in Qiskit. The Qiskit's method works with Pauli basis, and it returns a Choi-matrix, but it seems corresponding to a Chi-matrix. Speaking more in programming language, the method returns a Choi object that is a 4x4 matrix (since I'm interested in the superoperator from one qubit to one qubit for a 2-qubit circuit). From documentation of the Chi object we have that Chi-matrix ""is related to the Choi representation by a change of basis of the Choi-matrix into the Pauli basis"".",5/8/2020 12:06,,8954,CC BY-SA 4.0 15487,11814,0,"You're welcome!I am not 100 percent sure what is the problem here anymore. The fit method indeed returns a Choi matrix (at least that is what it did when I used it ~1.5 years ago). If you want to have the chi matrix, you can just calculate it yourself using the equations I provided. Or, if you check the source code for the chi matrix class (https://qiskit.org/documentation/_modules/qiskit/quantum_info/operators/channel/chi.html), you can pass the Choi matrix to the init function as the 'data' variable; thereby obtaining the chi matrix for that channel.",5/8/2020 12:19,,8141,CC BY-SA 4.0 15488,11899,3,"Please clarify what exactly you are asking for. Right now, `H = qutip.sigmax()` seems like it would be a possible answer to your question: it's an Hermitian matrix decomposed into a linear combination of Pauli matrices, written in python. I'm guessing you are asking for something more specific?",5/8/2020 12:30,,55,CC BY-SA 4.0 15490,11900,0,see also https://quantumcomputing.stackexchange.com/questions/2110/grovers-algorithm-where-is-the-list?rq=1,5/8/2020 12:31,,55,CC BY-SA 4.0 15492,11906,0,Would there be a way to make the global phase stuff fit in non-immediately or is that impossible?,5/8/2020 13:01,,11970,CC BY-SA 4.0 15493,11875,2,"Note that you mis-spell Toffoli about every second time, maybe this explains the low hits? (I get 47.000 and 34.000 with quotes.)",5/8/2020 13:52,,491,CC BY-SA 4.0 15496,11916,1,you can include math using the `$` delimiters. E.g. `$a^2+b^2=1$` renders as $a^2+b^2=1$,5/8/2020 15:54,,55,CC BY-SA 4.0 15497,11857,3,"I think this is just an unclear explanation/error in the textbook. The inverse fourier transform in step 4 will not produce exactly $|\ell/r\rangle$, only an approximation, unless $r$ divides $2^t$. I think step 3 is exactly correct and the approximation is between step 3 and step 4.",5/8/2020 16:13,,4517,CC BY-SA 4.0 15498,11910,0,"Thanks for the explanation, but how does the oracle that ""take this bitstring as input, look at the card in that position, and flip the phase if that card is the space of Ace""? Namely what would the circuit look like?",5/8/2020 19:37,,7379,CC BY-SA 4.0 15501,11924,0,"To correct my notation -- every term appears to power 0 or 1, so it is really a linear decomposition. You can of course call this a polynomial, but it is really a linear decomposition.",5/8/2020 21:40,,491,CC BY-SA 4.0 15502,11924,0,"@NorbertSchuch Again, it is not linear either. The multi-variable function $xy+x+y-2$ is considered a quadratic, not a linear function, and it is not a monomial because it has multiple terms. For example this is a quadratic function: https://en.wikipedia.org/wiki/Quadratic_function#Bivariate_(two_variable)_quadratic_function even if $A$ and $B$ are 0 but $E\ne0$. When you have a product of two variables, you can't for example use linear programming (for optimization) because the problem is considered ""non-linear"".",5/8/2020 21:48,,2293,CC BY-SA 4.0 15503,11924,2,Multilinear? ...,5/8/2020 22:25,,491,CC BY-SA 4.0 15504,11923,0,"Thank you for answering! In the book, they describe the figure as ""Circuit implementing the operation exp(−i|x⟩⟨x|Δt) using two oracle calls"".",5/8/2020 22:47,,8009,CC BY-SA 4.0 15505,11923,0,"I think that the oracle is needed in case of more than one qubit, and the 2by2 is always in the last qubit, I believe that both are part of the exp(−i|x⟩⟨x|Δt). If I'm misleading somewhere pls correct me :)",5/8/2020 23:15,,8009,CC BY-SA 4.0 15506,11924,0,"That might be another way to describe it. In the definition of a ""quadratic form"" for example, it's okay for $a_{ij}=0$ whenever $i=j$. I suppose if we consider $X_1$ and $X_2$ to be different ""variables"" since they act on different qubits (one of them is the matrix $I \otimes X$ and the other one is $X \otimes I$), we could call this linear, but in the AQC community, and also in the Operations Research community, we definitely call XX terms quadratic and X terms linear. There is an entire field called ""quadratization"" which is about turning k-local Hamiltonians into ""quadratics"" exactly like",5/8/2020 23:32,,2293,CC BY-SA 4.0 15507,11924,0,"the first equation in my answer. I did not come up with this term, it might have been Endre Boros, Aritanan Gruber, Yves Crama, and Martin Anthony who came up with the term, but it might have been around even earlier. In any case, minimizing $b_1b_2 + b_1 - b_2$ where $b_1,b_2\in \{0,1\}$ is ***most definitely*** called QUBO (quadratic unconstrained boolean optimization). That literature is too big for us not to accept these functions as quadratic! P.S. when I talked about ""quadratic forms"" I meant to include this: https://en.wikipedia.org/wiki/Quadratic_form#Definitions.",5/8/2020 23:35,,2293,CC BY-SA 4.0 15508,11923,1,"@walid I don't think you need those multi-qubit oracles to do a matrix exponential. Any matrix H can be exponentiated using for example the MATLAB command expm(H). This just gives a new matrix which is exactly the same size as H. There is no need for any ""oracles"".",5/8/2020 23:47,,2293,CC BY-SA 4.0 15509,11923,0,"Yes, I agree, this exercise is in Chapter6: Quantum search algorithm. Maybe the oracle has to do with Grover's algorithm. On the other hand, the case of 4-qubits, are the gates to implement it on a quantum circuit contain the $pi/8$ gate and CNOT gate?",5/9/2020 0:00,,8009,CC BY-SA 4.0 15510,11923,1,"I'm not 100% sure what the best gates to use would be, but I think CNOT and $\pi/8$ would not be enough, because one of the elements of the 16x16 matrix will be $e^{-i\Delta t}$ ... whereas CNOT has only {0,1} and pi/8 has pi/8 specifically (not the variable $\Delta t$ which can be anything).",5/9/2020 0:04,,2293,CC BY-SA 4.0 15511,11923,0,"The T gate has in $diag(1,i \pi /4)$ can I just assign $- \Delta t = \pi/4$ ?",5/9/2020 0:13,,8009,CC BY-SA 4.0 15512,11923,1,"It depends on what you want to do. You are correct that it appears your matrix exponential can be written in terms of pi/8 and some 1-qubit identity operations for the special case where the change in time $\Delta t$ is exactly pi/4. It will not work for other values of $\Delta t$ though, but I suppose you can add some phase-rotation gate to change the factor.",5/9/2020 0:16,,2293,CC BY-SA 4.0 15513,11900,0,Thanks for the suggestion but I have gone through some of the related questions but I still have some more questions. See comments on Sam's answer.,5/9/2020 0:26,,7379,CC BY-SA 4.0 15514,11923,0,"If $\Delta t$ represents time, therefore if I want to evolute my circuit, I just add some appropriate phase-rotation gate proportional to time, keep doing that on the circuit means evolute it in time.",5/9/2020 0:27,,8009,CC BY-SA 4.0 15515,11923,0,"That seems like a reasonable choice to me. Again, it depends on what your goals are. Most of my quantum ""compiling"" work is on Adiabatic Quantum Computing, where there are no gates at all!",5/9/2020 0:31,,2293,CC BY-SA 4.0 15516,11923,0,"Thank you so much, that helps me :)",5/9/2020 0:34,,8009,CC BY-SA 4.0 15519,11916,1,"You're not quite right, but this concept is very similar to the Bloch sphere: https://en.wikipedia.org/wiki/Bloch_sphere",5/9/2020 0:52,,2446,CC BY-SA 4.0 15521,11923,0,"You might have to show us more context in order to say why the oracles are there. It might even be notation just to say that ""there's a bunch of generic gates here but we don't want to draw them specifically"".",5/9/2020 1:08,,2293,CC BY-SA 4.0 15522,11884,0,"""........if you know in advance what you're searching for"". Understood, I see the problem, thanks.",5/9/2020 7:15,,10110,CC BY-SA 4.0 15523,11926,1,It's probably non-linear when considered on the input $|x\rangle \otimes |y\rangle$,5/9/2020 10:05,,5870,CC BY-SA 4.0 15524,11900,0,see also https://quantumcomputing.stackexchange.com/a/1430/55 and https://quantumcomputing.stackexchange.com/a/176/55 about oracle implementations,5/9/2020 11:21,,55,CC BY-SA 4.0 15525,11875,0,"Thanks, @NorbertSchuch. I corrected the spelling; I get 72 results for ""Toffoli Gate"" for a Google search with quotes; you get 47,000?",5/9/2020 12:14,,9482,CC BY-SA 4.0 15526,11929,0,"Thanks a lot, I kind of doubted it was the same thing, but I sure didn't consider there could be a global phase. Thanks !",5/9/2020 15:05,,8746,CC BY-SA 4.0 15527,11883,0,can't wait for it to be published!!,5/9/2020 17:00,,6139,CC BY-SA 4.0 15528,11927,0,Thank you @glS . No wonder I couldn't find a solution. I don't know if specially designed quantum systems (not necessarily standard quantum circuits) can solve the problem or whether it's possible to approximate this mapping with standard quantum circuits (or some other method). Feedback appreciated.,5/9/2020 19:01,,10110,CC BY-SA 4.0 15529,11927,0,"@CristianDumitrescu the comment turned out to be too long so I added it to the answer. In summary, I don't think you can approximate this in any way: there is no way to go around the non-linearity of the operation. However, for things like Grover, you probably don't need it. The reflection operation *can* be implemented, you just can't have it work reliably for non-orthogonal values of $x$, but I don't think you need that",5/9/2020 19:16,,55,CC BY-SA 4.0 15530,11926,0,@DanyloY that is indeed the case. Do you have any intuition to see why it's nonlinear?,5/9/2020 19:17,,55,CC BY-SA 4.0 15531,11926,2,@glS The reflection doesn't depend on the phase of $|x\rangle$.,5/9/2020 19:35,,5870,CC BY-SA 4.0 15532,11875,0,39.900 __________,5/9/2020 22:24,,491,CC BY-SA 4.0 15533,11923,0,"I did an edit to the question, hope that offers more context. And thank you.",5/9/2020 23:08,,8009,CC BY-SA 4.0 15534,11815,0,"Why do we embed M in to a 4x4 matrix M', why not into a 3x3 matrix?",5/10/2020 0:44,,11909,CC BY-SA 4.0 15535,11815,1,"We did embed it in a 3x3 unitary matrix, but we have to work with qubits, so the dimension must be power of 2. That's why we embed it further into 4x4.",5/10/2020 7:52,,5870,CC BY-SA 4.0 15536,11875,0,"I wouldn't rely on ""number of search results"" as a consistent number, but I also don't see how you can get such low numbers. I get ~47k for ""toffoli gate"" (with quotes) and ~200k without quotes. 39.9k for ""fredkin gate"". You might have some weird region or other setting enabled. Regardless, I don't think the chronological order in which they were presented matters in any way here. I personally saw the Toffoli more used as part of an elementary gate set, so it might just be easier to work with, or people are more used to it.",5/10/2020 8:01,,55,CC BY-SA 4.0 15538,11910,0,"In practice that would be impossible, since searching through a deck of cards isn't really a task a computer can do.",5/10/2020 10:16,,4517,CC BY-SA 4.0 15540,11944,0,thanks! Just to clarify your notation [x] is floor(x)?,5/10/2020 16:57,,6139,CC BY-SA 4.0 15541,11944,0,"I've just worked throught, thanks for such a detailed answer, I have one question, how does $k\,\theta+2\,a\,\pi[2\,\pi]=k\,\theta[2\,\pi]=\theta_k$, I can't see how the l.h.s reduces to the right, thanks! (I am a number theory noob! so apologies for my ignorance)",5/10/2020 17:18,,6139,CC BY-SA 4.0 15542,11944,1,"Forgive me for this, I used French notations assuming they were also used internationally. $x=y[p]$ is just the same as $x=y\,\mathrm{mod}\,p$. This also answers your second question: since $2\,a\,\pi = 0\,\mathrm{mod}\,2\,\pi$ (because $a$ is a whole number), then $k\,\theta + 2\,a\,\pi = k\,\theta\,\mathrm{mod}\,2\,\pi$. Finally, $k\,\theta\,\mathrm{mod}\,2\,\pi$ is $\theta_k$ by definition.",5/10/2020 17:35,,10454,CC BY-SA 4.0 15543,11941,1,Take a look at: https://quantumcomputing.stackexchange.com/questions/11730/showing-measurement-of-a-hermitian-unitary-operator-gives-final-states-as-eigenv/11731#11731,5/10/2020 17:37,,9282,CC BY-SA 4.0 15545,11947,0,"Hi, and welcome to QCSE. What do you understand so far? Do you know what the $X$ gate does? Can you visualize the Bloch sphere in your mind's eye? Can you see how $\vert 0\rangle$ and $\vert 1\rangle$ correspond to poles of the sphere? Can you imagine sticking a line through the $Y$ axis, and giving the sphere a $180^\circ$ rotation?",5/10/2020 18:17,,2927,CC BY-SA 4.0 15546,11944,0,perfect! I should've also been clearer with my definition of [ ],5/10/2020 18:20,,6139,CC BY-SA 4.0 15547,9216,2,"I would like to point out that the value of $a$ is 100000000000000001101 in binary, and b=100000000000000011001. Therefore the number of qubits needed to factor this using the method used for the previous record of 291311, might turn out to be 2, not 3. However such pre-processing has not been done successfully yet for this combination of a(a+b), as far as I know.",5/10/2020 18:22,,2293,CC BY-SA 4.0 15548,11941,0,"@Peter-Jan, thanks",5/10/2020 19:05,,11997,CC BY-SA 4.0 15549,11948,0,thank you so much! Could not find a solution by myself,5/10/2020 19:10,,11997,CC BY-SA 4.0 15551,11947,0,"I visualise X and Z gates but cannot do the same with Y, because I dont have deep understanding of complex numbers. Can you give me a simple explanation?",5/10/2020 20:11,,12015,CC BY-SA 4.0 15552,11947,0,"Hi Dimitris, a great place to start if you are new is grab a copy of Susskinds' Quantum Mechanics the theoretical minimum. This book explains all the key concepts and required mathematical concepts in an easy to access no bs manner to get you going into QCQI",5/10/2020 20:55,,6139,CC BY-SA 4.0 15553,11815,0,"yes, stupid question, i found out myself as I wanted to do the maths. If I like to do the maths for the measurement myself, I need to determine the eigenvalues next. So I need to solve det(M′−λI)=0. And knowing the eigenvalues I could determine the eigenvectors $v_i$ by solving the linear equations: M′v=λv is that correct so far? Do you have a tip for me regarding determining the eigenvectors? the calculation of det() for 4x4 or even 3x3 matrices is quite complex, and i could not easily determine the eigenvalues except for λ=1.",5/10/2020 21:27,,11909,CC BY-SA 4.0 15554,11952,1,"Thanks for the explanation! After your answer, I realized that the only way of knowing $\alpha$ and $\beta$ is to keep track of them as you perform operations, because, if they are unknown, trying to know $\alpha$ or $\beta$ is indeed a form of measurement, even if we only want to know whether they are $0$ or $1$.",5/10/2020 22:00,,12003,CC BY-SA 4.0 15556,11927,0,"I know there is a lot of research in nonlinear quantum gates at the moment. If this operator can be successfully implemented then an exponential speedup of Grover's algorithm is possible (as can be seen in the second link in my question),  and that means that most/all practical problems (in industry,  technology,  etc.) of interest  could be solved efficiently. Thank you for your feedback @glS",5/10/2020 22:57,,10110,CC BY-SA 4.0 15557,11927,0,"@CristianDumitrescu The ""nonlinearity"" in the ""research in nonlinear gates"" you might have seen is not the same ""nonlinearity"" I'm talking about here. Any evolution following the rules of QM is linear, in the sense that $\Phi(\rho+\sigma)=\Phi(\rho)+\Phi(\sigma)$. There is no going around this staying within QM. However, the term ""nonlinearity"" is also used in the context of bosonic systems to refer to dynamics that are nonlinear in the creation/annihilation operators. E.g. a squeezing operator is ""nonlinear"" in this sense. These are very different notions, despite the confusing notation.",5/10/2020 23:01,,55,CC BY-SA 4.0 15558,11927,0,(unless of course you are referring to research into extensions of quantum mechanics),5/10/2020 23:05,,55,CC BY-SA 4.0 15559,11927,0,"I don't dare say that the Schrodinger's equation is missing some small nonlinear terms , that's beyond my level. I browsed the paper: https://arxiv.org/abs/quant-ph/9801041 but I didn't study it. I just hope that there is a way to implement this operator and efficiently solve all hard problems of practical interest. @glS",5/10/2020 23:27,,10110,CC BY-SA 4.0 15561,11954,0,"Your link is to a 90 minute video. You do not tell us where they talk about the ""Deutsch oracle"". If they are talking about the oracle in Deutsch's algorithm, then the reason why it works is not because the Hadamard gate and CNOT gate are faster on qauntum computers than classical computers. It's because they make use of quantum superpositions in such a way that the Deutsch oracle computes the ""sum"" of $2^n$ inputs at the same time.",5/11/2020 2:48,,2293,CC BY-SA 4.0 15562,11954,0,"Sorry for that, I just added which minute does the video talk about Deutsch Oracle",5/11/2020 3:48,,11980,CC BY-SA 4.0 15563,11954,0,"okay he's talking about the Deutsch algorithm, I'll answer.",5/11/2020 3:54,,2293,CC BY-SA 4.0 15566,11815,0,Calculation of the eigenvalues is not enough to construct a circuit. Constructing a circuit for a given unitary is a very hard task in general.,5/11/2020 6:13,,5870,CC BY-SA 4.0 15567,11959,1,"Assuming the qubit is given by $\alpha\vert 0\rangle + \beta\vert 1\rangle$, this question is trivial right? However, from your question it does not become clear what you are really asking. There seems to be little calculation involved here.",5/11/2020 7:48,,2005,CC BY-SA 4.0 15568,11883,0,It'll be a while!,5/11/2020 8:52,,1837,CC BY-SA 4.0 15569,11954,2,"what does the question body have to do with ""supremacy"", which is in the question title?",5/11/2020 8:53,,1837,CC BY-SA 4.0 15570,11955,4,"The factor of two difference between the iswap and the CZ is a compounding factor. When you attempt to cut the computation in two, you gain a factor of 4 for each iSwap you cut and a factor of 2 for each CZ you cut. If CZ gates were used, the circuit would have had to be twice as deep to achieve the same difficulty.",5/11/2020 11:06,,119,CC BY-SA 4.0 15571,11963,0,Thank you very much. But in your opinion using as layout method noise_adaptive give best perfomances ? I'm tring to understand which layout method allows to have the best performances,5/11/2020 11:26,,12013,CC BY-SA 4.0 15572,11963,0,"If you are going to be running it on the hardware it might be worth trying `NoiseAdaptive` too, it may be better but the only way to know for sure it to experiment! :) if this answer answered your question would you mind marking it as accepted?",5/11/2020 11:31,,5955,CC BY-SA 4.0 15573,11921,1,A related question https://quantumcomputing.stackexchange.com/q/11858/9459,5/11/2020 12:44,,9459,CC BY-SA 4.0 15574,11963,0,Thanks again. Just another question: for what you know there is a way to check which layout is better whitout execute the jobs ? Maybe using simulations o something like that ?,5/11/2020 13:40,,12013,CC BY-SA 4.0 15575,11964,0,Thanks. I ask you the same question I asked to met927: for what you know there is a way to check which layout is better whitout execute the jobs ? Maybe using simulations o something like that ?,5/11/2020 13:44,,12013,CC BY-SA 4.0 15576,11949,0,"*Grey* qubits, *blue* connections. (And the white one is the broken qubit.)",5/11/2020 13:45,,491,CC BY-SA 4.0 15577,11963,0,You could try using a simulator with a `NoiseModel` corresponding to the device you eventually want to run the circuit on,5/11/2020 13:46,,5955,CC BY-SA 4.0 15578,11949,0,"@NorbertSchuch Thank you, I had originally written it the other way around, then switched it in the last edit I made before your comment, but apparently did not switch it in every place. I think there was only once sentence remaining where it needed to be switched, and I've done that now. Thanks again.",5/11/2020 13:48,,2293,CC BY-SA 4.0 15579,11955,0,"@CraigGidney Thanks for your comment! I'm not sure I fully understand it though. It's not clear to me what is meant by ""cut"" and what these factors of 4 and 2 mean. The phrase ""compounding factor"" seems to suggest though, that the classical simulation time would be reduced by even more than a factor of 2? Having to go twice as deep also seems to suggest that: I think a circuit twice as deep could often take ***more*** than twice as long to simulate on a classical computer, is that correct?",5/11/2020 14:01,,2293,CC BY-SA 4.0 15580,11959,0,"@nippon are you able to see deleted posts? A deleted answer by Mariia has a comment by the original author of the question, that clarifies a little bit, what they want.",5/11/2020 14:07,,2293,CC BY-SA 4.0 15581,11858,1,An answer about the first circuit can be found here: https://quantumcomputing.stackexchange.com/a/11965/9459,5/11/2020 14:15,,9459,CC BY-SA 4.0 15583,11875,2,"You can see from here, https://nmr.physics.ox.ac.uk/oxonly/C2/QIP2answers.pdf, that Toffoli can't be constructed from Fredkin without the use of ancilla qubits (which in practice qubits are a valuable resource), whilst Fredkin from Toffili doesn't require the use an additional ancilla qubit. Simulating gates with Toffoli is just a more compact way of constructing a circuit with cnots and single qubit controlled unitaries, as nqubit controlled gates can be decomposed as such.",5/11/2020 16:38,,6139,CC BY-SA 4.0 15584,11955,4,"Yes, way more than twice as long. More like 2^(depth*ops_on_min_cut_per_layer) ~= 2^(20*7/4) times as long. Tensor network simulation strategies involve treating the circuit diagram as a tensor network diagram, and finding a minimal cost set of edges to cut that separate the tensor network into two pieces. iSwap edges are more expensive to cut than CZ edges.",5/11/2020 17:37,,119,CC BY-SA 4.0 15587,11955,3,"Thank you for the reply! So basically, the classical simulation of the supremacy experiment would have been 34359738368 times faster if CZ gates were used, meaning that 10,000 years would become 9 seconds, which is far faster than the 200 seconds it took for the 53 qubits? I appreciate that the QC was doing a partial-iSWAP not a true iSWAP, so the speed-up wouldn't necessarily be the same, but it was still much closer to iSWAP than CZ.",5/11/2020 17:55,,2293,CC BY-SA 4.0 15588,11955,2,"On tensor network part: I didn't recall seeing tensor networks being mentioned in my brief glance at the paper and supplementary material (I was simply looking for the parts necessary, to answer this question, as I remembered from months ago that a different gate from CZ was preferred due to CZ being 2x easier to simulate on a classical computer, so thought I could at least answer that part of the question). I remember seeing in the paper last night, there was a Schroedinger solver up to N and then Sch-Feynman solver for >N. Maybe the cuts have to do with the pieces used for the path integral.",5/11/2020 17:56,,2293,CC BY-SA 4.0 15589,11955,2,"Right. It may have been phrased in Sch-Feynman terms, but the same constraints apply. And yes, the fact it wasn't a pure iswap reduces the advantage somewhat. Also, since an iswap can be decomposed (roughly) into swap*cz, and those swaps can be replaced by relabeling in the classical simulation, it was important to check that the CZ-using tensor network you get when relabelling had a much larger minimum sized cut.",5/11/2020 17:59,,119,CC BY-SA 4.0 15590,11875,1,"@SamPalmer, that's the answer. Can you make it an answer so that I can accept it?",5/11/2020 18:11,,9482,CC BY-SA 4.0 15591,11964,0,Yes you can simulate it using a noise model based on that device's parameters. There's a tutorial on that here: https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/simulators/2_device_noise_simulation.ipynb,5/11/2020 18:18,,2503,CC BY-SA 4.0 15592,11965,1,Thank you @Davit Khachatryan for this elegant answer!,5/11/2020 19:08,,8009,CC BY-SA 4.0 15593,11974,1,"Hi Dimitris, I strongly advised you watch the lectures by Prof Shor in the course https://courses.edx.org/courses/course-v1:MITx+8.370.1x+1T2018/course/ . He explains everything you are asking.",5/11/2020 19:43,,6139,CC BY-SA 4.0 15594,11974,0,"The bases the Bloch sphere is on is not that of the two states $|0\rangle$ and $|1\rangle$, the Bloch sphere is on the bases of the 3d spin states, $\sigma_x, \sigma_y, \sigma_z$. Also $|0\rangle$ and $|1\rangle$ are linear independent, otherwise they wouldn't form an orthonormal basis, this no such non trivial $\alpha,\beta \in \mathbb{R}$ s.t. $\alpha |0\rangle = \beta |0\rangle$",5/11/2020 19:47,,6139,CC BY-SA 4.0 15595,11815,0,"After determining M' as we did it, and thanks to you i understood that, how can i go on? I would like to understand measurement now. When I get it right, I want to do a von Neumann measurement on M' now. my knowledge here: determine the eigenvalues, dtermine the eigenvectors, from the eigenvectors I can derive the projection operators... is this right so far? Do you see any chance to do this calculation for that problem? or is this scenario already too complex to calculate it by hand?",5/11/2020 20:36,,11909,CC BY-SA 4.0 15597,11894,0,"The closest site that I could think of to what you want would be [Worldbuilding SE](https://worldbuilding.stackexchange.com/) - I've spoken to one of the mods about this question and we agreed that this question as-is is a bit too much on the speculative side and not enough on the worldbuilding side, but it would admittedly be a better start than here if you can think of a way to adapt it to that site",5/11/2020 22:27,,23,CC BY-SA 4.0 15598,11968,0,Welcome to Quantum Computing SE! Is there any chance you'd have a minimum (not-)working example of code demonstrating this?,5/11/2020 23:16,,23,CC BY-SA 4.0 15599,11954,0,"@DaftWullie sorry but why not? It seems pretty logical from my point of view as Deutsch Oracle are suppose to demonstrate that quantum computers are more ""supreme"" than classical computers in solving certain problems?",5/12/2020 3:55,,11980,CC BY-SA 4.0 15600,11954,1,"Quantum supremacy is a specific concept and you cannot use an oracle based algorithm to demonstrate it. Whether or not it’s obvious to you, your question should be making any connection clear; if there’s a key word in the title, one might reasonably expect it to recur in the question body.",5/12/2020 5:53,,1837,CC BY-SA 4.0 15602,11815,0,Just follow the explanation from the link I've posted under the question (problem B2).,5/12/2020 9:21,,5870,CC BY-SA 4.0 15603,11978,0,Note that the second inequality is an equality if $\langle\phi^{\rho_x}|\phi^{\sigma_x}\rangle \geq 0$ for all $x$. But we can enforce this by replacing $|\phi^{\sigma_x} \rangle$ with $|\hat{\phi}^{\sigma_x} \rangle = - |\phi^{\sigma_x} \rangle$ whenever it fails to be positive. This gives another purification that achieves the fidelity. So we can assume wlog that $|\langle\phi^{\rho_x}|\phi^{\sigma_x}\rangle| = \langle\phi^{\rho_x}|\phi^{\sigma_x}\rangle$ and the inequality holds with equality (which is all you need).,5/12/2020 10:39,,9854,CC BY-SA 4.0 15605,11982,0,Can you provide me with a list of the available providers?,5/12/2020 13:21,,12015,CC BY-SA 4.0 15606,11983,0,No I mean the Aer.qasm_simulator on my computer.,5/12/2020 13:21,,7598,CC BY-SA 4.0 15608,11982,0,You can see these on the IBMQ Experience website,5/12/2020 13:24,,5955,CC BY-SA 4.0 15609,11984,0,"This workaround will do, but I hope some developer here can point me out on how to customize this.",5/12/2020 13:26,,7598,CC BY-SA 4.0 15610,11984,1,"I am a developer, you can probably update this parameter by locating this file (https://github.com/Qiskit/qiskit-aer/blob/81ef9533ba497bbc258c0a086691dd20384883dd/qiskit/providers/aer/backends/qasm_simulator.py) on your system and updating `max_shots`. However, as I previously said, you should not need to run things for this many shots to get an accurate idea of the probability distribution.",5/12/2020 13:30,,5955,CC BY-SA 4.0 15611,11984,1,"Oh damn, I don't mean to disrespect. Thank you, guess I'll just do the workaround, in case I break something.",5/12/2020 13:32,,7598,CC BY-SA 4.0 15612,11979,0,I got it. Thank you!,5/12/2020 14:05,,11510,CC BY-SA 4.0 15613,11978,0,@Rammus Thank you for detailed answer!,5/12/2020 14:06,,11510,CC BY-SA 4.0 15614,11985,0,"Hi Jimarious :). I guess the question, as it is described now, is not connected with the tags: `physical-realization` and `physical-qubit`. Is there any connection that I don't see?",5/12/2020 14:50,,9459,CC BY-SA 4.0 15615,11985,1,"No, there is no underlying connection, I just cannot create tags, but was forced to add five tags so I could post this question. You can edit this if you want.",5/12/2020 14:51,,12015,CC BY-SA 4.0 15616,11974,1,It's at the north pole.,5/12/2020 15:01,,551,CC BY-SA 4.0 15617,11985,1,Ok :). how I remember one can use less than 5 tags.,5/12/2020 15:05,,9459,CC BY-SA 4.0 15622,11992,0,Now I see why you guy put a limit to that. It takes all my RAM lol.,5/13/2020 3:15,,7598,CC BY-SA 4.0 15623,11993,0,"i'm not sure how you're getting 4x4 matrices from products of 2x2 matrices, are you taking the tensor product? and even then in the second expansion you would have miss match of dimesions between $Z_1\otimes Z_2$ and Z_1",5/13/2020 3:16,,6139,CC BY-SA 4.0 15624,11993,1,"@SamPalmer In the first expression, he's using the tensor product ($X\otimes X+Y\otimes Y$). In the second, because of the subscript notation, multiplication is a reasonable option: $Z_1:=Z\otimes I$.",5/13/2020 7:37,,1837,CC BY-SA 4.0 15625,11993,0,I gave the answer here 2 days ago:https://quantumcomputing.stackexchange.com/a/11924/2293,5/13/2020 10:02,,2293,CC BY-SA 4.0 15626,12000,0,https://quantumcomputing.stackexchange.com/a/11924/2293,5/13/2020 10:02,,2293,CC BY-SA 4.0 15627,10265,0,"I was thinking back about this, and there is something that I'm not quite clear about. I can see why all local deterministic behaviours are vertices. But how do you see that all vertices of (2) are local deterministic behaviours? I mean (2) is satisfied by vectors which are not even physical probabilities. E.g. the vector with $P(00|00)=P(11|00)=1$ and zero everywhere else satisfies (2), but doesn't correspond to a physical scenario. What's there to prevent the existence of a nonclassical behaviour that satisfies (2), making (2) not tight, i.e. not the convex hull of local determin behaviours?",5/13/2020 10:58,,55,CC BY-SA 4.0 15628,12001,1,"""I would expect that measured state should be ground state of Hamiltonian."" Why would you expect this? If you evolve under a unitary, the weight of initial and final states being in a particular eigenvector are equal.",5/13/2020 11:19,,1837,CC BY-SA 4.0 15629,10265,0,"Sure, you can give non-physical scenarios that satisfy the bound. That's irrelevant. The issue is whether there is ever any point which satisfies the bound for which there is no local realistic theory. But you can explicitly enumerate the vertices of (2) and verify that there is a deterministic model for each of them.",5/13/2020 12:16,,1837,CC BY-SA 4.0 15630,10265,0,but you have to list the vertices of the intersection of the region defined by (2) with the region containing vectors which are physical behaviours. How do you do that?,5/13/2020 12:40,,55,CC BY-SA 4.0 15631,10265,0,"what do you mean by ""physical behaviours""? You're not asking about physical things. You're asking about local hidden variable models. These can all be physically implemented if you wish (OK, they might need some previously shared randomness, but that's allowed in the model).",5/13/2020 12:43,,1837,CC BY-SA 4.0 15632,10265,0,"I mean that many vectors in this 16-dimensional space do not represent conditional probabilities distribution $p(ab|xy)$. For example, $P(00|00)=P(11|00)=1$ is not a conditional probability. If you just consider (2), that defined a region in this space that has many such vertices. So one should consider only those vertices which are actually conditional probabilities. The claim is here essentially that the intersection of (2) with the space of vectors corresponding to such conditional probabilities is equal to the convex hull of the local deterministic behaviours.",5/13/2020 12:47,,55,CC BY-SA 4.0 15633,10265,0,"in other words, we know it is false that (2) defines the local polytope in the full space (as per the example above). The claim is that it does when restricting to vectors representing conditional probabilities (i.e. to behaviours). And to prove this we need to list the vertices of this intersection. The question is, how do we do that?",5/13/2020 12:52,,55,CC BY-SA 4.0 15634,12000,0,"@DaftWullie, this is indeed a solution. The problem is that if you try to implement it, you would have to do an exponential number of operations, since the total number of Pauli strings on $n$ qubits is $4^n$. I think it should be possible to decompose the matrix from my question in a smaller number of steps. However, I'd also be interested to know the answer for a general Hermitian matrix (I expect the answer to have complexity $O(2^n)$).",5/13/2020 13:27,,6313,CC BY-SA 4.0 15635,12000,0,"@DaftWullie, please see an update to my question.",5/13/2020 13:43,,6313,CC BY-SA 4.0 15636,11993,0,"What is your starting point? What are you given? Do you know anything in advance about it, such as something about the structure?",5/13/2020 13:50,,1837,CC BY-SA 4.0 15637,11525,0,"For consistency, |Psi^-> should be defined as 1/sqrt(2) * (01 - 10)",5/13/2020 13:59,,2403,CC BY-SA 4.0 15638,11993,0,"@DaftWullie, $H$ is assumed to be a dense $2^n\times 2^n$ Hermitian matrix, so no additional structure. That's why I was thinking about decomposing it term by term.",5/13/2020 14:08,,6313,CC BY-SA 4.0 15639,12000,0,"I think that your general case would need an exponential number of elements to describe it anyway. If you know the elements to be on either of the diagonals you can cheat by limiting to only X&Y or I&Z Paulis (for anti- or normal diagonal). There are some other 'cheats' you might be able to use, but for the general case it would not be so easy I think",5/13/2020 14:18,,8141,CC BY-SA 4.0 15640,11993,1,In which case you're always going to need $O(4^n)$ parameters,5/13/2020 14:23,,1837,CC BY-SA 4.0 15641,10265,0,"here's an example. Consider behaviours with $P(a,1-a|xy)=0$ for all $a,x,y$. Then $E_{xy}=1$ for all $x,y$, and thus $S=2$. Take the behaviour with $P(00|00)=P(11|01)=1$, plus whathever for the other inputs. This is nonlocal ($x=0$ alone gives both $0$ and $1$ as output, conditionally on the other input), but satisfies $S=2$. Doesn't this contradict CHSH inequalities being tight?",5/13/2020 14:24,,55,CC BY-SA 4.0 15642,10265,0,"No, it doesn't. CHSH doesn't rule out these such cases. You've shown there exists an unreasonable assignment. You have not show that for the same set of values $E_{xy}$, there does not exist a reasonable assignment. Because, there is a reasonable assignment. Put another way, we want ""there exists a reasonable assignment"". If you want to disprove that, you have to show ""all assignments are unreasonable"", not ""there exists one"".",5/13/2020 14:28,,1837,CC BY-SA 4.0 15643,11993,0,Which parameters? The matrix contains $2^n \times 2^n = 2^{2n}$ entries...,5/13/2020 14:32,,6313,CC BY-SA 4.0 15644,10265,0,"mh, ok so maybe I'm getting there now. You are not reasoning in terms of the underlying probability distribution, but only in terms of expectation values. So you are saying that CHSH are tight in the sense that for all $E_{xy}$ satisfying CHSH there is an LHV explanation (i.e. a local behaviour producing the same expectation values). But this is different than saying that there aren't *nonlocal behaviours* $\boldsymbol P$ satisfying CHSH, which is what I had in mind.",5/13/2020 14:35,,55,CC BY-SA 4.0 15645,10265,0,"So do you agree that CHSH are *not* tight in the sense that there *are* nonlocal behaviours such that $|S|\le2$? (I'm not sure what you mean by ""reasonable"". The example I gave is a valid probability distribution, that could conceivably result from a physical theory, although not one compatible with classical physics and probably not even with QM)",5/13/2020 14:36,,55,CC BY-SA 4.0 15647,11994,0,related: https://quantumcomputing.stackexchange.com/q/7142/55,5/13/2020 14:54,,55,CC BY-SA 4.0 15648,11993,1,"Ahaha, which is $4^n$.",5/13/2020 15:02,,6313,CC BY-SA 4.0 15649,12009,0,"Are you familiar with entanglement witnesses? I guess you could use the optimal entanglement witness to define a distance metric, which you can use to measure all separable states....",5/13/2020 15:26,,1837,CC BY-SA 4.0 15650,12009,1,"This paper gives the distance to the closest separable state, https://arxiv.org/pdf/1006.3077.pdf, p.g 6 proposition 5, thus there must also be a state which can be defined at the 'furthest'",5/13/2020 16:02,,6139,CC BY-SA 4.0 15651,12009,1,"In which distance measure? And yes, there *is* a farthest state (or several), since the set of separable states is closed.",5/13/2020 16:21,,491,CC BY-SA 4.0 15652,11998,0,{XNOR} is also universal.,5/13/2020 17:25,,10263,CC BY-SA 4.0 15653,12009,0,@DaftWullie I'm not sure concerning the distance mesaure? what about the one in Sam's reference?,5/13/2020 19:58,,5280,CC BY-SA 4.0 15656,12009,0,"@NorbertSchuch does not being sure imply not to care? I don't know, that's all. Any help appreciated...",5/13/2020 20:41,,5280,CC BY-SA 4.0 15657,12009,0,Naive question: In which sense could it be that there is *no* furthest state?,5/13/2020 20:58,,491,CC BY-SA 4.0 15660,12016,0,"Alice has to send her two bits of classical data over a classical channel, ie no faster than the speed of light.",5/14/2020 2:18,,2927,CC BY-SA 4.0 15661,12016,1,"The issue is, effectively, knowing which bits of communication have succeeded. If I have a long string and I know a random (approximate) quarter of the bits are correct, how does that help me? You need to wait for a classical message to tell you which ones the correct ones are.",5/14/2020 7:12,,1837,CC BY-SA 4.0 15662,10265,0,"I certainly agree that there are non-local behaviours such that $|S|\leq 2$. I believe that will always be the case. The CHSH test is not, and cannot be, designed that way round. CHSH tests the hypothesis ""all results can be explained by a local hidden variable model"". The condition $|S|\leq 2$ contains all LHV models and is the smallest set that does so. That's the sense in which it's tight. The only way you can use it is ""$|S|>2\implies$ not LHV.",5/14/2020 7:19,,1837,CC BY-SA 4.0 15663,12009,1,@NorbertSchuch 's point is that there are many different distance measures that one could use (potentially with different answers). Do you have a context in which you want your question answered which might suggest a particular choice of distance measure? Or do you have a favourite measure?,5/14/2020 7:22,,1837,CC BY-SA 4.0 15664,10265,0,"I agree on the intended way to use CHSH. However, why do you say that $|S|\le2$ gives the smallest set doing the job? The existence of nonlocal behaviours in it means that it defines a region strictly containing local ones. But local behaviours are convex, so it must be possible to precisely characterise the local polytope as the convex hull of local deterministic behaviours. Or are you saying that such characterisation, while possible, would not take the simple form of a CHSH-like inequality? Also, I wonder if there are *quantum* behaviours with $|S|\le2$",5/14/2020 7:27,,55,CC BY-SA 4.0 15665,12009,0,"@DaftWullie I just was inspired by the figures (like Fig.1 in Sam's ref). I didn't think to to open pandora's box of mesaures, so I was prepared to pick one. I know a little about entanglement witnesses, but I can't come up with one that respects an entangled state (like GHZ) and its local opponent. I also know little about the trace norm, so I'll give that a try.",5/14/2020 7:30,,5280,CC BY-SA 4.0 15666,12009,1,"@Yack I just looked at the abstract, but knowing the concept of robustness: Couldn't it be that the decomposition involves the states furthest away *in a specific direction*, which is determined by the *closest* separable state?",5/14/2020 8:49,,491,CC BY-SA 4.0 15668,12019,2,"Knowing the exact eigenvalues of $A$ is not a requirement. The only requirement you have is to know an upper-bound and a lower-bound on the eigenvalues (see https://quantumcomputing.stackexchange.com/q/2604/1386). You can also perform Hamiltonian Simulation without knowing the eigenvalues, else VQE would never have been a thing.",5/14/2020 9:48,,1386,CC BY-SA 4.0 15669,12009,0,"@Yack I don't think you need the state which is furthest. You need to mix with a state which is furthest in a direction in which you hit the closest point as soon as possible when mixing! (That is: If in the direction of the globally furthest point, the closest point is also very far, then this is not a good choice.)",5/14/2020 10:16,,491,CC BY-SA 4.0 15670,12002,1,"Thanks for the answer. The circuit seems like to be an implementation of any single qubit gate (I also infred this from *...we can obtain all one-qubit states on Bloch sphere..*). So, I am a little bit confused why you do not used the exponential of matrix $Z$. What about $Rz$ gate? Additionally, what about Hamiltonian $\mathcal{H} = X$? Is the circuit the same but we measure in Hadamard basis?",5/14/2020 10:16,,9006,CC BY-SA 4.0 15671,12002,1,"Yes, we can just use only one $u3$ gate. For $H = X$ we can use the same circuit: in fact, we can use it for any $H = a I +bX + cZ + d Y$, like it was implemented in my tutorial with a similar circuit (I used $R_x R_y$). And yes we can do the measurements in $X$ basis for $H = X$, only one Hadamard will be added to the circuit. https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb",5/14/2020 10:40,,9459,CC BY-SA 4.0 15673,12002,1,"For VQE we should have the decomposition of the Hamiltonian into Pauli terms because we are interested to find the expectation values of each Pauli $\langle H \rangle = a\langle I \rangle+b\langle X \rangle+c\langle Z \rangle+d\langle Y \rangle$. So, it is like we are doing tomography, but not for all possible Pauli terms (for those which are in the $H$'s decomposition), because it will not be efficient algo if you will need to do full tomography.",5/14/2020 10:54,,9459,CC BY-SA 4.0 15674,12002,1,"So, we can avoid using the circuit for $e^{iHt}$, but also I guess (my guess is motivated from QAOA approach) for more complicated Hamiltonians it is possible that the $e^{iHt}$ will be helpful :)",5/14/2020 10:58,,9459,CC BY-SA 4.0 15675,12018,0,"It does not succeed 50% of the time, it succeeds far less than that since the probability that all of the bits are equal to the message Alice has is (1/2)^1000 (1/2 correct * 1/2 correct * ...). Yes, 50% of the bits will be the same as the intended message, however I'm not certain that's relevant here. I could encode each of those 1000 bits in a _single_ qubit, teleport it, and, assuming I had a way to get all of them out of that single qubit, I could have a 25% chance of getting the intended message without transmitting classical information. That's far better than random chance.",5/14/2020 12:36,,11742,CC BY-SA 4.0 15676,12016,0,"@DaftWullie But could I not encode the entire string into a single qubit? Then it's not that approximately 25% of the bits are correct, but rather that I have a 25% chance that the entire string is correct.",5/14/2020 12:37,,11742,CC BY-SA 4.0 15677,12016,1,"Even if you *could* do that (you can't get the information back out again. there are other stack exchange questions about this), the fundamental issue is still the same: the receiver doesn't know whether the data they have received is correct or not, so it's no use to them.",5/14/2020 12:49,,1837,CC BY-SA 4.0 15678,12002,1,"Thanks for help, understand now.",5/14/2020 13:42,,9006,CC BY-SA 4.0 15679,12018,0,"@Techmaster21 Could you expand on how to encode 1000 bits in a single qubits and then retreive the information? (If you can do that, not only you broke multiple theorems in information theory, but you're going to collect a lot of prizes!) I guess you could encode however many bits you want in the amplitudes of the states, but you can't measure those with a single shot measurement. Maybe the problem is your proposed protocol for that.",5/14/2020 15:18,,5125,CC BY-SA 4.0 15680,12018,0,"@user2723984 See the last paragraph of this answer https://physics.stackexchange.com/a/383044. I didn't intend to propose using a single-shot measurement, but rather a series of measurements on copies of the teleported qubit.",5/14/2020 15:28,,11742,CC BY-SA 4.0 15681,12018,1,"I think you should post ""why can't I store $n$ qubits in 1 qubit and use an approximate cloning procedure to retreive the information"" as a different question, as I think that's what your problem boils down to, note that I'm pretty sure such a procedure would violate Holevo's theorem, as you start from a single qubit and succesfully extract $n$ bits of information from it, even if to do it you used some other (initially ""blank"") qubits",5/14/2020 15:35,,5125,CC BY-SA 4.0 15682,12022,0,"Hi @Laura! I don't see exactly where you are using specifying the $|+\rangle^{\otimes n}$ state as initial state for QAOA. By default QAOA should use the zero state as initial state. In general, the initial state is broken down to be a circuit so it will also be affected by the noise model.",5/14/2020 15:36,,9800,CC BY-SA 4.0 15683,12018,1,"@Techmaster21 the last paragraph of that post assumes you already have a large number of copies of the qubit, in which case you can reconstruct the amplitudes, but if you have a single copy you have to produce all of these clones, doing so exactly is impossible by the no-cloning theorem, and I guess (though it would be interesting to see it directly without referencing higher theorems) that any approximate cloning procedure wouldn't be enough (i.e, the error in the cloning would grow faster than the uncertainty in the amplitudes shrink)",5/14/2020 15:43,,5125,CC BY-SA 4.0 15684,12018,0,"@user2723984 This is a good point, and indeed I think this is a separate question. However, I don't believe this question relies on it. I can rephrase the problem such that Alice prepares n identically prepared qubits instead, encoding an n bit message, then teleports all of them (of course this requires n pairs as well). This still shouldn't work, and perhaps this does make this answer (almost) correct. I'll think about it, edit the original question in a bit to reflect this, and then pose the approximate cloning question you suggested separately.",5/14/2020 16:00,,11742,CC BY-SA 4.0 15685,12016,1,"“ However, as I understand it, this does not prevent one from storing 𝑛 classical bits into a single qubit, imperfectly cloning it 𝑛−1times, and thus retrieving 𝑛 classical bits out”. That is exactly what it prevents. When you clone, roughly speaking, it’s the same part of the state that gets copied many times, not different parts.",5/14/2020 16:47,,1837,CC BY-SA 4.0 15686,12016,0,"@DaftWullie I’m not certain what you mean by “the same part of the state,” and how it relates to disallowing retrieving more than one classical bit out of n copies of a single qubit. Could you expand on that?",5/14/2020 17:11,,11742,CC BY-SA 4.0 15687,12016,0,"It’s a very crude description, trying to convey a bit of the concept without any detail. For detail, see the Holevo bound!",5/14/2020 17:23,,1837,CC BY-SA 4.0 15688,12016,1,"To put another way: the clones are highly entangled. You measure one, and they all collapse.",5/14/2020 17:39,,1837,CC BY-SA 4.0 15690,12022,0,"Hi, thanks for your comment (and for editing my question! I saw in the class QAOAVarForm, in the construct_circuit section that there's always an Hagamard gate acting on all qubits before the circuit (eventually) provided by the user to construct the ""Initial state"" is appended That is because i think that uniform state is the default state... Am i wrong?",5/14/2020 18:17,,12017,CC BY-SA 4.0 15691,12022,0,"Ah, yes the `QAOAVarForm` starts with a layer on `H` gates that is correct. But there also is the explicit `initial_state` argument which can be used to start from a custom initial state. I thought this is what you referred to. As the `initial_state` defaults to $|0\rangle^{\otimes n}$, the state is $|+\rangle^{\otimes n}$ after the first layer. So yes, the noise model affects the construction of that $|+\rangle^{\otimes n}$ state.",5/14/2020 18:28,,9800,CC BY-SA 4.0 15692,12024,0,"In the first formulation of a Bell Game I saw, it was presented with each player either moving a joystick attached to their box either to the left or to the right. Here, is Alice picking between A and A', while Bob is picking between B and B'?",5/14/2020 19:28,,12050,CC BY-SA 4.0 15693,12018,0,"@Techmaster21 If you attempt to send an N bit message via teleportation, the ""every bit correct"" probability will also be $2^{-1000}$. If that's still confusing you can imagine my answer saying ""1 bit"" instead of ""1000 bits"". Guessing a single bit succeeds 50% of the time, but you can clearly see that this is not a useful way to communicate a single bit. You have to do better than random guessing to transmit information.",5/14/2020 23:12,,119,CC BY-SA 4.0 15695,11976,0,+1. But why do you assume that the two chips have to be cooled by separate refrigerators?,5/15/2020 2:00,,2293,CC BY-SA 4.0 15696,11998,0,"@mbomb007: Could you please provide a proof of that? So far, I though that XNOR is not universal gate.",5/15/2020 6:34,,9006,CC BY-SA 4.0 15697,12013,0,"Thanks, your answers ensures the existence. In order to make up an actual state, can you confirm that you meant this trace norm distance: https://en.wikipedia.org/wiki/Trace_distance ?",5/15/2020 6:36,,5280,CC BY-SA 4.0 15698,12020,0,"Thanks, would a (mixed?) states composed of all orthogonal states also work? Picking one random example feels a little ... hmm... random.",5/15/2020 6:38,,5280,CC BY-SA 4.0 15699,12020,0,"Yes, of course. Any choice of separable state that is orthogonal to $|\psi\rangle$ is fine. That includes mixtures. That random feeling is why we were trying to push for more concrete details of what you were after to make it less random. For example, there are probably more sophisticated entanglement witnesses, or other forms of distance measure, which have better resolution, and might single out more states.",5/15/2020 7:34,,1837,CC BY-SA 4.0 15700,12013,0,@draks... Yes. -,5/15/2020 10:08,,491,CC BY-SA 4.0 15701,11857,1,"also remember you are techincally working in a binary system when applying the inverse transform, so when moving real numbers encoded back into binary registers the accuracy is limited by the closest binary representation, so if $r|2^t$ you can get an exact binary representation of the number.",5/15/2020 14:24,,6139,CC BY-SA 4.0 15702,12024,1,"Yes, that's correct.",5/15/2020 16:59,,104,CC BY-SA 4.0 15703,12036,0,"Maybe what I meant by 'binary search' in my second question wasn't clear. What I mean to ask is whether it is possible to quickly find the period `r` (without any quantum computation) by looking at the values of the modular exponentiation to powers of two, then based on the answers, selectively calculate other values of `a^x (mod N)` via a form of 'interval halving' until we can deduce what the period is. Surely we don't have to calculate it for every single value of `x` to do that? I suppose the complexity of doing this must be larger than building and using the cicuit, but I can't see how.",5/15/2020 23:03,,12068,CC BY-SA 4.0 15704,12036,1,"But $a^x\bmod N$ doesn't have much structure that you could leverage for interval halving? You'll need at least two different $x$ such that $a^x\bmod N$ is the same, in order to have a chance of knowing the period...",5/15/2020 23:51,,2927,CC BY-SA 4.0 15706,12030,0,"+1 for Quantum Journal (https://quantum-journal.org/), it’s relatively new but is publishing very high quality papers.",5/16/2020 1:08,,10473,CC BY-SA 4.0 15707,11687,0,"you'd just apply Hadamard to each qubit. something like: h q[0]; h q[1];",5/16/2020 1:16,,10473,CC BY-SA 4.0 15709,12036,0,"Yeh, you must be right, but I just need to convince myself of it. You get quite a lot of tests done each time you calculate a new value, so my original thought was that it would be faster than $O(N)$, but I suppose it isn't logarithmic, which it would have to be to beat Shor's.",5/16/2020 2:02,,12068,CC BY-SA 4.0 15710,7186,2,I found ``backend.jobs()[0].job_id()`` even more useful,5/16/2020 3:47,,8385,CC BY-SA 4.0 15711,12039,1,"The first qubit is measured; and since it is measured $|0\rangle$, the post-measurement state of the second qubit is $\frac{1}{\sqrt{2}}(|0\rangle+|1\rangle)$. I don't quite understand what exactly is asked.",5/16/2020 6:24,,2105,CC BY-SA 4.0 15713,12042,1,Smart! Thank you!,5/16/2020 7:03,,9153,CC BY-SA 4.0 15714,12043,0,"If any duplication, i'd apologize for that. Any related question may be helpful, but as far as I have searched, it seems there are few posts talking about code.",5/16/2020 7:05,,12073,CC BY-SA 4.0 15715,11927,0,"I read carefully your answer. In the reference linked in my question (Programmable quantum gate arrays) it is proved that a deterministic programmable gate array must have as many Hilbert dimensions in the program register as programs are implemented (consequence of the orthogonality of the program states). If each program is given as input on n qubits, then n programs would require the array to have $n^2$ qubits in the program register, but in principle possible. In our case $\vert x \rangle$ is the program, the reflection axis.",5/16/2020 7:08,,10110,CC BY-SA 4.0 15717,12042,1,"@FrankWang you are welcome. Note that I had a mistake that I have corrected. The circuit for $R_x$ is slightly different. In that case, we should use $cz$-s ($ZXZ = -X$ and thus $Z \cdot R_x(t) \cdot Z = R_x(-t)$)",5/16/2020 7:20,,9459,CC BY-SA 4.0 15718,11927,0,"And that means that the algorithm described in the related question (linked in my question ) can be implemented. That is $\vert \xi_1 \rangle = U_s U_\omega \vert s \rangle$ , $\vert \xi_2 \rangle = U_{\xi_1} U_\omega \vert s \rangle$ , $\vert \xi_3 \rangle = U_{\xi_2} U_\omega \vert s \rangle$ , ...........$\vert \xi_n \rangle = U_{\xi_{n-1}} U_\omega \vert s \rangle$ . And this algorithm finds a solution exponentially faster than Grover. In other words, for a fixed large n we can actually build this complex quantum circuit that would solve problems of practical interest efficiently.",5/16/2020 7:25,,10110,CC BY-SA 4.0 15719,11927,0,Am I correct in my assessment and understanding of this problem? Your feedback will be greatly appreciated @glS related to the two comments above.,5/16/2020 7:30,,10110,CC BY-SA 4.0 15721,11927,0,"@CristianDumitrescu I'm afraid I don't quite have the time to properly go through that paper or your other question right now. From a very cursory look at the paper, I notice they mention that the different programs need to be orthogonal, which sounds quite close to my statement about the rotation axes (which should be directly relatable to ""programs"") needing to be orthogonal. I would suggest you to ask another question focusing on this specific issue (and make it as specific as possible, which is always better), as comments are not really built for discussions.",5/16/2020 8:08,,55,CC BY-SA 4.0 15722,11927,0,"One thing I'd note is that Grover's algorithm is provably optimal though, so I'm doubtful about claims of an exponentially faster version of it",5/16/2020 8:09,,55,CC BY-SA 4.0 15726,12016,1,Random guessing works even 50% of the time!,5/16/2020 10:28,,491,CC BY-SA 4.0 15729,12041,0,Nice explanation (but *projective measurement* based explanation seems a bit high-level to me right now). I have one more query that if the states are separable then why paper says it is entangled?,5/16/2020 12:33,,10428,CC BY-SA 4.0 15730,11988,1,"Hi Ryan, thanks for your reply! I tried to measure a qubit which is in the |0> state in the Pauli X basis, but I get an expected value of around 0.5, like if the qubit was in superposition. Shouldn't I get expected value of 0 as that is the result of <0|X|0> ? In the documentation it seems like a Hadamard is applied when trying to measure in the Pauli X basis, so that would explain why I get 0.5, but I don't get why would you apply an H gate? (https://docs.microsoft.com/en-us/quantum/concepts/pauli-measurements)",5/16/2020 12:36,,11979,CC BY-SA 4.0 15731,12041,0,"@Rahul, note that before the projective measurement explanation I added a simpler explanation. I don't know why they call this state an entangled state. It can be a matter of definition (to call every combined state entangled and regard separable states as special cases of entangled states) or perhaps they have a typo/not right example for the entangled state. From the paper: ""Entanglement refers to the phenomenon by which qubits exhibit correlation with one another"". I am not sure what they mean by saying ""correlation"" for this particular example.",5/16/2020 12:55,,9459,CC BY-SA 4.0 15734,12041,0,"Okay. Sounds like even an overview paper is confusing the explanation. Thank you for your explanation. Btw what good book (except Nielsen & Chuang book, I have it and it looks difficult to read) or other resources would you recommend for studying quantum computing (such that I can pick up with using QC programming libraries like Pennylane).",5/16/2020 13:08,,10428,CC BY-SA 4.0 15737,11988,0,"If your qubit is in the |0⟩ state, that is a Pauli-Z basis state. In terms of Pauli-X basis states, |0⟩ = (|+⟩ + |-⟩)/sqrt(2), so it is actually in superposition with respect to that basis. When measuring a state in the Pauli-X basis, a `Zero` result corresponds to |+⟩ and a `One` result corresponds to |-⟩. So it's correct that measuring the state |0⟩ in the Pauli-X basis will give equal probabilities of `Zero` and `One`. On the other hand, if you measure |0⟩ in the Pauli-Z basis, you should get `Zero` with 100% probability.",5/16/2020 13:51,,10473,CC BY-SA 4.0 15738,12041,0,"@Rahul, actually, I don't have experience with Pennylane, so I can't give a recommendation in that matter. I think Qiskit's textbook can give a good experience for QC programming. Also, if you haven't seen these lectures, I think it can be useful if you are interested in QML: https://www.youtube.com/watch?v=QtWCmO_KIlg&list=PLmRxgFnCIhaMgvot-Xuym_hn69lmzIokg",5/16/2020 13:54,,9459,CC BY-SA 4.0 15739,12053,2,"You are supposed to edit your answer, not to delete and re-post it.",5/16/2020 18:33,,491,CC BY-SA 4.0 15740,12020,0,"The ""problem"" with witnesses is that they give the furthest state in a specific direction. (Not that it has to be a problem, but it does make the distance measure somewhat special, e.g. it is not a metric.)",5/16/2020 18:35,,491,CC BY-SA 4.0 15741,12038,1,"Are you looking for quantum computing experiments that run continuous-variables algorithms (i.e. that make use of the infinite superposition for some purpose)? Or just some systems that can be described by an infinite superposition of states? Because if it's the later, every particles can be described by an infinite superposition (for instance of positions and momentum states). If you're looking for a precise experiment, a laser produces coherent states, which are an infinite superposition of photon numbers. In qubit-based QC, we're usually interested only in a small part of the Hilbert space",5/16/2020 18:45,,8545,CC BY-SA 4.0 15742,12038,0,"@ArthurPesah I am interested in both, however it seems the ""real question"" is the former.",5/16/2020 20:18,,2645,CC BY-SA 4.0 15743,12049,0,Thanks for your answer that does solve this problem of mine but are there any methods in qiskit library that does this universally? Your answer is applicable to toffoli-gates but what if I wanted to abstract any logic in general?,5/17/2020 2:01,,10376,CC BY-SA 4.0 15744,12055,0,"Thanks for your reply, but I request some further clarification. The marked state '100' indicates position/index of the target, does it? I have modified my example due to ambiguity, so for the current example, it's 001 or 110 (I am not so sure about little endian); but if I have known its position, why do I need Grover's search? If I misunderstand it, please tell me something more, especially about how to process elements obtained in iterations—should I finish all iterations before quantum search? If so, it seems quantum search doesn't speed up the problem.",5/17/2020 2:26,,12073,CC BY-SA 4.0 15745,12041,1,"Thanks @Davit this playlist is amazing! Definitely, I am studying QC for QML.",5/17/2020 2:53,,10428,CC BY-SA 4.0 15746,11927,0,"Yes, after reading your answer and comments I understood better the paper mentioned. I will study Grover's optimality proof in order to see whether there are certain assumptions in that proof that do not apply to the recursive procedure outlined above. One difference that I see is that we have to fix n (the number of qubits) in advance, the presumably faster algorithm is only relevant in connection to practical problems of interest, Since I am not an expert in quantum computing I could surely use some help with this. In any case thank you @glS",5/17/2020 4:53,,10110,CC BY-SA 4.0 15747,12049,0,"Ah, yes that's also possible if you wrap your logic inside an `Instruction` object. I'll update my answer to explain that (since it contains some more code).",5/17/2020 9:50,,9800,CC BY-SA 4.0 15748,9608,0,"@Andrew Jackson, how exactly would you convert a Pauli string from pyquil to qiskit format?",5/17/2020 11:28,,6313,CC BY-SA 4.0 15749,11988,0,"I understand now, thanks a lot for the clear explanation!",5/17/2020 12:32,,11979,CC BY-SA 4.0 15750,10244,0,For a detailed tutorial on the Cascade protocol see https://hikingandcoding.wordpress.com/2020/01/15/a-cascade-information-reconciliation-tutorial/,5/17/2020 13:22,,4733,CC BY-SA 4.0 15751,12059,1,"Thank you, sir.",5/17/2020 22:02,,12075,CC BY-SA 4.0 15752,12058,1,Cool. Thank you.,5/17/2020 22:04,,12075,CC BY-SA 4.0 15754,12049,0,"Excellent, thanks!",5/18/2020 3:45,,10376,CC BY-SA 4.0 15755,12066,0,"Just an intermediate question: there was a bug with the restarting algorithm in version 0.19.0, which was fixed in 0.19.2. Are you running this latest version?",5/18/2020 15:16,,9800,CC BY-SA 4.0 15756,12066,0,"I don't know that algorithm, could you please show it to me?",5/18/2020 15:35,,11981,CC BY-SA 4.0 15757,12067,1,"From an initial read, my thought is that the problem is that you've told `MultiplexOperationsFromGenerator` to expect four unitary operations. `Fst(unitaryGenerator)` should specify the number of operations returned by `Snd(unitaryGenerator)`. In this case, if I understand your definition of `MapToGeneratorIndex`, that means `Fst(unitaryGenerator)` should be `2` instead of `2 ^ SIZE_OF_MATRIX`.",5/18/2020 17:13,,1978,CC BY-SA 4.0 15758,12067,0,"In the problem I am trying to solve, T (the upper limit of the sum), is defined as `2 ^ SIZE_OF_MATRIX`, so I am indeed expecting 4 unitary operations. How many matrices are used in the Hamiltonian should be specified in the `GeneratorSystem`, which I did in the first line of the `ConstructU` function, and they are 2 indeed.",5/18/2020 17:39,,11979,CC BY-SA 4.0 15759,12067,0,"Ah, thanks for clarifying. Could you provide more detail on what result you're getting, then, to help diagnose? Thanks!",5/18/2020 17:41,,1978,CC BY-SA 4.0 15760,12066,0,"Sorry, that was a typo. I meant ""a bug with restarting the algorithm"". What's the Qiskit version you are running?",5/18/2020 19:48,,9800,CC BY-SA 4.0 15761,12042,0,Please comment alongside the downvote. I want to know if I did a math mistake or is there another problem?,5/18/2020 20:29,,9459,CC BY-SA 4.0 15762,12069,0,"Thanks! Looks like it was the `ParameterVector` thing which I was unaware of, and which works as a simple solution.",5/18/2020 20:32,,6313,CC BY-SA 4.0 15763,11884,0,You assume that the program states are not orthogonal. That's the key. Please have a look at this: https://quantumcomputing.stackexchange.com/q/12071/10110 Feedback appreciated @DaftWullie,5/18/2020 23:48,,10110,CC BY-SA 4.0 15764,11927,0,I followed your advice @glS That's the best I can do. https://quantumcomputing.stackexchange.com/q/12071/10110,5/18/2020 23:50,,10110,CC BY-SA 4.0 15765,12070,2,You should post the code so we can better understand the issue.,5/19/2020 0:45,,332,CC BY-SA 4.0 15766,12069,0,Could you please suggest a solution not relying on `Parameter` objects? I would like to use a 'black box' function which takes as input some numbers and returns a `QuantumCircuit` object.,5/19/2020 1:43,,6313,CC BY-SA 4.0 15767,12069,0,"I also have the following solution: instead of using the built-in Qiskit `VQE()` function, I could simply use scipy minimize, if I manage to write a function which would calculate the expectation value of a given operator in a given state. How do I do this in Qiskit?",5/19/2020 3:55,,6313,CC BY-SA 4.0 15768,11884,0,"No, I’m just assuming that your program has to be able to act on non-orthogonal states, which it does if it’s a quantum computer.",5/19/2020 5:31,,1837,CC BY-SA 4.0 15770,11884,0,"I am more interested in solving NP complete problems efficiently, for large values of n that would make such a system feasible from a practical perspective. To me satisfying the strict theoretical definition of a quantum computer is secondary, if science and technology could benefit from this approach, if correct of course (please see the question linked in my comment above). Feedback about that question appreciated @DaftWullie",5/19/2020 5:48,,10110,CC BY-SA 4.0 15771,12066,0,I'm running 0.19.1,5/19/2020 6:35,,11981,CC BY-SA 4.0 15772,12042,0,I didn’t downvote you. I have accepted your answer.,5/19/2020 7:30,,9153,CC BY-SA 4.0 15773,12042,0,"@FrankWang I know ;), but somebody else did and I don't understand why.",5/19/2020 7:55,,9459,CC BY-SA 4.0 15774,12070,0,"These backends should in most cases return very similar results? The code of the experiment is quite complex and hard to understand, therefore my question is in general what are the differences of these backends and what could be the reason for different results :)",5/19/2020 8:07,,10234,CC BY-SA 4.0 15775,12069,0,"Did you have a look at the notebook? There the `TwoLocal` object is presented which takes input parameters and returns a `QuantumCircuit`. Is that what you're looking for? About computing the expectation value: That turns into another topic, maybe you could open another question for this? I'm sure more people are interested in this!",5/19/2020 8:15,,9800,CC BY-SA 4.0 15778,12074,0,"Yes, but can I count time for each computation?",5/19/2020 10:09,,12073,CC BY-SA 4.0 15780,12074,1,Yes this is returned as a parameter in the results object :),5/19/2020 10:16,,5955,CC BY-SA 4.0 15781,12074,0,"I'm new in using this framework, so sorry, but it seems the algorithm `Grover` in `aqua.algorithms` is not a circuit which can be accepted by `execute` directly, right? Then is there any way to `execute` some simple methods like `Grover`, without touching too much circuit work?",5/19/2020 11:03,,12073,CC BY-SA 4.0 15782,12075,1,generalised to what?,5/19/2020 11:36,,55,CC BY-SA 4.0 15783,12075,1,how to get the general output of the tensor product of several depolarizing channels,5/19/2020 11:42,,12047,CC BY-SA 4.0 15784,12070,1,"The ibmq simulator uses the Aer code internally, which is why I wanted to see the difference in outputs.",5/19/2020 12:01,,332,CC BY-SA 4.0 15785,12069,0,"Thanks, asked [here](https://quantumcomputing.stackexchange.com/questions/12080/evaluating-expectation-values-of-operators-in-qiskit). As for `TwoLocal`: it seems like it's only capable of implementing circuits of specific forms. While I wanted `var_form` to generate arbitrary gate sets depending on the parameters provided as `float`s, potentially using some external libraries (which are unaware of the `Parameter` class).",5/19/2020 12:18,,6313,CC BY-SA 4.0 15786,12069,0,"Could you be more specific of what functionality you're looking for? Maybe you could post an example. Are you looking for a circuit with random structure, or a certain pattern, or something else?",5/19/2020 12:20,,9800,CC BY-SA 4.0 15787,12069,0,"@Cryosis, I'm using an external library which generates a quantum circuit, provided a set of numerical parameters. Then I would like to simulate it using Qiskit. It works perfectly for a fixed set of parameters. But it doesn't work with the built-in Qiskit `VQE()` function, because it wants the parameters to be not just floats, but `Parameter` class objects.",5/19/2020 12:31,,6313,CC BY-SA 4.0 15788,12074,1,Instead of doing `grover.run()` you can do `grover.construct_circuit()`. This will return a circuit which can then be run by `execute`,5/19/2020 12:35,,5955,CC BY-SA 4.0 15789,12081,0,"Ah, thank you. Sorry for making such a stupid mistake :(",5/19/2020 12:43,,9153,CC BY-SA 4.0 15790,12081,0,"No worries at all, we all do it :)",5/19/2020 12:48,,5955,CC BY-SA 4.0 15792,12071,0,"I am interested in a quantum system that can solve efficiently NP complete problems for a large fixed n (practical interest), not in a universal quantum computer.",5/19/2020 13:40,,10110,CC BY-SA 4.0 15793,12067,0,"No problem! When I print out the `input` register using the `DumpRegister` function right after I apply `U`, the resulting state is 0 both in the `|0>` and `|1>` components for some reason.",5/19/2020 13:48,,11979,CC BY-SA 4.0 15794,12084,0,"Thanks! That is what I thought! I just wanted to make sure I wasn't crazy seeing it in all these other reputable places! I was trying to expand out the corrected form to prove it using quaterions to prove the statement, but things got messy quickly.",5/19/2020 15:11,,6139,CC BY-SA 4.0 15795,12078,2,The main issue is noise and decoherence which limits the circuit depth for implementing simulations. Hybrid algorithms such as QAOA can be used for optimization problems and is a quantum-classical hybrid that reduces the requirement for deep quantum circuits; however noise can still be limiting in these cases https://www.nature.com/articles/s41598-019-43176-9,5/19/2020 15:23,,6139,CC BY-SA 4.0 15796,12085,0,Which part exactly don't you understand? In the top example they also use `cx` and `cz` gates at the end of the circuit,5/19/2020 19:23,,5955,CC BY-SA 4.0 15797,6944,0,"@Josh, could you please have a look at my [similar question](https://quantumcomputing.stackexchange.com/questions/12080/evaluating-expectation-values-of-operators-in-qiskit)? Thanks.",5/19/2020 19:37,,6313,CC BY-SA 4.0 15798,9012,0,Have you seen this repository https://github.com/Naphann/Solving-TSP-Grover ?,5/18/2020 10:36,,10192,CC BY-SA 4.0 15799,12071,1,"There are 2 main difficulties I have in understanding this question - the first is that the answer to 'related question 2' is that this algorithm is impossible, so you can't speed something up using something that's not possible. The second difficulty in understanding this is that you're asking about a speed-up for a fixed n - this is confusing as the complexity is generally defined in terms *of* n, (e.g. exponential algorithm is $O(e^n)$ - if you have an 'exponential speed-up', this becomes polynomial), so if you set n to be constant, the complexity is constant, so speed-up is impossible",5/19/2020 23:36,,23,CC BY-SA 4.0 15800,12071,0,"a general comment: to maximise your chances of getting good answers, you should have your questions as specific and laser-focused as possible. A good rule of thumb is: can you come out with a title that actually describes the question you are asking? If not, that's a red flag. Another big red flag is that you are explicitly asking more than one question. Each post should contain one and only one question.",5/19/2020 23:48,,55,CC BY-SA 4.0 15801,12071,0,"I edited the question in an effort to make it clearer. If you don't agree with some of the edits feel free to revert it. Still, I don't quite understand why you think the impossibility proof in the linked answer doesn't rule out the algorithm altogether. It's also unclear how the algorithm works. You are applying different unitaries to the same state $|s\rangle$? I guess there is a typo somewhere?",5/20/2020 0:04,,55,CC BY-SA 4.0 15802,12090,0,I'm not sure what you're struggling with. What's stopping you from just taking the second picture and creating it in Quirk?,5/20/2020 1:04,,119,CC BY-SA 4.0 15803,12090,0,"Actually I did but I don't get the same chance of finding the state |1111>. I don't know where I'm wrong in my implementation.",5/20/2020 1:07,,8009,CC BY-SA 4.0 15804,12090,0,Well in the second picture there are 5 control qubits whereas in the first there are 4. Maybe that's the difference?,5/20/2020 1:48,,119,CC BY-SA 4.0 15805,12090,0,"Yes I know but this not the problem, the seconde picture is just an example on how I want the multi control for 4 qubits and 3 qubits in the first picture to look like, I mean to decompose them in an approprite way.",5/20/2020 2:12,,8009,CC BY-SA 4.0 15807,12071,0,"The quantum circuit C will have a data register with n qubits and a program register with $n^2$ qubits, so it can implement all the operators $U_{\xi_k}$ , the inversion about $\xi_k$. Let's consider  the relation $\vert \xi_k \rangle = U_{\xi_{k-1}} U_\omega \vert s \rangle $.  Then $U_\omega$ performs the phase inversion and passes the resulting vector    $U_\omega \vert s \rangle$   to  C in its data register.",5/20/2020 6:28,,10110,CC BY-SA 4.0 15808,12071,0,"Also the ""program "" $\xi_{k-1}$ (from the previous iteration ) is passed to C in its n corresponding distinct  qubits of the program register (each $\xi_i$ will have its assigned distinct n qubits among the $n^2$ qubits of the program register ).  Then C performs the inversion about  $\xi_{k-1}$  of the data vector and passes the result to the next iteration (as the program vector for the next iteration ).",5/20/2020 6:34,,10110,CC BY-SA 4.0 15810,12071,0,"The type of  algorithms in Grover's optimality proof have the form $U(\omega, t) = U_t U_\omega  U_{t-1}  U_\omega U_{t-2}.......U_1 U_\omega$ (an algorithm with t calls to $U_\omega$) . Then he considers vectors of the form $\vert \phi_t \rangle = U_t U_{t-1} U_{t-2}.......U_1 \vert \psi_0 \rangle$ and studies their properties.  You cannot do that here, because our operators need vectors in their program registers, which are not known ahead of time.",5/20/2020 6:37,,10110,CC BY-SA 4.0 15811,12071,0,"Thank you for your help @glS I appreciate it. I hope my four comments above answer your questions in a satisfactory manner. I am sure there is room for improvement, and you can probably find a better way, but these would be the general ideas in principle. Please feel free to correct and edit my question any way you find necessary.",5/20/2020 6:43,,10110,CC BY-SA 4.0 15812,11320,3,"I would compare these two concepts on their level of practical maturity and security: PoW blockchains are available and secure today at some level of cost. Quantum money, which requires carrying a coherent quantum state around as a banknote, is not practical today and has a certain cost w.r.t. keeping the banknote coherent. Once quantum money and computers become available, cheap, and small enough to carry around, they may also be strong enough to make the public-key cryptography used in PoW blockchains insecure, thus requiring significant upgrades, where quantum money may play a role.",5/20/2020 6:47,,1771,CC BY-SA 4.0 15815,12071,0,"I will consider an example @Mithrandir24601 in order to explain what I mean. With 1000 qubits you would need about $2^{500}$ Grover iterations in a search. With this algorithm you would need about 1000. That's the difference between not solving or solving quite a lot of practical problems of interest. The cost is that you would need a quantum circuit with one million program register qubits, or 1000 quantum circuits with 1000 program register qubits each.",5/20/2020 6:58,,10110,CC BY-SA 4.0 15816,12071,0,"I don't think I can have iterations of the type   $\vert \xi_k \rangle = U_{\xi_{k-1}} U_\omega \vert \xi_{k-1} \rangle$  (which would be faster indeed @glS ) because then $\xi_{k-1}$  must be involved  both in the data and program register, and these are unknown states, I cannot clone them (in contrast with the state $\vert s \rangle$     ). This probably requires more thinking.",5/20/2020 7:03,,10110,CC BY-SA 4.0 15817,12071,0,"If you keep the states in the program register orthogonal, then you have unitarity @Mithrandir24601, as defined for that subset of input.",5/20/2020 7:13,,10110,CC BY-SA 4.0 15819,12091,0,"You got what I meant. So it seems not a programming issue. I know `Oracles` in `aqua.components` accepts logical expressions including CNF, which is quite decent. But to transform other problems into SAT, much extra work needs taking. So it couldn't be better if there are some built-in methods to make such transformations.",5/20/2020 7:27,,12073,CC BY-SA 4.0 15820,12091,0,"BTW I remember someone has talked about that paper in other posts, and the result shows Grover's algorithm is not that universally practical in speeding up a general problem at least for now. But I wonder whether quantum programming like in Qiskit could be more abstract without doing too much about circuits, even if there is not much speedup; I just want to demonstrate how a classical problem could be solved on quantum computers instead of how gates are combined.",5/20/2020 7:28,,12073,CC BY-SA 4.0 15821,12093,2,"It may be more clear which states belong to which system if you write the states with tensor products $\otimes$ rather than the shorthand grouping. The rewriting uses the fact that the tensor product is linear in each argument. But yes, a mathematical rewriting doesn't correspond to an actual transformation in the lab. If two states are equal then they both correspond to the same state in the lab.",5/20/2020 7:43,,9854,CC BY-SA 4.0 15822,12071,0,"""With 1000 qubits you would need about $2^{500}$ Grover iterations in a search. With this algorithm you would need about 1000"" - this is either another way of saying 'you've gone from $O(e^n)$ to $O(n)$' (exactly what you've asked in the other question) or 'you've obtained a constant (albeit practically good) speed-up'. While this sounds practically great, this operation isn't unitary, so it's going to require postselection (if it's even possible then), which immediately puts it in a much worse complexity class and you've immediately added a factor of $O(e^n)$ or similar.",5/20/2020 7:43,,23,CC BY-SA 4.0 15823,12071,0,"Also... An operator being unitary or not doesn't depend on the input state. If it does, you've got a *nonlinear* operator, so an invalid one",5/20/2020 7:46,,23,CC BY-SA 4.0 15824,12071,0,"Yes you are correct , strictly from definitions. Reflections are unitary operations thought, and if you restrict yourself to a finite orthogonal subset of program vectors (reflection axes), I think this allows implementation. You get into nonlinearity only in the general case. In fact, when you are only selecting orthogonal subsets as program vectors, even the operations defining the Hilbert space in which you work are not closed, so there is no point to refer to nonlinearity in this case as a counter argument against a possible implementation. Thank you @Mithrandir24601",5/20/2020 8:11,,10110,CC BY-SA 4.0 15826,12071,0,"I am not sure whether I am right, that's why I asked the question, but from the paper linked in my question "" Programmable quantum gate arrays "", I understand that if you restrict yourself to a finite orthogonal set of program states, then you can build the implementation. You could be right @Mithrandir24601 I could have missed something. Thanks anyway.",5/20/2020 8:50,,10110,CC BY-SA 4.0 15827,12069,0,"Could you share the code to see how these circuits are generated? To use the VQE in Qiskit you need to be able to change the parameters of the circuit. Either by having `Parameter` objects in there, or by wrapping it into a `VariationalForm` object and providing a `construct_circuit(params)` method.",5/20/2020 12:28,,9800,CC BY-SA 4.0 15828,6755,0,If anybody stumbles upon this: The `CRYGate` is a circuit method by now and you can do `circuit.cry`.,5/20/2020 12:29,,9800,CC BY-SA 4.0 15830,12074,0,"Update: I have just found results given by the quantum processor contain only an overall `time_taken` for total time, while simulators provider time counted for each circuit. So is there any way to deal with it? (Maybe this is a little off-topic, I posted [another question](https://quantumcomputing.stackexchange.com/questions/12096/how-to-get-running-time-for-each-circuit-executed-on-ibms-quantum-processors-in) for this issue.)",5/20/2020 14:08,,12073,CC BY-SA 4.0 15831,12094,0,"Could you clarify what you mean by obtaining a ""new state""? What do you want to do with these qubits? In Q# you are working with `Qubit` objects, not states. So if you have two `Qubit` objects and they are not entangled, then essentially they are already in a tensor product state.",5/20/2020 14:28,,10473,CC BY-SA 4.0 15832,12071,0,"Basically, the essence of the problem is this. You are basically saying that the finite number of orthogonal program states (in the case of programmable quantum gate arrays with program states passed as arguments ) must be known states. I am saying that they can be unknown states, as long as they are generated at previous steps of the algorithm, that''s it in a nutshell. Thanks for helping me identify the issue, maybe I will follow up with a more concrete question @Mithrandir24601 .",5/20/2020 14:46,,10110,CC BY-SA 4.0 15833,12094,0,"Hi Ryan, thanks for your reply! So I used two `Qubit` objects : `Qubit[2]` and `Qubit[1]` and used the `PrepareArbitraryState` operation in order to map those qubits to the states `|x>` and `|y>` (I edited the question so you can see how my states look like). Now I want to encode in a new variable of type `Qubit[]` the result of the tensor product between `|x>` and `|y>`.",5/20/2020 15:06,,11979,CC BY-SA 4.0 15834,12094,0,"Hi Martin, I've posted an answer below, hopefully that helps to clarify. You could also make a new `Qubit[3]` array and put all three qubits in there. Just putting them in an array is enough, you don't need to do anything special.",5/20/2020 16:00,,10473,CC BY-SA 4.0 15835,9608,2,The easiest way if you just want to convert and not get to complicated is to use the tiKet library from CQC. It has functions to convert circuits from and to both PyQuil and Qiskit so you can just use it as an intermediary.,5/20/2020 16:32,,9849,CC BY-SA 4.0 15836,12090,0,"Hi @Craig Gidney pls see the edited question, I added a link to my attempt if you could figure out my error :). And thank you.",5/20/2020 18:49,,8009,CC BY-SA 4.0 15837,12090,0,"The second half of the circuit is wrong. Your decomposition of the CCCCNOT looks like a CCCNOT decomposition, and also the ancillae it is using are from your state instead of zero'd qubits.",5/20/2020 19:04,,119,CC BY-SA 4.0 15838,12090,0,The second multi-qubits control (half of the circuit) is indeed a CCCNOT as shown in picture 1. Do I need to use other ancillary qubits for this CCCNOT?,5/20/2020 19:19,,8009,CC BY-SA 4.0 15839,12104,4,does [this](https://arxiv.org/abs/quant-ph/0208112) help?,5/20/2020 22:24,,2927,CC BY-SA 4.0 15840,12090,0,The second half should look basically identical to the first half.,5/21/2020 1:03,,119,CC BY-SA 4.0 15841,12104,0,the answers here may also be of some use https://quantumcomputing.stackexchange.com/questions/11347/rotations-to-encode-fx-into-ancilla-qubit-for-quantum-monte-carlo,5/21/2020 1:26,,6139,CC BY-SA 4.0 15842,12090,0,How is that? I mean the first half is a CCCCNOT gate (6CCNOT+1CNOT) and the second half is a CCCNOT gate (4CCNOT+1CNOT).,5/21/2020 1:37,,8009,CC BY-SA 4.0 15843,11840,0,are you looking for storing normalized vectors (on the circuit)?,5/21/2020 2:31,,4206,CC BY-SA 4.0 15844,12106,0,As the OP mentions there is also a third case where the two density matrices have their supports on orthogonal subspaces.,5/21/2020 7:52,,9854,CC BY-SA 4.0 15845,12106,0,"@Rammus That is already taken care of. For qubits, this can only happen for pure states where $\vec{n}=-\vec{m}$.",5/21/2020 7:53,,1837,CC BY-SA 4.0 15846,12106,0,"Sorry, I didn't read the title properly (didn't see the restriction to the Bloch sphere).",5/21/2020 7:57,,9854,CC BY-SA 4.0 15848,12107,0,I guess my question is - is this result possible? If it is impossible then I have made an error in the calculation.,5/21/2020 9:41,user12101,,CC BY-SA 4.0 15849,12107,1,"If you have a normalised bipartite state $\rho_{AB}$ and you calculate the reduced state $\rho_A = \mathrm{Tr}_A[\rho_{AB}]$, then the reduced state should also be normalised. (Partial trace is a TPCPM). Are all the density matrices in your ensemble and the original density matrix normalized? As glS says, it is probably best if you were to post your calculation.",5/21/2020 9:53,,9854,CC BY-SA 4.0 15850,12106,0,"@DaftWullie Thank you. In the case that our density matrices were describing mixed state, does this change at all?",5/21/2020 10:19,user12101,,CC BY-SA 4.0 15851,12106,1,"@Kay45 No, my answer covers that (pure is just the special case $\alpha=\pm 1$).",5/21/2020 11:08,,1837,CC BY-SA 4.0 15852,143,2,I've downvoted this because it refers to a concept which is arguably more advanced than the perspective from which the original question is being asked.,5/21/2020 11:55,,10485,CC BY-SA 4.0 15854,12113,0,"For any moderators who see this. I couldn't find tags for Hamiltonian, unitary-gate, or postulate-two. I'd think they should make sense to have in this SE.",5/21/2020 13:22,,10485,CC BY-SA 4.0 15855,12113,1,"The eigenvalues of a Hermitian operator are real, that is why any observable, not only energy, is a Hermitian operator.",5/21/2020 13:31,,2105,CC BY-SA 4.0 15856,12104,0,"@MarkS yes this looks promising, thanks!",5/21/2020 13:33,,11793,CC BY-SA 4.0 15857,12114,0,"Hmm, I just tried that expansion and theres also a $H^\dagger H$ term in it. Unless I already know that that's purely real I can't really get your last equation. Am I missing something? In any case I'm also trying to see how this gives any more of a physical intuition.",5/21/2020 13:48,,10485,CC BY-SA 4.0 15858,12114,0,"You only need to expand up to first order if $\epsilon$, however I've seen you derived $H$ is unitary already so I guess this doesn't help too much.",5/21/2020 13:52,,6139,CC BY-SA 4.0 15859,12114,0,I will add an edit about it being unitary,5/21/2020 13:53,,6139,CC BY-SA 4.0 15860,12114,1,Thanks for that's a great answer. Will leave it open for a while to try and get more,5/21/2020 14:20,,10485,CC BY-SA 4.0 15861,12104,1,"see my update, I think I can see how to proceed if I could preform such a transformation $V$.",5/21/2020 14:21,,11793,CC BY-SA 4.0 15862,12113,1,@kludg That's actually a false reason... Hermitian matrices having real eigenvalues doesn't actually imply that a matrix with real eigenvalues has to be Hermitian,5/21/2020 14:35,,23,CC BY-SA 4.0 15863,12105,0,Awesome! That was clear. Thank you so much.,5/21/2020 14:39,,8009,CC BY-SA 4.0 15865,12113,1,"@Mithrandir24601 this is true reason. Matrices having real eigenvalues and not Hermititan should be rather weird; ex, the spectral theorem does not apply to them.",5/21/2020 16:00,,2105,CC BY-SA 4.0 15866,12104,0,"the controlled rotations are a horrible (disclaimer I have research them, but have not implemented as of yet) I would dig into the Quantum monte carlo literature as this type of rotation plays a crucial part. I would start here http://dx.doi.org/10.1098/rspa.2015.0301 if you look at pg. 8",5/21/2020 16:52,,6139,CC BY-SA 4.0 15867,12104,0,"This shouldn't be so bad. i.e. its essentially asked in Kaye, LaFlamme, Mosca's ""An introduction to quantum computing"" Exercise 8.3.2 (see example 8.3.5 for context).",5/21/2020 17:10,,11793,CC BY-SA 4.0 15868,12104,0,"actually this looks promising... https://quantumcomputing.stackexchange.com/questions/10134/convert-a-quantum-phase-oracle-into-a-probability-oracle?rq=1 In fact I think it solves the problem. Letting $f(x)=\lamba_x/N=p_x$, we know that for small angles $\cos(f(x)/2)\approx f(x)/2$",5/21/2020 17:19,,11793,CC BY-SA 4.0 15869,10134,0,"It should be possible see exercise 8.3.2 in Kaye, Mosca, and LaFlamme's ""An introduction to quantum computing"".",5/21/2020 19:04,,11793,CC BY-SA 4.0 15870,12117,0,Thanks for the answer! Can you please explain to me one more thing. To run optimization problem (for example with VQE algorithm) it is necessary to get the problem in the form of `WeightedPauliOperator`. What exactly this structure represent? And how `WeightedPauliOperator` is related to Ising Hamiltonian?,5/21/2020 21:07,,10234,CC BY-SA 4.0 15871,12091,0,"Sorry, I'm not familiar with Qiskit enough to know about its high-level capabilities. I know how you could express this in Q# - https://github.com/microsoft/QuantumKatas/tree/master/tutorials/ExploringGroversAlgorithm and https://github.com/microsoft/QuantumKatas/tree/master/SolveSATWithGrover",5/22/2020 1:55,,2879,CC BY-SA 4.0 15872,12103,1,These two threads can help: https://quantumcomputing.stackexchange.com/questions/11663/how-to-convert-qubo-problem-to-ising-hamiltonian and https://quantumcomputing.stackexchange.com/questions/12001/how-to-build-a-circuit-for-simulation-of-a-simple-hamiltonian,5/22/2020 7:21,,9006,CC BY-SA 4.0 15873,12113,0,"Weird, yes, that's my point really - if the condition 'has real eigenvalues' is all you require, then this potentially allows for rather weird (and unphysical) 'Hamiltonians'",5/22/2020 9:08,,23,CC BY-SA 4.0 15874,12119,0,"Thanks although I'm a bit confused as you start with the paragraph in bold saying that getting the lowest eigenvalue of an arbitrary matrix is not more efficient on a quantum computer. In the next paragraph ""find the lowest eigenvalue of a Hamiltonian representing some physical system"", that's essentially the same thing. Remember that I'm starting from the premise that the Hamiltonian must be known for VQE. And from the link I shared, classically we can find a good approximation in polynomial time.",5/22/2020 9:48,,10485,CC BY-SA 4.0 15875,12122,0,"Jonathan, this is really awesome. Although I feel like if I could even understand a third of it, I probably would have never needed to ask my question in the first place! I suppose I will revisit it every now and then on my journey to understanding quantum computing.",5/22/2020 9:59,,10485,CC BY-SA 4.0 15877,12122,1,"@AlexanderSoare Sorry, one the challenging things about this site is gauging peoples familiarity with subjects to avoid talking over or under them. Hopefully the last 3 paragraphs are of some use at least.",5/22/2020 10:37,,8623,CC BY-SA 4.0 15879,12122,0,Ah thanks for narrowing my focus. Yes this infinitesimal unitary rotation is tying in nicely with my notion of the Hermitian being like a velocity function. So something about the Hermitianess of the matrix makes sure that the velocity is such that the vector in question does pure rotation without scaling.,5/22/2020 10:44,,10485,CC BY-SA 4.0 15880,12122,1,"@AlexanderSoare I may be an outlier, but none of this ever made much sense to me until working through Weyl's book, ""The Theory of Groups and Quantum Mechanics."" He's the only author I know that starts with robust coverage of Unitary Geometry. It's not any easy book, but Wheeler taught himself QM with that book at age 19, and it was very influential on Wigner as well.",5/22/2020 10:49,,8623,CC BY-SA 4.0 15881,12122,0,"Thanks, I will look into it. For now I think that third last paragraph may have cracked it for me. How's this sound?: Since Hermitians only have real eigenvalues, and our Hamiltonian is multiplied by i, then our ""velocity function"" simply takes the current vector and multiplies each of its components by a purely imaginary number. In other words, the ""infinitesimal change"" is a pure rotation with no amplitude scaling. And that explains it.",5/22/2020 10:56,,10485,CC BY-SA 4.0 15882,12111,1,"so you mean an algorithm whose output is the full tomography of the input state? How would you store such an output? Taking as an example two-qubit inputs, the number of output qubits will have to depend on the precision with which you want to estimate the input, no? Or are you considering an ""algorithm"" in the more general sense of a quantum-classical procedure, where you store the tomography output in classical memories? But then, aren't you just asking what can be done when you can do full state tomography of a state?",5/22/2020 11:25,,55,CC BY-SA 4.0 15883,12125,5,"Observables are Hermitian operators, not (necessarily) unitary ones.",5/22/2020 12:16,,551,CC BY-SA 4.0 15885,12119,2,"This is NOT the same thing, that's the whole point. A matrix representing a Hamiltonian of some physical system is typically largely constrained (in the sense that it has many additional properties), as compared to an arbitrary matrix of the same size. It is especially true in the case of multiparticle systems with local interactions - such Hamiltonians are typically extremely sparse (meaning that the number of nonzero entries in each row/column scales as $O(\operatorname{poly}(n))$, while the size of the matrix scales as $O(\operatorname{exp}(n))$).",5/22/2020 13:11,,6313,CC BY-SA 4.0 15886,12130,0,"If it were me, I'd pull the data into Matlab. That kind of analysis would be trivial there. I'm not sure exactly what sort of correlation you're looking for, but for anything like this I always start by plotting the data in both the time and frequency domains to get a quick visual sense of the data set and to catch any obvious anomalies.",5/22/2020 13:14,,8623,CC BY-SA 4.0 15887,12130,0,quantum random number generator is needed for it,5/22/2020 13:14,,11913,CC BY-SA 4.0 15888,12130,0,"Sorry, I think I misunderstood. You need to write a QRNG in Q#?",5/22/2020 13:15,,8623,CC BY-SA 4.0 15889,12130,0,Yeah there is a QRNG at Q# but I want to make it with 2 qubits which are entengled and each of them generates random numbers,5/22/2020 13:17,,11913,CC BY-SA 4.0 15890,12119,1,"Using your terminology: for an arbitrary $N\times N$ matrix (where $N=O(\operatorname{exp}(n))$ in my notations from above), the classical resources required to find the lowest eigenvalue on this matrix scale as $O(\operatorname{poly}(N))$. However, in certain cases the quantum resources scale as $O(\operatorname{poly}(\log(N))$.",5/22/2020 13:19,,6313,CC BY-SA 4.0 15891,12119,0,"okay so that last bit about quantum resources scaling as O(poly(log(N)), when you say resources do you mean memory or computational steps? Either way though, I suppose if you apply those ""certain cases"" to the classical case as well, there would be a speed up there too.",5/22/2020 13:30,,10485,CC BY-SA 4.0 15892,12122,1,"@AlexanderSoare Yes, you can think of $H$ as a tangent vector (to some transformation manifold) defining the ""direction"" in the next instant. When thinking about an infinitesimal transformation you want to think about it as tiny movement away from the identity, which looks like $$R=I + i H \delta t,$$ since higher order terms can be neglected. Finite rotations are then simply $$e^{i H t} = \lim_{N\to\infty} \left(I + \frac{i H t}{N} \right)^N.$$ If $H$ isn't Hermitian (i.e. ""real""), then this isn't a pure rotation, and the Hamiltonian is not conserved.",5/22/2020 14:17,,8623,CC BY-SA 4.0 15893,12119,3,"I meant ""in certain cases"" **ALL** the quantum resources scale as $O(\operatorname{poly}(\log(N)))$. As of your last remark: not really. The class of Hamiltonian matrices representing local multiparticle interactions is, in fact, extremely wide (nearly all known physical systems). There's quite some evidence that most of them can be efficiently (in the sense discussed above) simulated on quantum computers. At the same time, it is likely that one will never be able to efficiently simulate an arbitrary quantum system on a classical computer. [See a good intro.](https://arxiv.org/abs/1811.10085)",5/22/2020 14:51,,6313,CC BY-SA 4.0 15894,12130,0,"https://www.nature.com/articles/s41598-019-56706-2, i'm guessing in the simplest case if you look at the Bell states you can see that you can only generate 2 integers from the 4 in the unentangled case",5/22/2020 15:20,,6139,CC BY-SA 4.0 15895,12130,0,thank you for the article,5/22/2020 15:25,,11913,CC BY-SA 4.0 15896,12130,0,is your qrng based on this implementation? https://docs.microsoft.com/en-us/quantum/quickstarts/qrng?tabs=tabid-qsharp . If you know which qbits are entangled and where they are in the generated bit string then you can easily workout which range of numbers are excluded. These types of distrbutions would be useful when you want to implement distributions with jumps or 'shocks',5/22/2020 15:29,,6139,CC BY-SA 4.0 15899,12130,0,"yes, https://github.com/microsoft/Quantum/tree/master/samples/getting-started/qrng but I do not know coding :)",5/22/2020 15:32,,11913,CC BY-SA 4.0 15901,12130,0,"a simple case would be look at the bitstring generated if you entangle the two uppermost qubits of the bit string, say you have a $n$ size string, and the $n$ and $n-1$ bits are entangled then you can still generate all integers <$2^{n-1}$, but then the range of numbers above that depends on which Bell State you put the two two engtangled qubits in, for example with $1/ \sqrt{2}(|00\rangle + |11\rangle)$ you will have all integers in the two disjoint sets $i<2^{n-1}$ and $ 2^{n}+2^{n-1} or |0>).",5/23/2020 15:17,,12108,CC BY-SA 4.0 15925,11927,0,"I am currently looking into a different approach @glS https://quantumcomputing.stackexchange.com/q/12143/10110 Same objective, efficiently solving NP complete problems. Feedback appreciated.",5/23/2020 17:19,,10110,CC BY-SA 4.0 15926,11884,0,"I am currently looking into a different approach @DaftWullie https://quantumcomputing.stackexchange.com/q/12143/10110 Same objective, efficiently solving NP complete problems. Feedback appreciated.",5/23/2020 17:23,,10110,CC BY-SA 4.0 15928,12071,0,"I am currently looking into a different approach @Mithrandir24601 https://quantumcomputing.stackexchange.com/q/12143/10110 Same objective, efficiently solving NP complete problems. Feedback appreciated, and please be as strict and critical as possible, I appreciate that.",5/23/2020 17:26,,10110,CC BY-SA 4.0 15929,5604,0,How does trace being 1 fix n_0 to be 1?,5/23/2020 19:12,,7943,CC BY-SA 4.0 15931,12111,0,"Not a tomography of the input state, but of the output state. And not a full tomography, but one that only captures the two qubit correlations. So (for the case of all measurements delayed until the end), instead of being given a histogram of bit strings you are given all the two qubit Pauli expectation values.",5/23/2020 20:35,,409,CC BY-SA 4.0 15933,12142,0,"Thanks for your answer, I updated my question with your help.",5/23/2020 23:04,,11913,CC BY-SA 4.0 15934,12142,0,@theRomanMercury I updated the answer respectively.,5/24/2020 0:26,,2879,CC BY-SA 4.0 15935,12056,0,Are they used in practice?,5/24/2020 2:35,,2645,CC BY-SA 4.0 15936,12154,1,"See related, but possibly outdated responses here: https://quantumcomputing.stackexchange.com/q/8329/8623",5/24/2020 3:06,,8623,CC BY-SA 4.0 15937,5604,0,@EeshStarryn Pauli matrices have trace 0. Identity has trace 2.,5/24/2020 5:18,,1837,CC BY-SA 4.0 15938,10297,0,Last I heard they were working on getting that feature into Cirq and it may be there by now; another takeaway from this answer is that an API for computing sample-based pauli estimators can be quite confusing since the outcome has nothing to do with a standalone Pauli term and everything to do with an implied readout prep subcircuit.,5/24/2020 5:46,,1939,CC BY-SA 4.0 15939,12099,0,You might find these questions interesting: https://quantumcomputing.stackexchange.com/questions/4125/quantum-xor-cipher-construction & https://quantumcomputing.stackexchange.com/questions/4991/what-does-teleportation-have-to-do-w-xor-linked-lists,5/24/2020 9:00,,2645,CC BY-SA 4.0 15940,12117,1,"The `WeightedPauliOperator` is a possible way to represent an Ising Hamiltonian, e.g. in contrast to the `MatrixOperator`. If you want to use VQE or QAOA to actually approximate the ground state, then Qiskit does the translation for you and you can directly use the `MinimumEigenOptimizer` and give it a `QuadraticProgram`. See this tutorial on QAOA: https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/optimization/3_minimum_eigen_optimizer.ipynb For VQE, just pass VQE as a `MinimumEigenSolver` instead of QAOA.",5/24/2020 10:07,,10429,CC BY-SA 4.0 15941,12070,0,"ok :) these are results from qasm_simulator: `{""0010010101"": 61, ""1010010101"": 2, ""1000010101"": 70, ""1100010101"": 8, ""0000010101"": 799, ""0110010101"": 2, ""0100010101"": 57, ""1000001110"": 1}` , these from ibmq_qasm_simulator: `{""0110010101"": 1, ""0000010101"": 52, ""0100010101"": 368, ""0010011100"": 366, ""0100011100"": 1, ""1010010101"": 3, ""0110011100"": 153, ""1000010101"": 4, ""1110011100"": 10, ""1100010101"": 16, ""1010011100"": 25, ""0000011100"": 1}`. The lowest energy is for configuration: `""0000010101""`. On `qasm_simulator` this config got **799** and in `ibmq_qasm_simulator` this config got only **52**.",5/24/2020 10:28,,10234,CC BY-SA 4.0 15942,12152,2,rescaling the density matrix does not correspond to rescaling the corresponding Bloch vector,5/24/2020 10:50,,55,CC BY-SA 4.0 15943,12111,0,"isn't that akin to asking what can be done when you regard doing (partial?) tomography as a free operation? Or you mean a more abstract scenario in which we ""magically"" can access (partial) tomographic information about the state? Like, in the latter case we could for example store and reliably retrieve an infinite amount of information even using a single qubit I guess",5/24/2020 11:05,,55,CC BY-SA 4.0 15944,12056,0,"What do you even mean by ""use in practice""?",5/24/2020 12:23,,491,CC BY-SA 4.0 15945,12159,0,very nice! Is there an easy way to see why the last statement holds? Or do you have a reference for it?,5/24/2020 12:59,,55,CC BY-SA 4.0 15946,12159,0,As far as I am aware this is done computationally via a vertex enuneration algorithm. (Which converts between vertex and hyperplane descriptions of a polytope). I believe the first reference to state that there are 8 nontrivial facets if the 222 polytope is https://link.springer.com/article/10.1007/BF02903286.,5/24/2020 13:48,,9854,CC BY-SA 4.0 15947,12159,0,"the best reference is a 1981 paper written in English, Italian and Russian (or at least with intros translated in those languages??) published on an Italian journal? Wow, that's something..",5/24/2020 15:38,,55,CC BY-SA 4.0 15948,12159,0,"I find it weird that this can/is only shown numerically though. We can write explicitly the vectors making up the vertices of $\mathcal L$, so the inequalities, if tight, should be nothing but the convex closure of this finite number of vectors, thus in principle characterisable ab-initio. I guess working geometrically in such high-dimensional spaces is rather unwieldy though",5/24/2020 16:07,,55,CC BY-SA 4.0 15949,12159,1,"You're right, by computationally I meant that there is an algorithm to compute all of the facets from the vertices. In principle one could do this by hand but it is probably quite tedious. Also for more complex nonlocality scenarios (more inputs/outputs/parties) the number of facets grows very quickly.",5/24/2020 18:07,,9854,CC BY-SA 4.0 15950,11411,0,"@Davit, could you please provide a modified version of your code in which only certain $Z$s (from the provided list, say `z_list=[0,3,4]`) would be measured? Thanks!",5/25/2020 0:54,,6313,CC BY-SA 4.0 15954,12150,0,"I didn't expect an answer directly from you, it was a pleasant surprise :) anyway now everything is clear, thank you very much!",5/25/2020 7:42,,12121,CC BY-SA 4.0 15955,11411,0,"@mavzolej, I have changed my answer, now it includes the case described in your comment.",5/25/2020 8:16,,9459,CC BY-SA 4.0 15959,11411,0,"@Davit, amazing, thanks!! I guess, the list in your example should be `[0,1]`, using Qiskit notations?.. Also, is my understanding correct that in order to measure an arbitrary Pauli, the only extra step would be adding an additional layer of rotations to the quantum circuit before measuring, conditioned on which particular Pauli is to be calculated?",5/25/2020 14:46,,6313,CC BY-SA 4.0 15960,11411,0,"@mavzolej, happy to help :) I think the ordering is ok, it can be checked with the link that I have added in the answer. Yes, you are right, note that I have added a small explanation for the arbitrary Pauli term.",5/25/2020 15:47,,9459,CC BY-SA 4.0 15961,11411,2,"Perfect, thanks! TBH, I'm a little surprised that this whole procedure is not included into standard Qiskit library.",5/25/2020 15:49,,6313,CC BY-SA 4.0 15962,11411,0,What exactly does the line `bit_indexes.sort(reverse=True)` do? (and why do we need it?),5/25/2020 15:53,,6313,CC BY-SA 4.0 15963,11411,0,"@mavzolej, it sorts the indexes in decreasing order. It is added because if the function has received `[0, 5, 1, 2]` indexes, it will need to reorder them and it does reordering in decreasing order `[5, 2, 1, 0]` because that is the order that the `for` loop that uses `bit_indexes` needs in the current implementation.",5/25/2020 16:03,,9459,CC BY-SA 4.0 15965,11411,0,Could you please also explain why `cut_counts` produces a reduced number of counts? Shouldn't just some of the original counts be counted multiple times?,5/25/2020 16:11,,6313,CC BY-SA 4.0 15966,11411,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/108455/discussion-between-davit-khachatryan-and-mavzolej).,5/25/2020 16:20,,9459,CC BY-SA 4.0 15968,12178,0,"I could be confused here, but I'm not actually referring to the tensor product (which would be for the 2-qubit case). I'm talking about the operator which is formed by the sequential application of $\sigma_z$ then $\sigma_y$, which is what I understand the paper means with equation (1) from my original question.",5/25/2020 17:57,,10485,CC BY-SA 4.0 15969,12178,0,"@AlexanderSoare, I know the paper and how I understand sometimes/often people drop the $\otimes$ symbol, and in this particular case they also have dropped the $\otimes$ symbol. So in equation (1) they have tensor products.",5/25/2020 18:02,,9459,CC BY-SA 4.0 15970,12178,0,"A quote from the paper: ""Any Hamiltonian may be written as"", it already means that the equation (1) is not written only for the one qubit case.",5/25/2020 18:06,,9459,CC BY-SA 4.0 15971,12178,1,"Ah understood, I had the whole premise wrong. Thank you! I will accept your answer although I suppose it may make sense (if you have time) to add an edit fully clarifying this last part for anyone else who might have my issue.",5/25/2020 18:18,,10485,CC BY-SA 4.0 15972,12177,1,"Alexander, the equation (1) (or slight modification of it) is applicable also for one qubit case: for one qubit $H = \sum_{\alpha} h_{\alpha} \sigma_{\alpha} = h_i I + h_x \sigma_x + h_y \sigma_y + h_z \sigma_z$.",5/25/2020 18:28,,9459,CC BY-SA 4.0 15973,12177,0,"And in the second (similarly for the third) sum of the equation (1) we don't have separate $h_{\alpha}$ and $h_{\beta}$, instead, there should be $h_{\alpha \beta}^{ij}$ that is not (necessarily) equal to $h_{\alpha}^i \cdot h_{\beta}^j$.",5/25/2020 18:41,,9459,CC BY-SA 4.0 15974,12171,0,"The example you have provided is a perfect Golomb ruler (can measure $n(n-1)$ lengths where $n$ is the number of marks, and in your case is $2\cdot 3=6$). Do you want an algorithm for perfect rulers or for general rulers? Because, if you want the former, then there exist no such rulers with more than 4 marks.",5/25/2020 18:57,,14,CC BY-SA 4.0 15975,12177,0,"@DavitKhachatryan I'm pretty sure I applied my erroneous thinking in the middle of transcribing it which further reinforced said thinking, lol",5/25/2020 19:22,,10485,CC BY-SA 4.0 15976,12181,1,Wow! Thank you. There are probably many ways to answer this question but you somehow nailed it for me with the practical approach,5/25/2020 19:26,,10485,CC BY-SA 4.0 15977,12171,0,General rulers! Thanks!,5/25/2020 19:40,,2927,CC BY-SA 4.0 15978,12180,0,"Yeah, i found out about the convention few minutes back. I was testing with |001> and |100> and found it.",5/25/2020 19:44,,12154,CC BY-SA 4.0 15979,12177,0,"Alexander, it is ok :). Sometimes the notations are not clear. BTW here is my Qiskit implementation/tutorial for one qubit VQE that might be interesting: https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb",5/25/2020 19:45,,9459,CC BY-SA 4.0 15982,12182,0,"Wow, that's quite involved but will hopefully work :) Why can't I just copy the gates one by one to another circuit, until I reach the measurement?",5/25/2020 20:24,,6313,CC BY-SA 4.0 15983,12184,0,"Thanks! I guess I’m looking for the *dual* problem- given about $n^2$ qubits try to make about $n$ of them $1$, so as to satisfy the Golomb property.",5/25/2020 21:19,,2927,CC BY-SA 4.0 15984,12187,1,gracias! grateful,5/25/2020 22:40,,11600,CC BY-SA 4.0 15985,12184,0,"I am not sure I get you, although I have a vague idea what you mean. Can you provide a couple of examples to demonstrate your idea? Say with 4 and 9 qubits?",5/25/2020 23:08,,14,CC BY-SA 4.0 15987,12143,0,"After some effort, I found Abrams' PhD Thesis (partial, freely available on the Internet ) in which there is an answer to my question, pages 79-80 https://dspace.mit.edu/bitstream/handle/1721.1/85313/43918004-MIT.pdf?sequence=2",5/26/2020 6:22,,10110,CC BY-SA 4.0 15988,12143,0,"If you use higher dimensional Hilbert spaces in order to imbed the nonlinear gate into higher dimensional unitary gates, then you cannot measure the garbage ancillary qubits at intermediate stages of the algorithm because you need to make sure the states can interfere with each other in future iterations.",5/26/2020 6:47,,10110,CC BY-SA 4.0 15990,12143,0,"That means that you have to track the relevant qubits that carry the information you are interested in, and measure the qubits (including ancillary qubits) that you are interested in only in the final stages of the algorithm. I don't know whether that's possible, probably not, because the computational path you're interested in would have very small probability.",5/26/2020 7:34,,10110,CC BY-SA 4.0 15991,12143,0,"Unless you can find a way to guarantee that all the other computational paths are innocuous (or at least with high probability ), that is they don't drastically decrease the number of states with a $\vert 1 \rangle$ for the final qubit.",5/26/2020 7:47,,10110,CC BY-SA 4.0 15992,12143,0,"You get to something like a ""superposition of computational paths"", admittedly a poor characterization on my part, but intuitive.",5/26/2020 8:05,,10110,CC BY-SA 4.0 15993,12173,0,Thanks for your reply! So I would have to do a controlled rotation specifically on |01> and |10>? Why isn't it enough to do a controlled rotation on the entire register which contains the binary representations of the eigenvalues?,5/26/2020 9:04,,11979,CC BY-SA 4.0 15994,12182,0,"That would also work, but it would mean creating a new circuit, but if you are fine with doing that it should work",5/26/2020 10:34,,5955,CC BY-SA 4.0 15995,12183,0,Can you see providers if you go on the IBM Quantum Expereince?,5/26/2020 10:35,,5955,CC BY-SA 4.0 15996,12182,0,Could you explain how exactly I should do it this way?,5/26/2020 12:09,,6313,CC BY-SA 4.0 15997,12182,1,"You could iterate over `QuantumCircuit.data()` which returns a list like object of `(instruction, qargs, cargs)`. You should then be able to do `new_circuit.append(instruction, qargs,cargs)`",5/26/2020 14:07,,5955,CC BY-SA 4.0 15998,12183,0,"Indeed, if I go to the web-dashboard I can see my past jobs.",5/26/2020 14:36,,12157,CC BY-SA 4.0 15999,12192,0,Thanks for answer!,5/26/2020 15:54,,12158,CC BY-SA 4.0 16000,12173,0,"That would be the 'lazy' and non-optimal but easiest to understand approach, but you can always optimise the gates. For example, here it would be enough to use 1-controlled rotations by either the first or second qubit since no representation contains two 1's. However, if you mean one single controlled rotation, that wouldn't work (exceptions aside) since for different values you have to rotate by different angles. In general, for n qubits and $2^n$ possible eigenvalues it is enough to use $2^n$ single controlled $R_y$'s, and the angles can be found using e.g. the UniversalQCompiler.",5/26/2020 16:21,,4223,CC BY-SA 4.0 16001,12143,0,You can answer your own question then.,5/26/2020 16:59,,104,CC BY-SA 4.0 16002,12193,0,"I think CV quantum computing is about the weakest example where infinite dimensional spaces are really required -- after all, these are all separable Hilbert spaces and can thus be well approximated by finite dimensional spaces (though this might not be a very nice description). Generally, QFTs should make a much stronger case for the requirement for infinite dimensional spaces.",5/26/2020 19:37,,491,CC BY-SA 4.0 16003,12193,1,"By QFT in this context , I take you mean lattice gauge theory or something to that effort? And yes, I agree that all of these spaces are separable, but OP really wanted to see if there was any use, and I just pointed out that there are. That they can be finitely approximated is a separate issue.",5/26/2020 20:20,,14,CC BY-SA 4.0 16004,12193,0,Thanks for just an incredibly thorough answer!,5/26/2020 20:34,,2645,CC BY-SA 4.0 16005,12193,0,"@YuzurihaInori Well, *no* lattice, in particular. -- Again, I think it depends what you (or the OP) mean by ""in practice"". I think that there is a significant number of theoretical physicists who think that anything can be done with finite dimensional spaces. And CVs for a finite number of modes is a prime example: If you truncate to a finite number of bosons, you pretty much get everything what you want. Another one of these examples are spin chains: Most things can be captured very well by sequences of finite lattices for $N\to\infty$.",5/26/2020 20:50,,491,CC BY-SA 4.0 16006,12144,0,"Thanks for the insightful answer. ""The limit of infinite squeezing corresponds to the uncertainty of one observable being zero and the other one being infinite"" makes sense to me, however I was reading through this paper (https://arxiv.org/abs/quant-ph/0008040) & it mentions states that are ""infinitely squeezed in both position and momentum"". Could you possibly comment on that?",5/26/2020 20:53,,2645,CC BY-SA 4.0 16007,12144,1,"it says those are ""nonnormalizable states"". In other words, they don't represent physical states, they are just mathematical tools",5/26/2020 20:55,,55,CC BY-SA 4.0 16008,12144,0,Got it. In that state would you not be able to measure position and momentum?,5/26/2020 22:14,,2645,CC BY-SA 4.0 16009,12144,0,"@meowzz you wouldn't be able to ""measure"" anything about them, as they are not physical states",5/26/2020 23:40,,55,CC BY-SA 4.0 16010,12144,0,"Thanks, just wanted to confirm.",5/26/2020 23:55,,2645,CC BY-SA 4.0 16011,12194,1,What kind of error are we working with? Incoherent or Coherent?,5/27/2020 0:18,,14,CC BY-SA 4.0 16012,12113,0,"This is a slight detour to what the question asks, but there are instances where Hamiltonians need not be Hermitian. A slightly weaker condition of PT symmetry actually suffices and it gives rise to a broader range of functions for analysis. For starters, one can look at https://arxiv.org/abs/hep-th/0703096",5/27/2020 0:32,,14,CC BY-SA 4.0 16014,12194,0,"Asked and answered in the book [Quantum Computing: A Gentle Introduction](https://books.google.ca/books?id=iYX6AQAAQBAJ&pg=PA293&lpg=PA293#v=onepage&q&f=false), chapter 12 exercises; is this a homework question?",5/27/2020 5:44,,278,CC BY-SA 4.0 16015,12189,0,"Concerning D-Wave, it is not gate-based quantum computer, so question how it implements Rz gate is irrelevant.",5/27/2020 6:28,,9006,CC BY-SA 4.0 16017,12143,0,"Thank you for your suggestion @MStern .My answer would not be as good as Abrams' observations in the link above, the interested reader can read his thesis (or the relevant pages). I wonder though whether quantum gate teleportation, the possibility to apply a quantum gate to an unknown state during teleportation could solve this problem. https://quantumcomputing.stackexchange.com/a/1810/10110 Basically, each iteration would be represented by such a quantum gate teleportation (back and forth ) between two systems A and B. I don't know if this solves the problem, but it's worth a look.",5/27/2020 6:45,,10110,CC BY-SA 4.0 16018,12143,0,I like the fact that you can keep a record of the corrections and apply them later.,5/27/2020 6:57,,10110,CC BY-SA 4.0 16019,12189,1,"In D-Wave system's, the effective Hamiltonian of the entire system is changed so that the answer of the question is encoded into the ground state of that Hamiltonian. Applying a gate in any gate-based quantum computer is also effectively changing the Hamiltonian, invoking a rotation around an axis or a coupling between certain states. The same goes for the adiabatic quantum computer - there are no gates, per se, but the phases of qubits (i.e. parts of the Hamiltonian) still might need to be changed to arrive at the desired full-system Hamiltonian.",5/27/2020 8:10,,8141,CC BY-SA 4.0 16020,12183,0,"I tried to access thru a web-IDE and it worked without problems. Someone knows where can I find the settings or the file in the package?",5/27/2020 8:15,,12157,CC BY-SA 4.0 16021,12197,0,"A little bit off-topic, but I was wondering about your statement 'similar to how there is a convention around how unobservable ... when controlling unitary operations.' If U is any unitary, is the convention then to take the representative of U in SU?",5/27/2020 8:19,,8141,CC BY-SA 4.0 16022,12202,1,Has the book covered controlled gates yet? See [this wiki subsection](https://en.wikipedia.org/wiki/Quantum_logic_gate#Controlled_(cX_cY_cZ)_gates).,5/27/2020 9:09,,9854,CC BY-SA 4.0 16023,12202,0,"*""Quantum Computing verstehen""* means *""To understand Quantum Computing""* (German).",5/27/2020 9:53,,27,CC BY-SA 4.0 16027,12198,0,"But then where would you use the k from $U = \sum^{T - 1}_{k=0}$ $|k\rangle$ $\langle k |$ $ \otimes$ $e^{i A k}$ ? (in the code that `j` which you mentioned was actually this `k`, sorry for the confusion). I thought the simulation time depends on that variable, since you will basically have 4 unitaries of the form `e^(iAk)` and `k` changes (when you use `MultiplexOperationsFromGenerator`).",5/27/2020 10:38,,11979,CC BY-SA 4.0 16028,12197,1,@JSdJ The convention is to include an unnecessary detail in the definition of the original gate (the global phase) and then use that to decide the relative phase of the controlled operation. It's such a natural thing to do that it's almost not worth even calling it a convention.,5/27/2020 11:56,,119,CC BY-SA 4.0 16029,12202,0,"@Rammus I had a look at that wiki article and went back to my book to look for ""controlled gates"", and they actually briefly cover it. Thanks alot for the tip, sometimes i'm just missing a keyword to google for :)",5/27/2020 12:56,,12168,CC BY-SA 4.0 16030,12202,0,"The figure is quite confused: the controlled H is fed with a classical bit and controlled by a classical bit, but produces a quantum state.",5/27/2020 13:11,,5551,CC BY-SA 4.0 16031,12202,0,"FelRPI No problem, congratulations on working it out :). @Oldville The classical bit is presumably encoded into a qubit in the compuataional basis via $ a \mapsto |a\rangle$.",5/27/2020 13:17,,9854,CC BY-SA 4.0 16032,11791,1,"You're right, in the paper, they compute the expectation value of Y. Since I am implementing this on a simulator, I run the circuit multiple times and compute the probabilities just like you mentioned. However, the simulator only does measurements in the computational basis, hence my question",5/27/2020 13:21,,9407,CC BY-SA 4.0 16033,11789,0,Just a question though. Why is the normal measurement a Pauli Z mesurement,5/27/2020 13:27,,9407,CC BY-SA 4.0 16034,11789,0,The Pauli Z matrix is diagonal in the standard measurement basis.,5/27/2020 13:50,,1837,CC BY-SA 4.0 16037,12068,0,"I see, no there is currently no way to not use the `Parameter` class. That used to be possible but was removed because there was no use-case where `Parameter` did not work. You open [an issue on GitHub](https://github.com/Qiskit/qiskit-aqua/issues) to address this :) However there are ways to calculate expectation values, its actually quite easy. Check out [this notebook](https://github.com/dongreenberg/aqua_talks/blob/master/Understanding%20Aqua%27s%20Operator%20Flow.ipynb).",5/27/2020 16:41,,9800,CC BY-SA 4.0 16038,12080,0,"The `SnapshotExpectationValue` is developed to be fast. It computes the expectation value via matrix multiplication, not using shots.",5/27/2020 16:48,,9800,CC BY-SA 4.0 16039,12143,0,"Comments can be deleted later, and the question will show up as unanswered. To name two reasons why you should not answer in a comment.",5/27/2020 17:59,,104,CC BY-SA 4.0 16041,12205,0,"The transfer function for each perceptron is a non-linear function that takes a linear combination of inputs to produce an output. In the simplest case we try to approximate a function using as linear combination of functions (perceptrons). In qnn we already have our transfer functions defined ... they are our unitary rotations. Arbitary unitary operators can be decomposed into a sequence of controlled rotations, hence in a qnn we aim to approximate the function, an arbitary unitary, by searching for the sequence of rotations, in this case our parameters to adjust are the angles.",5/27/2020 18:07,,6139,CC BY-SA 4.0 16042,12205,0,"to answer your question more directly, to me the definition of a neural network, now more a buzzword, is the application of a parametrisable combination of functions used to approximate a target function, whether this is 'wires and weights' or rotations.",5/27/2020 18:20,,6139,CC BY-SA 4.0 16043,12205,1,"@SamPalmer but, if I'm reading the paper correctly, there is a crucial difference in that there is no nonlinearity in these ""QNNs"". In NNs, the nonlinearity component is pivotal, lest the whole function being linear and not able to capture complex patterns. There is nothing of that in the QNN (nor there could be, unless measurements are introduced). Their circuit is trained to reproduce unitary relations between input and output states. Tbh the only thing I see in common with NNs is the use of a parametrisation in terms of a sequence of trained maps..",5/27/2020 20:22,,55,CC BY-SA 4.0 16044,12205,1,"whether that's enough to justify the terminology, is a matter of opinion. IMHO it is a bit of a stretch, but others will disagree. Regardless, I don't see how this question can be answered objectively, in lack of a strict definition of what a ""QNN"" should be (which there isn't). Also, @Skyris each post should contain a single question. You can create different posts to ask different questions.",5/27/2020 20:26,,55,CC BY-SA 4.0 16045,12198,0,"Ok, thanks, now I understand a little better what you are trying to do. So I also see your original code doing something non-trivial if I just replace `IntAsDouble(j)` with something like `IntAsDouble(j+1)` or even `IntAsDouble(j-1)`. It isn't immediately obvious to me why this is happening, but my guess is that there is some subtle bug in your implementation where the unitary is only actually getting applied for the `j==0` case. Do you need to ensure that both registers are in superposition before applying the unitary? e.g.: `ApplyToEach(H, input); ApplyToEach(H, register);`",5/27/2020 23:12,,10473,CC BY-SA 4.0 16046,12205,0,"I agree, but these days what is going to keep you more relevant in search and citations, quantum neural network (sounds pretty awesome) or a universal unitary approximator circuit. Don't get me started on the overuse and hype of 'data science' buzzwords! However there a flavours of neural networks, and the full term quantum protects it somewhat of trying to be a direct implementation of a classical NN, I'm not well versed in qnns but it may be that this is the closest type of approximator to a nn that you can achieve on a quantum processor, which somewhat validates usage of the term qnn.",5/28/2020 1:53,,6139,CC BY-SA 4.0 16047,12189,0,"Do you know for any video that explain all this, because I have hard time to understand it. Any video how IBM QC or D-Wave works at hardware level? Not math, but physics. Thanks.",5/28/2020 1:59,,8491,CC BY-SA 4.0 16048,12210,0,Thanks! A couple of questions regarding the sampler solution: 1) Will it work if I replace the qasm backend with a real device? 2) Where do I specify the number of samples?,5/28/2020 3:23,,6313,CC BY-SA 4.0 16049,12215,0,Thank you very much @mariia for your concise explanation. That actually helped me a lot to clarify the doubts I had. If you don't mind will it be possible for me to get a reference for the points 1. and 2. for my further readings.,5/28/2020 5:19,,9759,CC BY-SA 4.0 16050,12215,0,"I don't know a perfect source off the top of my head, sorry.",5/28/2020 5:39,,2879,CC BY-SA 4.0 16052,12215,0,"Not at all an issue Marria, thank you very much :)",5/28/2020 6:53,,9759,CC BY-SA 4.0 16053,12210,0,"1) Yes it should, it can use the `QuantumInstance` like the other Aqua algorithms use too. 2) By passing a `QuantumInstance`, I updated the answer above. Could you accept the answer, if your question was answered? :) It helps so others can see that this is resolved and a solution was found.",5/28/2020 7:50,,9800,CC BY-SA 4.0 16054,12143,0,"The purpose of my question was to enhance my understanding (and anyone else reading it) of this problem . My comments indicate the direction of my own research (by this I only mean relevant references that I found ) in this matter (which may or may not be relevant to the reader ). Abrams ' observations seem to indicate that an implementation is impossible. My opinion is that quantum gate teleportation might offer a glimmer of hope, but I am not sure (I am not an expert). I am still waiting for an expert level and definite answer.",5/28/2020 7:59,,10110,CC BY-SA 4.0 16055,12189,0,I've added a couple of links to some videos from QuTech academy,5/28/2020 8:02,,8141,CC BY-SA 4.0 16057,12189,1,"@JSdJ: I meant that you do not operate with gates directly as on e.g. IBM Q. However, thanks for the comment.",5/28/2020 8:25,,9006,CC BY-SA 4.0 16059,12214,0,Crossposted from https://physics.stackexchange.com/q/555303/2451,5/28/2020 11:59,,1011,CC BY-SA 4.0 16062,12210,0,"What kinds of optimizations does Qikist do while using this method? For example, does it split the `WeightedPauliSum` into commuting sets, in order to reduce the number of measurements?",5/28/2020 12:54,,6313,CC BY-SA 4.0 16063,12210,0,"Following my previous comment - are there any circuit optimizations performed using the `transpiler` in this code, or should I first do that manually?",5/28/2020 13:33,,6313,CC BY-SA 4.0 16064,12210,0,"Also, the line `q_instance = QuantumInstance(backend, shots = shots)` generates the following warning, if the real hardware is used: `WARNING - The skip Qobj validation does not work for IBMQ provider. Disable it.`. Do you know why, and how to avoid it?",5/28/2020 13:39,,6313,CC BY-SA 4.0 16065,12228,1,This has essentially been asked before. You probably want to take a look at my answer here: https://quantumcomputing.stackexchange.com/a/10282/1837,5/28/2020 14:28,,1837,CC BY-SA 4.0 16066,12228,0,"@DaftWullie Okay, I figured it out, thanks",5/28/2020 14:53,,12041,CC BY-SA 4.0 16073,12197,0,"Just because sth. is ambigous, it does not mean it cannot be solved! For instance, the problem: *What is the purification of $\rho$?* is highly ambiguous. Yet, we can provide solutions, and even assess the nature of the ambiguity, and this is certainly a relevant and interesting and answerable problem! -- Basically, what you care for is a channel s.th. if the control register is 0, it is the identity, if the control register is 1, it does a certain channel. For any other control register you don't care. That seems well-defined and I would bet that there is always a solution.",5/28/2020 17:37,,491,CC BY-SA 4.0 16075,12196,0,Why don't you just arbitrary prefactors to the identities so they sum up to $1$?,5/28/2020 17:42,,491,CC BY-SA 4.0 16083,11945,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/108606/discussion-on-question-by-sean-why-dont-quantum-computing-scientists-build-two).,5/28/2020 18:15,,91,CC BY-SA 4.0 16084,12196,0,"@NorbertSchuch I also considered that rule, and a few others. For each of them I found an operation where they gave the wrong controlled variant. For example, I wanted the controlled Reset's matrices to be [diag(1, 1, 1, 0), |10><11|]. Spreading out the matrix would have resulted in a different operation.",5/28/2020 19:33,,119,CC BY-SA 4.0 16085,12197,0,"@NorbertSchuch The problem is that there's always *many* solutions, and they disagree about the behavior. You can define ""controlling a channel"" to be some particular mathematical operation, but it won't satisfy the criteria I laid out in the question (must be equivalent to controlling any unitary circuit implementation over system + environment).",5/28/2020 19:36,,119,CC BY-SA 4.0 16086,12210,0,"Do `QuantumInstance(backend, shots=1024, skip_qobj_validation=False)` but its just a warning and does not influence your code.",5/28/2020 19:40,,9800,CC BY-SA 4.0 16087,12197,0,"I'm not sure I understand your definition -- it seems, indeed, not well defined. My definition - which I would consider a clean definition - would be to say that the CP map $\mathcal E$ should be implemented when a control qubit is in the state $1$ and if it is in the state $0$, the identity is implemented. I think this is a completely clean definition, it will have a solution (in fact, many, and I'd bet one can classify the remaining degrees of freedom). -- The problem with the definition from the Stinespring dilation is that the latter is not unique. Of course you get non-unique results.",5/28/2020 20:23,,491,CC BY-SA 4.0 16088,12210,0,Got it! Please see also my two comments before.,5/28/2020 20:34,,6313,CC BY-SA 4.0 16089,12210,0,"The Paulis are grouped in the `PauliExpectation`, it has an argument `group_paulis` which can be set to False (True by default). The transpiler does some light circuit optimization by default, you can set `optimization_level=3` in the quantum instance for the heavy optimization. See the [expectation docs](https://qiskit.org/documentation/stubs/qiskit.aqua.operators.expectations.PauliExpectation.html?highlight=pauliexpectation) and [quantum instance docs](https://qiskit.org/documentation/stubs/qiskit.aqua.QuantumInstance.html?highlight=quantuminstance#qiskit.aqua.QuantumInstance).",5/28/2020 20:39,,9800,CC BY-SA 4.0 16090,12197,0,"@NorbertSchuch I assert that your definition is ambiguous. I had the same intuition initially. For example, suppose the control qubit is the physical location of the system. Apply the operation just at location 0, instead of at both location 0 and location 1, and there! Controlled! But it turns out that this is not well defined, because equivalent mechanisms for performing the uncontrolled operation will no longer be equivalent in the controlled case. In circuit diagrams this manifests as unitary operations on the environment ending up controlled.",5/28/2020 21:08,,119,CC BY-SA 4.0 16091,12197,0,Let's start more basic: Do you want controlled channels (CP maps) or controlled Kraus operators?,5/28/2020 21:15,,491,CC BY-SA 4.0 16092,12197,0,"@NorbertSchuch Aren't Kraus operators a representation of a CP map? My goal is start from a CP map represented as Kraus operators and derive Kraus operators that represent a controlled variant of the CP map. The problem I ran into is that ""controlled variant"" was ambiguous.",5/28/2020 21:17,,119,CC BY-SA 4.0 16093,12210,0,"Awesome, thanks!!",5/28/2020 21:28,,6313,CC BY-SA 4.0 16094,12189,0,@JSdJ: Thanks for YT links!,5/29/2020 0:14,,8491,CC BY-SA 4.0 16095,12199,1,related: https://quantumcomputing.stackexchange.com/q/12212/55/ (it's the same question in different notation),5/29/2020 7:04,,55,CC BY-SA 4.0 16096,12021,0,"the edit improves the answer, but it would be much better if you could make the post somewhat self-consistent, so that a reader doesn't have to read through the paper to get the basic definitions used in the question",5/29/2020 7:43,,55,CC BY-SA 4.0 16097,12197,0,"@CraigGidney The Kraus operator representation of a CP map is highly ambiguous, just as purifications and ensemble decompositions (all the same, basically -- Kraus operators come from ensemble decopositions of the Choi state). So if you want a controlled CP map, I am sure this can be defined, and it will certainly be even more ambiguous than the original Kraus operators themselves, since it is an ambiguity on a bigger space. I don't see any issue here.",5/29/2020 13:10,,491,CC BY-SA 4.0 16101,12240,1,"+1. But what is meant here by ""THE generalized set of Pauli elements""?",5/29/2020 21:39,,2293,CC BY-SA 4.0 16113,12197,0,@NorbertSchuch If you think it's possible then propose a solution and I'll consider it. I think the counterexample in this answer is quite strong.,5/30/2020 5:15,,119,CC BY-SA 4.0 16118,12197,0,"My issue with that is that the point of the question is unclear (or maybe the question suffers from not realizing a possible abiguity and thus ill-definedness). What is the question: You have a channel, you want to realize a controlled version of it, and you ask how can you obtain one set of Kraus oeprators for that channel? (The original channel can be given by Kraus operators, but that does not matter.) -- One relevant point here would be whether the **controlled channel** is uniquely defined. If there is an ambiguity, that would be interesting. That the Kraus operators have an ...",5/30/2020 11:32,,491,CC BY-SA 4.0 16119,12197,0,"... ambiguity is clear, since they always do.",5/30/2020 11:32,,491,CC BY-SA 4.0 16120,12197,0,"Differently speaking, if your whole question would just be ""What are the Kraus operators of the controlled amplitude damping channel"", or ""what are the Kraus operators of a controlled channel"", that would be a clear-cut question. The insistence on using the Kraus operator to define the channel, and then to insist that those operators should be controlled (?), does not help.",5/30/2020 11:34,,491,CC BY-SA 4.0 16121,12244,0,okayy so it isn't correct to say that the wave like nature is what allows this phenomena in quantum computation rather the superpositions created interfere with each other canceling each other or adding up am i correct?,5/30/2020 15:33,,12207,CC BY-SA 4.0 16122,12243,3,"answering the question in the title: ""quantum interference"" is a (the?) fundamental feature of the way we describe quantum phenomena. In this sense, *any* quantum phenomenon ""uses"" quantum interference, quantum computation being one such example.",5/30/2020 17:45,,55,CC BY-SA 4.0 16123,12197,0,"@NorbertSchuch As a software engineer, it's pretty typical to specify a representation when asking how to implement a function. I'm not asking for some kind of specific-to-Kraus-operator-representation version of the controlled operation. I want the controlled operation, and it incidentally happens that the input and output will both be represented using Kraus operators. If two outputs use different Kraus operators but represent the same CP map, that's fine. That's not the kind of ambiguity that I'm talking about in this answer.",5/30/2020 17:54,,119,CC BY-SA 4.0 16124,12197,0,"Sounds good - physicists also like representations. But I agree, it is quite likely that the controlled-CP map is *not* unique, since you haven't specified the action on off-diagonal terms. But why would this be an issue? The same is true for Kraus operators given the CP maps, they are not unique. (Not exactly the same, since they represent the same map - but again, this doesn't mean you can't define controlled-CP maps, just as the ambiguity of purifications doesn't mean you can't define purifications.)",5/30/2020 21:03,,491,CC BY-SA 4.0 16125,12197,0,"And it seems that your answer *does* construct controlled-CP maps. So what would my answer have to address, then?",5/30/2020 21:03,,491,CC BY-SA 4.0 16127,12197,0,"@NorbertSchuch I wanted *the single* controlled CP map, not *a* controlled CP map. I was unaware it was an ambiguous request.",5/30/2020 23:45,,119,CC BY-SA 4.0 16128,12249,0,Welcome. What have you done so far? Where are you needing the most help?,5/31/2020 2:33,,2927,CC BY-SA 4.0 16130,12227,0,"Thanks for the answer. That one is clear. I'm looking for a tool because for more than 5 qubits calculating all stabilizers by hand to try to recognize patterns in them gets really exhausting over time. That's why I'm looking for an automated version. If I can teach sympy the Pauli multiplication table and feed it with the matrix or the generators that's fine as well but I have never used a symbolic library before.",5/30/2020 21:38,,5705,CC BY-SA 4.0 16131,12227,1,"If you're determined to try to look for patterns in exponentially many stabilisers, perhaps you should use a representation of stabilisers in terms of boolean vectors as in [[arXiv:quant-ph/9605005](https://arxiv.org/abs/quant-ph/9605005)]. This will allow you to represent the stabilisers as the image of all $n$ bit-vectors under a $n \times 2n$ matrix, though if you care about the signs of the operators (and you should think about whether or not you might), some extra work is required to make sure you get those right.",5/31/2020 9:13,,124,CC BY-SA 4.0 16132,12227,1,"Alternatively you can use a representation in which these sign issues don't arise, e.g. [[arXiv:1102.3354](https://arxiv.org/abs/1102.3354)] (of which I'm the author). This uses 'vectors' of integers mod 4. You'd have to be comfortable with a redundant representation of Pauli operators, but then if you use a 'proper' tableau --- e.g., if you start from a tableau representing just X generators or Z generators, and apply H and CZ as needed to get a matrix representing the graph state generators --- then you can just rely on anything that does linear algebra over integers (and reduce them mod 4).",5/31/2020 9:22,,124,CC BY-SA 4.0 16133,12197,1,"If you only look at linearity, it is evident that there is an ambiguity, since you only define the action of the CP map on the ancilla states |0><0| and |1><1|, but not on |0><1| (which is linearly independent). Of course, positivity can/will add in non-trivial constraints, and this is where the fun might start -- I would assume that the degree of ambiguity will relate to the original CP map, and it might be an interesting and non-trivial question to characterize that. --- As an example, if your CP map is the identity, the controlled-identity CP map could either also act ...",5/31/2020 10:35,,491,CC BY-SA 4.0 16134,12197,0,"... as the identity on the ancilla, but it could just as well act as a (partly or fully) dephasing channel.",5/31/2020 10:36,,491,CC BY-SA 4.0 16135,12245,0,Perfect! Thank you :),5/31/2020 11:18,,12203,CC BY-SA 4.0 16136,4221,0,“No quantum copier rule” is misleading. It should be “no linear quantum copier rule”. Nature is not limited by a vanilla non-relativistic quantum physics. It could be that the linear structure of the postulates is just an approximation. There are suggestions to add non-linear terms (https://www.sciencedirect.com/science/article/abs/pii/0003491689902765).,5/31/2020 21:45,,12214,CC BY-SA 4.0 16137,12259,0,"Thanks, this is great! Just to check, if I, say, want a single qubit X, then I would do `qc.iso([[0,1],[1,0]],1,[])`? Also, in principle there are several ways to write the basis, but presumably it's {|0..00>,|0..01>,|0..10>, ...}? Thanks!",5/31/2020 21:52,,12213,CC BY-SA 4.0 16138,6978,1,See also [this question](https://cstheory.stackexchange.com/questions/36428/do-any-quantum-algorithms-improve-on-classical-sat) which looks very similar.,5/31/2020 22:09,,2927,CC BY-SA 4.0 16140,12262,0,"for a qubit such as an electron, does that depend on the phase, for example does the probabilistic outcome of an electron spinning sideways e:g l+> differ from one that's halfway between the l1> and the l+> on a bloch sphere? if yes does l+> or l-> always have a 50 50 probability?",6/1/2020 2:03,,12207,CC BY-SA 4.0 16141,12260,0,This might be interesting https://quantumcomputing.stackexchange.com/a/11805/9459,6/1/2020 4:34,,9459,CC BY-SA 4.0 16142,12259,0,"Yes, that is the way to use iso(). The basis is the computational one, by default.",6/1/2020 5:31,,5551,CC BY-SA 4.0 16143,12262,0,"@yousefelbrolosy First things first, dispense with the notion that the electron is actually physically spinning. It's not true, and will only confuse you later. Second, your example doesn't really describe a phase dependence. Usually, when we say ""phase"", we mean some $e^{i\delta}$ that is part of the coefficient on one or more of the basis states.",6/1/2020 13:33,,2446,CC BY-SA 4.0 16144,12262,0,"@yousefelbrolosy Anyway, the state $\cos(3\pi/8)|0\rangle+\sin(3\pi/8)||1\rangle\approx 0.38|0\rangle+0.92|1\rangle$ is halfway between $|+\rangle$ and $|1\rangle$, and it clearly differs from $|+\rangle=\frac{1}{\sqrt{2}}|0\rangle+\frac{1}{\sqrt{2}}|1\rangle$.",6/1/2020 13:46,,2446,CC BY-SA 4.0 16145,12262,0,@probably_someone it is about the angular momentum of the electron but not physically spinning am i correct?,6/1/2020 14:15,,12207,CC BY-SA 4.0 16146,12262,1,"@yousefelbrolosy Yes, that's basically it.",6/1/2020 14:24,,2446,CC BY-SA 4.0 16149,12276,0,"I'm the person that asked the same question on Gitter few hours ago when Stack Exchange didn't provide any answer, thank you for the second time lol.",6/1/2020 18:23,,10376,CC BY-SA 4.0 16150,12275,1,A good reference for this is Watrous' notes where he discusses Naimark's theorem - https://cs.uwaterloo.ca/~watrous/LectureNotes/CS766.Fall2011/05.pdf,6/1/2020 21:01,,4831,CC BY-SA 4.0 16151,12275,0,"Yes, these notes also explain equivalence between general measurements and indirect projective measurements, but not what I'm asking.",6/1/2020 21:18,,5870,CC BY-SA 4.0 16152,9886,0,Note that mapping of the circuit to the less-connected topology can complicate the matter,6/2/2020 1:19,,5807,CC BY-SA 4.0 16153,10315,0,"Note that while it may be optimal for the fully-connected topology, if you need to remap it to a less connected topology (if you can't do all 3 CNOT positions), there are better solutions than remapping this circuit using SWAPs.",6/2/2020 1:21,,5807,CC BY-SA 4.0 16156,12275,1,"BTW, the clearest explanation of the Naimark's theorem I found in https://arxiv.org/abs/1110.6815",6/2/2020 8:27,,5870,CC BY-SA 4.0 16157,12282,0,"Thank you for your help, my only question is in the last line, where you have written job.results() it should be something else as no variable called job is defined.",6/2/2020 8:45,,9887,CC BY-SA 4.0 16158,12288,0,"But your last expression depends on both $i$ and $j$. That is, the $i$-th post-measurement state can be written as $\sum_{j} M_{ij} \rho M_{ij}^\dagger ~/~ n_i$. I tend to think that it's maximum that we can get in this general situation.",6/2/2020 9:30,,5870,CC BY-SA 4.0 16159,12288,0,"Sorry, you're right. That's me not being careful enough. Will try to sort it later...",6/2/2020 9:34,,1837,CC BY-SA 4.0 16160,12288,0,"Still not entirely happy with the answer, but it's a step in the right direction....",6/2/2020 13:04,,1837,CC BY-SA 4.0 16161,8439,0,"The ""nice shape"" is known as Roman surface or Steiner surface. More info on [Wikipedia](https://en.wikipedia.org/wiki/Roman_surface), [MathWorld](https://mathworld.wolfram.com/RomanSurface.html).",6/2/2020 15:19,,1143,CC BY-SA 4.0 16162,12288,0,"If we have $P_i = I \otimes |i\rangle \langle i|$ then for any unitary $U$ that formula for $M_i$ is indeed the correct one. Also, $P_i |v\rangle$ is always separable in such case because it's just $|w\rangle \otimes |i\rangle$. So, there are no constrains on $U$. In the other way, if we are given $M_i$ then we can set $P_i = I \otimes |i\rangle \langle i|$ and set $U$ as you've wrote.",6/2/2020 16:26,,5870,CC BY-SA 4.0 16163,12288,0,"But such $P_i$ act on the ancilla. This is what I call indirect projective measurement. And that equivalence called the Naimark's theorem, these notes explain it well https://arxiv.org/abs/1110.6815. The question was what if $P_i$ are general. Now I see that if $P_iU|\psi\rangle |0\rangle$ is not separable for some $|\psi\rangle$ and $i$ then, indeed, it proves that there are no corresponding $\{ M_i \}$. But there are $\{ M_{ij} \}$ as you wrote before.",6/2/2020 16:26,,5870,CC BY-SA 4.0 16164,12290,0,"Are you asking for a practical addition algorithm, such as the ones that classical computers and humans use? Or is simply counting up acceptable?",6/2/2020 16:38,,12235,CC BY-SA 4.0 16165,8439,0,"@TheVee very interesting, thanks for the pointer. Do you know if there is an easy way to see why this particular surface arises in this context?",6/2/2020 18:54,,55,CC BY-SA 4.0 16166,12299,0,Also $\mathcal{H}_{AB}=\mathcal{H}_{A}⊗\mathcal{H}_{B}$ is a pure state (Hilbert space),6/2/2020 23:06,,8400,CC BY-SA 4.0 16168,12300,0,You need to clarify. What operations are you allowed to do? Are $\alpha$ and $\beta$ fixed at the beginning?,6/3/2020 3:03,,434,CC BY-SA 4.0 16169,12302,0,What does setting our data type to LittleEndian for our register input do?,6/3/2020 3:26,,12239,CC BY-SA 4.0 16170,12302,0,"Also, why do we specify the output is Adj + Ctl?",6/3/2020 3:27,,12239,CC BY-SA 4.0 16171,12302,0,"The `LittleEndian` user-defined type (UDT)_is used to specify that a register of qubits is to be interpreted as encoding an unsigned integer; in this case, that ensures that the user passes in the control register in a format consistent with the ordering expected by `ControlledOnInt`. For your other question, `is Adj + Ctl` specifies that the operation is adjointable and controllable, so that you can implement $S_A^{\dagger}$ and controlled applications of $S_A$ automatically.",6/3/2020 3:30,,1978,CC BY-SA 4.0 16172,12302,0,last question: what does apply do? can we replace that line by using ApplytoAll or ApplytoEach and containing it into the for loop?,6/3/2020 3:30,,12239,CC BY-SA 4.0 16173,12302,0,"The `within`/`apply` block first applies the contents of the `within` block, then the `apply` block, then the adjoint of the `within` block, making it easy to write $U^{\dagger}VU$-style patterns. In principle, you could write this using `ApplyToEach`, but you'd run into the slight difficulty that the thing you want to loop over is the `element` input to `ControlledOnInt`, not an input of the return value of `ControlledOnInt`. That means you'd need a second operation (likely marked with the `internal` keyword) that directly takes `element` as an input to use `ApplyToEach` here.",6/3/2020 3:33,,1978,CC BY-SA 4.0 16174,12302,0,"Oh very cool, I will definitely bear in mind LittleEndian, it will help a lot with my project. Is there encoding for the proper set of integers built into q#? Ok that makes alot of sense in regards to Adj+Ctl. Would you then say it is good practice to apply Adj+Ctl to any quantum gate that is user defined?",6/3/2020 3:33,,12239,CC BY-SA 4.0 16175,12302,0,"Most all of the integer support in the Q# standard and numerics libraries is provided by the [`Microsoft.Quantum.Arithmetic` namespace](https://docs.microsoft.com/qsharp/api/qsharp/microsoft.quantum.arithmetic), such that the reference docs for that namespace can be a great place to start. For `is Adj + Ctl`, there are cases where you may not want to use that, such as when your operation has an internal measurement, or when your operation returns an output; short of that, it's a good practice to add those characteristics when you can to help increase the generality of your code",6/3/2020 3:36,,1978,CC BY-SA 4.0 16177,12302,0,"I have been treating my user defined gates as something that is output-ed from my operation{}. I am understanding that based on your code and what you have said I must not do this so I can utilize Adj+Ctl. Please let me know if I am missing the mark. In short, your advice so far has been very helpful. Q# is fairly new to me and I am enjoying digging through the depths, it is great to have your knowledge as a resource. Thank you Chris.",6/3/2020 3:42,,12239,CC BY-SA 4.0 16178,12298,0,"In my answer, I show that there are multiple difference choices you can make for $U$ (differing in more than just the global phase) to achieve $H$, and that these choices result in different controlled operations. Could you explain why this answer doesn't fall victim to the example I give?",6/3/2020 3:52,,119,CC BY-SA 4.0 16179,12302,0,"Happy to help, thanks for all your great questions! With respect to user-defined operations, I don't think its wrong to return operations as outputs at all; indeed, that's how the `ControlledOnInt` function works to give a similar experience to the `Controlled` keyword. If you're interested in learning more about Q#, the new [Learn module](https://docs.microsoft.com/en-us/learn/modules/qsharp-create-first-quantum-development-kit/) may be of interest, along with https://docs.microsoft.com/quantum and my book at bit.ly/qsharp-book.",6/3/2020 4:01,,1978,CC BY-SA 4.0 16180,12302,0,"Past that, the qsharp.community project maintains a great list of resources at https://qsharp.community/resources/. You may also find the resources at https://project-awesome.org/ebraminio/awesome-qsharp to be helpful. There's lots of good material out there to help you as you explore Q#! 💕",6/3/2020 4:02,,1978,CC BY-SA 4.0 16181,12302,1,"Speaking of qsharp.community, we are always looking for posts and content from folks so if you are interested in writing something about what you learned here or anything else you think other community members might find useful, let use know! https://qsharp.community/blog/call-for-contributions/ You can see an example of a post we just got today on the Q# + Python install process for Linux: https://qsharp.community/blog/qsharp-python-linux/",6/3/2020 4:13,,4211,CC BY-SA 4.0 16182,12286,0,"Thank you. The reference has some really nice results. And indeed the unitary invariance property of diamond norm indicates that one needs to choose only one unitary to be haar random while the other can be fixed to show perfect distinguishability with exponentially high probability. Do you know if one can also expect perfect distinguishability when the distinguishability is defined via any other shatten-p norm, instead of diamond norm?",6/3/2020 5:30,,8748,CC BY-SA 4.0 16183,12298,0,"@CraigGidney yes, you're right. I've updated the answer.",6/3/2020 6:03,,5870,CC BY-SA 4.0 16184,12300,0,I don't thiik the possible operations matter. The question is just about what the allowed Qubit states can be,6/3/2020 6:04,,8400,CC BY-SA 4.0 16185,12288,0,"OK, so this was my starting point in order to try and get to the bottom of what you're *actually* asking. I'm not sure I understand the ""what if $P_i$ are general?"" part. Do you mean you want to replace the $P_i$ with a generalised measurement (which, again, would just mean going to a larger Hilbert space and projecting)? Or do you want to project also the original system as well as $a$?",6/3/2020 7:33,,1837,CC BY-SA 4.0 16186,11823,0,"There are different conventions for the ordering of the bits when converting to binary. For example, ""big endian"" or ""little endian"", which is worth keeping an eye on.",6/3/2020 7:38,,1837,CC BY-SA 4.0 16187,12288,0,By general $\{ P_i \}$ I mean PVM on the whole $H \otimes H_a$ space. So we can't assume that $P_i = I \otimes |i\rangle\langle i|$. In some sence we also project the original system along with ancilla in this case. The effect of it wasn't clear to me.,6/3/2020 7:58,,5870,CC BY-SA 4.0 16188,12288,0,"But you still need to restriction that the outcome is always separable. That means that the projectors are separable. If they also project on the original system, then you might as well *only* project on the original system. Then you're back where you started with projective measurements (although I suppose you might get less information depending on what $U$ does).",6/3/2020 8:08,,1837,CC BY-SA 4.0 16189,12310,0,I think that the nuance in this answer is very important to the OP!,6/3/2020 8:17,,8141,CC BY-SA 4.0 16190,12306,0,"I guess then in theory, it should be possible to construct a qubit in the state $|\psi \rangle=\frac{\sqrt{2}}{2}|0\rangle - \frac{\sqrt{2}}{2}|1\rangle$. Am I right?",6/3/2020 8:35,,8400,CC BY-SA 4.0 16191,12306,0,"Yes, to do it, you can start with $|0\rangle$, apply the Pauli gate $X$ to obtain $|1\rangle$, then apply the Hadamard gate $H$.",6/3/2020 8:41,,5551,CC BY-SA 4.0 16192,8439,0,"Not sure. It's mentioned in [this paper](http://www.math.brown.edu/~banchoff/howison/newbanchoff/publications/pdfs/9Vertex.pdf) on page 19 with respect to RP^2. The set of pure qutrit states is CP^2, but there's a lot of parallels between the two (as the paper also discusses).",6/3/2020 8:47,,1143,CC BY-SA 4.0 16193,12288,0,"So, the only case when $\{ M_i \}$ exist is when $P_i = Q_i \otimes R_i$? Though it's not quite a composition of projective measurements on subsystems.",6/3/2020 8:48,,5870,CC BY-SA 4.0 16194,12306,0,I am sorry. I meant to write $\alpha = \frac{\sqrt{3}}{2}$ and $\beta = \frac{1}{2}$. I cannot edit the previous question,6/3/2020 8:49,,8400,CC BY-SA 4.0 16195,8439,2,"Well, it's quite simple after all. When you fix $\theta$ and $\phi$ the ratios between the three amplitudes are fully determined by ratios of three *real* numbers, which form RP^2.",6/3/2020 8:50,,1143,CC BY-SA 4.0 16196,12307,0,"Each time I see their list of devices, I think of [this](https://youtu.be/nIwDAzXEzEM).",6/3/2020 11:50,,6313,CC BY-SA 4.0 16197,12312,2,"Look up software used by companies who have actual physical prototypes, such as Qiskit by IBM or Pyquil by Rigetti. When using their simulators, you can specify such features as qubit topology and noise models.",6/3/2020 12:10,,6313,CC BY-SA 4.0 16198,12282,0,Oops copy & paste error. Updated to use the `new_result` that has combined results from all jobs.,6/3/2020 12:47,,12195,CC BY-SA 4.0 16200,12299,1,"""*to show that $d$ only depends on $\boldsymbol\eta$*"" what else could it depend on?",6/3/2020 19:21,,55,CC BY-SA 4.0 16201,12285,0,"each post should contain a single question. Please edit your post to focus on a single issue, and ask the others on separate questions, as it is too broad as it stands. Also, you might find some information in [this answer](https://quantumcomputing.stackexchange.com/a/1467/55) and [this answer](https://quantumcomputing.stackexchange.com/a/1268/55)",6/3/2020 19:24,,55,CC BY-SA 4.0 16202,12265,0,Thank you for your suggestions! but with Simulaqron we can simulate noisy qubits. In my simulation I used cascade protocol for error correction with noisy qubits.,6/3/2020 21:54,,11560,CC BY-SA 4.0 16203,12322,0,"Thx, have you ever read this paper https://arxiv.org/pdf/1206.5236.pdf, it told me he found a specific sequence of universal set, but actual I still do not get it. Lol",6/4/2020 4:53,,11765,CC BY-SA 4.0 16205,12265,0,This is very good news! Can you provide a link to the documentation of the simulation of noisy qubits?,6/4/2020 5:09,,5551,CC BY-SA 4.0 16208,12321,0,"Please see this question: https://quantumcomputing.stackexchange.com/questions/11861/how-to-approximate-rx-ry-and-rz-gates, it can help.",6/4/2020 6:28,,9006,CC BY-SA 4.0 16209,12119,0,"@mavzolej, can you share some links for further reading, please?",6/4/2020 8:55,,6071,CC BY-SA 4.0 16210,12282,0,"Thank you again. I still have a problem because when I run the code I get the following error: The Qobj uses gates (['h', 'sdg']) that are not among the basis gates (['u1', 'u2', 'u3', 'cx', 'id']) [1106]. I have unrolled the quantum circuit object in these basis gates and I have checked that it has been done propertly. Anyway it does not work.",6/4/2020 13:39,,9887,CC BY-SA 4.0 16211,12329,1,"(All that having been said, I think that most of the times that actually practitioners use the term ""classical computer"", they aren't thinking these big philosophical thoughts - they're just going along with the standard convention.)",6/4/2020 14:03,,551,CC BY-SA 4.0 16212,12322,0,"@Henry_Fordham The early parts of that paper deal with exact decompositions of unitary matrices with entries in certain ring extensions (i.e. exact decompositions of a discrete subset of unitary matrices into a discrete set of gates). The latter sections deal with approximate decompositions of arbitrary unitary matrices into a discrete set of gates, which is a specific implementation of the Solovay-Kitaev algorithm. Feel free to ping me in [chat](https://chat.stackexchange.com/rooms/74398/the-classical-channel) if you have general questions on the paper you want to talk through.",6/4/2020 14:15,,8623,CC BY-SA 4.0 16214,12179,1,"Based on the direction you're headed in your edit, you might be interested in looking into tensor networks. As you noted, Hilbert space is huge (exponentially so), but physically relevant regions of Hilbert space are constrained by locality. [This paper](https://arxiv.org/abs/1306.2164) is a nice introduction, section 3.4 in particular is directly relevant to your comments above.",6/4/2020 15:11,,8623,CC BY-SA 4.0 16215,12198,0,"I don't think they have to be in superposition, I tried to place them just in case to check, but that didn't fix it, so I'm probably making a mistake somewhere else in my code.. Thanks for the idea though!",6/4/2020 15:15,,11979,CC BY-SA 4.0 16217,12329,0,Has it been proved that classical analog computers can be efficiently simulated. There's a recent Nature paper that suggests not https://www.nature.com/articles/s41467-018-07327-2,6/4/2020 18:16,,409,CC BY-SA 4.0 16218,12335,2,"This question [How to compute the tensor product of the depolarizing channel with the identity?](https://quantumcomputing.stackexchange.com/questions/12075/how-to-compute-the-tensor-product-of-the-depolarizing-channel-with-the-identity) gives you the method. Apply it to the first state and then the second afterwards. By the way, the second equation in your question is not well-defined. I think you want to write $(\mathcal{E} \otimes \mathcal{E})(|\Phi^+ \rangle \langle \Phi^+|)$.",6/4/2020 18:25,,9854,CC BY-SA 4.0 16219,12329,0,"@JamesWootton that paper actually does use digital simulation for the results presented. Yes, the digital simulation of ODEs incurs discretisation issues, but with a suitable choice of solver these can be kept in rigorous bounds that are not asymptotically worse than what you would also get in an analogue implementation due to shot- and thermal noise. You do get a (possibly quite large) overhead though; in particular digital computers have a substantial energy consumption due to the need to drive transistors back and forth even in steady state of the ODE.",6/4/2020 21:07,,666,CC BY-SA 4.0 16220,12329,0,"...that said, I'm not sure if we couldn't get much larger speedup with analogue computers based on PDEs rather than ODEs.",6/4/2020 21:10,,666,CC BY-SA 4.0 16221,12329,0,"@JamesWootton Your question is substantial enough that I added to my answer instead of trying to answer in a comment. But I'll mention that respectfully, I think that Nature paper is kind of nonsense. They attempt to prove that an analog computer can do something that a digital computer can't ... by simulating it on a digital computer! They never actually do *anything* on a real analogue computer, so I'm highly skeptical that their result tells us anything useful at all.",6/5/2020 1:57,,551,CC BY-SA 4.0 16222,12179,1,Thanks a lot! I've been coming back to your links one by one as I've been working through this all. (will delete this comment shortly as I believe it's not correct SEtiquette),6/5/2020 7:00,,10485,CC BY-SA 4.0 16223,12265,0,"this is an example https://softwarequtech.github.io/CQC-Python/qber.html?highlight=noise , but now I find that This noise is probabilistic and should not be used to benchmark the performence of protocols in noisy settings. As a beginner I didn't pay attention to this detail before :)",6/5/2020 7:35,,11560,CC BY-SA 4.0 16224,12341,0,To answer just your first question: $M_4=M_2M_3$; so you only have 3 *generators* (there are many more stabilizers than just those 3 because all their products are also stabilizers).,6/5/2020 10:29,,4517,CC BY-SA 4.0 16225,12340,4,Does this answer your question? [Building a DIY quantum computer - how to reduce a noise?](https://quantumcomputing.stackexchange.com/questions/9500/building-a-diy-quantum-computer-how-to-reduce-a-noise),6/5/2020 10:54,,5955,CC BY-SA 4.0 16228,9500,4,Does this answer your question? [How to build a quantum computer in your house?](https://quantumcomputing.stackexchange.com/questions/12340/how-to-build-a-quantum-computer-in-your-house),6/5/2020 12:34,,27,CC BY-SA 4.0 16230,12347,0,"First of all count the terms with 0, you can see from counting that 1/2 of the terms will result in 0, this gives you the first part of the expression for P = 1/2 + .... ,",6/5/2020 14:23,,6139,CC BY-SA 4.0 16231,12347,0,"@SamPalmer thanks for jumping in on this one. I think it hasn't quite clicked with me yet. I see 8 terms with 0. Within the brackets, the first 4 coefficients will sum to 1, and then the next 4 will also sum to 1 because they are the same. Then that's 1/2*(2) = 1 (but of course it's not because that would break quantum mechanics, so I did something wrong)",6/5/2020 14:27,,10485,CC BY-SA 4.0 16232,12282,0,"Unlike `execute`, `IBMQJobManager.run()` doesn't transpile the circuits for you (e.g. no gate unrolling), so you'll have to do that yourself. Can you check that **all** circuits in `qst` have been unrolled to the basis gates?",6/5/2020 14:31,,12195,CC BY-SA 4.0 16233,12347,1,No worries I got it! Thank you,6/5/2020 14:43,,10485,CC BY-SA 4.0 16234,12347,1,"Sorry I was looking at this on my phone, the first four do not sum to 1, because remember you are multiplying by the normalisation factor of 1/2, so you are summing $1/2a_nb_m$, also from a simple permutations argument you can see that half of the terms will have 0.",6/5/2020 14:43,,6139,CC BY-SA 4.0 16235,12347,1,it is also worth noting that $|\langle a|b\rangle|^2$ is known as the fidelity and for the two density operators is given as $(\text{tr}\sqrt{\sqrt{\rho_a}\rho_b\sqrt{\rho_a}})^2$,6/5/2020 14:57,,6139,CC BY-SA 4.0 16236,12347,1,Awesome thank you. Yes that arithmetic was not well wired in my head. Hopefully this hour spent on it will hammer it in.,6/5/2020 14:59,,10485,CC BY-SA 4.0 16237,12348,2,"you also see the workings here https://en.wikipedia.org/wiki/Swap_test , this gives the result in terms of the fidelty as given in the paper",6/5/2020 15:00,,6139,CC BY-SA 4.0 16238,12350,0,"Thanks for the added insight. Regarding your ""by inspection"" I'm trying to put your thinking cap on and see that as naturally as you do. The only difference in the two terms is the sign in front of |b>|a> so I suppose somehow you're using that. Unfortunately, I don't see clearly why it's so obvious that it guarantees |0> will be measured with at least as much probability as |1>.",6/5/2020 16:14,,10485,CC BY-SA 4.0 16239,12350,0,"you can see because this group of terms is the only group with $|0\rangle$ as the first qubit, to further simplify 1/2|0⟩(|𝑎⟩|𝑏⟩+|𝑏⟩|𝑎⟩)+1/2|1⟩(|𝑎⟩|𝑏⟩−|𝑏⟩|𝑎⟩ = $1/2|0\rangle(q) + 1/2|1\rangle(p)$ where i've just grouped the terms in the brackets as $q$ and $p$, now you can see it has to be 1/2 !",6/5/2020 16:30,,6139,CC BY-SA 4.0 16240,12350,0,let me use the proper size braces to see if that clafiies it.,6/5/2020 16:33,,6139,CC BY-SA 4.0 16241,12119,1,"[Original paper](https://arxiv.org/abs/1304.3061), [a detailed example](https://arxiv.org/abs/1701.02691), [an experimental implementation](https://arxiv.org/abs/1803.10238), [some complexity analysis](https://arxiv.org/abs/1507.08969), [a generalization for thermal states](https://arxiv.org/abs/1910.02071), [a generalization for excited states # 1](https://arxiv.org/abs/1810.09434), [a generalization for excited states # 2](https://arxiv.org/abs/2001.04941). Also look up stuff on [QAOA](https://arxiv.org/abs/1411.4028), a variant of VQE for classically hard problems.",6/5/2020 16:40,,6313,CC BY-SA 4.0 16242,12350,0,"Haha now I'm starting to feel super awkward because I still don't get it. In your $q$, $p$ grouping, there's nothing about $p$ which suggests that there's an imbalance pushing the |0> term to be have probability of 1/2 _at least_ and the |1> term to have probability 1/2 _at most_. Don't get me wrong, I know how to write out the math to show it's true. I'd just like to know how it's obvious at a glance.",6/5/2020 16:41,,10485,CC BY-SA 4.0 16243,12350,1,"if you look at the q and p terms you will see p has a minus sign inside subtracting from the same term that is added in q, therefore q > p, and we that the result has to either one or the other, so the larger term has to be at least 0.5",6/5/2020 16:43,,6139,CC BY-SA 4.0 16244,12350,1,"Ahh I see, I think what wasn't clear to me is that one is allowed to use that logic when adding and subtracting wavefunctions. But thanks, that will help me make the connection.",6/5/2020 16:47,,10485,CC BY-SA 4.0 16245,12350,1,"as long as you are careful about grouping terms and their amplitudes you can, however I have used a slight abuse of notation so I understand your confusion! But given both are exactly the same except for the minus sign it is safe to assume that q > p.",6/5/2020 16:52,,6139,CC BY-SA 4.0 16246,12349,0,"See the second answer to the question you mention. A brute-force solution is to look up a circuit which can be used for constructing such a state, and to use the corresponding unitary for conjugating single-qubit $Z$s.",6/5/2020 17:11,,6313,CC BY-SA 4.0 16247,12350,1,I added a final bit at the end deriving the fidelity term to fully complete the proof :),6/5/2020 17:15,,6139,CC BY-SA 4.0 16248,12349,0,"@mavzolej I don't know if I understood that answer correctly. I'd have to start from the stabilizer $ZZZ$ and apply some unitary operator $U$ to transform it into another stabilizer? And if that's the case, how do I choose $U$? In addition, I have tried all the combinations of tensor products from Pauli's group and I can only find this independent generator $ZZZ$",6/5/2020 17:31,,9716,CC BY-SA 4.0 16249,12349,0,"BTW, see [this](https://physics.stackexchange.com/questions/422718/does-the-w-rangle-state-have-a-stabilizer) question. Not sure if it even makes sense to use the word 'stabilizer' in this context. If not, there is no contradiction if $M_1$ you mention is the only Pauli operator whose $+1$ eignvector is the given state.",6/5/2020 17:50,,6313,CC BY-SA 4.0 16250,12349,0,"I mean, you may speak of the ""stabilizer group"" of this state, but since the state itself is not a ""stabilizer state"", the counting argument for the rank of the stabilizer group does not work. See the definitions [here](https://www.scottaaronson.com/qclec/28.pdf).",6/5/2020 18:15,,6313,CC BY-SA 4.0 16251,12282,0,"I changed this: pass_ = Unroller(['u1', 'u2', 'u3', 'cx', 'id']) pm = PassManager([pass_]) circ = pm.run(qc) qst = tomo.state_tomography_circuits(circ, qr)",6/5/2020 19:21,,9887,CC BY-SA 4.0 16252,12282,0,"But it did not work, thank you so much anyway!!",6/5/2020 19:21,,9887,CC BY-SA 4.0 16253,12349,0,"I see. So can i state that $ZZZ$ is the only one for that state, don't? By stabilizer i mean the operators (within the Pauli group) that satisfies $M_i|W\rangle = |W\rangle$",6/5/2020 19:53,,9716,CC BY-SA 4.0 16255,12349,1,"Well, if you literally checked the action of all Paulis one by one, and $ZZZ$ is the only one — I guess you can :) I just wanted to emphasize the difference between ""stabilizer group"" (which can be defined for any pure state) and ""stabilizer states"" (which you have a finite number).",6/5/2020 20:29,,6313,CC BY-SA 4.0 16256,12353,0,"Thank you for responding. This is the source. Scroll down about 3/4 the way to the section ""Oracles"". https://medium.com/swlh/grovers-algorithm-quantum-computing-1171e826bcfb",6/5/2020 23:54,,12075,CC BY-SA 4.0 16257,12353,0,"Do you mean ""Oracle for |w⟩=|11⟩""? It doesn't start in |11⟩ state indeed; the whole circuit starts in |00⟩ state. The fact that this oracle marks |11⟩ state doesn't mean that the circuit starts in |00⟩, it means that the oracle CZ, when given a superposition of all possible inputs, flips the phase of just |11⟩.",6/6/2020 0:05,,2879,CC BY-SA 4.0 16258,12322,0,"I saw the complexity of SK algorithm is O(log 3.97 1/accuracy), so what is that mean? does it means if i want to achieve accuracy equal to 0.01, then I need (log 3.97 100) gates in total to decompose a unitary single gate? but this is confusing, for example, I want to achieve same accuracy of 1/32 pi and 1/64 pi, the number of the gates which used to decompose surely couldn't be the same..",6/6/2020 0:38,,11765,CC BY-SA 4.0 16259,12353,0,Thank you for your reply. I appreciate it. I have to give this some additional study because I am frankly missing the point. I thought this oracle would detect an |11> if the |11> lurked among the choices.,6/6/2020 2:21,,12075,CC BY-SA 4.0 16260,12353,1,"It does detect 11, sort of - by means of flipping its phase. To convert this effect into a ""detection"" that results in the actual 11 state, you need the full Grover's algorithm, the oracle alone doesn't do it.",6/6/2020 2:27,,2879,CC BY-SA 4.0 16261,12356,0,What's the `backend` you are using?,6/6/2020 6:50,,9800,CC BY-SA 4.0 16262,12356,2,It seems that you use a backend with lower number of qubits than actually used in your circuit.,6/6/2020 7:16,,9006,CC BY-SA 4.0 16263,12357,0,THANK you~~~~~~,6/6/2020 7:17,,11765,CC BY-SA 4.0 16265,9500,0,it does for sure. I believe this will make quantum computers accessible,6/6/2020 10:42,,166,CC BY-SA 4.0 16267,12353,0,"Hmmm ... I thought the oracle identified the |11>, then the rest of the algorithm rotated it until it stuck out like a sore thumb.",6/6/2020 12:42,,12075,CC BY-SA 4.0 16268,12361,0,"I did not understand you quite well. So you are saying that as I am already indicating optimization_level=0 I am sending 2 X gates and that both are being performed? I do not thing that the results I have obtained (the ones you can see in the second picture) make any sense if that is true. Thank you for your help, if you could clarify this to me it would be extremely helpful as I am really interested in achieving this, it is important to the study of noise and I want to compare it with the result of the noise models (which in qiskit will act on both gates if a barrier is placed)",6/6/2020 12:53,,9887,CC BY-SA 4.0 16269,12361,0,"Yes, that is what I was saying. If you use optimization level 0 it is sending 2 x gates to the backend. I can only really comment on the qiskit side though.",6/6/2020 13:03,,5529,CC BY-SA 4.0 16270,12336,2,"Pauli matrices can be used to decompose arbitrary Hamiltonians. If the Hamiltonian is time-dependent, the coefficients must be time-dependent. Does that answer the question?",6/6/2020 13:31,,55,CC BY-SA 4.0 16271,12345,2,...and a magical source of (N >> 1)-photon states.,6/6/2020 13:34,,1143,CC BY-SA 4.0 16272,12361,0,"Thank you for your help with the code. Then I still do not know why am I getting this result, I hope something can answer me to the real device part.",6/6/2020 13:45,,9887,CC BY-SA 4.0 16273,12285,0,"if you are asking whether it is right now possible to use a quantum computer to solve practical problems faster than classical algorithms, no, that's not possible (at least not in any straightforward way that can be used by non-experts)",6/6/2020 13:47,,55,CC BY-SA 4.0 16274,12307,2,The names are typically locations with an IBM research presence.,6/6/2020 14:03,,332,CC BY-SA 4.0 16276,12360,0,"I repeated your experiments using melbourne backend and I got the following results: applying $X$, p(00001)=95.313% and p(00000)=4.688; with $XX$, p(00001)=0.195% and p(00000)=99.805%. I think the reason is that the hardware is more ""precise"" in setting the qubits to $|0\rangle$ than to any other state. With $XX$ you are basically re-initializing the system.",6/6/2020 14:41,,5551,CC BY-SA 4.0 16277,12360,0,"Yes, that probably has to do with another types of errors, such as the thermal relaxation error which makes the system tend to the 0 state. Thank you!",6/6/2020 14:49,,9887,CC BY-SA 4.0 16278,12360,0,"I just tried $XXXX$ and I got p(00001)=0.684% and p(00000)=99.316%. In this and previous experiments, the number of runs was 1024, for the sake of completeness.",6/6/2020 14:53,,5551,CC BY-SA 4.0 16279,12360,0,"Okay, thank you so much!!",6/6/2020 15:15,,9887,CC BY-SA 4.0 16281,12353,0,"I can't seem to find the utility of the Grover algorithm. You seem to have to know in advance what your |x> will equal before you apply the correct algorithm. If I search the New York telephone directory for Mykhailova, I first have to know ahead of time that Mykhailova is equal to the equivalent of |00>, |01>, |10>, or |11>.",6/6/2020 20:29,,12075,CC BY-SA 4.0 16282,12353,0,"I see how this works, though. I understand the idea, I think. If I assign arbitrary values (let's say one) to each of the four states, then my average is one. If I make one of them negative, my average is .5. If I rotate the values of one around the new average, the non-negative value will end up to be two [(.5-(-1)) +.5].",6/6/2020 20:42,,12075,CC BY-SA 4.0 16283,12353,1,"Grover's search algorithm is not really suited for database search. The examples that use hardcoded values that we search for don't do it justice for the precise reason you pointed out. Tag ""grovers-algorithm"" on this site has a lot of great questions and answers on this, starting with https://quantumcomputing.stackexchange.com/questions/6325/grover-algorithm-for-a-database-search-where-is-the-quantum-advantage/6327#6327",6/7/2020 0:42,,2879,CC BY-SA 4.0 16284,12363,0,I don't quite understand what you mean by 1-site reduced density matrices. Could you send me a reference on that? is that I've only been studying this subject for a short time,6/7/2020 10:29,,9716,CC BY-SA 4.0 16285,12367,1,"It probably doesn’t make sense to build a quantum computer in your house if the purpose of the exercise is to execute quantum algorithms. But the purpose may be learning about quantum computer hardware, or research into its construction, for which purposes a cloud-based solution is of course useless.",6/7/2020 10:38,,4387,CC BY-SA 4.0 16286,12353,0,"Thank you for this answer. I thought Grover's algorithm was specifically designed to search a database. I think I was misinformed (https://arxiv.org/abs/quant-ph/9605043). However, even on the Wiki page it says, ""Although the purpose of Grover's algorithm is usually described as ""searching a database"", it may be more accurate to describe it as ""inverting a function"". In fact since the oracle for an unstructured database requires at least linear complexity, the algorithm cannot be used for actual databases."" Again, thank you for your help and patience.",6/7/2020 12:57,,12075,CC BY-SA 4.0 16287,12367,0,"Given that you need an operating temperature of around -273C, it doesn't seem plausible (at least to me) that being in a cold country will make any kind of significant difference.",6/7/2020 17:28,,12287,CC BY-SA 4.0 16288,12368,0,"We will keep track of the whole system states via the density matrix, allowing for superpositions of states, applying the gates as tensor products, which will effectively give us one unitary acting on the initial density matrix, from this the probability of measuring the final product states, using a measure M, can be read off as the simulated outputs.",6/7/2020 18:25,,6139,CC BY-SA 4.0 16289,12353,0,You're welcome :-) Feel free to accept the answer ;-),6/7/2020 18:49,,2879,CC BY-SA 4.0 16290,12365,0,"You might want to list the results you see as different between them. I don't expect a lot of people are going to be closely familiar with the implementations of both methods, so the more details you provide about your doubts, the higher is your chance of getting a good answer.",6/7/2020 19:39,,2879,CC BY-SA 4.0 16292,12363,0,@Dani Any introductory quantum information textbook will do.,6/7/2020 21:41,,491,CC BY-SA 4.0 16293,1431,1,Could anyone please provide some explanations regarding Qiskit `initialize`? The [new file](https://github.com/diego-plan9/qiskit-tutorial/blob/feature/doc-tweaks-stable/1_introduction/quantum_gates_and_linear_algebra.ipynb) does not seem to contain this info :(,6/7/2020 22:59,,6313,CC BY-SA 4.0 16294,12365,1,Added. thanks for the feedback :),6/7/2020 23:39,,12278,CC BY-SA 4.0 16295,12286,0,"I'd think so, yes. Off the top of my head, some simple bounds on the Schatten 1-norm follow just from the properties relating the 1-norm to the diamond norm (see, for example, Watrous' notes: https://cs.uwaterloo.ca/~watrous/TQI/TQI.3.pdf; page 171). Moreover, the 1-norm can be bounded using the other p-norms in turn. Would that suffice or are you looking for tighter bounds?",6/8/2020 3:42,,1108,CC BY-SA 4.0 16297,12366,0,"I followed your advice @M.Stern , but my results are inconclusive.",6/8/2020 6:10,,10110,CC BY-SA 4.0 16298,12365,1,"If the state you want and the state you produce have fidelity 1, that means that they do have the same amplitudes, up to a common phase factor $e^{i\gamma}$. Since this is a global phase, it has no observable consequences.",6/8/2020 6:45,,1837,CC BY-SA 4.0 16299,12368,0,"That's kind of my point - if the simulator already has the probabilities of the output, why does it have to sample 1000 times? If I know there's a 50% chance, why do I have to flip a coin?",6/8/2020 7:40,,12262,CC BY-SA 4.0 16300,12285,0,Is that because the data to be processed by quantum machines needs to be first encoded as amplitudes of quantum state which takes more time?,6/8/2020 8:20,,12229,CC BY-SA 4.0 16301,12363,0,@Dani I have added an explanation which does not require density matrices. You only need to know the basics of the stabilizer formalism.,6/8/2020 8:27,,491,CC BY-SA 4.0 16303,12368,0,"Remember these are just basic examples, but simulation is important to test other factors such as circuit depths, decoherence, and error correction codes. It's kind of like asking why do we even have random number generators if we know the probability distributions any way, well because a lot more complex applications rely on experimentation.",6/8/2020 14:57,,6139,CC BY-SA 4.0 16304,12282,0,"`state_tomography_circuits` injects non-basis gates, so you'll need to unroll the circuits returned by `state_tomography_circuits` (i.e. `qst` in your example).",6/8/2020 16:52,,12195,CC BY-SA 4.0 16305,12370,0,"Martin, then let's wait to be fixed. Thanks for the tip but if the code has more then 50 lines it will be truncated at the ctrl-v paste..",6/8/2020 20:28,,11650,CC BY-SA 4.0 16308,12352,0,"What do you mean by ""two qubits in the one state""? If you have two qubits in the state $\vert 01\rangle$ then these two qubits together may correspond to binary $1$. It's not clear to me wny you refer to ""two qubits in the one state"" as vectors $(0,1)$ and $(0,1)$...",6/9/2020 0:52,,2927,CC BY-SA 4.0 16309,12380,0,Could you post the QAOA tutorial you are following? Would make it easier to explain if we know how they are discussing things.,6/9/2020 3:14,,3056,CC BY-SA 4.0 16310,1431,0,"Please refer to this link on some details of the initialization. Basically, it only guarantees the transformation from all-zero state: https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/circuits/3_summary_of_quantum_operations.ipynb",6/9/2020 4:17,,1092,CC BY-SA 4.0 16311,12380,0,This answer might be interesting https://quantumcomputing.stackexchange.com/a/11665/9459,6/9/2020 7:09,,9459,CC BY-SA 4.0 16312,12376,1,"are you asking specifically why they are called like that, or are you asking what they are used/useful for? The ""shift operator"" terminology is pretty self-explanatory: $X$ shifts the state it acts on (as in, it sends $1\to 2$, $2\to3$ etc). About the boost, I've more often seen those called ""clock matrices"", e.g. [here](https://en.wikipedia.org/wiki/Generalizations_of_Pauli_matrices). I guess a reason for the name is that the phases of the eigenvalues behave like time in a clock (i.e. they live in a modular space)",6/9/2020 8:29,,55,CC BY-SA 4.0 16313,12379,0,"Thanks a lot. Your last paragraph was banging away as a question mark at the back of my skull as I read everything preceding it. Just a few things to clarify - maybe you can confirm or correct me: (1) Even if the Hamiltonian has non-commuting terms, it still has eigenstates, so the last sentence of your para2 holds even in that case right? (2) If you start off in a state that's not an eigenstate, and use a time-independent Hamiltonian, you will never end up in an eigenstate, so whatever's happening to the state is very quantum. This again, is true regardless of terms commuting or not.",6/9/2020 8:42,,10485,CC BY-SA 4.0 16314,12388,0,"So all the simulator or emulator decompose a unitary gate in that way? I mean, the decomposion strategy is same in existing simulators or emulators or it is depend on specific simulators or emulators? Thx",6/9/2020 12:14,,11765,CC BY-SA 4.0 16315,12388,0,"In Qiskit, you may either build the circuit from the scratch by adding gates, or by providing the unitary matrix of the circuit and decompose it using iso(). As I wrote in my answer, decomposition is independent on whether you want to run the circuit on a real backend or in a simulated one. Once you have the decomposition, then you choose the backend.",6/9/2020 12:18,,5551,CC BY-SA 4.0 16316,12379,1,"@AlexanderSoare (1) Yes, that's true, but if the terms don't commute, then each individual term in the Hamiltonian doesn't necessarily have a well-defined energy in an energy eigenstate (even if the entire Hamiltonian as a whole does). So this is conceptually quite different from a classical energy function, where you're typically just adding together a bunch of scalar functions. You can't decompose the scalar energy function into a sum of simpler energy functions, as you can in a truly classical problem.",6/9/2020 12:39,,551,CC BY-SA 4.0 16317,12379,1,"@AlexanderSoare (2) Yes, that's exactly correct. For a quantum Hamiltonian with commuting terms, only the energy eigenstates can be even loosely thought of as ""classical"".",6/9/2020 12:39,,551,CC BY-SA 4.0 16318,12110,1,"Nice getting the requirement of surjectivity - people often miss that. But doesn't boundedness follow automatically from the norm-preserving property? Is that why you put ""(bounded)"" in parentheses?",6/9/2020 12:51,,551,CC BY-SA 4.0 16319,12388,0,"So after decompose it into CNOT and single qubit gate as the paper mentioned. How to decompose the single qubit gate into universal quantum gates set? like Clifford +T, Thx",6/9/2020 14:01,,11765,CC BY-SA 4.0 16320,12388,0,"Usually, you choose the universal quantum gate set depending on the backend you are using. For IBM Q backends, the most general single qubit gate is $U_3$ (https://qiskit.org/textbook/ch-states/single-qubit-gates.html#7.-General-U-gates--). In Qiskit, to compile your circuit using specific gates (e.g., CNOT and $U_3$), you need to use the transpile() function: https://qiskit.org/documentation/stubs/qiskit.compiler.transpile.html",6/9/2020 14:16,,5551,CC BY-SA 4.0 16322,12388,0,"So, the universal quantum gates {Clifford +T} is not commonly used in any backend or simulated one anymore, right? I read the reference you sent, one U3 gate seems can represent any single qubit gate, However, in SK algorithm, by running the C++ code, the H and T gate grow exponentially. so if the basic gate set canbe {U3 and CNOT}, why we need {Clifford+T},like in SK-algorithm or some of its optimization.",6/9/2020 15:07,,11765,CC BY-SA 4.0 16324,12376,1,@glS I guess the name relates to Lorentz boosts.,6/9/2020 15:32,,491,CC BY-SA 4.0 16325,12376,0,"@glS I am asking about both. You have explained ""shift"" very clearly and introduced me to another name of ""clock matrices"". You should write it as answer and it can be updated when we know clearly about ""boost"" also. Also, I don't understand how is ""Z pauli matrix"" a clock matrix when it does not have any \omega.",6/9/2020 15:33,,12298,CC BY-SA 4.0 16326,12388,0,"What are SK algorithm and the C++ code you refer to? I have not such references, so I cannot help with your last question.",6/9/2020 16:22,,5551,CC BY-SA 4.0 16327,12391,0,"Sorry yeah that was my typo including the sum over r as well, I was just trying to get the sum over m to vanish, which seems to work! Thanks for clarifying!",6/9/2020 19:51,,6139,CC BY-SA 4.0 16328,12393,0,"I understand when $x$ is a fixed classical input, but I am concerned about the case when it is a superposition, in particular the uniform superposition of all $n$-bit strings.",6/9/2020 21:11,,12309,CC BY-SA 4.0 16329,12395,0,"Sorry, I should have clarified in the question but I meant a CP map that works for any input $\rho$, not just a specific one. That is, it always checks if any eigenvalues are smaller than $\delta$ and sets them to zero if this is so. Is that possible?",6/9/2020 21:38,,4831,CC BY-SA 4.0 16330,12394,1,The TNICP map that projects onto the positive eigenspace of your density matrix should do the trick I think.,6/9/2020 21:38,,9854,CC BY-SA 4.0 16331,12394,0,"With your edit, it makes no sense. The way you write it the map should *neither* depend on *rho* *nor* on $\delta$. Or is this what you really mean? ***Please*** write a formal statement (which means: a formula, with clear statements on what the map can depend.) -- For instance, a formal statement would read: ""For every delta, there is a CP map E such that for all rho, XYZ holds.""",6/9/2020 21:51,,491,CC BY-SA 4.0 16332,12395,0,"@user1936752 Linearity should instantly imply that ""no"". (For instance, just apply the map to $10\rho$ instead of $\rho$!) But before I take the effort to write this in an answer please ask this in a clean and **formal** way in the question.",6/9/2020 21:52,,491,CC BY-SA 4.0 16334,12394,0,"Much better! I guess what is missing is that you want that $\sigma=P\rho P^\dagger$, where $P$ is the projector onto the eigenvalues of $\rho$ larger than $\delta$.",6/9/2020 22:17,,491,CC BY-SA 4.0 16335,12380,0,Just edited and added the tutorial. (=> https://qiskit.org/textbook/ch-applications/qaoa.html),6/9/2020 22:18,,12302,CC BY-SA 4.0 16336,12394,0,"@Rammus and Norbert Schuch, thank you - your answers to both this and the old question were helpful!",6/9/2020 22:20,,4831,CC BY-SA 4.0 16337,12388,0,"https://arxiv.org/pdf/quant-ph/0505030.pdf, this paper is about THE SOLOVAY-KITAEV ALGORITHM, which told us a any unitary single gate can be decomposed into {Hadamard, Phase} with any accuracy 𝜀 , the number of {Hadamard, Phase} grows exponentially as the 𝜀 becomes accurate, and the result is approximated decomposition. However, in your reference, the U3 gate seems exacted decomposition which means only one U3 gate can be realized any unitary single gate. If so, why so many people still need approximated decomposition and optimize it to shorten the approximated sequence of {Hadamard, Phase}",6/9/2020 23:07,,11765,CC BY-SA 4.0 16338,12393,0,"We express the superposition as the sum of certain basis vectors; thus each term of the sum has x being a single basis vector and will not be in superposition. If you do the computation term-by-term, you'll see that the garbage qubits end up unentangled from the rest.",6/9/2020 23:09,,2879,CC BY-SA 4.0 16339,12373,0,"Thanks for the response. It sounds like real quantum circuits have noise, so qiskit by default adds a realistic amount of noise to the simulation. I tried running statevector_simulator, and usually I got {'00': 2, '11': 2}. That makes sense. But occasionally I got {'11': 1, '00': 3}! What's going on? I thought the statevector_simulator was supposed to be exact, zero noise. I would expect it to output something like {'00': 0.5, '11': 0.5} every time.",6/10/2020 6:47,,12262,CC BY-SA 4.0 16340,12400,0,"So is that means the quantum compiler in simulator like qiskit firstly use algorithms to decompose the gates into sequences of one arbitrary single-qubit rotation.and then decompose each of the one-qubit-sequence into {H, T} or other universal quantum gate? If so, is there a commonly-used decomposition strategy in the procedure of decomposition into universal quantum gate? in other world, I know a parameterized gate, U3 existed in Qiskit, and how do simulator like qiskit to decompose the one-qubit-sequence into {H,T}, is there any popular strategy?",6/10/2020 7:10,,11765,CC BY-SA 4.0 16341,12400,0,I assume (I don't actively use these things myself) that qiskit and the like are assuming they're working on *physical* qubits. You'd have to build any error correction into the system yourself.,6/10/2020 7:12,,1837,CC BY-SA 4.0 16342,12400,0,"In terms of how to perform the decomposition, many people will just refer you to the Solovay-Kitaev algorithm, although the material that you cite is better.",6/10/2020 7:13,,1837,CC BY-SA 4.0 16343,12373,0,"You're welcome! Using the .counts() method of the result object will still draw from the probability distribution based on the state vector. The .get_statevector() method (of the results object) will return the proper statevector, if you have used the statevector simulator. See also: https://qiskit.org/textbook/ch-states/representing-qubit-states.html; section 1.3. I've also updated the answer with this information.",6/10/2020 7:18,,8141,CC BY-SA 4.0 16345,12399,0,"If you just care about the fidelity or want just one figure of merit for your gate, I would argue that randomized benchmarking is much better and more widely used than full QPT. I would even go as far as calling the gate fidelity that which comes from randomized benchmarking, and the 'value' that comes from QPT as the process fidelity.",6/10/2020 7:32,,8141,CC BY-SA 4.0 16346,12400,0,"OK, we have to trade off between the finite decomposition and approximated decomposition. So the procedure to do the quantum computing need both finite decomposition and approximated decomposition.Is that what you mean?",6/10/2020 8:25,,11765,CC BY-SA 4.0 16347,12399,0,Thank you so much! Really clear and helpful!,6/10/2020 10:03,,12312,CC BY-SA 4.0 16348,12352,0,"I should have said, ""... if I have tow qubits each in the ""one"" state ..."" Each (and both) qubits start in the ""one"" state.",6/10/2020 12:47,,12075,CC BY-SA 4.0 16349,12401,0,"Can you explain what exactly is wrong in that statement? $a|00\rangle + b|11\rangle$ is an entangled state, isn't it?",6/10/2020 16:44,,12309,CC BY-SA 4.0 16351,12401,1,"It is, but you do not get it just by applying CNOT. You get entangled state by CNOT with Hadamard before. I have added a couple images to my response to illustrate this.",6/10/2020 20:59,,9456,CC BY-SA 4.0 16352,12409,0,"Thanks @DavitKhachatryan, but the angle seems to have the wrong sign. I have update the OP.",6/10/2020 23:12,,8282,CC BY-SA 4.0 16353,12210,0,"@Cryosis, please see my bug report [here](https://github.com/Qiskit/qiskit-aqua/issues/1034). It looks like this method does not work with circuits obtained via `evolve()` or `initialize`.",6/11/2020 1:10,,6313,CC BY-SA 4.0 16354,12409,0,"@John, I have looked in the textbook and I think that there is no sign inconsistency with the textbook's definition for $R_z$ gate. Also, I don't see a sign problem in the $R_z(\theta) = e^{-i \theta/2}U_1(\theta)$ (note, that I have added some details in the answer).",6/11/2020 6:00,,9459,CC BY-SA 4.0 16355,12408,0,"From the notation used in this question $R_z(\theta) = \begin{pmatrix} 1 &0 \\ 0&e^{i \theta} \end{pmatrix}$. Although I am not sure about the ""conventionality""/widespread of this notation, but If we use this definition for $R_z$ instead of the definition used in the textbook (shown in my answer) then $R_z(\theta) = U_1(\theta)$ without any global phase difference.",6/11/2020 6:14,,9459,CC BY-SA 4.0 16356,12400,0,"The two decompositions that you're referring to are very different things and the terminology you've just invented for them is perhaps a bit too crude to encapsulate that (although your understand may be accurate). There are arbitrary single-qubit rotations, for which you need a continuously parametrised set of gates to recreate perfectly. You can replace that with a sequence of a finite set of gates to get within some error threshold of the unitary you want. The larger that finite gate set, the shorter the sequence (on average), but your error threshold may suffer.",6/11/2020 7:26,,1837,CC BY-SA 4.0 16357,12402,0,"A very nice answer. Isn't the $\frac{1}{2} (I + Z_1 Z_3)$ (shouldn't there be a ""+"" sign instead of ""-"" sign) term in the Hamiltonian better choice for presenting $x_1 \ne x_3$? Because the eigenvalue of $\frac{1}{2} (I + Z_1 Z_3)$ is minimum when $x_1 \ne x_3$.",6/11/2020 7:28,,9459,CC BY-SA 4.0 16358,12402,0,"oops, yes, bad typo!",6/11/2020 7:41,,1837,CC BY-SA 4.0 16359,12400,0,thank you~~~~~~,6/11/2020 7:46,,11765,CC BY-SA 4.0 16360,12412,0,"Please add some details, for example link to used function documentation etc.",6/11/2020 9:27,,9006,CC BY-SA 4.0 16361,12407,0,"Thanks, it works as expected",6/11/2020 9:33,,9006,CC BY-SA 4.0 16362,12408,0,This can help: https://quantumcomputing.stackexchange.com/questions/11888/why-is-a-different-convention-used-for-the-rz-implementation-on-ibm-q,6/11/2020 9:34,,9006,CC BY-SA 4.0 16363,12409,1,This can interesting for you: https://quantumcomputing.stackexchange.com/questions/11888/why-is-a-different-convention-used-for-the-rz-implementation-on-ibm-q,6/11/2020 9:34,,9006,CC BY-SA 4.0 16369,12422,1,"I would like to add that an annealing QC [i]can[/i] be an Universal QC, but more terms in an Ising model need to be simulatable than the ones that the D-Wave systems can.",6/11/2020 15:04,,8141,CC BY-SA 4.0 16370,12373,0,"Thanks, that worked! I've added the exact solution as another answer.",6/11/2020 16:22,,12262,CC BY-SA 4.0 16371,12430,0,Thank you for your response! Should I add those lines in front of the second line? I just tried that but it still shows the same error.,6/11/2020 22:54,,12334,CC BY-SA 4.0 16372,12430,0,Replace all the lines that say basicaer with these,6/11/2020 23:02,,332,CC BY-SA 4.0 16373,12430,0,"It still doesn't work. 'PARTIAL COMPLETED , ERROR: QasmSimulator: Insufficient memory for 31-qubit circuit using ""statevector"" method. You could try using the ""matrix_product_state"" or ""extended_stabilizer"" method instead.'",6/11/2020 23:08,,12334,CC BY-SA 4.0 16374,12430,0,"Your circuit seems to be too big for the default simulator, although it should go to 32 qubits. You would have to dm me me the job id for me to figure out why.",6/11/2020 23:13,,332,CC BY-SA 4.0 16375,12419,0,Some discussion on universal quantum gates set is here: https://quantumcomputing.stackexchange.com/questions/11861/how-to-approximate-rx-ry-and-rz-gates/ It may be interesting for you.,6/12/2020 8:50,,9006,CC BY-SA 4.0 16376,12409,0,The link provided by MartinVesely and the answer from @DavitKhachatryan resolved this for me,6/12/2020 11:21,,8282,CC BY-SA 4.0 16378,12424,1,"This is a nice and concise way to express the Python script, but how does it address the bottleneck concern in the OP? Each ``execute`` method creates a new quantum circuit from scratch in the hardware (1000 times).",6/12/2020 12:22,,8623,CC BY-SA 4.0 16379,12424,1,"In my understanding, the envisioned bottleneck was in the Python (i.e., classical) part. Executing the quantum circuit should not be time-consuming.",6/12/2020 12:34,,5551,CC BY-SA 4.0 16380,12433,0,"I am curious if there is more to it, and am wondering about your view on the following: I believe I understand your statement ""if we don't know the outcome, then our best description of the system is the same in both cases"". Here however, besides possibly knowing the outcome of the coin flip, we have in fact other meta information also available: that is, we _know_ the second device operates according to a classical coin flip. Nothing is known about the internals of the first device. Generally, should we and/or can we express availability of meta information in our quantum mechanical models?",6/12/2020 13:24,,12339,CC BY-SA 4.0 16381,12433,0,"Turn it the other way around. Does knowing that meta information alter, in any way, how you predict the outcomes of experiments that you perform on your state? In this case, it doesn't, so it shouldn't impact the description of the state that we hold. That might even be how you define the information to be ""meta""",6/12/2020 13:27,,1837,CC BY-SA 4.0 16382,12433,0,"Maybe the following case helps to sharpen understanding... Consider two boxes. One contains 500 qubits in $|0\rangle$ state and 500 in $|1\rangle$. A second box contains 500 qubits in $|+\rangle$ and 500 in $|-\rangle$. You remove one photon and can perform any measurements you want on it. Is there any way that you can distinguish the two boxes using that single photon? (If I can remove more than one photon, does that change?)",6/12/2020 13:31,,1837,CC BY-SA 4.0 16383,12437,0,"So the only circumstances under which $\rho_{i}$>0 is when a non-projective measurement has occurred, introducing an ignorance of the actual state of $\rho$?",6/12/2020 15:17,,4991,CC BY-SA 4.0 16384,12437,1,"In the example of measuring one half of a pure two-qubit state, yes.",6/12/2020 15:19,,9854,CC BY-SA 4.0 16385,12436,0,"If you already knew that, what would you be trying to compute?",6/12/2020 15:21,,1837,CC BY-SA 4.0 16386,12436,0,"btw, if $H_B$ and $H_C$ don't commute, it is not that $|\psi_{B_0}\rangle$ is an eigenstate of both. It's just that when you perform the adiabatic evolution, the ground state does change, and you stay in that ground state, so that, at the end of the evolution, you're in the ground state $|\psi_{C_0}\rangle$.",6/12/2020 15:22,,1837,CC BY-SA 4.0 16387,12437,1,"You can construct other examples. E.g. I prepare some states $\{\rho_i\}$ for Bob and I send each state to him with probability $p_i$. But maybe the channel I send the states through to him $\mathcal{N}$ is noisy, $\mathcal{N}(\rho_i) = q \rho_i + (1-q) \mathbb{I}/d$. Then the states he receives will necessarily be mixed regardless of whether or not I initially prepared pure states.",6/12/2020 15:25,,9854,CC BY-SA 4.0 16388,12436,0,"Wait but I mean if $H_B$ and $H_C$ **DO** commute, then they are both diagonalizable in a common basis meaning they have the same eigenstates no? And regarding your first question, I was wondering if there are situations in which we know $|\psi_{B_0}\rangle = |\psi_{C_0}\rangle$ even if we don't necessarily know what they are.",6/12/2020 15:55,,10485,CC BY-SA 4.0 16389,12437,0,"I am a little confused by your notation for $\rho_{B}(0)$ and $\rho_{B}(1)$. $\rho_{B}=tr_{A}(\rho^{AB})$, so shouldn't $\rho_{B}(0) = tr_{A}((M^{1/2} \otimes \mathbb{I})\rho^AB(M^{1/2} \otimes \mathbb{I}))$? Edit: You edit has made what you were doing clear, I was thrown by the $Tr_{A}$ on both parts, now I see how you are getting the normalisation :)",6/12/2020 16:04,,4991,CC BY-SA 4.0 16390,12437,1,"sorry there was a typo, the denominator should have been the full trace not the partial trace. This is just normalizing.",6/12/2020 16:08,,9854,CC BY-SA 4.0 16391,12437,0,"Yeah I edited my comment to reflect that. Was really confused for a second there, couldn't understand how that resulted in a density matrix XD Thank you for you answer.",6/12/2020 16:09,,4991,CC BY-SA 4.0 16392,12436,0,"Actually regarding your first question and what I just said... Yeah you must know $|\psi_{B_0}\rangle$, that's a premise of QAA. So yeah, makes sense. Thank you.",6/12/2020 16:47,,10485,CC BY-SA 4.0 16393,12438,0,I think you're looking for the Schmidt Decompositon. https://en.wikipedia.org/wiki/Schmidt_decomposition,6/12/2020 20:16,,6139,CC BY-SA 4.0 16394,12443,0,"Nice answer! My approach to solving the problem was more related to B) and slightly to C), but A) is also interesting.",6/12/2020 21:53,,9459,CC BY-SA 4.0 16395,12441,0,"I'm not sure if I understand perfectly - you have 2 qubits, and where do you want to apply the phase? For example, you could have it as $$ |0\rangle + e^{2 \pi i k / 34} |1\rangle $$ where $$ k \in [0, 33] $$",6/12/2020 22:12,,8343,CC BY-SA 4.0 16396,12431,0,"Using {Clifford+T} can approximated simulate the unitary quantum gate, for example, Solovay-Kitaev algorithm can decompose any unitary quantum gate with a fixed accuracy. is there any specific accuracy in practical use. To be specific, what is the specific accuracy in IBM quantum system or Google Sycamore chip?",6/12/2020 23:50,,11765,CC BY-SA 4.0 16397,12431,0,"I don't think I understand your question. Any given universal gate set can approximate a unitary to arbitrary precision. I'm not sure if IBM/Google use a precise cutoff for their compilations. Practically speaking, there is a tradeoff between compilation error and the gate errors that a larger compilation would suffer from, so I don't think its a particularly one-size-fits-all problem.",6/13/2020 1:20,,3056,CC BY-SA 4.0 16398,12447,0,Hi! Where did you get this from? Is it a lecture series? A textbook? Do you know what the [SWAP](https://en.wikipedia.org/wiki/Swap_test) test does?,6/13/2020 1:53,,2927,CC BY-SA 4.0 16400,12447,0,Got it from here (slide 10): https://core.ac.uk/download/pdf/37767943.pdf,6/13/2020 2:21,user12136,,CC BY-SA 4.0 16401,12447,1,"Slide 10 appears to illustrate a possible oracle for coloring; I think you need to consider how to convert all of slide 10 into a *reversible* circuit, using, for example, $\mathsf{CCNOT}$ gates. The $\mathsf{NEQ}$ steps are easy and reversible, the output of the $\mathsf{AND}$ gate is not. Does that help?",6/13/2020 2:35,,2927,CC BY-SA 4.0 16402,12446,0,"alright, thank you!",6/13/2020 2:50,,12347,CC BY-SA 4.0 16403,12448,2,"Does this answer your question? [What is the difference between a relative phase and a global phase? In particular, what is a phase?](https://quantumcomputing.stackexchange.com/questions/5125/what-is-the-difference-between-a-relative-phase-and-a-global-phase-in-particula)",6/13/2020 5:31,,55,CC BY-SA 4.0 16406,12452,0,"Hi and welcome to QCSE. The problem with $O | \psi \rangle$ is that $O$ is not necessarily a unitary operator, which means we can't apply (not unitary) $O$ in the circuit, but of course mathematically (with a classical computer) one can do it.",6/13/2020 8:57,,9459,CC BY-SA 4.0 16407,12452,0,"In this Qiskit textbook's VQE tutorial the expectation value is calculated with matrix multiplications (without ""QC mode"") https://qiskit.org/textbook/ch-applications/vqe-molecules.html",6/13/2020 9:08,,9459,CC BY-SA 4.0 16408,12457,0,What version of the IQ# kernel do you have installed? (Run `dotnet iqsharp --version` to see.) Make sure the version of the package you specify in your code matches this.,6/13/2020 11:20,,10473,CC BY-SA 4.0 16409,12457,0,@RyanShaffer I tried this but it didn't work,6/13/2020 11:28,,8757,CC BY-SA 4.0 16410,12447,0,Thanks for your answer. I think I've already did that (converting everything into a reversible circuit) to a certain degree. What's missing or what I'm currently interested in is really the **NEQ** steps.,6/13/2020 11:57,user12136,,CC BY-SA 4.0 16414,12463,0,how do you make the leap from the truth table to the matrix?,6/13/2020 16:17,,4336,CC BY-SA 4.0 16415,12463,0,@Permian the outcome vectors in the truth table are the columns of the matrix.,6/13/2020 16:18,,9459,CC BY-SA 4.0 16416,12463,0,@Permian I have added some details in the answer about the matrix construction.,6/13/2020 16:37,,9459,CC BY-SA 4.0 16417,12457,0,"Are you running the sample as is, without any modifications? Does it build and run if you run it from command line using ""dotnet run""?",6/13/2020 18:14,,2879,CC BY-SA 4.0 16418,12457,0,"Thanks for your question! If I could get some additional diagnostic info, that would really help figure out what went wrong. When you ran `qsharp.reload()`, did that print any error messages to the console? What's the output of `qsharp.component_versions()`? If you could also try running the same snippet, but with the `IQSHARP_LOG_LEVEL` environment variable set to `Debug`, that would really help as well. Thanks!",6/13/2020 18:30,,1978,CC BY-SA 4.0 16420,12466,0,"Can you share the output of `dotnet iqsharp --version` at the command line, or `qsharp.component_versions()` from within Python? That would help us to diagnose your error much better. Thank you for your help!",6/13/2020 20:46,,1978,CC BY-SA 4.0 16422,12466,0,@ChrisGranade Please check the edited post... I added the versions. Thanks in advance for your help.,6/13/2020 20:56,,12355,CC BY-SA 4.0 16425,12466,3,"That helps a lot, thank you! It looks like your IQ# version is 0.11.2006.403, but you're trying to add version 0.11.2004.2825 of the Microsoft.Quantum.MachineLearning package. I'd suggest either downgrading IQ# to 0.11.2004.2825, or modifying the `qsharp.packages.add` call to use 0.11.2006.403.",6/13/2020 21:02,,1978,CC BY-SA 4.0 16426,12466,0,Thanks a lot @ChrisGranade! That solved my problem.,6/13/2020 23:24,,12355,CC BY-SA 4.0 16427,12466,0,"No worries, happy to help!",6/14/2020 3:11,,1978,CC BY-SA 4.0 16428,12279,0,Unfortunately just saw this today. Might have been fun to read the paper and figure out the answer for you. But too late now since it's almost midnight and when I wake up the bounty will be over. Good luck!,6/14/2020 3:17,,2293,CC BY-SA 4.0 16431,12457,0,"I apologize to @RyanShaffer. His fix actually did work. However apparently, q# first goes into a preparing q# environment. Resulting in repeated errors about lack of identifiers from the Microsoft.Quantum.MachineLearning Namespace. However later when I simulate the model training and validation. They run correctly. I will edit the question to ask how to get rid of the fail: statement.",6/14/2020 10:18,,8757,CC BY-SA 4.0 16432,12474,0,related: https://quantumcomputing.stackexchange.com/q/1/55,6/14/2020 12:50,,55,CC BY-SA 4.0 16433,12470,0,Do you mean correcting them through quantum control (meaning improving your gates) or through circuits (meaning error correction)?,6/14/2020 16:33,,3056,CC BY-SA 4.0 16434,12482,0,"Which version of `Microsoft.Quantum.IQSharp` do you have installed? You can check by running `dotnet iqsharp --version`. The latest version should be 0.11.2006.403. If you don't have that, can you try to run `dotnet tool update -g Microsoft.Quantum.IQSharp`, close and re-open your command prompt, and run `dotnet iqsharp install` again?",6/14/2020 17:49,,10473,CC BY-SA 4.0 16437,12472,0,what is the purpose of making sure that the true elements of bitsBE have an X gate applied?,6/14/2020 23:15,,12239,CC BY-SA 4.0 16438,12472,0,"Well, that's how you actually encode the state :-) Freshly allocated qubits start in the |0⟩ state, so to convert them to |1⟩ in positions which correspond to 1s in the binary notation, you apply X gate to those positions",6/14/2020 23:32,,2879,CC BY-SA 4.0 16439,12472,0,"Ok, I am looking to take one bit string and characterize it as qubit and do so for multiple bit strings in one quantum system. In that case, would this encoding produce redundant (non-basis) qubits?",6/14/2020 23:36,,12239,CC BY-SA 4.0 16440,12472,0,This doesn't sound like the original question... Can you provide more details? An example maybe?,6/14/2020 23:46,,2879,CC BY-SA 4.0 16441,12472,0,"Sure! Thank you for being patient. ""Each data value is represented by a binary string and is stored in an orthonormal basis state of |Ψ⟩,where |Ψ⟩is the initial state. Therefore, the data value lies in interval [0,2^(𝑛−1)],where n is the number of qubits."" This is what I would like to accomplish. d is a data value coming from an unsorted database called D. All elements of D are unique integers.",6/14/2020 23:55,,12239,CC BY-SA 4.0 16442,12472,1,"This looks more like https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.preparation.preparearbitrarystate, though that one uses little endian.",6/15/2020 0:10,,2879,CC BY-SA 4.0 16443,12210,0,"one more question ^_^. If I were measuring Pauli operators in a brute-force way, by manually doing sampling term-by-term, it would be trivial to implement [this](https://qiskit.org/textbook/ch-quantum-hardware/measurement-error-mitigation.html) way of measurement error mitigation. Is there a way I could implement this functionality within your approach?",6/15/2020 2:41,,6313,CC BY-SA 4.0 16444,12210,0,"Here's my guess: `q_instance = QuantumInstance(backend, shots=1024, measurement_error_mitigation_cls = CompleteMeasFitter(), measurement_error_mitigation_shots = 1024)`. Will the error filter matrix be calculated at the moment of initializing the `q_instance`? (I want to use the `q_instance` for evaluating multiple Pauli operators, and not to calculate the filter matrix again each time.)",6/15/2020 3:30,,6313,CC BY-SA 4.0 16445,5066,0,"Just to clarify, when you say that ""the set of all product states $\rho_A\otimes\rho_B$ spans $H_A\otimes H_B$"", do you mean that the $\rho_A$ and $\rho_B$ here are arbitrary matrices? We cannot restrict them to those with unit trace or to be positive semidefinite, correct?",6/15/2020 3:31,,4831,CC BY-SA 4.0 16446,12470,0,"I'm wondering to correct them through circuits, but I think both would be helpful.",6/15/2020 3:32,,12334,CC BY-SA 4.0 16448,12485,0,"That means $\frac{1}{\sqrt{2}(|100\rangle + |101\rangle)$ is not entangled, but $\frac{1}{\sqrt{2}(|100\rangle + |001\rangle)$ is entangled, is it? (Not sure why the latex is not rendering)",6/15/2020 6:17,,9201,CC BY-SA 4.0 16449,12485,1,"(You missed a '}' after \sqrt{2}; that's why your latex rendering is inverted). But yeah, $\frac{1}{\sqrt{2}}(|100\rangle + |101\rangle) = \frac{1}{\sqrt{2}}(|10\rangle \otimes (|0\rangle + |1\rangle)) = |10+\rangle$, so that is not entangled. However, the other state can be written as $\frac{1}{\sqrt{2}}((|10\rangle\rangle_{13} + |01\rangle_{13})\otimes |0\rangle_{2})$, so the first and third qubits are entangled.",6/15/2020 7:07,,8141,CC BY-SA 4.0 16450,12424,0,"Thank you @MicheleAmoretti and @JonathanTrousdale for both the example script and the continuation on it. The provided example of code does help and does answer my question. The thing is that I still have that bottleneck in the back of my head as Jonathan said: is there some sort of way I can ""burn in"" the circuit that I _do not_ change, so that the potential Quantum Computer running it can keep that fixed and only needs to change the part I want to `pop()` and `insert()`?",6/15/2020 8:30,,12194,CC BY-SA 4.0 16451,12423,0,"Thank you for the link. However, there are some ways that Machine Learning algorithms are running with parameterized circuits where the values of e.g. a Support Vector Machine are updated classically, and then given as input into the algorithm. My goal is to reach something similar, but with an initialisation. I would say that that would be possible, since those hybrid models already exists. Or do you think that those hybrid models just ""swallow"" those bottlenecks and go with it?",6/15/2020 8:33,,12194,CC BY-SA 4.0 16452,12424,1,"Actually, you cannot ""burn in"" the circuit you don't change. The only ""burnt in"" circuitry is the one of the quantum computer, whose logic makes it universal. This means that the sequence of operations (quantum gates) is always performed from the scratch, driven by the submitted description of the quantum algorithm.",6/15/2020 9:32,,5551,CC BY-SA 4.0 16455,12424,0,"Alright, that seems logical. The thing that now remains is just a matter of 'beauty': I'd _like_ to have some sort of ""parameterized init"" where I can just fill in the parameter (in my case, 8D-vector) that I want at `execute` just like you can do with controlled `rz(theta, qbit)`. You seemed to focus mainly on my `replace()` example, but maybe you know of something like that as well?",6/15/2020 11:44,,12194,CC BY-SA 4.0 16456,12424,0,"If I correctly understand, you need the unitary $U$ that turns $|000\rangle$ to the state vector you want as ""initial state"". You can get such an $U$ using numpy. Then, once you have $U$, you can import it in your circuit using the iso() function, followed by the transpile() function that compiles your partial circuit using the gates you want.",6/15/2020 11:59,,5551,CC BY-SA 4.0 16457,5066,0,"No, I mean that the span is the entire space, even if $\rho_A$ and $\rho_B$ range over all positive semidefinite, trace-one matrices.",6/15/2020 14:06,,1764,CC BY-SA 4.0 16458,12451,0,"Thank you for ""!"" reminder. Not sure about using() with LittleEndian type inside.",6/15/2020 14:07,,4689,CC BY-SA 4.0 16459,12494,0,"When you call `import qsharp`, it actually tries to compile all of the .qs files in that folder. So the errors you see are occurring when compiling the .qs files. The errors are indicating that you haven't added the Microsoft.Quantum.MachineLearning package, which your .qs code must depend on. You will definitely want the `qsharp.packages.add()` and `qsharp.reload()` calls, as you show in your first screenshot.",6/15/2020 14:41,,10473,CC BY-SA 4.0 16460,12494,0,"Thank you very much! I moved the file but the error still comes up on that file and in the jupyter notebook, would you know anything about that?",6/15/2020 15:00,,12373,CC BY-SA 4.0 16461,12423,0,"@GroenteLepel From what I understand, one could conceivably get improved performance by sacrificing universality of the logic and moving to a special purpose circuit (the quantum analog of microcontroller vs. ASIC), such that the initialization you seek is hardwired into the circuit. AFAIK the benefits that can be gained by doing this are not currently well understood.",6/15/2020 15:04,,8623,CC BY-SA 4.0 16462,12423,0,"@GroenteLepel To go deeper, understanding the relationship between restricted Boltzmann machines and tensor networks is a good place to start (e.g. Section II(E)-(F) of [this paper](https://arxiv.org/abs/1806.05964)), noting that quantum circuits, like the one in your OP, are just a particular form of a tensor network.",6/15/2020 15:05,,8623,CC BY-SA 4.0 16463,12354,0,"Can you clarify the difference between $y$ and $x$, and explain what $r$ represents? I think usually the register with $g^ax^{-b}$ is measured; do you do that here?",6/15/2020 15:27,,4517,CC BY-SA 4.0 16464,12354,0,"$r$ is the discrete logarithm, (although perhaps I haven't been careful and it represents $r \mod (p-1) \mod w$ is some places). It arises because $\mathcal{Z}^*_p$ is a cyclic group and for some $r$ $x^r=g$. So $g^ax^{-b}=g^ag^{-br}=g^{a-rb}=g^k=y$. $x$ is just the base of the discrete logarithm we wish to find; y is shorthand for $g^ax^{-b}$. No, the first two registers $c, d$ contain the period data. The third register $g^ax^{-b} is just to create the entanglement to find the discrete logarithm.",6/15/2020 15:59,,9305,CC BY-SA 4.0 16465,12448,0,"@glS Thank you for the link. It is very helpful and I am also looking for a complete example showing why the global phase is not obervable, not just a rigorous (and complete) definition. This is why I chose a random example included in the question.",6/15/2020 20:16,,7528,CC BY-SA 4.0 16466,12449,0,"Thank you for the answer. I have a couple of follow-up questions: the first is given points #2 and #3 in the question, how are they different but the same (up to global phase)? Does that mean it is obervable (mathematically at least?). Also, if I really want to see the state on the Bloch sphere, where would it be (I thought a Bloch sphere represents all single-qubits), or does that mean a Bloch sphere only represents the qubits in the form you gave and other single-qubit states might not be visually appropriate given their form?",6/15/2020 20:22,,7528,CC BY-SA 4.0 16467,12448,1,"it is not observable because the only measurable aspect of states are squared amplitudes of the form $|\langle\phi|\psi\rangle|^2$. There isn't really much more than that. We write something like $|\psi\rangle=|0\rangle+i|1\rangle$ because it is convenient to do so, but we should more precisel regard states as elements of a projective space, that is, vectors defined up to their amplitude and global phase: $|0\rangle$ and $e^{i\phi}|0\rangle$ are different as vectors, but both vectors model the same physical state",6/15/2020 20:39,,55,CC BY-SA 4.0 16468,12494,0,"Does [this sample project](https://github.com/microsoft/Quantum/tree/master/samples/machine-learning/wine) help to illustrate the usage of Microsoft.Quantum.MachineLearning from Python? Look at host.py, which imports and calls operations defined in Training.qs. In particular, I don't think you can call `import Microsoft.Quantum.MachineLearning` directly from Python as you're trying to do. You can import operations that are defined in your .qs file. Then inside the .qs file you can open the `Microsoft.Quantum.MachineLearning` namespace and call its operations.",6/15/2020 20:41,,10473,CC BY-SA 4.0 16469,12486,1,its working now Gracias am grateful,6/15/2020 22:09,,11600,CC BY-SA 4.0 16471,12504,0,Does this answer your question? [Does quantum computing threaten blockchain?](https://quantumcomputing.stackexchange.com/questions/1679/does-quantum-computing-threaten-blockchain),6/16/2020 2:40,,2927,CC BY-SA 4.0 16472,12504,0,MarkS - thanks for pointing that out. I've read thru that link and it doesn't answer my question. I'll edit my question to address this.,6/16/2020 3:25,,12378,CC BY-SA 4.0 16473,12339,0,Thanks Nick. Can any density operator be used instead of bell state? What would happen then?,6/16/2020 4:17,,2403,CC BY-SA 4.0 16474,12505,0,Michele - thanks for the link. I'll keep an eye on their progress.,6/16/2020 7:38,,12378,CC BY-SA 4.0 16475,1679,1,"Does this answer your question? [Will quantum computing kill cryptocurrencies, ecommerce and private communications (Signal, TOR, etc)?](https://quantumcomputing.stackexchange.com/questions/12504/will-quantum-computing-kill-cryptocurrencies-ecommerce-and-private-communicatio)",6/16/2020 11:07,,27,CC BY-SA 4.0 16476,12506,0,"...which will, theoretically, be impenetrable",6/16/2020 12:43,,12385,CC BY-SA 4.0 16477,12210,0,"Almost right, in principle it should be `qi = QuantumInstance(backend=backend, shots=8000, measurement_error_mitigation_cls=CompleteMeasFitter, measurement_error_mitigation_shots=8000)` followed by `qi.execute(circuit)`.",6/16/2020 12:54,,9800,CC BY-SA 4.0 16478,12514,0,"I was working through the given examples and first one was the bell states. Now it makes sense, I will try doing the one example you gave me! Thanks a lot.",6/16/2020 13:39,,12303,CC BY-SA 4.0 16479,12514,0,"Just to make sure: $\sum_{i=0,1}= \frac{1}{\sqrt(2)}|i\rangle|i\rangle$ would be the decomposition of $|\beta_{00}\rangle$ right? Ah thanks so much everything is proper now I was stuck at such a weird place.",6/16/2020 13:44,,12303,CC BY-SA 4.0 16480,12514,0,"Yes, that's right.",6/16/2020 14:05,,1837,CC BY-SA 4.0 16481,12066,0,what do you mean by error? Is it the fact that the algorithm doesn't converge or anything else?,6/16/2020 13:48,,12386,CC BY-SA 4.0 16482,12449,2,"So a global phase is never observable, which is why we say it's ok to ignore. One cannot differentiate a gate $X$ and a gate $e^{i\alpha}X$, although it's important to note that this does not hold for controlled gates $C-X$ gate vs a $C-e^{i\alpha}X$ gate, since in that case the phase could become a relative phase between two states in superposition.",6/16/2020 17:13,,3056,CC BY-SA 4.0 16483,12449,1,"The Bloch sphere represents all single qubit states up to a global phase, but the exact points on it correspond directly to states in the form I described above, it's just that we essentially never make the distinction between those states and ones that differ by a global phase.",6/16/2020 17:15,,3056,CC BY-SA 4.0 16484,12449,0,The original answer and these follow-up answers resolve everything! Thank you so much!!,6/16/2020 17:19,,7528,CC BY-SA 4.0 16485,12503,0,Genius! Thanks!,6/16/2020 21:03,,4336,CC BY-SA 4.0 16486,12507,0,"Not super sure, but I'd guess not - are there many compilers that take classical programs and convert them into a classical gate representation? I think there are a lot of challenges because ""high-level"" classical is like, sky-high quantum. Realistically, you'd need a compiler that can turn a function into a series of reversible gates (preferably NOT/Toffoli), which would then be the gate sequence you need",6/16/2020 21:23,,8343,CC BY-SA 4.0 16487,12210,0,"the circuit I'm using was obtained by the procedure suggested [here](https://github.com/Qiskit/qiskit-aqua/issues/1034), so I have the following code: `circuit_fixed = QuantumCircuit( circuit.num_qubits )`; `circuit_fixed.append( circuit.to_instruction(), list( range( circuit.num_qubits ) ) )`. However, as I'm calling `q_instance.execute(circuit_fixed)`, I get the following error: `..\measurement_error_mitigation.py"", line 129, in build_measurement_error_mitigation_qobj raise AquaError(""The measured qubit list can not be []."")`. Do you have an idea what this can be?",6/16/2020 21:41,,6313,CC BY-SA 4.0 16488,12517,0,"Hi, can you show more of the error message please?",6/16/2020 22:31,,5955,CC BY-SA 4.0 16490,12507,1,"In the classical case, most compilers will output a language close to the architecture of the platform in question (e.g. assembly, object code, machine code). In the quantum case, there is [OpenQASM](https://arxiv.org/pdf/1707.03429.pdf) which uses quantum gates. Perhaps there will eventually be different quantum assembly languages for different quantum computer architectures, but for now it seems most quantum algorithms are expressed in terms of gates. You are right, reversible gates would be a good start.",6/17/2020 4:56,,12380,CC BY-SA 4.0 16492,12516,0,"Good to know, thanks for the info.",6/17/2020 8:48,,9006,CC BY-SA 4.0 16493,12519,1,Thanks Martin. I agree it can be done. My question was whether anyone has written such a compiler yet. [ScaffCC](https://mrmgroup.cs.princeton.edu/papers/CF2014.pdf) used to have what they called CTQG compilation (Classical To Quantum Gate) but they have removed it from their code base.,6/17/2020 10:09,,12380,CC BY-SA 4.0 16494,12441,0,"Thanks C. Looking for simple qiskit example that shows 2 quibit phase changes, specifically to the |0> of the first and second quibit.",6/17/2020 13:35,,12346,CC BY-SA 4.0 16495,12522,1,"This solves it, I tried adding those two lines in my script before but didn't regard the flow of program. Thank-you. But isn't there supposed to be a permanent solution to calling this package directly? I don't understand why there needs to be an explicit addition of this package for every script.",6/17/2020 14:18,,10376,CC BY-SA 4.0 16496,12522,0,"It's not actually installing anything. It's just loading the package so that its contents are available. (Similar to an `import` statement in Python.) It's roughly the same behavior as in the Q# Jupyter notebook, where you would have to call `%package` for each package dependency each time you restart the kernel and re-execute the notebook.",6/17/2020 14:31,,10473,CC BY-SA 4.0 16497,12441,0,Can you give a concrete example in braket form? I'm still a bit confused as to what you're asking for specifically,6/17/2020 16:25,,8343,CC BY-SA 4.0 16498,1925,0,"You say: “ Superdense coding can turn a two-way quantum channel with bandwidth B (in both directions) into a one-way classical channel with bandwidth 2B. Just use the reverse direction to send EPR halves, which you then use to fuel superdense coding in the forward direction.” But from the standpoint of telecommunication systems in this case we would need a bandwidth of B+B=2B form managing the delivery of entangled qubits, just to get a bandwidth of 2B (again) to deliver classical bits. This implies that from the bandwidth usage and efficiency point of view there is no improvement!",6/14/2020 11:30,,12357,CC BY-SA 4.0 16499,12526,0,"How low would the gate errors need to be for your problem? You can view the gate errors by running `backend.properties()` and reading out the errors listed there. Also, there are some error mitigation methods included in the Qiskit Ignis package: https://github.com/Qiskit/qiskit-ignis. Not sure if those would also suffice for what you are trying to do.",6/17/2020 20:32,,6180,CC BY-SA 4.0 16500,12521,0,"Thanks Patrick, that's very useful. However it's still a far cry from expressing the classical function in a high-level language like C. Let's see what others come up with.",6/18/2020 6:14,,12380,CC BY-SA 4.0 16501,12531,0,"1) that's one way to write it, yes. It is only defined by its action on inputs of the form $|\sigma_i\rangle|0\rangle$ so you can write it in operator form in multiple ways by having it act differently on states orthogonal to $|0\rangle$. 2) maybe $R$ acts as the identity in the first space, although this is not written explicitly? 3) what do you mean with ""what does this walk mean""?",6/18/2020 9:58,,55,CC BY-SA 4.0 16502,12535,0,"But is it the ```StateVectorCircuit``` or the 'statevector_simulator', which is setting the first entry to a real, positive value and can I prevent this from happening? Trying my example above with ```[-1/2, 1/2, 1/2, -1/2]``` I get ```[1/2, -1/2, -1/2, 1/2]```, which is exactly what you wrote!",6/18/2020 12:13,,5461,CC BY-SA 4.0 16503,12535,0,My guess would be that it happens as soon as you make anything 'quantum' out of it - so in the line where you specify the StateVectorCircuit. I also don't expect you to be able to prevent this from happening - if you check the source code (https://qiskit.org/documentation/_modules/qiskit/aqua/circuits/statevector_circuit.html) you can see that upon initialization of the StateVectorCircuit object the internal state_vector proprty is normalized. This normalization is probably deleting the global phase.,6/18/2020 12:35,,8141,CC BY-SA 4.0 16504,12535,0,"Furthermore, there is not really a circuit that you can device to actually get such a 'negative' statevector - the operations that we can perform on qubits just don't respect global phases, overall.",6/18/2020 12:37,,8141,CC BY-SA 4.0 16505,12535,0,"I've found, that the following [circuit](https://algassert.com/quirk#circuit={%22cols%22:[[%22X%22],[%22Z%22],[%22H%22,%22H%22],[%22%E2%80%A2%22,%22X%22],[%22Z%22]]}) creates the desired state, also with the 'statevector_simulator'. So, it seems the ```StateVectorCircuit``` is the 'problem'.",6/18/2020 13:00,,5461,CC BY-SA 4.0 16506,12535,1,"Nice work! Btw, in the circuit that you've linked, the entangling gate is not necessary (it actually does nothing), so you can omit it. So [this circuit](https://algassert.com/quirk#circuit={%22cols%22:[[%22X%22],[%22Z%22],[%22X%22],[%22H%22,%22H%22]]}) actually also does the trick, but no 'real' quantum computer would actually implement the first three gates.",6/18/2020 13:15,,8141,CC BY-SA 4.0 16507,12531,0,"Thank you glS! Yeah perhaps it's a good idea to look into every possibilities of $R$s' locations. 3) I don't understand why this walk was used...I tried to read https://arxiv.org/abs/0804.1571, but failed to link them together :( Just realized it could be the *bipartite quantum walk* in the old paper and $W$ here could be separated into two reflection operators through full projectors. I also forgot to read the references related to the bipartite quantum walk lol. I'll try to find out the correspondence between them :)",6/18/2020 13:37,,4178,CC BY-SA 4.0 16508,12538,1,"As a side-note: In Qiskit right now, the `RZ` gate is equal to `U1` because the global phase is ignored. So if you do `circuit = QuantumCircuit(1); circuit.rz(lambda)` that would implement a u1($\lambda$).",6/18/2020 16:05,,9800,CC BY-SA 4.0 16509,12538,0,"It throws this error because `u1` is already the ""most basic"" gate and cannot be further decomposed.",6/18/2020 16:06,,9800,CC BY-SA 4.0 16510,12538,1,"Yes, in some cases the global phase is ignored in Qiskit: somewhere for the reason that the global phase is undetectable (| ψ⟩: = exp(iδ) | ψ⟩), and somewhere because of implementation errors, but there are also many places in Qiskit, where the global phase is not ignored. My original question is about the latter.",6/18/2020 16:25,,12280,CC BY-SA 4.0 16511,12504,0,Question updated.,6/18/2020 19:56,,12378,CC BY-SA 4.0 16512,12542,0,We'll need the definition of the Initialize Color method - can you share the link to the Github repo?,6/18/2020 22:27,,8343,CC BY-SA 4.0 16514,12542,0,https://github.com/microsoft/QuantumKatas/blob/master/GraphColoring/Tests.qs,6/18/2020 23:06,,11913,CC BY-SA 4.0 16515,12541,1,"Welcome to Quantum Computing SE! I think it would make sense to say that your matrix $U$ needs to have those elements as the first column, with other elements of $U$ being whatever they need to be for $U$ to be unitary, as a matrix with non-zero elements only in the first column won't be unitary",6/18/2020 23:16,,23,CC BY-SA 4.0 16517,4118,1,A concise (but mysterious) answer is the double cover $SU(2) \rightarrow SO(3)$. See for example this answer: https://math.stackexchange.com/questions/2567245/understanding-the-double-cover-su2-rightarrow-so3-via-quaternions,6/19/2020 1:12,,1108,CC BY-SA 4.0 16518,12545,0,"but for more general EB channels $\Phi(\rho)=\sum_k \operatorname{Tr}(M_k \rho)\sigma_k$ the Choi is separable but not product, so don't you have nonzero mutual information due to the classical correlations?",6/19/2020 6:17,,55,CC BY-SA 4.0 16519,12532,0,"I know what the transpilation is. The problem is that the comments are removed in original code, i.e. in the window where I write the code. The same is valid for rearrangement of gates.",6/19/2020 7:27,,9006,CC BY-SA 4.0 16520,12541,0,Yes I totally agree with that.,6/19/2020 9:29,,12408,CC BY-SA 4.0 16523,12551,0,"Thank you very much. I was almost a hundred percent certain I checked that possibility, but I think the way I did it was ```[train_register[:] + control[:]]```, which doens't work.",6/19/2020 11:42,,12194,CC BY-SA 4.0 16524,12552,1,"There is nothing special in the last 2 Hadamard gates, they are just Hadamard gates; what exactly you want to be explained?",6/19/2020 11:54,,2105,CC BY-SA 4.0 16525,12557,0,Can you clarify the operations that we can perform to determine the phase. What kind of communication is allowed between Alice and Bob? Can each of them apply only single qubit Unitaries or can we apply MultiQubit Unitaries together.,6/19/2020 14:24,,8757,CC BY-SA 4.0 16532,12558,0,"Yes, thanks for the step-wise explanation.",6/19/2020 18:09,,6070,CC BY-SA 4.0 16533,12567,6,I’m voting to close this question because this is a problem from an ongoing competition (https://codeforces.com/contest/1357). Please wait until the competition is over,6/19/2020 20:07,,2879,CC BY-SA 4.0 16535,12567,0,"As this relates to an ongoing competition, as done previously, I'm going to lock this question so that no-one can answer or comment so as to not violate the spirit of the competition. This will automatically unlock after a week",6/19/2020 20:35,,23,CC BY-SA 4.0 16536,12568,0,"Selecting the model structure based on the data you need to classify is part of the challenge. In the warmup round the problems were possible to solve using just one qubit, but as you see in the main round that's not sufficient. You will want to use feature engineering to have more than 2 features and use multi-qubit models. And that's all we should say until the end of the contest :-)",6/19/2020 23:13,,2879,CC BY-SA 4.0 16537,12545,1,"Yes, I mention that in the Note #1 to my answer. The set of channels formed by convex combinations of the ""simple"" EB channels have zero QMI, but this is not true for the more general set of EB channels (as I mention in my answer).",6/20/2020 0:10,,1108,CC BY-SA 4.0 16538,12563,0,"I think it has to be a **typo**, the term with $S(\cdot)$ is a scalar while the output of $\mathcal{E}(\cdot)$ is a state! So I think you're right, there is a $S(\cdot)$ missing.",6/20/2020 0:28,,1108,CC BY-SA 4.0 16539,12554,0,"Do you want to index the vectors $\{|x_n\rangle\}$ classically? If yes, then an orthonormal basis for the $n$-qubit space can be efficiently indexed using only $n$ classical *bits*. Consider labelling states of the form $|10111 \cdots 1\rangle$ with the classical bit string $10111 \cdots 1$? If not, can you clarify what you're looking for?",6/20/2020 0:45,,1108,CC BY-SA 4.0 16540,12511,0,"I checked and the ""variant"" QFT defined by $y_k = \frac{1}{\sqrt N} \sum_{n=0}^{N-1} x_n \omega_w^{kn}$ is unitary up to a $O(\frac{w}{N})$ error. The main use I see for the CRT method is that it can be combined with May and Schlieper's paper (https://arxiv.org/abs/1905.10074) to put finding discrete logarithms and factoring semiprimes in BPP. The CRT method bypasses the need for a homomorphic universal hash function used with the Mosca-Ekert circuit. Instead, a simple universal hash function like $ay+b \mod p \mod m$ should work (where the hash function parameters are $a,b$).",6/20/2020 3:30,,9305,CC BY-SA 4.0 16541,12511,0,"The hash can be computed from the multiplication matrices for computing modular exponentiation by summing out the divisible by $m$ part, replacing $x \mod p \mapsto a_ix \mod p$ with $x \mod p \mod m \mapsto a_ix \mod p \mod m$, where $a_i = g^{2^j} or x^{l} \mod p$ (i.e we compute the normalized probability). A similar method can be used to compute the actual hash.",6/20/2020 3:30,,9305,CC BY-SA 4.0 16542,12511,0,"To calculate the transition matrices, one needs N to be very smooth and preferably a power of 2. If you use variant QFTs with base $w$, you can represent the first two registers as being just $w$ qubits each. The multiplication matrices can be combined with the Hadamard and controlled gates to get $O(\log N)$ $(2w+m)\times(2w+m)$ matrices which are multiplied together to get the final probability amplitudes. If you use the proper QFT base $N$ and still use just $2w$ qubits for the period registers, there will be $O(\frac{1}{w})$ errors in the final transition amplitudes.",6/20/2020 3:31,,9305,CC BY-SA 4.0 16543,12511,0,"If you try to find discrete logarithms from the full range of possible discrete logarithms, you need to be careful about the accumulation of errors, and probably only two $c,d$ pairs will be correct (and $m$ should be chosen to be large, perhaps 100).",6/20/2020 3:32,,9305,CC BY-SA 4.0 16544,12511,0,"And, if you try to calculate transition matrices for semiprimes $N=pq$ without knowing $p,q$, then for each multiplication matrix there will be overcount errors which differ from uniformity by the same order of magnitude as the true deviations from uniformity. These overcount errors have to be ""random"" so that they cancel each other out and leave the true non-uniformities when all the transition matrices are multiplied together.",6/20/2020 3:32,,9305,CC BY-SA 4.0 16545,12511,0,"Yes, the condition needed for the substitution step to work should be that for all $a$ there exists some $b$,$k$,$r < p$ such that $a = k+rb \mod (p-1)$, instead of for all $a$, $b$.",6/20/2020 3:33,,9305,CC BY-SA 4.0 16546,12510,0,I am just realizing the qubits are integers. I am not used to this notation... What are these qubits representative of?,6/20/2020 4:35,,12239,CC BY-SA 4.0 16547,12574,1,"I'm not sure what is the ""set of basis qubits""... Are you looking for this task: https://github.com/microsoft/QuantumKatas/blob/master/Superposition/Tasks.qs#L123 ?",6/20/2020 6:18,,2879,CC BY-SA 4.0 16549,12511,0,"How does the CRT remove the need for a homomorphism? Also, are you sure that if you do *both* QFTs with base $w$, that it will still work? For Shor's algorithm to work you need enough states in superposition so that there are enough ""collisions"" between different pairs $(a_1,b_1)$ and $(a_2,b_2)$ such that $g^{a_1}x^{-b_1}=g^{a_2}x^{-b_2}$ -- otherwise you won't get enough interference.",6/20/2020 9:58,,4517,CC BY-SA 4.0 16550,12568,0,@MariiaMykhailova Okay I see. Thanks a lot for your help.,6/20/2020 10:04,,12355,CC BY-SA 4.0 16551,12577,0,"Alright, thanks, I wasn't sure if I was completely misinterpreting the meaning of the theorem.",6/20/2020 14:39,,4991,CC BY-SA 4.0 16552,8409,0,"Hi @cjwood , the reference 3(github link) appears to be broken.",6/20/2020 15:18,,2403,CC BY-SA 4.0 16557,1596,0,"I don't think I agree with your bolded statement ""The only relation classical simulated annealing has with quantum annealing is they both have annealing in the name."" I think the analogy is tighter than that. By Wick rotating the time parameter in the quantum annealing problem to imaginary time, can't you map it to a classical annealing problem, where the total runtime $T$ of the quantum annealing problem maps to the inverse temperature $\beta$ of the classical annealing problem?",6/20/2020 21:16,,551,CC BY-SA 4.0 16558,1596,0,"So ""slow time evolution"" in quantum annealing is indeed formally equivalent to ""low temperature"" in classical annealing, albeit referring to the temperature of a hypothetical *different* system, rather than to the physical temperature of the actual quantum annealer (which in principle is always held at zero).",6/20/2020 21:18,,551,CC BY-SA 4.0 16559,12584,0,I don't think anyone has done any proofs of the power of DQA.,6/20/2020 23:02,,2293,CC BY-SA 4.0 16560,12584,0,@user1271772 What about conjectures? People can rarely prove anything in computational complexity theory.,6/21/2020 0:54,,551,CC BY-SA 4.0 16561,12584,0,What is the earliest reference you know for DQA?,6/21/2020 0:55,,2293,CC BY-SA 4.0 16562,12587,0,Just note that global phase gate $e^{i\theta I}$ is needed in controlled version of the gate.,6/21/2020 5:47,,9006,CC BY-SA 4.0 16563,12585,1,This can be helpful: https://quantumcomputing.stackexchange.com/questions/5567/circuit-construction-for-hamiltonian-simulation,6/21/2020 5:50,,9006,CC BY-SA 4.0 16564,12554,0,what are the $|\theta_n\rangle$ here?,6/21/2020 9:48,,55,CC BY-SA 4.0 16569,12593,1,a related question on cstheory: https://cstheory.stackexchange.com/q/36428/29288,6/21/2020 13:33,,55,CC BY-SA 4.0 16570,5173,0,"I answered to a similar question (see my [answer](https://quantumcomputing.stackexchange.com/questions/9428/ibm-quantum-experience-api-without-qiskit/12590#12590)). In order to interact with _IBM Q Experience_ without having to install all python modules (with all the dependencies), I wrote some _ad-hoc_ shell aliases relying on `curl` for submitting such jobs. See [ibmq-shell](https://gitlab.com/baruchel/ibmq-shell).",6/21/2020 16:00,,12446,CC BY-SA 4.0 16571,12587,0,can you elaborate a bit more on what the controlled version means?,6/21/2020 22:39,,12302,CC BY-SA 4.0 16574,12591,0,"Is there a place where i could read a bit more about the controlled versions that does implement I? I am constructing a circuit for a hamiltonian operatior composet of a sum of 8 terms (one is I, and the other seven are pauli matrix tensor products)",6/22/2020 0:27,,12302,CC BY-SA 4.0 16575,12591,0,"@CésarLeonardoClementeLópez, About the controlled-$e^{i I \theta}$ implementation can be found at the end of this [answer](https://quantumcomputing.stackexchange.com/a/11406/9459) or at the page 180, Figure 4.5. from M. Nielsen and I. Chuang textbook.",6/22/2020 6:13,,9459,CC BY-SA 4.0 16577,12598,1,See link to paper in the answer to this: https://quantumcomputing.stackexchange.com/questions/11861/how-to-approximate-rx-ry-and-rz-gates It may be interesting for you.,6/22/2020 10:10,,9006,CC BY-SA 4.0 16578,12532,1,"The code shouldn't change in the window you've highlighted. You should only see the transpiled circuit in the results page for that job. You still have the original code in the results page as well, which includes the comment, and your original code should still show up on the actual composer page.",6/22/2020 13:53,,6180,CC BY-SA 4.0 16579,12605,0,"Hi. I'm trying to call this: from qiskit_textbook.tools import array_to_latex array_to_latex(final_state, pretext=""\\text{Statevector} = "")",6/22/2020 14:10,user12457,,CC BY-SA 4.0 16580,12605,0,"I see, sorry about that.",6/22/2020 14:18,,9201,CC BY-SA 4.0 16581,12605,0,"Many suggests that such issue might happen if your pip is not upgraded. But I am not so sure. May be if you 'Check the logs for full command output', - it may have more directions.",6/22/2020 14:26,,9201,CC BY-SA 4.0 16582,12608,0,"I tried to work with a controlled version of the gate but I could not add a Entry Potint and run it. How can I run the code with a controlled version ?",6/22/2020 19:29,,11913,CC BY-SA 4.0 16583,12587,0,"If this operator is the payload of a gate with one or more control bits, then the scalar factor is no longer a global phase factor. In that case, this phase factor is only applied if the control bits are set, and that can have a physically measurable effect, in superposition of the control bits.",6/22/2020 20:23,,7595,CC BY-SA 4.0 16585,12615,1,"Hi, welcome to QCSE. What's wrong with the classical algorithm of just counting the number of $1$'s in the string? That seems to take a linear amount of time. Or perhaps you are trying to prepare a uniform superposition over all strings that have a given Hamming weight?",6/23/2020 0:46,,2927,CC BY-SA 4.0 16587,12611,0,"Hey @Sagi56789! Welcome to the community. Where have you seen that Sto-3g is better for quantum simulation over classical? An early guess could be that it simply is easier to prepare the state because it seems to be a minimal form of the [state](https://en.wikipedia.org/wiki/STO-nG_basis_sets).",6/23/2020 4:12,,8343,CC BY-SA 4.0 16588,12608,0,"EntryPoint and controlled version of the gate are completely unrelated. What exactly didn't work for you? You just need to allocate two qubits, prepare the first one in the |+⟩ state and apply controlled gate with the first qubit as control and second as target.",6/23/2020 5:38,,2879,CC BY-SA 4.0 16591,12610,0,It would help to know *where* you came across this so that we can understand what the authors were actually trying to achieve.,6/23/2020 7:11,,1837,CC BY-SA 4.0 16592,12610,0,The authors just wanted to do some simulation on an IBM simulator. https://link.springer.com/article/10.1007/s11128-020-2586-x,6/23/2020 7:35,,6070,CC BY-SA 4.0 16593,12532,0,"@MatthewStypulkoski: Yes, the problem is that this is not happen. I added the problematic code to my question.",6/23/2020 7:40,,9006,CC BY-SA 4.0 16594,12608,0,I updated my question with your answer. I used this codes from Katas but I did not get an output when I run it. Is it because they are Unit type?,6/23/2020 9:03,,11913,CC BY-SA 4.0 16595,12618,2,"I am focusing on Q# language, thanx a lot for your answer.",6/23/2020 9:04,,11913,CC BY-SA 4.0 16596,12532,0,"Ok, I tested with your code and have the same problem. Interestingly, I tried to create a circuit with comments before, and when I would save it and/or reopen it, the comments would always stay. But when I tried with your code, they did not.",6/23/2020 13:28,,6180,CC BY-SA 4.0 16598,12624,2,You might find this [paper](https://arxiv.org/abs/1607.03637) interesting,6/23/2020 17:32,,9854,CC BY-SA 4.0 16599,12620,0,"Actually, sir I understood the earlier answer more clearly. But how does it occur to someone, that we can switch the gates while just having a look at the circuit, because when i did this from the original paper, it got all messed up. Is there some simpler way to construct these circuits. I mean what if I wanted to do GHZ state teleportaion? First of all can we do this?",6/23/2020 19:38,,6070,CC BY-SA 4.0 16600,12566,0,On the third wire you have done a hadamard twice since that is identity?? And then used one of them two get $H.cZ.H=cX$??,6/23/2020 21:10,,6070,CC BY-SA 4.0 16603,12566,0,"@Upstart, there are several ways to obtain the circuit. One way is to replace all $cZ$ with $I \otimes H \cdot cX \cdot I \otimes H$ and then to take into account that $HH = I$. Note that the upper $cZ$ is flipped before applying these identities (the roles of control and target qubits for $cZ$ can be changed).",6/23/2020 21:42,,9459,CC BY-SA 4.0 16604,12566,0,Yes that i understood since you mentioned it,6/23/2020 22:24,,6070,CC BY-SA 4.0 16605,12613,0,Okay i understood the whole circuit wince you simplified it very much. But where does the telepoetation comes in?,6/23/2020 22:26,,6070,CC BY-SA 4.0 16606,12613,0,"@Upstart, if my calculations are right then I'm not sure if this circuit does any teleportation.",6/23/2020 22:35,,9459,CC BY-SA 4.0 16607,12613,0,Can you have look at the article that i gave the link for..it has something to do with teleprtation using this circuit,6/23/2020 22:40,,6070,CC BY-SA 4.0 16608,12613,0,"@Upstart, I have looked at the paper (not carefully). If I understand right they tried to teleport Bell state from the first two qubits to the last two qubits, right? It didn't happen in the calculations mentioned in the answer.",6/23/2020 22:47,,9459,CC BY-SA 4.0 16609,12613,0,So are there any steps that need to be added for the qubits to get trasferred?,6/23/2020 22:55,,6070,CC BY-SA 4.0 16610,12608,1,Nothing in the code you've pasted writes anything to the output. You can use Message to output classical values and DumpMachine to output internal state of the quantum simulator.,6/23/2020 23:10,,2879,CC BY-SA 4.0 16611,12613,0,"@Upstart, I don't know. If the authors claim that this circuit teleports the Bell state from the first two qubits to the last two qubits, and if my calculations are right then I am not sure if this circuit does what was claimed.",6/23/2020 23:13,,9459,CC BY-SA 4.0 16612,12621,2,Use a different book.,6/23/2020 23:35,,491,CC BY-SA 4.0 16613,12624,0,"Yes, that's what I am looking for, thank you.",6/24/2020 6:42,,12047,CC BY-SA 4.0 16614,12630,1,"Do you mean the state before or after measurement? Note that, in general, before measurement this is not possible, because the two qubits can be entangled, which is _exactly_ saying that the state of one of the qubits cannot be described without also describing the other qubit. Furthermore, after measurement the state is just the particular state associated with the measurement outcome.",6/24/2020 7:30,,8141,CC BY-SA 4.0 16615,12618,0,"@theRomanMercury: Sorry, I did not take this into account. Please find solution (global phase gate with arbitrary phase) with $R1$ and $X$ gates for Q#.",6/24/2020 7:34,,9006,CC BY-SA 4.0 16616,12570,1,"You're missing the ""C"" part. To show complete positivity, $\mathcal{E}\otimes\mathrm{id}$ has to be positive. However, that's straightforward since the eigenvalues of $\rho\otimes\mathbb{1}$ are the same as the ones of $\rho$ ... Nevertheless, it is important to distinguish between positivity and complete positivity, see partial transposition.",6/24/2020 11:20,,2305,CC BY-SA 4.0 16617,12631,1,Note that you can get from the controlled $R1$ gate to the controlled $R_{z}$ gate by applying a $R_{z}(-\frac{\theta}{2})$-gate to the first qubit _after_ the controlled gate.,6/24/2020 12:28,,8141,CC BY-SA 4.0 16618,12567,0,"Even as the competition has ended, I'm voting to close as the question as-is is just a lazy copy from the competition as is not a proper question per se.",6/24/2020 12:44,,8141,CC BY-SA 4.0 16620,12634,0,If you look at the QFT circuit you can simply apply the principle of reverseable computing and apply the reverse circuit related to the q3 rotation to undo it. This is basically just applying a very selective version of the inverse QFT (which would undo all the rotations).,6/24/2020 13:37,,6139,CC BY-SA 4.0 16621,12532,0,@MartinVesely pretty sure this is a bug. I believe it is being worked on.,6/24/2020 13:38,,6180,CC BY-SA 4.0 16622,12634,1,Sorry for screwing up those last indices while formatting!,6/24/2020 14:39,,8141,CC BY-SA 4.0 16623,12570,0,That's a good point!,6/24/2020 14:53,,3056,CC BY-SA 4.0 16624,12637,0,"Thank you for the reply but I think there was a serious mistake in the question. I have corrected it now, the phase transition that I wanted to know is feasible or not is from 𝑒(0.𝑞0𝑞1𝑞2𝑞3) to 𝑒(0.𝑞1𝑞2𝑞3). Similar to a left shift operator.",6/24/2020 16:15,,6297,CC BY-SA 4.0 16625,12634,0,@JSdJ No worries.,6/24/2020 16:15,,6297,CC BY-SA 4.0 16626,12441,0,Thanks - I am looking for simple qiskit code to phase change 2 quibits. I need 36 phase changes to a 2 qubit register. Apologize for any confusion.,6/24/2020 16:31,,12346,CC BY-SA 4.0 16627,12441,0,"More specifically, what are the input vector states and the output vector states you want?",6/24/2020 17:36,,8343,CC BY-SA 4.0 16631,12629,0,"if you are really sure about your two first lines, so that is my answer. thank you to provide me with a mathematical proof.",6/24/2020 18:03,,2752,CC BY-SA 4.0 16633,12629,0,"My words can't be counted as a proof :), though this fact indeed can be proved from the postulates and the Born rule.",6/24/2020 20:59,,5870,CC BY-SA 4.0 16634,6662,0,"I was going to install qiskit on cluster. I got this error ""ModuleNotFoundError: No module named 'qiskit.aqua'",6/24/2020 18:42,,12484,CC BY-SA 4.0 16635,12523,0,thanks sir it working very well no w,6/24/2020 21:56,,11600,CC BY-SA 4.0 16636,12621,2,"@NorbertSchuch I disagree. From a purely mathematical perspective, this is actually a natural statement to make. It's just that physicists often implicitly assume additional structure connecting the factor spaces, and then use a non-obvious notational convention that is more convenient for advanced applications but more confusing for beginners. See my answer.",6/24/2020 23:00,,551,CC BY-SA 4.0 16638,12340,2,https://medium.com/qiskit/how-do-i-build-a-quantum-computer-in-my-house-1c7e9dc0c242,6/25/2020 6:03,,12255,CC BY-SA 4.0 16639,12340,2,This article will provide a better insight.:),6/25/2020 6:04,,12255,CC BY-SA 4.0 16640,12621,0,"@tparker, I actually agree with Norbert Schuch (can't @ you) here. akawarren is most likely starting out in the field of quantum computing, and I can very much understand that the quoted explanation can invoke confusion. Even though there may be more nuance, and that in principle the order is not relevant, the statement brings unnecessary ambiguity. Students are often drawn to formulas as the main focus of their study, so an author should make sure that these formulas make sense for someone who the concept has just been introduced to.",6/25/2020 7:33,,8141,CC BY-SA 4.0 16641,12532,0,@MatthewStypulkoski: Thank you for testing the code. I tried to write another one and the issue does not appear. Seems there is something special in my code.,6/25/2020 8:31,,9006,CC BY-SA 4.0 16642,12644,0,"One of the problems that you have is that while the vectors $|a_i\rangle|b_i\rangle$ may be orthonormal and separable, that does not guarantee that the sets $\{|a_i\rangle\}$ and $\{|b_i\rangle\}$ form orthonormal bases, so you may not be able to set them up as local measurements. It doesn't mean that there isn't an LOCC protocol that distinguishes them, but it does suggest that a general protocol is, at best, problematic.",6/25/2020 8:49,,1837,CC BY-SA 4.0 16643,12621,0,@tparker My comment was in no way primarily related to the quote given. It is intended just in the way and the generality in which it is written.,6/25/2020 9:48,,491,CC BY-SA 4.0 16644,12647,1,"Regarding the quoted paper: What does it say? (And if it is about a *larger* set, then *even* is a strange word: Is is clearly *harder* to distinguish *more* states.)",6/25/2020 9:58,,491,CC BY-SA 4.0 16645,12644,0,"Does ""distinguish"" mean ""with certainty"", or ""with some chance""? That's a major difference.",6/25/2020 9:59,,491,CC BY-SA 4.0 16646,12647,0,"Yes, it's not exactly comparable. On the one hand product state is more restrictive condition than separable, but on the other hand it is harder to distinguish more states. This is why I presented a different example.",6/25/2020 10:21,,5870,CC BY-SA 4.0 16647,12647,0,"I have to admit that *""I don't see a way to distinguish them""* is not a very compelling argument. (To quote Reinhard Werner: Lack of imagination is not an argument.) For sure, you can probabilistically distinguish them. Also, note that LOCC protocols can be very complicated (multi-round protocols etc.!), so I'm not sure whether ""some calculations"" are sufficient.",6/25/2020 10:33,,491,CC BY-SA 4.0 16648,12647,0,I'm not very familiar with such kind of proofs. But the question is asking about *some* help. Maybe I'll find the exact proof later.,6/25/2020 10:48,,5870,CC BY-SA 4.0 16649,12651,1,Here's a annual conference held last year [qec19](http://qec19.iopconfs.org/home) that is dedicated to quantum error correction. You can look through the schedule to find topics/people that are currently being researched. Videos of all the talks are also on youtube [qec19-playlist](https://www.youtube.com/playlist?list=PLgLkEJ3SUJUS05I_INGLpkNcaWQdXfCeo),6/25/2020 13:22,,9854,CC BY-SA 4.0 16651,12441,0,"Two registries created: reg1 = QuantumRegister(2, name='reg1') reg2 = QuantumRegister(1, name='reg2') qc = QuantumCircuit(reg1, reg2) Input states reset to 0. Output state: reg1[0] = 45° reg1[1] = 90° reg2[0] = 0° reg2[1] = 0° (no superposition) Once I have this simple ""letter"" will program others in qiskit. Aplogize if this is not clear enough. Thanks.",6/25/2020 16:11,,12346,CC BY-SA 4.0 16652,12644,0,"@NorbertSchuch Good point, I mean with certainty.",6/25/2020 17:27,,12421,CC BY-SA 4.0 16653,12621,0,"@NorbertSchuch Gotcha, thanks for clarifying. JSdJ, I agree that it depends on the context of the text giving the explanation, and for an intro to quantum computing that last statement is confusing.",6/25/2020 21:45,,551,CC BY-SA 4.0 16654,12657,1,"What you've described is the reversibility of *unitary transformations* and not the ""reversibility of the state"". Unitaries are invertible maps -- in fact, the set of all unitaries forms a [group](https://en.wikipedia.org/wiki/Unitary_group) -- and so yes, you will revert back to the original state. I'm not sure what you mean by the state being ""reversible""? Do you mean invertible as a matrix?",6/25/2020 22:43,,1108,CC BY-SA 4.0 16655,12650,0,Could you include a reference for where the open problem was considered?,6/25/2020 23:01,,434,CC BY-SA 4.0 16656,12511,0,"The CRT method (as in finding the period modulo $w$) means that the circuit is in the form in which the key Theorem 6.1 applies. The Mosca-Ekert circuit requires a lot of intermediate measurements and the homomorphic hash function is required to apply Theorem 6.1. $c$ should have their full ranges and only the denominator should change to $w$, then the number of collisions should be the same. If $c$'s range is restricted, then some information about $a$ will be in the final state and that will eliminate the superposition.",6/26/2020 1:55,,9305,CC BY-SA 4.0 16657,12664,0,"thank you! if I have a register like |000>, |111> I would need to use quantum fourier transform?",6/26/2020 2:16,,12239,CC BY-SA 4.0 16658,12664,1,"That really depends on what you want to do with it. Quantum Fourier transform will prepare a superposition of basis states with complex amplitudes, applying an H gate - a superposition of basis states with amplitudes +1 and -1, depending on the input state.",6/26/2020 3:33,,2879,CC BY-SA 4.0 16660,12663,1,I would rather said that Hadamard $n$ dimensional transform is equivalent to application of QFT on state $|0\rangle ^ {\otimes n}$.,6/26/2020 6:59,,9006,CC BY-SA 4.0 16661,12650,0,@AHusain I edited with reference and allowing algebra as solution.,6/26/2020 8:26,,12448,CC BY-SA 4.0 16662,12511,1,Do you know how $c$ could have a full range but a denominator of $w$? I don't know enough about QFT circuits to know how to express this. If $c$ has its full range I think it will still involve more superpositions than we could simulate classically.,6/26/2020 8:34,,4517,CC BY-SA 4.0 16663,12656,0,"Interesting question. Not an answer but your 'have the same eigenvalues' condition can be more cleanly stated as they are unitarily equivalent, i.e., there exists some unitary $U$ such that $\rho = U \sigma U^\dagger$.",6/26/2020 13:35,,9854,CC BY-SA 4.0 16664,12650,0,There it looks like the coefficient ring is the integers because it is counting paths as natural numbers. You could replace that by Z_2 and count only whether or not there are even or odd numbers of k length paths from v_i to v_j with specified zeta_I,6/26/2020 13:36,,434,CC BY-SA 4.0 16665,12650,0,"@AHusain Yes, the paper is working over the integers. If you can compute powers of the matrix modulo $2$ (working over Z/2Z) this will be very interesting result I believe.",6/26/2020 16:10,,12448,CC BY-SA 4.0 16667,12668,0,"@Sam Palmer Erm, why not? You can write each element in the first basis as a linear combination of the second basis elements and the other way around. So their spans are the same.",6/26/2020 19:07,,9854,CC BY-SA 4.0 16670,12634,1,You could implement your own modified 'QFT' algorithm that for $Q(q_0)$ has all the rotation indexes shift down by 1.,6/26/2020 19:18,,6139,CC BY-SA 4.0 16671,12668,0,"@Rammus sorry, yes my mistake, however for an illustration of why it is dependant on the basis try drawing both sets of basis as axes in $\mathbb{R}^2$. So to find $A$ that 'swaps' the basis you need to reflect along the plane at $45^o$ to the axes, thus you can see that as the axes are rotated around so does this plane of reflection, so $A$ depends on the basis$",6/26/2020 19:28,,6139,CC BY-SA 4.0 16672,12668,0,"I don't quite understand the question. Why shouldn't it work for the other basis you mention? You correctly show that for any pair of orthonormal vectors $v,w$, if $Av=w$ and $Aw=v$, then $A$ has that matrix representation. This works in the computational basis, the $|\pm\rangle$ basis, or any other",6/26/2020 20:36,,55,CC BY-SA 4.0 16673,12668,0,@glS May be I'm not doing well calculations but $A \frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ 1 \end{pmatrix} \ne \frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ -1 \end{pmatrix}$ and $A \frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ -1 \end{pmatrix} \ne \frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ 1 \end{pmatrix}$,6/26/2020 21:56,user12503,,CC BY-SA 4.0 16674,12668,0,I forget to put that the other basis is $\left|\pm\right>$,6/26/2020 22:04,user12503,,CC BY-SA 4.0 16675,12668,0,"not sure what you mean. The matrix representation of an operator depends on a choice of basis. If $Av=w$ and $Aw=v$ it means that *in the $\{v,w\}$ basis*, the operator has the matrix representation given above. In a different basis the representation will be different. It's not a matter of *calculating* this, but rather of understanding what ""matrix representation"" means. If $A_{01}=A_{10}=1$ wrt the computational basis, then it is *not* true that $A(1,1)^T=(1,-1)^T$.",6/26/2020 22:22,,55,CC BY-SA 4.0 16676,12668,0,"@glS the result $A_{01} = A_{10} = 1$ seems to be the solution to the problem for any basis not only for computational basis ... the only condition at the beginning seems to be that $v$ and $w$ have to set a basis, anyone ... I didn't need to use any concrete basis for the values obtained for $A$",6/26/2020 23:00,user12503,,CC BY-SA 4.0 16677,12668,0,"@vcorle as per my comment above, it isn't",6/27/2020 0:04,,55,CC BY-SA 4.0 16678,12668,0,"@vcole, as I mentioned before, drawing two different bases and see where the axis to reflect $v_0 \rightarrow v_1$, from this axis, the vector $r$, the reflection matrix is $A = I - 2rr^T$. In the case of your second basis, $r$ is the x-axis, and $A = \begin{pmatrix} 1 & 0 \\ 0 & -1 \end{pmatrix}$",6/27/2020 1:21,,6139,CC BY-SA 4.0 16679,12668,0,"@vcole, as I mentioned before, drawing two different bases and see where the axis to reflect $v_0 \rightarrow v_1$, from this axis, the vector $r$, the reflection matrix is $A = I - 2rr^T$. In the case of your second basis, $r$ is the x-axis $\begin{pmatrix} 0 \\ 1 \end{pmatrix}$, and $A = I - 2rr^T = \begin{pmatrix} 1 & 0 \\ 0 & -1 \end{pmatrix}$",6/27/2020 1:30,,6139,CC BY-SA 4.0 16681,12642,2,"Not a nice one no. The best result is the LSD theorem which says that the quantum channel capacity is the regularization of the coherent information, which means it involves a limit as $n\rightarrow \infty$, and so finding the capacity is generally an unbounded optimization problem. However if your Kraus operators satisfy certain conditions then it can be easier, for instance if the channel is degradable.",6/27/2020 1:46,,11793,CC BY-SA 4.0 16683,12680,0,I didn't understand your answer. How is your circuit relate to mine,6/27/2020 9:30,,6070,CC BY-SA 4.0 16684,12675,0,"thanks for your demonstration but this is not the problem for me. It's clear from the beginning that different basis give different values for $A$. I'm thinking it's a problem with language. I'm really sorry. My problem is that I've got as result $A=\begin{bmatrix} 0 1 \\ 1 0 \end{bmatrix}$ without giving any concrete value to the basis. If you look my calculations, I don't use any special basis. But, this result is valid only for basis like computational basis or basis like (1,2) (2,1) and so on.",6/27/2020 11:29,user12503,,CC BY-SA 4.0 16685,12668,0,"@glS In your first comment you write ""if $Av=w$ and $Aw=v$, then $A$ has that matrix representation. This works in the computational basis, the $\left|\pm\right>$ basis, or any other"" and later ""The matrix representation of an operator depends on a choice of basis [...] If $A_{01} = A_{10} = 1$ wrt the computational basis, then it is not true that $A(1,1)^{T}=(1,-1)^{T}$."" The answers contradict each other because $\left|\pm\right>$ basis and $\frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ 1 \end{pmatrix}$ $\frac{1}{\sqrt{2}} \begin{pmatrix} 1 \\ -1 \end{pmatrix}$ are the same",6/27/2020 11:48,user12503,,CC BY-SA 4.0 16686,12668,0,"with ""*this works in all basis*"" I meant the argument that ""if $Av=w$ and $Aw=v$ then $A$ has that specific matrix representation, *in the $\{v,w\}$ basis*"". It *does not* have the same matrix representation in different bases",6/27/2020 11:50,,55,CC BY-SA 4.0 16687,12668,0,"@glS Ok let's try another way ... Can you say me what basis I used in my calculations for $A$ operator ? (and i'm not talking about the names, i need the values)",6/27/2020 11:55,user12503,,CC BY-SA 4.0 16688,12668,1,"the basis $|v_0\rangle,|v_1\rangle$, whatever that means for you. If you decide that $|v_0\rangle=(1,0)$ and $|v_1\rangle=(0,1)$, then those are your ""values"". I don't really understand what you are confused about. Also about the comment above, there is no contradiction, reread the comment more carefully. I'm saying that in the basis $|\pm\rangle$, if $A$ is defined as such that $A|\pm\rangle=|\mp\rangle$, then $A=\begin{pmatrix}0&1\\1&0\end{pmatrix}$. This does not contradict that if $A=\begin{pmatrix}0&1\\1&0\end{pmatrix}$ in the computational basis, then $A|\pm\rangle=\pm|\pm\rangle$",6/27/2020 12:14,,55,CC BY-SA 4.0 16689,12675,0,"I think your getting getting confused with the notation of the book, as someone who is self studying I've found sometimes it is not the clearest notation, and you have to look at other sources, or trust your own gut. In this case I think this is bad notation as you must remember that the element of the matrix $A_{i,j}$ doesn't act on the whole vector $v_j$, but on the individual components of $v_j$, just write out the matrix vector multiplication in full rather than the shorthand given in the book.",6/27/2020 12:25,,6139,CC BY-SA 4.0 16690,12672,0,"Thanks Emscripten Fan, looks like something to keep an eye on. Although verilog appears to be a low level language, there are tools to compile e.g. C to verilog. I will look into it further. Thanks for the heads up that the project only supports a subset of verilog.",6/27/2020 12:38,,12380,CC BY-SA 4.0 16691,12650,0,Crossposted to MO: https://mathoverflow.net/questions/364267/rings-or-algebras-with-many-nilpotent-elements-and-efficient-computation,6/27/2020 13:06,,12448,CC BY-SA 4.0 16692,12668,0,@glS Ok ... I probably have big concepts problems because for me if $A$ is defined as such that $A|\pm\rangle = |\mp\rangle$ then $A=\begin{pmatrix} 1 & 0 \\ 0 & -1 \end{pmatrix}$. Thanks for all your attention,6/27/2020 13:38,user12503,,CC BY-SA 4.0 16693,12675,0,"Sam Palmer, thanks for all ... I'm going to follow your advice.",6/27/2020 13:44,user12503,,CC BY-SA 4.0 16694,12684,0,"Are you sure about this? I'm not, especially the $\langle 00 | \otimes I$ part. I think it should be something like $| 00 \rangle \langle 00 | \otimes I$. Also, maybe I have a different version of the book but I can't find anything relevant on the page numbers you've mentioned. Could you specify the subheadings/sections/chapters etc.?",6/27/2020 13:59,,6113,CC BY-SA 4.0 16695,12684,1,"@AritraDas, from the book: 2.2.5 Projective measurements. I have defined $P_{00} = |00\rangle \langle 00| \otimes II$ and described its action on the state... the last lines where I have written $\langle 00| \otimes II$ comes after disregarding Alice's qubits. Note that the state is denoted as $| \psi_B \rangle$ to show that it is only the state of Bob's qubits.",6/27/2020 14:11,,9459,CC BY-SA 4.0 16696,12668,0,"again, the matrix representation depends on a choice of basis. The same operator has different matrix representations in different bases",6/27/2020 14:45,,55,CC BY-SA 4.0 16697,12441,0,"Sorry, this still doesn't really make sense. Can you use bra-ket notation? Simply having degree angles isn't descriptive enough, because all quantum states have a global phase that doesn't impact the state itself",6/27/2020 14:47,,8343,CC BY-SA 4.0 16698,12686,0,"I don't completely understand your answer...a little above my limited understanding of the notation and quantum logic gates. I'm trying to determine in what order entanglement must happen to measure X as stored in memory unchanged? Must I entangle A and X first, before X is stored, or A and X and B before X is stored?",6/27/2020 14:49,,8193,CC BY-SA 4.0 16699,12678,0,You could write the QFT of $q_0$ to an ancilla to preserve $q_0$?,6/27/2020 14:58,,6139,CC BY-SA 4.0 16700,12672,0,"In addition to this I would research how high level code is compiled onto FPGAs, this would be a very similar process.",6/27/2020 15:35,,6139,CC BY-SA 4.0 16701,12680,0,"Sorry, I thought you wanted to know how to check if the GHZ-state was correctly transffered using any circuit, including your circuit.",6/27/2020 15:39,,12280,CC BY-SA 4.0 16702,12634,0,related on physics.SE by OP: https://physics.stackexchange.com/q/561544/58382,6/27/2020 15:40,,55,CC BY-SA 4.0 16703,12633,0,"while there are common, ""standard"" ways to do this, I would note that in principle you can encode information however you like in the quantum state. You are not in principle bounded to encode it into the amplitudes",6/27/2020 15:41,,55,CC BY-SA 4.0 16704,12660,0,"what is the question? it seems like you are just asking for a review of the paper, which is too broad a question. Can you edit the question to be more specific on what you don't find clear in the paper/protocol?",6/27/2020 15:54,,55,CC BY-SA 4.0 16705,12639,0,https://en.wikipedia.org/wiki/Gram%E2%80%93Schmidt_process,6/27/2020 15:58,,55,CC BY-SA 4.0 16706,12682,0,"Thanks, that's what I was looking for...the link to orthogonal designs is a nice bonus.",6/27/2020 16:10,,12265,CC BY-SA 4.0 16707,12687,0,"You don't lose (or gain) anything by working in the real version. In the real version all stabilizers have even number of Y's so S^2=1 always. Also any complex stabilizer code can be turned into a real version with the same distance...I had to do the conversion several times when checking published codes that are complex. To me the real version is more aesthetic but it also has several technical advantages. All these matrices are either hermitian or anti-hermitian, so mapping to unitaries is straight forward...(just multiply the anti-hermitian ones by i and exponentiate...)",6/27/2020 16:33,,12265,CC BY-SA 4.0 16708,12622,1,You are comparing coefficients in different bases and draw the wrong conclusion that the states are different. $|0\rangle_a |1\rangle_b = |1\rangle_b|0\rangle_a$ and similarly $|\psi_{ab}\rangle=|\psi_{ba}\rangle$.,6/27/2020 16:38,,104,CC BY-SA 4.0 16709,12621,0,Intuitively it should be clear that the combined system is in the same state regardless of how you order them in your notation. Adding subscripts for the subsystems should remove the confusion.,6/27/2020 16:42,,104,CC BY-SA 4.0 16710,12622,0,"I disagree; the point I was arguing is _exactly_ that the reordering is a change of basis. If you just look at the vector, the two different orderings give different vectors (in the sense that the basis are differently ordered). For someone to whom to concept of the tensor product is introduced, this is ambiguous to say the least.",6/27/2020 16:58,,8141,CC BY-SA 4.0 16711,12622,0,"The reorderings give different coefficients for the same vector. If you change the basis for ordinary 3D vectors they also remain equal, but only the representation changes.",6/27/2020 17:46,,104,CC BY-SA 4.0 16712,12680,0,Yes i wanted to know does my circut correctly transfer the GHZ state $|000\rangle+|111\rangle$ onto the last three qubits?,6/27/2020 18:08,,6070,CC BY-SA 4.0 16713,12678,0,"Yes, something extra needs to be done, but I'm not sure what off the top of me head.",6/27/2020 18:44,,2879,CC BY-SA 4.0 16714,12678,0,Ancilla needs to be preserved as well if it's going to take the value of q0 after measurement.,6/27/2020 19:03,,6297,CC BY-SA 4.0 16715,12678,0,"I think this would require a circular shift-type operation on all the qubits, to preserve information.",6/27/2020 19:41,,6297,CC BY-SA 4.0 16717,12672,0,"I might as well mention that the people at University of California, Berkeley did some work many years ago with Scala. Here it is https://people.eecs.berkeley.edu/~kubitron/papers/qarc/pdf/Chisel-q.pdf, I didn't say it earlier because you prefer open source. They have never published their code and have done very little follow-up work since 2013. I am interested in this area too. If you find out any new development of the project, please let us know.",6/27/2020 23:03,,9768,CC BY-SA 4.0 16718,12686,0,"So what you're trying to do is the thing that the no-cloning theorem prevents. You can't take a state, 'store' it while making a copy, and then measure your copy to get any information about the stored case.",6/27/2020 23:04,,3056,CC BY-SA 4.0 16719,12665,0,"""Any operation on quantum computer (with measurement being exception) are described by unitary matrix"". This is only true for *pure* states. The most general formulation of quantum dynamics is via CP-maps (with the states described by density matrices) and the only invertible CP maps (assuming input-output dimensions are the same) are unitaries; namely, *every* non-unitary CP map is *not* invertible. So, I would at least append the original statement.",6/28/2020 0:40,,1108,CC BY-SA 4.0 16720,12665,0,"@keisuke.akira: Thanks for the comment, however, I am a little bit confused. I said that only operation described be unitaries are reversible, others are not. The others are measurement which cannot be reversed. I seems to me that you comment says the same. Or what am I missing?",6/28/2020 6:23,,9006,CC BY-SA 4.0 16723,12665,0,"My disagreement is with the first sentence of your answer, ""Any operation on quantum computer (with measurement being exception) are described by unitary matrix"". This seems a bit ambiguous: I think a more precise statement would be to specify that CP maps encompass both unitaries and beyond, and are generally non-invertible -- even if we don't think of them as a (generalized) measurement.",6/28/2020 9:04,,1108,CC BY-SA 4.0 16724,12680,0,"If you know exactly where the part for creating the GHZ-state is located on the circuit (I can assume this part is h(0);cx(0,1);cx(1,2) at top left conner on your circuit), you can check the transferred state by applying an inversion of this part only for last 3 qubits (I can assume it will be cx(9,10);cx(8,9);h(8) for your circuit) before measuring them, make sure that all 3 are equal to 0. This will most likely show that the your circuit correctly transferred your (or other desired) state. You can customize and apply other checks around, but specific to GHZ (see my answer above).",6/28/2020 9:05,,12280,CC BY-SA 4.0 16725,12620,0,"Okay, but how to make sure that you transfer the first two qubits onto the last two qubits? Is there any method that we need to follow?",6/28/2020 11:04,,6070,CC BY-SA 4.0 16726,12680,0,"Okay, so for the state $|000\rangle+|111\rangle$ i should get $50\%$ probability for both the states $000$ and $111$. But, i am not getting this. Is there some procedure whereby you can transfer the states onto some other qubits using cluster state?",6/28/2020 11:38,,6070,CC BY-SA 4.0 16727,12620,0,I don’t know because I’ve not been back to read the paper that the one you cite is based upon.,6/28/2020 12:05,,1837,CC BY-SA 4.0 16728,12620,0,Okay..but thanks any way. I tried but to no avail.,6/28/2020 12:08,,6070,CC BY-SA 4.0 16729,12660,0,I hope this version of the question is more specific.,6/28/2020 12:31,,11668,CC BY-SA 4.0 16730,12686,0,"But can I make an entanglement ahead of time, or a three-way entanglement, A=B=X, then do the storage or computation (so that all three have the same value) and measure B? Sort of like teleportation with the three-way entanglement made up ahead of time before X becomes some stored value?",6/28/2020 12:32,,8193,CC BY-SA 4.0 16731,12680,0,What schemes are not suitable for example from [here](https://www.researchgate.net/publication/339663304_Experimental_realization_of_quantum_controlled_teleportation_of_arbitrary_qubit_states_via_cluster_states)?,6/28/2020 13:06,,12280,CC BY-SA 4.0 16732,9062,0,"Hello @DaftWullie , how do you derive those 4 operator elements? Which properties of Tensor product you had to use? Could you please elaborate?",6/28/2020 13:50,,2403,CC BY-SA 4.0 16733,12680,0,Thanx for the article.,6/28/2020 14:19,,6070,CC BY-SA 4.0 16734,12684,1,"@AritraDas, I have edited the answer. I have changed only the observable, the rest of the calculations haven't changed. For the initial observable there were equal $m$s and I wasn't sure if we can have equal $m$s (degeneracy) when we define projectors for the observable (from the textbook's definition this is not clear for me). So, I have chosen another observable that doesn't have equal $m$s.",6/28/2020 14:29,,9459,CC BY-SA 4.0 16735,12696,0,"Stabilizer codes can be put in ""standard forms"" that reduce implementation cost (by one measure or another). The weight of the stabilizers might affect complexity but not performance....I am very familiar with LDPC codes...but my current question is really about code performance and how to measure it to compare. Encoder/decoder complexity is a separate parameter. I would expect there's a trade-off between the two parameters (performance vs complexity) ...",6/28/2020 16:21,,12265,CC BY-SA 4.0 16736,12686,0,"so creating A=B=X is the step that violates the no-cloning theorem. It is impossible to create a quantum state that is ""equal"" to another state by copying it. You can replicate the same steps to get there (IE if your state A is the result of applying some gate to $|0\rangle$, you can get another $|0\rangle$ state and apply the gate again) but if I hand you a qubit in some state, there is no way to copy that state onto a qubit of your own and then return my qubit without its state untouched.",6/28/2020 17:54,,3056,CC BY-SA 4.0 16738,12693,0,Do you know the underlying graph? if you do one path would be to go from graph to stabilizer code (simple construction) and from that construct an encoder for that stabilizer code (well known process but requires some work),6/28/2020 18:23,,12265,CC BY-SA 4.0 16739,12679,0,Have a look at the partial trace.,6/28/2020 18:51,,104,CC BY-SA 4.0 16740,12679,0,"Also, since you already know the resulting state is a mixed state: use density matrices.",6/28/2020 18:52,,104,CC BY-SA 4.0 16741,12697,0,Thanks. The plot in figure 4 of the first paper and figure 7 of your paper on 9 qubit code is what I had in mind. The second paper and related video by David Poulin (RIP) https://www.youtube.com/watch?v=Rcnc4cuSytc) are also very relevant. I have some reading up to do but I'd like to be able to generate similar plots for arbitrary codes. I'm not sure how realistic this goal is...I'll ask a followup question about sw tools later.,6/28/2020 20:03,,12265,CC BY-SA 4.0 16742,12696,0,Thanks for that comment - I meant this answer as a sidenote (and was not aware of your level of familiarity with QECC's). I could have stressed this though.,6/28/2020 20:48,,8141,CC BY-SA 4.0 16743,12679,1,"It is a transpose, not a dagger. (You can see this even from linearity: The rhs is linear in $U$, while the lhs in *anti*linear!)",6/28/2020 21:39,,491,CC BY-SA 4.0 16746,12697,0,"Sounds good. David Poulin was an amazing speaker, so that video is definitely a good watch. I think the best place to start would be to look at the initial papers on different codes, and see what specs they list. That should give you a good idea of the kind of things authors think are important to mention in the field!",6/28/2020 22:51,,3056,CC BY-SA 4.0 16747,12700,0,"Thank you very much. What is the interference pattern supposed to look like on the wall? Will the photon only appear on one wall or both? Also, is there any difference in using one photon as compared to many photons from a laser?",6/29/2020 0:37,,12347,CC BY-SA 4.0 16748,12700,1,"In an ideal thought experiment a photon always appears on one wall only, depending on the oracle type; in a real Mach–Zehnder interferometer this is impossible, and a photon may appear on any wall; many photons form inteference picture which is sensitive to the type of the oracle.",6/29/2020 0:48,,2105,CC BY-SA 4.0 16749,12700,0,"Thank you again. One last question I have (because of my lack of physics knowledge), why do the initial polarizer and beam splitter create the states |plus> and |minus> for qubit 1 and qubit 2. Why does it not create the states |plus> and |plus> or alternatively |minus> and |minus>. If this explanation is too complex, could you provide me with some resources that explain this simply?",6/29/2020 1:04,,12347,CC BY-SA 4.0 16750,12700,0,"Just to be specific, I am asking for an explanation of the physics. I am not asking why the Deutsch-Jozsa algorithm did not instead use some different mechanism.",6/29/2020 1:15,,12347,CC BY-SA 4.0 16751,12700,0,"The polarizer creates $|-\rangle$ state because it is rotated so. I believe the beam splitters act as Hadamard gates because they were manufactured so; the beam splitters can be manufactured differently, but I am not ready to go into details.",6/29/2020 1:15,,2105,CC BY-SA 4.0 16752,12700,0,"No problem. Do you know of any good resources (maybe posts, videos, or texts) which discuss the physics of beam splitters and polarizers in terms of quantum computation?",6/29/2020 1:21,,12347,CC BY-SA 4.0 16753,12665,0,"@keisuke.akira: OK, sure. I have to say that I see quantum computing mainly from programmer (or engineer) point of view. As far as I know, any quantum gate used in gate-based models should be reversibl, however, I see that you have deeper understanding of general models of QC than I. Please feel free to edit my answer in order to be more accurate.",6/29/2020 7:08,,9006,CC BY-SA 4.0 16754,12672,0,Thanks for the tip Sam,6/29/2020 9:08,,12380,CC BY-SA 4.0 16755,12672,0,will keep you posted Emscripten Fan,6/29/2020 9:09,,12380,CC BY-SA 4.0 16756,12589,0,"After looking into the issues and the code of the ```StateVectorCircuit``` I guess the problem lies at https://github.com/Qiskit/qiskit-aqua/blob/bbb083f9918c1e1492e3b3417fca34dd1215e8b6/qiskit/aqua/circuits/statevector_circuit.py#L90, is there a way for disabling this behavior in your opinion?",6/29/2020 9:51,,5461,CC BY-SA 4.0 16757,12642,0,"Thanks, @Connor. Similar question: How to check ""degradability"" knowing the Kraus operators?",6/29/2020 11:56,,8290,CC BY-SA 4.0 16758,12686,0,"How is that we can communicate information using quantum teleportation then? Aren't two Bell pairs (A=B and A=X) being used to communicate X between A & B along with an classical channel? So, to be a pain, but I think you helped me to see that my confusion lies between the difference between the No Cloning Theorem and Quantum Teleportation.",6/29/2020 12:08,,8193,CC BY-SA 4.0 16759,12686,0,"In teleportation, the first state is destroyed by the measurements as the second state is created, so at no point do you have two of the same state. I think your confusion is coming partially from notation. When you say A=B I assume two single qubit states which are equal, but this is not a bell pair. Do you mean the state $|00\rangle + |11\rangle$? This is a different state than $(|0\rangle+|1\rangle)(|0\rangle+|1\rangle)$, which would be A = B.",6/29/2020 13:59,,3056,CC BY-SA 4.0 16763,12686,0,"In teleportation, X quantum state is somehow communicated to B. In quantum networking X is somehow communicated to B. But the No Cloning Theorem says I can't copy/communicate X from one place to another. How can X be communicated in teleportation and networking but not from direct copying? How is X able to be teleported to B in teleportation but not in copying? That's what I don't understand. I apologize for being obtuse.",6/29/2020 15:50,,8193,CC BY-SA 4.0 16764,12686,0,"I think it would help if you go through the teleportation circuit step by step, teleporting some state $|\psi\rangle = \alpha |0\rangle + \beta |1\rangle$, and see what the state of the three qubits is after each gate. What you'll find is that at no point are there two qubits in the state $|\psi\rangle$ at the same time. Essentially the coefficients are transferred through entanglement and measurements, but it isn't done in a way similar to a classical copy and paste.",6/29/2020 15:59,,3056,CC BY-SA 4.0 16765,12686,0,"Ah, thank you. I've got it.",6/29/2020 16:33,,8193,CC BY-SA 4.0 16766,2500,2,"The Z3 was capable of some useful work. Quantum computers are not currently, 40 years after the idea. The few problems where they really compete with conventional computers are classifiable as study of a quantum system that they emulate, not doing any work that people wanted to get done. Things go full-speed in solution-in-search-of-problem mode. In the field of cryptanalysis and factoring, where there has been much work, the [results are miserable](https://crypto.stackexchange.com/a/59796/555), and over-hyped.",6/29/2020 18:26,,2545,CC BY-SA 4.0 16767,12710,1,"You haven't stated how the measurement statistics will differ in the two cases, making them distinguishable. What is the specific condition that the receiver is checking? In both cases they're going to be getting measurements that look exactly like random coin flips. You'll basically find that this reduces to ""Well, in case A there's a 50/50 chance that it's ON whereas in case B it's ON half of the time..."".",6/29/2020 18:30,,119,CC BY-SA 4.0 16768,12711,1,"I see now. I was experimenting with some simulators and as you said, there no change in the statistics as I (wrongly) thought. Thank you.",6/29/2020 18:41,,509,CC BY-SA 4.0 16769,12712,0,"Ahh ok, very clear now. Thanks!",6/29/2020 18:46,,509,CC BY-SA 4.0 16771,12706,1,"Hey mondibrah! I think the question is somewhat straightforwards - is there any other context that you could contribute? (e.g. why are you looking, examples of sparse matrices you've seen yourself, etc.) This could be really useful to frame the question :)",6/29/2020 19:49,,8343,CC BY-SA 4.0 16772,1925,0,@Valerio I don't follow. You don't have to individually acknowledge every single qubit that arrives.,6/29/2020 20:35,,119,CC BY-SA 4.0 16773,12706,0,See qutip.org. It uses sparse matrices for all operators,6/29/2020 22:48,,332,CC BY-SA 4.0 16775,12647,3,"This is s great guess. Indeed these two states cannot be perfectly discriminated by an LOCC measurement, or even by a separable measurement, which is surprising given that the states themselves are separable. The reason is that the states have orthogonal images that together span the entire two-qubit space, so the only measurement that can perfectly discriminate them is the two-outcome projective measurement corresponding to the projections onto their images. These projections, however, are not separable, as the PPT test reveals.",6/30/2020 1:28,,1764,CC BY-SA 4.0 16776,12695,2,"One might also point out that for a graph/cluster state of $n$ qubits, the amplitude for *every* basis vector is $\pm1/\sqrt{2^n}$, so the given state is obviously not a graph/cluster state by the standard definition of these things.",6/30/2020 7:39,,1837,CC BY-SA 4.0 16777,12695,0,"That's a good point, especially when you're accustomed to writing down states instead of stabilizers. Thanks for pointing that out!",6/30/2020 9:29,,8141,CC BY-SA 4.0 16778,12719,0,When i intialize this second register will it be a completely different variable?,6/30/2020 11:06,,12239,CC BY-SA 4.0 16779,12719,0,"The second line is causing me a whole other layer of confusion. When researching other implementations it was left as an oracle to mark these states. I think a phase flip would be ideal, though this paper mentions this must be done in log(n) so iterating through the table and flipping each one wouldn't be ideal.",6/30/2020 11:09,,12239,CC BY-SA 4.0 16780,12647,0,"@JohnWatrous Neat! Indeed, the fact that not even separable measurements suffice makes this a whole lot easier to prove!",6/30/2020 12:09,,491,CC BY-SA 4.0 16781,12716,0,So I still need to memorize at least the components of |Φ+⟩?,6/30/2020 14:05,,10132,CC BY-SA 4.0 16782,12716,1,I would consider this basic knowledge that you cannot avoid.,6/30/2020 14:06,,1837,CC BY-SA 4.0 16783,12719,0,"Yes, second register should be a separate variable (so you'd say ""using (r1, r2) = (Qubit[4], Qubit[4])"" when allocating them)",6/30/2020 16:51,,2879,CC BY-SA 4.0 16784,12719,0,Thank you so much! this has cleared up a huge confusion ive had when implementing this alg. I was under the impression I needed to use tensor multiplication to achieve the initialized state.,6/30/2020 18:19,,12239,CC BY-SA 4.0 16785,12722,0,"Coherence is a basis-dependent quantity, so can you please clarify what basis you're computing the coherence in? Is it the computational basis (obtained by the tensor products of local $\sigma_z$)?",6/30/2020 18:58,,1108,CC BY-SA 4.0 16786,12722,0,I'm sorry. I'm computing the coherence in the computational basis.,6/30/2020 19:57,,5065,CC BY-SA 4.0 16789,12719,1,"@Mridul: Tensor products are how we use math to represent the joint state of two unentangled registers, but aren't represented in quantum programs directly. Rather, you can just allocate both registers as Mariia describes.",6/30/2020 21:41,,1978,CC BY-SA 4.0 16790,12731,0,"U said the simulator does not decompose a single qubit gate and the hardware can also realize any single qubit gate. If so, why so many people focus on the decomposition strategy? and As you said if I want to do so in simulator, which strategy is popular or is used in state-of-art simulators?",7/1/2020 7:43,,11765,CC BY-SA 4.0 16791,12731,0,"Decomposition refers to finding the equivalent quantum circuit of a given matrix describing a gate. For example, look at the iso() function in Qiskit: https://qiskit.org/documentation/stubs/qiskit.circuit.QuantumCircuit.iso.html",7/1/2020 9:41,,5551,CC BY-SA 4.0 16792,12732,0,Have you tried any examples?,7/1/2020 10:25,,1837,CC BY-SA 4.0 16793,12734,0,Thank you. I'm a bit puzzled by the fact that if we trace out B in $|\psi\rangle_{ABR}$ it doesn't come back to the purification of $\rho_A$ (a pure state on RA). I guess I had a wrong intuition about what purification is.,7/1/2020 10:45,,12540,CC BY-SA 4.0 16794,12734,0,"The issue is that the purification starts just from $\rho_A$ and completely ignores the existence of the $B$ system. If you wanted a global state $|\psi\rangle_{ABR}$ to trace out $B$ returning a pure state, then, as you said $|\psi\rangle_{ABR}$ would have to be $AR|B$ separable. But the purification unitary $U_{AR}$ only acts on $A$ and $R$. So it cannot change the entanglement across the $AR|B$ partition. So the initial $|\psi\rangle_{AB}$ would have needed to be separable.",7/1/2020 10:58,,1837,CC BY-SA 4.0 16795,12734,0,"(I realise I've rather randomly introduced this ""purification unitary"". Hopefully it helps to convey what I'm trying to say without any further specifics.)",7/1/2020 11:00,,1837,CC BY-SA 4.0 16796,9543,0,"This is not correct. You can't demand a Bayes factor of infinity to have a violation, otherwise no amount of statistics will be enough to convince you. You can only ever demand the Bayes factor to be above some threshold, but for any given threshold it is possible to attain it in a single-shot experiment. See my answer.",7/1/2020 12:28,,12541,CC BY-SA 4.0 16797,12441,0,"On examining further it may be that state encoding will not be the best, nor will amplitude encoding to capture the different states I need to represent. Maybe will use a simple vector to render the 36 states with minimal quibits. Thanks for the ideas.",7/1/2020 14:10,,12346,CC BY-SA 4.0 16798,9543,0,"@MateusAraújo The question was *asking* for a Bayes factor of infinity and this answer is explaining why you can't have it. Your comment agrees with my answer, so I'm not sure why you're saying it's not correct. Maybe I just don't see an interesting distinction between running a simple game multiple times and running a big complicated game once (I do mention that case in the answer).",7/1/2020 19:48,,119,CC BY-SA 4.0 16799,9543,0,"The question wasn't asking for a Bayes factor of infinity. On the contrary, the OP implied that they accept the usual statistical violation as valid, which means that they are fine with a finite Bayes factor. I'm saying that your answer is incorrect because you claim that a Bayes factor of infinity is necessary, and this is not true. Neither in the single-shot scenario, nor in the usual multi-round scenario.",7/1/2020 21:11,,12541,CC BY-SA 4.0 16800,9543,0,"There is a world of difference between running a simple game multiple times and a big complicated game once; the latter case is much harder to analyse, and the particular case of parallel repetition is of crucial importance for complexity theory; it is a whole subfield of research.",7/1/2020 21:14,,12541,CC BY-SA 4.0 16801,12737,1,Would measures of [quantum coherence](https://arxiv.org/abs/1609.02439) (a quantitative way of studying quantum interference) suffice?,7/1/2020 21:27,,1108,CC BY-SA 4.0 16802,12607,0,Bump! Does anyone have experience doing this in Cirq?,7/1/2020 23:52,,12399,CC BY-SA 4.0 16803,12731,0,The gate decomposition is necessary for actual quantum hardware as there is a constrained gate set which can be implemented on actual quantum processor. This is a reson why to seek for decomposition strategies.,7/2/2020 9:44,,9006,CC BY-SA 4.0 16805,12731,0,"But the question is, Superconductors use different entangling gates, if I remember correctly IBM uses a gate called the 'Cross-Resonance gate' which I think is a ZX rotation gate, and on the Google Sycamore chip, they use a gate which ends up being a combination of CZ and iSWAP. Those gates are not constrained gate set, so do you mean the actual quantum processor first implement the ZX rotation gates(just for example) and then decompose it into constrained gate set?",7/2/2020 11:26,,11765,CC BY-SA 4.0 16808,12744,0,"@MusashiK Algebraically, you want to know the trace of \rho^2. Where \rho is the density matrix. For a pure state the value will be 1, for a mixed state it will be less than one. For mixed state in this case, \rho^2 = 1/4 * (|0><0| + |1><1|) . The trace is 1/2.",7/2/2020 19:29,,12510,CC BY-SA 4.0 16809,12744,0,@QurakNerd Is it possible to formulate Experiment that measures $Tr(\rho^2)$ ?,7/2/2020 19:52,,12551,CC BY-SA 4.0 16810,12744,0,"@keisuke.akira Thank you very much for the answer. You have provided two methods - a specific for the concrete mixture, and a general suggestion.Your solution of the specific case utilized the specific property of THIS particular decohered -dephased st. - namely that being a multiple of unit matrix it is invariant. Following your suggestion - dephased states are (only) diagonal in some basis, so what is the common property that would DISTINGUISH them algebraically? I want to stress, that I ask as an appreciation of your solution, and suggestion (not in any other sense)",7/2/2020 19:55,,12551,CC BY-SA 4.0 16812,12731,0,"@Henry_Fordham: I am not expert on physical design, so I cannot give you answer. However, the original question was about simulators.",7/3/2020 6:14,,9006,CC BY-SA 4.0 16813,12744,0,"#1: I'll give two answers: the general way to distinguish two states and the specific case where one of them is decohered. In the most general case, one would need to do [quantum state tomography](https://en.wikipedia.org/wiki/Quantum_tomography) -- that is, measure the state in many different bases and then (experimentally) reconstruct the states to find that they are indeed different. For example, given two qubit states $\rho, \sigma$, to distinguish them, you'd need to measure them in the bases $\sigma_{x}, \sigma_{y}, \sigma_{z}$ and then you can distinguish *any* two different states.",7/3/2020 8:41,,1108,CC BY-SA 4.0 16814,12744,0,"#2: In the specific case where you know that one of the states is decohered, things can simplify a bit (for example, in the original question). What is the difference between a dephased state and one with off-diagonal elements? This is what is called [quantum coherence](https://arxiv.org/abs/1609.02439). Given a fixed basis (for example, the $\sigma_{z}$ basis for a single qubit), all states that are diagonal in this basis are called ``incoherent'' states, while those that are not diagonal are called coherent states.",7/3/2020 8:44,,1108,CC BY-SA 4.0 16815,12744,0,"#3: Note that, since density matrices are hermitian, *every* density matrix is diagonal in *some* basis -- but the question here is, whether, given a fixed basis, some state is diagonal in *this* basis or not. Then, one can either compute various coherence measures (like relative entropy of coherence) on these states and then distinguish them. Or, for a more experimental approach, one can measure them in the diagonal basis and a basis which is [mutually unbiased](https://en.wikipedia.org/wiki/Mutually_unbiased_bases) with respect to it.",7/3/2020 8:46,,1108,CC BY-SA 4.0 16816,12744,0,"#4: These two bases should, in general, be sufficient to distinguish a dephased state from a non-dephased one (as an example, in the original question, we have that the $\sigma_{z}$ and $\sigma_{x}$ eigenbases are mutually unbiased and we use the Hadamard operator to go from one to the other). You're welcome to ask more specific questions if you'd like :)",7/3/2020 8:48,,1108,CC BY-SA 4.0 16817,12744,0,"Also, in response to @QurakNerd's comment: yes, you can [experimentally measure](https://physics.stackexchange.com/questions/212479/how-to-we-measure-quantum-purity-experimentally) $\mathrm{Tr}(\rho^2)$, which is called the [purity of a quantum state](https://en.wikipedia.org/wiki/Purity_(quantum_mechanics)). However, purity cannot always distinguish a dephased state from a state with non-zero off-diagonal terms -- in general, one would need to make measurements, etc., along the lines of my comment above.",7/3/2020 8:49,,1108,CC BY-SA 4.0 16818,12744,0,"Also, @MusashiK, if you're satisfied with this answer then please [accept it](https://meta.stackexchange.com/questions/5234/how-does-accepting-an-answer-work).",7/3/2020 9:04,,1108,CC BY-SA 4.0 16819,12762,0,How many examples did you try?,7/3/2020 14:13,,491,CC BY-SA 4.0 16822,12744,0,Thank you and Have accepted the answer. Was not aware of this action - as this was my 1-st question. https://en.wiktionary.org/wiki/%E5%88%9D%E5%BF%83,7/3/2020 17:30,,12551,CC BY-SA 4.0 16823,12642,1,"It would be sufficient to show that $ker(T)\subseteq ket(T^C)$ where $T$ is your channel and $T^C$ is its complementary channel, both of which do have have nice formulas in terms of the Kraus operators for $T$. Though I am not sure how you could get a handle on characterizing the operators in the kernel of $T$... this (older) paper is a good starting point https://arxiv.org/pdf/0802.1360.pdf not sure what is state of the art these days though.",7/3/2020 17:45,,11793,CC BY-SA 4.0 16825,12744,0,@keisuke.akira The path of knowledge to [measuring](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.113.170401) and quantifying [coherence](https://journals.aps.org/rmp/abstract/10.1103/RevModPhys.89.041003) indicated in answer 2 is enlightening and wide.,7/3/2020 20:00,,12551,CC BY-SA 4.0 16826,12770,1,thanks is working,7/3/2020 21:31,,11600,CC BY-SA 4.0 16828,12744,0,"@MusashiK Thanks, glad I could help :)",7/3/2020 21:56,,1108,CC BY-SA 4.0 16829,12761,0,"Okay, so Im guessing with laser pulses one its theoretically possible to send one instruction at a time? Like in a console? (not that I can think of a good reason to do that). Is there an example of a type of QC where that would be impossible? Where code taken is used to construct a full circuit and thats the only way?",7/4/2020 10:05,,12510,CC BY-SA 4.0 16831,12761,1,"My understanding is that compiling all the instructions in advance actually is better because this reduces the total amount of time needed to execute a program. Not just because you want the program to run for less time, but also because it reduces the risk of decoherence. So, the hope is a chip that controls the physical hardware is able to store all the instructions to minimize latency",7/4/2020 13:18,,8343,CC BY-SA 4.0 16834,12783,1,My suggestion is that you first try to solve the problem for the case that $\Phi_0$ is quantum-to-classical.,7/4/2020 17:09,,1764,CC BY-SA 4.0 16835,12783,0,Wow! I did not expect a response from the author. Thanks for the hint. I will try it for the q-c case.,7/4/2020 17:29,,12577,CC BY-SA 4.0 16837,12761,0,"Yes that makes sense. I just wondered if there are alternatives. Final question while its still kind of related to my original question, are there alternatives to laser pulses in quantum computing?",7/4/2020 19:35,,12510,CC BY-SA 4.0 16838,12772,1,Do the answers below clarify what you had in mind?,7/4/2020 22:20,,1108,CC BY-SA 4.0 16839,2572,1,"Thank you for a clear, beautiful answer to an otherwise puzzling question.",7/4/2020 23:07,,12578,CC BY-SA 4.0 16840,12701,0,Doesn't the waveplate affect the polarization qubit? Not the path qubit.,7/4/2020 23:24,,12347,CC BY-SA 4.0 16842,12761,1,"Yes- there are many different types of quantum computing. Each has their own physical method of interfacing (for example, one might need microwave pulses, another might use some other weird way to manipulate the qubit, etc.)",7/5/2020 2:53,,8343,CC BY-SA 4.0 16843,12788,0,Does the subsection on run-time and error analysis in the paper clarify your question?,7/5/2020 4:05,,1108,CC BY-SA 4.0 16846,12701,0,"As I said, it depends what you’ve actually used as the wave plate. The conventional meaning of the term waveplate is something that affects the path qubit.",7/5/2020 5:46,,1837,CC BY-SA 4.0 16847,12701,0,"I am having trouble visualizing how the path qubit can be affected by a wave plate. It makes sense for the polarization of a photon to be flipped (the electric field vector becomes flipped upside down). However, doesn't the path qubit just tell you the probability amplitude of the photon being in one path or the other? I just need help visualizing the path qubit.",7/5/2020 6:22,,12347,CC BY-SA 4.0 16848,12701,0,"I believe it is also called spatial encoding, according to https://books.google.com/books?id=Peu_NlgrGcQC&pg=PA78&lpg=PA78&dq=deutsch+algorithm+interferometer&source=bl&ots=PoMllxNlPb&sig=ACfU3U1SGOhmpfUd6JJRsWQTGY5fG4tV1Q&hl=en&sa=X&ved=2ahUKEwiW743-trXqAhWWW80KHbGRC7QQ6AEwCHoECAsQAQ#v=onepage&q=interferometer&f=false",7/5/2020 6:46,,12347,CC BY-SA 4.0 16850,12788,0,"No, it does not. I read the paper Quantum support vector machine for big feature and big data classification which have T simulation. So it confuses me, and thank you for help.",7/5/2020 7:41,,12581,CC BY-SA 4.0 16851,12701,0,"Well, you need to visualise what's happening to, e.g. the electric field, so in a sense you're talking about polarisation. But the point is that what will happen is independent of what polarisation the state is in. So, think about the light like a wave. Mathematically, we'd use $e^{i(kx-\omega t)}$ but it's easier to visualise the real part of this, $\cos(kx-\omega t)$. So, this describes a wave moving through space. What a waveplate does is slows down the wave over a small region of space.",7/5/2020 8:40,,1837,CC BY-SA 4.0 16852,12701,0,"The net effect is that when it leaves the waveplate, the crest of the wave is a little further behind where it should have been. In fact, for a half wave plate, the crest is actually where the next trough should have been. So, mathematically, you've changed the cos to -cos. This sign change is exactly the thing you're looking to generate.",7/5/2020 8:40,,1837,CC BY-SA 4.0 16854,12701,0,"Thank you for your response. I do understand that mathematically, the wave is shifted half a wavelength. It makes sense that this would affect the polarization qubit as this is a Jones vector derived from the mathematical description of a wave. This video shows the derivation: https://www.youtube.com/watch?v=KKQJIMdEEHY. How is the path qubit connected to the definition/description of a wave? I cannot find any good sources showing this derivation. Is the path qubit also a Jones vector, or something else?",7/5/2020 14:25,,12347,CC BY-SA 4.0 16855,12792,0,"Hi Michele, did you have a look at the `magic-state-distillation` on quirk from the **P.S** with series of interconnected Pauli-Z gates",7/5/2020 14:46,,8605,CC BY-SA 4.0 16856,12792,0,"Dear Linker, can you provide a link about that?",7/5/2020 16:02,,5551,CC BY-SA 4.0 16857,12792,0,just click on `magic-state-distillation` from the question to see it (right in the **P.S**),7/5/2020 18:00,,8605,CC BY-SA 4.0 16858,12792,0,I am sorry but nothing happens when I click it.,7/5/2020 18:01,,5551,CC BY-SA 4.0 16859,12792,0,"that feels weird, maybe you should try using a different browser or go to https://algassert.com/quirk and select it",7/5/2020 18:06,,8605,CC BY-SA 4.0 16860,12789,1,Check this link (problem B2) https://assets.codeforces.com/rounds/1116/contest-editorial.pdf or this thread https://quantumcomputing.stackexchange.com/questions/11810/ms-quantum-katas-measurements-task-2-3-problems-in-understanding-the-solutio/11815,7/5/2020 19:13,,5870,CC BY-SA 4.0 16861,12796,3,"Yes. From computer science perspective, you need a solid understanding of linear algebra, abstract algebra and basic of Probability theory, then you can read any beginner textbooks in quantum computing such as Mermin's textbook. The deeper you go in this field, the more you need other topics in math (like lie algebra, topology, complexity, or information theory, etc.)",7/5/2020 20:31,,9016,CC BY-SA 4.0 16862,12792,0,"Thank you for the link. In that circuit there is no gate like the one of your scenario 3. Instead, there are controlled gates (read the description of the X-Axis Control in the Toolbox 2, located under the circuit).",7/5/2020 21:23,,5551,CC BY-SA 4.0 16863,12795,0,Adding another qubit - wouldn't that result in doubling of M as well? Also our oracle works on logN qubits. How would that work with an extra qubit?,7/5/2020 23:45,,8757,CC BY-SA 4.0 16864,12795,0,"No, please see the relevant section in the book (or the quote above). We double the search space, yes, but *none* of the (newly added) $N$ elements are solutions -- therefore, $M$ remains the same.",7/5/2020 23:51,,1108,CC BY-SA 4.0 16865,12796,3,"Hi! Welcome to QCSE! The way your question is currently written, it can be kinda opinion-based. Can you consider revising your question along the lines of ""how much of knowledge of computer engineering is useful in understanding quantum computing?"" or something, which might be more constructive?",7/6/2020 1:19,,2927,CC BY-SA 4.0 16867,12797,2,"The inner product between two states can be computed using the [SWAP test](https://en.wikipedia.org/wiki/Swap_test). Is that what you're looking for? Also, some interesting details regarding efficient implementation on NISQ devices can be found in [this paper](https://arxiv.org/abs/1803.04114).",7/6/2020 6:35,,1108,CC BY-SA 4.0 16868,12722,0,"I re-read your question and realised that I overlooked the last part. There are several different ways to generate or sample from stabiliser states. I have done that myself multiple times. Is it enough to have access to the density matrix (i.e. no amplitudes needed)? What are your ""criteria""?",7/6/2020 6:43,,2305,CC BY-SA 4.0 16869,12772,0,If you're happy with the answers then please [accept](https://meta.stackexchange.com/questions/5234/how-does-accepting-an-answer-work) one of them.,7/6/2020 8:16,,1108,CC BY-SA 4.0 16870,12798,0,I really appreciate this answer and the explanation given. This is probably the clearest answer I have seen on this topic.,7/6/2020 8:39,,8757,CC BY-SA 4.0 16871,12772,0,"I'm still struggling a little with the Phase and Quantum Entanglement, but I need to look more carefully to some details of them, but it's not your fault, I'm a newbie in Quantum, I've been studying Quantum Information Science, since a year ago... :/",7/6/2020 8:44,,9013,CC BY-SA 4.0 16872,12772,0,"I know per example, that the phase it's very useful in Grover's Algorithm, inverting the phase and amplitudes, in order to find the correct solution, but I want to understand very well the phase and the entanglement, it's where I'm struggling more, right now...",7/6/2020 8:51,,9013,CC BY-SA 4.0 16873,12750,0,"This was one of the best I have come across - will definitely make a note of it. It appears Interference must be observed indirectly, and can only be observed by watching it's effects.",7/6/2020 13:38,,4963,CC BY-SA 4.0 16875,12792,0,"Hi Michele, you were right. It turned out I just got confused visually, the other gates were perfectly arranged across the line from the control gate(had to move all of them apart before I noticed). thanks",7/6/2020 22:23,,8605,CC BY-SA 4.0 16876,12805,1,The calculation and the steps seems correct to me.,7/7/2020 0:30,,8757,CC BY-SA 4.0 16877,12806,0,"Thanks for you help. I also have some quesions. Is the matrix $A$ simulated $T$ times in phase estimation? If it is, should the complexity of phase extimation is $ \tilde{O}\left(T \cdot\log (N) s^{2} t_0\right)$? And how can i see the Hamiltonian simulation is time independence or not?",7/7/2020 1:06,,12581,CC BY-SA 4.0 16878,12807,1,Check this question https://quantumcomputing.stackexchange.com/questions/2310/how-can-i-build-a-circuit-to-generate-an-equal-superposition-of-3-outcomes-for-2/,7/7/2020 7:50,,5870,CC BY-SA 4.0 16879,12806,0,"yes is simulated T times, where T=1/epsilon, and epsilon is the precision in the eigenvalues you want. Is often implicit in the context of usage if the hamiltonian simulation is time dependent or not. If t=1 is time independent.",7/7/2020 9:39,,10062,CC BY-SA 4.0 16881,12806,0,"Thanks for your comment. If $T$ is $1/ \epsilon$, the total run-time is $\tilde{O}\left(\kappa \left(T_B +1/ \epsilon * t_0 s^2 \log (N) \right) \right)$?",7/7/2020 10:13,,12581,CC BY-SA 4.0 16882,12806,0,perhaps. you need to perform an error analysis in order to choose the precision in the phase estimation. it should be written in the paper.,7/7/2020 11:24,,10062,CC BY-SA 4.0 16883,12785,1,"if you use classical light as input such a setup wouldn't be hard to simulate classically. Knowing relative distances etc, you can compute the amplitude/intensity at a given output position by summing a number of terms roughly equal to the number of slits, with different factors depending on the geometry. If you use as input multiple photons you might get something hard to simulate (with a boson-sampling-like scheme), but still probably not be able to do arbitrary computation. Overall, you are describing a linear interferometer.",7/7/2020 13:18,,55,CC BY-SA 4.0 16885,12796,0,"They are obviously very helpful, they are actually a requirement...",7/7/2020 14:55,,27,CC BY-SA 4.0 16886,12796,1,"The discussion here reminds of the [famous parable](https://en.wikipedia.org/wiki/Blind_men_and_an_elephant). ""Quantum Computing"" is a collective name for a whole bunch of disciplines. Quantum hardware (mostly experimental physics and engineering); Quantum information (math from advanced linear algebra to category theory) and algorithms; Applications (various sorts of theoretical physics). Depending on where you want to go, your knowledge will have different value. If you go into developing working prototypes, a huge part of it will come in handy. If you go to theory - mostly linear algebra.",7/7/2020 16:05,,6313,CC BY-SA 4.0 16887,12785,0,But that's just it. I think that you *can* crack does if you are willing to cut enough slits in the metal and look at the interference patterns.,7/7/2020 18:16,,9482,CC BY-SA 4.0 16888,5525,0,Are you asking about all quantum algorithms or just quantum machine learning algorithms?,7/7/2020 18:49,,11793,CC BY-SA 4.0 16889,4469,0,"@Nelimee the Ross-Selinger algorithm is not just better in terms of complexity than the Solvay-Kitaev algorithm, it has been implemented in practice and is very fast (were talking seconds to achieve errors in the $10^{-3}$ range and is the standard tool for doing approximate circuit synthesis on Clifford+T gate sets. In what way does it not replace the SK algorithm?",7/7/2020 19:01,,11793,CC BY-SA 4.0 16895,12287,0,"Have you been able to solve this? The above solution results in the following error: ``` QiskitError: 'Initialize parameter vector has 2 elements, therefore expects 1 qubits. However, 0 were provided. ```",7/7/2020 20:40,,12611,CC BY-SA 4.0 16896,4469,0,"@Connor Ross-Sellinger and SK algorithms have different domains of application. SK is more general (work for any matrix, any gate basis) but less efficient whereas Ross-Sellinger only works for Z-rotations with the Clifford+T gate set, but is more efficient.",7/8/2020 6:51,,1386,CC BY-SA 4.0 16897,12821,1,Any linear combination of basis states is an allowed (observable) state.,7/8/2020 7:32,,2105,CC BY-SA 4.0 16898,12813,0,"thanks for your reply; I edited my question for some clarification. My question here would be whether ""fully"" quantum protocols that process arbitrary quantum information existed that are secure against computationally bounded quantum-adversaries.",7/8/2020 9:23,,11977,CC BY-SA 4.0 16899,12814,0,thanks for your reply; I edited my question for some clarification and I am aware of the distinction you brought up.,7/8/2020 9:26,,11977,CC BY-SA 4.0 16900,12813,0,"How do you define a ""fully"" quantum protocol? I'm guessing you want some sort of trapdoor function based on an algorithm that cannot (to the best of our knowledge) be implemented efficiently on a classical computer? I imagine you *could* (and somebody probably has) define a public key crypto system based on a QMA-complete problem. But it would come with the same sorts of caveats that come with a post-quantum public key crypto system based on NP-complete problems.",7/8/2020 9:35,,1837,CC BY-SA 4.0 16901,12813,0,"explicitly I am interested in protocols that process quantum information to begin with. To the best of my knowledge, post-quantum crypto aims at finding classical protocols (that process/ secure classical information) against quantum adversaries. For example, I am interested in quantum secret sharing schemes or multi-party quantum computation protocols that start with quantum inputs and whether there are protocols that are secure only against comp. bounded quantum adversaries.",7/8/2020 9:54,,11977,CC BY-SA 4.0 16902,9861,2,"Does this answer your question? [How does bra-ket notation work?](https://quantumcomputing.stackexchange.com/questions/91/how-does-bra-ket-notation-work). See also [What is the difference between a relative phase and a global phase? In particular, what is a phase?](https://quantumcomputing.stackexchange.com/q/5125/55)",7/8/2020 10:56,,55,CC BY-SA 4.0 16903,12821,0,"I do not understand the second paragraph. You are essentially saying ""if I measure a third state, is this not contradictory with only two different states being observable?"". Well, sure, it is a contradiction: if you find a third state then clearly there were not only two possible observable states to begin with. I don't see what's the point",7/8/2020 11:00,,55,CC BY-SA 4.0 16904,12815,0,"Can you elaborate on ""logical heat bath which must have an effective entropy and temperature far below that of the ambient world""? It seems like your reasoning would also apply to classical computers, where the ""state"" of the bits in a computer is also exponential in the number of bits, but the energy costs of error correction are manageable. As I understand most quantum error correction tries to make energy barriers between logical states that scale exponentially with the size of the code -- does that fit with what you're saying and/or answer your question?",7/8/2020 11:18,,4517,CC BY-SA 4.0 16905,5525,0,"@Connor my interest is in particular about quantum machine learning algorithms, since it is not expected that any quantum algorithm (for instance, take Grover search, which is one of the paradigmatic ones) can be dequantized",7/8/2020 11:49,,1917,CC BY-SA 4.0 16906,12817,0,Ah. So you need to use an exponential number of diffraction gratings! Thanks.,7/8/2020 14:47,,9482,CC BY-SA 4.0 16907,12815,0,"Yes the logic applies to classical computers as I mentioned. The basic idea is to transform the physical qbit + heat bath into the logical qbit + heat bath. As a heat bath is uncorrelated, to first order any transformation on it leaves the heat bath invariant. But an error correcting transformation must lower the entropy of the heat bath to maintain the coherence of the logical qbit. As entropy is directly an energy quantity, this represents a lower bound on the amount of energy required for the quantum computation. You can do this directly on the physical qbit in e.g. atom traps at nK temps.",7/8/2020 15:03,,12609,CC BY-SA 4.0 16908,12815,0,"So no @SamJaques this doesn't answer my question, as ""energy barriers that scale exponentially with the size of the code"" imply an exponential decrease in entropy, and an exponential amount of energy to create the state.",7/8/2020 15:04,,12609,CC BY-SA 4.0 16909,12826,0,"The energy required here is not the energy to perform the computation, it's the entropy of the surrounding heat bath. Quantum computations are indeed reversible as they're unitary. The bound on the heat bath is required to maintain coherence of the quantum state not perform the calculation itself.",7/8/2020 15:24,,12609,CC BY-SA 4.0 16911,12832,0,"Oh I see I miscalculated the eigenvectors. So, according to this, we can measure Bell-basis measurement with $CNOT$ and $H$. Then why my Prof told that measurement does not exist experimentally in this time. Do you have any idea?",7/8/2020 17:00,,7648,CC BY-SA 4.0 16912,12832,1,Experiments are a completely different story. Probably your Prof was referring to implementing the measurement on photonic qubits with unit success probability and using only linear optics. This is indeed not possible as far as I know.,7/8/2020 17:03,,104,CC BY-SA 4.0 16913,12834,1,"So it goes to 0 not because of the projector acting on it, but because the trace of it's orthogonal complement goes to 1? Can this be viewed as simply, for large enough n, there aren't and states that will be atypical, so the trace of the projected state is 0, or am I way off?",7/8/2020 18:36,,4991,CC BY-SA 4.0 16914,4469,0,"Right ok sure... I think to be precise you could say that S-K works in Lie groups (like the special unitary group), whereas R-S works whenever the entries of the matrices in your gate set lie in a certain convenient number field (which happens for Clifford + T and a few other of the universal gates sets). I guess you are also right in the sense that R-S only works for qubit gates, where as S-K methods could perhaps work for qudits.",7/8/2020 19:44,,11793,CC BY-SA 4.0 16915,12821,0,"Klug, so based on your comment I would assume that each property has its own set of possible measurable states? So the computational basis is just one frame of reference but it does not necessarily mean that $\left|0\right\rangle$ and $\left|1\right\rangle$ are the only possible ""states of the system""?",7/8/2020 20:09,,12302,CC BY-SA 4.0 16916,12835,0,"How does your coin example capture qubit states? Unitary operators on a qubit form the group $SU(2)$, which can be mapped to $SO(3)$ (or 3D rotations; module the double cover) but not $SO(2)$ (2D rotations). So your coin interpretation just wouldn't work since it's only restricted to a circle (unless you restrict yourself to only use rotations along a fixed axis). Maybe you can clarify the example a bit more explicitly?",7/8/2020 20:22,,1108,CC BY-SA 4.0 16917,12699,0,This has nothing to do with a quantum computer.,7/8/2020 20:28,,491,CC BY-SA 4.0 16918,12587,0,Do you know of any online examples I could refer to? I am a bit confused to what you mean to payload of a gate,7/8/2020 20:35,,12302,CC BY-SA 4.0 16919,12835,0,"The example is half-remembered, I will try to find it. Anyway the question is about resources documenting attempts similar to this",7/8/2020 21:06,,4153,CC BY-SA 4.0 16920,12821,0,"@CésarLeonardoClementeLópez $\vert 0 \rangle$ and $\vert 1 \rangle$ are basis vectors in a Hilbert space, very similar to how $x$ and $y$ are basis vectors in a Euclidean plane. You wouldn't say that $x$ and $y$ are the only possible values in the plane, it's the same for $\vert 0 \rangle$ and $\vert 1 \rangle$.",7/8/2020 23:52,,8623,CC BY-SA 4.0 16921,12821,0,"Yes, I am aware of that, and that is why I specifically asked this question :) My confusion arised from the physical interpretation of what this meant. If i got it correctly, then, the correct way of interpreting if a Quantum System is in state $\ket{0}$ and $\ket{1}$ is always with respect to an operator",7/9/2020 0:15,,12302,CC BY-SA 4.0 16923,12826,0,"Just note that although erasing information is not unitary, you still need to perfrom this operation on quantum computer (preparing initial state $|0\rangle ^{\otimes n}$). Measurement is also not reversible, hence it also has to consume some energy. So, theoretically you need consume energy at the begining and end of computation (I think that lower limit of energy consumption is $kT\log2$ per bit (or qubit)).",7/9/2020 6:12,,9006,CC BY-SA 4.0 16925,12845,4,I’m voting to close this question because it isn't a question. Seems like it could have been sorted by an email.,7/9/2020 14:51,,3056,CC BY-SA 4.0 16926,12815,0,"My mistake, energy barriers scale linearly (https://arxiv.org/abs/1411.6643, III(c)). That paper show that the transition probabilities decrease exponentially with the size of the energy barrier, though. Since the entropy of destroying $b$ bits is $kTb$, then error correction should be a linear cost. My guess is that the logarithms in entropy are playing a role; e.g., maybe the entropy difference is proportional to the log of the required precision. But I don't know enough thermodynamics to give the details.",7/9/2020 15:09,,4517,CC BY-SA 4.0 16927,12846,2,"It looks like you're transpiling with the coupling_map and basis gates, but when you run the circuit without transpiling, you are not using these. This will most likely cause a large difference between your 2 circuits which might also be contributing to the difference in results",7/9/2020 15:10,,6180,CC BY-SA 4.0 16928,12845,0,The email to use seems to be francis.harkins@ibm.com,7/9/2020 15:22,,3056,CC BY-SA 4.0 16929,12846,0,"But the results must be the same if we transpile the circuit than the ones before doing that, as both circuits must be equivalent, otherwise transpiling the circuit makes no sense. The gates applied after the transpilation must lead to the same result, they are just a decompostion of the other gates so the effect is the same and hence, the ideal result.",7/9/2020 17:36,,9887,CC BY-SA 4.0 16930,12587,0,"Take the matrix form of CNOT, a 4x4 complex matrix that's like a Pauli X gate on the target qubit when the control qubit is |1>, and the identity operator on the target qubit when the control qubit is |0>. Call the Pauli X-like part a ""payload,"" acted only if the control bit is |1>, otherwise acting the identity operator for |0> control. The resemblance to Pauli X isn't superficial; this bifurcation of ""payload"" and identity over control bits is common to any abstract ""controlled gate."" Your phase factor is not ""global"" with this bifurcation. (https://en.wikipedia.org/wiki/Controlled_NOT_gate)",7/9/2020 22:10,,7595,CC BY-SA 4.0 16931,11373,0,"If we want to prepare a state $H\ket{\psi}$, is it the same than $e^{iH}\ket{\psi}$?",7/9/2020 22:28,,12302,CC BY-SA 4.0 16932,12848,1,"That’s exactly what I tried, but it seems that the code I posted only gives gates with the size of 5 qubits( I checked with oracle.num_qubits) so that’s why I had this problem.",7/10/2020 1:20,,12233,CC BY-SA 4.0 16933,12845,0,Do you mean that if I have some feedback like this I should go to this email? Cuz I didn’t know where to go with my feedback.,7/10/2020 1:22,,12233,CC BY-SA 4.0 16934,12852,0,What about qasm sampling?,7/10/2020 2:52,,6313,CC BY-SA 4.0 16935,12823,0,"Got it. Thank you for the answer. However, this means that if I want to uncompute/reverse a circuit with a reset gate I would need to compute the value of the qubit before resetting and then swap that in when uncomputing, correct?",7/10/2020 3:11,,11644,CC BY-SA 4.0 16936,12852,0,"Sorry, I still dont get the difference between second and last. I mean, it seems both are matrix simulation approaches just one uses state vector and the other use density matirx. only difference between the representation ways? and the simulation approaches i see in paper are more likely the second one, for example, https://arxiv.org/pdf/1805.01450.pdf",7/10/2020 3:31,,11765,CC BY-SA 4.0 16937,12823,0,"@RehaanAhmad You can't use a reset gate to uncompute anything, and if you uncompute something you don't need the reset gate (because the qubit will be in the zero state already).",7/10/2020 4:23,,119,CC BY-SA 4.0 16938,12823,0,"Perhaps I misphrased the comment above. Lets say I have a circuit that takes $|v\rangle$ to $U|v\rangle$ where U is a circuit that has some reset gates. Now, I want to make another circuit $U^{\dagger}$, that takes $U|v\rangle$ to $|v\rangle$. In this case, how could I construct the circuit $U^{\dagger}$? I would need to know the value of each of the qubits before they were initially reset in order to do so right?",7/10/2020 5:16,,11644,CC BY-SA 4.0 16939,12852,0,"State vectors can only represent pure states, while density matrices can also represent mixed states. Maybe reading https://en.wikipedia.org/wiki/Density_matrix would be helpful for understanding the difference. Essentially a density matrix approach could simulate something like a depolarizing noise model without the need for monte carlo. The paper you linked is actually a bit more unique. They have a simulation which can identify a single amplitude of a SV, as opposed to the entire vector, and follows different rules/structure.",7/10/2020 5:52,,3056,CC BY-SA 4.0 16941,9798,0,"See also the paper [Quantum attacks on Bitcoin, and how to protect against them](https://arxiv.org/abs/1710.10377) by Aggarwal, Brennen, Lee, Santha and Tomamichel.",7/10/2020 7:54,,282,CC BY-SA 4.0 16942,11373,0,"@CésarLeonardoClementeLópez, no it is not the same. For example, If $|\psi_E \rangle$ is an eigenstate of the Hermitian operator $H$, then $H |\psi_E \rangle = E |\psi_E \rangle$ and $e^{iHt} |\psi_E \rangle = e^{iEt} |\psi_E \rangle$, where $E$ is the corresponding eigenvalue.",7/10/2020 7:58,,9459,CC BY-SA 4.0 16944,12845,0,"@BigFatKittyMeow you can give feedback on the [textbook github](https://github.com/qiskit-community/qiskit-textbook/issues), or email me with the above address if you prefer. I do agree it should be specified these oracles use n=4, plus 1 auxillary qubit.",7/10/2020 8:48,,10415,CC BY-SA 4.0 16945,12845,0,I have created a PR to fix the problem [here](https://github.com/qiskit-community/qiskit-textbook/pull/513).,7/10/2020 8:57,,10415,CC BY-SA 4.0 16946,12849,0,I think [this paper](https://arxiv.org/pdf/quant-ph/0205095.pdf) might have what you're looking for.,7/10/2020 9:05,,10415,CC BY-SA 4.0 16947,12846,1,"Hi! What version of qiskit you are currently running your code with? I have heard several times that previous versions may create bugs like the one you have. If you don't have the latest version I suggest you to install it and re-run your code. Hope this works! Also could you look at the two circuits and tell me what are the biggest differences between the two? Adding the basis_gates and coupling_map should add some changes but not that much to have the result you have.",7/10/2020 9:21,,12396,CC BY-SA 4.0 16948,12823,0,"Typically you'd implement a $U^\dagger$ that would work for any value, not just one.",7/10/2020 10:13,,119,CC BY-SA 4.0 16949,12849,0,I've seen it. It does implement Cx%N but using additional qbits which I would like to not have.,7/10/2020 10:52,,12626,CC BY-SA 4.0 16950,12846,0,"I do not know how to check my qiskit version but it is from 2019. I cannot update it because I have written a code based on that version and the possible changes in the new version could break my code. The circuits are completely different. Moreover, when I compare the ibmq_london results with the ideal for this algorithm (about 40-50 gates) I obtain a very low fidelity, about 0.3 or so.",7/10/2020 13:18,,9887,CC BY-SA 4.0 16951,12846,0,I have tried a new qiskit version and I still have the same result :(,7/10/2020 14:41,,9887,CC BY-SA 4.0 16952,12859,0,"Welcome to the community! While the question is certainly detailed, I think there may not be enough math to effectively convey key differences in the architecture. I suggest comparing this approach to existing ML architectures and detail more specifically how/why a qc is being used.",7/10/2020 15:13,,8343,CC BY-SA 4.0 16953,12859,0,"@C.Kang Yeah, I realize this isn't very formalized in terms of how quantum problems are usually posed. I was more wondering if my conceptual understanding of how entanglement and quantum branches / decoherence behave was accurate, but I can see how this could be insufficient to really answer that. I am not very familiar with the math, which is why I wrote this on a conceptual level. I might have to dig into the math and something called ""quantum annealing"". As far as measuring the spins of qbits for computation, I assume one would use the same plane of measurement everywhere in the machine.",7/10/2020 16:21,,12631,CC BY-SA 4.0 16954,12859,0,I will try to add additional information when I find the time over the next day or two.,7/10/2020 16:26,,12631,CC BY-SA 4.0 16955,12859,0,I'd recommend by starting with an understanding of qubits / quantum algorithms. QC is really all math,7/10/2020 16:52,,8343,CC BY-SA 4.0 16956,12823,0,"Right, which means that reversing a circuit with the reset gate isn't a straightforward task, correct (as opposed to reversing other more standard gates)? Let's say I have a circuit that is just the reset gate, taking any $|v\rangle$ to $|0\rangle$. There is no easy way to uncompute this circuit, right? (other than having a copy of $|v\rangle$ to begin with and using it)",7/10/2020 19:19,,11644,CC BY-SA 4.0 16957,12823,0,"@RehaanAhmad When you reverse a circuit with a reset gate, the reversed reset gate becomes an implicit promise that the qubit will be zero at that point. You can measure the qubit to verify, and if you ever see (1) then the circuit was used incorrectly (e.g. applying it to a state that didn't come out of the forward circuit, i.e. you didn't satisfy possible_outputs(forward) == allowed_inputs(backward) ).",7/10/2020 19:51,,119,CC BY-SA 4.0 16958,12785,0,"@glS if you can make this an answer, I can accept it.",7/10/2020 22:32,,9482,CC BY-SA 4.0 16961,12868,2,+1. While there is indeed this: https://tex.stackexchange.com/ A question specifically about quantum circuits will probably be more likely to be seen by the right people here than there.,7/11/2020 18:54,,2293,CC BY-SA 4.0 16962,12868,0,Thanks for your suggestion.,7/11/2020 18:55,,10455,CC BY-SA 4.0 16963,12859,0,"I don't really know much about ML or Neural Networks, but there is something to be said for abstracting a QC as a black box that, given a classical input returns either a classical or quantum output, if this could be a useful thing to do, although if the maths is necessary, it's necessary. The bit that I'm not seeing here is this: how do you compare the accumulated cost (which appears to be some sort of quantum state) with the cost threshold (which appears to be a classical input)?",7/11/2020 23:43,,23,CC BY-SA 4.0 16964,12850,1,"If you're still confused about the linear algebra I recommend finding a copy and starting with Strangs highly accessible and well explained textbook, https://www.amazon.ca/Introduction-Linear-Algebra-Gilbert-Strang/dp/0980232775/ref=asc_df_0980232775/?tag=googlemobshop-20&linkCode=df0&hvadid=296033590701&hvpos=&hvnetw=g&hvrand=3907900354398623171&hvpone=&hvptwo=&hvqmt=&hvdev=m&hvdvcmdl=&hvlocint=&hvlocphy=9061009&hvtargid=pla-454800779501&psc=1",7/12/2020 0:12,,6139,CC BY-SA 4.0 16965,10178,0,"Hi Davit. How about if we don't just want an expectation value like $E^* = \langle \psi| H| \psi\rangle$, but we want $|\psi \rangle$. For example the Deutsch algorithm says that if we get $|\psi \rangle = |0\rangle$ then the function is constant and if we get $|1\rangle$ then it's balanced. Can the methods of Endo, Li, Benjamin, and Temme *et al.* assist us in getting a better estimate of $|\psi\rangle$ ?",7/12/2020 3:21,,2293,CC BY-SA 4.0 16967,12857,0,Please add details.,7/12/2020 8:25,,491,CC BY-SA 4.0 16968,10178,0,"Hi @user1271772. Let me recall the experimental results obtained in A. Kandala et al [paper](https://www.nature.com/articles/s41586-019-1040-7). They saw improvements in the estimation of the expectation value of the ground-state projector for identity-equivalent single-qubit Clifford sequences (Fig. 2) by using error extrapolation technique. The expectation value of the ground-state projector gives exactly what I think you want (an estimate if we have predicted $|0\rangle$ state), so I guess the answer is yes, although maybe I didn't understand the question right.",7/12/2020 8:59,,9459,CC BY-SA 4.0 16969,10178,0,If I remember right in the experiment described in Fig. 2 the mentioned ground state coincides with the $|0\rangle$ state.,7/12/2020 9:12,,9459,CC BY-SA 4.0 16970,12868,3,this is a good question per se but off-topic. People here might be interested in it but that doesn't change the fact. It should be asked on tex.SE,7/12/2020 14:20,,55,CC BY-SA 4.0 16974,11527,1,Perhaps this recent posting adds further light to the general questions here https://arxiv.org/abs/2003.00694,7/12/2020 18:21,,3089,CC BY-SA 4.0 16977,12850,6,"I do not understand how this differs from [the other question](https://quantumcomputing.stackexchange.com/questions/12668/how-to-find-the-matrix-representation-of-an-operator-from-its-action-on-a-basis), and why the answers there do not satisfy you",7/12/2020 22:37,,55,CC BY-SA 4.0 16979,1619,0,Do you still need the $e^{-it}$ term when you are rewriting the time evolution in terms of sin and cos?,7/13/2020 4:13,,12643,CC BY-SA 4.0 16980,12868,1,"@user1271772 Technically that's the right place for it, but I'm more likely to see a question here (as the author of quantikz).",7/13/2020 7:05,,1837,CC BY-SA 4.0 16981,12876,0,"Hi DaftWullie, in your proof, you have not considered the property that the reduced state of $\rho$ (or $\sigma$) obtained by tracing either the first subsystem or the second subsystem is the same.",7/13/2020 7:07,,8748,CC BY-SA 4.0 16982,1619,1,"@AttilaKun You don't *need* it because of equivalence of global phases. Although if you want lines to follow from each other in an absolute mathematical sense, you should have it there.",7/13/2020 7:12,,1837,CC BY-SA 4.0 16983,12876,0,"Ah, sorry. Missed that aspect.",7/13/2020 7:13,,1837,CC BY-SA 4.0 16984,12876,1,Does that fix it?,7/13/2020 7:17,,1837,CC BY-SA 4.0 16985,12876,0,"Thank you DaftWullie. This indeed shows that if some more information is known about $\rho$ and $\sigma$, then one can hope for something better.",7/13/2020 7:27,,8748,CC BY-SA 4.0 16986,12870,0,"Thanks a lot, I did not recall the non-uniqueness of the Krauss representation.",7/13/2020 7:45,,2371,CC BY-SA 4.0 16987,12875,1,Can you explain (otherwise edit) the notation $|\psi\rangle \in SU(2)$ since it is *not* commonplace?,7/13/2020 9:07,,1108,CC BY-SA 4.0 16988,12846,0,"I hoped this would work :'( Could you be able to put the code you are using to create the QFT ? In the meantime I will try to do some tests similar to what you are doing here and get back to you if I have results!",7/13/2020 13:46,,12396,CC BY-SA 4.0 16989,12868,0,"@DaftWullie so basically my whole comment is right, why would you use the word ""but"" ?",7/13/2020 14:18,,2293,CC BY-SA 4.0 16990,12868,1,"@user1271772 Sorry, I had muddled the ""here"" and ""there"" in reading it",7/13/2020 14:24,,1837,CC BY-SA 4.0 16994,12851,0,"Hi @armankashef ... As I said to Lena, I need a formal demonstration for eq. 2.12",7/13/2020 14:43,user12503,,CC BY-SA 4.0 16995,12858,0,"Actually yes it is, the property claiming that in a vector space, given a basis of the space, any element of the space can be described as a linear combination of elements of the basis is really well-known and doesn't need explicit and complicated proofs when one wants to use it since it's common. Here for this equation, this is exactly the property they use to write this, nothing more, the equation is coming from this property. If you are not familiar with it then I strongly suggest you look at books about bases of linear algebra, and you will have a general proof of this property :)",7/13/2020 15:23,,12396,CC BY-SA 4.0 16996,12850,1,"@vcorle yes. That's not something you prove, that's the definition of matrix-vector multiplication",7/13/2020 15:27,,55,CC BY-SA 4.0 16998,12859,0,I don't quite understand how this scheme differs from a flowchart showing how regular (classical) NNs are trained (or how pretty much any optimisation algorithm works for that matter). What's quantum about this?,7/13/2020 15:44,,55,CC BY-SA 4.0 16999,12881,0,"That is...... extremely frustrating. Yeah the -sin was typo on my part, but the rest of it, I made the mistake of checking it using a calculator and forgot to convert into radians. Jesus every time I think I have something down some small part like this knocks me on my ass.",7/13/2020 15:46,,4991,CC BY-SA 4.0 17000,12862,0,"are you asking about the step corresponding to the arrow with label ""$PhO$""? It seems they are simply applying the phase oracle with second and third registers as input",7/13/2020 15:47,,55,CC BY-SA 4.0 17001,12864,0,"see https://quantumcomputing.stackexchange.com/q/8645/55, https://physics.stackexchange.com/q/365453/58382, https://physics.stackexchange.com/q/382655/58382",7/13/2020 15:55,,55,CC BY-SA 4.0 17002,12859,0,"@Mithrandir24601 In having the internal workings of this be a black box, I'm sort of relying on the idea that to the outside world, everything inside the box is in a superposition. This might not be possible to achieve in practice, but the idea is that once any branch sends information to the world outside the box, the wave function, from the outside world's perspective, will collapse to that branch. As the weights are qubits, there should be a branch for each possible permutation of weights, and so we have only the desirable branch collapse the wave function.",7/13/2020 16:10,,12631,CC BY-SA 4.0 17003,12859,0,"@Mithrandir24601 To compare the accumulated cost with the threshold, the qubits would certainly have to be measured. My assumption is that this measuring does not collapse the wave function from the outside world's perspective, but that it would merely split the wave function into 2^n branches. The wave function is only collapsed from the outside world's perspective when one branch of the wave function inside the box sends information outside, entangling itself with the outside world and establishing itself as the ""real"" branch from our perspective. More or less Schrodinger's cat.",7/13/2020 16:13,,12631,CC BY-SA 4.0 17004,12859,0,"@glS The quantum part comes from the fact that some of the information is stored in qubits (I wrote it as ""qbits"" in the diagram, should have been ""qubits""), enabling the system to have superpositions. My idea was to encompass the system in a box to cut it off from the outside world so that the inside of the box could have superpositions, and so we could control the collapse of the wave function (relative to the outside world) by pre-instating a threshold inside the box, which only desirable branches of the wave function would surpass and send information outside.",7/13/2020 16:20,,12631,CC BY-SA 4.0 17005,12821,0,"@CésarLeonardoClementeLópez Ultimately |0⟩ and |1⟩ simply represent measurement outcomes of some 2-level system, a shorthand notation representing, _e.g._, |spin up⟩, |spin down⟩, or |photon at detector⟩, |photon not at detector⟩. In the simple case of projective measurements, the measurement operators are just mathematical tools that decompose into projection operators, each projecting the state vector into a particular subspace where that measurement outcome is true.",7/13/2020 16:25,,8623,CC BY-SA 4.0 17006,12859,0,"@JerryFielder Ah, I'm afraid the devil's in the details here - ""My assumption is that this measuring does not collapse the wave function from the outside world's perspective, but that it would merely split the wave function into 2^n branches."" is almost there but not quite - performing this 'internal measurement' would decohere the state into a *classical* probability distribution so that, on the outside, no-one would know what the result is, but the resulting state would nonetheless be classical",7/13/2020 17:00,,23,CC BY-SA 4.0 17007,12883,0,For a highly-related matter pertaining to the 0.1652/0.121212 discrepancy see the discussion in https://physics.stackexchange.com/questions/422887/reconcile-a-pair-of-two-qubit-boundary-state-separability-probability-analyses,7/13/2020 17:40,,3089,CC BY-SA 4.0 17008,12846,0,"I have found the solution! The problem is that each time you use the transpile function, it generates a different transpiled circuit and the order of the outcome is not necessary the same as the order of the input, so you have to use swap gates to obtain the correct one. In order to always obtain the same circuit you have to fit the seed_transpiler (as with any random seed). Thank you so much :D",7/13/2020 18:02,,9887,CC BY-SA 4.0 17009,12862,0,I'm asking how $H^F$ transforms the last register. How to go from the step before the $\dots$ to the step after them.,7/13/2020 18:13,,12634,CC BY-SA 4.0 17010,12859,0,"@Mithrandir24601 I think in that case, though, it would come down to the measurement problem. Like in the quantum erasure experiment, you can use the same apparatus to conduct the measurement, but if it's set up in a way that destroys the measurement information, it does not appear to cause decoherence. If the mechanism for decoherence were interactions between particles, then I think it could be plausible that a branch of the wave function inside the black box that sends no information outside would not decohere the state. But the black box would have to be a perfectly sealed system.",7/13/2020 18:36,,12631,CC BY-SA 4.0 17012,12875,0,"I think you could use a distance measure to compare how close the states are considering distance measures are used to check for distinguishability. In Nielsen & Chuang, there's some discussion about how the distance measures decrease when a system is partially traced over i.e. the distinguishability further decreases or stays the same,",7/13/2020 19:50,,2598,CC BY-SA 4.0 17016,1619,0,"As an exercise, I was trying to rewrite $e^{-it\mathbb{I}}$ and got $\cos(-t)\mathbb{I} + i \sin(-it)\mathbb{I}$. So I lost the $e^{-it}$ term, which in your case did not happen. What am I doing wrong?$$$$ Another question if you don't mind: How can I see that $H$ (sum of outer products of ${x}$ and $\psi$) is $\mathbb{I}+2^{-n}Z+\frac{\sqrt{2^n-1}}{2^{n}}X$? I'm working under the assumption that $x$ is $\frac{1}{2^{n/2}}\left(\begin{array}{c} 1 \\ 0 \end{array}\right)$ and $\psi$ is $\sqrt{1-\frac{1}{2^n}} \left(\begin{array}{c} 0 \\ 1 \end{array}\right)$. Many thanks!",7/13/2020 21:04,,12643,CC BY-SA 4.0 17017,5816,1,wish I could give more than one upvote.. :),7/14/2020 3:09,,2403,CC BY-SA 4.0 17018,12875,0,"Hi Purva, the closeness notion that I was looking for with respect to a fixed state $|\psi\rangle$. This is a weak notion of distinguishability. And as DaftWullie wrote in the answer, it is not possible to give non-trivial measure of the closeness of the reduced state with respect to the state $|\psi\rangle$. If, alternatively, I had the notion of distinguishability over trace 1 norm (which is the maximum overlap of $\rho - \sigma$ with $|\psi\rangle$, where the choice of state $|\psi\rangle$ is over entire bloch sphere, then I could be able to make statements about the reduced density matrix.",7/14/2020 4:38,,8748,CC BY-SA 4.0 17019,12859,2,"@JerryFielder if the input of the NN is a quantum state, then you cannot simply apply the map corresponding to the NN to the vector representing the quantum state. NNs are inherently nonlinear functions, by design. Quantum mechanics only allows for *linear* mappings between input and output state vectors. Any nonlinearity requires probabilistic schemes, and if you go this direction you need to be very careful about the actual probabilities at all stages. This is not an easy problem to tackle.",7/14/2020 6:41,,55,CC BY-SA 4.0 17020,12862,0,I don't understand the notation. What does the sum over $f$ mean? Isn't $f$ the function determining the action of the oracles? I think something is missing,7/14/2020 6:45,,55,CC BY-SA 4.0 17021,1619,1,Question 1: You haven't lost anything. $\cos(t)I-i\sin(t)I=(\cos(t)-i\sin(t))I=e^{-it}I$. This is perhaps more obvious directly if you go to the Taylor expansion of $e^{-iIt}$.,7/14/2020 6:55,,1837,CC BY-SA 4.0 17022,1619,1,"Question 2: you're working under the wrong assumption. $|x\rangle$ and $|\psi\rangle$ are not orthogonal so you shouldn't be representing them as orthogonal vectors. What you want is $|x\rangle\equiv (1,0)^T$ and $|\psi\rangle\equiv(1/\sqrt{2^n},\sqrt{1-1/2^n})^T$.",7/14/2020 6:57,,1837,CC BY-SA 4.0 17023,12883,0,"thanks for the answer! Btw, there seem to be some unrecognised characters in theorem 9",7/14/2020 8:44,,55,CC BY-SA 4.0 17024,12884,0,more context and information about your current understanding of the subject would significantly improve the question,7/14/2020 8:48,,55,CC BY-SA 4.0 17025,12896,0,"Hi, I found this question by accident. The answer is good! Expressing the gate in the form of $C_{B}C_{W}\_H = |00\rangle\langle 00| \otimes I + |01\rangle\langle 01| \otimes I + |10\rangle\langle 10| \otimes H + |11\rangle\langle 11| \otimes I$ is very good! My question, where does this approach come from, can you read it somewhere? Surely there must be something like that in a book or a lecture? Because I thought of this formula: $I \otimes X \otimes H$ which is wrong (I was just thinking about it for a second, I think that would be the answer if the qubits weren't connected...)!",7/14/2020 11:08,,4974,CC BY-SA 4.0 17026,12896,1,thank you very much! It is clear!,7/14/2020 11:33,,12658,CC BY-SA 4.0 17027,12896,0,"@Despriobaby, you are welcome :)",7/14/2020 11:43,,9459,CC BY-SA 4.0 17028,12896,0,"@P_Gate, unfortunately, I don't remember a lecture/book where similar things were discussed.",7/14/2020 11:44,,9459,CC BY-SA 4.0 17030,12862,0,"$f: \{0, 1\}^m \rightarrow \{0, 1\}^n$ represents all the possible functions from $m$-bit to $n$-bit strings, hence $|f\rangle$ represents the superposition of all truth tables of $f$. You are right this does cause some confusion. When it says $f(x)$ it refers to one such function, so I guess replacing $f(x)$ with $g(x)$ should give clarity. Let me know what you think.",7/14/2020 13:46,,12634,CC BY-SA 4.0 17031,12862,0,"I guess it's fine but you should put this information into the post. I still don't get it though. What does ""superposition of truth tables"" mean exactly? And then what does $\sum_f |f\rangle$ mean? A superposition of superpositions of truth tables? You should explicit these definitions in the post. Also it is probably going to be useful to write the explicit form of the gate $FO$",7/14/2020 13:50,,55,CC BY-SA 4.0 17032,12898,0,"do you *know* that this can be done, or are you just asking in hope?",7/14/2020 16:01,,1837,CC BY-SA 4.0 17034,12884,0,"@glS thank you, I updated my question",7/14/2020 17:40,,2752,CC BY-SA 4.0 17035,12899,0,Why aren't you using the default Hadamard gates?,7/14/2020 18:13,,8343,CC BY-SA 4.0 17036,12899,0,"Well, I am. This figure is copied from IBM Quantum experience website and it always shows H gates like this. In my qiskit Jupyter notebook it shows as normal H gate. For absolute clarity, this is how I make my circuit in qiskit: circuit.h(0) circuit.h(1) circuit.h(2) circuit.h(3) circuit.h(4) circuit.barrier() circuit.measure([4,3,2,1,0], [4,3,2,1,0])",7/14/2020 18:22,,12664,CC BY-SA 4.0 17037,12899,0,"Well, it seems that ibmq_essex is working as expected using the same circuit, I've tried also ibmq_london and effect is similar to burlington. May be this conected with qbit topology on those mashines ?",7/14/2020 18:50,,12664,CC BY-SA 4.0 17038,12899,0,"Yes, based on Qiskit's documentation, $U2(0,\pi) = H$ (https://qiskit.org/documentation/stubs/qiskit.circuit.library.U2Gate.html#qiskit.circuit.library.U2Gate) Are you getting the same results on a simulator? I ran the same experiment in the simulator and could not reproduce your results",7/14/2020 18:50,,12302,CC BY-SA 4.0 17039,12899,0,"I've checked and ibmq_qasm_simulator runing the same circuit shows ""flat"" histogram, as expected.",7/14/2020 18:55,,12664,CC BY-SA 4.0 17040,12899,0,"Again, I've checked this on simulator using ibmq_qasm_simulator runing the same circuit - it shows ""flat"" histogram, as expected (by me). The essex mashine also shows similar ""flat"" histogram like in the case of simulator. Burlington and London mashines are showing this ""linear dependency"".",7/14/2020 19:01,,12664,CC BY-SA 4.0 17041,12900,0,"Your answer sounds very logical. The more ""ones"" in the outcoming measurements, the less probable the state is. This also explains this 'linear' phenomena. Neverthless, I'm very surprised to see this, especially when considering that |00000> state is almost 4-times more preferable than |11111> state (~6% vs 1.5%). The real question therefore becomes: How to realize trully random generator on such quantum computer? For now, I will try to use the essex mashine, which seems more robust to this noise/decoherence.",7/14/2020 19:36,,12664,CC BY-SA 4.0 17043,1619,0,"Question 1: I see. I managed to prove $e^{-it\left(\mathbb{I}+2^{-n}Z+\frac{\sqrt{2^n-1}}{2^{n}}X\right)}=e^{-it}\left(\mathbb{I}\cos\left(\frac{t}{2^{n/2}}\right)-i\frac{1}{2^{n/2}}\sin\left(\frac{t}{2^{n/2}}\right)\left(Z+X\sqrt{2^n-1}\right)\right)$, but it took quite a bit of algebra and I had to calculate the eigendecomposition of $2^{-n}Z+\frac{\sqrt{2^n-1}}{2^{n}}X$ but it all worked out in the end, so thanks! Still, I'm wondering if there's an easier route of rewriting that equation.",7/14/2020 23:37,,12643,CC BY-SA 4.0 17044,12901,1,"The wording of the question is not crystal clear, but it should be understood that the unitary matrices and probabilities may not depend on $A$, they may only depend on the dimension $d$. Once you know, for a given choice of these unitary matrices and probabilities, that the equation is true for all normal matrices $A$, it follows that it is true for all matrices $A$ by linearity. For instance, every matrix $A$ can be written as $A = H + i K$ for $H$ and $K$ Hermitian.",7/14/2020 23:39,,1764,CC BY-SA 4.0 17045,1619,0,"Question 2: Thanks, that also makes sense now. My only question now is this: given our desiderata to end up in the state vector $\left(\begin{array}{c} 1 \\ 0 \end{array}\right)$ how would one know how to choose $H$ a priori? I can see the justification for that choice retrospectively but I'd have a hard time coming up with $H$ from scratch.",7/14/2020 23:48,,12643,CC BY-SA 4.0 17046,12898,0,@DaftWullie Thanks for the reply; I have rephrased my question. Could you please have a look at my second question?,7/15/2020 0:52,,12662,CC BY-SA 4.0 17047,12901,0,"Of course every matrix can be written as a sum of the Hermitian and the anti-Hermitian part. However, for each Hermitian (and hence normal) matrix, we need to choose a specific set of unitary matrices $U_i$ to make it proportional to the identity matrix. In case of the matrix $A$ has both $H$ and $K$, I think we need to take $U_i$ which makes the lefthand side for the both $H$ and $K$ are proportional to the identity simultaneously not individually. Is this always possible?",7/15/2020 2:14,,12665,CC BY-SA 4.0 17048,12382,1,`pip install git+https://github.com/qiskit-community/qiskit-textbook.git#subdirectory=qiskit-textbook-src`,7/15/2020 2:56,,12667,CC BY-SA 4.0 17049,1619,1,That's why we give credit to the smart person who invented the algorithm. Grover in this case.,7/15/2020 7:15,,1837,CC BY-SA 4.0 17050,12898,0,"I can do it (I believe, without having written it out completely) using no Toffolis but two ancilla qubits.",7/15/2020 7:17,,1837,CC BY-SA 4.0 17051,12902,0,"Did you try to run your code on simulator? If so and everything is fine, probably the problem is caused by noise in real quantum hardware.",7/15/2020 8:16,,9006,CC BY-SA 4.0 17053,12901,1,"By the way, when I say that the ""wording of the question is not crystal clear,"" I am referring to the exercise itself, not the question posted here.",7/15/2020 11:08,,1764,CC BY-SA 4.0 17054,12901,2,"The unitary matrices and probabilities can be taken to be independent of $A$. The exercise is essentially asking you to prove that the completely depolarizing channel is a mixed-unitary channel, which it certainly is.",7/15/2020 11:11,,1764,CC BY-SA 4.0 17055,12845,0,"Thanks Frank, I will do so in the future.",7/15/2020 12:35,,12233,CC BY-SA 4.0 17056,12902,0,Please see my output - I provide typical results obtained via QASM sampling.,7/15/2020 18:54,,8008,CC BY-SA 4.0 17057,12912,0,Thanks for your effort!! I was wondering if there are more automatized ways of mitigating errors (in addition to measurement_error_mitigation_cls) which I could use in this case?,7/15/2020 18:55,,8008,CC BY-SA 4.0 17059,5126,0,Can you please explain how $\vert \psi \vert^2$ is calculated to make $e^{i\theta_1}$ vanish?,7/15/2020 21:46,,7528,CC BY-SA 4.0 17060,5126,0,"If $|\psi\rangle=e^{i\theta_1}C$, where $C$ is any complex number. Then $|\psi|^2=\langle\psi|\psi\rangle=e^{-i\theta_1}C^* \times e^{i\theta_1}C=C^*C=|C|^2$.",7/15/2020 21:50,,4889,CC BY-SA 4.0 17061,5126,0,Thank you so much for the explanation and the fast reply!,7/15/2020 21:56,,7528,CC BY-SA 4.0 17062,12913,0,"are you asking given a map $\Phi$ represented as $\Phi(\rho)=\operatorname{tr}_a[U(\rho\otimes \rho_a)U^\dagger]$, how to find the unitary $U$ in this representation?",7/15/2020 23:35,,55,CC BY-SA 4.0 17063,12909,0,related https://quantumcomputing.stackexchange.com/q/4978/55,7/15/2020 23:40,,55,CC BY-SA 4.0 17064,12922,1,Does this answer: https://cstheory.stackexchange.com/questions/22488/hardness-of-quantum-circuit-equivalence,7/16/2020 10:45,,4517,CC BY-SA 4.0 17065,12913,0,"Actually, a simple example would be sufficient.",7/16/2020 10:48,,8290,CC BY-SA 4.0 17066,12913,0,a simple example of what?,7/16/2020 11:28,,55,CC BY-SA 4.0 17067,12922,0,"yes, entirely actually, well-spotted.",7/16/2020 13:37,,5322,CC BY-SA 4.0 17068,12913,0,"An example of U, that would lead to a valid measurement.",7/16/2020 13:39,,8290,CC BY-SA 4.0 17069,12920,0,Thanks! Could you please clarify how you understood this?,7/16/2020 14:12,,12416,CC BY-SA 4.0 17070,12915,0,Thank you very much. It's exactly what I wanted.,7/16/2020 14:21,,10371,CC BY-SA 4.0 17071,12920,1,"Your XHP-circuit where P=ID, prepares the state: [0.707+0j,-0.707+0j], where P=X, prepares the state: [-0.707+0j, 0.707+0j]. These states are differ by a global phase ${e}^{i\pi}=-1$. About that a global phase is undetectable ($|ψ⟩:={e}^{iδ}|ψ⟩$), you can read e.g. [here](https://qiskit.org/documentation/tutorials/circuits/3_summary_of_quantum_operations.html#Single-Qubit-Quantum-states).",7/16/2020 14:32,,12280,CC BY-SA 4.0 17072,12659,0,"Thanks. Two follow up questions: 1) What if I have more than one control qubit for my MyTwoQubitGate? 2) What if some of the control qubits check for 0 and some others check for 1? I'm interested to know if Cirq has features to allow above two cases.",7/16/2020 15:03,,12489,CC BY-SA 4.0 17073,12659,0,"I think I found the answer: https://cirq.readthedocs.io/en/stable/generated/cirq.ControlledGate.html#cirq.ControlledGate",7/16/2020 15:20,,12489,CC BY-SA 4.0 17074,12915,1,"Great, can you please [accept](https://meta.stackexchange.com/questions/5234/how-does-accepting-an-answer-work) this answer then?",7/16/2020 15:20,,1108,CC BY-SA 4.0 17075,12923,0,This would go better on another of the stackexchanges. The computational science one maybe.,7/16/2020 15:22,,434,CC BY-SA 4.0 17077,12920,0,Thanks a lot for the clarification and links!,7/16/2020 15:51,,12416,CC BY-SA 4.0 17078,12913,0,"I am asking the following: Given the combined state $\rho_s \otimes \rho_a$, give an example (or a general form) of $U$, such that the quantity I wrote in my question, represents a valid measurement.",7/16/2020 16:44,,8290,CC BY-SA 4.0 17079,12722,0,"Yes, having just the density matrix is enough, my criteria are just the ones stated in the question, the state must be formed by 5 qubits and have maximum coherence.",7/16/2020 17:21,,5065,CC BY-SA 4.0 17080,12926,0,"regd point #1, but why is needed to normalized. i mean why do we want the length of |0> + |1> to be one ?",7/16/2020 17:45,,12682,CC BY-SA 4.0 17081,12926,4,"The *square* of the amplitudes ($\pm 1/\sqrt 2$) correspond to the *probability* of the qubits being measured in those respective states. This is called the [Born rule](https://en.wikipedia.org/wiki/Born_rule). The ""length"" should sum to one, because the *probabilities* sum to one.",7/16/2020 17:59,,2927,CC BY-SA 4.0 17082,12928,4,"Have you studied [superdense coding](https://en.wikipedia.org/wiki/Superdense_coding)? Alice and Bob preshare entanglement; Alice sends a qubit to Bob (one particle), and Bob performs a joint measurement of the two qubits (his and hers) to get two classical bits of info.",7/16/2020 22:18,,2927,CC BY-SA 4.0 17083,12929,0,GHZ seem to have a downward trend with larger N... not sure about the W though,7/17/2020 2:19,,2403,CC BY-SA 4.0 17084,12929,0,what entanglement criterion is being used here?,7/17/2020 6:23,,55,CC BY-SA 4.0 17085,12929,0,"@HasanIqbal yes, interesting isn't it? I edited my question...",7/17/2020 7:10,,5280,CC BY-SA 4.0 17086,12929,0,@glS it is rather a separability criterion. I added the corresponding parts of the paper...,7/17/2020 7:11,,5280,CC BY-SA 4.0 17087,12934,0,"+1 thanks, so you're saying that we are able to determine(perform a measurement) that a mixed quantum state $\rho=(1-p)I + p|GHZ_N\rangle\langle GHZ_N|$ is entangled?",7/17/2020 7:54,,5280,CC BY-SA 4.0 17088,12901,0,"Thanks, now I understood.",7/17/2020 8:09,,12665,CC BY-SA 4.0 17089,12904,0,"Are you assuming the state $\rho$ is written in terms of the Pauli matrices? For a higher dimension, I found it very difficult to compute the commutation relation with unitaries and Hermitian matrices given in a quantum tomography for $\rho$. (I tried with the U(n) basis.) Nevertheless in some dimensions like 2^n dimensions, we can construct such a basis with tensor products of Pauli matrices.",7/17/2020 8:16,,12665,CC BY-SA 4.0 17090,12909,0,Thank you! It was really clear and now I got it.,7/17/2020 8:17,,12665,CC BY-SA 4.0 17091,12934,0,@draks...yes in the paper there's an explicit construction of an entanglement witness that you could measure.,7/17/2020 8:36,,1837,CC BY-SA 4.0 17092,12934,0,"hmm, but your witness $W_{x,z}$ (if we speak about this, do we?) asks for two choices of $x,z\in\{0,1\}^N$. How to pick the right ones? there are exponentially many...",7/17/2020 9:34,,5280,CC BY-SA 4.0 17093,12934,0,"@draks... There could be, but they won't be hard to pick in this case because it's such a simple state. I'm a bit too rusty (and focussed on other things) to give you an instant answer.",7/17/2020 9:37,,1837,CC BY-SA 4.0 17095,12934,0,"Is your $K_n$ related to a ""star graph state""-kind of thing?",7/17/2020 10:02,,5280,CC BY-SA 4.0 17096,12934,0,"yes, it will be.",7/17/2020 10:03,,1837,CC BY-SA 4.0 17097,12934,0,Will your result (there exists an efficient procedure to measure GHZ entanglement in mixed states) hold when the diagonal entries of $\rho$ are less homogenous?,7/17/2020 10:46,,5280,CC BY-SA 4.0 17098,12934,1,"If the state is diagonal in the graph state basis, then there's a condition to check if the result holds. Changing the diagonal entries in the computational basis probably makes it not diagonal in the graph state basis.",7/17/2020 10:52,,1837,CC BY-SA 4.0 17099,12934,0,"What happened to ""[11] A. Kay and S. Severini, to appear.""?",7/17/2020 12:07,,5280,CC BY-SA 4.0 17101,12937,0,"Thanks for the clear answer! I am getting it like this: since directly deducing the actual form of $W|0\rangle|\psi\rangle$ is hard, we split it into two parts: the part whose first register is $|0\rangle$ and the remaining part. For the part whose first register is $|0\rangle$, we reduce $|0\rangle$ to 1 by multiplying $\langle 0|\otimes I$ in the left, and can see that it can be deduced to $\frac 1s|0\rangle U|\psi\rangle$ in the end. Therefore the remaining part would be some $\sqrt {1-\frac 1{s^2}}|\Phi\rangle$ with $|\Phi\rangle$ orthogonal to $|0\rangle$. Am I right?",7/17/2020 14:42,,12690,CC BY-SA 4.0 17102,12937,0,Exactly! ________,7/17/2020 14:47,,1837,CC BY-SA 4.0 17103,12937,0,Thanks a lot for helping me out!,7/17/2020 16:16,,12690,CC BY-SA 4.0 17105,12931,1,"They are not the same. Later in Watrous' lecture, the second definition is covered and it goes under the name of hypothesis testing relative entropy with $\varepsilon = 1$. The confusion is due to different definitions by different authors.",7/17/2020 17:15,,5669,CC BY-SA 4.0 17106,12942,0,"Dear @Jonathan I understand that this is the situation for the entropy. But I am thinking if the operator $\log(P)$ is meaninful. The limit you are taking/considering is with respect to which notion of convergence? I do think that it has not fullfilled entirely the question. Att R.W.",7/17/2020 18:05,,8787,CC BY-SA 4.0 17107,12942,1,@R.W I added some commentary on why $\log(P)$ is inherently undefined. Hopefully it's helpful.,7/17/2020 18:56,,8623,CC BY-SA 4.0 17108,12941,0,"Does this [answer](https://math.stackexchange.com/questions/873775/logarithm-of-projection) help? In particular, it turns out that checking whether $\exp (\log P) = P$ is sufficient to make sense of $\log P$.",7/17/2020 19:43,,1108,CC BY-SA 4.0 17109,12928,0,Thank you for my response. Can you please read the added clarification I added an answer to my question.I don;t know how to clean this up.,7/17/2020 21:22,,8214,CC BY-SA 4.0 17110,12939,1,Can't you also construct those by writing $\Phi(\rho)=\mathrm{tr}(\rho F_i)\sigma_i$ and writing the trace explicitly as a sum and taking your favorite root $M_i^\dagger M_i=F_i$?,7/17/2020 23:12,,491,CC BY-SA 4.0 17111,12941,0,"Do you have any example where a ""bare"" log(P) appears? It typically only appears as P log(P) and any textbook will tell you that the convention is that 0 log(0)=0.",7/17/2020 23:29,,491,CC BY-SA 4.0 17112,12942,0,"Dear @Jonathan, your answer is very satisfactory, I shall upvote it. I was thinking weather it is possible to make sense of log(P) in some way. Thank you for the pacience, I'll wait two days to accept it as the final answer. Att. R.W.",7/17/2020 23:29,,8787,CC BY-SA 4.0 17113,12941,0,"Let P= I - |0><0|, Plog(P) = (I-|0><0| )log(P) = log(P) - |0><0| log(P), if log(P) is well defined, by linearity of the trace we get tr(log(P)) - tr(|0><0|log(P)). Hence, by noticing the unexistence of such constructions it helps so that one does not falls into such considerations. Mistakes like this are fairly common, since we are applying heavy machinery we should be clear into what is and what is not allowed. Att. R.W. PS: This is why I think the question is interesting.",7/17/2020 23:34,,8787,CC BY-SA 4.0 17114,12941,0,"Well, no. This transformation is not allowed. You shall not take the difference of two infinities without good reason. Differently speaking: The function $X\log(X)$ is well-defined also at $0$. The function $\log X$ isn't. So your second ""="" sign is incorrect. (P.S.: Please use @[username] to ping me. Otherwise I won't be notified.)",7/17/2020 23:37,,491,CC BY-SA 4.0 17115,12941,0,"Dear @NorbertSchuch thank you for pointing out my mistaken consideration. In fact, this was already clarified by the below answer. Att. R.W.",7/17/2020 23:39,,8787,CC BY-SA 4.0 17116,12941,0,... and it should be clarified in any good textbook or lecture.,7/17/2020 23:39,,491,CC BY-SA 4.0 17117,12904,0,"One way to obtain the result in $d$ dimensions is to use the $d^2$ [Heisenberg-Weyl operators](https://en.wikipedia.org/wiki/Generalizations_of_Pauli_matrices) (or the finite dimensional representation of the Heisenberg-Weyl algebra). If $X(i)Z(j)$ is the $(i,j)$th operator then, we have, $\frac{1}{d^{2}} \sum_{i, j=0}^{d-1} X(i) Z(j) \rho Z^{\dagger}(j) X^{\dagger}(i)=\frac{\mathbb{I}}{d}$. See, for example, Page 176 of [this book](https://arxiv.org/abs/1106.1445).",7/18/2020 0:52,,1108,CC BY-SA 4.0 17118,12944,1,Does [this](https://physics.stackexchange.com/a/72001/100652) answer (parts of) your question?,7/18/2020 4:18,,1108,CC BY-SA 4.0 17119,12944,0,"@keisuke.akira, it does, thanks. I'll post a full response to my own question in a bit.",7/18/2020 5:30,,11628,CC BY-SA 4.0 17121,12945,1,"This is not possible. This powering transformation you're trying to implement is non-linear, so it can't be done via unitary transformations, which are always linear. The only way to do it is probabilistically via measurements, as you did. It's anyway an interesting question what is the optimal way of doing it.",7/18/2020 9:21,,12541,CC BY-SA 4.0 17122,12945,0,"@MateusAraújo Yeah, you're right. As the power increases, leave alone the feasibility for more qubits, the chance to obtain such a state diminishs exponentially.",7/18/2020 10:06,,12693,CC BY-SA 4.0 17123,12949,0,"'Maybe you could look at the papers you based your work off of and see where they were published?' because I feel that those journal standard is too demanding for a undergraduate student like me, so I am trying to find somewhere relatively friendlier for me. Thank you for your list anyways.",7/18/2020 15:25,,7739,CC BY-SA 4.0 17125,12939,0,"@NorbertSchuch indeed, I was interested in the route passing through the Choi because I wanted orthogonal Kraus ops as well, but I edited the post adding the direct route as well",7/18/2020 18:23,,55,CC BY-SA 4.0 17126,12930,1,Perhaps you should clarify how this provides a physical interpretation of the adjoint channel.,7/18/2020 19:56,,124,CC BY-SA 4.0 17127,12930,0,"@NieldeBeaudrap Physical interpretation is open to interpretation when talking about quantum mechanics. For my part, I think of GR and differential geometry as a much more natural and physical setting to get a deep understanding of what an adjoint operation is, and the concepts are easy to adapt to things like quantum channels once you understand their nature and purpose. Also, my past interactions with glS suggests he likes to dig into topics and understand them deeply. In my opinion GR has the best resources to do that (or at least to supplement) for this particular subject.",7/18/2020 23:06,,8623,CC BY-SA 4.0 17128,12930,0,"Ultimately it's a very open ended question. I just answered it by trying to walk through the concept in a way that was, and still is, very helpful to me. Hopefully it's helpful to someone else.",7/18/2020 23:15,,8623,CC BY-SA 4.0 17129,12868,0,"It's with some reluctance that I have to close this question. While it's technically off-topic here, it's nonetheless a good question",7/18/2020 23:43,,23,CC BY-SA 4.0 17130,12952,0,+1 for the (sanity-check) list!,7/19/2020 1:53,,1108,CC BY-SA 4.0 17131,12949,0,"Ah if you're looking for a bit of a less intensive process, I vaguely remember there being undergraduate-aimed journals on general science stuff, maybe they would accept QI projects as well?",7/19/2020 2:18,,3056,CC BY-SA 4.0 17132,12956,2,$\mathbb{Z}$ can be both the domain and the range of a function. So why is $\mathbb{Z} = \mathbb{Z}$ a problem?,7/19/2020 2:41,,1108,CC BY-SA 4.0 17134,12962,0,"Your comment helped me because I had used too many toffoli gates, so thank you. Simply not putting a measurement on the third qubit, however, doesn't stop it from being measured. From another source I found that you need to change [in the code] the creg from c[5] to c[4] and change measure q[4] -> c[4]; to measure q[4] -> c[3];",7/19/2020 8:45,,12676,CC BY-SA 4.0 17135,12923,1,Sympy can handle noncommutative polynomials so you may want to try there.,7/19/2020 9:47,,9854,CC BY-SA 4.0 17136,12957,0,"but ℤ and ℤ are the same number, are they not? Or is ""ℤ to ℤ"" shorthand for saying ""all integers"" ? If that is true, whey not just say ""in ℤ?"" Or is it saying ""from any integer to any other integer?""",7/19/2020 11:27,,9482,CC BY-SA 4.0 17137,12957,0,"@vy32 It is a shorthand for the set of *all* integers. This notation is ubiquitous (pretty much every math textbook ever written) so I wouldn't blame the author. Basically, this means that the set of ""inputs"" to the function is $\mathbb{Z}$ and so is the set of ""outputs"". But since $\mathbb{Z}$ also means any subset of it, it could be any *collection* of integers (including a single integer mapped to a single integer). Does that answer your question?",7/19/2020 12:38,,1108,CC BY-SA 4.0 17138,12957,0,"— yes, that answers my question! If you could add it as an answer, I will accept it. I do not blame the author. I blame myself for not having taken enough math classes.",7/19/2020 13:16,,9482,CC BY-SA 4.0 17139,12952,1,"nice. I guess an equivalent way to state this is to observe this $\operatorname{Tr}_{\mathcal Z}[U(\frac{I}{d}\otimes \frac{I}{d'})U^\dagger]=\frac{I}{d}$, which means that any map representable as $\Phi(X)=\operatorname{Tr}_{\mathcal Z}[U(X\otimes I/d')U^\dagger]$ must preserve the identity: $\Phi(I/d)=I/d$. This is clearly not the case for all maps (*e.g.* for the replacement map you use).",7/19/2020 14:03,,55,CC BY-SA 4.0 17140,12952,0,"do you know if this can be made more precise? Like if there is a relation between the rank of $\sigma$ and some property of $\Phi$ (intuitively, I would say something that quantifies the number of extremal maps required to express $\Phi$). It looks like there might be some nice relation of this sort (I might ask this as a separate question if the answer is nontrivial)",7/19/2020 14:05,,55,CC BY-SA 4.0 17141,12952,1,"@glS My argument (or generalizations thereof) is to some extent quantitative. I suspect it can still be phrased for a general state $\sigma$ (basically you want to know what kind of state $\mathrm{tr}_B(I\otimes \sigma)$ can be). This was the intuition which led me to the argument: I thought that the mixedness of sigma should be reflected in the mixedness of the output. Here, the ""mixedness"" is measured by the distance to the maximally mixed states, but I'm sure other arguments are possible. E.g., the partial trace should not decrease the rank.",7/19/2020 15:25,,491,CC BY-SA 4.0 17149,12967,0,"by ""identity channel"" you mean $\Phi(X)=X$? But if there are such *states* $\sigma_k\ge0$ s.t. $\Phi(X)=X=\sum_k c_k(X)\sigma_k$ for all $X$, then $c_k(X)=\operatorname{Tr}(\sigma_k X)$ and thus $\sum_k\sigma_k=I$ if $\Phi$ is trace-preserving (assuming these are an orthonormal basis... but if they are not, are we ensured that they can be used to decompose any $X$?)",7/19/2020 16:51,,55,CC BY-SA 4.0 17150,12967,0,"ah, I think I got it. There is a (*non-orthogonal*) basis of states $\sigma_k$ such that we can write $X=c_k(X)\sigma_k$ for all $X$. However, it is not true that $c_k(X)=\operatorname{Tr}(\sigma_k X)$ because the basis is not made of orthogonal operators (and now I understand why you used the notion of dual basis here). So I guess the hypothesis is true only as long as restrict $\sigma_k$ to be orthogonal operators.",7/19/2020 17:07,,55,CC BY-SA 4.0 17151,12967,1,"@glS The hypothesis is true if and only if the channel is entanglement breaking. I would have to look up myself whether an entanglement breaking channel can always be written with $\sigma_k$ an orthogonormal basis. On the spot, I don't see why. Just because this is not the case in my example does not mean it is required.",7/19/2020 17:25,,491,CC BY-SA 4.0 17152,12963,0,"awesome explanation. in practice, how to calculate the pseudo threshold of the 9-qubits code using the stabilizer formalism Mr @chrysaor4",7/19/2020 18:26,,2752,CC BY-SA 4.0 17153,12958,0,"i didn't fully understand you, specially the ""T1 and T2"" part, and also I wish if you provide more clarifications about the part of simulation, I'll be Thankful",7/19/2020 18:31,,2752,CC BY-SA 4.0 17154,12963,0,"If you want to use stabilizers, then I suppose you need to simulate the circuit with some error rate, decode the stabilizer syndromes, and apply the inferred corrections, which is outside the scope of what I wanted to explain in my answer. You might find this guide useful as a starting point: https://qiskit.org/textbook/ch-quantum-hardware/error-correction-repetition-code.html",7/19/2020 19:15,,4622,CC BY-SA 4.0 17155,12957,0,"@vy32 Updated. I don't think anyone needs to be blamed here :) That, I guess, is the purpose of this forum.",7/19/2020 19:54,,1108,CC BY-SA 4.0 17156,12961,1,"Good answer, just one remark: density matrices can also describe subsystems of entangled systems. Which results in noise, but it's not really ""classical""...",7/19/2020 20:20,,104,CC BY-SA 4.0 17157,12958,0,"https://quantumcomputing.stackexchange.com/questions/9752/whats-the-difference-between-t1-and-t2 is a quick explanation of T1 and T2, they are essentially lifetimes for qubit states against different error processes. For simulation you should pick one (cirq/qiskit have good documentation) and then write up the circuits needed to measure the parities for the stabilizers of the 9-qubit code. This is well explained in https://arxiv.org/pdf/1302.3428.pdf",7/19/2020 20:32,,3056,CC BY-SA 4.0 17158,12970,1,"Regarding your question in the final line, you might find the responses to this question helpful: https://quantumcomputing.stackexchange.com/questions/8662/effects-of-quantum-computing-on-parallel-universes",7/19/2020 22:07,,8623,CC BY-SA 4.0 17159,12965,2,What is your question?,7/20/2020 1:01,,491,CC BY-SA 4.0 17160,12949,0,May I know which journals you are referring to?,7/20/2020 1:40,,7739,CC BY-SA 4.0 17162,12954,0,"Yeah, I did want to find the eigenstate with the highest modulus, which the amplitude amplification mightn't work. Thus the strategy I came up with is to amplify the highest and diminish the lowest; That is why I thought power transformation might work. So do you have any suggestions on how to achieve this? In other words, how to make the winner take all?",7/20/2020 2:16,,12693,CC BY-SA 4.0 17163,12965,0,Whether there is any deep physical reason for existence of bound entanglement or not,7/20/2020 4:32,,11668,CC BY-SA 4.0 17164,12949,0,Here's one: spsnational.org/jurp,7/20/2020 5:39,,3056,CC BY-SA 4.0 17165,12962,0,"@Requiem: Thanks for addition. Originally, I though that you need to uncompute ancilla. Concerning the classical register, you are right that in case a bit is not used, it is still shown as 0. So, to trim length of classical register helps.",7/20/2020 7:13,,9006,CC BY-SA 4.0 17166,6500,0,I agree with your statement in question 2. I don't see it either. (This is often the problem with following slides rather than papers. Is this a typo? Is this an error in a non-refereed document?),7/20/2020 7:52,,1837,CC BY-SA 4.0 17167,6500,0,"actually, it doesn't look like a typo because that structure is being used throughout the rest of the slides. It does not look right to me.",7/20/2020 8:26,,1837,CC BY-SA 4.0 17168,12923,0,@Rammus thank you! This is very useful!,7/20/2020 10:40,,12678,CC BY-SA 4.0 17169,12977,0,"Thank you for your answer. However, I need some clarification, given that I am new to the field: 1. This sounds like a stupid question but say that I can figure out a classical algorithm how do you translate into a quantum implementation? 2. I would be grateful if you could provide some reference explaining how do you implement the shift operator you mentioned, and what do you mean by ""compare if the two systems are equals"". You mean, you prepare two identical states, shift one, and then compare it to one another?",7/20/2020 10:41,,11551,CC BY-SA 4.0 17170,12946,1,"$\lvert\psi\rangle\oplus\lvert \phi\rangle$ would be simply $(a_1,a_2,b_1,b_2)$ What you are writing is the tensor product not the direct sum. If you have both states, you essentially already have their direct sum. Unless you meant to write something like $\lvert \psi\oplus\phi\rangle$, that is, you want as output the vector whose components are the bitwise sum of the components of the original states",7/20/2020 12:38,,55,CC BY-SA 4.0 17172,12979,1,It takes more time for larger molecules. Also there is really no queue for the online simulator unless it is being heavily used. The cloud can spin up as many simulatorS as needed.,7/20/2020 12:56,,332,CC BY-SA 4.0 17173,12940,0,"The explaination for the vectors |+⟩ and |−⟩ is usefull, thanks",7/20/2020 14:28,,12682,CC BY-SA 4.0 17174,12979,0,"Thank you for your response! It makes sense that it should take longer, however, my notebook has been running for an entire day and nothing has appeared on my pending job list/queue. Surely on the simulator it should at least register the job? Do you also happen to know how long you can run jupyters for on the IBMQ notebooks? Thanks for your help.",7/20/2020 16:02,,12714,CC BY-SA 4.0 17175,12980,0,"Thanks for the response! I did think about this, however, I'm unsure how to use job monitor given that I have no identifier for the job to begin with. Is there a way to tell if a job has been created? Thanks.",7/20/2020 16:06,,12714,CC BY-SA 4.0 17176,12981,0,"I assume you mean $P_-=|-\rangle \langle -|$, in which case you are exactly right. The operator you mention is the Pauli $X$ operator and it is not only a hermitian, it's the important unitary that maps $|0\rangle \mapsto |1\rangle$. Could you elaborate on what you are confused about?",7/20/2020 16:27,,11793,CC BY-SA 4.0 17177,12981,0,"Yeah, changed that in an edit. I am aware it is the pauli X operator, but what does that mean from the perspective of getting the operator in another basis? What's the point? It gives you no immediate eigenvalues or associated projectors with which to perform a measurement with. Also, did you mean to say it maps $|+\rangle\to|+\rangle$? It maps $|0\rangle\to|1\rangle$",7/20/2020 16:31,,4991,CC BY-SA 4.0 17178,12979,0,Yes you should see the jobs in the results pane on the left. If not then there is a different issue popping up.,7/20/2020 17:18,,332,CC BY-SA 4.0 17180,12983,0,"I understand the difference between the two. What I don't understand is what is the point of the above process I listed? Why bother changing the basis of the observable associated to the hadamard states? What is the point? This new operator doesn't even give any eigenvalues, and calculating them of course just brings you back to before you changed basis. Why is this a measurement observable in the hadamard basis when it isn't even spectrally decomposed?",7/20/2020 18:00,,4991,CC BY-SA 4.0 17181,12983,0,Is the reason that doing so provides a matrix to obtain the expectation value if the basis in question is not that of the eigenvectors that span the hilbert space of the original observable?,7/20/2020 18:07,,4991,CC BY-SA 4.0 17182,12983,0,"the point of using an observable depends on what you are doing. You don't mention any specific application so I'm not sure how to answer that. If you want to measure an expectation value you can use an observable, if you want to know outcome probabilities then you don't need it (although you can always also describe projective measurements in the observable formalism if you want to)",7/20/2020 18:44,,55,CC BY-SA 4.0 17183,12983,0,"They don't give any specific application. All they state is that they construct a hermitian operator corresponding to measurement of a single qubit in the Hadamard basis. They then expand out the projectors in the computational basis, multiply them by their eigenvalue and then sum them. What I am guessing they mean is that they have taken the observable and changed it's basis representation into the computational basis, and that the use of this operator with any state in the computational basis gives the expectation value. The wording is just... strange :/",7/20/2020 19:14,,4991,CC BY-SA 4.0 17184,12983,0,"i don't know who ""they"" are",7/20/2020 19:49,,55,CC BY-SA 4.0 17186,12954,0,I suggest maybe ask a new top-level question. It's a good one and a reply to a comment might not be the easiest place to answer it.,7/20/2020 23:22,,4407,CC BY-SA 4.0 17187,12974,0,"Well, presumably there either is a speedup or there isn't, right?",7/21/2020 3:13,,9482,CC BY-SA 4.0 17188,12974,1,There is a speed up. This is about how you explain the origin of that speed up.,7/21/2020 5:04,,1837,CC BY-SA 4.0 17189,12984,1,Hi and welcome to Quantum Computing SE. Maybe this helps to better understand how the teleported state $|\phi\rangle$ are connected with entagled state shared between parties: https://quantumcomputing.stackexchange.com/questions/9627/compute-the-output-of-the-quantum-teleportation-circuit/9642#9642,7/21/2020 6:23,,9006,CC BY-SA 4.0 17190,12974,0,"Just question, if many-worlds interpretation of quantum mechanics implies exponential speed-up, what about Grover algorithm which offers only quadratic speed-up? Isn't it the counter example to many-worlds explanation?",7/21/2020 6:25,,9006,CC BY-SA 4.0 17191,12946,0,"@glS, Thanks for pointing that out. I did mean to say the latter. I'll fix that right up",7/21/2020 6:38,,11628,CC BY-SA 4.0 17192,12974,0,many worlds gives one possible way of understanding/interpreting the origin of an exponential speed-up if there is one. It makes essentially no testable hypotheses that distinguish it from any other (standard) interpretation.,7/21/2020 6:52,,1837,CC BY-SA 4.0 17193,12934,0,It never quite happened. Some of what I wanted to say appeared in https://arxiv.org/abs/1008.2316 but there was some computational complexity stuff that looked promising but we never managed to prove.,7/21/2020 6:53,,1837,CC BY-SA 4.0 17194,12984,0,"Hi, as it is said in the pointed question in the previous comment, I advise you to look at the way quantum teleportation works in [this book](http://mmrc.amss.cas.cn/tlb/201702/W020170224608149940643.pdf), and if you want an example of implementation check also this [Qiskit textbook](https://qiskit.org/textbook/ch-algorithms/teleportation.html). Hope this will help you :)",7/21/2020 8:48,,12396,CC BY-SA 4.0 17195,12975,0,Isn't the overlap with an entangled two-qubit state an if and only if criterion for distillability?,7/21/2020 10:40,,491,CC BY-SA 4.0 17197,12983,0,"Well it wouldn't really matter. I am just going to assume that the point of the basis change was to get an observable in the computational basis, as this way using the trace of the observable applied to the state in that basis gives the same expectation value as the diagonalized observable in the hadamard basis.",7/21/2020 11:43,,4991,CC BY-SA 4.0 17198,12975,0,@NorbertSchuch What do you mean by that? Even the maximally mixed state has overlap with the maximally entangled state.,7/21/2020 12:12,,1837,CC BY-SA 4.0 17199,12988,4,I’m voting to close this question because it is off-topic here,7/21/2020 12:26,,55,CC BY-SA 4.0 17200,12975,0,"IIRC a state is 1-distillable if (and only if, as I believe -- this was the question) it has a two-qubit subspace which is entangled -- which is what the above criterion says. I was indeed not very precise in what I wrote, but my point is that AFAIK said criterion is equivalent to distillability.",7/21/2020 13:13,,491,CC BY-SA 4.0 17201,12975,0,"@NorbertSchuch Sure, but that maybe doesn't really touch the issue of motivation/insight, which I was trying to give.",7/21/2020 13:34,,1837,CC BY-SA 4.0 17202,12975,0,"I kind of think it does, since it explains why this is *equivalent* to the natural definition of k-distillability?",7/21/2020 13:39,,491,CC BY-SA 4.0 17203,12980,0,"@Joshua you can do several things: you can access all the jobs from a backend using `jobs = provider.backends.jobs(backend_name='ibmq_qasm_simulator', limit=0)` but it will give you something quite heavy. A better way to access a job is through the IBM Quantum Experience site. You can access all the job_id of every job you launched, along with their status. Then you can access the job from the backend in qiskit by running `jobtest=backend.retrieve_job('job_id')`. Try this and tell me if it gives you what you need! :)",7/21/2020 13:44,,12396,CC BY-SA 4.0 17204,12972,0,"Maybe I've forgotten the details but I thought entanglement witnesses can always be written as $I\otimes \Lambda$ for a positive map $\Lambda$. If that's true, then an entanglement witness for $\rho+\rho^\Gamma$ would be $(I\otimes\Lambda)(\rho+\rho^\Gamma)<0$ - some rearranging shows that this is equivalent to $I\otimes (\Lambda+\Lambda^\gamma)\rho < 0$. So the condition is equivalent to: $\rho$ has an entanglement witness $\Lambda$ such that $\Lambda + \Lambda^\Gamma$ is also an entanglement witness.",7/21/2020 14:18,,4517,CC BY-SA 4.0 17206,12980,0,"Sadly, this has not worked as I do not have a job_id. I think the issue may be that the jobs are not being created? After they're submitted they are not showing on IBMQ.",7/21/2020 15:06,,12714,CC BY-SA 4.0 17207,12965,2,"""deep physical reason"" is a bit subjective. Can you be more specific?",7/21/2020 15:52,,55,CC BY-SA 4.0 17210,12965,1,"*""I am not sure but I guess there are states which are NPT but bound entangled.""* -- That's one of the big open questions in quantum information theory.",7/21/2020 19:37,,491,CC BY-SA 4.0 17211,12996,0,I appreciate the quick answer. However my question actually assumed pure states and not mixed states. I was absent minded to not mention this specifically.,7/21/2020 20:25,,8757,CC BY-SA 4.0 17212,12995,0,"Can you clarify the question please? Do you mean you have 2 two-qubit states or do you mean you have 2 one-qubit states that you call $q_1$ and $q_2$? Because if you have 2 one-qubit states given as $q_1$ and $q_2$ and they are **known** to be pure, then the total state must be a product state.",7/21/2020 20:53,,1108,CC BY-SA 4.0 17214,12996,0,These *are* pure states. My point is: You either get one of two pure entangled states or one of two pure non-entangled states. There is *no way* to tell the difference. And you *always get pure states*. All I did was to pick an example where the math is simple.,7/21/2020 21:27,,491,CC BY-SA 4.0 17216,13000,0,Hmm I tried that in the simulator but for some reason it didn't work. Then most likely its just a silly-mistake type issue with the way I wrote it. Thanks,7/22/2020 5:36,,11644,CC BY-SA 4.0 17218,13002,3,"But the hadamard transform is easier to implement than the Fourier, so for the initialisation step, you would always use the hadamard transform.",7/22/2020 6:47,,1837,CC BY-SA 4.0 17219,12992,0,"thanks. When I apply $H\otimes H$ to $ZZ$, I get $XX$. To be diagonal in the star graph state bases, this should commute with all $K_y$. But for the latter I get $11,XZ,ZX,YY$. Looks like I got something wrong, right?",7/22/2020 6:49,,5280,CC BY-SA 4.0 17220,13000,1,Shouldn't it be the state after CNOT $\frac{1}{\sqrt{2}}(|0\rangle + e^{i\theta}|1\rangle)\otimes |0\rangle$?,7/22/2020 6:49,,9006,CC BY-SA 4.0 17221,13002,0,"@DaftWullie: Yes, absolutely agree in practice. However, the question was if there is any difference from theoretical point of view (at least, I understood it in this way).",7/22/2020 6:50,,9006,CC BY-SA 4.0 17222,13002,1,"well, the last part was ""when would one use...""",7/22/2020 7:56,,1837,CC BY-SA 4.0 17224,12992,0,"The stabilizers for the GHZ states are $\{Z_iZ_{i+1}\}_{i=1}^{n-1}$ and $X^{\otimes n}$. If you apply Hadamards to all but the first qubit, you get $Z_1X_2$, $\{X_iX_{i+1}\}_{i=2}^{n-1}$ and $X_1Z_2Z_3\ldots Z_n$. These do commute with the stabilizer generators, which are $\{Z_1X_i\}_{i=2}^n$ and $X_1Z_2Z_3\ldots Z_n$",7/22/2020 8:15,,1837,CC BY-SA 4.0 17225,12992,0,"The way that I see this is that I use the graph state stabilizers to construct the stabilizers that I want. For example, $X_iX_{i+1}$ can be written as $(Z_1X_i)(Z_1X_{i+1})$.",7/22/2020 8:19,,1837,CC BY-SA 4.0 17227,13003,0,"This doesn't work, unfortunately. Changing the cells to text makes the cells say what they originally upload as e.g.: 1.1E+16 and 11000000000000000 in the text box. Changing to numbers first has the same effect. This fix only works if you already know what the number is, and can therefore type it in manually. With this data, you don't know what the number is in order to manually type it.",7/22/2020 8:44,,12676,CC BY-SA 4.0 17228,13000,0,"@MartinVesely Fixed, thank you - a typical off-by-one error :-)",7/22/2020 9:21,,2879,CC BY-SA 4.0 17229,13003,0,"Excel has several limitations for binary numbers. In particular it only knows how to handle binary numbers, and their conversion, for 10 bits or less: https://support.microsoft.com/en-us/office/bin2dec-function-63905b57-b3a0-453d-99f4-647bb519cd6c",7/22/2020 9:37,,332,CC BY-SA 4.0 17230,13006,0,"Thank you, but I have one more question: how can I know that the eigenvalue is +1, in the case of $P_{+}$ (or -1 for the other projector)? I mean, which matrix do I have to diagonalize?",7/22/2020 9:47,,12731,CC BY-SA 4.0 17231,13006,0,"It's not about diagonalising matrices (unless your measurement is specified as a Hermitian operator, which it isn't here). Instead, you're given a state $|\phi\rangle$ to project onto, so you construct the projector $P=|\phi\rangle\langle\phi|$. By construction this has one eigenvalue 1 and the rest 0.",7/22/2020 9:49,,1837,CC BY-SA 4.0 17232,13006,0,So it's just a convention the fact that in many textbooks state $|+\rangle$ has eigenvalue +1 and $|-\rangle$ -1? I thought that it was related to the fact that they are eigenstates of the $\sigma_x$ matrix with eigenvalues respectively $\pm 1$ and that there was a way to generalize that for states with $e^{i\phi}$ phase factor.,7/22/2020 9:56,,12731,CC BY-SA 4.0 17233,13006,0,"It is exactly related to that, but it only makes sense if you specify the operator rather than the states. Similarly, you can take $\cos\phi\sigma_x+\sin\phi\sigma_y$. But it is just arbitrary. There's no reason I couldn't use $-\sigma_x$ instead of $\sigma_x$. I'd just end up with different labels, but they are just labels for the underlying measurements.",7/22/2020 9:59,,1837,CC BY-SA 4.0 17234,12972,0,"In the language of positive maps, if $\Lambda$ is an entanglement witness for $\rho$, then we know that $\Lambda^\Gamma = \Lambda \circ \text{transp}$ is an entanglement witness for $\rho^\Gamma$, since $(I \otimes \Lambda)(\rho) < 0$ implies $(I \otimes \Lambda^\Gamma)(\rho^\Gamma) < 0$. The problem is that $\Lambda + \Lambda^\Gamma$ is not necessarily an entanglement witness for $\rho + \rho^\Gamma$, because we have no handle on how the cross terms $(I \otimes \Lambda)(\rho^\Gamma)=(I \otimes \Lambda^\Gamma)(\rho)$ look like.",7/22/2020 11:46,,12710,CC BY-SA 4.0 17235,9858,0,"Nope, your rephrasal is less clear. I think you've gotten confused.",7/22/2020 15:39,,1949,CC BY-SA 4.0 17239,13008,0,related on physics: https://physics.stackexchange.com/q/270266/58382,7/22/2020 16:19,,55,CC BY-SA 4.0 17240,13012,2,"where are you getting this from? A (possibly mixed) entangled state is one that cannot be written as a convex decomposition of separable states, which has nothing to do with what you wrote. Also what do you mean by ""construction"" here?",7/22/2020 17:22,,55,CC BY-SA 4.0 17241,13017,0,"I don't get it. Isn't a measurement a POVM $\rho\mapsto \mathrm{tr}[F_k\rho]$? This is linear over mixed states, not pure states. This only works if you insist on unambiguous outcomes, which is not stated in your answer (nor asked for in the question).",7/22/2020 18:40,,491,CC BY-SA 4.0 17242,13012,0,"From the definition of a mixed entangled state, one that cannot be written as a decomposition of mixed states. By construction I mean under what process would it emerge under. What I described above is exactly what I mean. If you trace out one qubit, you are left with $|\psi\rangle\langle\psi|$ as stated above. This state cannot be written as a decomposition of mixed states, so I am asking if this is a mixed entangled state. $|\psi\rangle\langle\psi|=\frac{1}{2}|00\rangle\langle00|+\frac{1}{2}|11\rangle\langle11|$",7/22/2020 18:52,,4991,CC BY-SA 4.0 17243,13017,0,"what do you mean by ""unambiguous outcomes""? The way I was imagining it, if the circuit is fixed, that means we are essentially evolving unitarily and then measuring in a fixed basis. Therefore there is a finite number of possible outcomes, and if we are to interpret the outputs as answering the yes/no question, we have to interpret some of the outcomes as the ""yes answer"" and some as the ""no answer"". Something like $\mathcal V_e=\text{span}(|00\rangle,|01\rangle)$ etc.",7/22/2020 18:56,,55,CC BY-SA 4.0 17244,13013,0,"Isn't this standard textbook material (I certainly explain the proof in my lecture)? In any case, as far as I remember (would have to check) you need to use the corresponding classical result, namely that majorization for probability distributions implies (even is equivalent to) the existence of a stochastic map (which in turn is a convex combination of permutations (Birkhoff's theorem), from which you construct the channel). But this is purely out of my memory.",7/22/2020 18:57,,491,CC BY-SA 4.0 17245,13013,0,"https://www.quantuminfo.physik.rwth-aachen.de/cms/Quantuminfo/Studium/QI-Kurse/Vorherige-Kurse/~jifv/Quantum-Information-SS15-/lidx/1/, Lecture 8, the theorem on pg 69? (The whole story starts on pg. 65, and takes 6 pages. It is handwritten notes, so it's not that much material.)",7/22/2020 18:59,,491,CC BY-SA 4.0 17246,13013,1,"@NorbertSchuch I guess it might be in some places =)? I was suspecting it was related to those results, but I'm not that well-versed with majorization-related things. I'll have a look at the lecture, thanks",7/22/2020 19:02,,55,CC BY-SA 4.0 17247,13013,0,"I think I basically took it from the review by Nielsen and Vidal I link next to the lecture: http://michaelnielsen.org/papers/majorization_review.pdf (But it has been a while, so I might also have taken material from somewhere else.)",7/22/2020 19:03,,491,CC BY-SA 4.0 17248,13017,0,"Well, it would already be an achievement to be more likely right than wrong. Or to have lots of ""don't know outcomes"" (I guess there your argument still applies.) -- So let's say that it gives the correct answer with 50.005% probability? That's far from deterministic, but better than guessing.",7/22/2020 19:04,,491,CC BY-SA 4.0 17249,13017,0,"@NorbertSchuch I guess that's possible if we don't require all separable states to be correctly classified. Still, as soon as it works on two separable states $|\psi\rangle,|\phi\rangle$, you will also have to classify as separable everything in $\text{span}(\{|\psi\rangle,|\phi\rangle\})$, which might very well contain entangled states. Unless you are thinking of a different framework or way to interpret the outcomes of the circuit.",7/22/2020 19:14,,55,CC BY-SA 4.0 17250,13017,0,"Unless you do more general types of assignment like ""*if you get output #1 there is a probability $p_1$ that the input was entangled*"" etc. But even then a similar argument applies to show that the possible outputs found when a state is entangled are determined by the possible outcomes arising from some separable states whose linear combination gives the entangled one.",7/22/2020 19:20,,55,CC BY-SA 4.0 17251,13018,0,Welcome to QCSE. Why do you think $n$ needs to be $1000$ or more? $0.75^n$ grows very quickly to $0$.,7/22/2020 19:59,,2927,CC BY-SA 4.0 17252,13013,1,Let me also suggest section 6.2.1 of the book https://cs.uwaterloo.ca/~watrous/TQI/ as an alternative to the notes linked in the question.,7/22/2020 20:01,,1764,CC BY-SA 4.0 17253,13018,0,"That was just a very rough estimation. 0.75^100 is around 10^-13, and 0.75^1000 is around 10^-125. If n=100, then on average 1 in 10^13 key exchange interception attempts will go undetected. If you imagine roughly 10^10 people sending 10^3 messages and someone trying to intercept every message, then on average 1 person's key will be intercepted. If n=1000, then the number of messages sent before it becomes likely a key is intercepted needs to be around 10^115. That's a ridiculous number of messages, so I figure that's good enough.",7/22/2020 20:09,,12736,CC BY-SA 4.0 17254,13012,0,Do you have a reference for the definition?,7/22/2020 20:49,,9854,CC BY-SA 4.0 17255,13018,2,Eve has a chance of 0.5^N of correctly guessing any secret message right away.,7/22/2020 21:34,,491,CC BY-SA 4.0 17256,13018,0,"I think you're missing the step of BB84 wherein Alice and Bob sacrifice some of their codeword and Alice publicly announces her chosen basis, along with her chosen bit, to Bob. If $n\gt 100$ Eve will get caught in her lie. The probability of catching Eve grows exponentially close to $1$ as the length of the message increases.",7/22/2020 21:39,,2927,CC BY-SA 4.0 17257,13012,0,Please fix your definition or otherwise clearly cite a source that's causing this confusion.,7/22/2020 22:59,,1108,CC BY-SA 4.0 17260,12995,0,1. Do you know exactly the way (e.g. a certain circuit) which these qubits are entangled (in case they were entangled) and their initial values ​​(before possible entanglement)? 2. Can you prepare this state many times?,7/23/2020 3:31,,12280,CC BY-SA 4.0 17261,12995,0,No state cannot be prepared more than once.,7/23/2020 3:53,,8757,CC BY-SA 4.0 17263,13002,0,"@DaftWullie: Right, I edited the answer accordingly.",7/23/2020 8:21,,9006,CC BY-SA 4.0 17266,13012,0,Here are two physics stack exchange posts on the matter https://physics.stackexchange.com/questions/468766/can-the-reduced-state-of-a-mixed-entangled-state-be-pure https://physics.stackexchange.com/questions/171881/entanglement-of-mixed-quantum-state,7/23/2020 9:03,,4991,CC BY-SA 4.0 17267,13012,0,Here is a paper by the Horodecki's on the matter https://cds.cern.ch/record/344547/files/9801069.pdf,7/23/2020 9:07,,4991,CC BY-SA 4.0 17270,13027,0,"what do you mean ""the tensor product of *the* two mixed states""? There are many mixed states, not just the maximally mixed state $I/2$. This actually includes, for example, all pure states.",7/23/2020 10:17,,1837,CC BY-SA 4.0 17271,13027,0,"I was under the impression that, like a pure state, the criteria for a mixed state being entangled is the inability to decompose it into the product of two mixed states, regardless of structure, ie the above example I gave. I did not realise that the sum of the product was an acceptable approach.",7/23/2020 10:21,,4991,CC BY-SA 4.0 17272,13027,0,What about the definition of it mixed entangle state being a mixture of $\sum p_{i}|\psi_{i}\rangle\langle\psi_{i}|$ where $\psi_{i}$ is itself an entangled state?,7/23/2020 10:23,,4991,CC BY-SA 4.0 17273,13016,0,"Hello. Thank you for your answer. In short would you agree if I say that as attenuator are flat in frequency they conserve the spectrum shape. In typical experiment, either for reading qubit state or driving them, we need to send signals that will have a ""broad"" spectrum in order to minimize noise. Using filters would require to correct distortion on the signal afterward which is still challenging.",7/23/2020 12:01,,5008,CC BY-SA 4.0 17274,13016,0,"However one thing that still confuses me is that the qubits are sensitive to the noise mainly at their frequencies $\omega_0$. Thus we would need to kill the noise only at this frequency in principle. Why then signals are not generated before by taking in account they will only be attenuated (non dissipative cut-band) at $\omega_0$. No reconstruction would then be required after, the signal is generated taking this in account.",7/23/2020 12:03,,5008,CC BY-SA 4.0 17275,13027,0,"That is certainly mixed, but there's no guarantee it's entangled. For example, an equal mixture of all 4 Bell states gives the maximally mixed state, which is certainly not entangled.",7/23/2020 12:25,,1837,CC BY-SA 4.0 17276,12972,0,"Right, I should have said ""$\Lambda + \Lambda^\Gamma$ is also an entanglement witness for $\rho$"".",7/23/2020 13:03,,4517,CC BY-SA 4.0 17277,13027,0,I assume $|\psi\rangle\langle\psi|$ in your example is $\frac12(|01\rangle-|10\rangle)(\langle01|-\langle10|)|$?,7/23/2020 15:32,,4991,CC BY-SA 4.0 17278,13027,0,"yes, that's correct.",7/23/2020 15:33,,1837,CC BY-SA 4.0 17280,13027,0,"Alright, so it's not as simple as finding mixed states whose elements are entangled states, but ones which( for bipartite systems anyway) will give negative eigenvalues. So $\frac14((|00\rangle+|11\rangle)(\langle00|+\langle11|)+(|01\rangle+|10\rangle)(\langle01|+\langle10|)+(|00\rangle-|11\rangle)(\langle00|-\langle11|)+(|01\rangle-|10\rangle)(\langle01|-\langle10|))+\frac14(|01\rangle-|10\rangle)(\langle01|-\langle10|)$ would be the beginnings of such a state, and then the associate probabilities would need to be corrected to get the negative eigenvalues?",7/23/2020 16:10,,4991,CC BY-SA 4.0 17281,13027,0,"No. Any valid quantum state has non-negative eigenvalues. You’re interested in the partial transpose operation, and the eigenvalues of the resultant matrix.",7/23/2020 16:39,,1837,CC BY-SA 4.0 17282,13027,0,"Right, so taking what I put there, as in the werner state, would give me a matrix, the partial transpose of which would produce negative eigenvalues, provided the associated probabilities would be corrected.",7/23/2020 16:44,,4991,CC BY-SA 4.0 17283,13031,0,"In the title, ""less"" means ""less or equal""?",7/23/2020 16:52,,491,CC BY-SA 4.0 17284,13031,0,@NorbertSchuch indeed. Should be phrased better now,7/23/2020 16:58,,55,CC BY-SA 4.0 17285,13031,1,"Definitely, much better without the negation. Interesting question, by the way.",7/23/2020 17:01,,491,CC BY-SA 4.0 17286,13016,1,That is right that the noise affecting at qubit frequency will use filters. Since filters work as specific types you will be ignoring noise other than thermal and device noise. You'll have to remember that each step in a quantum measurement is different so you have to take into account all the processes happening. As I said the transmon qubits happen to detune which changes the energy level of the qubit and if that happens you will lose the qubit information if it goes into a frequency which is filtered out.,7/23/2020 17:42,,12624,CC BY-SA 4.0 17287,13016,0,Researching your question I came across this paper. Give a read to the 2.2.1. _The need of attenuation_ on page 6 and third part _Cryogenic setup_ on page 11. ( https://arxiv.org/pdf/1806.07862.pdf) I hope it'll clear some doubts.,7/23/2020 17:49,,12624,CC BY-SA 4.0 17290,13030,0,"Is it a ""universal"" model though?",7/23/2020 19:25,,12510,CC BY-SA 4.0 17291,13016,0,"""That is right that the noise affecting at qubit frequency will use filters"" I don't understand this sentence what do you mean ? About the paper for me the only info it provides is that you need to filter the signals at qubit frequency to avoid noise to perturb the transformation. But it doesn't explain why we could not use non dissipative cut-band.",7/23/2020 19:41,,5008,CC BY-SA 4.0 17292,13016,0,"""Since filters work as specific types you will be ignoring noise other than thermal and device noise"" I don't understand this sentence either.",7/23/2020 19:42,,5008,CC BY-SA 4.0 17295,13020,0,@gIS Does this answer your question?,7/23/2020 20:22,,1108,CC BY-SA 4.0 17296,13020,0,"probably, thanks for the answer! I just need to find a bit of time to check and understand properly the various steps. Regardless, I generally prefer to not accept answers in the first few days after I ask them, as it encourages other people to also give other answers. Don't worry, I always accept received good answers.. eventually",7/23/2020 20:29,,55,CC BY-SA 4.0 17297,13030,0,"Yes, it is. Equivalent (but more practical) to the Quantum Turing Machine.",7/23/2020 20:33,,5551,CC BY-SA 4.0 17298,13020,0,"I don't get your ""hint"" though. The partial trace doesn't necessarily give simultaneously diagonal matrices. But you probably don't need them to be: if I understand this correctly, $\mathcal M$ gives you a matrix with the correct eigenvalues. You then just need to apply a unitary map to change the basis into the correct one",7/23/2020 20:38,,55,CC BY-SA 4.0 17299,13030,2,@QurakNerd This was Deutsch's original paper where he proved it is universal. https://royalsocietypublishing.org/doi/abs/10.1098/rspa.1985.0070,7/23/2020 21:32,,8623,CC BY-SA 4.0 17300,3950,0,"Following [Janzing and Wocjan](https://theoryofcomputing.org/articles/v003a004/v003a004.pdf), and noting that the adjacency matrix $A$ of the Cayley graph is sparse and hermitian we can perform Hamiltonian simulation on $U=e^{-iAt}$. We perform phase estimation on the starting position $\vert j\rangle$, to sample a bunch of $\lambda$'s from the spectral decomposition of $A\vert j\rangle$. Raising these $\lambda$'s to the $m^{th}$ power lets us estimate $\langle j\vert A^m\vert j\rangle$. But this is precisely the probability of starting at $j$, walking $m$ steps, and ending back at $j$.",7/24/2020 0:07,,2927,CC BY-SA 4.0 17301,13016,0,"for the first sentence, that you will use filters but you also need attenuators in the process and about the second I meant the different types of filters.",7/24/2020 5:01,,12624,CC BY-SA 4.0 17302,13036,0,"I don't think that with this method you can obtain the superposition I need on the state $|\psi\rangle$, maybe you can prove that I'm wrong.",7/24/2020 7:13,,12731,CC BY-SA 4.0 17303,13036,0,"I guess that I have to use a combination of Hadamard and $\sigma_x$, but I don't know how to do that efficiently.",7/24/2020 7:17,,12731,CC BY-SA 4.0 17304,13033,1,You have to use the initialize() function. Look at this post: https://quantumcomputing.stackexchange.com/questions/1413/how-to-create-an-arbitrary-state-in-qiskit-for-a-local-qasm-simulator,7/24/2020 7:19,,5551,CC BY-SA 4.0 17305,13033,0,Thank you! What if I wanted to use only gates (even if it is not necessary since `initialize()` exists)? Is there a rule to prepare this kind of states (like for example the combo Hadamard on first qubit+ CNOT for Bell basis in bipartite case)?,7/24/2020 7:27,,12731,CC BY-SA 4.0 17306,13033,1,"I am not aware of a general rule. Specific states may have ultra-optimized circuits. The initialize() function is based on a nice algorithm (which is not very recent, and I would like to know if there are even better ones). Note: in your example the $|1011010\rangle$ state appears twice.",7/24/2020 7:40,,5551,CC BY-SA 4.0 17307,13033,0,"Thank you again, I've edited the question, now it should be correct.",7/24/2020 7:47,,12731,CC BY-SA 4.0 17308,5002,0,"I would be extremely grateful if you could elaborate on the logic you use to build the circuit on quirk. I am in the same situation i.e. I need to find the gate decomposition of a specific matrix. Instead of creating a redundant question, I figured if you could briefly explain what logical step to use to achieve that result in quirk it would be of help.",7/24/2020 8:05,,11551,CC BY-SA 4.0 17309,13033,3,"Did you look at this question: https://quantumcomputing.stackexchange.com/questions/13024/circuit-for-implementing-steanes-code-for-quantum-error-correction? It gives the theory, although not the specific qiskit implementation.",7/24/2020 8:27,,1837,CC BY-SA 4.0 17310,13033,0,"Yes, but I suspect that this is slightly different from what I want to do. Furthermore, I knew that stabilizers are involved in the creation of graph (and cluster, of course) states and I am not 100% sure that this is the case of the state I need to prepare. I began about a month ago to study these topics and I don't have enough experience yet in how to properly classificate states.",7/24/2020 9:48,,12731,CC BY-SA 4.0 17311,12694,0,"Thank you! Indeed, I'm familiar with some saturating examples for this side of the bound (though I think there is a typo in its statement in the first sentence). Though it might perhaps also be interesting to find necessary conditions for saturating this side of the bound. Ironically, there's a qutrit example where both states have the same eigenvalues (equivalently, are unitarily equivalent) that saturates this side of the bound, indicating that the qubit condition in the main post does not generalize.",7/24/2020 11:52,,12482,CC BY-SA 4.0 17312,13038,2,"Ah, I should have known - the symmetric or the antisymmetric projector are *always* an example!",7/24/2020 15:52,,491,CC BY-SA 4.0 17314,13037,0,"Very clear, but I don't understand the part about the probability of the outcome. I mean, on the three ancillary qubits you have two Hadamards thus, provided that $H\cdot H=I$, where $I$ is the identity, you should get $|0\rangle$ with probability 1, or am I missing something?",7/24/2020 16:58,,12731,CC BY-SA 4.0 17315,13037,1,"@HubOne, There is no place where we have $H \cdot H$, we always have control gates in the middle of Hadamards in this circuit. The probabilities can be seen from the link that I have shared for the equivalent circuit. Also, the probabilities can be obtained by calculating the state before, for example, the first measurement.",7/24/2020 17:17,,9459,CC BY-SA 4.0 17316,13040,0,"What are the normalization factors on $q_1, q_2$? Are $|0 \rangle, |1\rangle$ of equal probability or...?",7/24/2020 22:59,,8343,CC BY-SA 4.0 17317,13040,0,Yes of equal probability. Have updated the question.,7/25/2020 6:02,,6297,CC BY-SA 4.0 17319,13040,1,"Take two possible different choices to your a coefficients, and assume a unitary exists that implements your desired transformation for those elements. By linearity you now know how it works for all input states. Does this coincide with what you want? (I assume not)",7/25/2020 6:46,,1837,CC BY-SA 4.0 17321,13040,0,"Yes it does, but trying to figure out a unitary that doesn't depend on the value of $a_3$",7/25/2020 7:31,,6297,CC BY-SA 4.0 17322,13037,0,"Of course, by simulating your circuit you're totally right, but I am still thinking I am missing something about the probabilistic part of your answer. I naively (and wrongly) think that, since the Hadamards are acting only on the control and the CNOT leaves unchanged the control, on that bit the CNOT acted like $I$ and thus we had $H\cdot H$. Can you show me why am I wrong?",7/25/2020 8:57,,12731,CC BY-SA 4.0 17323,13037,1,"@HubOne, let me try to explain with a simpler circuit. Can you find the state before the measurement of this two-qubit [circuit](https://algassert.com/quirk#circuit={%22cols%22:[[%22H%22],[%22%E2%80%A2%22,%22X%22],[%22H%22],[%22Measure%22]]})? What is the probability of measuring $|0\rangle$ state? CNOT is a two qubit gate and it changes the state of both qubits. For example, if after CNOT we created an entangled state, that already means that the state of both qubits is changed (the control qubit's state inclusive...it will have some correlation with the target qubit).",7/25/2020 9:19,,9459,CC BY-SA 4.0 17324,13037,0,"In some cases, CNOT doesn't change the state of the control qubit, but it is not the general behavior of the CNOT gate.",7/25/2020 9:24,,9459,CC BY-SA 4.0 17325,13037,1,"Is the state before the measurement $\frac{1}{\sqrt{2}}(|+\rangle |0\rangle + |-\rangle |1\rangle)$? However, I can see the problem now, it totally makes sense. Thank you",7/25/2020 9:32,,12731,CC BY-SA 4.0 17326,13037,0,"@HubOne, you're welcome :). You are right. One question: can I change the title of your question to ""How to create the logical $|0_L \rangle$ state for the Steane's 7-qubit code""?",7/25/2020 9:37,,9459,CC BY-SA 4.0 17327,13037,1,No problem :) you can change the title,7/25/2020 9:39,,12731,CC BY-SA 4.0 17329,12360,0,can anyone send code for real device like ibmq_vigo,7/25/2020 9:47,,12758,CC BY-SA 4.0 17330,12360,0,Like the actual code you will use to send a quantum circuit to the device using Qiskit?,7/25/2020 11:34,,9887,CC BY-SA 4.0 17331,12993,0,"Thanks, Lena. I think this answer makes it clear that this feature I am asking for is NOT implemented yet.",7/26/2020 0:13,,2895,CC BY-SA 4.0 17332,12988,0,"I've just checked the link and it works for me... Maybe it was just a bug that they fixed? In any case, I've mentioned it in their Slack Channel",7/26/2020 11:48,,23,CC BY-SA 4.0 17334,12963,0,I gave you the bounty because your explanations was simple so thank you,7/26/2020 16:43,,2752,CC BY-SA 4.0 17336,13049,2,"I think it's because it's a purely classical operation. You can use regular logic to read the value of the first register and output the state $\theta_i$ on the second register, assuming you know classically $\theta_i$ (*i.e.* $f(i)$ here).",7/26/2020 18:51,,55,CC BY-SA 4.0 17337,11354,0,please do not ask more than one question per post,7/26/2020 18:58,,55,CC BY-SA 4.0 17338,13051,0,related https://quantumcomputing.stackexchange.com/q/11354/55,7/26/2020 18:59,,55,CC BY-SA 4.0 17339,11355,0,"@WilliamYang, I did a mistake, it is corrected now. In the previous version of the answer, I didn't calculate $\theta$, there was a sign ambiguity that comes from the arccosine function that I haven't taken into account.",7/26/2020 18:59,,9459,CC BY-SA 4.0 17340,11356,0,"Martin, actually I realized that I had a mistake in my calculations in this [answer](https://quantumcomputing.stackexchange.com/a/11355/9459). There was a sign ambiguity that comes from the arccosine function that I haven't taken into account. I have corrected my answer. So, if I am right, then the circuit mentioned in this answer doesn't calculate the desired relative phase.",7/26/2020 19:07,,9459,CC BY-SA 4.0 17341,12234,0,It's not quite clear how it's equivalent to the question statement.,7/26/2020 19:29,,5870,CC BY-SA 4.0 17343,12234,0,@DanyloY I added some more detail. Makes more sense now?,7/26/2020 20:00,,55,CC BY-SA 4.0 17344,13053,0,"yes, $|\pm \rangle$ basis measurement will give information about the relative phase, but one more procedure is needed in order to gain full information about the phase as was described in this [answer](https://quantumcomputing.stackexchange.com/a/13055/9459).",7/26/2020 20:40,,9459,CC BY-SA 4.0 17345,13053,1,"@DavitKhachatryan of course, I amended the sentence, thanks",7/26/2020 20:49,,55,CC BY-SA 4.0 17346,12234,0,"The idea is clear, though the details look a little bit messed up. The common vectorization formula is $\operatorname{vec}(ABC) = (C^T \otimes A)\operatorname{vec}(B)$. Also note that $\sigma_y^T = -\sigma_y$.",7/26/2020 21:23,,5870,CC BY-SA 4.0 17347,13049,0,"@glS , Thanks for this 👍👍",7/27/2020 5:51,,12769,CC BY-SA 4.0 17348,13049,0,Lets indeed assume that θi is easy to known. My understanding is that now we wish to put this value in the register. How can this be done efficiently? Is there an easy way to load a value into a register?,7/27/2020 5:59,,12769,CC BY-SA 4.0 17349,13046,0,"Does the error happens when you click create for the Q# project, or for the C# project (or both). Also, what version of Visual Studio are you using?",7/27/2020 6:07,,2918,CC BY-SA 4.0 17350,11356,0,"With a slight adjustment, the circuit will work. We can prepare the same state on two qubits and apply two different experiments described in the [answer](https://quantumcomputing.stackexchange.com/a/11355/9459) at the same time (or separately on a single qubit).",7/27/2020 6:58,,9459,CC BY-SA 4.0 17351,11356,1,@DavitKhachatryan: I think that the circuit work correcly but only for phases between $0$ and $\pi$ as these values are returned by arccos.,7/27/2020 7:19,,9006,CC BY-SA 4.0 17352,11356,1,"yes they work correctly for that values, but not for the relative phases between $\pi$ and $2\pi$.",7/27/2020 7:21,,9459,CC BY-SA 4.0 17353,12234,0,"@DanyloY indeed, going carefully over the steps there were a few more formal steps required. I guess one can state the result concisely as (1) thinking of the statement as a map acting on a state, the $\sigma_i$ are understood as Kraus ops (2) switching in the natural representation it becomes a question of what is $\sum_a A_a\otimes A_a^*$ (3) the Choi of $A\otimes A^*$ is $\mathrm{vec}(A)\mathrm{vec}(A)^\dagger$ (4) the latter is the identity if the vectorised ops are a basis. I have to say though, I think it's much easier to think componentwise here",7/27/2020 7:33,,55,CC BY-SA 4.0 17354,12234,0,"regarding the ""vectorisation formula"", I gues it depends on the convention? I'm simply using $\mathrm{vec}(A)_{12}=A_{12}$, thus $\mathrm{vec}(ABC)_{12}=(ABC)_{12}=A_{13}B_{34}C_{42}=[(A\otimes C^T)B]_{12}$. I'm not sure what is the point of your pointing out $\sigma_y^T=-\sigma_y$.",7/27/2020 7:37,,55,CC BY-SA 4.0 17355,13049,0,the same way you would do it classically. You can use (the quantum equivalent of) a classical circuit taking as input $i$ and producing $\theta_i$.,7/27/2020 8:43,,55,CC BY-SA 4.0 17356,12999,0,"In the thread that was mentioned in the question, there was a mistake in this [answer](https://quantumcomputing.stackexchange.com/a/11355/9459), that is corrected now.",7/27/2020 11:27,,9459,CC BY-SA 4.0 17357,10047,0,I don’t understand how this question is opinion based. Either human brains are quantum computers or they are not. Where is the room for opinion? Can anyone explain?,7/27/2020 12:48,,1355,CC BY-SA 4.0 17358,12973,0,Thanks for the answer but I wonder how the 2D matrix of the images will be encoded to quantum computer? Also confused about step 3 where it states to apply QFT to the last register. What the last register is it referring to?,7/27/2020 20:45,,12709,CC BY-SA 4.0 17359,11353,0,How does one translate the sentence ' if particles 2 and 3 measure $|\phi^+\rangle_{23}$ then 1 and 4 go into $ |\phi^+\rangle_{14}$. How to write the code for this. Does one look for 00 on the second and third qubit and then do a X or Z or XZ in the reverse order?,7/27/2020 21:36,,6070,CC BY-SA 4.0 17360,13062,3,Please see https://www.cs.virginia.edu/~robins/The_Limits_of_Quantum_Computers.pdf here,7/28/2020 1:58,,2927,CC BY-SA 4.0 17361,13044,0,"Why do you introduce additional entanglement in steps (3) and (5)? The separable state over all of the qubits (1, 2), (3, 4), and (5, 6) will become entangled with a bell basis measurement between (2, 6) without the need for your adding additional gates.",7/28/2020 6:13,,1939,CC BY-SA 4.0 17363,13062,3,see https://cs.stackexchange.com/q/73864/26286,7/28/2020 6:57,,55,CC BY-SA 4.0 17364,13044,0,"Okay so there are just two measurements on (2,6) and (3,5). I got this, but how to do the conditioning and coding for this",7/28/2020 7:15,,6070,CC BY-SA 4.0 17366,13045,0,The Holevo's theorem and Nayak's bound deal with information retrieved from a quantum system after measurement. Whereas in the question asked the system would ultimately require n qubits to retrieve n classical bits of information from one qubit's phase. Any thoughts on this?,7/28/2020 7:45,,6297,CC BY-SA 4.0 17367,13045,0,@virattara The number of qubits used while extracting the message is irrelevant; what matters is the number of qubits the message was encoded into.,7/28/2020 8:14,,119,CC BY-SA 4.0 17370,13046,0,The error occurs only when I try to create the C# project. I use Visual Studio 2019 Community Edition (version 16.6.30320.27).,7/28/2020 19:42,,12766,CC BY-SA 4.0 17371,12212,0,"Since there are many answers now and it is a ""textbook"" question, let me ask, what did you try? Because all you need is to know the properties of the Pauli matrices and how to represent a qubit state in the Bloch representation.",7/28/2020 20:51,,1108,CC BY-SA 4.0 17373,13068,1,"I'm not sure I understand the confusion. The projector is also contractive (and non-invertible) so the proof holds. In general, as long as the input-output spaces have the same dimension then the only invertible CP-maps are unitaries (but if you relax this condition then one can have [invertible maps](https://arxiv.org/abs/quant-ph/0605041)).",7/28/2020 22:27,,1108,CC BY-SA 4.0 17375,13068,0,"But the projector is applied on both sides. So I mean the question is, could it be that the channel is contractive when we look at the entire space but not contractive if we only restrict to a subspace?",7/29/2020 7:29,,12047,CC BY-SA 4.0 17376,13068,0,"No, that is negated by noting that the projector itself is a CP-map: consider $P(\rho) = \sum\limits_{j} \Pi_{j} \rho \Pi_{j}$ and notice that it is already in a Kraus form (and hence automatically CP); although it is not TP (unless it is simply a dephasing operator). Therefore, $\left\Vert P \circ \mathcal{E} (\rho - \sigma) \right\Vert_{1} \leq \left\Vert \mathcal{E} (\rho - \sigma) \right\Vert_{1} \leq \left\Vert \rho - \sigma \right\Vert_{1} $. So, no, the projector will only ``contract'' the $1$-norm distance even more.",7/29/2020 7:46,,1108,CC BY-SA 4.0 17377,13068,0,"I understand that the projector will cause the trace distance to contract compared to the original space, but what happens when we compare $||P\circ \mathcal{E}(\rho-\sigma)||$ to $||P(\rho -\sigma)||$ not $||\rho -\sigma||$?",7/29/2020 7:51,,12047,CC BY-SA 4.0 17380,13077,1,What makes you think that there *is* an orthonormal W-state basis that spans the entire 8-dimensional Hilbert space of 3 qubits?,7/29/2020 8:09,,1837,CC BY-SA 4.0 17381,11356,1,"@DavitKhachatryan: Hi, I edited my answer. Just one question. I think we can replace $S$ with $S^\dagger$, right? Only one difference will be a sign before $i$ and switching formulas for $P'(0)$ and $P'(1)$.",7/29/2020 8:17,,9006,CC BY-SA 4.0 17384,13080,0,"Could you elaborate a bit? Inside a jupyter notebook, you could easily remove a gate from your code by removing a line such as circuit.h(0).",7/29/2020 10:16,,7853,CC BY-SA 4.0 17385,13012,0,"I've significantly revised the question to strip it down to the core answerable question, as I saw it.",7/29/2020 10:28,,124,CC BY-SA 4.0 17386,13077,0,"@DaftWullie , you are right. I have no idea about whether such states exist or not. It's just that the paper I've cited has mentioned that there is an orthogonal w-basis for 3 qubits.",7/29/2020 13:23,,2403,CC BY-SA 4.0 17387,13077,1,So it does. It even states the basis states in equations 15-22. So what's the problem?,7/29/2020 13:29,,1837,CC BY-SA 4.0 17388,13077,0,"Because in this link: https://en.wikipedia.org/wiki/Matrix_product_state#W_state"" it states as the definition of w-state, ""..the superposition of all the computational basis states of Hamming weight one."". But as you can see, the states they have constructed in that, do not have hamming weight of 1.",7/29/2020 13:34,,2403,CC BY-SA 4.0 17389,13077,1,That's the difference between *the* W-state and the W-state *class* of states.,7/29/2020 13:35,,1837,CC BY-SA 4.0 17390,13077,0,"Ah, I was not aware of this difference. Thanks! Anyways, they should still be orthogonal to each other, right. I have noticed in those states that = .6667, not 0, for theta = 54.7356 degrees and phi = 45 degrees. Is that acceptable?",7/29/2020 13:40,,2403,CC BY-SA 4.0 17391,13077,1,"That depends what you want. Technically, a basis does not have to comprise orthogonal states. But we get so used to using orthonormal bases that it's easy to make errors when calculating with other bases.",7/29/2020 13:43,,1837,CC BY-SA 4.0 17392,13077,0,"You are right, thanks a lot, @DaftWullie !",7/29/2020 13:46,,2403,CC BY-SA 4.0 17393,13080,0,Yes! That is exactly what I wanted to say. Thank you,7/29/2020 14:11,,12803,CC BY-SA 4.0 17394,13087,0,Thank you very much @Frank. It helps a lot for beginners like me.,7/29/2020 14:18,,12803,CC BY-SA 4.0 17395,13012,0,"@NieldeBeaudrap no problem, appreciated it.",7/29/2020 14:24,,4991,CC BY-SA 4.0 17396,13084,0,"I take it that, as @DaftWullie stated, the PT of $\frac{n-1}{n}|W_{n-1}\rangle\langle W_{n-1}|+\frac{1}{n}|00...0\rangle\langle00...0|$ will yield negative eigenvalues?",7/29/2020 15:15,,4991,CC BY-SA 4.0 17399,13094,0,"In the error map, the average error for C-NOT is $37\%$, isn't that a bit high, because that could lead extremely inaccurate results",7/29/2020 19:45,,6070,CC BY-SA 4.0 17400,13084,0,"The 'if and only if' condition that he mentions holds only two-qubit states, so we should consider whether $\rho = \tfrac{2}{3} \lvert \Psi^+ \rangle \!\langle \Psi^+ \rvert + \tfrac{1}{3} \lvert 00 \rangle\!\langle 00 \rvert$ has a positive partial transpose. From the expansion of $\rho$ that I give in the standard basis, we see that it's partial transpose (on either qubit) is $\tfrac{1}{3}( \lvert 10 \rangle\!\langle 10 \rvert + \lvert 00 \rangle\!\langle 11 \rvert + \lvert 11 \rangle\!\langle 00 \rvert + \lvert 00 \rangle\!\langle 00 \rvert )$, which has eigenvalues $\pm \tfrac{1}{3}$.",7/29/2020 19:50,,124,CC BY-SA 4.0 17401,13094,0,"Yeah it's pretty high IMO, for instance my circuit for Melbourne has around 42 CNOTs and the results are completely rubbish, while for Johannesburg 70 CNOTs were producing pretty decent results (the error actually went up yesterday so they're back to being messy).",7/29/2020 19:53,,12778,CC BY-SA 4.0 17402,13094,0,"The C-NOT that is counted, is the number that is shown in the transpiled circuit of the Melbourne hardware or the original circuit that we build. Because my original circuit has 7 C-NOT and 2 C-Z,, but in the transpiled version there are 21-CNOT and quite a frew U gates",7/29/2020 20:03,,6070,CC BY-SA 4.0 17403,13094,0,"Well it's both. The 7 CNOT and 2CZ version of your circuit assumes all your qubits are connected to one another (i.e. the QASM simulator). In reality, they're usually connected in pairs or trios, meaning if you want to perform a CNOT between two unconnected qubits, you have to perform several SWAPs in order to simulate a connection between them. That's part of the transpiler's job, it maps your circuit to the backend's topology by adding CNOTs (SWAPS).",7/29/2020 20:17,,12778,CC BY-SA 4.0 17405,13096,0,I'm not aware of any 'standard' for choosing a channel over another. May depend on your specific scenario. Depolarizing channel is usually chosen as it is sort of the 'worst' that can happen to a travelling qubit.,7/30/2020 2:39,,2403,CC BY-SA 4.0 17406,13096,0,what do you mean that: 'worst' that can happen to a travelling qubit,7/30/2020 2:41,,11765,CC BY-SA 4.0 17407,13096,0,"Consider what happens in a depolarizing channel. There is a probability of bit-flip, phase-flip and both bit and phase flilp in a depolarizing channel. So it's sort of the worst case scenario. You can find more here: http://www.theory.caltech.edu/people/preskill/ph219/chap3_15.pdf",7/30/2020 2:54,,2403,CC BY-SA 4.0 17408,13096,0,"http://epubs.surrey.ac.uk/849158/1/__homes.surrey.ac.uk_home_.System_Desktop_08423050_Duality%20of%20Quantum%20and%20Classical%20Error%20Correction%20Codes-%20Design%20Principles%20and%20Examples.pdf in this page also mentioned the worst scenario, but is that neccessary to apply 3/p for X,Y,Z Error?",7/30/2020 3:02,,11765,CC BY-SA 4.0 17409,13096,0,"I mean is that mean: only 3/p for X,Y,Z error called the depolarizing channel(because it told me that in the link i send), if so , why the circumstance when 3/p for X,Y,Z error is the worst case, but not other possibility for X,y,Z error?",7/30/2020 3:04,,11765,CC BY-SA 4.0 17410,13096,0,"Assuming you've meant 'p/3' instead of '3/p', this just means, with probability (1-p), no error is occurring to the qubit, and then remaining probability, p, is being equally distributed to the X, Y, Z errors.",7/30/2020 3:26,,2403,CC BY-SA 4.0 17411,13096,0,"so, I just want to ask why ""equally distributed to the X, Y, Z errors"" is the worst case, but not ""not-equal"" cases?",7/30/2020 4:03,,11765,CC BY-SA 4.0 17412,13094,0,"Let me know if you have any more questions, if not please mark the question as answered. Good luck!",7/30/2020 5:02,,12778,CC BY-SA 4.0 17413,13094,0,How does one get to operate on a Johannesburg?,7/30/2020 5:14,,6070,CC BY-SA 4.0 17414,13045,0,"So that means if the message encoded isn't in an orthogonal state, there's no way to retrieve information safely at the receiver. This further means a receiver who doesn't has any information of the quantum state received can't convert a non-orthogonal state to orthogonal, even though he increases the Hilbert space. He can only do so if the transmitter provides him with adequate information of how he prepared the state in the first place and that would mean transferring information indirectly thus defeating the purpose of efficient communication.",7/30/2020 8:17,,6297,CC BY-SA 4.0 17415,13096,0,"The 'worst-case' scenario is actually a little different. If you have Kraus operators $\sqrt{\frac{p}{3}}(X, Y, Z)$ and $\sqrt{1-p}I$, you get the maximally mixed state for $p = \frac{3}{4}$.",7/30/2020 8:25,,8141,CC BY-SA 4.0 17416,11356,0,"Hi Martin, yes we can replace $S$ with $S^{\dagger}$ and I think it is a good suggestion because in that case $P'(0) - P'(1) = \langle Y \rangle$ (as can be seen from this [answer](https://quantumcomputing.stackexchange.com/a/11789/9459)). Thanks, I will edit the answers accordingly (changing $S$ to $S^\dagger$).",7/30/2020 8:25,,9459,CC BY-SA 4.0 17417,12804,0,Interesting approach. I tried it for 10 qubits. My first mean turned out to be close to 0 (0.0005) so I flipped the sign of the larges amplitude (|0>). This gave me a new mean ~ 0.001. Unfortunately with a large number of measurements (100k) I only got the sign right for ~80% of the relevant amplitudes (larger than 0.001). This is due to the intrinsic randomness of measurements.,7/30/2020 9:00,,7759,CC BY-SA 4.0 17418,13101,0,What if $\rho_{AB}$ is pure state density operator?,7/30/2020 9:56,,10368,CC BY-SA 4.0 17419,13101,0,Still no. Apply any single-qubit unitaries to the second case. The reduced density matrices don't change.,7/30/2020 9:57,,1837,CC BY-SA 4.0 17420,13016,1,"Hello. Thank you for your time. However I don't think all this really answer the question in the end. As far as I understood your answer, you mainly told me that with filters we would need to correct the distortion afterwards. But we can also design the signal before taking in account the distortion that would occur after. In the end I am not sure to get why we really need to use dissipative mechanism to kill the noise at qubit frequencies. I still don't see why non dissipative filters wouldn't do the job.",7/30/2020 9:57,,5008,CC BY-SA 4.0 17421,12977,0,Sorry if I insist but I am quite new to the field. Could you suggest how to implement the shift operator T you mentioned above?,7/30/2020 14:10,,11551,CC BY-SA 4.0 17422,13085,1,You'd probably be interested in [this article](https://en.wikipedia.org/wiki/Negative_probability).,7/30/2020 15:35,,12817,CC BY-SA 4.0 17423,13108,1,"Hey @dhjtricks! Welcome to the community. To clarify, are you interested in QFT or QFT inverse? Shor's and QPE both use QFT inverse, an important clarification. The exact transformation is described here: https://en.wikipedia.org/wiki/Quantum_Fourier_transform#Definition",7/30/2020 17:29,,8343,CC BY-SA 4.0 17424,13094,0,"Unfortunately you need to have a provider that has access to certain computers. In my case a group at my university provides me this access, i am not sure how you would get it otherwise. Maybe check out the [qiskit advocates](https://qiskit.org/advocates/) program, but i couldn't find out if they actually provide you access to more computers.",7/30/2020 17:56,,12778,CC BY-SA 4.0 17425,13108,0,"@C.Kang Thanks for the welcome! I'm interested in both actually. I've looked over the QFT wikipedia page and understand what it is. I'd just like to know if there is some intuitive way to think about it, similar to how one might think (informally) about the Hadamard gate as giving the qubit equal chance of being one basis state or the other when applied to |0> or |1>.",7/30/2020 18:40,,12723,CC BY-SA 4.0 17426,13108,0,"Super cool! I think the question will really depend on the style of the answerer. I think a core distinction is that quantum operations really can't be thought of having clear classical analogues - while Hadamard certainly does put $ |0 \rangle$ into $|+\rangle$, the concept of the $|-\rangle$ state isn't intuitive for classical programmers. Does that make sense, or are we thinking of intuition to different backgrounds? :- )",7/30/2020 19:58,,8343,CC BY-SA 4.0 17428,13108,1,@C.Kang You make a good point. I think I was being a bit too liberal with my use of the word 'intuition'. Perhaps I should clarify myself. Is there an analogue for the QFT in a similar vain to how I described the Hadamard gate?,7/30/2020 20:25,,12723,CC BY-SA 4.0 17429,12842,0,i.e. in your example you could write `CG(*qubits)`,7/30/2020 21:35,,189,CC BY-SA 4.0 17432,11356,0,"@DavitKhachatryan: Thanks. So, in the end to have a complete knowledge of the state, we need to do measurement in three bases - computational (z), Hadamard (x) and circular (y). Effectivelly, we did state tomography.",7/31/2020 7:05,,9006,CC BY-SA 4.0 17433,11356,1,"Martin, yes we did QST. BTW I was trying to avoid that :). Nevertheless, if for each expectation value we need to run let say $1000$ experiments for the precision, then the overall number of experiments will be $N = 3000$, but I think with this technique for the same precision $2000 < N \le 3000$ experiments will be needed. When the phase is near to $0$ we can execute QST, otherwise, we will do fewer experiments in order to estimate only the sign of the phase.",7/31/2020 7:19,,9459,CC BY-SA 4.0 17434,11356,1,"Actually, there are some points (caveats) that should be proved to claim that this actually gives an advantage. One caveat is that $\langle Y \rangle$ gives not only info about the sign of the phase but also about the phase (with arcsine function) and I guess it might improve the precision of the estimated phase.",7/31/2020 8:06,,9459,CC BY-SA 4.0 17435,13117,0,"I think the question was how to perform this the other way around - rather than calculating the expectation values for these operators, I interpreted the question as 'if I have these probabilities/expectation values, how do I calculate/reconstruct $\rho$'?",7/31/2020 10:39,,8141,CC BY-SA 4.0 17436,12804,0,That sounds very interesting. Did you write a program for this? I would love to play around with the code.,7/31/2020 10:46,,8757,CC BY-SA 4.0 17437,13117,0,@JSdJ probably you are right.,7/31/2020 11:42,,9459,CC BY-SA 4.0 17439,13119,2,"The expression inside the square brackets is just a CNOT from A to B. It is usually considered to be an elementary gate, so it's representation is just itself.",7/31/2020 12:49,,12541,CC BY-SA 4.0 17441,13117,1,Thank you @DavitKhachatryan,7/31/2020 16:49,,10368,CC BY-SA 4.0 17442,9192,0,"To calculate $\langle X \otimes X \rangle$, can't we apply $H$ i.e. hadamard gate on both the qubits?",7/31/2020 17:30,,10368,CC BY-SA 4.0 17443,13124,0,"Afaik we have no `\ket`, but we have `|` and `\rangle`: $|\alpha \rangle$.",7/31/2020 18:33,,27,CC BY-SA 4.0 17445,13123,3,Does the [partial trace](https://en.wikipedia.org/wiki/Partial_trace#Partial_trace_as_a_quantum_operation) answer what you're looking for?,8/1/2020 1:47,,1108,CC BY-SA 4.0 17446,13119,0,"I guess the ""key"" observation is that $| 1 \rangle \langle 0 |_{B} + | 0 \rangle \langle 1 |_{B} = \sigma^x_{B}$",8/1/2020 1:58,,1108,CC BY-SA 4.0 17447,13124,0,Thanks for the edit.,8/1/2020 3:58,,12826,CC BY-SA 4.0 17448,13128,0,I actually meant to ask if U needs to be Hermitian(not idempotent) also to make the generalization. Sorry for the mistake.,8/1/2020 5:03,,12826,CC BY-SA 4.0 17449,13128,0,@RabinsWosti I see. I'm updating my answer now to clarify this.,8/1/2020 5:14,,1108,CC BY-SA 4.0 17450,13124,0,"@RabinsWosti No problem, and welcome to QCSE.",8/1/2020 5:40,,8623,CC BY-SA 4.0 17451,13132,0,An observation that might be helpful: any arbitrary controlled-U gate on two qubits can be written as: $\text{controlled-}U = |0 \rangle \langle 0 | \otimes \mathbb{I} + |1 \rangle \langle 1 | \otimes U$. But that doesn't automatically tell us how to express the full controlled-U gate in terms of elementary gates...but I'd start by writing U in terms of basic gates and then go from there.,8/1/2020 5:51,,1108,CC BY-SA 4.0 17452,13117,0,@Omkar you are welcome. I think I misunderstood the question and this is not a relevant answer. Somebody even downvoted the answer...So I guess I should delete this post.,8/1/2020 9:16,,9459,CC BY-SA 4.0 17454,9694,0,"@ChrisGranade There's a sign error in your Taylor expansion. The Taylor series for the exponential function gives $e^{i Z t} = \sum_{k = 0}^{\infty} \frac{(iZt)^k}{k!} = 𝟙 + iZt - \frac12 Z^2 t^2 \cdots$, ultimately resulting in $e^{iZt}=𝟙\cos(t)+iZ \sin(t)$.",8/1/2020 9:35,,8623,CC BY-SA 4.0 17458,13108,1,"@dhjtricks in regards to your ""intuitive description"" of the Hadamard hate, the QFT works in exactly the same way: if gives equiprobable outputs when the input is an element of the computational basis.",8/1/2020 10:35,,55,CC BY-SA 4.0 17461,13076,0,"No my question is slightly different. I ask for a prove that x_1 qubit can be in any state, and qft is still equivalent to walsh.",8/1/2020 11:39,,12796,CC BY-SA 4.0 17462,13083,0,"can you add the definition of $\chi$-matrix you are going by? Or if you are just asking what is the definition of $\chi$-matrix, why doesn't https://quantumcomputing.stackexchange.com/a/11814/55 answer it?",8/1/2020 11:39,,55,CC BY-SA 4.0 17463,13117,0,I found it helpful @DavitKhachatryan. So i don't think you should delete this answer.,8/1/2020 13:45,,10368,CC BY-SA 4.0 17464,13117,0,"@Omkar, ok, then I will keep the answer :)",8/1/2020 14:13,,9459,CC BY-SA 4.0 17466,13138,0,"what you mean with ""non-local CNOT gate""? It's just a normal CNOT",8/1/2020 18:25,,55,CC BY-SA 4.0 17468,13138,0,"Yes, and a normal CNOT gate is non-local. It is used frequently to introduce non-local correlations.",8/1/2020 18:35,,4991,CC BY-SA 4.0 17469,13123,1,"are you asking ""*how do I get the state of an individual qubit?*"" or whether there is an algorithm to determine whether ""a qubit state is entangled""? These are very different questions",8/1/2020 18:35,,55,CC BY-SA 4.0 17470,13142,0,"If the environment/noise is approximately constant, then you can do [quantum process tomography](https://en.wikipedia.org/wiki/Quantum_tomography#Quantum_process_tomography) to figure out the dynamics and then tailor your error correcting code accordingly. For example, if by process tomography you know that dephasing noise is the dominant source of decoherence in your system, then you can use a code optimized for that.",8/2/2020 9:09,,1108,CC BY-SA 4.0 17471,13143,0,Can you specify what you mean by a generalised way?,8/2/2020 12:49,,8757,CC BY-SA 4.0 17472,13143,0,"If control qubits are 1st,2nd and target qubit is 4th then how I can make toffoli gate in matrix form?",8/2/2020 12:51,,10028,CC BY-SA 4.0 17473,13076,0,"*""This should be true because none of the controlled R gates are applied""* ***is*** a mathematical proof (if you replace ""should be"" by ""is"").",8/2/2020 12:58,,491,CC BY-SA 4.0 17474,9694,0,"Thanks for pointing that out, @JonathanTrousdale. I'll admit I am pretty bad at keeping track of minus signs... in any case, would you like to edit my answer, then, so that you get the karma for that fix?",8/2/2020 17:33,,1978,CC BY-SA 4.0 17475,12783,0,Just a remark that if $\Phi_0$ is EB then you must have $I_C(\Phi_1)=0$ and so you already have the inequality $I_C(\Phi_0\otimes \Phi_1)\geq I_C(\Phi_1)$. Perhaps you can derive a contradiction by supposing the strict inequality holds?,8/2/2020 18:27,,11793,CC BY-SA 4.0 17476,13146,1,"Very well explained, thank you!",8/2/2020 19:00,user12136,,CC BY-SA 4.0 17477,13123,0,@glS Definitely the former. I just thought it might involve the latter.,8/2/2020 19:27,,12723,CC BY-SA 4.0 17478,9694,0,@ChrisGranade No problem. I'm not one to turn down good karma.,8/2/2020 19:31,,8623,CC BY-SA 4.0 17480,6004,0,Representing this using Recursion would be so much easier,8/2/2020 21:11,,8757,CC BY-SA 4.0 17483,9978,2,Does this answer your question? [How can Grover's operator be represented as a rotation matrix?](https://quantumcomputing.stackexchange.com/questions/5293/how-can-grovers-operator-be-represented-as-a-rotation-matrix),8/3/2020 5:56,,55,CC BY-SA 4.0 17484,13151,0,This table about state preparation. I'm interested in matrix inversion algorithms.,8/3/2020 8:49,,12804,CC BY-SA 4.0 17485,13142,0,"As a small note, the idea of the depolarizing channel is that $p_{x} = p_{y} = p_{z} (= \frac{p}{3})$, so its a Pauli channel where the probabilities for an $X$, $Y$ and $Z$ flip are all equal (and often taken as $\frac{p}{3}$).",8/3/2020 9:46,,8141,CC BY-SA 4.0 17487,13131,0,"I don't have time to write a proper answer right now on the entire question, but at least there used to be a wonderful qiskit tutorial notebook on QST (although I can't find it anymore). I'll try to answer later if there is no answer yet.",8/3/2020 11:17,,8141,CC BY-SA 4.0 17488,13131,0,"The $3^{n}$ bound is not a strict bound; in principle you could do with $4^{n}$ state populations (the $3^{n}$ operators of course give $6^{n}$ states) when you use a SIC-POVM - but in practice, it's just easier to use the $3^{n}$ Pauli operators.",8/3/2020 11:19,,8141,CC BY-SA 4.0 17489,13124,0,"you can use `\ket`, you just need to include `$\newcommand{\ket}[1]{\lvert #1\rangle}$` to the beginning of the post",8/3/2020 12:07,,55,CC BY-SA 4.0 17490,13126,0,you can include math in the post using mathjax. E.g. `$a |0\rangle + b|1\rangle$` renders as $a \lvert 0\rangle+b \lvert 1\rangle$,8/3/2020 12:09,,55,CC BY-SA 4.0 17491,13143,0,"are you asking how to find the matrix representation of a Toffoli between an arbitrary triple of qubits, or something else?",8/3/2020 12:19,,55,CC BY-SA 4.0 17493,13158,1,How would you check if a matrix is Pauli Product,8/3/2020 17:59,,8757,CC BY-SA 4.0 17494,10312,0,Hi Elijah - both Craig and I are developers on Cirq. Do you still have this issue?,8/3/2020 18:32,,4986,CC BY-SA 4.0 17495,13158,3,Look at the first column of the matrix. It should have exactly one non-zero entry. The row of that entry in binary tells you which qubits got Pauli X operations. Then conjugate the matrix with Hadamards and repeat the same trick to get the locations of Pauli Zs. There's a lot of leeway here as it's not nearly as expensive as the matrix multiplication step.,8/3/2020 19:08,,119,CC BY-SA 4.0 17496,13158,0,Note that you do need to check that the Paulis you inferred from the first column actually reproduce the rest of matrix.,8/3/2020 19:54,,119,CC BY-SA 4.0 17498,13158,0,"I apologize, I didnt follow the complexity analysis. Could you explain it in a more detail as how you reached $O(8^N)$ and $2N$.",8/4/2020 8:01,,8757,CC BY-SA 4.0 17501,13046,0,"I don't think this has to do with Q#, it looks more like a .NET issue",8/4/2020 12:47,,8746,CC BY-SA 4.0 17503,13158,2,"@vasjain The matrices have size 2^n by 2^n, so multiplying them naively has cost O((2^n)^3) = O(8^n). You do this O(n) times. Everything else is less expensive.",8/4/2020 13:36,,119,CC BY-SA 4.0 17505,13163,0,This type of question might be more appropriate over in the physics stack exchange. To my knowledge the Majorana representation has nothing to do with the bloch sphere.,8/4/2020 13:53,,11793,CC BY-SA 4.0 17506,13166,0,"Thanks, but I didn't mean to ask if for a fixed $\epsilon_0$ whether there exists a state that is not $\epsilon_0$-robust. Rather I meant to ask whether there exists a state which has no non-zero robustness, i.e. $ | \psi \rangle$ is entangled but $ (1-\epsilon) | \psi \rangle + \epsilon \, \mathbb{I}/d$ is separable for all $\epsilon > 0$.",8/4/2020 15:16,,9854,CC BY-SA 4.0 17507,13169,0,"Thanks! Interestingly, things seem to break down if we move to infinite dimensional Hilbert spaces [Is the set of separable quantum states closed?](https://mathoverflow.net/questions/332478/is-the-set-of-separable-quantum-states-closed)",8/4/2020 15:53,,9854,CC BY-SA 4.0 17508,13163,0,Have you seen Borel-Weil-Bott?,8/4/2020 19:51,,434,CC BY-SA 4.0 17509,13169,0,@Rammus You also can't add the identity in infinite dimensions.,8/4/2020 20:33,,491,CC BY-SA 4.0 17510,13169,0,"Yes, but one could still consider epsilon balls around the state. It seems like it is not the case though, apparently the set of entangled states is dense (w.r.t. the trace norm) in the set of quantum states on infinite dimensional bipartite systems -- [Bipartite Mixed States of Infinite-Dimensional Systems are Generically Nonseparable](https://arxiv.org/abs/quant-ph/9908028). Thanks for the help!",8/4/2020 21:56,,9854,CC BY-SA 4.0 17511,13178,0,Your answers are very helpful. Thanks!,8/5/2020 7:33,,2559,CC BY-SA 4.0 17512,10312,0,"Balint, thank you for your reply. I managed this problem by using Google Collab, where there is no such a problem.",8/5/2020 7:41,,10492,CC BY-SA 4.0 17513,13083,0,hope it's okay now!,8/5/2020 10:15,,8954,CC BY-SA 4.0 17514,13154,1,thanks a lot~~~~~,8/5/2020 13:27,,11765,CC BY-SA 4.0 17515,13140,0,Isn't it just as you've said: $n$ is a maximum? so $\chi\leq H(X)\leq n$?,8/5/2020 13:42,,1837,CC BY-SA 4.0 17516,13182,0,"Just what im looking for, thanks!",8/5/2020 13:48,,12862,CC BY-SA 4.0 17517,13182,0,Great! Could you accept the answer so others see it has been addressed?,8/5/2020 13:54,,9800,CC BY-SA 4.0 17518,13140,0,"So the reasoning is that if n is the maximum entropy of an n-qubit system, then since $\chi \le H(X)$ it must also be $\le n?$",8/5/2020 13:57,,4991,CC BY-SA 4.0 17519,13140,1,"Yes, I believe so.",8/5/2020 13:58,,1837,CC BY-SA 4.0 17520,13173,2,"Yes, π/2 (without minus) is appropriate. With this parameter it get another square root of NOT (or X). These roots are the inverse of each other. For hermitian gates such as X, both inverse roots are fine (actually 4 roots, but the remaining 2 differ slightly from these by a common factor of -1). All this also applies to controlled versions of such roots, see e.g. the [question](https://quantumcomputing.stackexchange.com/q/2469/12416) in which this is generalized.",8/5/2020 15:05,,12280,CC BY-SA 4.0 17522,13049,4,Does this answer your question? [Preparing a quantum state from a classical probability distribution](https://quantumcomputing.stackexchange.com/questions/12104/preparing-a-quantum-state-from-a-classical-probability-distribution),8/5/2020 16:01,,11793,CC BY-SA 4.0 17523,13188,1,"Honnestly, its only for ""debuging"", I am trying to understand why I am passing the wrong type in the arguments for an operation but I am failing miserably.",8/5/2020 20:06,,8746,CC BY-SA 4.0 17524,13188,0,"Yes, I can see how that would be useful. What environment are you working with, notebooks? In VS or VS Code you would get type information as part of hovering over a variable or expression.",8/5/2020 23:04,,12864,CC BY-SA 4.0 17525,2485,1,"If you already use the u3 gate, your 3-gates circuit (u1;u3;u1 or rz;u3;rz) can be simplified to a single u3 gate. The angles for it (together with the phase) can be obtained from the original unitary matrix e.g. using the function: OneQubitEulerDecomposer('U3').angles_and_phase(unitary_matrix) from qiskit.quantum_info.synthesis or calculate it yourself, e.g. according to the algorithm given in the [source code](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/quantum_info/synthesis/one_qubit_decompose.py) of the same function.",8/6/2020 4:12,,12280,CC BY-SA 4.0 17526,13193,1,"(1/2) Decoherence is not really spontaneous excitation or relaxation, it has more to do with the degrading of the relative phase of the qubit; to some extent it's the process that destroys the thing in the qubit what makes it 'quantum'. Spontaneous relaxation is also known as amplitude damping, and is a much larger problem than spontaneous excitation.",8/6/2020 8:27,,8141,CC BY-SA 4.0 17527,13193,1,"(2/2) Moreover, the noise apparent in these results is more a result of the imperfect gates rather than the degradation of the qubits themselves (which would also be apparent if they were idle). Noise stemming from imperfect gates is tricky and doesn't normally allow such a 'clean' noise model as the deph. or amp. channel. It will also greatly depend on the actual system that is being used. As a last note, if you increase the number of shots in the actual computation, this will not limit the intrinsic noise in the quantum system. It will diminish the effect of statistical noise, however.",8/6/2020 8:29,,8141,CC BY-SA 4.0 17528,13188,0,"VS code, I actually saw the hover information right after writting this",8/6/2020 12:59,,8746,CC BY-SA 4.0 17529,13190,1,"Thanks for the answer, I find this function very powerful, I just think a couple of sentences should be added to the docs so that people don't have to search for this question.",8/6/2020 13:04,,8746,CC BY-SA 4.0 17531,13168,2,An issue has been opened for this problem: https://github.com/Qiskit/qiskit-terra/issues/4770. It looks like it might be an issue with a specific matplotlib version,8/6/2020 15:07,,6180,CC BY-SA 4.0 17532,13191,0,"Thank you for your reply. I have two questions: The first is about $I(X;B)_{\sigma}$. I assume this is equivalent to $I(X:Y)$? The second is that if $I(X:Y) \le \chi(\varepsilon)$, then surely it can only be said that $\chi(\varepsilon) \le log(dim(H))$ iff $I(X:Y) = \chi(\varepsilon)$ which means that will only hold true for classical-quantum states? Or does the same hold true even when $I(X:Y) \le \chi(\varepsilon)$?",8/6/2020 16:19,,4991,CC BY-SA 4.0 17534,13191,1,"Disregard the second question, I answered it myself in my own main question XD so in other words $\chi(\varepsilon) \le log(dim(H))$ as $log(dim(H))$ is the upper bound on the entropy of $\varepsilon$, ie $H(X)$ where $X$ is the whole system?",8/6/2020 16:35,,4991,CC BY-SA 4.0 17535,13049,0,"@Connor, Thanks, really appreciate the help! :). I think the questions are similar, but still a concrete example of some sort, even for a really simple function, would probably be the best clarification. I'm also trying to work one out on my own so if I'll share if I get to something interesting.",8/6/2020 17:09,,12769,CC BY-SA 4.0 17536,13200,1,"In general, this is impossible to do via the No-Cloning Theorem, as you can't learn the probability of a measurement from a single copy of that state. May I ask more about the context to help understand your question better? Thanks!",8/6/2020 19:43,,1978,CC BY-SA 4.0 17537,13190,0,"@Jonathcraft If I may ask to help us make diagnostics more actionable: are you working within an IDE (VS or VS Code, with the QDK extension installed), or are you working in a Jupyter notebook?",8/6/2020 21:14,,12864,CC BY-SA 4.0 17538,13188,0,@Jonathcraft Cool! Was it informative or do you have any suggestion what could be made more clear there?,8/6/2020 21:16,,12864,CC BY-SA 4.0 17539,13200,0,"How does DumpRegister() work? By No-Cloning Theorem we shouldn't be able to utilize this right? In essence I would like to use DumpRegister but instead of getting visual results, I pick the one with the highest probability and utilize its index value. Context is related to the Durr Hoyer library, specifically QESA, in the last part of the algorithm we must measure the first register, and the qubit with highest probability, where each qubit represents an index, is your min... Utilizing MeasureInteger() is giving back what I believe is Little endian decoding, though this is not what I am after,",8/6/2020 21:24,,12239,CC BY-SA 4.0 17540,13200,1,"I'm assuming you mean grab the qubit with the highest probability of reading 1? If so, you could repeatedly measure the qubits and select the one with the highest proportion (though this would be probabilistic). The DumpRegister method could also work, but you'd need an external program to identify the highest probability qubit",8/7/2020 0:05,,8343,CC BY-SA 4.0 17541,13200,0,"Oh that is a nice idea actually, I could simply preserve the state of my register, and measure each qubit storing it in a list, then comparing to each other to find the highest probability. I am looking for a probabilistic outcome so I think this would work out.",8/7/2020 2:59,,12239,CC BY-SA 4.0 17542,13202,0,Are you looking for a state in superposition? Or is the assumption that the state is a basis state?,8/7/2020 4:15,,8343,CC BY-SA 4.0 17543,13200,0,Added as an answer! Hope the psuedocode helps :),8/7/2020 4:25,,8343,CC BY-SA 4.0 17544,13191,0,"@GaussStrife #1: Yes, thanks, it was a typo. Fixed it (the choice of notation is to be consistent with Wilde's book). Also, the subscript $\sigma$ is just to emphasize the state for which we're computing the mutual information. #2: Yes, the upper bound is the ""simple"" one for the entropy (which holds for many entropic quantities).",8/7/2020 5:43,,1108,CC BY-SA 4.0 17545,13199,1,"I think the easiest way is to consider the action of simple noise models like the phase damping map, which transforms the Bloch sphere to an ellipsoid along the $x$-axis; the depolarizing map which shrinks the Bloch sphere towards the origin (i.e., the maximally mixed state), etc. Then, one can understand more ""complex"" kinds of noise in terms of these ""elementary"" ones. For more details, I'll refer you to: Sec. VIIA of [Lidar's notes](https://arxiv.org/abs/1902.00967).",8/7/2020 5:55,,1108,CC BY-SA 4.0 17546,13198,2,"There are many non-unique ways to define gate fidelity, can you add a reference and the relevant details? In general, fidelity (of states) is a measure of their distinguishability: $F=1$ means that the states are identical, while $F=0$ means that a single measurement can distinguish them perfectly. Since many gate fidelities borrow the definition of state-fidelity, they tend to have a similar meaning.",8/7/2020 6:00,,1108,CC BY-SA 4.0 17547,13193,0,"@JSdJ: Thanks for expanding my answer, plese feel free to post your comments as additional answer, I would vote +1",8/7/2020 6:08,,9006,CC BY-SA 4.0 17548,13201,0,"If the two qubits are connected physically, why it should not be possible to put two qubits gate on them regardless there are other gates connected to these qubits but via another connections?",8/7/2020 6:12,,9006,CC BY-SA 4.0 17549,13193,1,"I think you already have a good answer that catches the core concepts, feel free to add my comments though!",8/7/2020 7:36,,8141,CC BY-SA 4.0 17550,13188,0,"I realised the problem was that the input was incorrect, but it helped when I checked that everything was fine. I am still getting used to the errors. The only thing that could be better is the line at which the error is (it always says line 0)",8/7/2020 7:48,,8746,CC BY-SA 4.0 17551,13190,0,I am working on VS code with the QKD extension and a python host file,8/7/2020 7:49,,8746,CC BY-SA 4.0 17552,1677,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/111532/discussion-on-question-by-daftwullie-requirements-for-achieving-a-quantum-speedu).,8/7/2020 9:36,,91,CC BY-SA 4.0 17555,13209,0,"+1 thanks. Funny I always used a kind of non-square matrix representation of a super operator $\hat P$ to do the trace-out job: $\rho_A= mat( \hat P \circ vec (\rho))$, it rather sums up amplitudes than settings things to zero...",8/7/2020 10:18,,5280,CC BY-SA 4.0 17556,13209,1,"That's certainly a useful way for computers to handle it, or if you want to deal with noisy operations e.g. via the Lindblad equation. But it's not generally the first choice for this sort of problem as converting backwards and forwards risks introducing extra work/mistakes (in my view).",8/7/2020 10:44,,1837,CC BY-SA 4.0 17559,13208,0,"related: https://quantumcomputing.stackexchange.com/a/8479/55, https://quantumcomputing.stackexchange.com/a/13149/55",8/7/2020 12:40,,55,CC BY-SA 4.0 17561,13213,3,"I'm not familiar with Q#, but from the looks of it you could change the 'PauliZ' to 'PauliX' to check if the state is an eigenstate of the X operator - that's because the Hadamard transforms the eigenstates of the Pauli Z to the Pauli X operator (and vice-versa, btw)",8/7/2020 14:57,,8141,CC BY-SA 4.0 17563,13214,0,"Wow, I didn't realise that it was that hard to test a chip. Its true that we don't have DumpMachine() in there :)",8/7/2020 17:29,,8746,CC BY-SA 4.0 17564,13196,0,Does [this paper on elliptical orbits in the bloch sphere](https://arxiv.org/pdf/quant-ph/0503208.pdf) help in anyway?,8/6/2020 16:19,,4991,CC BY-SA 4.0 17565,13196,0,"Thanks, I'll have a closer look...",8/6/2020 16:30,,5280,CC BY-SA 4.0 17566,13196,0,"... it looks to me, that the paper does not adress the fact that I trace out the system B. What do you think?",8/7/2020 9:45,,5280,CC BY-SA 4.0 17567,13196,0,"Good point. Could the unitary applied in the paper to trace the ellipse on the surface simply not be extended to both systems via taking the tensor of the individual unitary, so that it works on the individual subsystems? From Fig.1 in that paper, the wording suggests that the ellipses they achieve on both the pure and mixed state case is what is generated from a unitary on the overall 2 qubit system, and then once the trace is taken, the ellipses is on both of their bloch spheres.",8/7/2020 11:48,,4991,CC BY-SA 4.0 17568,13196,0,"it is equivalent, as pointed out here: https://quantumcomputing.stackexchange.com/a/13209/5280",8/7/2020 12:32,,5280,CC BY-SA 4.0 17569,13196,0,"but still it looks like that the ellipse is drawn in the mixed/local&non-local $k-l$ plane, s. eq. 15. So my ellipse depends somehow on this initial state. Hmm, let's try...",8/7/2020 13:25,,5280,CC BY-SA 4.0 17571,13168,1,Thank You. I changed my version of Matplotlib from 3.3.0 to 3.2.2 and it solved the problem.,8/7/2020 19:31,,12854,CC BY-SA 4.0 17572,13200,1,"@Mridul: To clarify, simulators need not obey the no-cloning theorem, making it possible to get useful diagnostics when running on a simulator. DumpRegister doesn't violate the no-cloning theorem those diagnostics are displayed directly, and not used to condition the execution of a Q# program. Put differently, a Q# program can't ever ""notice"" a call to DumpMachine or DumpRegister, such that they can be safely replaced by no-ops on machines where that's not possible.",8/7/2020 19:58,,1978,CC BY-SA 4.0 17573,13061,1,"I'm not familiar with the test, but that does sound like adiabatic evolution, yes. If adding the ""bomb"" corresponds to creating an energy different between the two states, then it makes sense that slowly ""rotating the system"" causes the state to remain in the instantaneous ground state, which I guess here would be $|0\rangle$, only when the bomb is there",8/7/2020 22:57,,55,CC BY-SA 4.0 17574,13061,0,"Ahh.. are you suggesting that the presence of the bomb ""breaks the symmetry"" between $\vert 0\rangle$ and $\vert 1\rangle$? The adiabatic theorem and the quantum-Zeno effect seem to be intimately related in ways that I've been grasping at straws over.",8/8/2020 0:23,,2927,CC BY-SA 4.0 17575,13061,0,"again, I'm not familiar with the way the situation is modelled, but it does seem like that should be the case from your description. A caveat is that, if this is the case, then ""$|0\rangle$"" would represent the *instantaneous* ground state, that is, it would represent different states at different times, which admittedly is a bit weird in this notation. I wouldn't say that adiabatic thm and zeno effect are related though. In the former case the state remains in the instantaneous gs without measurements, in the latter it remains in a fixed state due to repeated measurement",8/8/2020 0:28,,55,CC BY-SA 4.0 17576,13061,0,"admittedly, now that you mention the zeno effect, that might be another different explanation for the phenomenon. I guess one could regard the fact that the experiment continues as ""having measured that the bomb didn't go off"", in which case the state would remain in $|0\rangle$ due to repeated measurement, not the adiabatic theorem. Knowing the Hamiltonian describing the system would clarify the issue I'd say. What's the timestamp in the video where they mention this?",8/8/2020 0:29,,55,CC BY-SA 4.0 17577,13209,0,Sorry if I'm missing something but how did you arrive at the last line?,8/8/2020 0:36,,4831,CC BY-SA 4.0 17578,13061,0,"O'Donnell's lecture talks of the ""improved"" Elitzur-Vaidman tester at around [44:23](https://www.youtube.com/watch?v=8jW5ArmHLOI) or so, although he doesn't mention Hamiltonians at all.",8/8/2020 0:43,,2927,CC BY-SA 4.0 17580,13066,0,See also [this question](https://quantumcomputing.stackexchange.com/questions/5949/associating-quantum-states-with-decimal-numbers),8/8/2020 1:47,,2927,CC BY-SA 4.0 17581,13212,0,"Welcome to QCSE. Aaronson has a [proposal](https://www.quantamagazine.org/how-to-turn-a-quantum-computer-into-the-ultimate-randomness-generator-20190619/), for sampling of the kind mentioned in your linked paper. E.g. he proposes to use random sampling from a quantum circuit as a source for ""complexity-certified"" randomness. This may be useful, for example, in some cryptocurrencies. Google lectures on ""Quantum Supremacy and its Applications"".",8/8/2020 1:51,,2927,CC BY-SA 4.0 17582,12786,0,"could you indicate the exact time on the video when the professor claims ""a half-wave plate affected the path/position qubit (not the polarization qubit)""? Or a literal quote from the text under the video? (I tried to find but did not find such a statement...). It is very interesting since based on the Deutsch algorithm and the presented implementation, there are only 4 options for the location of the half-wave plates and and in none of them there is a situation to affect only on the position qubit but not on the polarization qubit ...",8/8/2020 5:07,,12280,CC BY-SA 4.0 17583,12892,0,What is the application you're interested in? Could you give more insight into the domain of alternatives that'd be of interest,8/8/2020 5:40,,8343,CC BY-SA 4.0 17584,9534,0,Which stabilizers are you thinking of? I thought many stabilizers are implemented in terms of Paulis and are relatively straightforwards,8/8/2020 5:44,,8343,CC BY-SA 4.0 17585,13209,1,"@user1936752 I evaluated the right hand side, expressing $\rho$ using the first equation. The only set of Pauli’s with non-zero trace is $I\otimes I$.",8/8/2020 7:04,,1837,CC BY-SA 4.0 17586,13209,1,Although there may be an issue with factor of 2....,8/8/2020 7:05,,1837,CC BY-SA 4.0 17587,13210,1,"Can you make your post more self-contained, please?",8/8/2020 11:27,,491,CC BY-SA 4.0 17588,13061,0,"yes from the video I would say this is a variation of the q.Zeno effect. By measuring the state when the probability of $|0\rangle$ is high, you make it (probably) collapse to $|0\rangle$, and therefore reset the rotation. If you measure frequently enough you end up freezing the state at $|0\rangle$, as it has no time to accumulate sufficient amplitude on $|1\rangle$ to be ever measured there.",8/8/2020 12:45,,55,CC BY-SA 4.0 17589,13210,0,@NorbertSchuch done,8/8/2020 13:08,,12560,CC BY-SA 4.0 17590,13222,0,"Thanks, indeed (4) seems wrong as shown by your counterexample. I'm still not quite sure where the illegal step is made though: $|\langle a| b \rangle|^2 = \langle b| \langle a| b \rangle |a\rangle $ holds, right? $$$$ If the answer is yes, then I can use $ |b \rangle |a \rangle = a_0 b_0 |0,0\rangle + a_1 b_0 |0,1\rangle + a_0 b_1 |1,0\rangle + a_1 b_1 |1,1\rangle $ to calculate $ \langle b| \langle a| = \overline{a_0 b_0} \langle 0,0| + \overline{a_1 b_0} \langle 0,1| + \overline{a_0 b_1} \langle 1,0| + \overline{a_1 b_1} \langle 1,1| $ (continued)",8/8/2020 14:10,,12643,CC BY-SA 4.0 17591,13061,0,Thanks for all your comments! This “measuring frequently enough” to keep in $\vert 0\rangle$ as in Zeno sounds very analogous to “rotating slowly enough to keep in the ground state”as in the adiabatic theorem.,8/8/2020 14:12,,2927,CC BY-SA 4.0 17592,13222,0,Calculating the product $\left( \langle b| \langle a| \right) \left( | b \rangle |a \rangle \right)$ yields my incorrect (4) but I'm not sure where the illegal step is?,8/8/2020 14:18,,12643,CC BY-SA 4.0 17594,12665,1,Your answer is correct @MartinVesely but what keisuke is trying to say is measurement can't be reversed.,8/8/2020 14:32,,8330,CC BY-SA 4.0 17595,13222,0,"Hm, I think that the $ \langle b | \langle a | b \rangle | a \rangle = \langle b | a \rangle (\overline{a_0} b_0 + \overline{a_1} b_1) = (\overline{b_0} a_0 + \overline{b_1} a_1)(\overline{a_0} b_0 + \overline{a_1} b_1) $. Then, this quantity simplifies to $ |a_0 b_0|^2 + |a_1 b_1|^2 + a_0 b_1 \overline {a_1 b_0} + a_1 b_0 \overline{a_0 b_1} $",8/8/2020 15:38,,8343,CC BY-SA 4.0 17596,13210,0,"Making screenshots is not what ""self-contained"" means.",8/8/2020 15:53,,491,CC BY-SA 4.0 17597,13210,0,"@NorbertSchuch, I apologize. I really don't know what I can do to make the question better. If you have any suggestions, I would be happy to follow them.",8/8/2020 15:58,,12560,CC BY-SA 4.0 17599,13222,0,"I agree that's what you get from $\langle b | \left( \langle a | b \rangle \right) | a \rangle$ by calculating the middle term first. But I thought bra-kets are associative so: $\left( \langle b| \otimes \langle a| \right) \left( | b \rangle | \otimes |a \rangle \right) = \left( \overline{a_0 b_0} \langle 0,0| + \overline{a_1 b_0} \langle 0,1| + \overline{a_0 b_1} \langle 1,0| + \overline{a_1 b_1} \langle 1,1| \right) \left( a_0 b_0 |0,0\rangle + a_1 b_0 |0,1\rangle + a_0 b_1 |1,0\rangle + a_1 b_1 |1,1\rangle \right)= |a_0 b_0|^2 + |a_1 b_0|^2 + |a_0 b_1|^2 + |a_1 b_1|^2$. Which is wrong.",8/8/2020 17:10,,12643,CC BY-SA 4.0 17600,13222,1,"Ooh, good q, I think it could be because $\langle 0, 1 | 1, 0 \rangle = 1$ (vs \langle 0, 1 | 0, 1 \rangle = 0$), which gives the desired coefficients",8/9/2020 4:04,,8343,CC BY-SA 4.0 17601,13230,0,"Well, Grover's already operates in $O(\sqrt{N})$, so it's doubtful that there would be an exponential speedup. I also believe Grover's is asymptotically optimal... [this paper](https://arxiv.org/pdf/0810.3647.pdf) might help. (If you want further community look over, it'd be helpful to have a description how this would yield speedups, so naming the states step-by-step could help)",8/9/2020 4:09,,8343,CC BY-SA 4.0 17602,13230,0,"Note that this is not exactly Grover's algorithm, it's an extension of Grover's algorithm. This answer is interesting: https://cstheory.stackexchange.com/a/38551/18017 It seems to allow different oracles for each step.",8/9/2020 4:33,,10110,CC BY-SA 4.0 17603,13230,0,"I think that article isn't as relevant, as it's talking about the explicit circuit construction of the marking oracle. I thought you were asking about the asymptotic runtime of Grover's with a modified oracle?",8/9/2020 4:36,,8343,CC BY-SA 4.0 17605,13230,0,"In the original Grover's algorithm the oracle is called once , then it's all about phase inversion and inversion about the mean, itetatively, and it can be proved optimal. I am talking about a modification of Grover's algorithm where at each step you use a different oracle, it seems possible to implement.",8/9/2020 5:23,,10110,CC BY-SA 4.0 17607,12665,0,"@Rishwi binnu: Yes, I agree. I also said so.",8/9/2020 5:52,,9006,CC BY-SA 4.0 17608,13230,0,"Actually I'm trying to take advantage of the fact that if N/4 elements in the database are marked , then the output is a superposition of only marked elements (can be easily verified by calculation). At later stages if the input is a superposition of K states and K/4 states are marked,  then the output is a superposition of only marked states. I am trying to decrease the number  of marked states at every steps   but making sure that the state that I am reallly/actually  looking for  x* is  always included in this set.",8/9/2020 5:55,,10110,CC BY-SA 4.0 17609,5320,0,"is there a typo in the form of $T$ here? replacing it in the previous equation you would get inside the $\sin^2$ something like $\sqrt{N/M}\sin^{-1}\sqrt{M/N}$. But here $\sin^{-1}$ denotes $\arcsin$, not $1/\sin$, I presume (unless you are approximating $\sin(\sqrt{M/N})\simeq\sqrt{M/N}$)",8/9/2020 6:17,,55,CC BY-SA 4.0 17610,13210,3,@netflix_and_physics The way it is now the person who wants to answer has to do all the work and find the relevant parts in your question. It would be better if you would just include the *relevant parts* in your posts. Just imagine someone would do the same in an answer - put a whole page as a screenshot and tell you to pick this and that equation.,8/9/2020 12:55,,491,CC BY-SA 4.0 17613,13238,0,Because measurements **with** post-selection can be non-contractive (they aren't even CP maps since they are nonlinear).,8/9/2020 21:30,,1108,CC BY-SA 4.0 17614,6798,0,"For reference, can you copy paste the answer provided? It's good to have self-contained answers",8/10/2020 3:55,,8343,CC BY-SA 4.0 17617,13212,0,"one that comes to mind is ([Huh et al. 2015](https://www.nature.com/articles/nphoton.2015.153)), in the context of boson sampling",8/10/2020 6:18,,55,CC BY-SA 4.0 17618,13240,1,But isn't trace distance non-increasing under the action of any quantum channel (whether it is unitary or not)?,8/10/2020 7:50,,12047,CC BY-SA 4.0 17619,13238,0,But aren't there fault tolerant schemes that do not even use post-selection?,8/10/2020 7:51,,12047,CC BY-SA 4.0 17624,13243,0,"just fyi, you can add links typing e.g. `[click here](http://www.google.com)`, which gives you [click here](http://www.google.com)",8/10/2020 11:12,,55,CC BY-SA 4.0 17626,13243,0,"As a small sidenote, there is another reason why only considering a subspace during reconstruction is tricky, as not (ac)counting for projections on other subspaces as valid measurement outcomes results in essentially 'lost' measurements (i.e. you performed a measurement but did not record the outcome). Reconstructing for $\rho$ will then not only disregard the information regarding these subspaces, but will also not be trace-class, meaning that the trace of the state will not be $1$.",8/10/2020 13:05,,8141,CC BY-SA 4.0 17627,13244,0,"Welcome to the QCSE! You can use mathjax markup to make the math nicer, by using '$' signs before and after the math. For more info, please check https://math.meta.stackexchange.com/questions/5020/mathjax-basic-tutorial-and-quick-reference.",8/10/2020 16:02,,8141,CC BY-SA 4.0 17629,6798,0,There is no answer to paste as it is not possible.,8/10/2020 17:08,,332,CC BY-SA 4.0 17631,12892,0,"Im particularly looking to solve decision problems mapped to combinatorial optimization problems. For example, 3-SAT or MAX-CUT",8/10/2020 17:33,,12302,CC BY-SA 4.0 17632,13238,0,@keisuke.akira There is no post-selection in error correction.,8/10/2020 18:10,,491,CC BY-SA 4.0 17633,13244,1,"I think this is a good question, and I would defer to @JSdJ for more details, but note two things: 1. It is by convention that we equate the lowest energy to the ground state $\vert 0\rangle$, much as it is by convention that we equate the classical bit ""$0$"" to 0 volts. 2. Implicitly you assume that there is an energy difference between $\vert 0\rangle$ and $\vert 1\rangle$. But not all encodes of qubits have such an asymmetry. For example qubits can be encoded in the polarization (horizontal=$\vert 0\rangle$ and verticle=$\vert 1\rangle$) of photons of light.",8/10/2020 18:46,,2927,CC BY-SA 4.0 17635,13249,0,"In the example, if we consider N=2 then the |00><00| state will be mapped to $(1-\epsilon)^2 |00><00| + \epsilon(1-\epsilon) |01><01| + \epsilon(1-\epsilon) |10><10|+\epsilon^2|11><11| $, similarly for |11><11|. summing up the terms, we get that after the channel, the trace distance is (1-2epsilon), Note that the N=1 case is contracted after the channel by (1- 2 epsilon). Thus, adding one more qubit did not exponentially suppress the contraction, it seems.",8/10/2020 19:31,,12047,CC BY-SA 4.0 17636,13249,0,"I believe in the same paper, it is shown that if one depolarizing channel contracts the trace distance by (1-p), having two parallel depolarizing channels will still contract it by (1-p). Isn't it true that the strictly contractive channel should contract all subspaces (like if we assume it is acting on a set of basis for one subspace)?",8/10/2020 19:32,,12047,CC BY-SA 4.0 17637,13240,0,"The trace gets renormalized, or at least that's how I think about it. Lets say you are given a mixed state $\rho = 0.5 |0\rangle\langle 0| + 0.5 |1\rangle\langle 1|$, this state is mixed, but if you measure it and get a 0, your state is now $\rho' = |0\rangle\langle 0|$. By measuring and applying classical corrections, we can project and then get back to a cleaner state.",8/10/2020 19:39,,3056,CC BY-SA 4.0 17638,13240,1,"But you will only get the cleaner state |0><0| with probability 1/2, so really the projective measurement maps the state to 1/2 |0><0|+1/2|1><1|. I think what you describe is probably true, however if we describe all operations by quantum channels, which cannot increase the trace distance, a more subtle argument is needed to explain why QEC works.",8/10/2020 19:45,,12047,CC BY-SA 4.0 17639,13250,0,"I'm not sure this was your point, but to ""post-select on a state"" doesn't mean you decide what state is going to come out of the apparatus. You decide what measurement basis you want to use, and then you measure one of the possible outcomes. To ""post-select"" on some outcome means to wait until you get that outcome, and then only consider what happens in those cases. This is way a post-selection process is always probabilistic, and if the probability of measuring a state is zero, the corresponding post-selection occurs with zero probability",8/10/2020 19:55,,55,CC BY-SA 4.0 17640,13250,0,"@glS in the linked answer, there is a distinction made between experimental and theoretical post-selection. I think you are referring to the experimental case, whereas in the theoretical case we assume there is an actual “post-selection operator”",8/10/2020 20:06,,12908,CC BY-SA 4.0 17641,13252,1,"There is a difference if what's executed is a simulator instead of a real device. In this case, depending on the simulator, `initialize` may set the initial state directly.",8/10/2020 20:09,,7659,CC BY-SA 4.0 17642,13250,0,"I don't think there is a real distinction, it's just a matter of what aspects of it are considered important in different communities. The associated complexity class is about what is possible when you don't take into account the ""cost"" of waiting for the post-selected state to come out, or in other words, you consider a ""magical machine"" that just outputs the result of the post-selection. It's the same idea, you are just considering different aspects of it. Regardless, in the context of teleportation that's certainly not the aspect you are interested in",8/10/2020 20:14,,55,CC BY-SA 4.0 17643,13249,0,"@Dina My argument is meant in the large N limit. Also, note that the exponent is N/2, so N=2 will indeed not help. And no, that's exactly the point: There are states which stay more orthogonal than others if you apply the same channel to every qubit. More formally, if you have a channel $$E(\rho) = (1-p)\rho + p\,I/2\ ,$$ then $E\otimes E$ is ***not*** of the form $(1-q)\rho + q\,I/4$. Why don't you do the example for, say 4 or 6 qubits? (Note that this example is entirely classical and works for probability distributions.)",8/10/2020 20:33,,491,CC BY-SA 4.0 17644,13249,0,@Dina Can you point out where this is said in said paper?,8/10/2020 20:34,,491,CC BY-SA 4.0 17645,13196,0,"so if I understand, you fix an initial state $|\psi_{AB}\rangle$ and look for the unitaries $U(t)$ which give a state which reduced on $A$ traces the trajectory you want. That's certainly possible, but this means that each $U(t)$ maps the same initial state $|\psi_{AB}\rangle$ to the target one, so this isn't really a time evolution, as you are just sending the initial state in different output ones",8/10/2020 20:51,,55,CC BY-SA 4.0 17646,13243,0,@gIS thanks for your remark. Accordingly I edited the text using mini-Markdown formatting.,8/10/2020 20:52,,4600,CC BY-SA 4.0 17647,13243,0,@JSdJ Thank for your sidenote which expresses more precisely the concerns about only considering a subspace.,8/10/2020 20:56,,4600,CC BY-SA 4.0 17648,10312,0,"Thank you, it sounds like something might have been specific to your environment. Do you mind closing the question in that case? I think it is not that valuable to leave it here as you have no cirq version mentioned in it, so it is very hard to reproduce for people who would try to help!",8/10/2020 21:16,,4986,CC BY-SA 4.0 17649,13240,0,"I think the issue is this claim about being unable to increase trace distance. If you look in these notes (https://inst.eecs.berkeley.edu/~cs191/fa14/lectures/lecture89.pdf), and look at the postmeasurement state, you'll notice the normalization factor. This factor is the part that allows measurements to ""increase"" the trace distance, and they renormalize the state when a measurement occurs.",8/10/2020 22:14,,3056,CC BY-SA 4.0 17650,13255,4,"I don't think so. You could call the two states as $|\mathrm{GHZ}_{\pm}\rangle$. The important think (perhaps) is that both these states are in the same entanglement class (the two entanglement classes being the one of GHZ and W states, for example, see [this](https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state#Definition)).",8/10/2020 22:31,,1108,CC BY-SA 4.0 17651,13244,2,"This question seems to be aimed at a particular physical implementation of the states $|0\rangle$ and $|1\rangle$ (since, as Mark S says, this is not true for all possible qubit implementations). Did you have a particular system in mind?",8/11/2020 0:56,,2446,CC BY-SA 4.0 17652,13236,0,"I understand that the cost of each call is going up but I have trouble understanding the exponential increase in complexity.  I suspect that if the complexity of the initial states increases exponentially then the cost of the implementation of the diffusion operator would follow the same trend. In our case though the initial states are still just uniform superpositions of marked states (not all, a restricted/decreasing  number of  marked states ) from the previous iteration. Feedback appreciated @CraigGidney",8/11/2020 7:22,,10110,CC BY-SA 4.0 17653,13258,1,"What do you mean by ""how do they work""? Can you be more specific? Also, what does their [involution](https://en.wikipedia.org/wiki/Involutory_matrix) have anything to do with their ability to ""work""?",8/11/2020 7:47,,1108,CC BY-SA 4.0 17654,13236,0,"And the way we choose a quarter of the states (including x*) from the currently active states, to be marked at the next iteration would follow a simple predefined algorithm. In other words, from an algorithmic perspective   I don't see why the complexity should scale  exponentially here. Considering your expertise and experience,  I don't argue against your answer,  I just don't get the exponential scaling argument  but I have no doubt that it would have to be a complex implementation.",8/11/2020 8:09,,10110,CC BY-SA 4.0 17655,13249,0,"It is on equation (27) and the paragraph following it. I guess trying out the 4 qubit case, the overall contraction coefficient may be a bit larger than 1-2epsilon. I don't know whether this is sufficient, since trace distance will still decay exponentially with depth, just with slower decay.",8/11/2020 8:34,,12047,CC BY-SA 4.0 17656,13249,0,"However, if $K$ is the contraction coefficient for the channel $E^{\otimes n}$, i.e., $||E^{\otimes n}(\rho)-E^{\otimes n}(\sigma)||/||\rho-\sigma||\leq K$, for all $\rho,\sigma$ including those in any subspace, then each subspace or set of states must be contracted by at least $K$. The question is what is $K$ in terms of the contraction for the individual channel $E$ .",8/11/2020 8:37,,12047,CC BY-SA 4.0 17657,13249,0,"Another resolution to the problem may be, as mentioned in the paper, that $T\otimes T$ may not be strictly contractive even if $T$ is strictly contractive, as long as $T$ is nonunital. May be the circuit has to be designed such that the noisy channel along with the measurements are not unital.",8/11/2020 8:37,,12047,CC BY-SA 4.0 17658,13252,0,Was it proven that any state with any number of qubits can be reached ?,8/11/2020 9:09,,8746,CC BY-SA 4.0 17659,13259,0,"The tan() function is not used in the formula for the U3 gate in the link I gave. In addition, my question is not about repeatability, I am interested in whether something is broken in the sense of quantum computation if you use values outside the declared range",8/11/2020 9:57,,12416,CC BY-SA 4.0 17660,13259,0,"The action of U3 is determined by the matrix you provided. Since you can plug in any value in sine/cosine this definition holds for any input angles. However if you restrict the inputs to the interval [0,pi] the mapping from theta to the matrix of U3 is bijective, for values outside of this interval the matrix U3 “repeats itself” (which is what @Jonathcraft meant I think)",8/11/2020 10:24,,9800,CC BY-SA 4.0 17661,13261,2,"A small addition: you may also find it intuitive to think of $X^{2} = Z^{2} = I$ like this: if $X$ flips the $|0\rangle$ to the $|1\rangle$ state and vice-versa, then $X^{2} = X*X$ just does the flip twice, which is equal to doing nothing (i.e. $I$ operation). The same reasoning applies to the $Z$ gate.",8/11/2020 10:36,,8141,CC BY-SA 4.0 17662,13263,0,"Thanks, I though I was going insane and missing something obvious there. Really frustrating when that happens in a textbook :/",8/11/2020 10:40,,4991,CC BY-SA 4.0 17664,13240,0,"@DriptoDebroy Without postselection, you cannot increase trace distance. If you measure and then do a conditional operation (and then forget the measurement result, if you want), this is a CPTP map.",8/11/2020 12:28,,491,CC BY-SA 4.0 17666,13259,0,@psanfi I changed my answer. Is it answering your question now ?,8/11/2020 14:06,,8746,CC BY-SA 4.0 17667,13222,0,"Thanks, I can see my mistake now. Something else bothers me though: https://quantumcomputing.stackexchange.com/a/12348/12643 This answer deals with the same topic but in equation 2B arrives at a different result for the case of the first qubit being 0. In the comments there I tried to explain why I think it's wrong but I didn't get a response. Would you agree with that reasoning? I apologize if this is a bit off-topic.",8/11/2020 14:19,,12643,CC BY-SA 4.0 17668,13236,0,@CristianDumitrescu Try to implement the invert-superposition-of-marked-elements and you'll see it more clearly.,8/11/2020 15:47,,119,CC BY-SA 4.0 17669,13214,1,"You opened a new world to me! I accepted the other answer because it's more specific about Q# with some code about implementing the first point that you mention (I was expecting something like that in Q#), but I was not aware of all this problems when considering the real hardware. Thank you very much!",8/11/2020 16:39,,12873,CC BY-SA 4.0 17670,13252,0,"The state prep used by PrepareArbitraryState follows this paper https://arxiv.org/abs/quant-ph/0406176, so I think so.",8/11/2020 16:51,,2879,CC BY-SA 4.0 17671,13222,0,"I skimmed the other prompt, but I believe you are correct except for needing to square the amplitudes. Besides that, though, you correctly consolidate like terms",8/11/2020 18:03,,8343,CC BY-SA 4.0 17672,6798,0,"Ah, I thought there was background behind why / timeline on implementation.",8/11/2020 18:04,,8343,CC BY-SA 4.0 17673,6171,0,I created a [quirk circuit](https://bit.ly/2XOAu5K) to show off the ZZ syndromes. You can move the X error (between the ...-s) around and see how they light up.,8/11/2020 19:30,,4986,CC BY-SA 4.0 17674,13264,0,Have you reviewed [this question](https://quantumcomputing.stackexchange.com/questions/12615/hamming-weight-algorithm) and answer?,8/11/2020 22:44,,2927,CC BY-SA 4.0 17675,13269,1,"remember to save your account: IBMQ.save_account(""your IBMQ credentials"")",8/11/2020 23:51,,12921,CC BY-SA 4.0 17676,13264,0,This [question and answer](https://quantumcomputing.stackexchange.com/questions/4886/how-to-get-all-combinations-of-given-input) also appear relevant.,8/12/2020 0:00,,2927,CC BY-SA 4.0 17679,13259,0,"Thanks for your attention to this topic! I also previously calculated matrix variants with even smaller steps and checked the correctness. This certainly gives some confidence, but I think that it is not complete. If you look at the section in the documentation for the link I mentioned, then there are conditions and restrictions (including for theta) under which the formula for the gate is derived. I am wondering if something is violated in this derivation of the formula (and if so, what exactly) when theta goes out of range. Or reasonable arguments, then nothing is violated.",8/12/2020 2:47,,12416,CC BY-SA 4.0 17680,12612,0,"It seems this has depreciated, it would be better to use ApplyToEach(H,register), where register is a pre determined",8/12/2020 3:13,,12239,CC BY-SA 4.0 17681,13236,0,For phase inversion of a superposition of marked states we just use some Control - Z gates using as controls some ancillary qubits with certain values (at each step) that reflect the algorithm that we use to select a quarter of the active states to be marked at the next iteration. This selection process needs at most O(1) gates at each step (apart from phase inversion cost ).,8/12/2020 6:36,,10110,CC BY-SA 4.0 17682,13236,0,"For the inversion about the mean, that's when we need to invert the superposition of marked states (basically revert the unitary gates from all previous  steps ), use Hadamard on n qubits, rebuild , and so on. I estimate at most a quadratic number of gates necessary, at each step. So inversion about the mean  needs at most $O(n^2)$  gates at each step.  In total (to run $O(n)$ iterations) at most $O(n^3)$ gates are sufficient.  We might get away with $O(n^2)$ actually,  but let's be safe.",8/12/2020 6:37,,10110,CC BY-SA 4.0 17683,13236,0,"This is not an exponential cost. For a thousand qubits you would need a quantum circuit with a  million elementary gates (for quadratic cost ) or a billion (for cubic), that's a small price to pay in order to efficiently solve all NP complete problems of practical interest. That cannot be done with Grover unless you are willing to wait billions of years in order to get some answers. Please let me know if my estimation is incorrect  @CraigGidney  BTW ,  I also  found your answer from 2017  to another question quite interesting.  https://cstheory.stackexchange.com/a/38551/18017",8/12/2020 6:39,,10110,CC BY-SA 4.0 17684,13235,0,"Watch carefully what Professor Vazirani says between time:4:18 to time:4:40. That's what I am doing here, designing efficient oracles.",8/12/2020 6:45,,10110,CC BY-SA 4.0 17685,13236,0,"@CristianDumitrescu Why do you think you only need $O(n^3)$ gates to do the inversion about the mean of the marked states? You didn't justify that number, you just said you estimated it. Actually write down the circuit you think will work and test it in a simulator.",8/12/2020 7:19,,119,CC BY-SA 4.0 17686,13236,0,"I was just thinking about that. So that's where you think the cost jumps to exponential.  Inversion about the mean is the same as a reflection about the uniform superpositin of all  states. If I have to revert everything up to this point, then yes the cost doubles at every step, but I thought there was  a shortcut based on the fact that at each step only a finite number of gates select the K/4 marked states from the currently K active states (and we can control this selection process in detail).",8/12/2020 7:55,,10110,CC BY-SA 4.0 17687,13236,0,Therefore deconstructing it (reverting the superposition of marked states ) should be easy. Thanks for the feedback  @CraigGidney  I need more time to think about this. Any helpful hints would be appreciated.,8/12/2020 7:57,,10110,CC BY-SA 4.0 17688,13236,0,"I currently take Professor Vazirani 's course on quantum computation from Berkeley,  on edX. The problem with which I started my question here is problem 6 from assignment 6 (easy calculation). The way to apply this result in order to extend Grover (the rest of my question),  that's my idea (good or bad). I  am only a beginner in this field, and for me it's a hobby.  I never used a quantum simulator , so I could be mistaken, you're probably right and the cost (in the number of necessary gates) could be exponential.  I just think that this idea deserves deeper  investigation.",8/12/2020 8:12,,10110,CC BY-SA 4.0 17689,13259,0,"Have you heard about the bloch sphere ? Changing $\theta$ will make you rotate around it. This will maybe convince that nothing breaks. The qiskit documentation team probably put this bound because, as I calculated, increasing it past the bound may change the phase, you would have to counter this fact by changing $\phi$ or $\lambda$ which can be tedious and extra, unnecessary math.",8/12/2020 8:28,,8746,CC BY-SA 4.0 17690,12545,1,So basically it is neither necessary nor sufficient to be entanglement breaking?,8/12/2020 8:47,,491,CC BY-SA 4.0 17691,12545,0,"@NorbertSchuch Unfortunately, yes. This subset of EB channels was the only example I could think of which had a similar ""uselessness"" as the classical scenario.",8/12/2020 9:08,,1108,CC BY-SA 4.0 17692,13264,0,"Thanks for the links! I really like the algorithm from ""Deterministic Preparation of Dicke States"". Do you think it can be adapted to my case? It only contains $O(nk) $ gates, and it's unclear to me how I can introduce $n\choose k$ free parameters.",8/12/2020 10:12,,6313,CC BY-SA 4.0 17693,4889,0,"@AHusain, do you think this approach can be generalized to get an *arbitrary* superposition of the states of equal Hamming weight? This would require, however, having $O({{n} \choose {k}} )$ parametric gates.",8/12/2020 10:23,,6313,CC BY-SA 4.0 17694,5320,0,"@glS Yes, I'm using $\sin^{-1}$ to mean $\arcsin$, but I don't see how that makes the form of $T$ wrong?.. If you could somehow set $T$ to be the non-integer value $\pi/4 \times \sqrt{N/M}$ instead of the floored value, you get a success probability of $1$, which is what we want",8/12/2020 11:17,,23,CC BY-SA 4.0 17695,5320,0,... under the assumption that $M/N$ is small enough and thus $\sin(\sqrt{M/N})\simeq\sqrt{M/N}$. Otherwise you just have $\frac{\pi}{2}\sqrt{N/M}\arcsin(\sqrt{M/N})$,8/12/2020 12:12,,55,CC BY-SA 4.0 17696,12545,0,aren't convex combinations of channels of the form $\Phi(\rho)=\operatorname{Tr}(\rho)\sigma$ also channels of the same form? Is there an example of a channel *not* in this form that also corresponds to zero QMI? Because intuitively I would say that this should be the only type of channel in which output and input are completely uncorrelated,8/12/2020 12:21,,55,CC BY-SA 4.0 17697,11618,1,Just solved! See below.,8/12/2020 13:09,,9006,CC BY-SA 4.0 17698,13240,0,"I think I must not be thinking about this correctly, will have to do some reading!",8/12/2020 14:21,,3056,CC BY-SA 4.0 17699,13264,0,"What is meant by ""free parameters""? Are you asking for a distribution other than the uniform distribution (which is what i think the Dicke states will give you)? You could add another ancilla qubit, conditionally rotate the ancilla from $\vert 0\rangle$ to $\vert 1\rangle$ for each basis vector in your Dicke state by an amount given by (an appropriately normalized version of) your parameters, and post-select the ancilla being $\vert 1\rangle$ maybe?",8/12/2020 14:44,,2927,CC BY-SA 4.0 17700,13264,0,I need to have $({n\choose k} - 1)$ real parameters in the circuit so that for any possible superposition of the $n \choose k$ states with real amplitudes there would exist a set of parameters preparing such a superposition. I provide an example for $k=1$ in the first paragraph of my question.,8/12/2020 14:56,,6313,CC BY-SA 4.0 17701,13264,0,Thanks for the postselection idea!,8/12/2020 14:58,,6313,CC BY-SA 4.0 17702,13209,0,"2 is a prime, haha...",8/12/2020 14:58,,5280,CC BY-SA 4.0 17703,13284,0,Thanks for the quite elaborate answer.,8/12/2020 15:49,,12925,CC BY-SA 4.0 17704,13222,1,Thanks for your time. I made the edit.,8/12/2020 15:59,,12643,CC BY-SA 4.0 17705,13272,0,"Welcome to the community @Lana! Could you also link the QISKit tutorial you're referencing? At first glance, this seems to be more of a Quandl/Wikipedia problem than Qiskit question",8/12/2020 17:01,,8343,CC BY-SA 4.0 17706,13272,0,Thank you @C.Kang! I used the link https://qiskit.org/documentation/tutorials/finance/1_portfolio_optimization.html which was generated from https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/finance/1_portfolio_optimization.ipynb .,8/12/2020 18:21,,12924,CC BY-SA 4.0 17707,13272,0,Could you update the links? Those are broken,8/12/2020 19:35,,8343,CC BY-SA 4.0 17708,13272,0,I actually got it all amended. Thank you for your willingness to help! :),8/12/2020 20:16,,12924,CC BY-SA 4.0 17709,13272,0,Great! Could you also post your solution? A2As help for future people with similar questions :D,8/12/2020 21:13,,8343,CC BY-SA 4.0 17710,12545,0,"@glS Yes, as I say in the Note #2 of my answer, convex combinations of simple EB channels also have zero QMI. This is the only example I could think of, but that doesn't mean there aren't any others. Also, yes, I do agree with the intuition (hence my answer) but I don't have a proof or any other ideas to go on with, so that's where I left this answer at.",8/12/2020 21:58,,1108,CC BY-SA 4.0 17711,13290,0,Can you explain you simplification of the equation $U_{S_2}U_{10}|S_1\rangle$,8/12/2020 21:58,,6070,CC BY-SA 4.0 17713,13290,0,"yes, it's a little bit complicate so I ignore some middle derivations. Basically you can follow my handwritten, to plugin the $U_{S_{2}}$ and $U_{10}$ of the first row into the equation. The tricky part is how to get the last 3 rows, you can use that tensor product formula, shrink it one by one.",8/12/2020 23:31,,12921,CC BY-SA 4.0 17714,12511,0,"I rechecked the small denominator QFT and it's non-unitary. But, the regular QFT can be factor if $N=Lw$ and the large basis summed out. See the answer below.",8/13/2020 2:59,,9305,CC BY-SA 4.0 17716,13236,0,"Inversion about the mean is the same as a reflection with respect to the uniform superpositin of all states. In very high dimensional spaces this reflection is uniquely determined by a lot of parameters. If the vectors involved are not simple (and if we  cannot map this reflection in a low dimensional subspace) we don't have enough information in a polynomial number of gates in order to uniquely determine this reflection.  Got it, you are definitely correct  @CraigGidney , my idea doesn't work. I'm trying to see whether approximations could work (probably not) https://arxiv.org/abs/1803.02466",8/13/2020 4:32,,10110,CC BY-SA 4.0 17717,13236,0,"Once again, thank you for your help.",8/13/2020 4:40,,10110,CC BY-SA 4.0 17718,13235,0,Unfortunately it doesn't work.,8/13/2020 4:42,,10110,CC BY-SA 4.0 17719,13235,0,Yeah that's unfortunate but don't worry keep going. Maybe next-time you'll succeed. :),8/13/2020 5:01,,12897,CC BY-SA 4.0 17720,13293,0,Hi and welcome to Quantum Computing SE. Could you please add a link to the documentation?,8/13/2020 7:09,,9006,CC BY-SA 4.0 17721,13289,4,Does this answer your question? [Custom gates on IBM Q](https://quantumcomputing.stackexchange.com/questions/9190/custom-gates-on-ibm-q),8/13/2020 7:25,,9006,CC BY-SA 4.0 17722,13290,0,Yes exactly that was what i was asking.,8/13/2020 7:34,,6070,CC BY-SA 4.0 17723,13293,0,"Hi, here is a link to the documentation, specifically for configuring a network (https://softwarequtech.github.io/SimulaQron/html/ConfNodes.html#configuring-the-network) I have followed the steps under the configuring the network section but still am not able to run it over a classical network on different machines.",8/13/2020 7:47,,12934,CC BY-SA 4.0 17724,4889,0,@mavzolej With no pattern to the coefficients with regard to the weights on those that have a 0 in a given position vs a 1? If there is that kind of pattern you can modify the 2 by 2 unitary on that qubit before doing the recursive step and reduce the number of parametric gates significantly.,8/13/2020 8:17,,434,CC BY-SA 4.0 17725,12545,0,"@keisuke.akira yes but what I'm saying is that convex combinations of simple EB channels *are* simple EB channels, no?",8/13/2020 8:31,,55,CC BY-SA 4.0 17726,13289,0,But the gate created there is not parametric.,8/13/2020 12:42,,6313,CC BY-SA 4.0 17727,13289,0,"Also, the link to the tutorial is not working.",8/13/2020 12:43,,6313,CC BY-SA 4.0 17728,4889,0,"What I meant is: I want to have ${n \choose k} - 1$ parameters in my circuit, so that for any superposition with real coefficients of equal Hamming weight states there would exist a set of parameters preparing such a state. I asked my question [here](https://quantumcomputing.stackexchange.com/questions/13264/preparing-an-arbitrary-superposition-of-fixed-hamming-weight-states).",8/13/2020 12:52,,6313,CC BY-SA 4.0 17729,13299,0,Thanks! This does the job.,8/13/2020 15:29,,6313,CC BY-SA 4.0 17730,13302,2,typically all you need to do is `pip install qiskit==0.19.6`. You could try uninstalling qiskit first and then installing at that specific version. Would you also be able to post the errors you were talking about. It will be easier to troubleshoot with the exact errors.,8/13/2020 17:03,,6180,CC BY-SA 4.0 17731,13305,1,This makes perfect sense. Thanks much!,8/13/2020 17:53,,11582,CC BY-SA 4.0 17732,12545,1,@glS Yes. And that's what I say in the Note #2 of my answer as well.,8/13/2020 19:10,,1108,CC BY-SA 4.0 17733,13257,0,"Hi @Psanfi! Could you tell: 1. what kind of checks did you make? 2. your question has only theoretical meaning or were you planning to somehow use the U3 gate with out-of-range θ values (if the latter, then how exactly?).",8/14/2020 6:10,,12280,CC BY-SA 4.0 17734,13194,1,"there is some detail missing in the post, but the gist should be to simply proceed with the chain rule. You have $\nabla_i\langle U_0^\dagger U_i^\dagger B U_i U_0\rangle = \frac{i}{2}\langle U_0^\dagger (P_i U_i^\dagger B U_i - U_i^\dagger B U_i P_i)U_0\rangle$, and I guess the rest should follow from the definitions of $B,B_i, U_0,\psi_k$. Notice also that $[U_i,P_i]=0$, which helps rearranging terms",8/14/2020 6:35,,55,CC BY-SA 4.0 17738,12793,0,"Cross-posted: https://cstheory.stackexchange.com/q/47049/5038, https://quantumcomputing.stackexchange.com/q/12793/510. Please [do not post the same question on multiple sites](https://meta.stackexchange.com/q/64068).",8/14/2020 8:54,,510,CC BY-SA 4.0 17739,13308,0,"Thanks, it was helpful. How I understand now $H_d$ and $\sum_{i=1}^2 \sigma_z$ commute and anticommute at the same time and there is no contradiction here (I have added some calculation in the question).",8/14/2020 9:42,,9459,CC BY-SA 4.0 17740,13257,0,"Psanfi sent me an answer to my questions: 1. I checked e.g. whether the matrices correspond to the formula, as well as unitarity. 2. In addition to theoretical interest, I would like e.g. to construct a global phase shift gate I need by using a single U3 gate. But this is possible if θ is allowed to go out of the declared range (i.e. θ=2π). Then use it when construct a controlled version of gates.",8/14/2020 9:48,,12280,CC BY-SA 4.0 17741,13312,0,"Thanks, the explanation with eigenspaces was really insightful. How I understand now $H_d$ and $\sum_{i=1}^2 \sigma_z$ commute and anticommute at the same time and there is no contradiction here (I have added some calculation in the question).",8/14/2020 9:54,,9459,CC BY-SA 4.0 17742,13308,0,"I guess there should be $i$ in the equations, because $\sigma_1^{x} \sigma_1^{z} = -i \sigma_1^{y}$ and similarly in other places, am I right? But of course, this doesn't change the proof.",8/14/2020 10:00,,9459,CC BY-SA 4.0 17743,13308,0,Note that $[\sigma_1^{y} \sigma_2^x] = 0$ and also other similar terms. By taking this into account it can be shown that the operators commute and anticommute at the same time.,8/14/2020 10:05,,9459,CC BY-SA 4.0 17744,13257,0,"I advise you to look at the source code of the corresponding Qiskit's module, where the matrix is formed according to the formula you specified without any checks for ranges, in addition, the matrix formed according to this formula is a priori unitary.",8/14/2020 10:09,,12280,CC BY-SA 4.0 17745,13312,1,"Yes, your edit is correct. However, it is worth noting that for general $n$, not just $n=2$, there is no anti-commutation.",8/14/2020 10:13,,1837,CC BY-SA 4.0 17746,13257,0,"Thanks for the advice, I also checked the difference in the global phase at the intervals π and 2π (with 4π, everything is clear anyway). What else can I check? PS. Thanks for helping post my previous answer!",8/14/2020 10:25,,12416,CC BY-SA 4.0 17747,13257,0,I would suggest checking the gate you need. What kind of global phase shift gate are you going to use? A universal global phase shift gate will probably not work out of the U3 gate alone.,8/14/2020 11:08,,12280,CC BY-SA 4.0 17748,13291,0,Exatly? Approximately? Upper/lower bounds? Analytically? Numerically?,8/14/2020 11:20,,491,CC BY-SA 4.0 17749,13291,3,"https://arxiv.org/abs/1506.07259 could contain some useful information or techniques (they compute said quantity, but for a different distance measure).",8/14/2020 11:27,,491,CC BY-SA 4.0 17750,13257,0,"E.g. a ""sign flip"" gate but not as [here](https://quantumcomputing.stackexchange.com/q/3887/12416) by using 5 Pauli gates. I would implement it with a single U3(3π,0,π) gate.",8/14/2020 11:29,,12416,CC BY-SA 4.0 17751,13257,0,"Ok. Does your gate matrix correspond to the ""sign flip"" matrix?",8/14/2020 11:34,,12280,CC BY-SA 4.0 17752,13257,0,Sure. What else to check?,8/14/2020 11:36,,12416,CC BY-SA 4.0 17753,13257,0,"Good. But it isn't a global phase shift gate. The ""sign flip"" gate and X gate are differ by global phase -1. But it may come in handy. Check again the matrix of its controlled version.",8/14/2020 11:41,,12280,CC BY-SA 4.0 17754,13257,1,"By the way, why is the gate U3 (π, π, 0) not suitable as a ""sign flip"" gate? In this case, you do not have to be afraid to violate the declared range for θ!",8/14/2020 12:20,,12280,CC BY-SA 4.0 17755,13257,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/111793/discussion-between-psanfi-and-aleksey-zhuravlev).,8/14/2020 12:29,,12416,CC BY-SA 4.0 17756,13308,1,"@DavitKhachatryan Thanks for the comments. Good catch on the factor of $i$, I got a bit sloppy there. To your second comment, I noticed that relationship has to be true for commutation to hold when $n>2$, but I couldn't find support for that assumption in the paper you cited. I'll edit with corrections.",8/14/2020 13:18,,8623,CC BY-SA 4.0 17759,13323,1,Can you maybe provide a link to the text and explain where in the text this is mentioned? This might provide extra context which might make it easier to answer the question.,8/14/2020 15:33,,8141,CC BY-SA 4.0 17761,13327,0,"Ok it's a bit clear, so why ""z"" instead of ""1""?",8/14/2020 18:36,,11696,CC BY-SA 4.0 17762,13312,0,One more thing about $|00\rangle \rightarrow |00\rangle$ transformation presented in the answer. When I have tried I have obtained something different $(X X + YY) |00\rangle = |11\rangle - |11\rangle = 0$ and I am not sure how to interpret this. Should I apply $e^{i\theta (XX + YY)}$ instead $H_d = (XX + YY)$ to obtain that transformation? In this case $e^{-i\theta H_d} |01\rangle = \cos(2 \theta) |01\rangle + i \sin(2 \theta) |10\rangle$.,8/14/2020 18:37,,9459,CC BY-SA 4.0 17763,13308,0,I have taken $n=2$ for simplicity and find that the operators anticommute. I was wrongly thinking that it is a manifestation that the operators don't commute. Maybe $n=2$ isn't the best/right choice for understanding the paper.,8/14/2020 18:55,,9459,CC BY-SA 4.0 17764,13327,0,"Ah, sorry my mistake. corrected now",8/14/2020 19:17,,8343,CC BY-SA 4.0 17765,13312,1,"No, sorry, you’re right. That’s me jumbling the Hamiltonian and the resulting unitary. I’ll fix it when I’m near a proper computer.",8/14/2020 19:24,,1837,CC BY-SA 4.0 17770,13322,0,Thankyou! But what about quantum counting? Is that a good Idea too?,8/14/2020 21:09,,11646,CC BY-SA 4.0 17771,13322,1,I'm not sure asymptotically which is better - it might be! The [Wiki](https://en.wikipedia.org/wiki/Quantum_counting_algorithm) page says that quantum counting can be used in conjunction with Grover's,8/14/2020 21:22,,8343,CC BY-SA 4.0 17773,13061,0,"Just spit-balling... Maybe we can consider with probability $p$, we live in a world with the bomb, and with probability $1-p$ we live in a world without the bomb. If we put this as the first qubit and pray at the church of the higher Hilbert space somehow, we want to avoid the state $\vert 11\rangle$ (e.g. we want to avoid living in a world with the bomb, and bomb goes off). A ground state of an initial Hamiltonian is $\frac{1}{\sqrt 2}(\vert 10\rangle+\vert 00\rangle)$. A ground state of a final Hamiltonian is $\frac{1}{\sqrt 2}(\vert 10\rangle+\vert 01\rangle)$...",8/14/2020 22:04,,2927,CC BY-SA 4.0 17775,13275,0,"First & second time, I hope there is no third time. https://quantumcomputing.stackexchange.com/questions/13268/qiskit-error-on-get-backend https://quantumcomputing.stackexchange.com/questions/13273/existence-of-multiple-job-monitor-in-qiskit/",8/15/2020 1:28,,12921,CC BY-SA 4.0 17776,13284,0,"First & second time, I hope there is no third time. https://quantumcomputing.stackexchange.com/questions/13268/qiskit-error-on-get-backend https://quantumcomputing.stackexchange.com/questions/13273/existence-of-multiple-job-monitor-in-qiskit/",8/15/2020 1:29,,12921,CC BY-SA 4.0 17778,13316,0,You can find more about naming the processors here: https://quantumcomputing.stackexchange.com/questions/12307/names-of-ibm-q-backends,8/15/2020 6:38,,9006,CC BY-SA 4.0 17780,13332,2,"you can compute it as the sum of the square roots of the eigenvalues of $\rho\sigma$, which just so happens to be always diagonalisable, see [this question](https://quantumcomputing.stackexchange.com/q/9891/55). I don't know if that qualifies as a ""trick"".",8/15/2020 11:44,,55,CC BY-SA 4.0 17782,13291,0,Let's say we want an analytical lower-bound?,8/15/2020 15:08,,12167,CC BY-SA 4.0 17783,13291,0,"Are you saying this randomly, or is this what you really care about? Also, do you care about some specific $n$, any $n$, or maybe the behavior for large $n$? (I think if there is a motivation behind this question, it would be helpful to know it.)",8/15/2020 15:26,,491,CC BY-SA 4.0 17784,13291,0,"Note that the operator norm distance is smaller than the Frobenius distance, to the corresponding epsilon-ball is larger. So an exact number or lower bound derived in the paper I quoted above will also give lower bounds for the operator norm distance.",8/15/2020 15:27,,491,CC BY-SA 4.0 17785,13291,0,I specifically care about an analytical lower-bound for n=4.,8/15/2020 15:39,,12167,CC BY-SA 4.0 17786,13337,1,I see! Thanks!!,8/15/2020 15:53,,9105,CC BY-SA 4.0 17787,13291,0,Ah! Then why don't you say that? -- Have you checked if said paper gives bounds/results for n=4? -- I guess you care about small $\varepsilon$?,8/15/2020 16:41,,491,CC BY-SA 4.0 17788,12264,0,"I'm an engineering student. And I'm also thinking of doing my project on BB84 protocol but I don't know where to start. could you please provide me with the documents and references or anything that helped you in your research?",8/13/2020 20:03,,12950,CC BY-SA 4.0 17790,13341,0,"As far as I know, it is generally possible to effectively simulate quantum processes (based on linear algebra) only on a quantum computer (of course, when it has an appropriate number of qubits and an acceptable level of noise immunity is achieved). Or a question about something else?",8/16/2020 7:00,,12416,CC BY-SA 4.0 17792,13347,4,"Are you asking if there's a *practical*, down-to-earth way to leverage $MIP^*=RE$ to get something stronger than what is afforded by the quantum circuit model? The ""universality"" of the quantum circuit model implies that the model can't invalidate the Church-Turing thesis. But by $MIP^*=RE$, two god-like entities sharing a potentially infinite amount of entanglement can invalidate the Church-Turing thesis.",8/16/2020 16:42,,2927,CC BY-SA 4.0 17793,13347,0,"@MarkS I'm trying understand the upshot from reconciling your last two sentences, and whether that implies that commuting operator-based algorithms will (or might) offer improved performance over quantum circuit-based algorithms for some set of problems.",8/16/2020 16:48,,8623,CC BY-SA 4.0 17796,13347,2,"I see, the first question asks about using QFT to get a computational speedup over-and-above the quantum circuit model. Note that Kuperberg is fond of saying something to the effect of ""it's rare to have more than one major revolution"", e.g., I believe he posits that the quantum circuit model is the end-of-the-line for computational efficiency.",8/16/2020 17:29,,2927,CC BY-SA 4.0 17797,8507,0,"Can you please explain what you mean by the ""decoherence time of a molecule""?",8/16/2020 18:32,,5426,CC BY-SA 4.0 17798,13344,0,"I see. Let me know if the following is correct. First off, to take advantage of the $2^n$ Hilbert space you need to be able to entangle all the qubits. In a fully connected quantum processor this would require $O(n^2)$ interconnects but this is still polynomial. The idea then is that, because of quantum entanglement, you get control over $2^n$ complex numbers even only having access to a polynomial number of ""physical objects"". The classical case, lacking entanglement, would always require $2^n$ ""physical things"" to encode the complex amplitudes?",8/16/2020 18:41,,12968,CC BY-SA 4.0 17799,13344,0,"Entanglement somehow allows for storage of information ""between"" the physical things in a way that gives more information storage and processing capabilities per physical thing..",8/16/2020 18:42,,12968,CC BY-SA 4.0 17800,13348,0,related: https://quantumcomputing.stackexchange.com/q/9635/55,8/16/2020 20:25,,55,CC BY-SA 4.0 17801,13348,1,@glS Thanks. I took a look but I don't understand why there is not the $Re$ on the scalar product as I did in the Bure metric. It should be there. Why is it removed ?,8/16/2020 21:03,,5008,CC BY-SA 4.0 17803,13336,0,"I will check them, thanks for your help.",8/16/2020 21:47,,12950,CC BY-SA 4.0 17805,13344,1,"Regarding your last paragraph, we can efficiently simulate any Clifford circuit precisely because of such clever insights (representing a $n$-qubit state using $n$ stabilizers). However Clifford circuits are not complete. It does have repercussions for real quantum computing however, since we can implement the Clifford gates in a fault-tolerant way. And a Clifford circuit *is* complete if we give it access to some 'magic states': quantum states with specific values. See _""Universal quantum computation with ideal Clifford gates and noisy ancillas.""_ by Sergey Bravyi and Alexei Kitaev.",8/17/2020 1:58,,9273,CC BY-SA 4.0 17806,13350,0,"So it works for other versions but fails for 0.20.0? I wasn't the close voter, but I do worry that others will close this question if it looks like it lacks details.",8/17/2020 3:17,,2293,CC BY-SA 4.0 17807,13353,0,"I found that website, It seems it yours by the icon :) Thank you so much for the info! I'll take a look. I found that using the recursive lemma on Barenco's we would need $O(3^{n-2})$ gates where n is the number of control qubits on the cnot.",8/17/2020 6:23,,12302,CC BY-SA 4.0 17809,13362,1,"It seems that the first paragraph contradicts the second one. IBM Q does optimization as you correctly said in second paragraph. However, you also say that it does not change the user's circuit. But it has to do so if an optimization is done.",8/17/2020 8:07,,9006,CC BY-SA 4.0 17810,9639,0,"Hello. I just ended on this question. Why for the Bure distance: $d(\psi,\phi)_2$ is not $\sqrt{2-2Re[\langle \psi | \phi \rangle]}$ then instead of $\sqrt{2-2|\langle \psi | \phi \rangle|}$ ? I agree with your calculation, then I don't get why the modulus is taken in the original definition ?",8/17/2020 8:30,,5008,CC BY-SA 4.0 17811,9639,0,My associated topic: https://quantumcomputing.stackexchange.com/questions/13348/intuition-behind-bure-and-angle-metrics?noredirect=1#comment17800_13348,8/17/2020 8:30,,5008,CC BY-SA 4.0 17812,13350,0,@user1271772 the error does not appear on older versions,8/17/2020 8:48,,12975,CC BY-SA 4.0 17814,13354,0,"@unknown: When you say that it works 'for most cases', can you describe an example of a case which does work the way that you expect it to?",8/17/2020 9:31,,124,CC BY-SA 4.0 17815,13354,1,"@NieldeBeaudrap Sorry, I was being dumb.",8/17/2020 11:12,,1837,CC BY-SA 4.0 17817,13362,1,"@MartinVesely The first paragraph says IBM doesn't optimize stuff. The second paragraph says your computer optimizes it before it sends it to IBM. I think. (Not a quantum scientist, just a random programmer)",8/17/2020 12:07,,10255,CC BY-SA 4.0 17818,13350,0,"If you try to delete the saved credentials and re-save them, do you get this error? You can do this by running `IBMQ.delete_account()`, and then save them again by running `IBMQ.save_account()`. Then you can try loading them again.",8/17/2020 13:35,,6180,CC BY-SA 4.0 17819,13347,3,I think its important to remember that if your Hilbert spaces are finite dimensional then then the set of correlations achieved by the *commuting operator* framework and the *tensor product* framework are the same. The separation happens in infinite dimensions and so the application to any *real* algorithm with a quantum circuit seems implausible.,8/17/2020 13:45,,11793,CC BY-SA 4.0 17820,13362,0,"@user253751 Wrong because Qiskit is an IBM compiler, so IBM does optimize stuff. Ali: the last sentence of my question asked whether or not IBM's software (which includes Qiskit) does any optimization, so I agree with Martin that the 2nd paragraph contradicted the first. I gave you a +1 anyway. Thanks to you answering so quickly, if the question and answer get enough upvotes, and if more answers come, this could become a Hot Network Question and bring the site more positive publicity. Since you say ""transparently"", does that mean I can see the compiled circuit before running the calculation?",8/17/2020 13:46,,2293,CC BY-SA 4.0 17821,13322,1,Quantum counting is nothing but quantum phase estimation on the Grover search iterate. So the technique for quantum search with an unknown number of marked items (i.e. amplitude amplification) gives rise to the counting algorithm in this instance also.,8/17/2020 13:49,,11793,CC BY-SA 4.0 17822,13366,0,"Hi Aicha! Is there a paper you're referencing? Most likely the experiments you want to run will be difficult given the available hardware, but some may be feasible",8/17/2020 14:42,,8343,CC BY-SA 4.0 17824,13368,1,"Seconded gIS, also from what I've heard QML is still an extremely nascent field with not a lot of landmark results. I think HHL (which is not even QML really) is probably one of the biggest results. We don't really have the hardware yet to do larger tests + I believe one of the difficulties was loading data into the systems (which is only avoided in very specific use cases)",8/17/2020 16:07,,8343,CC BY-SA 4.0 17825,13354,0,"@NieldeBeaudrap: I tried a few examples from http://www.codetables.de/ : [5,0,3],[8,0,4],[12,0,6] give the expected distance. |Nor(S)/S| =2 so I was a little puzzled why the process worked for these codes and not others. I also tried some graph states and these also worked. Here's a [2,0,2] example : $K_1=X_1Z_1$, $K_2=Z_1X_2$, calculation gives minimum weight error = $Y_1 Y_2$ of weight 2. I work in real version so $Y=XZ$ and not $\imath XZ$.",8/17/2020 16:39,,12265,CC BY-SA 4.0 17826,13354,0,"Here's a [5,0,3] example : $K_1=X_2Z_4Z_5$, $K_2=Y_2Z_3Y_5$, $K_3=Y_1Y_2X_4$, $K_4=X_1Z_2Y_3Y_5$, $K_5=Y_1Y_2X_3X_5$. errors=$\{Z_1Z_3Z_4,Y_1Y_3Z_5,Z_2Y_3Y_4\}$.",8/17/2020 16:41,,12265,CC BY-SA 4.0 17827,13354,1,"@unknown: Note that in the [2,0,2] example that you give, $Y_1 Y_2 = K_1 K_2$, so that operator is in the stabiliser group. (**N.B.** I'm not sure what precisely you mean by the ""real version"" of the stabiliser formalism, but you're going to have problems with signs if you adopt a convention which simply ignores the imaginary units of the usual presentation. Adopting your definition of the $Y$ operator, you'd instead say that $Y_1 Y_2 = - K_1 K_2$.)",8/17/2020 16:44,,124,CC BY-SA 4.0 17828,13364,0,This makes sense. There's a similar argument here https://www.perimeterinstitute.ca/personal/dgottesman/CO639-2004/ about why $k=0$ needs special consideration. However distance for $k=0$ codes seems to be well defined...I see it in use in many sources...,8/17/2020 16:48,,12265,CC BY-SA 4.0 17829,13354,0,"@NieldeBeaudrap : $Y_1Y_2 = -K_1 K_2$ in my convention...I don't think the real/imaginary version is the issue...the ""phase part"" whether it is $\pm I$ or $\pm I,\pm \imath$ has to be handled consistently. Now I'm beginning to think that I'm not handling the phase part right. I'll check my calculations but that will probably make the cases that ""worked"" before give ""infinite"" or ""undefined"" answer. In that case what is really meant by d in an $[n,0,d]$ code in the link above and many other places",8/17/2020 17:14,,12265,CC BY-SA 4.0 17832,13364,0,"Sure, there's no problem at all with $k=0$ codes. It's the idea that they should have a finite *distance*, which I don't think is quite right.",8/17/2020 17:38,,124,CC BY-SA 4.0 17833,13354,0,"correction for [2,0,2] example : $K_1=X_1Z_2$, $K_2=Z_1X_2$ (original $K_1=X_1Z_1$ was a typo)",8/17/2020 17:46,,12265,CC BY-SA 4.0 17834,13364,0,"I'm tempted to adapt the infinite distance convention...in that case that does that mean that the state is immune to *all* errors? this seems hard to accept (...but a great result if true!) That would also make all $k=0$ codes the ""same"" since they all have the same (infinite) distance...another uncomfortable result...",8/17/2020 17:56,,12265,CC BY-SA 4.0 17835,13364,2,"Well, consider what the distance means. It doesn't mean automatic imperviousness to noise: it means that for any finite error, you can detect what the error is in principle, and then correct it if you wish. That's certainly true, but that's due in part to the fact that it's a single state. You don't even need to store / correct it: why not just throw away the state and reprepare it? That's not far from what an 'error correction' procedure to recover the state from a large amount of noise would do, anyway.",8/17/2020 18:07,,124,CC BY-SA 4.0 17837,13364,0,"That's what I meant by ""immune"" : you can have the ""channel"" corrupt any of the qubits but there's a decoder than reverses that error. However you bring out an interesting angle that I didn't think about before : since it's a single state then re-preparing it will have the same affect as correcting any error! I still wonder why it is used in so many sources and what exactly does it mean...maybe it's just the minimum weight of the stabilizer itself but again I'm not sure what that implies.",8/17/2020 18:59,,12265,CC BY-SA 4.0 17838,13372,0,"Thank you for your answer. About your first point, I am not sure to see the graphical trick you talk about. What you explains is just that we can write down the matrix in the computational basis. But is there something more to understand ?",8/17/2020 21:23,,5008,CC BY-SA 4.0 17839,13374,4,"This is not the only notation for these states, but it is one of the most common notations (if not actually the most common). I also think that this notation is often re-invented: we simply don't talk as much about the eigenstates of the Y operator, for what I would argue are somewhat superficial cultural reasons.",8/17/2020 21:31,,124,CC BY-SA 4.0 17840,13374,0,@NieldeBeaudrap any reference to this notation besides Quirk? I saw it in Quirk and I assumed it standard.,8/18/2020 0:46,,1859,CC BY-SA 4.0 17841,13366,0,"D-Wave's hardware is better for VRP optimization problems, than IBM's. Many people already have done similar optimization problems on the D-Wave hardware, including Volkswagen. Please look into it.",8/18/2020 1:21,,2293,CC BY-SA 4.0 17842,13369,0,"Thanks! It's very clear. One point that I don't understand. How to prepare the input state to be $|\phi_+\rangle$ ? When an error occurs, why do we only consider $|\phi_+\rangle$ instead of a superposition state of $|\phi_+\rangle$ and $|\phi_-\rangle$?",8/18/2020 8:33,,9105,CC BY-SA 4.0 17843,13372,0,"(1/2)I don't fully agree that it's 'just' writing the matrix in the computational basis, allthough it's really close. The point I was trying to make is that the topleft $d \times d$ subblock of the Choi matrix is $\Lambda\left(|0\rangle\langle 0|\right)$, the one next to it is $\Lambda\left(|0\rangle\langle 1|\right)$, the $i,j$-th subblock is $\Lambda\left(|i\rangle\langle j|\right)$, etc. Maybe the word graphical is not a very good choice (I edited it).",8/18/2020 9:18,,8141,CC BY-SA 4.0 17844,13372,0,"(2/2) To some extend, there is not that much more to understand - the Choi matrix is a nifty way of representing the action of the map $\Lambda$ on the computational basis. The CJ isomorphism tells us that this representation always is a valid state.",8/18/2020 9:19,,8141,CC BY-SA 4.0 17845,13372,0,Allright thanks. It is what I understood from your answer I thought I missed a point.,8/18/2020 9:19,,5008,CC BY-SA 4.0 17846,13372,0,Sorry one last question. You said the representation is always a valid state (thus always a density matrix). But it is not necesseraly always the case ? If $\Lambda$ is CPTP+hermitic preserving I agree it will. But if $\Lambda$ is just a linear operator which I don't know if it is CPTP+hermitic preserving or not it won't.,8/18/2020 9:23,,5008,CC BY-SA 4.0 17847,13256,0,"Thank! I'll try the ""subcircuit"" approach. This is not exacty what I was looking for, but it's useful",8/18/2020 9:23,,12893,CC BY-SA 4.0 17848,13372,1,"That's definitely correct - the statement holds only for _quantum channels_, which are by definition CPTP. In the context of open quantum systems we just don't really think about non-CP maps all that much, and the constraints on the Choi matrix are easily adopted to allow for trace-decreasing maps.",8/18/2020 9:27,,8141,CC BY-SA 4.0 17849,13372,1,Great thank you very much.,8/18/2020 9:27,,5008,CC BY-SA 4.0 17850,13371,1,"About your last point: indeed the ""natural"" isomorphism gives a different matrix than the Choi-Jamiołkowski isomorphism. The key property of the Choi-Jamiołkowski isomorphism is that if $\mathcal M$ is a completely positive map, then $\mathcal C(\mathcal M)$ is a positive semidefinite matrix. This is very convenient, and doesn't hold for the ""natural"" isomorphism, and it is the reason everybody uses the Choi-Jamiołkowski isomorphism instead.",8/18/2020 9:48,,12541,CC BY-SA 4.0 17851,13369,1,"If your encoding initialized a superposition between $|\phi_+\rangle$ and $|\phi_-\rangle$, then the error correction would only succeed with whatever probability you have to collapse to $|\phi_+\rangle$, because only in that case do all the stabilizers give +1, which is indistinguishable from the error-less case. Otherwise, you would not be able to tell whether you collapsed to $|\phi_-\rangle$ and had no errors, or if you started with $|\phi_+\rangle$, but then had some errors that triggered all the stabilizers to -1.",8/18/2020 11:02,,4622,CC BY-SA 4.0 17852,13369,1,"To prepare $|\phi_+\rangle$, you would need to figure out some circuit that could prepare a state such that $P |\phi_+\rangle = +1 |\phi_+\rangle$ holds for all $P$ you intend to measure, which is no simple task.",8/18/2020 11:03,,4622,CC BY-SA 4.0 17853,13369,0,"Thanks! I see! For example, we can prepare the input state to be $|0\rangle$ and the stablizer P to be $Z$. So that $Z|0\rangle = +1|0\rangle$. Am I correct?",8/18/2020 11:53,,9105,CC BY-SA 4.0 17854,13369,1,"That is correct, the operator $Z$ stabilizes the state $|0\rangle$, though in practice, of course, we need a larger code space to enable useful, fault tolerant quantum logic.",8/18/2020 14:46,,4622,CC BY-SA 4.0 17856,13384,0,"This is my preferred way too. I don't care much for the ""bra""/""ket"" notation myself so I would use $Z^+=(I+Z)/2$ for $(|0><0|$ and $Z^-=(I-Z)/2$ for $(|1><1|$.",8/18/2020 17:04,,12265,CC BY-SA 4.0 17857,13383,0,Here's a generalization : if you have $T=T_1 \otimes \cdots \otimes T_n$ then the applying it based on the state of qubit $k$ can be written as $T=Z_k^+ + R$ with $R$ being $T_1 \otimes \cdots \otimes (T_k \to Z_k^-) \otimes T_n$. ($Z^\pm = (I \pm Z)/2$.,8/18/2020 17:14,,12265,CC BY-SA 4.0 17859,13384,0,"...so $CNOT_{1,3}=Z_1^+ I_2 I_3 + Z_1^- I_2 X_3=Z_1^+ + Z_1^- X_3$....",8/18/2020 18:07,,12265,CC BY-SA 4.0 17860,6067,0,This is one of the best comparisons I have read so far.,8/18/2020 18:11,,12997,CC BY-SA 4.0 17861,13387,0,Thank you for your answer. Two questions: why do you have a $d$ that multiplies $tr_2$ in your definition of the isomorphism ? Is it because in your convention $| \Omega \rangle$ is normalized (whereas in mine it is not) ? Second question: does that mean in an indirect way that indeed any vector belonging in $H_1 \otimes H_0$ can be written under the form $A \otimes \mathcal{I} | \Omega \rangle$ ?,8/18/2020 18:54,,5008,CC BY-SA 4.0 17862,13387,0,"You're welcome! The $d$ is indeed because of normalization - I've been very sloppy with normalization in the above derivation (I also swept under the rug that the $a$ and $b$ vectors aren't properly normalized Hilbert-space vectors, but you can check that it works out in the end (if you still don't agree, I would be interested in a discussion :) )). I'm not $100 \%$ sure about the second question though - the partial trace is a vital part of the derivation so I don't think that the mapping works always. I'll have to think about it more.",8/18/2020 19:05,,8141,CC BY-SA 4.0 17863,13387,0,"You might be able to use the first identity on [this wikipedia page](https://en.wikipedia.org/wiki/Vectorization_(mathematics)) about the vectorization operator. (Coincidentally, this is also identity you can use to arrive at a 'natural representation' of a channel as a big matrix, which you asked about in one of your other questions today)",8/18/2020 19:06,,8141,CC BY-SA 4.0 17864,13384,0,"@unknown: For type-checking, I'd prefer to write $\mathrm{CNOT}_{1,3} = Z_1^+ I_3 + Z_1^- X_3$, but your notational style is pretty good. Every once in a while, though, it does come in handy to be able to separate the kets from the bras.",8/18/2020 21:14,,124,CC BY-SA 4.0 17865,13389,0,"I was able to make some progress. For single qubit gates, applying it directly means applying on the first encoded qubit. To apply it on the second qubit, you have to conjugate it with the H gate. I am still not sure how to apply the CNOT gate.",8/18/2020 23:08,,1798,CC BY-SA 4.0 17866,13375,0,"I'm sorry for not addressing the contents in the QM classes. For readers who have the same question, the QM1 class in my school covers Stern-Gerlach experiments, Spin, Time Evolution, System of 2-level particles, Wave Mechanics, and Harmonic Oscillator. QM2, as I predicted upon the textbook, contains Path Integrals, Perturbation Theory, Scattering Theory, Central Potentials, Indistinguishable Particles.",8/19/2020 7:55,,7648,CC BY-SA 4.0 17867,13375,0,"I have read all of your response and references. I acknowledge the skepticism against the recent hype over quantum computing. My interest was theoretical QI at the beginning, so I concerned about whether learning QM would be helpful, but you already gave some relevant keywords. I'll look it up. Thank you so much!",8/19/2020 8:16,,7648,CC BY-SA 4.0 17868,13392,0,Ooooh great it was actually that simple. Thanks !,8/19/2020 9:26,,5008,CC BY-SA 4.0 17869,13387,0,Thanks for your answer/comment. It solved a part of my problem but DaftWullie gave me the exact step I was looking for so I accepted his answer instead. Thanks anyway for your instructive answer !,8/19/2020 9:27,,5008,CC BY-SA 4.0 17870,13387,0,You're welcome! Daftwullie's answer is indeed really nice :),8/19/2020 9:31,,8141,CC BY-SA 4.0 17871,13386,0,"so is the question specifically about $\lvert K\rangle=(K\otimes I)\lvert I\rangle$? If so, I don't think you need to mention the Choi in the question's title",8/19/2020 10:03,,55,CC BY-SA 4.0 17872,13386,0,@glS well I had the feeling such thing was necessary but I wasn't sure about it. Originally it was really about the derivation. But answering the question under this angle was for me the best way to understand it.,8/19/2020 10:05,,5008,CC BY-SA 4.0 17873,13386,0,Thus I wouldn't say my question was about this property. But this property being true or not solves my question the way I understand it better.,8/19/2020 10:06,,5008,CC BY-SA 4.0 17874,13386,0,"to be clear, I don't think you should remove the context about the Choi from the body of the question, that is absolutely fine. However, the answers to the question are about that specific fact, so to make those answers easier to find in the future it would be much better to have a title reflecting that. Otherwise one would have no idea what the answers are going to be by simply reading the generic title ""A question about proving this implication"". Remember, questions are mostly useful when they can be used by other people having similar problems in the future",8/19/2020 10:08,,55,CC BY-SA 4.0 17875,13386,0,@glS I see. I will try to edit the title accordingly to what you suggest,8/19/2020 10:09,,5008,CC BY-SA 4.0 17876,13386,0,"that's not what you are asking though. As far as I understanding it, you are asking why any operator $X$ can be written as a vector through that formula, and vice-versa. You *cannot* write $X$ like that for *any* $\lvert X\rangle$.",8/19/2020 10:21,,55,CC BY-SA 4.0 17877,13386,0,"@glS I am asking the other way around. Why for any $|X \rangle \in H_1 \otimes H_0$ there always exist an operator $X \in \mathcal{L}(H_0,H_1)$ such that $|X \rangle = (X \otimes I_{H_0}) |\Omega \rangle$. And as shown by DaftWullie, such operator $X$ always exists.",8/19/2020 10:23,,5008,CC BY-SA 4.0 17878,13382,0,"Yes, this picture does work for me. I assumed it was just a series of convex combinations in the same basis, I was just wondering why they said explicit construction using the bloch sphere for the first and not the second they gave, as I can also view all the eigenvectors on the bloch sphere.",8/19/2020 11:38,,4991,CC BY-SA 4.0 17879,13371,0,related: https://quantumcomputing.stackexchange.com/a/11624/55,8/19/2020 15:14,,55,CC BY-SA 4.0 17880,13371,1,each post should ask about *one* single issue/question. Not doing so makes the post less useful and the answers harder to retrieve afterwards,8/19/2020 15:16,,55,CC BY-SA 4.0 17881,13396,0,"So, _circular basis_? If so, that matches [one of the comments from twitter](https://twitter.com/snarky_android/status/1296077480084807686?s=20) (I also posted the question there).",8/19/2020 19:04,,1859,CC BY-SA 4.0 17882,2128,0,"Prof. Watrous has already provided an excellent explanation on why, at least in principle, we do not really care about the exact noise channel, as long as it's Kraus decomposition contains only elements of a maximum weight (which solves the 'not to many qubits' part). However, you still might be interested in [this answer](https://quantumcomputing.stackexchange.com/a/13099/8141) I provided on a similar question, which discusses some choices for simulations containing noise. (P.S. I also only just realized this question is over 2 years old, but I will leave my comment for future reference.)",8/19/2020 20:46,,8141,CC BY-SA 4.0 17883,13190,1,@Jonathcraft Cool. You should soon get more IntelliSense information (if your extension updates automatically) that will make it easier to spot these things right away.,8/19/2020 22:54,,12864,CC BY-SA 4.0 17884,6349,0,https://github.com/Qiskit/qiskit-tutorials/blob/master/community/ignis/measurement_error_mitigation.ipynb is a broken link.,8/19/2020 23:27,,2293,CC BY-SA 4.0 17885,13390,0,"Thanks for clearing this up. Can you add a section to your answer about how the measurement basis don't matter, they just have to be rotated a certain way relative to each other?",8/20/2020 2:22,,362,CC BY-SA 4.0 17886,11945,0,"If you connect two 50 qubit processors in parallel, you will get a 100 qubit processor.",8/20/2020 3:46,,6313,CC BY-SA 4.0 17888,13173,2,"In new version of [qelib1.inc](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/qasm/libs/qelib1.inc) there is a new function (subroutine) like the decomposition of the Controlled-SqrtX gate given in my [answer](https://quantumcomputing.stackexchange.com/a/13156/12280) but with your π/2 (without minus): `// controlled-sqrt(X) gate csx a,b { h b; cu1(pi/2) a,b; h b; }`",8/20/2020 4:08,,12280,CC BY-SA 4.0 17889,13402,0,Hi and welcome to the Quantum Computing SE. This could be interesting for you: https://quantumcomputing.stackexchange.com/questions/12092/is-it-possible-to-build-a-quantum-processor-with-connections-among-all-qubits,8/20/2020 6:42,,9006,CC BY-SA 4.0 17890,11457,0,"Welcome on the QC SE! Please don't use screenshots, they are not searchable. Use Latex and text copy-paste.",8/20/2020 7:56,,27,CC BY-SA 4.0 17892,10312,0,"Balint, yes I do. I think my issue was solved, so we can close the question.",8/20/2020 8:39,,10492,CC BY-SA 4.0 17895,13396,1,"You could call it that way, but I think of this more as a tool for understanding. I'd refer to it as the Y basis.",8/20/2020 10:50,,10250,CC BY-SA 4.0 17896,13344,0,"@Jagerber48 Actually, I don't know whether $O(n^2)$ interconnects are always enough to construct the desired quantum state. In some cases (e.g. Quantum Fourier Transform) it seems to be enough, but there might be cases when it's not enough. I think it's worth asking in a separate thread!",8/20/2020 11:45,,12643,CC BY-SA 4.0 17898,13344,0,"@Jagerber48 And remember, it's not true that the classical case always requires $2^n$ space to encode complex amplitudes. If the amplitudes follow some well defined pattern, you might be able to significantly save on the space. For example, consider the uniform superposition state $\frac{1}{\sqrt{2^n}} \sum_{x} |x \rangle$. You can achieve this by applying $n$ Hadamard gates (one for each qubit). But classically, you could just store a single amplitude (since all are the same) and be done with it! So in this extreme example, the classical representation is more parsimonious in some sense.",8/20/2020 12:21,,12643,CC BY-SA 4.0 17903,13409,1,"That's quite right about implementation in source code of Qiskit: in [qelib1.inc](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/qasm/libs/qelib1.inc) the u3 gate (like all the others, except the controlled ones) are defined through the U gate too. But this does not say anything about the hardware implementation: in IBM Q separate hardware implementations are used for u3, u2 and u1 gates (despite their definition through the generic U gate).",8/20/2020 15:26,,12416,CC BY-SA 4.0 17905,13348,0,"The $Re$ is not just removed. In the other post it is observed that $1 - Re[\langle 𝜓|𝜙 \rangle] \geq 1 - |\langle 𝜓|𝜙 \rangle|$. Now, the definition of the Bures distance in https://arxiv.org/pdf/1611.03449.pdf (p.16) uses the lower bound of the norm, so it is $\sqrt{1 - |\langle 𝜓|𝜙 \rangle|}$.",8/20/2020 15:55,,5551,CC BY-SA 4.0 17907,13413,0,"But a quantum computer should have more than one qubit, so why is the phase global?",8/20/2020 18:52,,104,CC BY-SA 4.0 17908,13413,1,@M. Stern yes but even if it acts on a single qubit the phase will multiply the full ket so it will be global,8/20/2020 18:58,,5008,CC BY-SA 4.0 17909,13413,0,If it's not used in a controlled unitary gate. Ok I see your point.,8/20/2020 19:25,,104,CC BY-SA 4.0 17910,13393,0,I think IZ acts on the two qubits affected by the gate. Then you just need to do the propagation.,8/20/2020 19:37,,104,CC BY-SA 4.0 17911,13401,0,How would you implement the coherent gates? It's super to move photons between modes than to create and annihilate them...,8/20/2020 19:38,,104,CC BY-SA 4.0 17912,13405,0,Is the spectrum unbounded in both directions? Or maybe discrete?,8/20/2020 19:41,,104,CC BY-SA 4.0 17913,13412,2,"Hi, welcome to QCSE. Although it's OK to answer your own question, could you provide a little more detail as to how you arrived at your answer?",8/20/2020 21:12,,2927,CC BY-SA 4.0 17915,13409,0,"@Psanfi I do not understand why you think U3 and U would be implemented separately. I would think one would be implemented in terms of the other at the hardware level, since they are essentially equivalent, granted I do not really know if they are implemented differently at the hardware level. The way I am reading it is that if they are equivalent then they will be implemented in the same way.",8/21/2020 0:12,,12785,CC BY-SA 4.0 17916,13401,0,Would it be correct to say that moving between modes is linear optics while creating a photon in a mode is nonlinear?,8/21/2020 1:29,,6313,CC BY-SA 4.0 17918,13409,0,"You said: ""I do not understand why you think U3 and U would be implemented separately"". I don't think so, I don't know too what the actual hardware implementation of the U gate is and would it be be implemented separately. The different hardware implementations of U and U3 gates are written in the documentation, I just want to figure out if this can be believed and if yes, what reason is?",8/21/2020 5:24,,12416,CC BY-SA 4.0 17919,13409,0,"@Psanfi Could you point out where it is written that they are implemented differently? From your question, I only see that for both the implementation is by ""using two X90 pulses on IBM Quantum systems"".",8/21/2020 6:16,,12785,CC BY-SA 4.0 17920,13409,0,"Yes, but then there is a colon, below is a specific implementation for each gate (e.g. for the U gate a specific implementation: U(θ,ϕ,λ)=RZ(ϕ−π/2)RX(π/2)RZ(π−θ)RX(π/2)RZ(λ−π/2). In my question it was a direct quote from the documentation, enclosed in double quotes.",8/21/2020 6:54,,12416,CC BY-SA 4.0 17921,13409,0,"When a circuit gets sent to hardware it gets decomposed to the gate Basis set of the respective hardware. In most cases this is U1/U2/U3, so the U gate gets replaced by a U3 gate, since as you mentioned the matrices are the same. Thus in both cases U3 is ran on hardware. This is per se independent of equivalences to RX/RY/RZ decomposition since they may not be native gates on the hardware.",8/21/2020 7:08,,9800,CC BY-SA 4.0 17922,13409,0,"I will not say about RY (instead RY may be a combination of RX and RZ), but RX and RZ are implemented on IBM Q systems. They are implemented by microwave pulses and frame changes respectively.",8/21/2020 7:50,,12416,CC BY-SA 4.0 17923,13409,0,"The u1, u2, u3 gates are implemented by using low level RX and RZ gates on IBM Q systems, see e.g. [here](https://arxiv.org/pdf/1707.03429.pdf).",8/21/2020 8:00,,12416,CC BY-SA 4.0 17924,13348,0,"@MicheleAmoretti thank you for your comment and the link. However I am not totally sure to understand how the lower bound is taken and what motivates it. In the link you provide the lower bound is taken under somehow ""abstract"" approach by considering square roots of density matrix. I don't understand the physical motivation. Why wouldn't the Bure distance directly be defined With the $Re$. It would be the direct application of the ""natural"" distance between quantum states.",8/21/2020 14:13,,5008,CC BY-SA 4.0 17927,13415,1,Could you please give a bit more information ?,8/21/2020 22:43,,8746,CC BY-SA 4.0 17931,13363,0,"It depends a bit whether you just want to understand what is known or come up with something new. Knowing more tools will allow you to come up with more things. Ideally, at some point you have a set of tools at your fingertips which allows you to do things no-one else can do.",8/21/2020 23:06,,491,CC BY-SA 4.0 17935,13425,1,"Duh, that was quite silly of me! Thanks!",8/22/2020 0:08,,12643,CC BY-SA 4.0 17943,13433,0,Why does not suit [barrier](https://quantumcomputing.stackexchange.com/a/8371/12416) between the blocks?,8/22/2020 17:19,,12416,CC BY-SA 4.0 17944,13435,0,"In the form you write these are not Kraus operators. Also, what is the ""irreducible representation of Kraus operators"" - it would be good if you could define this.",8/22/2020 20:23,,491,CC BY-SA 4.0 17946,13429,0,Is $|0\rangle$ a subset of the $n$ qubits? If it’s only $k\le n$ of these qubits why not use a conditional rotation based on these?,8/23/2020 2:53,,2927,CC BY-SA 4.0 17947,9295,0,Are you suspicious that such a proof might imply something stronger that’s not yet known to be true?,8/23/2020 3:06,,2927,CC BY-SA 4.0 17948,13429,0,You mean a conditional rotation if state 0 is present? Could you please elaborate a little bit more on what kind of rotation you mean,8/23/2020 6:37,,12302,CC BY-SA 4.0 17949,13435,0,"I normalized them, so I believe now they should be correct? What I mean is that, technically the 'algebra of Kraus operators is isomorphic to a direct sum of irreducible representations', which I think means each of the Kraus operators can be expressed by a block diagonal matrix of the form $\bigoplus \mathbf{1}_{n_j} \otimes M(d_j)$ , where $M(d_j)$ is some complex matrix.",8/23/2020 6:54,,12047,CC BY-SA 4.0 17950,13348,0,@MicheleAmoretti I added an edit to my question. I tried to find a motivation behind taking this lower bound. I don't know if it is correct but probably.,8/23/2020 10:19,,5008,CC BY-SA 4.0 17951,13435,0,"The formula for E(rho) you write is not a Kraus form. Also, I'd say that a map with these Kraus operators does not have dec. free subspaces with dimension >1.",8/23/2020 11:52,,491,CC BY-SA 4.0 17952,13440,1,Can you open an interactive console and run `import retworkx`?,8/23/2020 14:39,,1859,CC BY-SA 4.0 17954,13442,0,"The two states you are taking a mixture of are pure, so their entropy is zero.",8/23/2020 21:40,,9854,CC BY-SA 4.0 17955,5525,3,"One algorithm that may be immune from dequantization is the quantum algorithms for topological and geometric analysis of big data ([arxiv](https://arxiv.org/abs/1408.3106), [Nature](https://www.nature.com/articles/ncomms10138)) of Lloyd, Garneroni, and Zanardi.",8/23/2020 22:19,,2927,CC BY-SA 4.0 17957,13444,0,What's your input state?,8/24/2020 2:13,,362,CC BY-SA 4.0 17958,13444,0,It’s just a superposition of all states with equal probability,8/24/2020 2:25,,12302,CC BY-SA 4.0 17959,13447,0,"I pre-assumed that you know how to get expectation value from counts, in case you don't , here we are measuring in z-basis and only one qubit, just subtract counts[0] from count[1] and divide it by total no. of counts.",8/24/2020 7:26,,13045,CC BY-SA 4.0 17960,9534,0,Implementing stabilizer circuits in terms of Clifford gates.,8/24/2020 7:29,,2371,CC BY-SA 4.0 17962,13405,1,"without any constraint on the $f_i$, isn't this akin to characterising the set of operators satisfying the commutation relation?",8/24/2020 9:24,,55,CC BY-SA 4.0 17963,13441,0,"it would be helpful if you'd edit the question to add more details about your current understanding of the topic: what did you already read, what exactly you're unclear about etc.",8/24/2020 9:29,,55,CC BY-SA 4.0 17964,13404,0,"You're asking two different questions. The question about whether HHL is BQP-complete, if all the entries of A and |𝑏⟩ are in {0,1}, is clear enough. But you're never going to construct A = I - U exp(-1/T) and still have coefficients in {0,1}, so it's not clear how that construction could play any role. So, are you asking about the role of the minus sign in the construction, or are you asking about constraining the values of A?",8/24/2020 11:49,,124,CC BY-SA 4.0 17965,13412,0,@Mark S - Thank you very much for adding the markup to my text!!,8/24/2020 12:19,,13012,CC BY-SA 4.0 17966,13412,0,I think @MartinVesely did...,8/24/2020 12:56,,2927,CC BY-SA 4.0 17968,13435,0,"I see, may be I am confused between the dephasing channel and the collective dephasing where $|{0}\rangle$ is unaffected, and $|{1}\rangle$ is mapped to $e^{i\phi} |1\rangle$. Thanks.",8/24/2020 13:21,,12047,CC BY-SA 4.0 17969,13435,0,"BTW, I think it is very confusing that your tensor product is not always ordered the same way (i.e. A x B).",8/24/2020 14:21,,491,CC BY-SA 4.0 17970,13435,0,"... and as I said before: Why do you think that the space {|01>,|10>} is decoherence free? Wouldn't e.g. |01>+|10> decohere?",8/24/2020 14:22,,491,CC BY-SA 4.0 17971,9534,0,"Yes - what I'm trying to say is that most common stabilizers are already in terms of Paulis / H / CNOT, which are Clifford, so their implementation is already straightforwards. Which stabilizers are you thinking of?",8/24/2020 14:55,,8343,CC BY-SA 4.0 17972,13451,0,Thank you! I tried that and didnt get what I was expecting. I think am not sure what Im(expectation) may mean then,8/24/2020 16:19,,12302,CC BY-SA 4.0 17974,13451,1,"@CésarLeonardoClementeLópez, what you were expecting? How did you try it? With QIskit or something else? $\langle \psi| U |\psi\rangle$ is a complex number that has imaginary and real parts, it is the overlap between $|\psi\rangle$ and $U|\psi \rangle$ states. $|\langle \psi| U |\psi\rangle|^2$ is the probability of measuring $|\psi \rangle$ after applying $U$ on $|\psi\rangle$. Note that the circuit is not doing the whole job, one also should do classical post-processing of the measured outcomes in order to calculate what is needed.",8/24/2020 17:09,,9459,CC BY-SA 4.0 17975,13455,0,"Thank you very much! Indeed I didn't understand that diffuser / reflection was generic (I thought it was oracle depending). And, Is this reflection circuit valid for any number of qubits? I have checked that the result is the same that the indicated in tutorial 2|𝑠⟩⟨𝑠|−𝟙, but in the same tutoria, for 2 qubits doesn't use this formula.",8/24/2020 17:12,,12893,CC BY-SA 4.0 17976,13454,2,Welcome to QCSE. I'm confused a little by your question. Are you asking about the difference between absolute and relative phase?,8/24/2020 18:33,,2927,CC BY-SA 4.0 17977,13454,0,"Hi @Mark S - I'm asking about why the relative phase is added to ket_1 only, and not distributed equally? This might not matter for a single qubit, but I found it matter for multi-qubit context.",8/24/2020 19:03,,13012,CC BY-SA 4.0 17978,13461,0,"Hello. Thank you for your answer. My question is actually more the motivation of doing this maximization. Indeed the ""natural"" metric induced by the scalar product would be the one with the Real part (and not the modulus). Why is this maximization ""added"" ?",8/24/2020 21:13,,5008,CC BY-SA 4.0 17979,13455,0,It's okay. Yes this circuit ($U_s = H^{\otimes n}X^{\otimes n}(MCZ) X^{\otimes n}H^{\otimes n}$) should work for any number of qubits (try proving it yourself!) Although it is not the only way to create $U_s$ as you have seen.,8/24/2020 21:36,,10415,CC BY-SA 4.0 17980,13348,0,"I don't have a good answer for the general question, but AFAIK the Re goes away because we want to obtain a metric/distance that is defined on *states*, and is thus independent of global phases. Such metric should give equal values for $|\psi\rangle$ and any $e^{i\phi}|\psi\rangle$. In other words, the metric shold be defined over elements of $\mathbb{CP}^n$, not simply on complex vectors. One way to do this is to define it minimising the distance between the vectors representing the corresponding states.",8/24/2020 21:58,,55,CC BY-SA 4.0 17981,13291,0,"What values of $\epsilon$ are you interested in? On average $U$ and $I$ are going to be almost maximally far apart, i.e. the expected value of the operator norm will be almost maximal $\mathbb{E}_U[\|U-I\|_\infty]\approx 2$, and Haar random unitaries exponentially concentrate around the average. You can write down lower bounds on the probability you're interested in, they'll just be extremely small for values of $\epsilon$ a little less than 2.",8/25/2020 1:38,,12057,CC BY-SA 4.0 17983,13458,1,"Thanks a lot for your reply! I have noticed that ""c_if"" function before, but I executed the circuit before that function, therefore it doesn't work well. Now this is finished. Thank you again!",8/25/2020 1:57,,6128,CC BY-SA 4.0 17984,13451,1,Thank you! I was missing something when i read about the test but your explanation helped me understand it.,8/25/2020 4:53,,12302,CC BY-SA 4.0 17985,12854,1,"I would not use `sx` and `sxdg` gates decompositions from `qelib1.inc`, they are completely equivalent to rx($\pi/2$) and rx($-\pi/2$) gates, respectively. In the source [code](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/circuit/library/standard_gates/sx.py) of the `sx` gate, you can see that you still need to add a global phase $\pm\pi/4$ to them, perhaps this will be correct.",8/25/2020 5:44,,12416,CC BY-SA 4.0 17986,12854,0,"Correct point, I will edit the text of the answer in this part.",8/25/2020 6:20,,12280,CC BY-SA 4.0 17987,13454,0,"You can set a phase for each state in superposition separately. For example, you can have a state (I did not add normalization constant) $|001\rangle + |010\rangle-|100\rangle$ or $|001\rangle - |010\rangle+|100\rangle$. As you can see the phase is not distributed equally. These states are of course different. If you distributed the phase equaly they would be the same which is in contradiction with observation.",8/25/2020 7:02,,9006,CC BY-SA 4.0 17988,13435,0,"I just confused the dephasing channel (I+Z) with the collective dephasing $\begin{bmatrix} 1 & 0\\ 0 & e^{j\phi} \end{bmatrix}$ which does have these DFSs.",8/25/2020 7:12,,12047,CC BY-SA 4.0 17989,9534,0,"What I am thinking of is to create a circuit consisting of H/CNOT/Phase (Clifford group) that does actually transform the input stabilizer (which is trivial as it is uncoded) into the desired stabilizer state. I do not see why you say that it is straightforward, could you give an example?",8/25/2020 7:45,,2371,CC BY-SA 4.0 17990,13461,0,"I tried to allude to that motivation, but it seems that I failed to. It's because the value of the real part is in principle arbitrary if you consider the state to be an equivalence class of vectors modulo global phase, as many do. One would have to do something to the inner product to obtain a stable value regardless of the representative chosen for each state, or instead restrict how representatives are chosen. Taking the maximum (or absolute value) is a sensible way to do so to get a metric. I would agree that the exposition in the article could possibly have been better.",8/25/2020 7:54,,124,CC BY-SA 4.0 17991,13436,0,[This](https://cstheory.stackexchange.com/questions/36428/do-any-quantum-algorithms-improve-on-classical-sat) cstheory.stackexchange question might be interesting to you.,8/25/2020 8:02,,282,CC BY-SA 4.0 17992,13442,0,"As I stated in the question, $|\psi\rangle\langle\psi|$ and $|\phi\rangle\langle\phi|$ are mixed, not pure. Perhaps there is some confusion around the notation I used?",8/25/2020 9:08,,4991,CC BY-SA 4.0 17994,13348,0,"@glS I see. I guess you, Niel de Beaudrap and I have the same feeling about this. I was just hoping that it is clearly written in some paper to be more certain about that. Thanks !",8/25/2020 9:25,,5008,CC BY-SA 4.0 17995,13348,0,it most likely is. Check out for example chapters 4 and 5 of [Bengtsson and Zyczkowski](https://doi.org/10.1017/CBO9780511535048) ([pdf here](https://www.researchgate.net/publication/266435541_Geometry_of_Quantum_States_An_Introduction_to_Quantum_Entanglement)),8/25/2020 9:31,,55,CC BY-SA 4.0 17996,13404,0,"So, you've added some commentary about the role of negative entries, but the main question (the title, the reasonable question towards the end) is still about {0,1} entries. Also: in your recent edit, it's not clear that the claim about $A = I - U\exp(-1/T)$ is what you intend to claim (do you mean $A^{-1}$ by chance?), or that the statement that you might like to make is correct (what about the special case where $U$ is constructed only from classical reversible gates?).",8/25/2020 10:13,,124,CC BY-SA 4.0 17997,13404,0,"I'd be willing to have a go at editing the question, if what you'd like is something specifically addressing the case where A and |𝑏⟩ have {0,1} entries, together with some remarks putting the question in context. As it stands, it still feels a bit as though you're asking one thing because you want to know the answer to something else.",8/25/2020 10:15,,124,CC BY-SA 4.0 17998,13461,1,I have tried to clarify my answer with some commentary along the lines above.,8/25/2020 10:27,,124,CC BY-SA 4.0 17999,13442,0,Yeah I used the incorrect notation. My bad.,8/25/2020 12:00,,4991,CC BY-SA 4.0 18000,13449,0,"So if $\sum_{i}p_{i}\rho_{i}=\frac{1}{2}\rho_{1}+\frac{1}{2}\rho_{2}$, $H(p)\ne1$ unless the supports of $\rho$ are orthogonal? Does that mean that the supports of both $\rho_{1}$ and $\rho_{2}$ are orthogonal w.r.t themselves, or do they also have to be orthogonal to the supports of eachother as well?",8/25/2020 12:04,,4991,CC BY-SA 4.0 18001,13404,0,"Thanks, could you edit the question to address your concerns? I’d like an answer to the question in the title...",8/25/2020 12:30,,2927,CC BY-SA 4.0 18003,13449,0,"yes, the entropy is not maximal if the supports are not orthogonal and $p_1=p_2=1/2$. I don't understand the second sentence, both statements look equivalent to me. $\text{supp}(\rho_1)$ and $\text{supp}(\rho_2)$ are two subspaces of the underlying space $\mathcal H$ which are orthogonal, that's it",8/25/2020 12:38,,55,CC BY-SA 4.0 18004,13404,1,"I've made some changes. I think I understood your question better once I read it with a different emphasis, and I've tried to amplify that emphasis.",8/25/2020 13:15,,124,CC BY-SA 4.0 18005,13404,1,"(Having said that, seeing how having entries of {0,1} for $A$ is still not the same as having {0,1} entries for $A^{-1}$ or a matrix $\tilde A$ whose powers you would like to learn about, I still think that having non-negative entries for $A$ itself is a bit of a red herring... once you take the inverse of $A$, negative entries can still arise, shedding no further light on the question quantum computational difficulty without destructive interference.)",8/25/2020 13:27,,124,CC BY-SA 4.0 18006,13466,0,"Ah right, this indeed works. Thanks!",8/25/2020 13:36,,2687,CC BY-SA 4.0 18007,13441,0,"@glS I am afraid I do not have any knowledge regarding this, I stumbled upon this when I was going through this link - https://pennylane.ai/qml/demos/tutorial_plugins_hybrid.html EDIT - Any kind of link to study this would be great.",8/25/2020 14:53,,10376,CC BY-SA 4.0 18008,13442,0,Yeah I didn't realise what I had wrote until @Rammus pointed it out,8/25/2020 14:53,,4991,CC BY-SA 4.0 18010,13449,0,"I think I have misunderstood. If the supports of $\rho_{1}$ and $\rho_{2}$ are orthogonal, then they will be pure, so $S(\rho_{i}) =0$ and $H(p_{i})=1$. If they are not orthogonal, then I take it that the entropy will always be strictly less than $H(p_{i})+\sum_{i}p_{i}S(\rho_{i})$.",8/25/2020 14:56,,4991,CC BY-SA 4.0 18011,13441,1,"have you read through the guides pointed out in that link, e.g. https://pennylane.ai/qml/demos/tutorial_gaussian_transformation.html#gaussian-transformation? I feel like you probably want to read through some introduction to continuous variable quantum information/computing, which seems to be a requirement to follow those guides. Basically, you need to know what a Gaussian transformation is. A standard review of the topic is https://arxiv.org/abs/1110.3234.",8/25/2020 14:58,,55,CC BY-SA 4.0 18013,13449,0,"Am I to take it then that the only scenario wherein $S(\rho)=H(p_{i})+\sum_{i}p_{i}S(\rho_{i})$ and $S(\rho_{i})$ is when both the supports are orthogonal, but $\rho$ is not a balanced mixture of supports, ie all $\rho_{i} \ne \frac{1}{d}$?",8/25/2020 15:07,,4991,CC BY-SA 4.0 18014,9534,0,"Are we talking about the same stabilizers? For example, the code provided [here](https://en.wikipedia.org/wiki/Stabilizer_code) is just Paulis.",8/25/2020 15:10,,8343,CC BY-SA 4.0 18015,13449,0,"@GaussStrife $d$ states with orthogonal support in a space of dimension $d$ must be pure (and thus have zero entropy), that's what I'm saying.",8/25/2020 15:12,,55,CC BY-SA 4.0 18016,13441,0,"I've gone through their previous demos and all of them have skipped such information for brevity. However, I will go through the paper you provided, thank-you.",8/25/2020 15:15,,10376,CC BY-SA 4.0 18019,13291,1,"@CalvinLiu I'll leave this as a comment having not carefully worked out the details, but you can think of this probability as computing the ratio of the volume of an $\epsilon$-ball around $I$ to the volume of the unitary group (with respect to the operator norm), equivalently you can think about this as the 1/size of an $\epsilon$-net for $U(n)$. Very roughly, this is going to be ${\rm Pr}(\|U-I\|_\infty \leq \epsilon) \sim (n/\epsilon^2)^{-n^2}$.",8/25/2020 15:36,,12057,CC BY-SA 4.0 18020,13291,1,If you need a rigorous lower bound you should be able to compute this more precisely (look up refs related to volumes of balls in the unitary group and $\epsilon$-nets),8/25/2020 15:38,,12057,CC BY-SA 4.0 18021,13449,0,"Apologies, I don't think I am making myself clear. If $S(\rho)=H(p_{i})+\sum_{i}p_{i}S(\rho_{i})$, does this only occur for when either $p_{i}\ne 1/d$, or when the number of states is not $d$, but they are still orthogonal? I mean for the cases when $S(\rho_{i}) \ne 0$",8/25/2020 15:50,,4991,CC BY-SA 4.0 18022,13449,0,"again, that identity is true iff the $\rho_i$ have orthogonal support. If there are $d$ such states then they are pure and $S(\rho_i)=0$. If the supports are orthogonal and $H(p)=\log d$ this is necessarily the case. If you want $S(\rho_i)>0$ then $\rho_i$ must be non-pure, and you cannot have $d$ such states with orthogonal support.",8/25/2020 15:52,,55,CC BY-SA 4.0 18023,13449,0,"So for $n < d$ orthogonal states, each state has non-unit rank, so won't be pure, so $S(\rho_{i})>0$",8/25/2020 16:16,,4991,CC BY-SA 4.0 18024,13449,0,each state *can* have non-unit rank and thus not be pure,8/25/2020 16:17,,55,CC BY-SA 4.0 18025,13449,0,"Yes because you could easily have $n2.170), aren't you? And you say $|\varphi_j\rangle \langle\varphi_k|$ is zero for j != k, because they are orthogonal, I agree. And $u_{ki}^\dagger u_{ij} = I$ for k=j, but for that to be true it must be $u_{ik}^\dagger u_{ij} = I$ (switch index ki -> ik) , right?",8/26/2020 14:25,,11909,CC BY-SA 4.0 18035,13475,0,"Thanks and I understand your explanation as you look on one unitary U, and the indices refer to elements of the matrix U. But in my case $u_{ij}$ are i*j different unitary matrices. How does your explanation take that into account? Sorry if this is a stupid question, I'm a software dev, not a mathematican.",8/26/2020 14:35,,11909,CC BY-SA 4.0 18036,13475,0,"yes, that's right.",8/26/2020 14:36,,1837,CC BY-SA 4.0 18037,13457,0,"Thanks, this was really helpful.",8/26/2020 14:37,,11572,CC BY-SA 4.0 18038,13475,0,"sorry, I re-edited my last comment, as I posted it too early",8/26/2020 14:39,,11909,CC BY-SA 4.0 18039,13475,2,"No, $u_{ij}$ are not different matrices. There is one unitary matrix with elements $u_{i,j}$.",8/26/2020 14:42,,1837,CC BY-SA 4.0 18040,13469,0,But how do I change the basis? That is my question.,8/26/2020 15:17,,13056,CC BY-SA 4.0 18041,8587,0,"@ScientiaSystems, would you like to share the info you got in this regard?",8/26/2020 20:56,,2884,CC BY-SA 4.0 18042,7093,0,how to include multiple constraints?,8/26/2020 21:07,,2884,CC BY-SA 4.0 18043,13481,0,"Are you sure you want linear polynomial here? Not even quadratic $x1^2$, $x2^2$ or $x1*x2$ terms?",8/26/2020 21:51,,434,CC BY-SA 4.0 18044,13301,1,"Pedantically, although this excellent answer directly answers the question of whether ""a quantum circuit that solves a problem that is *NP-complete* implies P=NP?"" (it does not), to the OP's original question about whether ""a quantum circuit that solves a problem that is merely *in NP*"" has any bearing on whether P=NP, this also does not, if only because $\mathsf{P}\subseteq\mathsf{NP}$, and thus the OP's considered problem in NP could also have been in P.",8/26/2020 22:47,,2927,CC BY-SA 4.0 18045,13301,0,@MarkS: that is also quite correct.,8/26/2020 23:52,,124,CC BY-SA 4.0 18046,13469,1,"can you add context? What is the Hamiltonian you mention? What basis are you saying is wrong? Please note that questions should be self-contained whenever possible, i.e. not require to read a paper to understand the question",8/26/2020 23:53,,55,CC BY-SA 4.0 18048,13482,0,"I think qubits are binary by definition, but there may be another to represent them I don't know of.",8/27/2020 5:47,,8746,CC BY-SA 4.0 18049,13480,2,Have you tried simply substituting the definitions of the different rotations into the formulae and verifying that they work?,8/27/2020 6:21,,1837,CC BY-SA 4.0 18050,13481,0,"Well as a beginner, I'm trying to learn to solve simple linear problems. Next, with multiple constraints, then non-linear and so on... Shall I include them in this question?",8/27/2020 7:27,,2884,CC BY-SA 4.0 18051,13457,0,"@SHASHANKRANU happy to see so, could you maybe accept the answer? Thanks :)",8/27/2020 7:52,,12396,CC BY-SA 4.0 18052,13476,0,"Yeah, that is an example of what I am asking about. However, it is a particular circuit for a particular code. The real question is if there is a general algorithm that takes the parity check matrix (i.e. the stabilizers) of any stabilizer code as input and outputs an encoding circuit in terms of Clifford gates.",8/27/2020 7:54,,2371,CC BY-SA 4.0 18053,13473,0,"Hey, Yael thanks. I have tried using snapshots in the qasm simulator, but it fails while I include the noise model like without the noise model it shows proper results(gives a proper state vector) but when I try to include any noise it gives the state vector with all zeros. And I think we cannot use noise models in SV sim because of its just one shot simulation, unlike the qasm simulator which in which we can do enough shots to implement the probability of the errors in the noise model.",8/27/2020 10:24,,13060,CC BY-SA 4.0 18055,13363,1,I’m voting to close this question because career-advice questions are OT. See https://quantumcomputing.meta.stackexchange.com/q/319/55,8/27/2020 12:48,,55,CC BY-SA 4.0 18056,13487,0,"I see that it is a generalization in syntax, but what does it mean? What's the physical meaning of $\mid -12\rangle$?",8/27/2020 13:31,,5710,CC BY-SA 4.0 18057,13487,0,Also how can you consider the basis vector $\mid 0 \rangle$ to be a superposition of two states? Which two?,8/27/2020 13:50,,5710,CC BY-SA 4.0 18058,13476,0,"This is the one: you need to reframe the parity check matrix so that the first few columns are the unit vectors. Then, CNOT from those unit vector bits to the main body bits",8/27/2020 17:08,,8343,CC BY-SA 4.0 18059,13478,0,"Thanks, this is just about what I was looking for!",8/27/2020 18:07,,1937,CC BY-SA 4.0 18060,12170,1,"To clarify, is the aim of this Master's thesis as a survey or original research? Because it could absolutely be possible to test a few (extraordinarily simple) algorithms across some publicly available chips",8/27/2020 20:25,,8343,CC BY-SA 4.0 18063,13487,0,"@gen: First question: -12 is not natural number, hence it cannot appear in your definition. Second question: in $|0\rangle$ and $|1\rangle$ basis any qubit can be writen as $|q\rangle = \alpha|0\rangle + \beta|1\rangle$, where $\alpha, \beta \in \mathbb{C}$. So, $|0\rangle$ is superposition where $\alpha = 1$ and $\beta = 0$. This seems strange but the qubit is considered to be in superposition until it is measured. In this case, zero is always returned.",8/28/2020 6:53,,9006,CC BY-SA 4.0 18064,13476,0,"What about the rotation gates and the first cNOT? Additionally, the parity check matrix you put is classical, if you see the quantum parity check matrix of the Steane code, it is constructed as a CSS code with such $H$ parity check matrix used twice.",8/28/2020 8:08,,2371,CC BY-SA 4.0 18065,13491,0,"Thanks for pointing out cirq.commutes(), that's also very helpful!",8/28/2020 8:13,,562,CC BY-SA 4.0 18066,13490,0,"*""I don't see why this shouldn't be possible, but I can't think of an example.""* -- This likely has to do with complex numbers. Real examples are much trickier, if existent (for one thing, |00>+|11> is invariant under real rotations $U\otimes U$, but not under complex ones, since it is in fact invariant under $U\otimes \bar U$, so it behaves the same way under X and Z, but not under X and Y.). So using either X and Y instead of X and Z, or states with complex amplitudes as in Craig's example, is the way to go.",8/28/2020 10:28,,491,CC BY-SA 4.0 18067,13429,0,Is this on the main paper?,8/28/2020 15:07,,12302,CC BY-SA 4.0 18068,13476,0,"The CNOT gates are [cliffords](https://quantumcomputing.stackexchange.com/questions/9705/why-are-non-clifford-gates-more-complex-than-clifford-gates), and the rotation gates stated are explained as Hadamards in the paper",8/28/2020 15:32,,8343,CC BY-SA 4.0 18069,13476,0,"For your second question, it does seem like that even though the classical matrix is repeated in the quantum parity check matrix, that the single classical check is used for the encoding process",8/28/2020 15:42,,8343,CC BY-SA 4.0 18070,13497,0,"Thank you very much! I forgot to add more details (Next time I should write ""from the second step"") : why at start there's this exponantial (positive) outside the summation and why the ""s"" in the exponational inside summation became ""(s+1)"" ?",8/28/2020 19:36,,11696,CC BY-SA 4.0 18071,13499,2,"it's just a redefinition. More precisely you should write $|k\rangle=|i,j\rangle$. The only identity you are using is $|i\rangle\!\langle i|\otimes\lvert j\rangle\!\langle j\rvert=\lvert i,j\rangle\!\langle i,j\rvert$",8/28/2020 22:35,,55,CC BY-SA 4.0 18072,13487,1,"@MartinVesely thanks for your comment. First question: Yes, the definition was mistyped. I meant to write $S \subset \mathbf{Z}$. So I'm still interested what $\mid -12 \rangle$ means. Second: That's fair enough I guess.",8/29/2020 2:33,,5710,CC BY-SA 4.0 18073,13499,0,"Thanks, that answers my question. I tried proving $|i\rangle\!\langle i|\otimes\lvert j\rangle\!\langle j\rvert=\lvert i,j\rangle\!\langle i,j\rvert$ and managed to convince myself of its truth by expanding the terms into matrices/vectors and see what gets multiplied by what, but I'm wondering if there's a ""nicer"" way to do this. I tried looking at the definitions in Nielsen & Chuang (10th edition) page 73 but couldn't find anything useful, which is weird because the book usually introduces the necessary identities prior to the exercises.",8/29/2020 3:20,,12643,CC BY-SA 4.0 18074,13497,1,because those two things cancel.,8/29/2020 6:55,,1837,CC BY-SA 4.0 18075,13497,0,"Really, thank you!",8/29/2020 9:15,,11696,CC BY-SA 4.0 18076,13475,0,"I dont think so. In the book they state clearly: ""Suppose $|{\tilde\psi_i}\rangle = \sum_j{u_{ij}|{\tilde\varphi_j}\rangle}$ for some unitary $u_{ij}$""
this sounds for me that $u_{ij}$ is a matrix, doesn't it?",8/29/2020 12:51,,11909,CC BY-SA 4.0 18077,13475,1,"It's not written as clearly as it might be. It might be clearer to say ""for some set of coefficients $u_{ij}$ comprising a unitary matrix"". This is stated more clearly right at the end of the proof of Theorem 2.6 where it talks about finding a unitary matrix $w$ and then refers to the components in the following formula.",8/29/2020 13:03,,1837,CC BY-SA 4.0 18078,13504,0,"Thank you for showing that after a certain gate, they have different probabilities. What is Z basis? What does a HS gate do? Also what is the standard state vectors for a 50/50 superposition",8/29/2020 18:13,,12442,CC BY-SA 4.0 18079,13504,0,"@SalvosMachina, I have added the answers to the questions from the comment at the end of the main answer.",8/29/2020 18:35,,9459,CC BY-SA 4.0 18080,13504,0,Thanks so much I appreciate it,8/29/2020 18:38,,12442,CC BY-SA 4.0 18081,13504,0,"@SalvosMachina, you are welcome. I don't know if there is a standard state vector for a 50/50 superposition, but maybe $|+\rangle$ is a more popular one.",8/29/2020 18:46,,9459,CC BY-SA 4.0 18082,13504,0,"@SalvosMachina, If this answers to the question, please consider accepting it by clicking to the accept tick.",8/29/2020 18:51,,9459,CC BY-SA 4.0 18083,13504,0,Ah yes sorry I am new,8/29/2020 18:52,,12442,CC BY-SA 4.0 18084,13504,0,"@SalvosMachina, no problem, welcome to the QCSE :)",8/29/2020 18:53,,9459,CC BY-SA 4.0 18085,13500,0,"This is a 2-line derivation, since you can solve it with qubits - the space spanned by the two states. No need to cite anyone. *Any* basis-independent function of those two states is parameterized by their overlap, and nothing else.",8/29/2020 19:01,,491,CC BY-SA 4.0 18086,13445,1,"Do you really mean Tr_A in the first and Tr_B in the second state?? This is completely unreasonable, generally these are not even the same space!",8/29/2020 19:08,,491,CC BY-SA 4.0 18087,13507,0,"would this be irreversible? with q2 being the qubit and q0 and q1 being the ancilla qubits cnot(q2,q0) -> x(q2) cnot(q2,q1) x(q2) -> toffoli(q0, q1, q2)",8/29/2020 19:19,,12302,CC BY-SA 4.0 18088,13507,0,@CésarLeonardoClementeLópez Any sequence of reversible operations is reversible.,8/29/2020 20:00,,119,CC BY-SA 4.0 18089,13507,0,Of course you can map both |0> and |1> to |1>.,8/29/2020 22:18,,491,CC BY-SA 4.0 18090,13506,0,a_0>0 does not even make sense: The amplitudes are only defined up to a global phase.,8/29/2020 22:19,,491,CC BY-SA 4.0 18091,13507,1,"@NorbertSchuch Could you elaborate? I'm implicitly assuming the goal is to remain quantum, i.e. have a unitary channel, i.e. no measurement or dumping information into the environment. If you're allowed to decohere the system then yes it's possible; it's similar to a Reset operation.",8/29/2020 22:39,,119,CC BY-SA 4.0 18092,13507,0,"Why would you exclude the latter? If the desired operation can be implemented with a CP map, it can be implemented.",8/29/2020 22:40,,491,CC BY-SA 4.0 18093,13507,0,"@NorbertSchuch When I say you can't send both |0> and |1> to |1>, I am including the environment in my accounting. I would describe operations like the one you are considering as sending |0,env0> to |1,env0> and |1,env0> to |1,env1>. I like to explicitly purify my channels when describing them. Sorry if that created confusion.",8/29/2020 22:42,,119,CC BY-SA 4.0 18094,13507,0,"Well, then it does not answer the question.",8/29/2020 22:50,,491,CC BY-SA 4.0 18095,13507,1,"@NorbertSchuch The questions is talking about conditionally re-ordering amplitudes. Re-ordering preserves the set of distinct amplitudes present in the state vector, as does doing nothing. Any quantum channel that preserves the set of amplitudes must be unitary. Unitarity is implicit in the question.",8/29/2020 23:04,,119,CC BY-SA 4.0 18096,13507,0,"I disagree. This is not implicit in the question. I interpret it as asking ""is it physically possible"".",8/29/2020 23:11,,491,CC BY-SA 4.0 18097,13482,0,"*""Now I often see...""* -- Where?",8/30/2020 9:39,,491,CC BY-SA 4.0 18098,13473,0,Discussion has moved to https://github.com/Qiskit/qiskit-aer/issues/908,8/30/2020 16:18,,7659,CC BY-SA 4.0 18099,13508,1,"Proving that it would compute the correct answer if implemented is one thing. The problem is then actually implementing it with a small number of gates and qubits. Compressed values tend to lack the structure needed to efficiently continue computations, so that the most efficient way to continue is to not compress in the first place. For example, I would be surprised if (g^x mod K) mod L (where L << K) could be computed using asymptotically less space or time than computing g^x mod K.",8/30/2020 18:14,,119,CC BY-SA 4.0 18100,13482,0,"please remember that each post should contain a single, focused question",8/31/2020 7:16,,55,CC BY-SA 4.0 18101,13509,0,"If you change the basis, the $\chi$ matrix also changes considerably (and off-diagonal terms can become partly diagonal and vice-versa. Pretty much the only 'special' case that I can come up with is if you represent the $\chi$ matrix in the Pauli basis - if it is then diagonal the map is known as a _Pauli_ channel, which has some implications in the simulatability of the channel (it's easier to simulate such a channel than a non-Pauli channel)",8/31/2020 8:08,,8141,CC BY-SA 4.0 18103,13518,0,"In the thesis referred to in the question in equation 1.4, the anti-commuter function is defined as: $\lbrace \sigma_i,\sigma_j\rbrace = \sigma_i\sigma_j + \sigma_j\sigma_i = 0 $ for $i, j \in \lbrace X,Y,Z\rbrace$. It means that $\lbrace \sigma_i,\sigma_j\rbrace = \sigma_i\sigma_j = -\sigma_j\sigma_i $. Am I missing something?",8/31/2020 9:39,,7528,CC BY-SA 4.0 18104,13518,0,"@M.AlJumaily, you have written in the comment $i,j \in \{X, Y, Z \}$...note that $I$ is not included. Please add the reference link to the question.",8/31/2020 9:48,,9459,CC BY-SA 4.0 18106,13518,0,"Another resource that shows $I$ is also included, not just $X,Y,Z$ is [Page 34 eq 7.115](https://www.lorentz.leidenuniv.nl/quantumcomputers/literature/preskill_7.pdf)",8/31/2020 9:55,,7528,CC BY-SA 4.0 18107,13518,0,"@M.AlJumaily, In your first reference, I didn't find a statement that $Y$ and $I$ anti-commute. In your second reference eq 7.115 (7.116) is a Pauli group that has the following property mentioned in the next page ""(iv) Any to elements $M, N \in G_n$ either commute or anti-commute: $MN = \pm NM$"", so still I didn't find a statement that $Y$ and $I$ anti-commute. Why do you think that they anti-commute? Note that in the answer I have proved that they don't anti-commute.",8/31/2020 10:07,,9459,CC BY-SA 4.0 18108,13518,0,"I chose $Y$ and $I$ arbitrarily as an example with $n = 1$, *i.e.,* dealing with $2 \times 2$ $I,X,Y,Z$ matrices. Thanks for your clarification that probably lead me to figure-out the issue. The $Y$ gate is written as $ZX$ and the $i$ factor is eliminated because it is an global phase which is not observable (I think this is what has occurred in the second reference eq 7.114). Now, using the definition of anti-commutativity in the question, everything follows through. Do you think this is a valid conclusion?",8/31/2020 10:19,,7528,CC BY-SA 4.0 18109,13518,0,"@M.AlJumaily, ok, note that $Y$ with or without $i$ factor don't anti-commute with $I$.",8/31/2020 10:24,,9459,CC BY-SA 4.0 18110,13518,0,"@M.AlJumaily, also I am not sure if we can talk about global phases when we try to figure out commutation relations.",8/31/2020 10:27,,9459,CC BY-SA 4.0 18111,13518,0,"If you have the matrix of $Y$ to be $\begin{matrix}0 & -1\\1 & 0\end{matrix}$, then $I$ and $Y$ will commute (which they should). However, keeping $Y$ is $\begin{matrix}0 & -i\\i & 0\end{matrix}$ will not follow through and will commute and anti-commute, which shouldn't happen.",8/31/2020 10:31,,7528,CC BY-SA 4.0 18112,13518,0,"@M.AlJumaily, I don't agree that $Y =\begin{pmatrix}0& -i \\ i &0 \end{pmatrix}$ anti-commutes with $I$ and I have proved that in the answer.",8/31/2020 10:36,,9459,CC BY-SA 4.0 18113,13518,0,"I think the definition which is given by both references is if $IY=−YI$ is satisfied, then both anti-commute. Furthermore, if we go into your definition, which is, $IY \neq −YI$, then what can you conclude from $YI \neq −IY$?",8/31/2020 10:42,,7528,CC BY-SA 4.0 18114,13518,0,"@M.AlJumaily, $\{I, Y \} = IY + YI = 2Y \ne 0$, so I conclude that $I$ and $Y$ don't anti-commute.",8/31/2020 10:46,,9459,CC BY-SA 4.0 18115,13518,0,"@M.AlJumaily, I didn't define anything and my statements are not in disagreement with your references.",8/31/2020 10:47,,9459,CC BY-SA 4.0 18116,13518,1,"Alright, I have been working for long hours now and I need to sleep (it is 7am now). I will go over all of this and see what happens. Thank you for the help :)!",8/31/2020 10:50,,7528,CC BY-SA 4.0 18117,13517,1,"Did you run the code? What does it show? (I did, and it showed what it should.)",8/31/2020 13:41,,491,CC BY-SA 4.0 18118,9655,0,Can the same be done using $\circlearrowright$ and $\circlearrowleft $ instead of ±,8/31/2020 13:54,,13089,CC BY-SA 4.0 18119,13517,0,"Slightly off-topic, but you _really_ should not include any $i$'s or $-i$'s in these kind of sets if you're talking about stabilizer codes. And **definitely** not $-I$! Also, note that the concept of commutativity is not only defined for the Pauli group, but for any pair of operators (of course, the concept even extends beyond operators).",8/31/2020 15:36,,8141,CC BY-SA 4.0 18120,13518,0,"**Don't drop** the ""global"" phase when talking about the identity $Y = iZX$. $Z$ and $X$ actually _do_ anti-commute, and this only works because $ZX = -iY$ but $XZ = +iY$, so that $ZX = -XZ$ and they thus anti-commute.",8/31/2020 15:43,,8141,CC BY-SA 4.0 18121,13518,0,"@JSdJ, just clarifying, my answer is about commutation relation between $Y$ and $I$...that they don't anti-commute (in the question, it was stated the contrary) and the answer is not about $X$ and $Z$. I haven't dropped the global phase. I have just said that $I$ and $Y$ don't anti-commute no matter if we have a global phase added to $Y$ or not. Even more... the only gate that anti-commutes with $I$ is the matrix with all $0$ entries.",8/31/2020 16:00,,9459,CC BY-SA 4.0 18122,13518,1,"This was addressed towards M.AlJumaily, not towards you:) They dropped the $i$ somewhere in the comments, it was just a reminder to not do that:)",8/31/2020 16:22,,8141,CC BY-SA 4.0 18124,13517,0,"There are two groups at play : the ""normal"" Pauli group with center $\{\pm I,\pm \imath\}$ and the ""real"" version with center $\{\pm I\}$. Authors switch between them without warning sometimes. ""Two operators commute or anti-commute"" applies to the real case only. In general the commutator is in the center of the group in both cases.",8/31/2020 17:02,,12265,CC BY-SA 4.0 18125,13521,0,"Thank you, that paper is very interesting. The main difference is that conditional measurement I'm trying to do. Could you elaborate on how they commute? I thought that measurement wasn't unitary",8/31/2020 17:15,,13093,CC BY-SA 4.0 18126,9655,1,"@AnindyaPrithvi Intuitively any measurement that gives you no information about z-measurement outcomes should work, but just do the math ;-)",8/31/2020 17:32,,104,CC BY-SA 4.0 18127,13528,0,A releted [answer](https://quantumcomputing.stackexchange.com/a/13337/9459).,8/31/2020 17:39,,9459,CC BY-SA 4.0 18128,13528,2,"CZ(control=i,target=j)=CZ(control=j,target=i)...maybe a bit surprising at first...so you can pick either bit for control/target",8/31/2020 17:50,,12265,CC BY-SA 4.0 18129,9655,0,"Oh sure, I was just confirming because the eigenstates of Y gate are a bit unintuitive so any manipulations I perform should be strict",8/31/2020 18:08,,13089,CC BY-SA 4.0 18131,13521,0,"That's exactly what I'm trying to test - the top two qubits are entangled and therefore cannot be treated separately (see section 2 of the document you linked). As such, I'd like to test whether the (potential) measurement of the second qubit can affect the first since that is the prevailing understanding of how Bell pair measurements are correlated. Therefore, I think the position of the first measurement does matter in my experiment",8/31/2020 20:13,,13093,CC BY-SA 4.0 18132,13521,0,"I think that you unfortunately removed your comment while I was typing that, sorry if that creates any confusion.",8/31/2020 20:26,,13093,CC BY-SA 4.0 18133,13519,0,"Thanks for the answer, but I specifically wanted a reference to something that I could cite.",8/31/2020 20:45,,13074,CC BY-SA 4.0 18134,13519,0,"@ChronusZed sure, but someone stumbling into the question in the future might be looking for something else",8/31/2020 20:46,,55,CC BY-SA 4.0 18135,13415,0,"Well I wanted to measure in the eigenbasis of that corresponding Pauli operator. Something like ""measure X"" equals applying the Hadamard gate and then measure in the computational basis. Just as a preimplemented function in qiskit.",8/31/2020 22:12,,5705,CC BY-SA 4.0 18136,13517,0,"@NorbertSchuch, the output is that they commute and anti-commute. My concern that it should be one or the other, not both.",8/31/2020 22:33,,7528,CC BY-SA 4.0 18137,13517,0,That's not what the code gave on my computer!,8/31/2020 22:46,,491,CC BY-SA 4.0 18140,13521,0,"@JohnBot Sorry, that's on me. I was hoping to think of a more satisfying response than pointing you to the tensor product structure, but in the end nothing more straightforward is coming to mind. Consider the state of the circuit after the CSWAP as $\vert \psi \rangle$, and call $\tilde H = H \otimes \mathbf{1} \otimes \mathbf{1} \otimes \mathbf{1}$ and a measurement operator $\tilde M = \mathbf{1} \otimes \mathbf{1} \otimes M \otimes \mathbf{1}$. By the basic properties of operator tensor products $[ \tilde H, \tilde M] = 0$, which is not impacted by entanglement in $\vert \psi \rangle$.",9/1/2020 3:29,,8623,CC BY-SA 4.0 18141,1710,0,"Probably a silly question, but what is $r$ in Step 1? Is it a random string?",9/1/2020 4:05,,6150,CC BY-SA 4.0 18142,1710,0,"In the algorithm, where does the description of $f$ come in? I mean, $f$ not seem to be included in the algorithm?",9/1/2020 4:06,,6150,CC BY-SA 4.0 18143,13518,0,"@JSdJ, thank you for the suggestion, I will surely keep it in mind. Also, the problem was a cache issue with Matlab where it kept running cached versions instead of the current script I had. A simple restart fixed the problem. The conclusion is that yes, the answer is they do commute. The second condition (which is written correctly) $IY = - YI$ did not execute after restarting.",9/1/2020 5:50,,7528,CC BY-SA 4.0 18145,13517,0,"@NorbertSchuch, I realized that the output I was receiving was a cached output, not the one corresponding to the current script I had. I closed Matlab and reopened it. Indeed, *only* the first if statement executed showing they do commute :).",9/1/2020 6:03,,7528,CC BY-SA 4.0 18146,13518,0,"@DavitKhachatryan, suppose that we are finding the relation between $X$ and $Z$. We know they anti-commute ([end of page 3](https://www.csee.umbc.edu/~lomonaco/ams2009-talks/Gottesman-Paper.pdf)). How would you use your approach, which is $XZ \neq −ZX$, to show this?",9/1/2020 7:36,,7528,CC BY-SA 4.0 18147,13517,0,"Well, what should I say ...",9/1/2020 8:04,,491,CC BY-SA 4.0 18148,13518,0,"@M.AlJumaily, my calculations are only about $I$ and $Y$, not about $X$ and $Z$. You have claimed that $I$ and $Y$ anti-commute...my answer and comments are about this claim...that they don't anti-commmute: the claim is wrong. BTW, $X$ and $Z$ anti-commute: $\{ X, Z\} = XZ + ZX = 0$, because $XZ = -ZX$.",9/1/2020 8:56,,9459,CC BY-SA 4.0 18149,13518,0,"@M.AlJumaily, I never said that $XZ \ne -ZX$ and my calculations didn't assume (were not about) that!",9/1/2020 8:57,,9459,CC BY-SA 4.0 18151,13518,0,"@DavitKhachatryan, Okay, so... we both agree with the definition of the anti-commutativity and your answer was targeting to prove that $I$ and $Y$ don't anti-commute (i.e., commute), correct?",9/1/2020 9:11,,7528,CC BY-SA 4.0 18152,13518,0,"@M.AlJumaily, the target is only that they don't anti-commute. The prove that they commute should be done separately.",9/1/2020 9:14,,9459,CC BY-SA 4.0 18153,13518,0,"@DavitKhachatryan, yes, so we both agree on the definition of anti-commutativity and that your answer was to only prove that the claim they anti-commute is false, correct?",9/1/2020 9:18,,7528,CC BY-SA 4.0 18154,13518,0,"@M.AlJumaily, if by anti-commutativity you mean $\{A, B \} = AB + BA =0$, yes I agree with this definition and yes my answer is only to prove that $IY \ne -YI$ (in the question, it was written the opposite).",9/1/2020 9:23,,9459,CC BY-SA 4.0 18155,13518,0,"@DavitKhachatryan, thanks for the clarification. May I suggest to kindly add that you are proving the statement $IY \ne -YI$ and that it is not a general rule of thumb (as I thought with the $X$ and $Z$ relation) for the next person to see the complete answer :).",9/1/2020 9:53,,7528,CC BY-SA 4.0 18156,13518,0,"@M.AlJumaily, I have added some details to my answer, I hope they are helpful :)",9/1/2020 10:16,,9459,CC BY-SA 4.0 18157,13534,1,By the data processing inequality you will have that the total variation is no larger than the trace distance. I'm not sure if one can say anything more than that in general.,9/1/2020 10:16,,9854,CC BY-SA 4.0 18158,13518,1,"@DavitKhachatryan, thank you for all of the help, the edit and the time :)!",9/1/2020 10:22,,7528,CC BY-SA 4.0 18159,13518,0,"@M.AlJumaily, you are welcome :)",9/1/2020 10:26,,9459,CC BY-SA 4.0 18160,13154,0,"@JSdJ on Qiskit device noise models, they have both depolarizing errors as well as T1,T2 thermal relaxation errors. Your answer suggests that T1, T2 cause depolarizing errors, so why does qiskit noise model have depolarizing error?",9/1/2020 11:49,,7943,CC BY-SA 4.0 18161,13154,0,"@EeshStarryn The depolarizing error channel is not the same as the amplitude damping (T1) or dephasing (T2) channel - you might have misunderstood my answer. ""Depolarizing errors"" is to me a bit of an ambiguous term; if you stick to ""depolarizing channel/noise"" it's more obvious that it's not the same as either the amplitude damping or dephasing channel.",9/1/2020 12:34,,8141,CC BY-SA 4.0 18162,13543,4,"Michael Nielsen is on Twitter, might be worth a shot: @michael_nielsen",9/1/2020 14:01,,12643,CC BY-SA 4.0 18163,13541,0,I don't understand the part where you say $|\rho - \sigma| = Q+S$. The left hand side is a number while the right hand side is an operator. I don't have a copy of the book but would you mind clarifying this bit so the answer is self-contained?,9/1/2020 14:49,,4831,CC BY-SA 4.0 18164,13541,1,"@user1936752 I've added some extra discussion; note that $|\rho - \sigma| = \sqrt{(\rho - \sigma)^{\dagger}(\rho - \sigma)}$, which is _not_ a number.",9/1/2020 15:13,,8141,CC BY-SA 4.0 18166,13545,0,"That's exactly what I want with the PauliExpectation: I want to have a custom circuit to act after the ansatz and then calculate the expectation, but the inner workings of the operator flow in aqua mess me up. Can you do a trivial example that I can follow after?",9/1/2020 16:09,,5620,CC BY-SA 4.0 18167,13541,0,"Ah I see, thank you!",9/1/2020 16:12,,4831,CC BY-SA 4.0 18168,13508,0,"But you can treat the $\bmod m$ in $(g^x \bmod K) \bmod m $ as a log-universal hash function, meaning that the probability of collision is limited to at most $\frac{O(\log \log N)}{m}$ (collisions are less likely if $m$ is prime). This is a bad hash function, but compressibility will still hold with polynomial-size $m$. But the argument in my question is that if $m$ is large enough ($\gg \log N$), errors will accumulate layer by layer, but they'll still be small enough at the end of the circuit to extract the period.",9/1/2020 16:23,,9305,CC BY-SA 4.0 18169,13546,1,"My guess is to look at whether there are methods to estimate the spectrum of the quantum state that are more efficient than full tomography. Actually, after a quick search I found this work [Measuring Quantum Entropy](https://www.researchgate.net/profile/Ibrahim_Issa3/publication/320821363_Measuring_Quantum_Entropy/links/5acf89b04585154f3f46822b/Measuring-Quantum-Entropy.pdf) which deals with the exact problem you state.",9/1/2020 16:34,,9854,CC BY-SA 4.0 18170,13542,0,"Thanks, It is helpful information. Could you also recommend some article or books for understanding same. Regards",9/1/2020 16:40,,9660,CC BY-SA 4.0 18171,13542,1,"I'd say this is a good start: https://arxiv.org/abs/1904.06560. I've never reasearched of other technologies, but there's one chapter on Nielsen&Chuang that covers it (chapter 7 I think, not sure)",9/1/2020 16:42,,5620,CC BY-SA 4.0 18172,13545,0,Why not just add the circuit to the input ansatz?,9/1/2020 17:15,,9800,CC BY-SA 4.0 18173,13545,0,"Because then all the pauliexpectation circuits would apply to that ansatz, and I want to add that new circuit to the final rotation layer to make measurements",9/1/2020 17:19,,5620,CC BY-SA 4.0 18174,13508,0,But how do you go from layer to layer without uncompressing? How do you go from $(g^x \bmod K) \bmod m$ to $(g^{2x+1} \bmod K) \bmod m$ for a superposed value $x$ while staying within the space constraints? That's what I'm saying is the problem.,9/1/2020 17:29,,119,CC BY-SA 4.0 18175,13545,0,"Ah, so if you want to do it for PauliExpectation then the hacky way would be to add your circuit as last element of `ComposedOp` here: https://github.com/Qiskit/qiskit-aqua/blob/b29596800447c3130a20ec72a18b7fd8ed9fdb2f/qiskit/aqua/operators/converters/pauli_basis_change.py#L228. The correct way would be to pass your own `replacement_fn` by changing that L80 in the PauliExpectation (you could add that as option in the initializer or so).",9/1/2020 17:30,,9800,CC BY-SA 4.0 18176,13548,1,If you have access to a copy of Nielsen and Chuang this is explained in Box 8.1 at the end of section 8.2.3.,9/1/2020 17:39,,11793,CC BY-SA 4.0 18177,13405,0,"If an operator $A$ is unbounded how would I even find $A'$ with the desired properties you mention, whats an example of the function?",9/1/2020 18:26,,11793,CC BY-SA 4.0 18178,13548,1,See https://physics.stackexchange.com/questions/27657/explicit-construction-for-unitary-extensions-of-completely-positive-and-trace-pr,9/1/2020 19:28,,491,CC BY-SA 4.0 18179,13550,2,That's pretty likely not the best way to do it; obtaining the spectrum is far too much information. (And if there are many small eigenvalues - which is the case if the entropy is large - you are pretty much lost. You can't even store that amount of data.),9/1/2020 19:34,,491,CC BY-SA 4.0 18180,13546,1,"That's a tricky question, and it depends also whether you want epsilon to scale with N etc.. You could think e.g. about a series expansion of the entropy function in rho. On the other hand, measuring tr(rho^k) is not very efficient since the relative error is typically large. Generally, the entropy is not so easy to estimate well, even given many copies ...",9/1/2020 19:36,,491,CC BY-SA 4.0 18181,13554,1,Can you give a meaningful example in this context?,9/1/2020 19:54,,491,CC BY-SA 4.0 18184,13547,0,"@gIS you are correct; unfortunately, Trotterization exponentiates the matrices, which incurs errors because $ e^{A + B} \neq e^A e^B $ when $A, B$ don't commute",9/1/2020 23:59,,8343,CC BY-SA 4.0 18185,13547,0,"@Aman somewhat off topic, but I personally like [Microsoft's docs](https://docs.microsoft.com/en-us/quantum/user-guide/libraries/chemistry/concepts/algorithms)",9/1/2020 23:59,,8343,CC BY-SA 4.0 18187,13556,0,"Thank you very much for sharing. So essentially, let's assume that I run the exact same ML algorithm on a quantum computer and on a classical computer. Will the main benefit of running on the quantum computer be computational time? Also would this be a ""quantum-enhanced machine learning algorithm""?",9/2/2020 1:47,,13092,CC BY-SA 4.0 18188,13547,0,"Your Hamiltonian needs to be Hermitian, which your example is currently not.",9/2/2020 6:51,,1837,CC BY-SA 4.0 18189,13557,1,Hi and welcome to the Quantum Computing SE. Could you please be more specific? Do you mean universal gate-based quantum processor or quantum annealer?,9/2/2020 6:53,,9006,CC BY-SA 4.0 18190,13556,1,"@RobJames sure, quantum computers can run classical algorithms, but there is no gain in doing that. That's because quantum algorithms work in fundamentally different ways than their classical counterparts. See e.g. https://quantumcomputing.stackexchange.com/a/6630/55. The advantage of quantum algorithms that provide computational speed-up over their classical counterparts is indeed that they provide computational speed-up over their classical counterparts. It is not known what tasks can be speed-up by quantum algorithms though.",9/2/2020 7:58,,55,CC BY-SA 4.0 18191,13558,0,Thanks for asking a question! Could you add the definition of the `qc` variable?,9/2/2020 8:57,,9800,CC BY-SA 4.0 18192,13559,0,oh! thank you. i,9/2/2020 9:05,,12877,CC BY-SA 4.0 18193,13508,0,"In the general circuit case I asked about, qubits are decompressed to be used in quantum gates and recompressed. This is possible because the universal hash function is non-cryptographic so it is easy to work with collisions. For the Shor case, we would go from $g^x \bmod K \bmod m$ to $g^{x+y} \bmod K \bmod m$ or to $g^{x+1} \bmod K \bmod m$. The state representing $g^x \bmod K \bmod m$ would be multiplied by the matrix representing multiplication by $g^{y} \bmod K \bmod m$ or $g^{1} \bmod K \bmod m$ and each such modded multiplication adds to the error (with an upper bound).",9/2/2020 9:43,,9305,CC BY-SA 4.0 18194,13508,0,"One can rework the proof of Theorem 6.1 to allow 1) weaker hash functions 2) show the hashing argument works for unitary transformations acting on already hashed states and 3) removing the requirement that $\sum_z w_{x,z} =0$ (but you don't need this for Shor). This amounts to saying we can weaken the requirement for a homomorphic universal hash function later in the paper to a polylog-universal hash function homomorphic up to a $\mathrm{O}(\frac{1}{n})$ error. (Also, for $\bmod m$ hash functions you're really just multiplying and adding with averages so there is no unwrapping step.)",9/2/2020 9:43,,9305,CC BY-SA 4.0 18196,13559,0,Thank you. but there's something wrong with your code.,9/2/2020 10:11,,12877,CC BY-SA 4.0 18197,13559,0,"bound_circuits = [circuit.bind_parameters( {a: a_val, b: b_val, c: c_val for (a_val, b_val, c_val) in zip(a_vals, b_vals, c_vals)} )] There seems to be something wrong with this code. The error as follows: File """", line 14 {a: a_val, b: b_val, c: c_val for (SyntaxError: invalid syntax)",9/2/2020 10:12,,12877,CC BY-SA 4.0 18198,13559,0,"and in the bound_circuit = circuit.bind_parameters({p: [0, 1, 2]}). How can I define a value range for these three parameters?",9/2/2020 10:18,,12877,CC BY-SA 4.0 18199,13508,0,"my point is there's no point in doing this if you have to decompress to advance, or if implementing the unitary operating on the compressed state is not efficient. You have the first part of the construction, but it's a two part construction and the second part is the hard part.",9/2/2020 11:22,,119,CC BY-SA 4.0 18200,13561,0,"Of course, i already know that. but thank you.",9/2/2020 11:29,,12877,CC BY-SA 4.0 18201,13559,0,Can you correct it?@Cryoris,9/2/2020 11:42,,12877,CC BY-SA 4.0 18202,13556,0,"That makes sense. So for example, with an algorithm like QSVM (Quantum Support Vector Machines), there will be a significant computational speed-up over classical SVMs? Would QSVM be considered a ""quantum-enhanced ML algorithm""?",9/2/2020 12:44,,13092,CC BY-SA 4.0 18204,13554,0,"@NorbertSchuch thanks, see revised answer.",9/2/2020 13:30,,11793,CC BY-SA 4.0 18205,13557,1,"If you are asking about the complexity of solving the QUBO problem on a quantum computer: note that the QUBO problem is NP-complete (mentioned e.g. [here](https://arxiv.org/abs/1705.09844)), and hence it seems [unlikely](https://en.wikipedia.org/wiki/Quantum_complexity_theory#bqp) that quantum computers will have a better complexity (in general) than classical computers.",9/2/2020 13:44,,282,CC BY-SA 4.0 18206,13559,0,"oh yeah the brackets were off, its corrected",9/2/2020 14:00,,9800,CC BY-SA 4.0 18207,13559,1,I also added an example for multiple values and the parameter vector,9/2/2020 14:02,,9800,CC BY-SA 4.0 18208,13508,0,"I claim the decompression operations are efficient. In the general construction, you can just decompress 2 qubits per layer (and recompress 2). Calculating the MRF with decompression is a linear time operation (constant time to calculate the covariances with a linear number of copies.) For the Shor case, the operation on the compressed state is multiplying linear polylog square matrices, which is efficient. The entries of those matrices can be computed efficiently (exactly for logarithms, inexactly for semiprimes).",9/2/2020 14:16,,9305,CC BY-SA 4.0 18209,13556,0,"yes, that would be one example. The field is still relatively new though, so the advantage of most algorithms comes with caveats, and not everyone agrees on whether these would be actually usable in practice. Stating the exact conditions under which a given algorithm could provide an actual practical speed-up is usually nontrivial.",9/2/2020 14:44,,55,CC BY-SA 4.0 18210,13547,0,"@DaftWullie good point, let me revise the question to have it. I should note that I'm using molecular Hamiltonians, which are Hermitian in nature",9/2/2020 14:46,,8343,CC BY-SA 4.0 18212,13563,3,"I agree with you. Of course, technically you're not producing a Bell state, but something that is locally equivalent to one (and therefore maximally entangled). That would seem to make it maximally entangling by the definition I'd usually work to.",9/2/2020 14:50,,1837,CC BY-SA 4.0 18214,13547,0,"Am I right in thinking that when you use Jordan Wigner, your particular example translates to a triangle with $XX+YY$ couplings between each pair of qubits? In which case, symmetry would suggest that ordering shouldn't make a difference.",9/2/2020 14:58,,1837,CC BY-SA 4.0 18215,13566,0,why would the result of two applications of the gate matter? You already get a maximally entangled state with one application: $\sqrt2 \sqrt{\operatorname{SWAP}}|01\rangle=|01\rangle-i|10\rangle$,9/2/2020 15:29,,55,CC BY-SA 4.0 18216,13554,1,"Hm, I see - this seems to follow my gut feeling. However, what this really means is that there is no way to think of this subsystem as any kind of *subset* of the full space, since there is no natural embedding (the embedding requires tensoring with some state, which is not canonical). So the real point to me seems not so much that it is not a subspace (i.e. does not have a sub-vector space structure), but that it is not a subset of the full space in a meaningful way to start with. If that's the way to look at it, then the quote from the book is certainly rather misleading.",9/2/2020 15:43,,491,CC BY-SA 4.0 18217,13566,1,"Because their wikipedia article states multiple applications were required. I was simply showing that isn't the case. I am also not sure how the $\sqrt{2}$ creates the state you have shown, shouldn't it be $\frac{1+i}{\sqrt{2}}|01\rangle+\frac{1-i}{\sqrt{2}}|10\rangle$?",9/2/2020 15:43,,4991,CC BY-SA 4.0 18218,13566,0,This is completely wrong. You write an entangled state yourself.,9/2/2020 15:45,,491,CC BY-SA 4.0 18221,13563,1,"@DaftWullie I see, thank you for your comment. I'm not sure what to do with this question now, since the answer does seem quite obvious, the quote from wikipedia just kind of threw me off a bit (depends on what they mean by 'maximally entangling' I guess). I suppose I'll leave this up for as long as that stays in the wiki article.",9/2/2020 15:51,,13110,CC BY-SA 4.0 18222,13566,0,"@NorbertSchuch I am aware the first state is entangled, that was why I mentioned it being a personal definition of the editor The second is product. The article state multiple applications would be required, which is not the case as these either give the $SWAP$ or $\sqrt{SWAP}$ gates, which is what I showed.",9/2/2020 16:01,,4991,CC BY-SA 4.0 18223,13547,0,"@DaftWullie ah, the Hamiltonian was chosen arbitrarily - in this case, consider an ansatz of just an electron in 1. If the 1/2 term was applied first, then the 2/3 term, both would be applied. However, if the 2/3 term was applied first, there would be no impact (as there is no electron yet in the 2 spot).",9/2/2020 16:18,,8343,CC BY-SA 4.0 18224,13566,0,@glS or are you taking $\frac{\sqrt{2}(1+i)}{2}$ out as the global phase?,9/2/2020 16:21,,4991,CC BY-SA 4.0 18227,13566,0,"the $\sqrt2$ was simply to take care of the normalisation. Yes, I removed an irrelevant global phase to make the underlying state more obvious. Another way to write would be $\sqrt{SWAP}|01\rangle=\frac{1}{\sqrt2}(e^{i\pi/4}|01\rangle+e^{-i\pi/4}|10\rangle)$. But the main problem is the definition of ""entangling gate"" you seem to be going by, which I guess is based on the section of the Wiki under examination, which however is probably simply wrong",9/2/2020 18:06,,55,CC BY-SA 4.0 18228,13554,0,"@NorbertSchuch yeah it does make the book quote seem misleading (or that I am missing something...), but perhaps his reasoning is that the book audience isn't familiar with the naturalness properties of vector spaces and tensor products. Btw my answer is based on the section of *decoherence free subsystems* in Dave Bacon's PhD thesis which I assume are the same thing as Lidar's *noiseless subsystems* (hopefully I am right about this)...",9/2/2020 18:06,,11793,CC BY-SA 4.0 18229,13563,0,"@DaftWullie the wikipedia page should probably be amended. On this note, Do you know if there is a universally accepted precise notion of ""entangling gate""? Is it just about whether it generates an output entangled state for *some* input?",9/2/2020 18:08,,55,CC BY-SA 4.0 18230,13554,0,What you say indeed fits with the feeling I had. I just feel that then the way it is phrased in the quote missing the point (or misleads about the actual point).,9/2/2020 18:33,,491,CC BY-SA 4.0 18231,13563,0,"@glS Any definition which is not invariant under applying local unitaries seems to have little, if at all, to do with what we call entanglement.",9/2/2020 20:21,,491,CC BY-SA 4.0 18232,13563,0,"@NorbertSchuch for the output state, sure, but isn't that taken care of automatically requiring the gate to generate ""an entangled state"", entanglement as a notion being invariant under local unitaries? Or do you mean that for the gate itself to be entangling we should also require it to generate entanglement given, e.g., *any* separable input state (which would indeed be false in this case)?",9/2/2020 20:59,,55,CC BY-SA 4.0 18233,13563,0,"@glS Nope, it has to be maximally entangled. The Schmidt coefficients - and only those - are invariant under local unitaries.",9/2/2020 21:06,,491,CC BY-SA 4.0 18234,13508,0,"Any implementation of Shor's algorithm that used O(log(N)) qubits (where N is the number of digits in the number to factor) would be equivalent to a polynomial time classical factoring algorithm. So I really *really* doubt you can make that work. If you can you'd trivially get published in any journal you wanted (well, maybe after a moratorium for security reasons). Something more modest like O(sqrt(N)) would still be a good paper, but I should emphasize that you want a constructive argument that produces a Clifford+T circuit; not vague statements about unspecified hash functions.",9/2/2020 21:13,,119,CC BY-SA 4.0 18235,13563,0,"@NorbertSchuch I agree with what you are saying.. but have I been saying something different? We are restricting to pure states here, so any amount of entanglement (which is encoded in the Schmidt coefficients) is preserved by local unitaries no? Also, are you suggesting a different definition of ""entangling gate"" than the one given above? If so, which one?",9/2/2020 21:15,,55,CC BY-SA 4.0 18236,13563,0,"@glS No, you say ""create an entangled state"", I say ""create a maximally entangled state"". Note that the question is about *maximally* entangling gates.",9/2/2020 22:00,,491,CC BY-SA 4.0 18237,13575,1,Thank you for sharing. Another idea that I have found is the development of Quantum Machine Learning algorithms to predict druglikeliness.,9/3/2020 0:59,,13092,CC BY-SA 4.0 18238,13574,0,"Thanks for the answer. I've skimmed through [1], but I'm having a hard time understanding why the entangling power of $SWAP$ is 2 bits, I'm under the impression that the maximum value of $K_E(U)$ for a two qubit operation is 1 bit. Do you mind elaborating on this further?",9/3/2020 1:11,,13110,CC BY-SA 4.0 18239,13574,0,"@eugenhu So the bipartite state they're computing entropy on is composed of two 2-qubit systems, which better reflects the idea that you can reconstruct either reduced system using bell states plus local operations within that system. I edited the response to make that more clear.",9/3/2020 2:45,,1939,CC BY-SA 4.0 18240,13574,0,"I see, I don't completely understand but I'll have to read through [1] a bit more thoroughly at a later date. Just one more comment, you describe that the _entangling power_ ""describes the maximum possible single qubit entropy resulting from ..."". Is the maximal entropy of a single qubit not also 1 bit though?",9/3/2020 3:01,,13110,CC BY-SA 4.0 18241,13561,0,Do you have some codes written by yourself?@luciano,9/3/2020 3:17,,12877,CC BY-SA 4.0 18242,13559,0,it seems like that you know qiskit well. can I friend you in facebook or twitter or something?@Cryoris,9/3/2020 3:23,,12877,CC BY-SA 4.0 18243,13508,0,"To be honest, integer factorization is at the very bottom of intractable problems. It's a surprise, but it's just an improvement on existing work. $\mathrm{O}(\sqrt{N})$ would be a very unnatural speedup based on the hashing idea. May and Schlieper point to linear speedups, which provide an intuitive explanation for the speed-up of Grover's algorithm. It takes asymptotically as many levels as it does gates to control the errors that arise from hashing and if your MRF is sparse, it takes quadratic log time to estimate probability amplitudes.",9/3/2020 5:09,,9305,CC BY-SA 4.0 18244,13508,0,I've specified which hash functions to use. You can explicitly write the matrices to simulate Shor's algorithm without converting to quantum gates. You can use Barvinok's algorithm for counting integer points to find the third register's matrix entries. (See: https://mathoverflow.net/questions/369618/probability-a-near-universal-hash-function-ax-bmod-p-bmod-m-produces-an-outp/369817#369817),9/3/2020 5:10,,9305,CC BY-SA 4.0 18245,13508,0,"There are existing implementations (LattE, barvinok) to count integer points for individual entries exactly. My understanding is a fully parametric polytope should have a short closed form expression for counting integer points which would speed up an implementation, but neither LattE nor barvinok can find that. If you actually mean the general quantum simulation case, I can edit my question to spell out how to encode Clifford+T gates in an MRF.",9/3/2020 5:10,,9305,CC BY-SA 4.0 18247,13573,0,Have you studied Grover's search at all?,9/3/2020 6:32,,1837,CC BY-SA 4.0 18249,13557,1,@MartinVesely I was asking about quantum annealers. Sorry for the initial lack of clarity.,9/3/2020 8:19,,13118,CC BY-SA 4.0 18250,13559,1,"Ah, just a little bit! You can join the Slack community, there's many people that know Qiskit very well: https://ibm.co/joinqiskitslack.",9/3/2020 8:38,,9800,CC BY-SA 4.0 18252,13559,0,"ok. thank you. I have seen your notebook about VQE. but i still have some question. The following: h2_hamiltonian = -1.05 * (I ^ I) + 0.39 * (I ^ Z) - 0.39 * (Z ^ I) - 0.01 * (Z ^ Z) + 0.18 * (X ^ X). Is there any way that the operator can act on a specific qubit? Just like: X3 Indicates that X acts on the third qubit. @Cryoris",9/3/2020 9:12,,12877,CC BY-SA 4.0 18253,13559,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/112601/discussion-between-wu-peter-and-cryoris).,9/3/2020 9:14,,12877,CC BY-SA 4.0 18254,13580,0,"Thanks a lot for your help. You mention an ""abuse of notation"". I believe that the statement in the original paper looks a bit inaccurate. It seems to me that $|0\rangle$ should be rather stated as $|0\rangle\otimes 1$. Furthermore, in your answer, I realize that you are relating the term $1$ in terms of matrix notation to the identity matrix in the corresponding dimension.",9/3/2020 10:54,,12480,CC BY-SA 4.0 18255,13580,0,"I agree that it seems a bit inaccurate. You are right, I write $ \mathbb{1} $ as the identity operator on the corresponding subsystem.",9/3/2020 11:29,,13109,CC BY-SA 4.0 18256,13580,0,"Another thing I asked myself is whether the ordering in the Kronecker product would have to be reversed in the answer, because we have $|Y\rangle=\sum_{i\in\mathbb{Z}}x_i|i\rangle |Y_i\rangle$ and not $|Y\rangle=\sum_{i\in\mathbb{Z}}x_i|Y_i\rangle |i\rangle$.",9/3/2020 11:34,,12480,CC BY-SA 4.0 18257,13580,0,I consider $ |i \rangle $ as the ‘first register‘ so I think the order is correct.,9/3/2020 11:42,,13109,CC BY-SA 4.0 18258,13509,0,"I would say that the entries of $\chi$ do not have a physical interpretation in general. This might change if your basis has some sort of interpretation, e.g. in the case of Pauli operators. A basis-independent property is $\mathrm{tr}\chi = \mathrm{tr}\mathcal{E}^\dagger(\mathbb{1})$ measuring whether $\mathcal{E}$ is TP. If $\chi$ is diagonal, you have a Kraus decomposition and for CPTP maps, the diagonal entries form a probability distribution. However, since the Kraus operators are in general unphysical operations (e.g. not TP), the interpretation of those is difficult.",9/3/2020 11:54,,2305,CC BY-SA 4.0 18259,13566,1,"@glS Yeah that's what I stated in my response, that the author/editor of the article's claim that the $\sqrt{SWAP}$ doesn't create an entangled state was down to their definition of entangled, which I assume they were basing of whether or not it created a state in the bell basis with no complex relative phase, ie, no $i$. As the state created after one application is an entangled state.",9/3/2020 12:58,,4991,CC BY-SA 4.0 18260,13582,3,"I have voted to close. While this is an *excellent* question to consider about the foundations of the field, it is both too broad (what sort of modification to the Schrödinger equation?) and inherently about speculative physics (in that it asks about what happens if reality is not governed by quantum theory as we understand it).",9/3/2020 14:05,,124,CC BY-SA 4.0 18261,13582,1,"Still think of the same way other corrections work now. They are small corrections. If the new observation is of a phenomenon at energy scale M, then you get small numbers like m/M suppressing corrections. Think of what happens to effective terms when you integrate out a heavy particle and it running around loops becomes a correction.",9/3/2020 14:51,,434,CC BY-SA 4.0 18262,13578,0,Hello! I am new here so not yet comfortable with the usage of the platform. There is nothing such as HA. HC is the cost hamiltonian which corresponds to the objective function to be optimized and HB is the operator which is summation of pauli-z operators on ith qubit. HB is the mixing operator.,9/3/2020 16:40,,13129,CC BY-SA 4.0 18263,13574,0,That was an error on my part; I've edited that and left the definition otherwise vague so that interested readers will refer to [1] to get a more precise description,9/3/2020 17:10,,1939,CC BY-SA 4.0 18264,13589,1,Am I missing something here: why isn't $ \frac{-i H(t_2 - t_1)}{h} $ hermitian when $ H $ hermitian? You are just multiplying $H$ by a constant,9/3/2020 19:09,,8343,CC BY-SA 4.0 18265,13585,1,Thanks!! That helps:),9/3/2020 19:28,,12334,CC BY-SA 4.0 18266,13582,0,"I agree with @NieldeBeaudrap that this question is very broad. There *is* an answer to a narrower question - if Schrödinger's equation is allowed to have any non-linearities at all, an old paper of [Abrams and Lloyd](https://arxiv.org/abs/quant-ph/9801041) shows that a ""quantum"" computer can solve NP-complete problems (and #P problems) in polynomial time.",9/3/2020 19:31,,2927,CC BY-SA 4.0 18270,13589,1,"@C.Kang Let $H \equiv I$ and $K\equiv \frac{-i H(t_2 - t_1)}{h}$. Then $K^\dagger = \left( \frac{-i I(t_2 - t_1)}{h} \right)^\dagger = \frac{i I(t_2 - t_1)}{h}$. So $K^\dagger=-K$ but we need $K^\dagger=K$ for Hermiticity, right?",9/3/2020 20:05,,12643,CC BY-SA 4.0 18272,13578,0,"ah, I see you meant $H_B$ and $H_C$, sorry I thought they were acronyms. Anyway, if you are just asking what a local minimum is in general, the question doesn't have much with quantum mechanics *per se*. Did you have a look *e.g.* at [the Wiki page](https://en.wikipedia.org/wiki/Maxima_and_minima)? A local minimum is just a minimum for the function that is not the global minimum",9/3/2020 20:34,,55,CC BY-SA 4.0 18273,2074,2,"Perhaps pedantically, Hamiltonian simulations (with proper restrictions on locality etc.) are ""promise-BQP complete"". I read somewhere that there needs to be a gap between ""yes"" and ""no"" answers (e.g. $2a$ in @DaftWullie's response below), as BQP by itself is not known to have complete problems without a promised gap.",9/3/2020 22:36,,2927,CC BY-SA 4.0 18275,13578,0,"I am not just looking for local minimum. In the blog, they mentioned, 'the mixing operator helps escaping the local minimum.' What I can think is although I am not sure, that they trying to find some ground sate and that is why trying to reach the global minimum. And how HB is helping achieving that? I want see whole mathematical picture. I am new to QC.",9/4/2020 4:32,,13129,CC BY-SA 4.0 18276,13592,0,This can be helpful: https://quantumcomputing.stackexchange.com/questions/10082/ibm-q-calibration-parameters,9/4/2020 7:06,,9006,CC BY-SA 4.0 18277,13578,0,"so, are you asking what is meant by ""local minimum"" here? or what is a local minimum in general? or why they are looking for a local minimum in this particular context? Can you clarify what exactly is the question?",9/4/2020 7:34,,55,CC BY-SA 4.0 18278,13578,0,"I am asking what is meant by ""local minimum"" here? and why are looking for a local minimum in this particular context?",9/4/2020 7:57,,13129,CC BY-SA 4.0 18279,13578,0,"then, to the first question, the answer is that is meant what is always meant: a minimum of the function that is not global, see Wikipedia page linked above. From the text you quoted, they are not looking for a local minimum, but rather trying to avoid it: ""*So we need this intermediate step of applying $H_B$ which allows us to escape from the local minimum*""",9/4/2020 7:59,,55,CC BY-SA 4.0 18280,13578,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/112649/discussion-between-siddhi-mali-and-gls).,9/4/2020 8:02,,13129,CC BY-SA 4.0 18281,13557,1,@ShenZhuoran you can (and are encouraged to) edit your post to add more information and context whenever needed,9/4/2020 9:28,,55,CC BY-SA 4.0 18282,13576,0,"what is the context? In an ideal scenario, there is no difference between the two cases. If you refer to a specific experimental scenario or model, you should clarify which one",9/4/2020 9:39,,55,CC BY-SA 4.0 18284,5525,0,"@MarkS perhaps this is true, however the algorithm you mention has substantial caveats outlined at the end of https://www.nature.com/articles/nphys3272 so I don't think it should be chosen as a flagship of hope...",9/4/2020 16:11,,11793,CC BY-SA 4.0 18285,13594,1,"Hello Chris, Thank you for your answer, I found this way with R1 gate just before seeing you reply, but yours is very clear and complete !",9/4/2020 19:19,,12910,CC BY-SA 4.0 18287,13594,0,"No worries, @user12910, happy to help!",9/4/2020 20:43,,1978,CC BY-SA 4.0 18288,13596,0,"Roughly speaking you need as many dimensions as many different observable outcomes you can have. For 1 qubit this is 2 dimensions, for 2 qubits this is 4 dimensions, for $n$ qubits this is $2^n$ dimensions.",9/4/2020 21:11,,12643,CC BY-SA 4.0 18290,13595,0,Thank you so much!,9/5/2020 4:27,,13129,CC BY-SA 4.0 18295,13602,1,yes indeed. It's been a while since uni and I can tell! I did not consider that the scalar could / should be in $\mathbb{C}$ also. +1,9/5/2020 23:59,,13144,CC BY-SA 4.0 18296,13601,0,"+1, as my comment on the other response I had neglected to allow the scalars to be in $\mathbb{C}$ . I know at least some of what I don't know for Bloch spheres - the length 1 I am aware of, but the term 'Pure' state is yet to be defined so I'm willing to suspend my lack of clarity on that point for now. As of right now anyway this is all just linear algebra shenanigans. I await elucidation on why we're doing any of this, and why we're doing it in $\mathbb{C}^2$....",9/6/2020 0:02,,13144,CC BY-SA 4.0 18298,13609,0,"I feel like you already answered the first part of the question. A projection is inherently probabilistic. If the input is orthogonal to $|\psi\rangle$, you'll just never find $|\psi\rangle$. The second question looks ill-posed to me. You can efficiently prepare a state how? From what input? If you implement a map $\Phi$ such that for some input $\rho$ you have $\Phi(\rho)=|\psi\rangle\!\langle\psi|$, that doesn't mean that $\rho$ is not orthogonal to $|\psi\rangle$ in the first place, nor that there must be any kind of relation between $\rho$ and $|\psi\rangle$, if that's what you are asking",9/6/2020 9:48,,55,CC BY-SA 4.0 18299,13606,0,"Thanks! thats seems correct (i fixed the direction of the inequality, it was exactly the opposite). Do you have any intuition for the matrices $U_i$?",9/6/2020 10:56,,13152,CC BY-SA 4.0 18300,13610,1,"As @tsgeorgios pointed out, the constraint is added as a penalty term. If you change the data source, you may need to adjust the `penalty` factor and increase it. The penalty factor must be large enough to enforce the constraint.",9/6/2020 10:57,,10429,CC BY-SA 4.0 18301,13606,0,"Yes, sorry about the typo and thanks for the fix. The construction of the $U_i$ is just to acheive the same result as the measurement but I'm not sure I can offer any deeper insight there. Rammus' comment is also a very clean way to do it if you're happy with using data processing.",9/6/2020 16:59,,5669,CC BY-SA 4.0 18302,13615,1,There is an internal step that sets the phase of the largest component to one.,9/6/2020 17:47,,332,CC BY-SA 4.0 18303,13615,0,Thank you for your comment. Is there any way to avoid this behavior?,9/6/2020 19:01,,1874,CC BY-SA 4.0 18304,13611,2,The blue Hadamard gate is a part of the circuit because the question asked about the measurement of the $\vert+\rangle$ state in the Y-basis. The gates in pink are the ones that correspond to making the measurement - Just wanted to put this out there in case somebody looks at the first circuit and thinks it's performing a Hadamard basis measurement instead of a computational basis measurement.,9/7/2020 5:34,,8955,CC BY-SA 4.0 18305,13611,1,"@AdityaGiridharan: Thanks for your comment. Based on it, I made my answer clearer.",9/7/2020 6:46,,9006,CC BY-SA 4.0 18306,13619,1,thanx .... i am new to this field as was getting confused with using both q experience and qiskit. ur ans helped,9/7/2020 7:05,,13172,CC BY-SA 4.0 18307,13586,0,This follows from linearity of the isomorphism.,9/7/2020 8:06,,2305,CC BY-SA 4.0 18310,13586,0,@MarkusHeinrich can you expand as to which part exactly follows from linearity?,9/7/2020 8:42,,55,CC BY-SA 4.0 18311,13586,1,"It is clear how the inverse should look like on rank-one matrices $|u\rangle\langle u|$, or even more generally $|u\rangle\langle v|$. Thus, one only needs to check that Eq. (3) gives the right result for those which is straightforward. The general result follows via a decomposition into those (e.g. SVD for general matrices). But that's basically what you did.",9/7/2020 9:46,,2305,CC BY-SA 4.0 18312,13609,3,"Apply the projector to a maximally mixed state, and you can give yourself some probability guarantees!",9/7/2020 9:54,,1837,CC BY-SA 4.0 18313,13586,1,"What I actually meant was that inverting is trivial for $|u\rangle\langle v|$, thus for any matrix $M=\sum_k x_k |u_k\rangle\langle v_k|$ the associated superoperator has to be $\Phi(X) = \sum_k x_k U_k X V_k^\dagger$ (operators not necessarily unitary). The only thing to justify is the inversion formula Eq. (2), which you already did in you first post.",9/7/2020 10:12,,2305,CC BY-SA 4.0 18314,13626,0,"You could create a python or C# host program to further process data. However, there must be a dotnet command.",9/7/2020 10:57,,8746,CC BY-SA 4.0 18315,13615,0,Not in Qiskit; you would have to modify the source code. An alternative is here: https://nonhermitian.org/kaleido/tutorials/interactive/qsphere.html,9/7/2020 13:16,,332,CC BY-SA 4.0 18316,13615,0,"Thank you @PaulNation. If you want to add your comment as an answer, I'll accept it.",9/7/2020 14:09,,1874,CC BY-SA 4.0 18317,13629,4,Could you please provide a link to the mentioned paper?,9/7/2020 14:14,,8141,CC BY-SA 4.0 18318,13624,0,nice approach (+1). Do you have reference to read about this form of the DPI?,9/7/2020 16:16,,55,CC BY-SA 4.0 18319,13624,1,@glS My go to reference on all things quantum divergences is Marco Tomamichel's [Quantum Information Processing with Finite Resources](https://arxiv.org/abs/1504.00233),9/7/2020 17:42,,9854,CC BY-SA 4.0 18321,13636,0,"Thank you for the answer. However when I run your function on my QuantumCircuit I get the following error: QasmError: ""Expected an ID, received 'creg'""",9/7/2020 21:47,,12248,CC BY-SA 4.0 18322,13636,0,Additionally I thought it might be the version so I upgraded from 0.19 to 0.20 and still the same issue.,9/7/2020 22:30,,12248,CC BY-SA 4.0 18323,13636,1,"additionally I think the reason I might be getting the above error is because I manually added the classical registers and measurements like so: qc.add_register(ClassicalRegister(2,'creg')); qc.barrier(); qc.measure([0,1], [0,1])",9/7/2020 22:38,,12248,CC BY-SA 4.0 18324,13637,0,"Do you need to implement U2 directly or do you have a specific unitary in mind? What I mean by that is that U2/U3 are more general forms for unitaries, but algorithms typically only require a restricted gate that doesn't need to be expressed as U2/U3",9/8/2020 0:26,,8343,CC BY-SA 4.0 18327,13643,4,"A Clifford gate conjugates Pauli group elements into other Pauli group elements, and the Pauli group on N qubits is finite...",9/8/2020 6:28,,119,CC BY-SA 4.0 18328,13643,0,But does that suffice to prove the finiteness?,9/8/2020 6:39,,8131,CC BY-SA 4.0 18329,13619,2,"@parth: IBM Q Experience is a platform providing quantum resources (i.e. quantum processor). Qiskit is a programming language (or one of extension of Python, to be precise) for programming quantum processors. You can use either graphical composer on IBM Q Experience website or Qiskit at the website or Qiskit as desktop application. If my answer is OK for you, may I ask you to accept it (a tick under voting buttons)?",9/8/2020 6:40,,9006,CC BY-SA 4.0 18331,13625,0,"Thank you! this helps so much. Can you please elaborate on why $$ \sum_{y\in\{0,1\}^n} (-1)^{y\cdot z} = 2^n \delta_{z,0} $$ is correct?",9/8/2020 7:13,,13130,CC BY-SA 4.0 18333,13641,0,"Thank you Mariaa, this is what I have tested but I have seen something : If I simulate U2 or Rz/Ry/Rz gate with both Pi/4 for lambda and psi in Qiskit, then my state vectors are [ 0.707+0j, 0.5+0.5j ] Then if I simulate Rz/Ry/Rz with Q#, then I dumpmachine to get state vectors, I got : ∣0❭: 0,500000 + -0,500000 i == ********** [ 0,500000 ] \ [ -0,78540 rad ] ∣1❭: 0,707107 + 0,000000 i == *********** [ 0,500000 ] --- [ 0,00000 rad ] So there is a minus sign wich is different from Qiskit, is it normal ?",9/8/2020 7:23,,12910,CC BY-SA 4.0 18334,13641,0,"These states are the same up to a global phase (1-i)/√2 - multiply Qiskit state by this number and you'll get the expression Q# gives you. So yes, this is normal",9/8/2020 7:32,,2879,CC BY-SA 4.0 18337,13641,2,"Thank you Mariia, answer clear and complete as usual !",9/8/2020 8:20,,12910,CC BY-SA 4.0 18338,13645,0,+1 thanks... $ $,9/8/2020 10:05,,5280,CC BY-SA 4.0 18339,13646,0,"+1 thanks, good hint for upcoming tasks...",9/8/2020 10:05,,5280,CC BY-SA 4.0 18340,13648,0,thanx u solved my problem. got the results,9/8/2020 11:03,,13172,CC BY-SA 4.0 18341,13625,0,I expanded my answer.,9/8/2020 12:15,,2305,CC BY-SA 4.0 18342,13623,0,Why is this getting downvoted?,9/8/2020 12:17,,12643,CC BY-SA 4.0 18343,13623,0,including text/math in figures is generally frowned upon,9/8/2020 12:26,,55,CC BY-SA 4.0 18344,13623,0,How are you editing your math equation?,9/8/2020 13:06,,13130,CC BY-SA 4.0 18345,13625,0,Thank you so much! this is enormously helpful!,9/8/2020 13:30,,13130,CC BY-SA 4.0 18346,13649,1,Please change the link to the abstract: https://arxiv.org/abs/quant-ph/0208112 instead of the PDF.,9/8/2020 14:28,,362,CC BY-SA 4.0 18347,13623,1,"@Ido you can see the source of your question by clicking on ""edit"". Math is added using [mathjax](https://quantumcomputing.meta.stackexchange.com/q/49/55). Also, you need to tag people using `@name` to make sure they get notified of your comment",9/8/2020 14:44,,55,CC BY-SA 4.0 18348,13651,0,Related: https://quantumcomputing.stackexchange.com/questions/5144/can-i-remove-gates-from-a-quantumcircuit,9/8/2020 15:03,,362,CC BY-SA 4.0 18349,13636,0,I see. This is a bug https://github.com/Qiskit/qiskit-terra/issues/5043 . The problem is the `creg` name. Change the name and I think it will work.,9/8/2020 15:21,,1859,CC BY-SA 4.0 18350,13636,0,"will try, thanks:)",9/8/2020 15:30,,12248,CC BY-SA 4.0 18351,13649,1,does this help https://quantumcomputing.stackexchange.com/q/12104/11793,9/8/2020 15:45,,11793,CC BY-SA 4.0 18352,13656,0,Thanks. My aim was to create a graph state using a quantum simulator and device to verify the state fidelity. Is there any way to do that?,9/8/2020 16:29,,8330,CC BY-SA 4.0 18354,13643,1,"It means that every Clifford of size N is a function can be thought of as a function that takes inputs from a finite set (size 4^N) and produces outputs to the same set. There are at most $(4^N)^{(4^N)}$ such functions, even before accounting that only the $2N$ generator inputs matter or that the function must preserve commutativity.",9/8/2020 17:15,,119,CC BY-SA 4.0 18356,13659,4,Thank you a lot! I actually don't have 'a twitter' so I was hoping for something like this. Makes me think if it is actually a good idea to start maintaining a list of errata...,9/8/2020 17:43,,8141,CC BY-SA 4.0 18357,5799,0,"here is a list of open problems in quantum information, https://oqp.iqoqi.univie.ac.at/open-quantum-problems however they are not so much stated as problems in theoretical computer science, maybe you can turn them into statements in that area?",9/8/2020 22:04,,11793,CC BY-SA 4.0 18358,13643,0,"I got it, thank you! So what remains is to prove that the identity matrix is the only (up to a global phase) unitary that keeps each Pauli operator fixed under conjugation, and that is trivial.",9/9/2020 2:10,,8131,CC BY-SA 4.0 18359,13540,1,Seems to match the approach here: https://qiskit.org/documentation/tutorials/circuits_advanced/1_advanced_circuits.html#Parameterized-circuits,9/9/2020 3:19,,4966,CC BY-SA 4.0 18361,13623,0,@glS thank you!,9/9/2020 6:56,,13130,CC BY-SA 4.0 18363,13661,0,You might be interested in this work: https://www.nature.com/articles/s41567-020-0990-x,9/9/2020 10:19,,2098,CC BY-SA 4.0 18366,13649,0,"It does help, Condo. Thank you. I am however still confused regarding how one implements $U_p$. Is there any computer science litterature that can help me understand this?",9/9/2020 10:29,,5632,CC BY-SA 4.0 18367,13663,0,"You can also do `provider.get_backend('ibmq_ourense')`, which will return a single backend instead of a list.",9/9/2020 11:45,,12195,CC BY-SA 4.0 18368,13606,0,"After a few thoughts... Are you sure the entropy in invariant for unitary multiplication? Look at the proof which actually does it much easier. Define $\Pi_t = |u_t \rangle \langle u_t|$. Then $S(\sum_t \Pi_t \rho \Pi_t) = S(\sum_t \Pi_t p_t) = S(P) = H(P)$. And on the other hand, due to invariant of unitary + concaviity, $S(\sum_t \Pi_t \rho \Pi_t) \geq \sum_t S(\Pi_t \rho \Pi_t) = 2^n S(\rho) \geq S(\rho)$ which concludes the proof.",9/9/2020 13:32,,13152,CC BY-SA 4.0 18370,6362,0,You measured in `cnodes` but the circuit includes `cqnodes` and `cqnodes2`...,9/9/2020 16:55,,1859,CC BY-SA 4.0 18371,13649,1,"it is encouraged to ask a single, laser-focused question per post. If you have multiple questions you can create multiple posts",9/9/2020 20:37,,55,CC BY-SA 4.0 18372,13660,0,"Perfect, this is exactly what I was looking for! Thank you so much!",9/9/2020 21:17,,5705,CC BY-SA 4.0 18373,13508,0,"@CraigGidney I created a separate question on the cstheory SE, specifically for dequantizing Shor-related answers and comments. https://cstheory.stackexchange.com/questions/47533/dequantizing-shors-algorithm",9/10/2020 1:07,,9305,CC BY-SA 4.0 18374,13661,0,"@brzepkowski thanks that does look interesting, I'll check it out",9/10/2020 1:20,,13195,CC BY-SA 4.0 18376,13671,0,Thanks for your response! You're right in that the third qubit I included wasn't really necessary to the question. I think I was confusing knowing the amplitudes of an entangled qubit with actually performing a measurement operation on it.,9/10/2020 1:24,,13195,CC BY-SA 4.0 18378,13663,0,"@jyu00: Thanks, it also works.",9/10/2020 6:38,,9006,CC BY-SA 4.0 18379,13663,0,"Thanks, it works.",9/10/2020 6:38,,9006,CC BY-SA 4.0 18380,13669,0,"Hi and welcome to Quantum Computing SE. Could you please add more context? Whne this error occurs, for example?",9/10/2020 6:39,,9006,CC BY-SA 4.0 18381,13606,0,"The von Neumann entropy is a function of the eigenvalues of the state. This cannot change after a unitary transformation. However, the projector $\Pi_t$ is not a unitary. Also there are $n$, not $2^n$ possibilities for the index $t$, if $n$ is meant to be the dimension of the state.",9/10/2020 14:16,,5669,CC BY-SA 4.0 18382,13674,1,"James, Thanks for taking your time to answer. I understand that you can use more than one job to add up the result to built up the statistical distribution if needed as I mentioned in the question. However, even this is not reasonable for a 53 qubit device, don't you think? That is 2^53 eigenstates and so the amount of job you need to perform is enormous. I understand algorithm like, Shor's factoring and many other, end up with spitting out only of of the eigenstate, hence you don't need to do so many samples/shots to retrieve the answer.",9/10/2020 14:52,,9858,CC BY-SA 4.0 18383,13674,0,"(...cont...) let's say i want to benchmark the performance of my 2^53 or whatever number of qubit system. I want to see if it can generate the right quantum states, and I have enough classical resources to read through all those probabilities. I would like to do some arbitrary unitary operation on the qubit state and read out its output state, and making sure it gave me the right answer. In such case, I would need to see the entire probabilities.",9/10/2020 14:58,,9858,CC BY-SA 4.0 18384,13675,0,"Thanks, Davit! super helpful on the intuition behind Pauli measurements. I'd love an add-on to the answer with a focus on the circuit for the measurement process - for instance, Microsoft has [detailed](https://docs.microsoft.com/en-us/quantum/concepts/pauli-measurements) some 1- and 2- Pauli circuits. However, do we need to worry about the scaling of the classical overhead in determining the unitary transformation? See also [here](https://quantumcomputing.stackexchange.com/questions/6940/how-to-calculate-an-expected-value-of-some-operator-acting-on-qubits?rq=1)",9/10/2020 16:41,,8343,CC BY-SA 4.0 18385,13677,0,"How did you call `getattr`? ```getattr(mycircuit, 'cx')(0, 1)``` works for me in this case.",9/10/2020 17:44,,362,CC BY-SA 4.0 18386,13675,1,"@Davit, good answer. So based on your answer then, in a VQE experiment, I will just measure each qubit and take the probabilities of getting a $|0\rangle$ or $|1\rangle$ state, multiply that by 1 or (-1) respectively, and add them altogether. For instance, if I have the state $|\psi \rangle = 1/\sqrt{2} ( |00> + |10> ) $ and $M = XZ$ then since the eigenvalues are 1 or -1 for both X, and Z (all Pauli matrices) I can calculate $$ as $$ \langle XZ \rangle_{|\psi\rangle} = Pr(q_0 = 0)*1 + Pr(q_0 = 1)*(-1) + Pr(q_1 = 0 )*1 + Pr(q_1 = 1)*(-1) \\ = 1/2(1) + 1/2(-1) + 1(1) + 0(-1) = 1$$",9/10/2020 18:07,,9858,CC BY-SA 4.0 18387,13660,0,"No problem, glad to be of help :)",9/10/2020 18:12,,13117,CC BY-SA 4.0 18388,13675,1,"@WantToLearn, no, we shouldn't look $X$ and $Z$ separately...we are interested in the $+1$ and $-1$ eigenspaces of $XZ$ operator and not in the $+1$ and $-1$ eigenspaces of $X$ and $Z$ operators separately. Also, note that $X$'s $+1$ ($-1$) eigenbasis vector is $|+\rangle$ ($|-\rangle$) state and is not $q_0 = 0$ ($q_0 = 1$) like it is written in your comment. In your example $|\psi \rangle = |+\rangle \otimes |0\rangle$ that is in the $+1$ eigenspace of $XZ$ operator and hence the expectation value $\langle \psi | XZ | \psi \rangle = 1$.",9/10/2020 18:21,,9459,CC BY-SA 4.0 18389,13675,0,"@C.Kang, you are welcome :). It depends on what is your strategy of determining the unitary transformation. If it's a fixed simple strategy that can be easily scaled, then I don't see any problem regarding classical overhead here.",9/10/2020 18:26,,9459,CC BY-SA 4.0 18390,13677,0,@VictoryOmole I have added the code I tried. The first circ.draw() works fine but the second produces an error. I expected the second time that it would draw the circuit with a gate.,9/10/2020 18:35,,13206,CC BY-SA 4.0 18391,13675,1,"@WantToLearn, if you are interested, at the end of my [tutorial about VQE](https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb) I have described a detailed procedure for finding $\langle XY \rangle$ (it can be done also for other Pauli term with similar ideas).",9/10/2020 18:36,,9459,CC BY-SA 4.0 18392,13675,0,"@Davit- Okay. So to calculate the expectation for an arbitrary Pauli string, $M$, $\langle M \rangle$, with respect to some $|\pi\rangle$, then I need to know the probabilities that $|\psi\rangle$ is in the +1 eigenspace (say $p_1$), and the probability that $|\psi\rangle$ in the -1 eigenspace (say $p_2$) then calculate $p_1 - p_2$. Don't you need $2^n$ output probabilities to do this then? If that is the case then the measurement need to be $O(c*2^n)$ where $c$ is some arbitrary number of shots. That to me would be too expensive, so I am pretty sure that is not how it is done...",9/10/2020 18:38,,9858,CC BY-SA 4.0 18393,13675,0,I meant to type $|\psi \rangle$ and not $|\pi \rangle$ in the comment above.,9/10/2020 18:57,,9858,CC BY-SA 4.0 18394,13675,0,"@WantToLearn, actually I don't need $2^n$ output probabilities...I only need $N_+$ and $N_-$ in order to calculate $\text{expectation} = \frac{N_+ - N_-}{N}$. So I am not storing $2^n$ numbers and I am not worrying about the accuracy of estimating $|a_i|^2$ and $|b_i|^2$ probabilities. Also, look at Fig. 1 in this [paper](https://arxiv.org/abs/1704.05018) from IBM...they also apply measurements on each qubit.",9/10/2020 18:58,,9459,CC BY-SA 4.0 18395,13675,0,"@WantToLearn, also note that if all the Pauli terms $P_i$ are local (that act only on few qubits) then even $2^n$ (let's say $n \le 6$) is not a problem.",9/10/2020 19:03,,9459,CC BY-SA 4.0 18396,13675,0,"@Davit Okay. I guess I understand your point about if the Hermitian matrix only acts locally then not all the eigenbasis will show up... so even if you have $n$ qubit, you don't get all $2^n$ eigenbasis as output. Is this what you implying? And I think I understand your point about just counting $N_+$ and $N_{-}$ and use that to get the expectation. Basically, you send, says 1000 shots to the machine, each shot give you back some eignstate, you asked whether that state is $+$ or $-$. At the end of the 1000 experiment, you sum up all the states in $+$ which is $N_+$ and.. (cont below)",9/10/2020 19:13,,9858,CC BY-SA 4.0 18397,13675,0,... all the states that in $-$ which is $N_{-}$ then calculate the expectation as $\dfrac{ N_+ - N_{- }}{N}$. As you do more experiments (shots) the accuracy of $N_+$ and $N_{-}$ will increase. Is this the right way to think about it?,9/10/2020 19:13,,9858,CC BY-SA 4.0 18398,13675,0,"@WantToLearn, yes, at least this is the way I am thinking about it:). For local Pauli terms, we shouldn't even measure other qubits.",9/10/2020 19:28,,9459,CC BY-SA 4.0 18399,13675,0,"@DavitKhachatryan Thanks for the great discussion. This has been super helpful. I am grateful for your time, just so you know!",9/10/2020 19:51,,9858,CC BY-SA 4.0 18400,13675,0,"@DavitKhachatryan the notes online are good, and I'd still like your help in generalizing the technique to longer Pauli strings. For example, the ZZZ / ZZZZ cases, which can be generalized into any 3/4 length Pauli strings. As seen in the MSFT link, this likely would need a unique series of CNOTs which is not detailed - am I missing something?",9/10/2020 20:36,,8343,CC BY-SA 4.0 18401,13682,0,"thanks for that, ibmq_manhattan has a limit of 900, however executing a single circuit took ~40s, so if I were to execute 900 then that would take about ~10 hours. I don't mind waiting, but does the backend not have an execution timeout?",9/10/2020 21:14,,12248,CC BY-SA 4.0 18402,13682,0,Not that I'm aware of... just make sure you have your job id to retrieve your result.,9/10/2020 21:18,,1859,CC BY-SA 4.0 18403,13682,0,"will do, thanks :)",9/10/2020 21:21,,12248,CC BY-SA 4.0 18404,5372,0,"And, does measurement collapse the superposition AND the entanglement or just the superposition?",9/10/2020 23:32,,13209,CC BY-SA 4.0 18405,13653,0,"Thanks so much for typing all that up. So, given a Quantum Support Vector Machine model and a classical Support Vector Machine model, do you suggest that there could be a quadratic speedup? Does that mean that there are certain problems that would take an unreasonable large amount of time classically but could be approached through QML algorithms?",9/11/2020 1:21,,13092,CC BY-SA 4.0 18406,13650,0,"Nice answer...of the three options, #3 is my favorite : the link to symplectic groups gives a new angle to look at clifford operators in terms of their symplectic counterparts....",9/11/2020 2:53,,12265,CC BY-SA 4.0 18407,13645,0,"Just realised that this is a [Fredkin gate](https://en.wikipedia.org/wiki/Fredkin_gate) modulo some NOTs, right?",9/11/2020 5:59,,5280,CC BY-SA 4.0 18408,13687,2,I think you will your answer here: https://quantumcomputing.stackexchange.com/a/2572/9858,9/11/2020 6:43,,9858,CC BY-SA 4.0 18409,13694,2,"To add to this - $\lvert\alpha\rvert$ and $\lvert\beta\rvert$ represent the lengths of $\alpha$ and $\beta$ and are therefore real. We also know that $\lvert\alpha\rvert^2 + \lvert\beta\rvert^2 = 1$, and so it is convenient to represent $\lvert\alpha\rvert$ and $\lvert\beta\rvert$ as $\cos\frac{\theta}{2}$ and $\sin\frac{\theta}{2}$ respectively, where $0 \leq \theta \leq \pi$. $\theta$ and $\psi$ then give us the 2 angles we need to plot a point on the Bloch Sphere.",9/11/2020 7:14,,8955,CC BY-SA 4.0 18410,13694,0,@AdityaGiridharan: Thanks for expanding my answer.,9/11/2020 7:16,,9006,CC BY-SA 4.0 18411,5372,1,"@SohamDongargaonkar Frankly, entanglement is just superposition, except that it's superposition over multiple qubits. So, what can happen to superposition can also happen to entanglement.",9/11/2020 7:40,,1837,CC BY-SA 4.0 18412,13645,0,"Yes, indeed. NOTs both pre- and post-action on the control qubit and one of the others.",9/11/2020 7:42,,1837,CC BY-SA 4.0 18415,13606,0,"You are right, missed that they aren't unitary. Thanks!",9/11/2020 13:23,,13152,CC BY-SA 4.0 18416,13699,0,"In that case, is there any other way to get the soundness bound for Theorem 4, or a similar bound that puts the problem in QMA?",9/11/2020 14:08,,1351,CC BY-SA 4.0 18417,13675,0,"@WantToLearn, You are welcome.",9/11/2020 15:00,,9459,CC BY-SA 4.0 18418,13675,0,"@C.Kang, although I don't know the answer to your question (how to generalize the approach described in Microsoft's docs), I have added some more detailed discussion to my answer.",9/11/2020 15:02,,9459,CC BY-SA 4.0 18419,13693,0,"Thank you so much for the explanation, so can I understand the statevector_simulator simulator as it only gives a single shot so the measurement at the end of the circuit collapses the wavefunction? I deleted the measurement at the end of my circuit but the 'counts' still have the same result as before. Should I plot the histogram without using counts? Is there a way I can plot the 'sv' in my code? Thanks!!",9/11/2020 15:28,,12334,CC BY-SA 4.0 18420,13699,0,That's a separate question! You could certainly replace the incorrect bound with a slightly looser one which is correct. I don't know what impact that'll have later.,9/11/2020 15:28,,1837,CC BY-SA 4.0 18422,13697,3,"Have you got any thoughts about how you want to go about doing this? Do you want to randomly generate a bit at a time, where the randomness comes from measurement outcomes, or would you rather do something more complicated, like generate a large random unitary and act with that on some input state?",9/11/2020 15:38,,23,CC BY-SA 4.0 18423,13675,0,"@DavitKhachatryan awesome response, and yes it seems like the Hadamard test is used in practice - even though it has an additional ancilla cost, there are other positive aspects of the test, including greater error resilience and eigenvector preservation",9/11/2020 15:50,,8343,CC BY-SA 4.0 18425,13703,1,"I'd clarify this a bit: equivalent, unless you want to use a controlled version of them. The habit of ignoring the global phase of the gate can come back and bite painfully: https://quantumcomputing.stackexchange.com/questions/5973/counting-in-q-number-of-solutions/6446#6446",9/11/2020 16:24,,2879,CC BY-SA 4.0 18426,13693,1,"You're welcome! When you say you want to plot `sv`, I assume that means you want to plot the probabilities associated with the statevector? You don't have to do anything more than `counts = execute(qc, simulator).result().get_counts()` and pass that to `plot_histogram`...",9/11/2020 16:32,,8955,CC BY-SA 4.0 18427,13693,0,Thanks! Yes I'm hoping to plot the probabilities associated with the statevector. I tried that and deleted the measurement in my circuit but it still shows a single state 0000 with probability 1.,9/11/2020 17:13,,12334,CC BY-SA 4.0 18428,13706,0,"Ah, makes sense! Thank you!",9/11/2020 19:23,,4831,CC BY-SA 4.0 18429,11436,0,Is the question focused on the process of guaranteeing the polynomial size of $H_{qubit}$ given a valid $H_{fer}$ or knowing in the first place that $H_{fer}$ scales polynomially?,9/11/2020 20:45,,8343,CC BY-SA 4.0 18430,13712,0,"hmm, strange, I very recently upgraded to v0.20 but qiskit-ibmq-provider is still on 0.7.2",9/11/2020 23:05,,12248,CC BY-SA 4.0 18431,13712,0,"furthermore, when I execute in the anaconda prompt: pip show qiskit-ibmq-provider it shows v0.8, however when I start the python interpreter and run: qiskit.__qiskit_version__ I get v0.7.2, which is quite unexpected.",9/11/2020 23:42,,12248,CC BY-SA 4.0 18433,13697,0,i am looking to generate bit using randomness in measurement and also like to observe the bit sequence obtained for randomness for different cases using 1/2/3/4/6 qubit measurement,9/12/2020 2:52,,13172,CC BY-SA 4.0 18434,13693,0,"That's funny, I just tried it out with the following code and it works fine: `q = QuantumCircuit(1) q.h(0) plot_histogram(execute(q, backend=statevector_sim).result().get_counts()) ` Perhaps you could share your code?",9/12/2020 2:59,,8955,CC BY-SA 4.0 18435,13713,1,"I take it you're applying the Hadamard gate to all `n` qubits and then measuring them, expecting to get an equal superposition of all `n` qubit states... The real backends and the QASM Simulator are all noisy, which means you will see small deviations from the expected values of `25%` (for n=2 qubits) or `12.5%` (for n=3 qubits).",9/12/2020 3:07,,8955,CC BY-SA 4.0 18436,13696,0,Thank you this helps a lot!,9/12/2020 6:14,,13107,CC BY-SA 4.0 18437,13687,0,"Thanks! Yeah the explanation is helpful. ""The very idea that there is a 'control' qubit is one centered on the standard basis, and embeds a prejudice about the states of the qubits that invites us to think of the operation as one-sided. But as a physicist, you should be deeply suspicious of one-sided operations. For every action there is an equal and opposite reaction; and here the apparent one-sidedness of the CNOT on standard basis states is belied by the fact that, for X eigenbasis states, it is the 'target' which unilaterally determines a possible change of state of the 'control'.""",9/12/2020 6:15,,13107,CC BY-SA 4.0 18438,13650,1,"I agree, for me it's the right way of looking at it, although I wouldn't call it ""new"". It's the basis for a lot of remarkable results on the Clifford group, and the bread and butter of my daily research.",9/12/2020 16:59,,2305,CC BY-SA 4.0 18439,13708,0,Thanks for that info. I swear I looked up and down that document to get clarity on whether it was available but couldn't find it. Hoping they open it up soon.,9/12/2020 18:23,,13104,CC BY-SA 4.0 18440,13698,0,Can you choose a more descriptive title?,9/12/2020 18:53,,491,CC BY-SA 4.0 18441,13699,0,Aren't you rather entirely convinced that this statement is *not* true without further constraints?,9/12/2020 18:56,,491,CC BY-SA 4.0 18443,13722,0,"and that's why such a conversion cannot occur, so obvious, thank you",9/12/2020 19:38,,13204,CC BY-SA 4.0 18444,13722,0,What cannot occur?,9/12/2020 19:50,,491,CC BY-SA 4.0 18445,13724,1,"Actually the statevector is not enough. You need to show the unitaries corresponding to the circuits are the same. This check must take into account That there could be a global phase difference that may or may not matter depending on if you are later going to control the circuit. if the circuits are the same up to swap mapping then you need to check for equivalence up to a one sided permutation. If the qubit orderings are different than there is also a row and column permutation to deal with. In the case above one can simply use the definition of unitary to verify equiv up to phase.",9/12/2020 23:21,,332,CC BY-SA 4.0 18446,13724,0,"Generally, the statevector is not the same because there is a global phase. For example, I tried using a circuit with only 1 qubit. Let the circuit be obtained through `circ.x(0)` and `circ.rx(numpy.pi, 0)` and this solution fails due to numerical error (there is a $10^{-17}$ somewhere and a phase error)",9/13/2020 0:41,,13222,CC BY-SA 4.0 18447,13721,0,"That's neat, I can indeed modify the source code of random circuit. It's probably not useful enough for most people to make a feature request but it's nice to have for me. Thank you!",9/13/2020 0:49,,4831,CC BY-SA 4.0 18448,13724,0,"I updated the answer with unitary matrices and one example considering swap. @JasonFring, if you want to add tolerance for floating point errors when checking for equivalence, `equiv` allows you to set relative (`rtol`) and absolute (`atol`) tolerance values for comparison.",9/13/2020 1:40,,1859,CC BY-SA 4.0 18452,13724,0,Thank you for detailed answer!,9/13/2020 2:22,,13222,CC BY-SA 4.0 18453,13722,0,"$|\psi \rangle \rightarrow_\textrm{LOCC} \mathbb{I}/d$ where $\mathbb{I}/d$ is given by maximally entangled states ensemble $\{ p_i, |\phi \rangle_i \}$ marked by pointer states.",9/13/2020 3:38,,13204,CC BY-SA 4.0 18454,13698,0,"I edited inequality to ""soundness"" bound.",9/13/2020 5:10,,1351,CC BY-SA 4.0 18455,13713,2,"@AdityaGiridharan: Just to note that simulator is not noisy. Variances in results are caused by sampling errors. However, you can set the simulator to simulate also noise but default setting is without noise.",9/13/2020 6:04,,9006,CC BY-SA 4.0 18456,13724,1,"A couple of comments: 1) You may want to compute the unitary of the first circuit concatenated with the inverse of the second circuit, and check if it's the identity. Simiarly can also be done for the state vector. 2) There is a notion of equivalent circuits with a different number of qubits (for example because of ancilla qubits), which may make this somewhat more complex.",9/13/2020 6:10,,7659,CC BY-SA 4.0 18457,13724,1,"Also note that there's a difference between comparing the unitary and comparing the single outcome on the |0> state - the former verifies the circuits produce the same outcome for every input, not just |0>, which is similar to our usual notions of ""equivalance""; but if you only want output on |0> unitary is overkill in terms of runtime and you can deduce the phase difference from two nonzero entries in the statevectors.",9/13/2020 6:26,,9918,CC BY-SA 4.0 18461,13713,0,"@MartinVesely I see, thanks for the information!",9/13/2020 9:43,,8955,CC BY-SA 4.0 18462,13722,0,@updraft If there are pointer states this is no longer the maximally mixed state. But if you mean that the measurement outcomes of the LOCC cannot correspond to maximally mixed states: yes.,9/13/2020 10:01,,491,CC BY-SA 4.0 18464,13728,2,Have you tried installing pylatexenc with whichever package manager you are using?,9/13/2020 11:21,,9854,CC BY-SA 4.0 18466,13724,0,"I included ""up to ancilla"", based on [the comment from @YaelBen-Haim](https://quantumcomputing.stackexchange.com/questions/13723/test-equivalence-of-circuits-exactly-on-qiskit/13724#comment18456_13724)",9/13/2020 14:06,,1859,CC BY-SA 4.0 18467,13732,0,It's not so much the measurement of the control bit that entangles $\vert \psi\rangle$ and $\vert\phi\rangle$; merely *performing* the CSWAP operation entangles them.,9/13/2020 15:29,,2927,CC BY-SA 4.0 18468,13732,0,Is there a way to get back the unentangled form?,9/13/2020 15:35,,1351,CC BY-SA 4.0 18469,13722,0,"@updraft My point is that these ""pointers"" only make sense if you interpret them as the different outcomes of a measurement in the LOCC. Is that what yo mean? In that sense, indeed an LOCC protocol yields an ensemble over (possibly mixed) states, rather than just a density matrix.",9/13/2020 15:35,,491,CC BY-SA 4.0 18473,13731,0,"What about measurement? The system will collapse, and you'll only get one of the potential outputs. Is that acceptable?",9/13/2020 17:18,,8343,CC BY-SA 4.0 18474,13602,1,I just thought i'd add a reference which very clearly helped me the compression from 4d to 2d in the Bloch sphere. The wikipedia entry is very clear. Your description is indeed also clear but the additional equations helped me track the collapsing of the freedoms: https://en.wikipedia.org/wiki/Qubit,9/13/2020 17:46,,13144,CC BY-SA 4.0 18476,13699,0,@NorbertSchuch there’s always the possibility that I screwed up somewhere ;),9/13/2020 19:03,,1837,CC BY-SA 4.0 18477,13731,0,"As long as we are only looking for just a solution it should be okay. The way I am looking at this is more from a classical view, where if you were to make a linked list by following the directions of the quantum circuit, you would find a solution out of 2^n possible paths without having to traveling to more than just a few branches before noticing which one leads to a solution or not. The circuit acts as a guide.",9/13/2020 19:06,,13230,CC BY-SA 4.0 18478,13731,0,"But you would only get one of the answers out, is my core point - quantum is *not* like a linked list, because all of the amplitudes of the state vector interact with each other.",9/13/2020 19:17,,8343,CC BY-SA 4.0 18479,13731,0,"Yes, but I am not suggesting this be used in a quantum system. I am suggesting to use it on a classical system to solve path finding problems. It's just that you actually have to design a quantum circuit in order to be guided down the correct path. I guess my main question is whether or not quantum circuits become too complex as they grow to implement as a path finding algorithm to problems. Take Sudoku for example. If you have a puzzle which has only one solution, the above method should take you to the solution of the puzzle, but how long would it take compared to current methods?",9/13/2020 19:48,,13230,CC BY-SA 4.0 18480,13731,1,"Wait, I'm confused - what is the quantum component of the algorithm? It seems like this is a solely classical approach, namely a BST",9/13/2020 19:55,,8343,CC BY-SA 4.0 18482,13735,1,Have you looked at VQEs? This is a major advantage for comp chem,9/13/2020 20:22,,8343,CC BY-SA 4.0 18483,13731,0,"The quantum component is just the circuit design, i.e. design principles. But if you wanted to do a BST on a sudoku puzzle, you would need an enormous amount of memory and an enormous amount of time, right? The method above would steer you from wrong paths, so the amount of memory you use is only dependent on the amount of branching you have, which corresponds to the number of ""qubits in superposition"" at any given time. Imagine a queue structure with the time evolution of the quantum circuit design and you modify your current tree based on the next gate in the queue. Would the queue grow exp?",9/13/2020 20:26,,13230,CC BY-SA 4.0 18485,13736,1,"Welcome to QCSE. Can you edit your question to provide more clarification on what you are asking? If Alice and Bob share two entangled qubits, e.g. $\frac{1}{\sqrt 2}(\vert 0_A0_B\rangle+\vert 1_A1_B\rangle)$, and Alice and Bob measure at the ""same"" time, it's the same as measuring at ""different"" times - they will either simultaneously get $0$ or $1$.",9/13/2020 23:39,,2927,CC BY-SA 4.0 18486,13731,0,"I don't think I follow your algorithm completely. Also, I think a depth first search would avoid the memory issues that you pointed out. I'd recommend that you rephrase the question with more specificity, because for example 2/3/4/5 are ambiguously worded",9/13/2020 23:54,,8343,CC BY-SA 4.0 18487,13731,0,"Following the logic of the link above for a sudoku puzzle, since the solution isn't ""known"" before-hand, the circuit is designed to ""check"" whether a given solution is actually a solution, which should run in polynomial time. If the method I described above is followed, then the height of the BST would be bound by the number of qubits in the circuit and the width of the tree would be bound by 2^s, where s is the number of qubits in superposition at any given time. So each gate operation of the circuit would run in h * 2^s time. If the number qubits in s at any given time is limited by (cont)",9/14/2020 0:07,,13230,CC BY-SA 4.0 18488,13731,0,"(cont) ... spacing them out as far as possible in the circuit, and closing any branches in the tree where the clause bits are != 1, then gate operation h * 2^s could possibly reduce to near linear complexity right? And a polynomial complexity circuit multiplied by linear complexity at each step would still result in a polynomial complexity overall. So I am wondering if the same concept would hold true for more complex quantum circuits, or does one eventually need open branches quicker than they are closed in more complex quantum circuits?",9/14/2020 0:14,,13230,CC BY-SA 4.0 18489,13731,0,I've added some screen shots of the example I worked out in excel for clarification.,9/14/2020 0:54,,13230,CC BY-SA 4.0 18490,13650,0,It's something that comes up in many different areas...often under disguise. I'm sure you're aware of Folland's book on Harmonic Analysis. Here's another source you might find interesting https://link.springer.com/article/10.1155/ASP/2006/85685,9/14/2020 1:06,,12265,CC BY-SA 4.0 18491,13731,0,"If I understand correctly, you're saying the the overall complexity of quantum state vectors can be reduced by selectively collapsing specific qubits. If that's the case, this is not useful from a quantum perspective because we incur no cost to actually ""maintain"" the superposition state - nature does that intrinsically. I think the implication of what you are saying is that this allows for better simulations of the quantum system from the classical side - however, this defeats the whole purpose of quantum. The main speedup of quantum is that amplitudes collectively cohere/decohere",9/14/2020 2:45,,8343,CC BY-SA 4.0 18492,13731,0,"I'd recommend you look at some previous examples of the power of quantum (https://quantumcomputing.stackexchange.com/questions/12445/example-of-a-quantum-algorithm-better-than-its-classical-counterpart-which-invol/12446#12446), but overall the idea is more a classical optimization than related to quantum - in this case, it would be pruning the BST or selectively recursing",9/14/2020 2:46,,8343,CC BY-SA 4.0 18494,13731,0,"Precisely. If this does allow for better simulations of the quantum system, it's dependent on the design of the quantum circuit. It'll never match quantum computing, but I believe this can process can get it close as long as the the branching is kept under control. I am trying to implement this with a 9x9 sudoku grid, but I need around 1296 qubits to be in superposition. However, in the circuit design, it seems that there's no reason why I can't only keep at most two in superposition at one time before I close some branches. I just need to provide a clause bit for every comparison made",9/14/2020 2:54,,13230,CC BY-SA 4.0 18495,13731,0,"I think that my core point is that even if this introduces better classical simulation, this simulation may not be of much use. Again, the approach already seems like a traditional BST. Furthermore, superposition is a major advantage in the quantum realm precisely because nature stores the info implicitly. When this approach is possible, it's simultaneously possible to just use a BST for everything.",9/14/2020 3:06,,8343,CC BY-SA 4.0 18497,13653,0,"What I meant to say is that whether a Quantum Support Vector Machine is faster than a classical SVM depends on a) what you understand a QSVM to be (there are tons of different ideas), and b) what you are trying to learn/ what data you have. But yes, in principle a quantum computer could implement something very similar to an SVM, but invert the kernel Gram matrix in linear time. And yes, most people believe the second question can be answered positive, but it is very hard to find problems useful for a broad range of applications _and_ prove that the quantum methods are better.",9/14/2020 5:55,,13188,CC BY-SA 4.0 18498,13743,0,"Why is it a general rule that information is lost from the output, compared to the initial state?",9/14/2020 8:02,,1351,CC BY-SA 4.0 18499,13743,1,does my edit answer your question?,9/14/2020 9:14,,1837,CC BY-SA 4.0 18501,13746,1,Hi Jeff! I'd recommend you rephrase the question to reference papers you've seen / include more specificity in areas you're interested in.,9/14/2020 16:37,,8343,CC BY-SA 4.0 18502,13602,0,"Thanks for the link @DanWard, I didn't consider putting the equations on the answer. Perhaps I could edit my answer to add that?",9/14/2020 16:51,,8955,CC BY-SA 4.0 18503,13733,3,Can you show what you have tried so far to answer this question?,9/14/2020 18:28,,12785,CC BY-SA 4.0 18504,13744,0,Thank you for the detailed explanation and the reference you provided! I have another follow-up question regarding the hermitian matrix. I expanded it out as follows:,9/14/2020 20:44,,7528,CC BY-SA 4.0 18505,13744,0,"$C_{{ab}_{| E | \times | E |}} = \begin{bmatrix} \langle c_i | E^{\dagger}_{1}E_1 | c_j\rangle & \langle c_i | E^{\dagger}_{1}E_2 | c_j \rangle&\cdots & \langle c_i | E^{\dagger}_{1}E_{| E |}| c_j\rangle\\ \langle c_i | E^{\dagger}_{2}E_1 | c_j\rangle & \langle c_i | E^{\dagger}_{2}E_2 | c_j \rangle&\cdots & \langle c_i | E^{\dagger}_{2}E_{| E |}| c_j\rangle\\ \vdots & \vdots &\ddots & \vdots\\ \langle c_i | E^{\dagger}_{| E |}E_1 | c_j\rangle & \langle c_i | E^{\dagger}_{| E |}E_2 | c_j \rangle&\cdots & \langle c_i | E^{\dagger}_{| E |}E_{| E |}| c_j\rangle\\ \end{bmatrix}$",9/14/2020 20:44,,7528,CC BY-SA 4.0 18506,13744,0,"and the codewords $\vert c_j\rangle$ and $\vert c_j\rangle$ can be any arbitrary codewords in the codeword basis, $ i, j \in \lbrace 1, 2, \ldots , k \rbrace $. This is because the matrix is codeword independent. Would that be a valid thought?",9/14/2020 20:46,,7528,CC BY-SA 4.0 18507,13728,0,yes i did but still not working @Rammus,9/14/2020 21:08,,8527,CC BY-SA 4.0 18508,13740,1,Your paper link goes to a pay wall with no information about the thing being linked.,9/14/2020 21:15,,119,CC BY-SA 4.0 18509,13744,0,"@M.AlJumaily I added some small stuff about the matrix - note that it is not completely the same as what you wrote down, since you actually have two different arbitrary codewords, whereas I have only one (arbitrary) codeword.",9/14/2020 21:26,,8141,CC BY-SA 4.0 18510,13744,0,"Okay, so let us say using the codeword $\vert c_1 \rangle$, then we get the matrix $C$. If we use the codeword $\vert c_2 \rangle$, we would also get matrix $C$. The pattern continues with any codeword in the basis, correct? How about a codeword that is not in the basis?",9/14/2020 21:34,,7528,CC BY-SA 4.0 18511,13744,1,"It is the same for any codeword, so for any element of the basis, or a linear combination from the basis. See again the second condition.",9/14/2020 21:50,,8141,CC BY-SA 4.0 18514,13736,0,"Sure, I think that I am trying to ask, would you get the same measurement or a different one? Because quantum entangled particles correlate to each other which means that you can deduce one thing from the other. So if you measure two entangled particles, at exactly the same time wouldn't the result be random (the two qubits would randomly choose between zero or one even if they are entangled meaning that it would be luck if you measure them the same)?",9/15/2020 1:14,,13234,CC BY-SA 4.0 18515,13737,0,"Would this actually happen because two quantum entangled particles deduce something about the other particle, so if you measure at exactly the same time wouldn't the result be random (either a zero or one)?",9/15/2020 1:15,,13234,CC BY-SA 4.0 18516,13736,0,"So if the quantum bit is separated by 1 light second. And you measure it is impossible to get the exact same answer, unless there is a communication travelling faster than the speed of light.",9/15/2020 1:17,,13234,CC BY-SA 4.0 18517,13737,0,"So if the quantum bit is separated by 1 light second. And you measure it at exactly the same time it is impossible to get the exact same answer, unless there is a communication travelling faster than the speed of light.",9/15/2020 1:18,,13234,CC BY-SA 4.0 18518,13737,0,"@BenoyDrenzla Sort of. There is no way to implement all the effects of entanglement, using classical mechanics, without faster than light communication. That's basically Bell's theorem. But even underlying classical mechanisms that used FTL communication would have to be insensitive to the ordering of the measurements because that's what quantum mechanics requires. In collapse based interpretations, where collapse moves at FTL speeds, you can check by calculation that it doesn't matter which one collapses first or if there is a simultaneous collapse of both. The same probabilities come out.",9/15/2020 2:28,,119,CC BY-SA 4.0 18519,13653,0,"Thank you very much for the clarification. I realize it would be difficult to theoretically prove whether a certain problem is more efficiently computed using QML, but is there an experimental way to prove the time difference? For example, could I simply run an algorithm on a classical and quantum computer to make a judgment on efficiency?",9/15/2020 2:40,,13092,CC BY-SA 4.0 18520,13737,0,"Thank you, it has helped me to understand quantum bits much more.",9/15/2020 3:12,,13234,CC BY-SA 4.0 18522,13740,2,"Please don't link directly to the PDF of the paper, but to the abstract page, so that people without access can see the title and abstract. Or even people with access can see it before deciding if they want to download the PDF. [This is the abstract page](https://journals.aps.org/pra/abstract/10.1103/PhysRevA.99.032331). I've edited your question to link instead to the [arXiv](https://arxiv.org/abs/1811.11184) version of the paper, which is even better, as anyone can access it.",9/15/2020 9:38,,12541,CC BY-SA 4.0 18523,13746,0,"https://arxiv.org/pdf/1911.00789.pdf. // So what I am understand is that if you have more depth in your Circuits that the results are better but in a real Quantum Hardware you have the problem with the Noise .... so must do the ""Error Mitigation"" ..am I right ? :/",9/15/2020 9:41,,12711,CC BY-SA 4.0 18526,13716,0,so by shots effectively we to some extent mean iterations/ no of times the circuit is executed. please correct me if i am wrong,9/15/2020 13:32,,13172,CC BY-SA 4.0 18527,13716,0,"Yes, you are right.",9/15/2020 13:34,,5551,CC BY-SA 4.0 18530,13728,0,What version of qiskit do you have?,9/15/2020 14:05,,13117,CC BY-SA 4.0 18532,13755,0,"What are Cbits, $S_{ij}$, $C_{ij}$ and $X_j$?",9/15/2020 15:03,,9854,CC BY-SA 4.0 18533,13758,0,"Thanks, I appreciate the answer! Will the capability extend towards tridiagonal symmetric banded Toeplitz matrices?",9/15/2020 16:36,,13244,CC BY-SA 4.0 18534,13602,0,"please don't feel you must on my account. You're answer was clear, I just needed to see it on paper.",9/15/2020 17:05,,13144,CC BY-SA 4.0 18535,13759,1,What is meant by the notation $!n$. I've never seen that before,9/15/2020 17:28,,13249,CC BY-SA 4.0 18536,13759,0,"Ah, no worries! I learned it too today. That's the notation for a [derangement](https://en.wikipedia.org/wiki/Derangement) - a permutation where no elements share their original spot (e.g. 1, 2, 3, 4 -> 2, 3, 4, 1, but not 1, 3, 2, 4)",9/15/2020 19:11,,8343,CC BY-SA 4.0 18537,13759,0,"Interesting! Thanks for this, I never thought I'd be learning about permutation groups through quantum computing.",9/15/2020 19:36,,13249,CC BY-SA 4.0 18538,13744,0,Thank you for the help!,9/15/2020 19:42,,7528,CC BY-SA 4.0 18539,13759,0,"It's a fascinating question, and I think there must be a component of functional completeness in this. If someone can find a cleaner proof, I would love to see it :D",9/15/2020 19:56,,8343,CC BY-SA 4.0 18541,13475,0,"Thank you. After reading the proof till the end I agree with you regarding $u_{ij}$ being coefficients of a unitary u. But now I don't understand this step (2.168 -> 2.169) :$ ∑_{ijk}u_{ij}u^∗_{ik}|φ^~_j⟩⟨φ^~_k| = ∑_{jk} (∑_i u^t_{ki}u_{ij}) |φ^~_j⟩⟨φ^~_k|$ and what sense does it make to take the ""adjoint"" of a complex coefficient? $u^t_{ij} = u^*_{ij}$, isn't it?",9/15/2020 20:36,,11909,CC BY-SA 4.0 18544,13475,0,or do they mean $u^{\dagger}_{ij} = u^*_{ji}$ ?,9/15/2020 21:25,,11909,CC BY-SA 4.0 18545,13742,0,$B$ is just a (real) rotation matrix with $\cos^2(\theta)=\alpha_1/(\alpha_1+\alpha_2)$...what happens if $\alpha_1=-\alpha_2$?,9/15/2020 21:44,,12265,CC BY-SA 4.0 18546,13467,0,Would you be able to elaborate on what specifically about the tutorial you don't understand?,9/15/2020 21:54,,23,CC BY-SA 4.0 18547,13728,0,I am using qiskit version '0.15.2' @Winona,9/15/2020 22:52,,8527,CC BY-SA 4.0 18549,13475,2,"Yes, they mean the Hermitian conjugate. Indeed, that is what is written in my version of Nielsen & Chuang. Again, it's a bit of an abuse of notation. What they're really meaning, of course is not to take the Hermitian conjugate of a number, but to take the hermitian conjugate of the underlying matric and then just extract the relevant coefficient.",9/16/2020 6:36,,1837,CC BY-SA 4.0 18550,13742,0,"I clearly made an implicit assumption that the $\alpha_i$ are positive. You correct for phases in the part where I applied $S$ (if you also apply $Z$, that adds a minus sign)",9/16/2020 6:37,,1837,CC BY-SA 4.0 18551,13763,1,"I guess that real quantum processor has to be ""calibrated"" between shots, while simulator is simply an algorithm run in cycle. As the calibration takes some time, the processing time on a quantum processor is longer.",9/16/2020 7:43,,9006,CC BY-SA 4.0 18552,13758,0,"I think we mean the same thing, a tridiagonal Toeplitz matrix is already banded :)",9/16/2020 8:03,,4223,CC BY-SA 4.0 18553,13742,0,$U$ can be written as $A_1 \oplus A_2$ which makes it easier to see that it is unitary. Another form is $U=I \otimes (A_1 +A_2) + Z \otimes (A_1-A_2)$...unless I'm missing something that means if you measure $|0>$ then you've applied the sum of the two operators...otherwise you've applied the difference....,9/16/2020 8:09,,12265,CC BY-SA 4.0 18555,13763,3,There is also a considerably larger queue for the physical systems,9/16/2020 9:31,,8141,CC BY-SA 4.0 18556,13742,0,"The operator form is correct, but I don't follow your subsequent argument.",9/16/2020 9:31,,1837,CC BY-SA 4.0 18557,13761,3,This [thread](https://quantumcomputing.stackexchange.com/questions/12439/procedures-and-intuition-for-designing-simple-quantum-circuits/12440#12440) that is about the same exercise might be interesting.,9/16/2020 9:48,,9459,CC BY-SA 4.0 18559,13728,0,"@quantum_boy, can you please provide more information? How did you try to install `pylatexenc`? Did the installation fail? What message did you receive for the failed installation? Otherwise it'd be impossible for us to hep you out.",9/16/2020 11:56,,9318,CC BY-SA 4.0 18560,13728,1,Thanks for the image. You have the latest version of Qiskit.,9/16/2020 11:57,,9318,CC BY-SA 4.0 18561,13768,0,Yes I have done exactly the same but still showing same error. please see my question again this time I also have provided the Image. @user9318,9/16/2020 11:58,,8527,CC BY-SA 4.0 18562,13728,0,I am using google colab so this is how I installed it `!pip install pylatexenc` @user9318,9/16/2020 12:02,,8527,CC BY-SA 4.0 18563,13728,1,"+1 vey good! The fact that you are using ""google colab"" is very important to know. I've never used it before. I'll get back to you as soon as I find more information.",9/16/2020 12:09,,9318,CC BY-SA 4.0 18564,13728,1,"Meanwhile, I think it would be a good idea if you post your question on stackoverflow and tag `google-colaboratoy`.",9/16/2020 12:19,,9318,CC BY-SA 4.0 18565,13728,1,Check out this https://stackoverflow.com/questions/51342408/how-do-i-install-python-packages-in-googles-colab. Also when you run the line `!pip install pylatexenc` in your notebook what is the output? Does it run without problem?,9/16/2020 12:27,,9318,CC BY-SA 4.0 18566,13770,0,"To insert a snapshot instruction: `circ.snapshot_statevector('snapshot_label')` (this will add a snapshot whose label is ""snapshot_label"", you can assign any string as a label name).",9/16/2020 13:25,,7659,CC BY-SA 4.0 18567,13770,0,This requires to import the instruction: `from qiskit.providers.aer.extensions.snapshot_statevector import *`,9/16/2020 13:27,,7659,CC BY-SA 4.0 18568,13768,0,I appreciate your effort you did for this problem brother but it is still not working. And I am taking your advise to post it on Stackoverflow. Thaknyou @user9318,9/16/2020 14:24,,8527,CC BY-SA 4.0 18569,13772,2,"FWIW you can add global phases in Qiskit, `circuit = QuantumCircuit(1); circuit.global_phase = pi/2`",9/16/2020 15:25,,9800,CC BY-SA 4.0 18570,13772,0,"Thanks a lot, I know sth!",9/16/2020 17:36,,12882,CC BY-SA 4.0 18572,13775,0,"This works! Although, I am looking to improve my method if possible. I have added the following loop to check when the job is done. Is there a better way to do this? while str(job.status()) != 'JobStatus.DONE': print(job.status())",9/16/2020 19:14,,13244,CC BY-SA 4.0 18573,13775,3,"`job.result()` actually waits for the job to finish (so the result can be retrieved), and that's why it appears to ""hang"". If you want to have a separate step to wait for the job, you can use `job.wait_for_final_state()`, which also supports a callback function that you can use to say print the current status. It uses websockets, which is more efficient than polling with `job.status()`",9/16/2020 19:28,,12195,CC BY-SA 4.0 18574,13775,0,"Your explanation makes sense to me, but unfortunately it is not working. I am using ""job.wait_for_final_state(timeout=1,callback='job_status')"" but I still get hung up on the same websocket as previously. So far, the only thing to work is the inefficient method of using a while loop with job.status(). I very much appreciate your help so far and would welcome any more suggestions you may have.",9/16/2020 20:18,,13244,CC BY-SA 4.0 18575,13775,2,"Which version of `qiskit-ibmq-provider` are you using? There was a problem with websockets on Windows + Python 3.8 (see https://github.com/Qiskit/qiskit-ibmq-provider/issues/691) that was fixed in a recent release. By the way, the argument for `callback` needs to be a function.",9/16/2020 21:09,,12195,CC BY-SA 4.0 18576,13742,0,small correction to my last comment : replace $A_1 \pm A_2$ with $(A_1 \pm A_2)/2$. the last part is trying to determine $\psi$ after measuring $Z$ on the first qubit after applying $B^\dagger U B$ to $|0\psi>$. If the measurement is +1 then we know $\psi \to (\alpha_1 A_1 + \alpha_2A_2)\psi$ (overlooking some scaling...). What if the measurement is -1? I thought maybe $\psi \to (\alpha_1 A_1 - \alpha_2 A_2)\psi$...but my first attempt at showing that didn't work....still I feel there should be a simple relation between the two possible outcomes.,9/16/2020 21:11,,12265,CC BY-SA 4.0 18577,13775,0,"And we now are at the heart of the issue. As you suspected, I had been using an older version which was clearly bugged.",9/16/2020 21:59,,13244,CC BY-SA 4.0 18578,13777,1,It looks like a ordering issue to me. The tensor order for IBM circuits is reversed from what is normally done in physics textbooks.,9/16/2020 23:27,,332,CC BY-SA 4.0 18579,13777,0,"Hi Paul, I don't think this is an ordering issue. I have taken care of the tensor ordering and I do not want to change the gate order. Thanks",9/17/2020 3:21,,13261,CC BY-SA 4.0 18580,13742,0,The outcome is not actually defined because there's still a certain amount of freedom to specify $B|1\rangle$.,9/17/2020 6:53,,1837,CC BY-SA 4.0 18581,13782,0,"No, the gates are not the same, as you noticed. The claim is that Eq. (3) does the same as Eq. (1) when applied to $|0\rangle$ on the first qubit and an arbitrary state $|\psi\rangle$ on the second (i.e. it swaps the states). Just compute the action of Eq. (3) on $|0\rangle|\psi\rangle$.",9/17/2020 7:21,,2305,CC BY-SA 4.0 18583,13784,1,"Very clear, thanks for your help. Also I saw your profile and will also be looking into your algorithm tutorials - they look very nice.",9/17/2020 8:04,,2660,CC BY-SA 4.0 18584,13784,0,"@StevenSagona, Happy to help. Thanks :)",9/17/2020 8:06,,9459,CC BY-SA 4.0 18585,13653,0,"If you want to compare absolute runtime (instead of counting the asymptotic growth of gate numbers with the input size), you can of course do that with experiments. One needs to be careful with comparisons though: to get the same precision of results to a classical computer, we need error correction, which will - once available - blow up qubit numbers and absolute runtime... Also, experiments today are necessarily small, and you may not see the advantages of the QC yet. It's tough :)",9/17/2020 8:33,,13188,CC BY-SA 4.0 18587,12443,0,If I get it right option B) looks like Brut force searching you can find solution for 4x4 and 8x8 matrix but finding solution for matrix greater then that become very hard because I/O for 16x16 and 32x32 matrix will be 16 and 32 which is huge task. please share your thought on this @DavitKhachatryan,9/17/2020 13:54,,8527,CC BY-SA 4.0 18588,12443,0,option A) sounds more promising for circuit construction but I didn't get it properly. If you don't mind Could you please explain it in more details and with example.Thanyou @CraigGidney,9/17/2020 13:55,,8527,CC BY-SA 4.0 18591,13768,0,@quantum_boy did you find a way around that?,9/17/2020 14:36,,7889,CC BY-SA 4.0 18592,13768,0,"No, Do you have solution?@dushyanth",9/17/2020 14:38,,8527,CC BY-SA 4.0 18593,13788,0,"Welcome on the QC SE! We have quite good Latex support here, but we don't really like screenshots. I don't know if your passes well this site, but if it is a border case, your chances are hugely increased by if you use Latex formulas.",9/17/2020 15:11,,27,CC BY-SA 4.0 18594,13742,0,"I set $B=((\cos(\theta),\sin(\theta)),(-\sin(\theta),\cos(\theta)))$ with $\theta$ defined in a previous comment....seems like the most natural choice for a unitary matrix",9/17/2020 15:13,,12265,CC BY-SA 4.0 18595,13790,0,"So, if this is the matrix representation of H in the computational basis, then what is the matrix representation of H in the hadamard basis? Thanks",9/17/2020 15:24,,13266,CC BY-SA 4.0 18596,13790,0,It's just the matrix whose columns are the image of $H|+\rangle$ and $H|-\rangle$,9/17/2020 15:30,,11793,CC BY-SA 4.0 18598,13768,0,"@quantum_boy, you're welcome! Sorry couldn't help more! But I'm still curious to know what Google Colab throws out after you run the line `!pip install pylatexenc` of your code?",9/17/2020 15:32,,9318,CC BY-SA 4.0 18600,13772,0,"$e^\frac{i\pi}{2}=i$, so it rotates the phase by 90${}^\circ$.",9/17/2020 15:50,,27,CC BY-SA 4.0 18601,13768,0,"@dushyanth, if you have the same question/problem please ""upvote"" the question. This'll raise other's attention to provide answer.",9/17/2020 16:11,,9318,CC BY-SA 4.0 18602,13783,0,Does the error only happen on qubits that are being affected by a gate on the step? Or on any qubit on the step?,9/17/2020 16:21,,5065,CC BY-SA 4.0 18604,13783,1,It's any qubit.,9/17/2020 17:51,,1837,CC BY-SA 4.0 18605,13785,1,"This is definitely a good question, I think we need some more background info to contextualize it. For example, is it okay to approximate the n-qubit operation with error? What is our gate set? Do you have specific classes of operations in mind?",9/17/2020 20:21,,8343,CC BY-SA 4.0 18606,13798,0,"I'm sorry, I don't really understand the question - do you want to algorithmically decompose a custom gate?",9/17/2020 23:10,,8343,CC BY-SA 4.0 18608,13768,1,I just found solution read my answer and thanks for you effort and time @user9318,9/17/2020 23:56,,8527,CC BY-SA 4.0 18609,13768,0,I just found solution read my answer and thanks for you effort and time @dushyanth,9/17/2020 23:57,,8527,CC BY-SA 4.0 18610,13804,0,"Indeed, I agree that programs like this should give the minimal representations. I am more familiar with FCIDUMP format where only a handful of integrals are returned instead of 8x8x8x8 matrices as qiskit did. That is why I assumed the spin indices are included. I will take a look at the Microsoft's documents. Thanks!",9/18/2020 4:24,,9816,CC BY-SA 4.0 18611,13804,0,"Yes, it's suuper strange that these 4D matrices are being used. I much prefer the dictionary style in Microsoft's docs",9/18/2020 4:34,,8343,CC BY-SA 4.0 18615,13801,0,"Thanks for the reply, I updated my question with a slightly more complex example.",9/18/2020 6:14,,9200,CC BY-SA 4.0 18616,13770,0,"Thank you, it is what I was looking for !",9/18/2020 6:25,,12910,CC BY-SA 4.0 18617,13785,1,"It would be interesting to know the difference between an approximation with error and an exact decomposition. For the gate-set, assume Pauli, H, CNOT, S, T, i.e., the 'standard' gate set. No specifics on the operations itself is assumed, though partial answers for specific operations are also useful.",9/18/2020 6:38,,2005,CC BY-SA 4.0 18618,13791,0,Thank you for help. May I ask you to inform me when the bug is fixed?,9/18/2020 6:53,,9006,CC BY-SA 4.0 18620,13676,0,"you might have higher chances of getting an answer by including a brief outline of your current understanding of the algorithm, and exactly which step you are not clear about",9/18/2020 9:54,,55,CC BY-SA 4.0 18621,13673,0,related: https://quantumcomputing.stackexchange.com/q/13368/55,9/18/2020 9:55,,55,CC BY-SA 4.0 18623,13768,0,"I've also found the error mate. It has nothing to do with google collab. The issue is with the Qiskit version, I figured it when I was installe the Qiskit on my PC last night and had the same issue. I've rolled back to old version and it is working fine.",9/18/2020 10:22,,7889,CC BY-SA 4.0 18624,13810,0,yes It is working on v0.16.1 but problem is with v0.21.0 I think this problem is happning on notebooks but not on IDLE or pycharm @dushyanth,9/18/2020 10:37,,8527,CC BY-SA 4.0 18625,13802,0,"Line magic function `%matplotlin` not found. It shows this",9/18/2020 10:40,,7889,CC BY-SA 4.0 18626,13801,0,"I see. The reason for *Edit 1* failer is because registers get flatten as part of the conversion. Because classical conditional depends on the names of classical registers, converting a circuit with more than a classical register creates a condition on a partial register, which is not supported. Therefore that situation is not allowed.",9/18/2020 12:19,,1859,CC BY-SA 4.0 18627,13762,1,"I don't know about entanglement measures for macroscopic systems, but it seems even detecting macroscopic superpositions is difficult see: https://arxiv.org/pdf/2009.07450.pdf",9/18/2020 13:21,,11793,CC BY-SA 4.0 18628,13791,0,It's merged to master.,9/18/2020 13:28,,13268,CC BY-SA 4.0 18629,13802,0,"@dushyanth, There is a type it should be `%matplotlib inline`.",9/18/2020 13:49,,9318,CC BY-SA 4.0 18630,13785,3,Have you looked at the Solovay Kitaev algorithm? I believe it discusses this problem more https://arxiv.org/abs/quant-ph/0505030,9/18/2020 14:45,,8343,CC BY-SA 4.0 18632,13812,0,Are you going off a specific paper?,9/18/2020 15:33,,8343,CC BY-SA 4.0 18633,13552,0,Could you please reference some works where they have this additional qubit? Thank you!,9/18/2020 15:51,,12302,CC BY-SA 4.0 18635,13808,0,"This will not create a custom instruction but will concatenate two circuits (`big` and `mygate`). The ""encapsulation"" of `mygate` happens at Python level, not at circuit level. Depending on your usecase, it's a possibility.",9/18/2020 17:21,,1859,CC BY-SA 4.0 18637,13640,1,"Exactly what I wanted, thank you very much !",9/18/2020 19:28,,12910,CC BY-SA 4.0 18639,13809,0,"Could you use more math to describe the error? Does it affect a single amplitude, multiple amplitudes? What approaches can we use to correct it? (etc. etc)",9/18/2020 20:52,,8343,CC BY-SA 4.0 18640,13793,0,"I ended up creating my own parameterized function, inside which I'm calculating expectation values, and sending it to scipy.minimize. IMHO Qiskit's VQE function is too much tied to quantum chemistry and doesn't provide enough flexibility to work with general fermionic systems.",9/19/2020 1:29,,6313,CC BY-SA 4.0 18641,13802,0,%matplotlib inline even this doesn't fix it. I get the same error mentioned in the question ImportError: The class MatplotlibDrawer needs pylatexenc.,9/19/2020 4:34,,7889,CC BY-SA 4.0 18642,13762,0,"Well I think that statement comes from a different viewpoint than what I am thinking. It is normal in solid-state systems to separate out degrees of freedom by energy/length scale. Yes it is very difficult (near impossible) to measure a macroscopic superposition of the center-of-mass position of bulk object, but it is much more straightfoward to put a solid into a superposition of different electronic/vibrational states.",9/19/2020 4:43,,2260,CC BY-SA 4.0 18643,12443,0,"@quantum_boy, I am not sure that $N$ steps are required for a $N \times N$ matrix when we are using B) strategy. The complexity can be much worse. Also I don't see why $N$ (or even $N^2$) is a huge number (if it is then we should say compared to what or because of what criteria).",9/19/2020 6:33,,9459,CC BY-SA 4.0 18644,12443,0,"@quantum_boy, but of course, you are right: B) as presented in this thread looks like a more manual strategy and might not work well for big problems.",9/19/2020 6:56,,9459,CC BY-SA 4.0 18645,13809,0,"Added. My question is in a general sense, is there any existing method or code to correct such type of errors or do errors like this even considered/exist? Is it safe to say: A phase shift will convert a previously orthogonal state to a non-orthogonal state, which will ultimately affect the probability of the outcome?",9/19/2020 9:15,,6297,CC BY-SA 4.0 18646,13805,0,what should i do if i want a 512 bit random sequence as number of qubits available are less. is there a way of repeating the measurements so that i can generate a larger bit sequence using less qubits.,9/19/2020 10:17,,13172,CC BY-SA 4.0 18647,13814,0,"Even with this edit, it only describes in informal terms what depth *is*, not how to compute it.",9/19/2020 11:39,,124,CC BY-SA 4.0 18648,13801,0,So there is no way to do it?,9/19/2020 14:40,,9200,CC BY-SA 4.0 18649,13821,0,"Title change suggestion: ""Circuit for unitary that maps $| 011 \rangle \rightarrow | 100 \rangle$ and $| 100 \rangle \rightarrow |011 \rangle$""",9/19/2020 14:58,,9459,CC BY-SA 4.0 18650,13812,0,No not any paper,9/19/2020 16:11,,13277,CC BY-SA 4.0 18651,13809,0,"Ooh okay, so first the phase shift will not have an impact on the probability, as |e^{ix} \delta|^2 = |e^{ix}|^2 |\delta|^2 = |\delta|^2. To correct for such an error, you could use a controlled Rz rotation",9/19/2020 16:55,,8343,CC BY-SA 4.0 18652,13812,0,"Ah, okay. Maybe look into general optimization problems? I'm not as familiar with creating Hamiltonians from general problems",9/19/2020 16:55,,8343,CC BY-SA 4.0 18653,13801,0,No. You can request the feature here https://github.com/Qiskit/qiskit-terra/issues/new/choose.,9/19/2020 17:42,,1859,CC BY-SA 4.0 18654,13762,0,"Even quantum phase transitions only give rise to a **tiny** amount of entanglement, compared to what is possible.",9/19/2020 20:11,,491,CC BY-SA 4.0 18656,13827,1,Hi! Welcome to QCSE. Have you seen [this question](https://quantumcomputing.stackexchange.com/questions/8574/significance-of-the-term-diffusion-in-grovers-diffusion-operator)?,9/20/2020 1:29,,2927,CC BY-SA 4.0 18657,13762,0,"@NorbertSchuch True, but it is a general fact that most solid-state phenomena (transistors, diodes, superconductivity) only involve a very tiny amount of electrons/degrees-of-freedom compared to the total possible. Despite this, you still are talking about way more DOF/entanglement compared to single atoms/qubits though. I think my question is still of practical importance and meaningful to ask in any case.",9/20/2020 5:04,,2260,CC BY-SA 4.0 18658,13827,0,No but thanks @Mark. I think this will answer my question.,9/20/2020 6:18,,13285,CC BY-SA 4.0 18660,13805,1,"@parth: Just idea, run the circuit many times, extract $n$ random bits in each run and them put them in one serie.",9/20/2020 6:36,,9006,CC BY-SA 4.0 18661,13762,0,"@user157879 There is quite a body of literature on entanglement and quantum phase transitions. And on entanglement in many-body systems. Your question is rather broad. What do you mean by ""meaningful""? How is the short question you ask at the beginning related to the discussion you give afterwards?",9/20/2020 8:40,,491,CC BY-SA 4.0 18662,13835,0,"What times do you get for 24, 25, 26 qubits?",9/20/2020 9:32,,7659,CC BY-SA 4.0 18663,13762,0,"@NorbertSchuch I have edited the question to elaborate on your points. I guess what I am trying to stress is that it is certainly too hard to study the ""full-degree"" of entanglement in a solid-state system overall since you can't construct complete superpositions (as Condo points out). But are there other quantities which are ""entanglement witnesses"" in many-body systems that are (in principle) experimentally measurable and don't require sophisticated quantum control at the qubit level?",9/20/2020 10:08,,2260,CC BY-SA 4.0 18664,13835,0,"42sec for 23 qubits, 88sec for 24qubits, 207sec for 25qubits, 510sec for 26qubits and 0.2sec for 27 qubits. Also 0.3sec for 28qubits",9/20/2020 10:28,,10028,CC BY-SA 4.0 18665,13749,0,"Some very interesting supportive Mathematica analyses of the problem/answer have been given by the user ""JimB"" in the update to his answer to https://mathematica.stackexchange.com/questions/230127/evaluate-a-certain-three-dimensional-constrained-integral .",9/20/2020 12:35,,3089,CC BY-SA 4.0 18666,13834,4,Does this answer your question? [quantum random number generator implementation in quantum lab](https://quantumcomputing.stackexchange.com/questions/13697/quantum-random-number-generator-implementation-in-quantum-lab),9/20/2020 13:19,,1859,CC BY-SA 4.0 18667,13836,1,"If instead of using a single qubit circuit, you do it with a bigger one (24 is the maximum in `BasicAer`). You can get a more ""random looking number"" `qc=QuantumCircuit(24);qc.h(range(24));qc.measure_all();`",9/20/2020 13:49,,1859,CC BY-SA 4.0 18668,8574,0,Would not be reflection operator be a better name? It looks like a Householder reflection?,9/20/2020 14:33,,13285,CC BY-SA 4.0 18669,13833,0,"Love the question! Somewhat of a tangent, but I also think it's fascinating how the theory of quantum computers has advanced classical algorithms. Even if a large quantum computer is never physically realizable, the insights gleaned from studying quantum algorithms will improve classical ones",9/20/2020 15:37,,8343,CC BY-SA 4.0 18670,13837,0,"This might be a difference in my personal opinion, but typically sifting through entire files of code is not as effective as pointing to specific sections that you think might be causing the problems. Do you have any leads?",9/20/2020 16:41,,8343,CC BY-SA 4.0 18671,13837,1,"I would start by removing the last qubit from the program - if you're not looking for its value, it just offers more potential space to introduce a bug and makes observing the state harder. Second, I'd go through both programs step by step, dump their states (DumpMachine in Q#, not sure what's the equivalent in Qiskit) and compare them - once they diverge, you know where the problem is. After that you can either identify it yourself or ask a more educated question that narrows down the area to search, as @C.Kang suggested.",9/20/2020 17:42,,2879,CC BY-SA 4.0 18672,13837,0,"(On a second thought, I'd measure the last qubit together with the first three - removing it will change the probability success of the algorithm so not the best thing for troubleshooting)",9/20/2020 17:58,,2879,CC BY-SA 4.0 18673,13844,0,I believe that I had an example of this at some point. I think it went along the lines of the two parties share the two qubit state $\cos(\theta) |00 \rangle + \sin(\theta) |11\rangle$ and one of them performs an unsharp POVM and postselects on the outcome (with the Lüder's update rule). I think one could find situations where the post-selected state was closer to maximally entangled than the initial state -- the catch was that these events only occurred with very small probability.,9/20/2020 18:35,,9854,CC BY-SA 4.0 18675,13762,0,"I think the question as it stands is just too broad. It is not clear what would be a good answer, and it feels there are plenty of implicit wishes there. In principle vs. practical, many-body vs. condensed matter, ... People have been measuring various entanglement measures in optical lattices, for instance. One can define entanglement measures which tell you a lot about the physics but are harder to measure (but still in principle measurable). And so forth ...",9/20/2020 20:21,,491,CC BY-SA 4.0 18678,13847,0,"thanks. Where are you saying this is discussed in N&C? Chapter 12 discusses some aspects of majorization and LOCCs, but I don't see where they talk about probabilistic schemes or filtering POVMs.",9/20/2020 22:13,,55,CC BY-SA 4.0 18679,13835,0,This is indeed very mysterious. I will try to investigate this problem tomorrow.,9/20/2020 14:16,,13288,CC BY-SA 4.0 18680,13837,0,"Would you be able to share the complete Q# code that you used to test, including the csproj file? When I run the code at the provided gist, I get that there's no operation called QPME; changing line 18 of Driver.cs to `Search.Run` results in a similar histogram to the one that you quoted from Qiskit: Key: [Zero,One,One], Value: 157 Key: [One,One,One], Value: 164 Key: [Zero,Zero,Zero], Value: 182 Key: [Zero,Zero,One], Value: 143 Key: [One,Zero,One], Value: 161 Key: [Zero,One,Zero], Value: 20 Key: [One,Zero,Zero], Value: 124 Key: [One,One,Zero], Value: 49",9/20/2020 23:03,,1978,CC BY-SA 4.0 18681,13837,0,"As a side note, in addition to the DumpMachine functionality that @MariiaMykhailova mentioned, one thing I often find helpful when debugging is to use `within` and `apply` to make sure that I don't make mistakes when writing out $U^{\dagger} V U$-style patterns. For example, `ApplyMarkingOracleAsPhaseOracle` can be written as `within { H(target); X(target); } apply { markingOracle(register, target); }`.",9/20/2020 23:07,,1978,CC BY-SA 4.0 18682,13848,0,This is actually quite surprising (at least for my naive self)! Thank you for your answer. Is it right to conclude that this means that dealing with the true exchange correlation functional will forever be impractical?,9/21/2020 1:26,,2260,CC BY-SA 4.0 18683,13762,0,"@NorbertSchuch I have tried to rewrite the question again based on your criticisms. Yes, entanglement measures in optical lattices are what partially inspired me to ask this question. I was wondering if similar things can be done in solid-state systems where things are messy and you have a lot more degrees of freedom.",9/21/2020 1:47,,2260,CC BY-SA 4.0 18684,13833,0,"Isn't this a bit circular? If you spend money and do research you will naturally make quantum computers practical to some extent. If you don't spend that money, then they will never be practical.",9/21/2020 2:03,,2260,CC BY-SA 4.0 18685,13835,0,please.. I really wonder why,9/21/2020 7:02,,10028,CC BY-SA 4.0 18686,13843,0,I checked the running time was dramatically reduced with this option. But I still curious about why It happens and what the option 'mps_sample_measure_qubits_opt':20 means. Can you give me more information about it?,9/21/2020 7:12,,10028,CC BY-SA 4.0 18688,13851,4,What you are looking for is the [Controlled Swap test](https://quantumcomputing.stackexchange.com/questions/8511/how-and-why-does-swap-test-works).,9/21/2020 7:52,,5551,CC BY-SA 4.0 18689,13762,0,"Thanks, it is indeed becoming more clear! Do you care about preparing a state with much entanglement, or just a measurement which will quantify or bound the amount of a certain type of entanglement (like a witness), even if the result in a condensed matter system could be ""no entanglement"" (or ""very little ent."")? (BTW, in ""measurable of entanglement""/""entanglement measurable"", do you mean ""measure""?)",9/21/2020 8:18,,491,CC BY-SA 4.0 18690,13843,0,"For the MPS simulator, two algorithms are implemented for measurement. Algorithm1 is efficient for a single shot and can handle a large number of qubits (hundreds). Algorithm 2 is less efficient for a single shot (because it computes the probabilities vector), however it is more efficient when many shots are required (hundreds - thousands). We decide between these two algorithms according to the above threshold (and another threshold for the number of shots). Judging from your example, we should re-examine the default threshold/",9/21/2020 9:09,,13288,CC BY-SA 4.0 18691,13843,0,"Oh. I see. I tried 36qubits with 'mps_sample_measure_qubits_opt':20 option, but it takes 7036sec, almost 2hours. But 36qubits with 'mps_sample_measure_qubits_opt':30 option, it takes just 3 sec. Is there difference between number 20 and 30? Could you give me the information link related to two algorithm of MPS?",9/21/2020 10:13,,10028,CC BY-SA 4.0 18692,13843,0,"With 36 qubits, my run time is 0.04 sec for 100 shots, and 0.4 sec for 1000 shots. This happens for the default (26) threshold, as well as for 20 or 20. I am running on a Linux server. I don't understand why you are seeing the results you wrote, unless you changed the circuit in some other way.",9/21/2020 13:15,,13288,CC BY-SA 4.0 18693,13843,0,Documentation is lacking on these options - I added this request to the issue in GitHub.,9/21/2020 13:16,,13288,CC BY-SA 4.0 18694,13800,1,isn't this the same question asked in the linked post?,9/21/2020 14:06,,55,CC BY-SA 4.0 18695,13818,0,I'd say it just makes any task easier if the states remain coherent longer. Certainly it would help for things like communication tasks,9/21/2020 14:11,,55,CC BY-SA 4.0 18696,13828,0,please stick to one specific question per post. Also remember to upvote answers after accepting them. It would also greatly improve the post if you could use a meaningful title,9/21/2020 14:14,,55,CC BY-SA 4.0 18699,13833,0,"if it works there is a big payoff, and there are no widely accepted compelling reasons to think it won't work, eventually. I'd say quantifying whether the current hype/amount of investments in the subject is justified by the science is quite hard and probably largely opinion-based (and based more on sociology than physics/math).",9/21/2020 14:24,,55,CC BY-SA 4.0 18700,13860,1,"In your penultimate line, why have you put $e^{i\pi/4}$ in the $|01\rangle$ term?",9/21/2020 14:59,,1837,CC BY-SA 4.0 18701,13854,0,awesome! thanks a lot @Rammus.,9/21/2020 15:00,,2403,CC BY-SA 4.0 18702,13860,1,"Also - would you be able to transcribe your notes to mathjax? Lovely handwriting, we just tend to prefer LaTeX to images of math",9/21/2020 15:11,,8343,CC BY-SA 4.0 18703,13861,0,Do you know how to construct/define the logical $Z$ operator for a CSS code?,9/21/2020 15:21,,1837,CC BY-SA 4.0 18704,13861,0,"As far as I know, for any stabilizer code the logical Z operator can be applied by applying the Z operator to every physical qubit. How does that help in performing a measurement?",9/21/2020 15:27,,11977,CC BY-SA 4.0 18705,13861,0,"If you know that 5 qubits are in the state $|01101\rangle$, what is the expectation value of the operator $Z\otimes Z\otimes Z\otimes Z\otimes Z$?",9/21/2020 15:36,,1837,CC BY-SA 4.0 18706,13800,0,"It is certainly similar, but different because the linked question asked **if** loops are faster on a quantum versus classical computers. I understand that they are not, but I am looking for a solution to the problem that I face (see post). Additionally, I posted a comment to the other post but was told to ask a new question.",9/21/2020 15:51,,13244,CC BY-SA 4.0 18707,13862,0,Can you give some more details? What exactly do you mean by periodic boundary conditions? Can you give a code sample?,9/21/2020 15:53,,4986,CC BY-SA 4.0 18709,13853,0,"What qiskit version do you get when you run `qiskit.__qiskit_version__` after importing qiskit? Also, for the account token, I would try running `IBMQ.delete_account()` and then `IBMQ.save_account(, overwrite=True)`.",9/21/2020 16:19,,13117,CC BY-SA 4.0 18710,13837,1,"Hi, I run again both programs and I think the results are similar, I believe they are inside the statistical variation. One problem was that qiskit order qubits the opposite with respect to Q# so I was misunderstanding the results.",9/21/2020 16:23,,7318,CC BY-SA 4.0 18711,13862,0,"Do you mean how to calculate expectation values for $XX$, $YY$, and $ZZ$ operators or do you mean circuit construction for $e^{-i XX t_1}$, $e^{-i YY t_2}$ and $e^{-i ZZ t_3}$ unitaries?",9/21/2020 16:40,,9459,CC BY-SA 4.0 18713,13800,0,"so you are asking if there is a quantum algorithm to solve linear equations? (that doesn't look like a partial differential equation the way you wrote it). If so, are you aware of [HHL09](https://en.wikipedia.org/wiki/Quantum_algorithm_for_linear_systems_of_equations)? The title of the post should be updated to reflect what you are actually asking. As of now, the question in the title looks like essentially a duplicate of the linked post",9/21/2020 16:54,,55,CC BY-SA 4.0 18715,13862,0,"I mean how to calculate the expectation values for XX, YY and ZZ operators. I have an Hamiltonian which is X xXx1x1+1xXxXx1+....+Xx1x1xX + same for Z and Y (x is tensorproduct and 1 is the unit-matrix).",9/21/2020 17:05,,13297,CC BY-SA 4.0 18716,13862,0,And I want to do this with 4 qubits but I don't really know how.,9/21/2020 17:08,,13297,CC BY-SA 4.0 18717,13862,0,"Although this is not a Cirq implementation, I guess this [answer](https://quantumcomputing.stackexchange.com/a/13117/9459) (and the referred answers there) might be interesting.",9/21/2020 17:15,,9459,CC BY-SA 4.0 18718,13862,0,"I think this is related to the [question](https://quantumcomputing.stackexchange.com/questions/13657/circuit-for-vqe-expectation-value-finding) I had, where @DavitKhachatryan explained that the Hadamard test is typically used for generalized expectation value finding",9/21/2020 17:48,,8343,CC BY-SA 4.0 18719,13862,0,"@C.Kang, yes it is related, but my answer wasn't showing what is typically used :). I am not sure what is typically used. For example, I have mentioned there this experimental [paper](https://arxiv.org/abs/1704.05018) where Hadamard test wasn't used.",9/21/2020 18:01,,9459,CC BY-SA 4.0 18720,13862,0,"@DavitKhachatryan Ah, maybe my brain measured to the wrong state :) I talked with a colleague who mentioned that the Hadamard test is typically used (even with the ancilla cost) because it is simpler to implement over the alternative discussed in that post",9/21/2020 18:09,,8343,CC BY-SA 4.0 18721,13800,0,"No, this is not what I am asking. A partial differential equation can be discretized and written in the form $Ax=b$. I am already working with the HHL algorithm to solve simple **steady** pde's. In the future, I hope to solve **unsteady** pde's which, on a classical computer, involves looping over the system $Ax=b$ wherein each iteration $b$ is updated from the solution of $x$. I would like to find out if there is some analogue of this iterative process on a quantum computer which would not involve a loop.",9/21/2020 19:22,,13244,CC BY-SA 4.0 18722,13800,1,"that is all information which should be added to the question, to make it clear what exactly you are asking",9/21/2020 20:02,,55,CC BY-SA 4.0 18723,13858,0,"Additionally, I do not understand why qiskit's HHL general algorithm is not already optimized. For example in the tutorial that I linked in the original question, they provide a general algorithm and then an optimized one. It seems to me that the general algorithm is not useful since it creates a circuit with very large depth and too many CNOT gates. Is the inefficiency of the general HHL algorithm entirely due to the number of ancillary qubits required for the QPE? Are there other factors which contribute to the inefficiency?",9/21/2020 21:28,,13244,CC BY-SA 4.0 18724,13866,0,Okay thank you very much! I was looking for something like the PauliSum.,9/21/2020 21:43,,13297,CC BY-SA 4.0 18726,13866,0,@Schroedinger101 The type of qubit doesn't matter. Just change the assignment at the start. As for the VQE that's an entirely separate thing; it's the start of the circuit instead of the estimation part at the end.,9/21/2020 23:32,,119,CC BY-SA 4.0 18729,13853,0,"As I said in the description, I have tried two versions of qiskit (0.20.1 and 0.21.0), and also tried to delete the account. Unfortunately, it didn't work.",9/22/2020 1:43,,8901,CC BY-SA 4.0 18731,13861,0,"$\langle01101|Z^{\otimes 5}|01101\rangle = -1$. I'm sorry it seems I am missing the connection between applying and measuring an operator, could you elaborate?",9/22/2020 8:49,,11977,CC BY-SA 4.0 18732,13860,0,"@DaftWullie because I thought that, for the controlled-T operation, the only condition needed to be fulfilled is that the ""control"" qubit should be in the $|1\rangle$ state, but not necessary also for the ""target"" qubit. The answer of Davit shows it correctly.",9/22/2020 10:41,,13295,CC BY-SA 4.0 18733,13861,0,Think about how the projectors onto the $\pm 1$ eigenspaces would look like. What is the connection between the Born probabilities and the expectation value?,9/22/2020 11:14,,2305,CC BY-SA 4.0 18734,13860,0,"Yes, exactly - if the control is in $|1\rangle$, apply the $T$ gate to the target. That's different from just applying a phase.",9/22/2020 11:17,,1837,CC BY-SA 4.0 18735,13853,0,"Ok, I'm sorry about that. When you do load your account, what do you get when you run `IBMQ.providers()`?",9/22/2020 13:27,,13117,CC BY-SA 4.0 18736,13853,0,"When you run `qiskit.__qiskit_version_` it will print out the versions for all of the qiskit elements (terra, ignis, aqua, aer, ibmq-provider). We should confirm that all of the qiskit versions are up to date, because this issue could be caused by a mismatch of versions involving the ibmq-provider.",9/22/2020 13:57,,6180,CC BY-SA 4.0 18737,9713,0,More bounds of a similar flavour can be found in [Upper Bounds for the Holevo Information Quantity and Their Use](https://arxiv.org/abs/1703.05671v1),9/22/2020 14:40,,9854,CC BY-SA 4.0 18739,13861,0,"@MarkusHeinrich the projectors are given by the sum of $|k\rangle\langle k|$ with even $k$ for the $+1$ eigenspace and accordingly for the $-1$ eigenspace. Since $+1$ and $-1$ are the eigenvalues, difference of the Born probabilities of these two projectors gives the expectation value. Unfortunately, I still don't see the connection.",9/22/2020 14:55,,11977,CC BY-SA 4.0 18740,13858,1,"The optimisation from the notebook is very specific to the problem and was necessary because of the limited capacities of the hardware. HHL itself is quite optimal, there are some improvements in the literature but in general it is not trivial how to implement these because they use black-box calls, which is not supported in qiskit.",9/22/2020 15:18,,4223,CC BY-SA 4.0 18741,13858,1,"The inefficiencies then come from the different parts of the algorithm - state preparation, hamiltonian simulation,... and from the qiskit point of view the biggest inefficiency which will not be overcome for general systems in the short term is hamiltonian simulation (within QPE), and this is because the black box assumptions made in the literature that treats how to simulate general sparse matrices.",9/22/2020 15:20,,4223,CC BY-SA 4.0 18745,13859,0,Thanks for the update glS!,9/22/2020 19:15,,13294,CC BY-SA 4.0 18746,13873,0,"Thanks for the reply Rammus. According to the lecture, depending on x input, Alice make the measurements in 0 degrees, and pi/4 rotated basis. Similarly depending on y input, Bob measures in pi/8 and -pi/8 basis. In this case when Bob and Alice do the measurements in their respective basis, what is actually they are measuring and how it is related to the outputs '1' and '0's?",9/22/2020 19:21,,13294,CC BY-SA 4.0 18747,13878,0,"It might be due to the long queue of jobs in `ibmq_vigo`. Right now (32 min after your post) I see 44 waiting jobs! Also, `ibmq_rochester` backend is not listed in IBMQ dashboard at the moment of talking. When did you try it?",9/22/2020 20:05,,9318,CC BY-SA 4.0 18748,13878,0,"the issue is that the first 30+ jobs are all mine. And my job at the front of the queue has been at the front for hours, almost as if `ibmq_vigo` is in reserve/priority mode, which it isn't.",9/22/2020 20:13,,12248,CC BY-SA 4.0 18750,13873,1,"@radar101 I've elaborated on my previous answer. Hope this helps you. Alice and Bob are measuring their respective halves of the maximally entangled state they share. For instance this could be one of two photons that have been entangled. The outcomes $1$ and $0$ are just labels. The measurements they perform all have two outcomes so we choose these labels but you should note that the probability they win does not depend on how we label the measurement outcomes. For example we could label the outcomes ""horse"" and ""sheep"" and we could still form meaningfully the CHSH game,",9/22/2020 21:18,,9854,CC BY-SA 4.0 18751,13873,1,"@radar101 ... Although the winning condition would not be as nice to write down. In the end the CHSH game asks the two players to get outcomes that are the same when $(x,y)\neq (1,1)$ and get outcomes that are different if $(x,y) = (1,1)$. But note that because Alice and Bob only know their own input and not the others they cannot always choose outcomes that allow them to win.",9/22/2020 21:23,,9854,CC BY-SA 4.0 18752,13880,2,The smallest non-zero eigenvalue of the density operator corresponding to the state $ \tfrac{1}{\sqrt2}(|00\rangle + |11 \rangle)$ is $1$ but the eigenvalues of its reduced density operators are $1/2$. So in this case the smallest non-zero eigenvalue has decreased. In fact by the Schmidt decomposition this is true for any pure entangled bipartite state.,9/22/2020 22:03,,9854,CC BY-SA 4.0 18754,13853,0,"@Winona. Thanks for care. I only have `[]` when I run `IBMQ.providers()`",9/23/2020 5:33,,8901,CC BY-SA 4.0 18755,13853,0,"@Matthew Stypulkoski. Specifically, I have tried these two versions: `{'qiskit-terra': '0.15.2', 'qiskit-aer': '0.6.1', 'qiskit-ignis': '0.4.0', 'qiskit-ibmq-provider': '0.9.0', 'qiskit-aqua': '0.7.5', 'qiskit': '0.21.0'}` and `{'qiskit-terra': '0.15.2', 'qiskit-aer': '0.6.1', 'qiskit-ignis': '0.4.0', 'qiskit-ibmq-provider': '0.8.0', 'qiskit-aqua': '0.7.5', 'qiskit': '0.20.1'}` .The first one is the same as the one on Github and the second one is the same as the one on Quantum Lab.",9/23/2020 5:40,,8901,CC BY-SA 4.0 18756,13851,0,"@MicheleAmoretti: Thank you, it works as I expected.",9/23/2020 6:39,,9006,CC BY-SA 4.0 18757,13878,0,"if you have access to `ibmq_rochester` it means you are part of an institution that has access to premium IBM Quantum devices with a specific priority. On the contrary, `ibmq_vigo` is an open device. It means that you are sharing this resource with the whole world. This may explain why you are experiencing longer queue time on `ibmq_vigo` than on `ibmq_rochester`.",9/23/2020 8:47,,7853,CC BY-SA 4.0 18758,13882,6,"Does this answer your question? [What exactly makes quantum computers faster than classical computers?](https://quantumcomputing.stackexchange.com/questions/6198/what-exactly-makes-quantum-computers-faster-than-classical-computers). See also https://quantumcomputing.stackexchange.com/q/1383/55, https://quantumcomputing.stackexchange.com/q/2444/55, https://quantumcomputing.stackexchange.com/q/1584/55 and links therein",9/23/2020 9:34,,55,CC BY-SA 4.0 18760,13880,0,Thank you - that makes sense!,9/23/2020 10:31,,13303,CC BY-SA 4.0 18761,13888,0,"Thank you! That solved it perfectly. If I may, I added a question a few hours ago about time evolution of a quantum state (https://quantumcomputing.stackexchange.com/questions/13884/how-to-perform-a-time-evolution-of-a-quantum-state-with-qiskit-aqua). Would you say that this is an efficient way to evolve a quantum state in Aqua? Or is there a better way?",9/23/2020 11:08,,5620,CC BY-SA 4.0 18762,13880,1,This statement will hold if you consider the smallest eigenvalue (possibly zero). You can see this by noting that the partial transpose is a CP map and applying it to the operator $\rho_{AB} - \lambda_{\min} I$ which is positive semidefinite.,9/23/2020 11:10,,9854,CC BY-SA 4.0 18763,13880,1,*Partial trace... not partial transpose,9/23/2020 12:10,,9854,CC BY-SA 4.0 18764,13878,0,"In addition, the ""queue position"" you see, either on the dashboard or using Qiskit, is within the scope of your provider. This means even if your job has a queue position of 1, someone else can jump the line if they have higher priorities. And since it's a fair share queuing system, the more you use the lower your priority becomes.",9/23/2020 12:58,,12195,CC BY-SA 4.0 18765,13847,1,"@glS True, it is not there. Well, then Thm. 15 and 16 in the Nielsen+Vidal-review. It is also in my lecture notes ;)",9/23/2020 14:50,,491,CC BY-SA 4.0 18766,5343,0,"The 2nd link (""...is available here"") is dead. Could you update this?",9/23/2020 16:15,,13244,CC BY-SA 4.0 18767,13873,0,"Hi Rammus, many thanks for the answer and effort you have made to explain it to me clearly. It was really helpful.",9/23/2020 16:37,,13294,CC BY-SA 4.0 18768,13873,0,No problem. Glad I could help.,9/23/2020 17:25,,9854,CC BY-SA 4.0 18771,13878,0,"@jyu00 thanks for that, do you know how I can get the global queue position, possibly from within qiskit?",9/23/2020 20:15,,12248,CC BY-SA 4.0 18773,13892,0,"I see your email, thank you very much!",9/24/2020 1:23,,8901,CC BY-SA 4.0 18774,13878,0,Unfortunately it is not possible to get the global queue position right now.,9/24/2020 2:02,,12195,CC BY-SA 4.0 18775,18,2,"""Randomness = ignorance"" is a very deep misunderstanding. It boils down to uncertainty principle and noncommutativeness of observables. ONLY in a quantum setting you can have an experiment, in which the outcome cannot be predicted EVEN IN PRINCIPLE, - the quantum measurement. No classical random generator can capture this feature of a quantum computer. But the current terminology is such that neither weak nor strong definitions of simulation require this, so, technically speaking, we can simulate a quantum computer classically, even though the final randomness will not be quantumly random.",9/24/2020 5:19,,6313,CC BY-SA 4.0 18776,13733,0,I have used IBM Quantum Experience and have used an Rx gate (using pi/2 as theta) on qubit 1,9/24/2020 5:35,,8344,CC BY-SA 4.0 18777,13890,0,"For $n$ qubits, are you wanting to implement this noise on a per-qubit basis, or a global basis?",9/24/2020 6:30,,1837,CC BY-SA 4.0 18778,5343,1,"I realised this yesterday, I'll update the whole answer shortly (4-5 hours).",9/24/2020 7:18,,1386,CC BY-SA 4.0 18779,13890,0,Is [this](https://qiskit.org/documentation/stubs/qiskit.providers.aer.noise.depolarizing_error.html#qiskit.providers.aer.noise.depolarizing_error) helpful?,9/24/2020 7:41,,13109,CC BY-SA 4.0 18781,13896,2,"It seems like you can also use data processing on fidelity under partial trace. $\text{Tr}(\rho_{AB}^{1/2}) = F(\rho_{AB}, I_{AB}) \leq F(\rho_A, |B|I_A) = |B|^{1/2}F(\rho_A, I_A) = |B|^{1/2}\text{Tr}(\rho_A^{1/2})$.",9/24/2020 14:37,,5669,CC BY-SA 4.0 18782,13899,1,"Can you please provide more details and examples? What kind of conditions? For example, can the parity of the bitstrings in the superposition be regarded as a condition? If yes then $\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$ is a superposition of states with even parity (even number of $1$s), but if we will apply $X$ gate to the second qubit we will obtain $\frac{1}{\sqrt{2}}(|01\rangle + |10\rangle)$ that has bitstrings in the superposition state with odd parity.",9/24/2020 15:56,,9459,CC BY-SA 4.0 18784,5343,0,"I'd also very much appreciate it if you include new Hamiltonian simulation software/methods. Additionally, I have a clarifying question. Does Hamiltonian simulation imply simulating only the form $e^{-iAt}$ or can it also refer to the more general form $e^{At}$?",9/24/2020 16:29,,13244,CC BY-SA 4.0 18785,13899,0,I expect that there will be about 40 qbits. The condition will typically be a test of whether or not the value of a given function of the 40 qbits is greater or less than a threshold value.,9/24/2020 17:22,,13320,CC BY-SA 4.0 18787,18,0,"@mavzolej: I think you're taking current theories a tad too literally, coming to a quantum-mysticism sort of view. That said, at current we can't prove that Quantum Mechanics doesn't emerge from a deeper deterministic theory. Sure such a theory might be stupidly complex; sure it might be non-local or/and retro-causative, but it could exist. Given that we can't exclude the possibility of determinism, what sense does it make to assert fundamental quantum randomness as anything more than a feature of the current theory?",9/24/2020 19:14,,15,CC BY-SA 4.0 18788,18,2,"You're talking now about [hidden variables](https://en.wikipedia.org/wiki/Hidden-variable_theory) , this possibility has been studied thoroughly and eliminated.",9/24/2020 21:12,,6313,CC BY-SA 4.0 18789,18,2,"@mavzolej: Are you referring to Bell experiments for local hidden variables? Because deterministic generalizations have not been eliminated; nor could they be, even in theory. (Well, in _extreme_ theoretical contexts, the question gets interesting. But, practically speaking.)",9/24/2020 21:15,,15,CC BY-SA 4.0 18790,13895,0,Melbourne is a very old design compared to Vigo.,9/25/2020 0:28,,332,CC BY-SA 4.0 18791,13872,0,"Initially I was confused by the question title, as it does not appear to me that your use of ""hard"" means what I initially thought it meant. You are not claiming that determining the parity of the inverse of a permutation is $\mathsf{BQP}$-hard, in the sense of meaning that every problem in $\mathsf{BQP}$ can be reduced (in polynomial time) to the parity of an inverse permutation; you are asking for a hybrid style argument that the BBBV-bound would apply to an oracle for determining such a parity. Correct?",9/25/2020 0:50,,2927,CC BY-SA 4.0 18792,11924,0,@user1271772 can you post the python code that you mentioned in your answer?,9/25/2020 1:06,,13244,CC BY-SA 4.0 18793,13872,0,"Yes, that is correct.",9/25/2020 3:37,,1351,CC BY-SA 4.0 18794,11924,0,@thespaceman LOL where does it say Python? Thank you for the upvote though!,9/25/2020 6:30,,2293,CC BY-SA 4.0 18795,13897,0,I tried to run the code again and it works. Probably there was some error on Quantum Lab side. Thanks for the suggestion.,9/25/2020 6:48,,9006,CC BY-SA 4.0 18796,13899,0,"Whether or not you can do that might come down to the specific condition you want to know about, so it is important to formulate it precisely, e.g. as a mathematical statement.",9/25/2020 7:16,,1837,CC BY-SA 4.0 18797,5343,1,"Done! And about your question, $e^{-iAt} = \left( e^{iAt} \right)^\dagger$, so yes you can simulate the general form as well, just by inverting the quantum circuit (or giving a negative time).",9/25/2020 7:36,,1386,CC BY-SA 4.0 18798,2448,0,"Do you mean $\mathsf{NP \ne QMA}$, or do you perhaps mean $\mathsf{BPP \ne BQP}$?",9/25/2020 10:36,,124,CC BY-SA 4.0 18800,13872,1,"Picky point: if $\sigma$ is a permutation on $n$-bit strings, then $\sigma^{-1}(1)$ is only defined if $n = 1$. What do you mean instead --- possibly, to output $1$ if $\sigma^{-1}(00\cdots01)$ is a bit-string that ends in $0$ (so that it denotes an even integer in big-endian notation), and to output $0$ otherwise?",9/25/2020 12:03,,124,CC BY-SA 4.0 18801,13899,0,"Do you mean --- given a state $\lvert \psi \rangle = \sum_{x \in S} \alpha_x \lvert x \rangle$ (where you might possibly want $\alpha_x \ne 0$ for all $x \in S$, and indeed possibly $\alpha_x = \alpha_y$ for all $x,y \in S$), where $S$ is the set of $n$-bit strings which satisfy some property --- to generate a second state $\lvert \phi \rangle = \sum_{x \in S'} \beta_x \lvert x \rangle$, such that $\beta_x \ne 0$ for all $x \in S'$, and where $S'$ is the complementary set to $S$?",9/25/2020 12:41,,124,CC BY-SA 4.0 18802,13845,0,"Hi, @KAJ226 thank you for your response! Could you please tell what kind of chemical properties that I can predict using the Potential Energy Surface?",9/25/2020 13:04,,8009,CC BY-SA 4.0 18803,11423,1,Is it a typo we don't have any x-rotation here?,9/25/2020 13:13,,9318,CC BY-SA 4.0 18804,13872,0,"Also, I am by absolutely no means knowledgeable enough to evaluate how famous the ""parity inversion problem"" is, in the context of *computer science*/*mathematics*; however Google searches seem to point to some interesting physics papers about the ground state of beryllium. This would not have come to mind when someone asks of the parity of a permutation, which I take to mean the even-ness or odd-ness of the number of transpositions in the permutation; nor do I see an immediate relation to the question as restated by @NieldeBeaudrap. Can you perhaps edit the question for more clarity?",9/25/2020 14:02,,2927,CC BY-SA 4.0 18806,13909,1,This [answer](https://quantumcomputing.stackexchange.com/a/12453/9459) and this [answer](https://quantumcomputing.stackexchange.com/a/13675/9459) might be interesting.,9/25/2020 14:16,,9459,CC BY-SA 4.0 18807,13899,0,"Can you put that in layman's language? @DaftWullie, the specific condition will typically be based on a polynomial function of numerical values represented by subsets of the qbits; with the condition itself being that the value of the function exceeds (1) or falls below (0) a separately specified threshold value. I hope to be able to recover the superposition corresponding to (1), even when the condition returns a (0). I suspect a simple bit-flip applied to all the qbits in the case of (0) being returned will work, but can't prove it.",9/25/2020 14:39,,13320,CC BY-SA 4.0 18809,13911,0,"I couldn't follow how the proof ""carries over"". Finding the parity reduces to finding the full pre-image; but can't it be an easier job?",9/25/2020 15:21,,1351,CC BY-SA 4.0 18810,13911,0,"In the approach described you would need $n$ calls to your parity oracle, so it's at best $n$-times easier. But $n$ is presumably very small.",9/25/2020 15:26,,2927,CC BY-SA 4.0 18811,11423,0,"no. This question was (implicitly) about the u3 rotation in qiskit, which is essentially a sequence of rotations z-y-z.",9/25/2020 15:28,,1837,CC BY-SA 4.0 18812,13911,0,"I'm still a bit unsure. Are you saying that given access to $f$ and $y$, one can cosntruct the permutations $f_{n-1}$ to $f_{1}$?",9/25/2020 17:05,,1351,CC BY-SA 4.0 18813,13911,0,"Given access to $f$ and $y$, and access to a parity oracle that provides the LSB $x_n$ of the preimage of $y=f(x)$, one can construct each of the bits of $x$ by defining new functions $f_{n-1}$ to $f_1$ based on the output of the preceding parity oracle. If you had a preimage parity oracle for *one* bit (the LSB), then you can repeat the oracle for each of the other bits, with only a small amount of overhead. But the BBBV theorem, proven with the hybrid method, shows that it is impossible to have a quick way to find the preimage of all of the bits. So you can't have such a parity oracle.",9/25/2020 17:20,,2927,CC BY-SA 4.0 18814,11423,0,"I see, thank you!",9/25/2020 17:45,,9318,CC BY-SA 4.0 18815,13911,0,"Well, you can find the preimage of all the bits easily (in just one query) if you are given access to the inverse of $f$. The parity oracle seems to be doing just that: giving you access to a restricted version of the inverse of the permutation, one bit at a time. I don't think the BBBV procedure rules this out.",9/25/2020 18:29,,1351,CC BY-SA 4.0 18816,13872,0,Edited the question.,9/25/2020 18:41,,1351,CC BY-SA 4.0 18818,2448,0,@NieldeBeaudrap Why do you ask that?,9/26/2020 5:59,,2293,CC BY-SA 4.0 18819,2704,0,"@biryaniTo prove that the new set you obtained is linearly independent, wouldn't you need to prove that $Tr(AB)=0$ for every $A$ and $B$ of the new set? In that case, I haven't understood how the trace propriety with respect to the tensor product comes into play. When you compute $Tr(A_1 \otimes ... \otimes A_n) = Tr(A_1)...Tr(A_n)$ you are computing the trace of a new element of the set but not the trace of the product of the elements of that set $Tr(AB)$. In the latter case, it's not allowed to write $Tr(AB)=Tr(A)Tr(B)$ and then expand the two traces as you proposed, so I missed a step.",9/26/2020 10:08,,11551,CC BY-SA 4.0 18820,2448,0,"If the question is whether quantum computers will provably bring an advantage, the more likely class of problems to consider is **BQP** (problems which polynomial-uniform quantum circuits can decide with bounded error) rather than **QMA** (yes/no problems for which candidate answers, possibly obtained by some completely other means, have *proofs which can be tested* by polynomial-uniform quantum circuits with bounded error). The comparison of **QMA** to **NP** is basically appropriate in this context (**MA** would be better), but **QMA** itself is unusual to invoke for 'quantum advantage'.",9/26/2020 10:20,,124,CC BY-SA 4.0 18821,13918,0,https://people.maths.bris.ac.uk/~csxam/teaching/qc2020/lecturenotes.pdf,9/26/2020 14:05,,4336,CC BY-SA 4.0 18822,13918,0,For point (a) if you Ctrl+f 'Shor' in the notes you find the encoding scheme at the top of page 45.,9/26/2020 14:29,,9854,CC BY-SA 4.0 18823,13918,0,"@Rammus ive read the notes again and I still have problems seeing it. However, I have adjusted the question to remove some of the more basic parts which I now understand",9/26/2020 15:20,,4336,CC BY-SA 4.0 18824,13918,0,"@Permian, according to M. Nielsen and I. Chuang textbook: Shor's 9 Qubit code ""can protect against the effects of an arbitrary error on a single qubit!"". So I think the last question (c) about errors on two qubits is not relevant to this error correction technique.",9/26/2020 16:16,,9459,CC BY-SA 4.0 18825,13918,0,@DavitKhachatryan https://people.maths.bris.ac.uk/~csxam/teaching/qc2020/exercises6-answers.pdf,9/26/2020 17:07,,4336,CC BY-SA 4.0 18826,13918,0,"@Permian, I understand now the (c) question. It is not about how to correct error on 2 qubits, but rather the goal is to show how this technique fails to ""correct"" error on 2 qubits (because of the $-$ sign).",9/26/2020 18:38,,9459,CC BY-SA 4.0 18827,13923,0,The adding barrier then removing it seems like a good solution. Thanks a lot!,9/26/2020 20:39,,13215,CC BY-SA 4.0 18828,13924,0,"Thank you Davit. That is a very clear explanation! Essentially we group a set of operators together, if there is one unitary operation to rotation all of them to be diagonal (consists of only Z and I). I have a second question, is that a way, either on qiskit, or any other manually written algorithm, that we can group a given arbitrary set of operators? Many thanks!",9/26/2020 21:19,,9816,CC BY-SA 4.0 18829,13924,0,"@fagd, you are welcome :). I don't know about the existence of software solutions for this problem.",9/26/2020 21:30,,9459,CC BY-SA 4.0 18830,11545,4,I’m voting to close this question because it has nothing to do with quantum computing. It should be asked on stackoverflow.,9/26/2020 22:17,,55,CC BY-SA 4.0 18831,13919,0,"If you let your state be the [W state](https://en.wikipedia.org/wiki/W_state) $\frac{1}{\sqrt{3}}(\vert 001\rangle+\vert 010\rangle +\vert 100\rangle)$ then applying a $\mathsf{NOT}$ gate to each of the three qubits would convert the state to $\frac{1}{\sqrt{3}}(\vert 110\rangle+\vert 101\rangle +\vert 011\rangle)$, right? This does not correspond to the uniform superposition over the $5$ basis states of the compliment of $W$, because you are missing $\vert 000\rangle$ and $\vert 111\rangle$.",9/26/2020 22:49,,2927,CC BY-SA 4.0 18832,13919,0,I think that makes sense. Is there a different operation that *does* produce the complement of B?,9/26/2020 22:58,,13320,CC BY-SA 4.0 18833,13919,1,"I upvoted the question because I thought that was where you were going/what you were looking for, and I had to think about it for a bit but I believe the answer is ""not likely"". If there were, I think you could leverage it to have some *really fast* algorithms to solve certain problems way faster than we think possible. For example, you could evaluate a boolean function $f$ having only a single satisfying instance, measure the output of $f$ to collapse on the uniform superposition of unsatisfying assignments, and then do your operation to get back to the single satisfying assignment.",9/26/2020 23:03,,2927,CC BY-SA 4.0 18834,13919,1,"Also you may even be in an eigenstate of the $\mathsf{NOT}$ operations. For example, suppose your superposition is a [Bell state](https://en.wikipedia.org/wiki/Bell_state) $\frac{1}{\sqrt{2}}(\vert 00\rangle+\vert 11\rangle)$. A $\mathsf{NOT}$ operation (aka an $X$ gate) on both qubits puts you in the state $\frac{1}{\sqrt{2}}(\vert 11\rangle+ \vert 00\rangle)$, e.g. back to where you started, and not in any complement of the basis.",9/26/2020 23:17,,2927,CC BY-SA 4.0 18835,13039,5,Does this answer your question? [Physical implementation of gates on IBM Q](https://quantumcomputing.stackexchange.com/questions/10212/physical-implementation-of-gates-on-ibm-q),9/27/2020 0:10,,1859,CC BY-SA 4.0 18836,13919,0,You read my mind. Super fast algorithms. But I'd like a definitive reason for why finding the complement can't be done.,9/27/2020 0:48,,13320,CC BY-SA 4.0 18837,2448,0,"@NieldeBeaudrap Would you agree that if QMA is bigger than NP, quantum computers have an advantage over classical computers? If so then there is no need to obscure things with complexity classes that no one's ever heard of. The person that asked, is a beginner, so they'll have heard of P vs NP, and QMA is a quantum analog of NP, and is probably more well-known by quantum researchers than BQP or BPP: I've heard chemists talk about QMA completeness and I've seen lots of people talk about QMA in the context of the k-local Hamiltonian problem, but can't remember the last time someone mentioned BQP",9/27/2020 1:24,,2293,CC BY-SA 4.0 18838,2448,0,Maybe you were trying to suggest that we can have: NP = QMA ***and*** BPP $\ne$ BQP?,9/27/2020 1:26,,2293,CC BY-SA 4.0 18839,2448,0,"I'm not going to argue with you on this. But I will ask you to consider how many people will find **BQP** *more* obscure than **QMA**. You could instead compare **BQP** to **P** for minimum obscurity, but it really is an odd choice to invoke **QMA** in respect to quantum advantage, without preamble.",9/27/2020 9:12,,124,CC BY-SA 4.0 18840,2448,0,"I will add that chemists may be more interested in **QMA** completeness, as it bears on the difficulty of some Hamiltonian problems. But those are particular problems for which we expect that even a quantum computer would struggle, which is not a great argument for advancing quantum technology... If people don't mention **BQP** very often, it's because they're focusing on developing the rockets than examining the constellations (never mind distant galaxies).",9/27/2020 9:25,,124,CC BY-SA 4.0 18842,13919,0,"@MarkS, OK, if the superposition B survives the operation, all that's necessary to clone B is to do the same operation on R, and you've cloned B. So *IF* there's a way to create the complement of B, it has to ""destroy"" B in the process.",9/27/2020 13:36,,13320,CC BY-SA 4.0 18843,13916,1,"Inspired by this question, I submitted this issue to Qiskit https://github.com/Qiskit/qiskit-terra/issues/5134 Y'all welcomed to dump thoughts there about how a more intuitive `initialize` API can help.",9/27/2020 13:38,,1859,CC BY-SA 4.0 18844,13922,0,Ok I'm not sure that the notes I was dealing with deal with this bit well,9/27/2020 17:00,,4336,CC BY-SA 4.0 18845,13922,0,I'll need to have a look over this in more detail. I cannot see why you are doing all these Xs and Zs,9/27/2020 17:06,,4336,CC BY-SA 4.0 18846,13927,0,"I can see that the quantum NOT won't form the complementary set of superimposed states. Also, I can see that if the ""B"" superposition survives the operation, the no cloning theorem will be violated. That suggests, though, that if an operation does exist that can form the complement, it must necessarily ""consume"" the original ""B"" superposition. I will ask a new question about that.",9/27/2020 22:09,,13320,CC BY-SA 4.0 18847,11918,0,"Why are Toffoli gates used as the main resource, and not Fredkin gates?",9/27/2020 22:23,,9482,CC BY-SA 4.0 18848,13927,0,"Sure, but what is the ""complement"" of the uniform superposition over *all* basis states? How would such an operation work? The complement of the universe is the null set.",9/27/2020 22:29,,2927,CC BY-SA 4.0 18849,13927,0,"I'm not sure. Guess you can't say a qbit is a superposition of *nothing*! But maybe any single definite state would, in the quantum context, serve as the complement of the universal superposition.",9/27/2020 22:59,,13320,CC BY-SA 4.0 18850,13929,0,"@MarkS points out, in a comment to a related question, that the complement to the universal set is the null set, which might not have any meaning in reference to superpositions of states in a set of qbits. That's a good point. However, in this context maybe a single fully determined state would correspond to the null set.",9/27/2020 23:05,,13320,CC BY-SA 4.0 18851,13929,0,B must be a proper subset then? If not then if you have a state which is a superposition of all possible states (says the uniform superposition state) then its complement would be nothing... which is not possible.,9/27/2020 23:06,,9858,CC BY-SA 4.0 18852,13929,0,"In practice, B would always be a proper subset.",9/27/2020 23:14,,13320,CC BY-SA 4.0 18853,13929,1,"If i understand it correctly, the output for all states of the form $ \frac{1}{\sqrt{3}} (| 00 \rangle + | 01 \rangle + e^{i\phi} |10 \rangle) $ should be $ |11 \rangle $, right? But then, this is not a unitary operation. This means that you can't do what you ask for an arbitary superposition of an (arbitary) subset B.",9/27/2020 23:23,,13109,CC BY-SA 4.0 18854,2448,0,"Are you suggesting I change my second sentence to: ""Just as we don't know whether or not P ≠ NP, there is also no proof that P ≠ BQP"" ? As for QMA, I disagree that we expect quantum computers to struggle for chemistry problems: if finding the ground state of a quantum chemistry Hamiltonian is a QMA complete problem, it just means that there exists a molecule that is very difficult, but we know that billions of molecules are actually not very hard though. Also it's not just chemists: AQC is all about QMA, and chemistry is maybe only 0.1% of the interest in AQC. QMA is discussed more than BQP?",9/28/2020 0:13,,2293,CC BY-SA 4.0 18855,2448,0,"@NieldeBeaudrap Is it not true that QMA is discussed more than BQP? I hear people talking about QMA more often, but maybe I'm not talking to the same people as you. At least QMA is analogous to NP, which everyone knows about. BQP is analogous to BPP which most people have never heard of. In any case, DaftWullie's answer that came 1 day after mine, basically said what I did but talked about BPP/BQP rather than NP/QMA. At AQC2017 Ed Farhi thought P=NP would mean quantum computers are not useful, and Elizabeth Crosson convinced him otherwise by saying ""you would need the second 'leap' of NP=QMA"".",9/28/2020 0:22,,2293,CC BY-SA 4.0 18856,13929,0,Why is it not a unitary operation?,9/28/2020 4:11,,1351,CC BY-SA 4.0 18857,13934,0,"Thank you mrossinek. I will try what you suggested for the second point. Regarding your comment ""UCCSD is a particle- and spin-conserving variational form"", I am curious how we ensure a quantum circuit preserve particle numbers?",9/28/2020 7:33,,9816,CC BY-SA 4.0 18858,13934,0,"Also you mentioned ""Qiskit's notation in which spin orbitals are ordered block-wise"", if you are familiar with how qiskit label the spin-orbitals, would you mind to help me on another question of mine? Many thanks! https://quantumcomputing.stackexchange.com/questions/13803/what-is-the-convention-of-indices-for-the-one-and-two-body-integrals-in-qiskit",9/28/2020 7:35,,9816,CC BY-SA 4.0 18859,13937,0,Could you open an issue for that on Qiskit Terra's GitHub? That should be fixed soon!,9/28/2020 9:35,,9800,CC BY-SA 4.0 18860,13929,0,"@BlackHat18 Take, for example, the states $ |\phi_\pm \rangle = \frac{1}{\sqrt{3}} \big(|00 \rangle + |01 \rangle \pm |10 \rangle \big)$ and let's say that the outputs are $ U | \phi_\pm \rangle = e^{ia_\pm} |11 \rangle $. If U was unitary, it should hold that $ \frac{1}{3} = \langle \phi_- | \phi_+ \rangle = \langle \phi_- |U^\dagger U| \phi_+ \rangle = e^{i(a_+ - a_-)} $, but this can not be the case. In general, the operation in question is probably not even linear since $ (B_1 \cup B_2)^c = B_1^c \cap B_2^c $",9/28/2020 9:43,,13109,CC BY-SA 4.0 18861,13911,0,But shouldn't $ f_{n-1} $ to $ f_1 $ be permutations? Restricting on the first bits of a permutation may not give another permutation.,9/28/2020 10:07,,13109,CC BY-SA 4.0 18862,13931,1,I'm not sure that the last paragraph is correct. I'm not aware of any difference between the simulators in the generation of the Hamitonian.,9/28/2020 12:47,,7659,CC BY-SA 4.0 18863,13935,0,"Why, clearly? Can you add more information.",9/28/2020 13:10,,13285,CC BY-SA 4.0 18864,13911,0,"@tsgeorgios I think you're right; I suspect the argument would need to be tweaked a little bit. I think the conclusion would still stand though, merely being able to learn one bit of a preimage of a permutation is sufficient to determine all other bits, up to a polynomial overhead.",9/28/2020 13:55,,2927,CC BY-SA 4.0 18866,13935,3,"@stephanmg This comes from the definition of operator functions (Nielsen & Chuang section 2.1.8). For calculating $f(A)$ where $A$ is a normal matrix, you use the spectral decomposition and then apply $f(\cdot)$ to the eigenvalues of $A$: $f(A)=\sum_a f(a) |a\rangle \langle a|$. Here $f(\cdot) = exp(\cdot)$ and $A=-iH$, so you get $e^{-iH} = \sum_n e^{ -i \theta_n } |\lambda_n\rangle\langle\lambda_n|$ which is exactly $U$.",9/28/2020 14:14,,12643,CC BY-SA 4.0 18868,13911,0,"If we define the permutations $ \sigma_i(x_1..x_n) = x_{i+1}..x_nx_1..x_i $ and $ f_i(x) = f\big(\sigma_i(x)\big) $ (we can do this efficiently), then make queries to a parity oracle for $ f = f_0, f_1 $ up to $ f_n $ will reveal one bit at a time, right?",9/28/2020 15:17,,13109,CC BY-SA 4.0 18869,5343,0,"Great, I appreciate the update! As for my question, I am specifically interested in estimating $e^{At}$, so what I was wondering is if Hamiltonian simulation refers specifically to estimating $e^{iAt}$ or if it also refers to the exponentiation of any matrix (e.g $e^{At}$).",9/28/2020 15:57,,13244,CC BY-SA 4.0 18870,13938,0,"I reported this as an issue in Qiskit, since it seems like a reasonable thing to work: https://github.com/Qiskit/qiskit-terra/issues/5140",9/28/2020 16:16,,1859,CC BY-SA 4.0 18871,13890,0,"Yes, the depolarizing error is exactly what I want. Only question for me remains, how do I apply it to a state which is represented not as a density matrix but as a circuit? Is there something like a get_densitymatrix() attribute in the qasm simulator similar to the get_statevector() atribute?",9/28/2020 17:31,,5705,CC BY-SA 4.0 18872,13890,0,"Differently stated, I prepare a circuit for a graph state. I want to apply the depolarizing noise channel to the density matrix of the circuit and then later apply gates and measurements to the resulting state. In the depolarizing_error function in Qiskit Aer I lack the possibility of giving the density matrix as an input and I don't know how to obtain the density matrix from my circuit.",9/28/2020 17:40,,5705,CC BY-SA 4.0 18873,13890,0,I could imagine that converting the circuit first to a statevector and then passing it to (https://qiskit.org/documentation/stubs/qiskit.quantum_info.DensityMatrix.html) might work. That way I should be able to construct the entire channel by hand but there must be a better way than this?,9/28/2020 17:47,,5705,CC BY-SA 4.0 18874,13934,0,"After second thought, I think my confusion is due to the fact that I would like to use UCCSD with VQEAdapt. Since I can trigger the adaptive behavior of UCCSD with “manage_hopping_operators”, and define my own pool of excitations from VQEAdapt. If there is an operator in the pool violate the particle number conservation, what will happen for the UCCSD?",9/28/2020 18:12,,9816,CC BY-SA 4.0 18875,13942,0,Also I found it strange that the exact energy plot for $H_2$ does not have the concave shape as other curves such as $LiH$ as can be seen in the aforementioned section in the Qiskit Textbook.,9/28/2020 19:01,,12248,CC BY-SA 4.0 18876,5343,0,"I found an answer to my own question. From (https://www.cs.umd.edu/~amchilds/qa/qa.pdf) on page 125 it says ""Another way of combining Hamiltonians comes from commutation: if $H_1$ and $H_2$ can be efficiently simulated, then $i[H_1,H_2]$ can be efficiently simulated."" So as I understand it, if I find an algorithm which simulates the Hamiltonian of $H$ then I can also simulate the Hamiltonian of $iH$.",9/28/2020 20:21,,13244,CC BY-SA 4.0 18879,13934,0,"The particle-conservation is essentially hard-coded into the quantum circuit. I.e. we ensure that the number of `1`s in the eigenstate remains constant (unless errors occur). I can take a look at the other question you linked later.",9/29/2020 6:22,,13342,CC BY-SA 4.0 18880,13934,0,As per your other comment regarding AdaptVQE: I honestly haven't tried a scenario where I add a non-particle conserving operator into the excitation pool. Although I originally added that code to Qiskit during the Qiskit Camp 2019 I barely ever used it at all.,9/29/2020 6:24,,13342,CC BY-SA 4.0 18881,11918,0,Fredkin gates are less powerful than Toffoli gates: https://www.scottaaronson.com/papers/gates.pdf`,9/29/2020 10:42,,4517,CC BY-SA 4.0 18882,13552,0,"Hi, I try to modify my question in order to make it more precise. I hope you could help me",9/29/2020 13:14,,12747,CC BY-SA 4.0 18883,13866,0,So if I had a Hamiltonian with XX and ZZ terms I would have to take the Pauli sum for cirq.X and cirq.Z and do the code you did for both and add the results?,9/29/2020 14:19,,13297,CC BY-SA 4.0 18884,13866,0,@Craig_Gidney So if I had a Hamiltonian with XX and ZZ terms I would have to take the Pauli sum for cirq.X and cirq.Z and do the code you did for both and add the results?,9/29/2020 14:43,,13297,CC BY-SA 4.0 18885,13946,0,"What if I am explicitly using the measurement result to control the final CNOT gate? I've seen ""standard"" 3-qubit bit-flip error correction diagrams where the syndrome is stored in classical registers. As far as I can tell the deferred measurement principle doesn't apply there, but it seems to be valid nonetheless?",9/29/2020 15:14,,13347,CC BY-SA 4.0 18886,13947,0,"thank you the detailed answer, I tried using the `get_qubit_op` function defined in the aforementioned chapter of the textbook for $H_2$ in order to obtain the `shift`, however unsuccessfully. I could only get it to work for $LiH$ and $BeH_2$.",9/29/2020 15:28,,12248,CC BY-SA 4.0 18887,13946,0,@thegreatemu Read the wiki page on the deferred measurement principle. It explicitly says that it's okay to classically control the CNOT if it was followed by a measurement on the control.,9/29/2020 15:59,,119,CC BY-SA 4.0 18888,13947,0,"Rather than using defining qubitOp through FermionicOperator, you can use the Hamiltonian class that is built in Qiskit. You can extract the nuclear repulsion energy from there. Here is the link: https://qiskit.org/documentation/stubs/qiskit.chemistry.core.Hamiltonian.html",9/29/2020 16:56,,9858,CC BY-SA 4.0 18889,13912,1,"I highly suggest you take a look at Andrew Childs notes on Quantum Algorithms https://www.cs.umd.edu/~amchilds/qa/ in particular in section 4.4 he shows how you can use phase estimation to compute the QFT (at least approximately) for an arbitrary abelian group, in particular how to do it for $\mathbb{Z}_N$. In fact the answer to your question may even lie in section 6.2.",9/29/2020 19:37,,11793,CC BY-SA 4.0 18890,13934,0,"In the original VQEAdapt with ""excitation_pool=None"", indeed the particle number stay conserved throughout. But I tried a different excitation pool, and indeed the particle number could fluctuate to be like 2.0009. I am not sure if this is a numerical error or indeed the particle number is not conserved....",9/29/2020 21:32,,9816,CC BY-SA 4.0 18891,13912,0,"This was very helpful. I think my confusion was thinking too much in terms of Shor's which is really for $\mathbb{Z}$. However, I really need to implement an approximation for the QFT over $\mathbb{Z}_N$. I also found this which seems helpful https://arxiv.org/abs/quant-ph/0212002.",9/29/2020 21:40,,8765,CC BY-SA 4.0 18893,13912,0,"However, I noticed that the approximations require implementing a uniform superposition over $\mathbb{Z}_N$ for N not a power of 2. I did some research, and I don't see any suggestions on how to do this. This is the closest thing I found :https://quantumcomputing.stackexchange.com/q/2310/8765. Is there a circuit for doing this for arbitrary $N$? Unless it's obvious, and I'm missing something.",9/29/2020 23:34,,8765,CC BY-SA 4.0 18894,13963,0,"The completeness relation on the $\{|u_j\rangle\}$ only holds if it's an orthonormal basis, which we are explicitly excluding here, surely?",9/30/2020 9:15,,1837,CC BY-SA 4.0 18895,13957,0,"I re-accepted another answer, as using VQE.run on an actual backend isn't optimum, as I think it submits the VQE experiment in individual optimizer iterations, rather than having the backend handle it independently.",9/30/2020 9:17,,12248,CC BY-SA 4.0 18896,13963,0,@DaftWullie I think you 're right. I've closed my answer for now.,9/30/2020 10:17,,8141,CC BY-SA 4.0 18898,13963,0,@DaftWullie I changed the basis over which the trace is performed to some orthonormal basis $\{|a_{j}\rangle\}$ so that the completeness relation holds.,9/30/2020 10:28,,8141,CC BY-SA 4.0 18899,13962,0,"I don't think your method is equivalent. The CNOT will produce either $\sqrt{1-p/2}|00>+\sqrt{p/2}|01>$ or $\sqrt{1-p/2}|00>+\sqrt{p/2}|10>$ depending on which qubit is the target. The reduced density matrix is either the $|0>$ state or the pure state $\sqrt{1-p/2}|0>+\sqrt{p/2}|1>$. It is possible that this state produces the statistics I want but if this is true, I can simply initialise a single qubit in this manner without the need for an ancilla",9/30/2020 10:31,,13261,CC BY-SA 4.0 18900,13962,0,"No, it produces the two-qubit state that I said it does, one qubit of which has exactly the single-qubit density matrix you're asking for.",9/30/2020 10:58,,1837,CC BY-SA 4.0 18901,13912,0,I think you misread section 4.4. Childs notes that the circuit in section 4.2 only works for $N$ a power of $2$. But then (in the next sentence) he claims that phase estimation can realize the QFT for $\mathbb{Z}_N$ (approximately) using phase estimation. I would also like to mention that one can prepare a superposition over the states of any group $G$ simply using $\log|G|$ qubits.,9/30/2020 12:51,,11793,CC BY-SA 4.0 18902,13959,0,"thank you for the answer, how would I specify the qubo `QuadraticProgram` parameter for VQE. I've adapted your code as follows: `vqe_solver = MinimumEigenOptimizer(VQE(qubitOp, var_form, optimizer=optimizer, backend = device))`. Also I am trying to obtain the `eigenvalue` which is relatively simple using `VQE.run` which returns a dictionary with an `eigenvalue` key.",9/30/2020 13:16,,12248,CC BY-SA 4.0 18903,13959,0,"My code is structured much like the VQE section in the [Qiskit Textbook](https://qiskit.org/textbook/ch-applications/vqe-molecules.html#Running-VQE-on-a-Noisy-Simulator), however I'm trying to execute it on an actual IBMQ Backend rather than a local noisy qasm_simulator, however when using VQE.run it seems execute the experiment by submitting each experiment from local to IBMQ iteratively with the number optimizer iterations, instead of having the IBMQ Backend handle it entirely for all optimizer iterations.",9/30/2020 13:21,,12248,CC BY-SA 4.0 18904,11935,0,This is super-useful. Thanks.,9/30/2020 13:45,,9482,CC BY-SA 4.0 18905,13961,0,"A general comment - you can always purify a mixed state of rank $r$ using some $r$ dimensional purifying system. Since your rank here is 2, you only need one qubit in the purifying system as explained in the answer.",9/30/2020 14:18,,5669,CC BY-SA 4.0 18906,13968,0,"Hi DaftWullie, thanks for the reply. I’m step 1, I am applying Hadamard to the 1/root(2)(|o> + |1>) which gives back |0> state. So basically we always have to get the combine state and apply gates when we design Quantum gates? Am I correct?",9/30/2020 14:24,,13294,CC BY-SA 4.0 18908,13969,0,"Just as a sanity check: if you set the ansatz to the ground state, is the estimate accurate?",9/30/2020 14:36,,8343,CC BY-SA 4.0 18909,13969,0,"If not, this implies the protocol itself is wrong. If so, this implies the optimizer is at fault",9/30/2020 14:36,,8343,CC BY-SA 4.0 18910,13969,0,Also - what do you mean by X**0.5 ?,9/30/2020 14:37,,8343,CC BY-SA 4.0 18911,13963,0,"the trace in the middle of the expression is acting on a scalar, so it seems quite superfluous. That aside, if I understand you, you are showing that the partial trace *does not equal* $\sum_k |v_k\rangle\!\langle v_k|$. But what is this telling you? The $|v_k\rangle$ are not necessarily orthogonal either, so you are not showing that the partial trace is not (proportional to) the identity",9/30/2020 14:45,,55,CC BY-SA 4.0 18912,13968,0,I thought you didn't do the Hadamard until after the controlled-not?,9/30/2020 14:57,,1837,CC BY-SA 4.0 18913,13967,0,"The first and second operations don't commute, so the order you apply them in matters.",9/30/2020 15:08,,4991,CC BY-SA 4.0 18914,13963,0,"The trace is more or less unnecessary, but it does add a little more clout to re-arranging the inner products so that it 'becomes' and operator. Also, I was working under the assumption that $\{|v_{k}\rangle\}$ actually is an orthonormal basis. Then this shows that the partial trace becomes something which is not (proportional to) the identity, and therefore that the bi-partitie state can _not_ be a maximally entangled state.",9/30/2020 15:31,,8141,CC BY-SA 4.0 18915,13963,0,"If you also include non-orthonormality of $|v_{k}\rangle$, the argument becomes more intricate.",9/30/2020 15:33,,8141,CC BY-SA 4.0 18916,13963,0,"to be honest the trace seems like a miscalculation there. I'm not sure where it even comes from. You already effectively took the trace by applying $|a_j\rangle$ left and right and summing. I agree with the argument that if one of the bases is orthogonal then the other must be. I also added an argument in this direction in the question, see edit. But this leaves the case of both bases not being orthonormal. Indeed, I'm almost certain you *can* have a maximally entangled state of the form $|\psi\psi\rangle+|\phi\phi\rangle$ with $\langle\psi|\phi\rangle\neq0$. I'll try to add an example later",9/30/2020 15:43,,55,CC BY-SA 4.0 18918,13074,1,"If you would like to get a useful answer, then I think you should include more details about your question.",9/30/2020 16:01,,13244,CC BY-SA 4.0 18919,13968,0,"CNOT is before Hadamard. I was actually trying to apply the gates individually for each Qubit and then as a final step combine the both Qubit states. Since I am applying the gates individually for each Qubit, CNOT is first applied to the second Qubit and then Hadamard is applied to the 1st Qubit. Then combine the both states. So it seems like this approach is in correct. I should always combine the states and then apply the gates. Am I correct?",9/30/2020 16:02,,13294,CC BY-SA 4.0 18920,11373,0,@DavitKhachatryan: Superb answer! Can this be extended to the problem of simulating $e^{Ht}$ where $H$ is Hermitian and $t$ is real?,9/30/2020 16:38,,13244,CC BY-SA 4.0 18922,13967,0,"Hi GaussStrife, I have made a mistake in my explanation. Actually it should be in the following order. (1) For Q2, apply CNOT which gives |1>. (2) We perform Hadamard on the first Q1 bit 1/root(2)(|0>+|1>) state which gives us back |0> state (3)Then we calculate the overall state which is |01>",9/30/2020 16:45,,13294,CC BY-SA 4.0 18925,1385,0,https://www.quantamagazine.org/how-pi-connects-colliding-blocks-to-a-quantum-search-algorithm-20200121/ and https://arxiv.org/pdf/1912.02207.pdf,9/30/2020 17:08,,11793,CC BY-SA 4.0 18928,13970,0,"Hi rnva, there is a mistake in my second explanation. I am actually doing CNOT on the second Qubit and then apply Hadamard on the first Qubit. So my question is, instead of applying the tensor product between the two Qubit and then apply the gates, I want to apply the gates on individual Qubits and then in the final step apply the tensor product. Is this is a correct approach?",9/30/2020 17:35,,13294,CC BY-SA 4.0 18929,13970,0,"The CNOT cannot be applied on an individual qubit - it is a two qubit gate. Since the control qubit is in superposition, the second qubit must be entangled with the first qubit. It is not $\vert 1\rangle$ as you are trying to claim.",9/30/2020 17:40,,5669,CC BY-SA 4.0 18930,13970,0,"Thanks for the explanation. So in this case after a CNOT it is entangled and as a result we must apply gates on the entire system in the following subsequent gates. Lets say if there is no CNOT, and some other gates applied to each Qubit (No entangled Qubits). Does it make sense to calculate the overall state by using tensor product?",9/30/2020 18:13,,13294,CC BY-SA 4.0 18931,13970,0,"Yes, if you only have single qubit gates, then each register (or wire as you call it) is independent and your approach is fine.",9/30/2020 18:15,,5669,CC BY-SA 4.0 18932,13973,2,What do you think the conjugate transpose should be? The conjugate transpose of $|0\rangle$ is $\langle0|$ and the conjugate transpose of $|1\rangle$ is $\langle1|$. So it follows that the conjugate transpose of $\frac{1}{\sqrt(2)}(|0\rangle + |1\rangle)$ is $\frac{1}{\sqrt(2)}(\langle0| + \langle1|)$.,9/30/2020 18:57,,362,CC BY-SA 4.0 18934,13973,0,why is |+> = 1/(√2) * (|0⟩+|1⟩) exactly?,9/30/2020 19:37,,12442,CC BY-SA 4.0 18935,13967,0,"CNOT is a two qubit gate, you would need to apply NOT to Q2 to get $|0\rangle$. If you want to apply a two qubit gate to a single qubit, you need to add an ancillary one, then act on both with the unitary and then trace out the second qubit after.",9/30/2020 19:37,,4991,CC BY-SA 4.0 18936,13973,1,It's a definition.,9/30/2020 20:14,,362,CC BY-SA 4.0 18938,13973,0,"sorry, I'm trying to understand. Why is it defined that way? I guess I don't know what I don't know here.",9/30/2020 20:45,,12442,CC BY-SA 4.0 18939,13973,2,It's a convention. Anytime you see $|+\rangle$ it means $\frac{1}{\sqrt(2) }(|0\rangle + |1\rangle)$,9/30/2020 20:57,,362,CC BY-SA 4.0 18940,12734,0,"@DaftWullie Apologies for commenting on this old question. If you don't mind me asking Wullie, how can $\sum_i\alpha_i|u_i\rangle|w_i\rangle$ even exist here? If A is the reduced state, and a mixed one, then it's already entangled with B. So how can it be purified by R as you have shown if we also consider B, and get the GHZ-like state at the end? Doesn't monogamy of entanglement prevent that?",9/30/2020 21:02,,4991,CC BY-SA 4.0 18941,13912,0,"So in regards to you comment ""that one can prepare a superposition over the states of any group $𝐺$ simply using $log|𝐺|$ qubits"". I couldn't find how this is typically done, but I'm guessing it's something along the lines of scaling up what was mentioned: https://quantumcomputing.stackexchange.com/q/2310/8765 . I did read section 4.4 (maybe I misunderstood parts), and I thought creating a superposition of the states of $G$ might be required.",9/30/2020 22:26,,8765,CC BY-SA 4.0 18942,13962,0,"Okay I do not see how this is true. First of all, if I perform two single qubit unitaries each of which map $|0>$ to $\sqrt{1-p/2}|0>+\sqrt{p/2}|1>$, the two qubit state is $(1-p/2)|00>+(\sqrt{1-p/2}\sqrt{p/2})(|01>+|10>)+p/2|11>$ instead of $\sqrt{1-p/2}|00>+\sqrt{p/2}|11>$ is it not? Taking the partial trace of this after a CNOT then does not give me a mixed state",9/30/2020 23:35,,13261,CC BY-SA 4.0 18943,13976,0,"You have correctly 2 classical bits! Qiskit visualizes the classical bits always in *bundle*. The number ""2"" written on the classical line refers to the number of classical bits you have. You may ask why? Just for the sake of tidiness! Otherwise your visualization would get huge!",10/1/2020 7:10,,9318,CC BY-SA 4.0 18945,11373,0,"@thespaceman, I am not sure about how one can somehow (in some sense) simulate $e^{Ht}$, but I am sure that there are no circuits for not unitary operators ($e^{Ht}$ is not unitary in general).",10/1/2020 7:35,,9459,CC BY-SA 4.0 18946,11967,0,"`ibm-q` hub is actually correct. If you go to your IBMQ dashboard, in the main page, and scroll down to the end you'll see `IBMQ.get_provider(hub='ibm-q', group='open', project='main')`. See my answer below.",10/1/2020 8:10,,9318,CC BY-SA 4.0 18947,13959,0,"@MShakeG: VQE is a hybrid algorithm which means that it combines classical and quantum approach. A simulation of Hamiltonian is done on a quantum computer but a function describing an energy is optimized classicaly. Hence quantum backend cannot handle whole computation. The result is what you see: iteration is sent to a quantum processor, results are measured and some steps are done classically and then it repeats and so on and so on.",10/1/2020 8:24,,9006,CC BY-SA 4.0 18949,13962,0,"You perform ONE single qubit unitary, giving you the oveall state $\sqrt{1-p/2}|00\rangle+\sqrt{p/2}|10\rangle$, where the first qubit is the qubit I've applied the unitary to. THEN you apply controlled-not",10/1/2020 11:19,,1837,CC BY-SA 4.0 18950,12734,0,"@GaussStrife that state doesn't exist. I think that what I was trying to say is that if you started with $\rho_A$ and gave a description of that purified state, that is what it would be. But of course, it isn't because of the entangled to the system B, and instead you get the GHZ-like state",10/1/2020 11:23,,1837,CC BY-SA 4.0 18951,12734,0,"@GaussStrife in terms of monogamy of entaglement, note that what you're really doing by re-writing things like that is shifting some of the entanglement, so now the partition A-(BR) contains the same entanglement as the partition A-B did before, so you haven't lost anything (except the purity of the state on AB).",10/1/2020 11:26,,1837,CC BY-SA 4.0 18952,12734,0,"@DaftWullie Ok I was about to ask what would happen to the entanglement but you have pre-emptively answered that XD. So in trying to purify A, you end up with a GHZ-like state, but doesn't this make the process of attempted purification null, given tracing out over R will not produce A, and it's not a purification of AB either, as you'd get a mixed instead of pure state?",10/1/2020 11:29,,4991,CC BY-SA 4.0 18953,13959,0,"I would imagine that it would simple to have the backend handle both the classical component of the computation in tandem with the quantum, rather than rely on a back and forth communication between my device and the IBMQ Backend. It would also add convenience as you can disconnect, and reconnect later and retrieve the final results with a job_id. I guess that's something for the dev team at IBM to work on if they haven't already.",10/1/2020 11:59,,12248,CC BY-SA 4.0 18954,12734,1,"@GaussStrife Depends what you want it for. Personally, I don't see a context where you would want to purify onto a reference system - B is already that purification. But that's what the question was, so....",10/1/2020 12:41,,1837,CC BY-SA 4.0 18955,13963,0,"@glS I have done some extensive re-editing, but I'm not 100% sure of the answer yet. I provide it for discussion, but please use with caution.",10/1/2020 13:09,,8141,CC BY-SA 4.0 18956,13912,0,"If you start with $n$ qubits, each in the state $|0\rangle$ then you can just use $H^{\otimes n}$ (the hadamard gate $n$ on each one) to prepare a superposition over all $2^n$ bitstrings of length $n$.",10/1/2020 13:36,,11793,CC BY-SA 4.0 18957,13912,0,"This is for a group that has order that is a power of $2$ though, not a power of any prime $p$. It seems like the method you posted in your answer, along with Child's notes mentions that we first needs superposition of the states of $G$. https://arxiv.org/abs/0812.0380 see section 3C page 7. It says we first need this superposition and phase shifts to create the transformation: $|x,0\rangle \mapsto |x, \hat{x}\rangle$. $\hat{x}$, is the Fourier basis state for $F_N$, where $N$ is the order of the group. Then we use the approach you mentioned below with phase estimation to erase $x$.",10/1/2020 13:51,,8765,CC BY-SA 4.0 18958,13912,0,"Maybe I am still misunderstanding something, but it seems like Child's mentions that we need a uniform superposition of only the states of $G$, where $G$ is any of any order. But obviously of any prime order is enough due to the direct product decomposition.",10/1/2020 13:56,,8765,CC BY-SA 4.0 18959,13912,0,"if you replace $n$ with $log_2|G|$ then you can prepare a uniform superposition over the $|G|$ groups elements, each element is represented by a string of $log|G|$ qubits, and each is ""representative"" of an element in the group, then you need only construct a circuit that replicated the basis action of $U$ on the group represented in this way.",10/1/2020 14:03,,11793,CC BY-SA 4.0 18960,13912,0,"$log_2|G|$, wouldn't even be an integer for not an order of a power of $2$. Thus taking the ceiling or floor of that and applying $H$ tensored that many times would either create a uniform superposition of too many or not enough states (binary strings). The $U$ cyclic shift operator seems to only act as a unitary(invertible) on a space of dimension that is exactly equal to the order of $G$. Even if we extended $U$ to act on a space of size $\lceil log_2|G| \rceil$, taking the mod equal to the actual order of G, we would end up with the correct number of states, but not a uniform superposition.",10/1/2020 14:20,,8765,CC BY-SA 4.0 18961,13912,0,I can't think of a circuit that would create such a superposition for $log_2|G|$ that is NOT an integer. Except that example for 3 out of the 3 basis states on 2 qubits that I linked earlier.,10/1/2020 14:21,,8765,CC BY-SA 4.0 18962,13912,0,"You just round up $log_2|G|$ to the nearest integer. All you need is some way to encode each group element as a state of your quantum computer. You will now worry that this won't be exact, but I think the idea is that the error won't be too bad. Remember we are just looking to approximately implement this transformation, we know we can't do this exactly. But also remark that if we use some quantum system with qudits for some $d$, then we can of course do this exactly, i'm not going to get into a debate about quantum computer architectures.",10/1/2020 15:32,,11793,CC BY-SA 4.0 18963,13912,0,"Ok, then in that case, I guess this goes back to my original question in the post. We now need to apply the function $f_H$ to the group elements, which is only defined for $|G|$ group elements, not $2^n, n=\lceil log_2|G|\rceil$. What is the correct way to approximate this function, or extend it, such that we can still recover $H$?",10/1/2020 15:59,,8765,CC BY-SA 4.0 18964,13912,0,"$2^{log|G|}=|G|$ exactly, this is always an integer, so there is no issue here. The issue is that the group elements are encoded by bit strings of length $\lceil log|G|\rceil$. You can then define your function on these bit strings.",10/1/2020 16:07,,11793,CC BY-SA 4.0 18965,13912,0,"But the function needs to be constant and distinct on the cosets of $H$ in $G$. The cosets have size $|H|$, where $|H|$ divides $|G|$. Thus there are $2^{\lceil log_2|G| \rceil} - |G|$, ($|G|$ not a power of 2) bit strings left over, which need some value in the range of $f_H$. But values that still allows us to recover $H$. None of these left over bit strings are mapped to any elements of $G$, but still have non-zero amplitude under the tensored Hadamards. I understand it's ok if the |G| elements are encoded in longer bit strings. I'm guessing we will need a different unitary, not Hadamards.",10/1/2020 16:19,,8765,CC BY-SA 4.0 18970,9386,0,"There is this great Medium post that models Monty Hall Problem on Qiskit: https://medium.com/@sorinalbolos/simulating-the-monty-hall-problem-on-a-quantum-computer-71613f54f0bf",10/1/2020 20:08,,1859,CC BY-SA 4.0 18971,13986,0,"okay so loosely speaking, a quantum volume of 64 suggests a 8 qubits and 8 gates at 97% fidelity (and 2/3 efficiency?)",10/1/2020 22:06,,2660,CC BY-SA 4.0 18972,13962,0,"Yes okay this makes sense, however this is different to your original answer, hence my confusion",10/2/2020 0:19,,13261,CC BY-SA 4.0 18973,13962,0,"No it's not. I think you assumed that I meant to apply the single qubit unitary to both qubits, but that's not what I said.",10/2/2020 6:21,,1837,CC BY-SA 4.0 18975,13962,0,Yes but you say the state generated is $\sqrt{1-p/2}|00>+\sqrt{p/2}|11>$ not $\sqrt{1-p/2}|00>+\sqrt{p/2}|10>$,10/2/2020 6:56,,13261,CC BY-SA 4.0 18976,13962,0,"The first is the state *after* the cNOT, the second is the state *before*.",10/2/2020 6:58,,1837,CC BY-SA 4.0 18977,13986,0,"Not completely! QV 64 means the largest circuit you've been able to run on your device had 6 qubits and depth 6. Depth 6 means the circuit had 6 computational septs (not gates). The probability and confidence here, refer to the correctness of the output bit-string of the circuit and not the gates.",10/2/2020 8:03,,9318,CC BY-SA 4.0 18979,13619,1,"@parth, by accepting the answer you respect the time and effort that people put to answer your questions, in addition, ""you"" ""help"" others who have the same question to follow the most helpful solution among all answers.",10/2/2020 8:44,,9318,CC BY-SA 4.0 18980,13963,0,"@glS Indeed you can, see the example I just added.",10/2/2020 8:48,,1837,CC BY-SA 4.0 18981,13963,0,"@DaftWullie You are right, thanks. I actually made an error in the analysis which I explained above. I quickly also calculated the $U$ and $V$ for your bases, which indeed do obey the correct eq. $VU^{\dagger}UV^{\dagger} = I$.",10/2/2020 9:31,,8141,CC BY-SA 4.0 18983,13959,0,"@MShakeG: Yes, more or less all quantum algorithms need also classical part for measurement and communication with a quantum computer. However, VQE is hybrid by nature. To have purely quantum VQE, I think we would need quantum RAM (qRAM) which is currently highly experimental device.",10/2/2020 10:01,,9006,CC BY-SA 4.0 18985,13964,1,"ah! $|00\rangle+|++\rangle$ was actually the first state I tried this on, and it didn't work. I didn't think a simple sign change would make a difference in this context. Interesting.",10/2/2020 10:07,,55,CC BY-SA 4.0 18986,13990,1,Nice perspective!,10/2/2020 13:21,,9318,CC BY-SA 4.0 18987,13992,0,You didn't define `tsp` anywhere in your code. Could you also post complete error message?,10/2/2020 13:32,,9318,CC BY-SA 4.0 18988,13988,1,Does this happen every time you go through that loop? I tried your code as well (I assumed `pi` was `np.pi`) and all of my results seem different from each other. I'm curious if you always experience this behavior.,10/2/2020 13:43,,6180,CC BY-SA 4.0 18989,2385,0,"This is definitely *not* a layperson answer, for what it's worth. ""classical probability distribution"", ""stochastic matrix"", ""unitary matrix"", ""quantum Born rule"", etc...",10/2/2020 14:05,,13379,CC BY-SA 4.0 18990,13948,0,"In Step 1, what you actually sample is $|\boldsymbol \gamma , \boldsymbol \beta \rangle$ after passing through the quantum circuit. This is what you measure in the computational basis. The expectation value is usually simple to calculate since $H$ (the 'cost' Hamiltonian) is diagonal in the computational basis.",10/2/2020 14:06,,1844,CC BY-SA 4.0 18991,13992,0,I updated the post as requested,10/2/2020 14:08,,13376,CC BY-SA 4.0 18993,13988,1,I was unable to reproduce this issue on MacOS with Python 3.7.8. Can we have more information about your setting? The simulator is an ideal quantum computer and you will have other sources of noise in a real qc.,10/2/2020 14:19,,1859,CC BY-SA 4.0 18994,13993,0,"Thank you, changing the code according to your solution worked, however I run into the next error I dont understand. When running result = qaoa.run(quantum_instance) I get TypeError: unsupported operand type(s) for *: 'complex' and 'ParameterExpression'",10/2/2020 15:10,,13376,CC BY-SA 4.0 18995,13994,0,Could you narrow the focus? I'm a bit confused if you're asking about randomized quantum algorithms or how the theory of randomized classical algorithms can inform us about quantum algorithms,10/2/2020 15:36,,8343,CC BY-SA 4.0 18996,13994,0,I'm sorry! I may not have explained myself correctly given I am not even sure how to start. I have no expertise in randomized algorithms and I was wondering if directly going to classical books was the way to go or if there are more Quantum oriented resources. More specifically im working on designing algorithms to solve combinatorial optimization problems.,10/2/2020 16:12,,12302,CC BY-SA 4.0 18997,13994,0,"I don't think it could hurt to have background on classical strategies for combinatorial optimization. I'm assuming you're a student? If so, broader mathematical maturity is also important.",10/2/2020 16:27,,8343,CC BY-SA 4.0 18998,13991,0,"Hi @A. Jahin, thanks for the help. I do think that the indexing is important. Please see my answer below. I have also checked that the ""fer_op"" you obtained does not give the same ground state energy, after map it to qubits. Could you please check that? Thanks!",10/2/2020 18:15,,9816,CC BY-SA 4.0 18999,13991,0,"I had my constants set for the fully dimmerized limit. Sorry you didn't ask about that. I fixed the coefficients . I tried my code for the fully dimmerized limit, (that is $\gamma = 0$ and $\lambda = 1$) and it gives the correct answer. For example for $n = 4$ I get the energy to be $-3$ at half filling.",10/2/2020 18:40,,13215,CC BY-SA 4.0 19000,13991,0,"Ok, that is strange. With $\gamma=0,\lambda=1, n=4$ and fer_op defined in your method, I did qubitOp = ferOp.mapping(map_type='parity' , threshold=0.00000001) print( NumPyEigensolver( qubitOp ).run()['eigenvalues'] ) . The answer is -1.9576174.",10/2/2020 18:48,,9816,CC BY-SA 4.0 19001,13991,0,"Sorry, not sure how to format code in the comment...",10/2/2020 18:50,,9816,CC BY-SA 4.0 19002,13991,0,Try using 'NumPyMinimumEigensolver' instead? In this case the true many-body ground state for $4$ electrons is the ground state of the full Hamiltonian.,10/2/2020 18:55,,13215,CC BY-SA 4.0 19003,13991,0,"Same result is returned, which is supposed to be case?",10/2/2020 19:07,,9816,CC BY-SA 4.0 19004,13991,0,"This is what I have. It returns $-3$: exact = NumPyMinimumEigensolver(qubitOp) ret = exact.run() print(ret.eigenvalue.real)",10/2/2020 19:10,,13215,CC BY-SA 4.0 19005,13991,0,"Ok, you are correct. I will check for more examples. Thanks for the help!",10/2/2020 19:26,,9816,CC BY-SA 4.0 19006,13654,0,Follow up question regarding the MCMT function. Can it be used to make a controlled-A gate where A is an arbitrary unitary having 1 or more targets?,10/2/2020 21:25,,13244,CC BY-SA 4.0 19007,13986,0,What is the difference between a computational step and a gate?,10/2/2020 23:08,,2660,CC BY-SA 4.0 19009,13986,0,"By 6 computational steps I meant `depth=6`. https://quantumcomputing.stackexchange.com/questions/5769/how-to-calculate-circuit-depth-properly#:~:text=The%20circuit%20depth%20is%20the,in%20time%20along%20qubit%20wires.",10/3/2020 8:11,,9318,CC BY-SA 4.0 19010,1665,2,"That's a nice content. If possible, you may consider this posting this as a blog post.",10/3/2020 9:16,,6150,CC BY-SA 4.0 19011,13997,0,"""real hardware"" and ""quantum experience"" are not synonyms. This can be done very straightforward with Qiskit, on real quantum hardware. Are you familiar with Qiskit?",10/3/2020 14:18,,1859,CC BY-SA 4.0 19012,13997,0,"Thanks for your comments. I know about Qiskit a little, is it possible, you send me a template code with a simple circuit for running on real hardware with the mentioned features?. I would be very grateful. thanks in advance",10/3/2020 14:54,,5217,CC BY-SA 4.0 19013,13998,0,"This doesn’t yet run the circuit on the real hardware, you could consider adding that part. Also you can use the qiskit.circuit.Parameter object to parameterize the circuit and bind it to different values instead of reconstructing it each time. :)",10/3/2020 17:10,,9800,CC BY-SA 4.0 19014,13998,0,thanks a lot. How can I run this code on real hardware?. Must I add other statements to it such as properties of the processor?.,10/3/2020 17:11,,5217,CC BY-SA 4.0 19015,13993,0,This error usually comes from an invalid mixer. Check e.g if your exponents are all imaginary.,10/3/2020 17:12,,9800,CC BY-SA 4.0 19016,13922,0,https://quantumcomputing.stackexchange.com/questions/14000/how-to-measure-syndromes-in-qc Ill probably rewrite the question tomorrow morning but this is it,10/3/2020 21:26,,4336,CC BY-SA 4.0 19017,13922,0,I'm not even sure how you would get this from the notes I was given,10/3/2020 21:31,,4336,CC BY-SA 4.0 19018,13997,0,sure. here it is https://quantumcomputing.stackexchange.com/a/14005/1859 hopefully is not too much detail.,10/4/2020 3:10,,1859,CC BY-SA 4.0 19020,14004,1,"Some circuits use QFT (for example Shor's algorithm, some implementation of adders, phase estimation etc.), however, not all.",10/4/2020 6:32,,9006,CC BY-SA 4.0 19021,14004,1,"I would rather think of quantum circuit as a unitary operator. It is true that DFT is a unitary operator and hence it can be decompose into a quantum circuit, it is not true that all quantum circuits have to be DFT like operator.",10/4/2020 9:51,,9858,CC BY-SA 4.0 19022,13993,0,"@NiklasPirnay In an effort to explain and overcome the new error, i edited my answer. Please, check if it's helpful.",10/4/2020 11:22,,13109,CC BY-SA 4.0 19023,13993,0,@Cryoris Your opinion would be valuable here. Maybe Aqua needs some improvement on this?,10/4/2020 11:24,,13109,CC BY-SA 4.0 19024,14003,0,"Hello, thanks for the nice response, is there any difference between the two resource estimators ? Also how do I use both of them with a python host program, I couldn't find anything on the docs ?",10/4/2020 11:46,,8746,CC BY-SA 4.0 19025,14003,1,"The docs list all the ways to call it, including from Python: https://docs.microsoft.com/en-us/quantum/user-guide/machines/resources-estimator#invoking-the-resources-estimator-from-python. As the same page says, resource estimator is easier to use, trace simulator offers more functionality, but the core is the same.",10/4/2020 18:00,,2879,CC BY-SA 4.0 19026,14005,0,Thanks a lot for your helping.,10/4/2020 20:09,,5217,CC BY-SA 4.0 19027,14010,0,I haven't read the linked paper but one possibility is to simply measure everything and post-select those outcomes where the ancilla qubits were in the $\vert 0\rangle$ state.,10/4/2020 21:38,,5669,CC BY-SA 4.0 19028,14015,0,"Dang, you are right!",10/4/2020 21:44,,12643,CC BY-SA 4.0 19029,14010,0,My concern with that method is that the probability amplitudes will be different then if I were to force the ancilla qubits to $|0>$ within the circuit prior to measurement. My best guess is that I would need to take an inner product to measure in the subspace that I am interested in but I don't know how to build an inner product circuit.,10/4/2020 23:07,,13390,CC BY-SA 4.0 19030,13988,0,"I am running MacOS, but I am using Jupyter notebook. I use the following initslisation code: import numpy as np; from math import pi; from qiskit import QuantumCircuit, execute, Aer, IBMQ; provider = IBMQ.load_account();",10/4/2020 23:39,,13261,CC BY-SA 4.0 19032,14006,0,I see! Totally makes sense. thanks!,10/5/2020 2:17,,12302,CC BY-SA 4.0 19033,14006,0,"@CesarLeonardoClementeLópez: I am glad I helped. If the answer is ok for you, could you please accept it?",10/5/2020 5:03,,9006,CC BY-SA 4.0 19034,14018,0,Note that: $(2 \times 2)*(2 \times 1) = 2 \times 1$. The dimension of the two number in the inside are the same so it is possible. Remember that matrix multiplication is row by columns. So if the number of elements in the row of $A$ is the same as the number of elements in the column of $B$ then $A*B$ is valid.,10/5/2020 5:22,,9858,CC BY-SA 4.0 19035,14019,0,Thanks a lot. I was confused between H * |0> and |0> * H... Is it correct to always assume that it is * |0> rather than |0> * irrespective of the gate we are talking....,10/5/2020 6:02,,13392,CC BY-SA 4.0 19036,14020,0,Thanks a lot. I was confused between H * |0> and |0> * H... Is it correct to always assume that it is * |0> rather than |0> * irrespective of the gate we are talking....,10/5/2020 6:03,,13392,CC BY-SA 4.0 19037,14019,1,"Yes, the state is always a column vector, and the gate matrix is applied from the left of the vector",10/5/2020 6:10,,2879,CC BY-SA 4.0 19038,14022,0,Do you have a more specific selection of articles in the bibliography in mind? Or does the book you mentioned cover material relevant to the question?,10/5/2020 8:33,,9854,CC BY-SA 4.0 19040,14010,3,"It is doubtful that they mean to force the ancillas to be in state $|0\rangle$. Instead, they probabl mean ""if the ancillas are in state |0\rangle$, measure the worksystem, i.e. a controlled-measurement.",10/5/2020 9:29,,1837,CC BY-SA 4.0 19042,13965,0,Thank you so much :),10/5/2020 20:39,,11646,CC BY-SA 4.0 19044,14028,0,"I get it. I'm also intersted in how many memory it uses during exuction. If they excute same circuit, do they also need different memory? Or It may depedn on what circuit looks like?",10/5/2020 21:45,,13374,CC BY-SA 4.0 19049,14026,0,Can you be more precise? What software environment do you refer to?,10/6/2020 6:17,,5551,CC BY-SA 4.0 19050,14026,0,I have been running the Circuit Composer online from the IBM quantum computing website via Microsoft Edge. Tried Google Chrome - same result.,10/6/2020 6:54,,13407,CC BY-SA 4.0 19051,14026,0,Is it possible that I have run out of a max number of circuits that I am allowed to test without a paid subscription?,10/6/2020 6:57,,13407,CC BY-SA 4.0 19052,14005,0,Thank you again. i accepted.,10/6/2020 8:06,,5217,CC BY-SA 4.0 19053,14005,0,"Can I run circuits on real hardware as offline?. I mean that a job with 100 circuits may take a long time and I want to shot down my laptop in running time. in the meantime, Can the real hardware run all of the circuits in the job, and in another time I can obtain my results?. or it is necessary that my laptop turn on till I can receive the last result?. if I need any code for this issue, please explain it.",10/6/2020 8:55,,5217,CC BY-SA 4.0 19054,14036,0,"What is $Z$ in $p | Z, (1, \ldots, 1)$? And why is $\sum_{j = 1}^{2^{n}} (m_{j} + 1) = 2^{n} + k$? Also, how many parameters are needed to specify the Dirichlet distribution - I see that you have used multiple parameters at different times?",10/6/2020 9:22,,1351,CC BY-SA 4.0 19055,14036,1,"By $ Z $ i refer to the collections of all the samples $ z_1, .. z_k $. Also $ \sum_{j=1}^{2^n} (m_j + 1) = \sum_{j=1}^{2^n} m_j + \sum_{j=1}^{2^n}1 = k + 2^n $ since the first sum simply counts the number of samples. In general you need $2^n $ concentration paramaters $ a_i $ for the Dirichlet distribution to generate points in the $2^n-1$ simplex. Finally, i only used different parameters for the prior and the posterior distributions",10/6/2020 9:34,,13109,CC BY-SA 4.0 19057,14036,1,"I define $ m_i $ to be the number of occurences of $|i\rangle$ and then i write $m_{z*} = m $. $ \sum_{j=1}^{2^n} m_j = \sum_{j=1}^{2^n} \sum_{l=1}^{k} \delta_{z_l, j} = \sum_{l=1}^{k} \sum_{j=1}^{2^n} \delta_{z_l, j} = \sum_{l=1}^{k} 1 = k $",10/6/2020 10:12,,13109,CC BY-SA 4.0 19059,14036,1,"$ \mathbb{P}[z_i = z_j | (p_1, .., p_{2^n})] = \sum_{k=0}^{2^n} \mathbb{P}[z_i = k | (p_1, .., p_{2^n}), z_j = k] \cdot \mathbb{P}[z_j = k | (p_1, .., p_{2^n})] = \sum_{k=0}^{2^n} p_k \cdot p_k = \sum_{k=0}^{2^n} p_k^2 $ since $z_i, z_j $ independent. For the integral sign i used that $ \int p_k^2 \cdot f(p_1, .. p_{2^n}) = \mathbb{E}[p_k^2] $ since $f $ is the p.d.f",10/6/2020 10:21,,13109,CC BY-SA 4.0 19060,14036,0,"A stupid question, why is $Z$ distributed according to the categorical distribution? And, what happens when $Z$ has a categorical distribution but the $p_{i}$s have a different distribution, like a binomial distribution? Will the posterior still be a Dirichlet?",10/6/2020 10:28,,1351,CC BY-SA 4.0 19061,14036,1,"Well, each $ z_k $ takes the value $ |i \rangle $ with probability $ p_i $. This means that $ z_k | $ $\bf{p}$ is distributed according to the categorical. The ""valid"" distributions for $(p_1, .. p_{2^n}) $ are multivariate distributions defined on a simplex, since it must hold that $ \sum_{i} p_i = 1 $. The binomial is not one of them. For other ""valid"" distributions, i don't believe that there are some nice formulas that you can write down but honestly, i don't know.",10/6/2020 11:02,,13109,CC BY-SA 4.0 19062,14036,0,"Finally, when we write $\mathbb{E}(p_{z^{*}}|m)$, do we actually mean $\mathbb{E}(p_{z^{*}}| Z, m)$? Why isn't there a summation over $Z = (z_{1}, \ldots, z_{k})$ in the expectation?",10/6/2020 11:24,,1351,CC BY-SA 4.0 19063,14036,0,Correct. This is what i mean.,10/6/2020 11:28,,13109,CC BY-SA 4.0 19064,14036,0,"So, when we take the expectation over $m$, are we also, implicitly, taking it over $Z$?",10/6/2020 11:30,,1351,CC BY-SA 4.0 19065,14036,1,"We are taking the expectation condtional on $\bf{m}$. If we know Z, then we know $\bf{m}$.",10/6/2020 11:39,,13109,CC BY-SA 4.0 19066,14035,2,"I don't think this is what it error rate means, since the gate takes a quantum state as input, and outputs another quantum state, so what do you mean by ""outcome"". As far ask I know, error rate is one minus fidelity. It is usually determined by methods of randomized benchmarking.",10/6/2020 12:51,,7659,CC BY-SA 4.0 19067,14031,0,"Hum, thanks a lots, it's very interesting. So if I understand, both the Kronecker and the outer products could have been used here, but if we want to have a ""nice"" matrix-like notation, then we need to define the tensor product as the Kronecker product (thanks for the explicit-index tensor notation, it will help me a lot to understand tensors better I think).",10/6/2020 13:43,,5969,CC BY-SA 4.0 19068,14031,0,"So does that mean that quantum mechanics could have used any tensor products on Hilbert space respecting the ""abstract tensor product"" property of Wikipedia? Indeed, the Kronecker product seems to have also some properties that goes beyond the one obtained by basic tensor products like ""mixed product properties"", and I guess that all these properties should also be verified using the explicit-index tensor notation?",10/6/2020 13:43,,5969,CC BY-SA 4.0 19069,14031,0,"Also, I heard about the contravariant notation $N^{b}$ (as opposed to $N_b$). Is it linked with the bra notation? If yes, would you have an examples that translate a ""quantum"" notation into an explicit-index tensor notation involving bra/contravariants? You last example with $|\psi'\rangle$ was very helpful.",10/6/2020 13:51,,5969,CC BY-SA 4.0 19070,14036,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/113785/discussion-between-blackhat18-and-tsgeorgios).,10/6/2020 13:53,,1351,CC BY-SA 4.0 19071,6215,0,"Checking in from the future, are n-qubit gate decomposition now supported in qiskit? If not, do you have suggestions on how to do this for an arbitrary n-qubit unitary gate?",10/6/2020 16:44,,13244,CC BY-SA 4.0 19072,14035,0,"Hi Yael, by output I mean what the quantum state would be. I have updated the question to reflect this",10/6/2020 20:40,,13261,CC BY-SA 4.0 19073,14040,0,"I can't see this setting here, but I would begin with increasing the trotter order (i.e. having more runs of the ansatz circuit). But may only on a simulator, the circuit will be too big for existing ibmq chips.",10/6/2020 22:31,,6313,CC BY-SA 4.0 19074,14040,0,"Hi @mavzolej, thanks for the comments. Actually this is one of my puzzles for such simulation, is this code run on an actual quantum machine, or is it just a simulator? Here the quantum circuit only involve 6 qubits, so in either case, it should be within the limit. What other specific setting of the VQE would you like to know? What do you mean by ""having more runs of the ansatz circuit""? Thanks!",10/6/2020 22:41,,9816,CC BY-SA 4.0 19075,14041,0,"Hi @KAJ226, thanks for the answer. It is a bit surprised that UCCSD is not general enough, given that H_4 is a pretty small system. For ""UCCSDT"" you mentioned, I could not find it in the documentation of qiskit, could you please elaborate a bit more? Thanks!",10/6/2020 22:44,,9816,CC BY-SA 4.0 19076,14040,0,"`backend = BasicAer.get_backend('statevector_simulator')` - in this line you choose the classical simulator to be your backend. So, all the observables are evaluated exactly. The next step could be the QASM backend which would calculate observables using sampling from the exact probability distribution. And then you move to the real hardware.",10/6/2020 23:06,,6313,CC BY-SA 4.0 19077,14040,0,"I would suggest that you to read about UCC [here](https://arxiv.org/abs/1701.02691) and also google smth on trotterization, so that you understood what's meant by ""trotter order"" in Ibid.",10/6/2020 23:08,,6313,CC BY-SA 4.0 19078,14041,0,"I don't think UCCSDT is available in Qiskit. But I think ""Single"" and ""Double"" excitation might be enough here, actually...As suggested by the comment to your question, increasing the trotter order will help. As UCCSD operator is actually an exponential of a matrix with terms that do not commute. Therefore it has to be approximated. Qiskit takes the approximation order to be 1 if you don't specify it specifically. Here is the link to the source code: https://qiskit.org/documentation/stubs/qiskit.chemistry.components.variational_forms.UCCSD.html",10/6/2020 23:18,,9858,CC BY-SA 4.0 19079,14041,0,"I guess you mean the parameter ""reps"" in UCCSD. Thanks for pointing that out, as I almost forgot in the trotterization, there is a factor of n in the exponential. I will try to make the parameter larger.",10/6/2020 23:26,,9816,CC BY-SA 4.0 19080,14040,0,"Thanks for both the comments. Now I understand what you mean by trotterization order. It seems to corresponds to the ""reps"" parameter in the UCCSD, and I will try it out. Thanks for reminding me that.",10/6/2020 23:27,,9816,CC BY-SA 4.0 19081,14041,0,"I mean the ""num_time_slice"". Although I don't know why they have the parameter ""reps"" for UCCSD to be honest . That is usually for those heuristic ansatz. For UCCSD , which is a chemically motivated ansatz, it doesn't make sense to repeat it multiple time in that sense, in my opinion. I didn't get any better result though. It is about the same as before. Maybe you did.",10/6/2020 23:36,,9858,CC BY-SA 4.0 19082,14041,0,"No, I tried reps = 2,3, the result is still roughly -3.5236... If you try different ""num_time_slice"" and still get the same result, then it is really confusing.",10/6/2020 23:42,,9816,CC BY-SA 4.0 19083,14041,0,"In any case, I still feel that it has something to do with the accuracy of the VQE. Do you know how to set the threshold or accuracy for VQE? I checked the documentation for VQE, and vq_algorithm, but found nothing.",10/6/2020 23:45,,9816,CC BY-SA 4.0 19084,14041,0,"You can set the tolerance level for the optimizer. In VQE we are trying to minimize the cost function, so we don't know what the answer is ahead of time. Also, you might get stuck in one of the local -minimum during the classical optimization step and that is why you don't get true ground state energy you want.",10/7/2020 0:13,,9858,CC BY-SA 4.0 19085,14041,0,"Yes, I try to set the ""epsilon"" in L_BFGS_B, but that does not help either. I think I will have to accept that I am stuck in a local minima.",10/7/2020 3:59,,9816,CC BY-SA 4.0 19086,14039,0,"Thank you, now everything is clear.",10/7/2020 9:02,,9006,CC BY-SA 4.0 19087,12634,1,"Yes, @SamPalmer. Motivation behind this question was that I first started by implementing a shifted QFT, but got down to thinking if there's a way to do a shift operation without changing the nature (matrix) of the gates of QFT such that the whole operation looks like this: 1-(QFT)->2-U(Shift)->3-(IQFT). Reason for this is I wanted to keep only the gate applied in 2nd part variable (according to the number of places one wants to shift) as opposed to shifting all the gates in QFT. I didn't give much thought to the 3rd part since the 2nd part now does not seem possible.",10/7/2020 20:25,,6297,CC BY-SA 4.0 19088,14035,0,"An error rate of 0.01 does not mean that one in every 100 trials the gate will not return the desired outcome. Take for example a gate that never produces the desired outcome, but produces another state, which is close to the desired outcome. Also, the outcome can be a mixed state. I recommend to gain good understanding of the definitions of fidelity and quantum channels, these are well explained in the textbook of Nielsen and Chuang.",10/8/2020 7:08,,7659,CC BY-SA 4.0 19090,14027,1,"The issue with Quantum Key Distribution is that it does _not_ solve the problem of Key Distribution as faced by practitioners, which is avoiding an initial trusted courier or third party (certification authority). That's still indispensable to authenticate the party on the other side of the QKD link. What QKD does solve is having to trust unproven mathematical/crypto hypothesis, like hardness of the Discrete Logarithm Problem in some group. I think this lack of practical value will doom adoption of QKD in the foreseeable future, except for security theater.",10/8/2020 10:11,,2545,CC BY-SA 4.0 19091,14050,0,Any information about [QuintessenceLabs (Australia)](https://www.quintessencelabs.com/products/quantum-key-distribution-qkd/) and SeQureNet (Paris) products?,10/8/2020 11:48,,4866,CC BY-SA 4.0 19094,14050,1,"Sorry, I don't know any more than what's on their website regarding QuintessenceLabs. I don't know anything about SeQureNet, which doesn't seem to have any internet presence.",10/8/2020 16:12,,8623,CC BY-SA 4.0 19095,14059,1,Hint for 1: what happens if you try to construct a measurement where one of the projectors is $|\psi \rangle \langle \psi |$?,10/8/2020 16:32,,9854,CC BY-SA 4.0 19096,14060,0,"Thanks for the quick answer. I updated my Qiskit & now I obtain the same result. Would the transpile function work correctly, if a complete Qiskit backend for our machine would be written or is the problem with the 1 qubit optimization pass there also present ?",10/8/2020 17:08,,13436,CC BY-SA 4.0 19099,14064,0,"And how do I go from matrix to notation, the way around?",10/8/2020 19:54,,13440,CC BY-SA 4.0 19100,14064,1,"Same way but in other direction - express the matrix as a sum of matrices with just one non-zero elements, and each of these matrices will be a ket-bra product of two basis vectors",10/8/2020 19:57,,2879,CC BY-SA 4.0 19101,14067,0,This is not my math. Its copied from some lectures online. I do not understand how |00> becomes |00>+|10>. Can you edit your answer and show come calculus please?,10/8/2020 20:48,,13440,CC BY-SA 4.0 19102,14067,0,For 2 qubits...,10/8/2020 20:54,,13440,CC BY-SA 4.0 19103,14053,0,"Thanks a lot, I didn't expect such a complete and precise answer. About part 2, it is interesting that by thinking of it as distinguishability, it makes sense. And the fact that it can turn both inputs into same white noise, is a good disproof... But according to what you said, I think in this case data processing inequality will be different from above formula. it might be something like $F(\rho, \sigma ) >= F(\rho, N(\sigma))$. Just applying the channel to one of the inputs and comparing its similarity to the other.",10/8/2020 21:25,,13426,CC BY-SA 4.0 19107,14062,0,please try to use [mathjax](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation) rather than images whenever possible,10/9/2020 6:55,,55,CC BY-SA 4.0 19109,14066,3,"Does this answer your question? [How do I apply a Hadamard gate on a given qubit, in matrix formalism?](https://quantumcomputing.stackexchange.com/questions/14018/how-do-i-apply-a-hadamard-gate-on-a-given-qubit-in-matrix-formalism). Also related: https://quantumcomputing.stackexchange.com/q/9561/55, https://quantumcomputing.stackexchange.com/q/3893/55",10/9/2020 6:58,,55,CC BY-SA 4.0 19111,14068,0,"2. Question. a) Why does column (1,1) is same as |0>+|1>. Is there also some math for conversation, or is just assumption in QC world? b) And similarly - how does the column (1,1,0,0) turn into |00>+|01>?",10/9/2020 7:04,,13440,CC BY-SA 4.0 19114,14062,0,"@glS no, my question is answered below as you can see checked it as an answer.",10/9/2020 9:07,,13440,CC BY-SA 4.0 19115,14053,0,No problem. Applying the channel to only one of the states is not quite right -- you should be able to cook up examples where this doesn't obey the monotonicity bound. Thinking operationally: the distinguishing task is we are sent the state $\rho$ with some probability $q$ and otherwise we are sent $\sigma$. Overall from our perspective we receive the state $q\rho+(1-q)\sigma$. Now upon receiving the state we can do whatever we want (within the limitations of QM). For example we could apply the channel $M$ which gives us $M(q\rho+(1-q)\sigma) = qM(\rho) + (1-q)M(\sigma)$...,10/9/2020 10:01,,9854,CC BY-SA 4.0 19116,14053,0,"This means after applying the channel we have changed the problem of distinguishing $\rho$ and $\sigma$ to distinguishing $M(\rho)$ from $M(\sigma)$. When we talk about how well we can distinguish two states we can think of taking the set of all possible protocols to distinguish the states and then optimizing to find the one that gives us the best probability of success. As the set of protocols that include as a first step ""apply channel $M$"" are a subset of all these protocols it is clear that it cannot be easier to distinguish the latter from the former. Another example...",10/9/2020 10:08,,9854,CC BY-SA 4.0 19117,14053,0,If we take the channel to be unitary then its action is reversible. You should also find that the fidelity is invariant under unitary conjugation of the inputs.,10/9/2020 10:09,,9854,CC BY-SA 4.0 19119,14060,0,"If you created a custom backend with the basis gate it would still have the same current limitations. `transpile()` will just pull the value for `basis_gates` it passes to the transpiler passes from the backend instead of the kwarg, otherwise it works the same.",10/9/2020 11:42,,5529,CC BY-SA 4.0 19120,14072,0,"I don't follow when you say ""if you think $\Psi$ as a pure bipartite state"". I assume $|\psi\rangle_{AB}$ is actually meant to be $\sum_{i}|\psi_{i}\rangle_{A}|i\rangle_{B}$ I also assume this isn't a ""state"" as such given it's not normalised. But I don't understand what you mean by ""think of the matrix as a pure bipartite state"".",10/9/2020 12:49,,4991,CC BY-SA 4.0 19121,14072,0,"Are you saying that if I can equate $\Psi^\dagger \Psi$ with the partial trace over a maximally entangled state, wherein the states of ket's and bra's are taken to pure states of separate subsystems, each of which exists as parts of an operator, then that operator is also maximally entangled. Is there a concrete method involved here?",10/9/2020 12:50,,4991,CC BY-SA 4.0 19123,14069,0,I take it $\Psi$ would need to be padded to make it equivalent in dimension to $\Pi$ before application of $\Pi$ to $Psi$?,10/9/2020 13:41,,4991,CC BY-SA 4.0 19124,14069,1,"@GaussStrife well $\Psi$ has dimension $d\times \ell$ and $\Pi$ is $d\times d$, so the dimensions match and the product $\Pi^\dagger\Psi$ is well defined. Explicitly, we simply have $(\Pi^\dagger\Psi)_{ij}=\langle \eta_i|\psi_j\rangle$",10/9/2020 13:44,,55,CC BY-SA 4.0 19125,14052,0,"Thanks! There's another question that I'll have to consider how to formalize, along the lines of ""what are the requirements for such a factorization to be meaningful?"". If we had a harmonic oscillator that can be in a superposition of one of $n$ eigenstates for some **non-prime** $n=p\times q$, then this can be factored non-trivially into into the tensor product of two different Hilbert spaces of dimension $p$ and $q$. Can we then think of these two separate Hilbert spaces as somehow separate ""particles"" or separate ""qudits?""",10/9/2020 13:55,,2927,CC BY-SA 4.0 19126,14060,0,"Ok, I see. Thanks for your help!",10/9/2020 13:57,,13436,CC BY-SA 4.0 19127,14072,0,"Fixed some typos, added the normalization for clarity and gave a mathematical definition of ""think of the matrix as a pure bipartite state"". Not a concrete method that i'm aware of, just trying to make a connection with a more commonly used terminology",10/9/2020 14:06,,13109,CC BY-SA 4.0 19128,14072,0,"Ah I see what you are getting at now, and given this approach, and take $\ell$ as $d$, we get the maximally mixed state $\frac{1}{\ell}I$",10/9/2020 14:07,,4991,CC BY-SA 4.0 19129,14068,0,"@JohnT I have added the reason for why that is the case. It's not assumption. It's because how the vectors, $|0\rangle$ and $|1\rangle$ are defined.",10/9/2020 15:47,,9858,CC BY-SA 4.0 19130,14068,1,@JohnT I have added even more details to the answer. Take a look. I think this will help you to understand the math going behind QC notations.,10/9/2020 16:01,,9858,CC BY-SA 4.0 19132,14076,0,See [Building a quantum computer in simulation](https://quantumcomputing.stackexchange.com/questions/163/building-a-quantum-computer-in-simulation),10/9/2020 18:19,,45,CC BY-SA 4.0 19133,14076,0,A classical computer can also factor numbers. It just does it very inefficiently compared to a quantum computer.,10/9/2020 18:39,,4831,CC BY-SA 4.0 19134,13415,1,Sorry for commenting so late. But maybe the [WeightedPauliOperator](https://qiskit.org/documentation/stubs/qiskit.aqua.operators.legacy.WeightedPauliOperator.html) answers your question @sycramore.,10/9/2020 18:57,,12785,CC BY-SA 4.0 19135,14068,0,Thank you. It's now much clearer to me! (thumbs up),10/9/2020 19:04,,13440,CC BY-SA 4.0 19136,10091,0,"Yes, this method is far from optimal. For example, to build a toffoli gate (CCNOT) with the double get_controlled_circuit method described above results in a circuit depth of 41!",10/9/2020 19:04,,13244,CC BY-SA 4.0 19137,10091,0,"Follow up question, is there an equation for a multi-controlled, multi-target arbitrary U gate?",10/9/2020 19:06,,13244,CC BY-SA 4.0 19138,14078,0,"Thanks, but 100 circuits working one by one will still work for me. What is happening now is the max_iter is 100, but it is requiring 84 eval count. It is creating 1 job with 1 circuit and submits it. It waits in queue, then process, then another job is submitted again. It waits in the queue again, Then it creates a 3rd job with 82 circuits and then a final job with 1 circuit. So a total of 4 jobs are submitted with queue-wait time in between.",10/9/2020 19:51,,9201,CC BY-SA 4.0 19139,14078,0,"All I want is a method to submit all 4 jobs in one go so that I have to endure the queue wait time only once. Once it is submitted, it can run the jobs sequentially, I don't mind.",10/9/2020 19:51,,9201,CC BY-SA 4.0 19140,8273,0,Is there an analogous function to the mct which couple apply to an arbitrary n-controlled U-gate and which does not use ancilla qubits?,10/9/2020 19:53,,13244,CC BY-SA 4.0 19141,5116,0,@maor The last link you posted does not have any information on advanced single qubit gates. Can you repost a link which describes what you are talking about?,10/9/2020 19:55,,13244,CC BY-SA 4.0 19142,14078,1,"@AmitavaChakraborty The iteration is part of the optimization process. The max_iter you are mentioned must be part of the optimizer call. For instance, SLSQP(maxiter=100), meaning that you will run the quantum circuit, evaluate the cost/objective function, then pass it to the classical optimizer; and the maximum number you set this is at 100. The problem may or may not converge at 100 iterations. Think of this as ""epochs"" in neural networks if you are more familiar with that setting. In this sense, you can't do anything but wait in queue. (cont to the next comment...)",10/9/2020 20:37,,9858,CC BY-SA 4.0 19143,14078,2,"You must evaluate $\langle H \rangle$ (the objective function), then pass this to the classical optimizer. The classical optimizer will update the parameters in your quantum circuit. You can't speed this process up. The part where you can speed up is the evaluation of $\langle H \rangle$ by doing each of the expectation term independently and parallel. Note that this is actually already being done in Qiskit.",10/9/2020 20:40,,9858,CC BY-SA 4.0 19144,14076,0,Simulating a quantum system is not difficult when the system is small. The problem is when the system get really large,10/9/2020 20:55,,9858,CC BY-SA 4.0 19145,14068,0,"I did go again trough the answers and Im confused. The below solution and the lecture material says that H of |00> is |00>+|10> , but ur calculus says |00>+|01>. Where is the error?",10/9/2020 21:04,,13440,CC BY-SA 4.0 19146,14068,0,@JohnT This is because the lecture apply the Hadamard gate to the first qubit and I apply the Hadamard gate to the second qubit. I thought I should do something similar but different so you see the point.,10/9/2020 21:11,,9858,CC BY-SA 4.0 19147,14068,0,Ahhhhhhhh. Ok...,10/9/2020 21:14,,13440,CC BY-SA 4.0 19148,14068,0,@JohnT I added that bit in now at the end so you can see it better. Hope this helps.,10/9/2020 21:24,,9858,CC BY-SA 4.0 19149,14068,0,@JohnT I added a bit about quantum circuit and how to work out the math of what the circuit does explicitly for you at the end of the answer as well.,10/9/2020 21:47,,9858,CC BY-SA 4.0 19150,14068,0,"Great. Im still a bit lost in this lines [12–√(111−1)⊗(1001)] and [(1001)⊗12–√(111−1)]. Where does (1001) come from. Is it H result of zero bit (x) H matrix again? and why if I choose 1st or 2nd bit, the statement is just flipped?",10/10/2020 6:01,,13440,CC BY-SA 4.0 19151,14068,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/113939/discussion-between-kaj226-and-john-t).,10/10/2020 6:57,,9858,CC BY-SA 4.0 19152,14046,0,Thanks a lot for your helping!,10/10/2020 9:30,,5217,CC BY-SA 4.0 19153,14045,0,Thanks a lot for your response,10/10/2020 9:31,,5217,CC BY-SA 4.0 19154,14081,0,But how is a classical computer able to simulate quantum mechanical properties like entanglement and true randomness?,10/10/2020 10:13,,13449,CC BY-SA 4.0 19155,14081,0,"At this point, isn't the classical computer just computing away classically, what makes it resembling of a quantum system?",10/10/2020 10:14,,13449,CC BY-SA 4.0 19156,14076,3,Why do we need cars if we can walk?,10/10/2020 14:43,,491,CC BY-SA 4.0 19157,14081,0,"@Sinestro38 Entanglement is a quantum mechanical of the wavefunction. It is embedded in the wavefunction and if I can represent the wavefunction and manipulate it then all is well. For example, take two-qubit system. So we have two two-level quantum system hence entanglement is possible. Two-qubit wavefunction can be represented as a vector in $\mathbb{C}^4$. And their operators are $4 \times 4$ unitary operators (matrices). All of the manipulation/simulation of two-qubit system is then just doing matrix-algebra , which we can do classically.",10/10/2020 19:02,,9858,CC BY-SA 4.0 19158,14081,0,"@Sinestro38 The problem is if you have 100-qubits. Now your qubit wavefunction is in the dimension $2^{100}$. So simulation this wavefunction is applying an matrix-vector multiplication of $2^{100} \times 2^{100}$ matrix by $2^{100}$ vectors. This is very large as you can see and not do-able on the best classical supercomputer in general. Again, the entanglement properties of this 100-qubit system is embedded in its wavefunction, which is $2^{100}$ length vector.",10/10/2020 19:07,,9858,CC BY-SA 4.0 19160,14081,1,"@Sinestro38: True randomness cannot be simulated by algorithm but you can use random numbers generators based on measuring thermal noise in electronic circuits. Concerning the entanglement and other quantum properties, they can be desribed by mathematical expression and what is described mathematically can be algorithmized and hence simulated.",10/11/2020 6:24,,9006,CC BY-SA 4.0 19161,14089,0,"If after CNOT qubits |A⟩ and |B⟩ could be entangled then does it mean that (my)probability interpretation is not correct? Cause you certainly can not get it by simply swapping amplitudes of target qubit with arbitrary prob(prob of control qubit to be in **1** state). If so, what is a correct one?",10/11/2020 6:39,,13459,CC BY-SA 4.0 19162,14089,0,"Your interpretation is not consistent with experiment, which is as close as physics gets to labeling an interpretation as incorrect. I edited my post to add clarification, as it's a bit unwieldy to fit into a comment.",10/11/2020 7:38,,8623,CC BY-SA 4.0 19163,14088,0,"Yes, maybe you are right and my attempt is wrong, but the hint of the problem says that we can use the $|0\rangle,|1\rangle,|+\rangle$ and $|+i\rangle$ to form new basis which are pure density matrices(Positive semi-definite with rank 1).",10/11/2020 7:41,,13403,CC BY-SA 4.0 19164,14088,0,"The $H$ you give there is just $-|+\! i \rangle\langle +i|$, so not a good ""counterexample"".",10/11/2020 8:23,,13466,CC BY-SA 4.0 19166,14089,0,"The problem is that even in case when CNOT is not generating an entangled state, my formula still does work only for the first time CNOT is invoked(second time applied, it does not reverse the state to the initial one). You mean that CNOT is just an operation that is doing (abab->abba) transform and there is no sense/intuition behind it, have I understood you correctly? As for boolean representation, I am not quite sure how xor is defined for the amplitude vector if it is not schematic. I am seeking concrete understanding here, so schematic representation can't help here I guess.",10/11/2020 10:48,,13459,CC BY-SA 4.0 19168,14089,0,"Under the interpretation you stated there would be no general expectation that a second application of CNOT would return the circuit to its initial state. Your essentially trying to apply a bit flip with probability $p$ twice, which does not generally return an initial state.",10/11/2020 12:50,,8623,CC BY-SA 4.0 19170,14089,0,"@quantumtweak Regarding your question, I'm afraid you have misunderstood me. There is both intuition and sense behind what's happening in the CNOT gate. Gaining that intuition begins by accepting and understanding the postulates of quantum mechanics. If you're seeking a concrete understanding, I strongly suggest you work through [Nielsen and Chuang](https://www.amazon.com/Quantum-Computation-Information-10th-Anniversary/dp/1107002176) carefully. Speaking from personal experience, you will have the understanding you're looking for before you reach the end.",10/11/2020 13:08,,8623,CC BY-SA 4.0 19171,14086,0,"Correct me if I'm wrong but my understanding as to why classical computers require more memory to process qubits is because they need to store each possible state of let's say 2 qubits with the amplitudes associated with it, meanwhile a quantum computer only has to store two qubits which inherently has the property of superposition thereby relieving the need to do any additional storage for each state.",10/11/2020 18:53,,13449,CC BY-SA 4.0 19172,14086,1,A bit confused with the part where you said that a 2 qubit system will require 4 dimensions. Why is that? I would think that a two qubit system is a linear combination of 4 possible two dimensional vectors. How is it four dimensions? Is my definition of what constitutes as a dimension wrong?,10/11/2020 20:05,,13449,CC BY-SA 4.0 19173,14083,1,"well, you can check the options the backend supports using something like ``backend.configuration().max_experiments`` for the backend you are using. However, I could not find a way to set the above options.",10/11/2020 20:19,,9201,CC BY-SA 4.0 19174,13791,0,"This is very much needed by me, hopefully I shall get it soon. It is still happening for me though.",10/11/2020 20:22,,9201,CC BY-SA 4.0 19175,14083,1,It's a fair point. I'll submit a feature request.,10/11/2020 21:38,,1859,CC BY-SA 4.0 19176,14093,0,"Neat answer! Is there some intuition/proof for why $H_{a,b}$ form a basis for all Hermitian operators? The result is stated without proof in Watrous' notes",10/11/2020 21:54,,4831,CC BY-SA 4.0 19177,13663,0,I was unable to run my circuit on iBMQ .. BUT WITH YOUR HELP IT WORKED.. THANKS.,10/10/2020 1:03,,13453,CC BY-SA 4.0 19178,14083,1,https://github.com/Qiskit/qiskit-terra/issues/5208,10/11/2020 23:44,,1859,CC BY-SA 4.0 19179,14081,0,@KAJ226 What do you mean by entanglement is a quantum mechanical of the wavefunction? I'm not sure I understand.,10/12/2020 1:23,,13449,CC BY-SA 4.0 19181,14093,1,"I think that you should be able to verify that $ M = \sum_{a=1}^{n} m_{aa} H_{a,a} + \sum_{a < b} Re\{ m_{ab} \} H_{a,b} + \sum_{a > b} Im\{ m_{ab} \} H_{a,b} $ for any Hermitian matrix $ M = [m_{ab}] $",10/12/2020 7:30,,13109,CC BY-SA 4.0 19182,14086,0,"You can refer to the qiskit textbook on representation of qubit states: https://qiskit.org/textbook/ch-states/representing-qubit-states.html and https://qiskit.org/textbook/ch-gates/multiple-qubits-entangled-states.html",10/12/2020 7:50,,13461,CC BY-SA 4.0 19183,14108,0,"thank you, that was the part I not understand. But, refer to this [link](https://qiskit.org/textbook/ch-algorithms/quantum-fourier-transform.html#2.1-Counting-in-the-Fourier-basis:-) we see the transformation between computational basis and Fourier basis. Are the qubits before QPE already in superposition in Fourier basis? Or why we get different values after the QPE?",10/12/2020 8:43,,13469,CC BY-SA 4.0 19184,14108,0,"If you supplied an eigenvector, the qubits before the fourier transform would be in the fourier basis. So, when we don't supply an eigenvector, they're in a superposition of states in the fourier basis.",10/12/2020 8:55,,1837,CC BY-SA 4.0 19185,14052,1,"I guess the question is what IS a separate ""particle"" in the first place? Maybe some kind of system which you can consider to be isolated in a certain limit? In this case, your example would not really meet the criteria. But one could maybe think about these ""subsystems"" as ""logical"" qudits which your big system is simulating.",10/12/2020 9:09,,2305,CC BY-SA 4.0 19186,10091,1,"@thespaceman, what you mean by saying ""equation""? Do you mean an ""algorithm""? If yes then `get_controlled_circuit` implements an algorithm that is described in the comments of the question. Also, Figure 4.6. and Figure 4.8 in this [textbook](https://www.cambridge.org/core/books/quantum-computation-and-quantum-information/01E10196D0A682A6AEFFEA52D53BE9AE) might be interesting.",10/12/2020 9:20,,9459,CC BY-SA 4.0 19187,14110,0,"Regarding the error, what I meant is, when I am decomposing the unitaries with gates from my universal gate set (comprising of H, S, T, and the CNOT gate, let's say), what is the trade-off between the error incurred and the size of the circuit?",10/12/2020 9:56,,1351,CC BY-SA 4.0 19188,14110,0,"Also, what is the cost (in terms of circuit zie) of implementing the unitary $U$? Why do we assume it is not high?",10/12/2020 10:09,,1351,CC BY-SA 4.0 19189,14110,0,"Because everything only acts on $k$ qubits. It might b exponentially large in $k$, but if $k$ i fixed as $n$ scales, we don't care about that.",10/12/2020 10:14,,1837,CC BY-SA 4.0 19190,14110,0,"Regarding the issue of error, why is this different to any standard ""build a unitary"" task, where we know the optimal solution and how the error scales (run time is $\log(1/\epsilon)$ for each single qubit gate)",10/12/2020 10:15,,1837,CC BY-SA 4.0 19191,14110,0,"Thanks! It's clear now. One thing though, in the analysis, I am not quite sure why you used the state $|\psi\rangle=U\sum_i\alpha_i|i\rangle$ for your analysis. Won't the analysis work for states like $|\psi\rangle=\sum_i\alpha_i|i\rangle$?",10/12/2020 10:35,,1351,CC BY-SA 4.0 19192,14114,0,"Does this mean that in Qiskit you couldn't use any of the predefined classes/methods for QUBO and Ising Hamiltonians? You would have to construct your Hamiltonian manually as an operator, as well as couldn't use Aqua algorithms?",10/12/2020 12:45,,13468,CC BY-SA 4.0 19193,14110,0,"Yes, it just made it easier because I knew the first thing I would do was apply $U^\dagger$. But either form is a completely arbitrary state.",10/12/2020 13:02,,1837,CC BY-SA 4.0 19194,14114,0,"@karolyzz, I am not sure about that. This is just the theory and this is not related to the particular implementations in Qiskit, Cirq, and etc.",10/12/2020 13:08,,9459,CC BY-SA 4.0 19195,14116,0,Awesome! Thanks a lot. Where can I see other changes as to avoid problems like this in the future?,10/12/2020 13:15,,13480,CC BY-SA 4.0 19196,14116,2,"Qiskit Documentation is the place. For example, https://qiskit.org/documentation/stubs/qiskit.circuit.QuantumCircuit.draw.html#qiskit.circuit.QuantumCircuit.draw",10/12/2020 13:19,,13109,CC BY-SA 4.0 19197,14120,0,I use 1 shots ant get 7.8 s. QSVM algorithm creates jobs itself. I don't control them.,10/12/2020 15:05,,13482,CC BY-SA 4.0 19199,14120,0,Are you looking at the IBM Quantum Experience dashboard for the run time? There was a bug a month ago that displayed the wrong time unit on the dashboard.,10/12/2020 16:11,,12195,CC BY-SA 4.0 19200,14120,0,"If you mean my example on image, Yes. Thank your for information.",10/12/2020 16:20,,13482,CC BY-SA 4.0 19201,14120,0,Hmm... But running stage does real seconds. Or it can be offset time of queue to running time.,10/12/2020 16:25,,13482,CC BY-SA 4.0 19202,14121,0,"Thank you so much for your explanation. The third point means that if you calculate the probability given by the summation form, then we will get the $P(c)$. Now as you know the inequality I've given their is derived from the integral ( details can be found in the paper). So I was asking if it is possible to derive the same inequality from the P(c) ?",10/12/2020 18:23,,12154,CC BY-SA 4.0 19203,14070,0,I found this article which seems to answer your question: https://docs.lib.purdue.edu/cgi/viewcontent.cgi?article=2327&context=nanopub,10/12/2020 20:43,,13117,CC BY-SA 4.0 19204,14113,0,it would be great if you could also try to specify what is the actual question in the question's title,10/12/2020 21:22,,55,CC BY-SA 4.0 19206,14066,1,"Mod note: I do agree the question in its original form was a duplicate, although in its current form is sufficiently different that I won't hammer it closed. I'll keep the comment of related questions because related questions could be useful to future visitors",10/12/2020 22:40,,23,CC BY-SA 4.0 19207,9471,0,Very useful! pennylane.ai/qml/app/tutorial_rotoselect.html,10/10/2020 16:35,,8042,CC BY-SA 4.0 19208,14113,0,"@gls there three parts in the whole question,as you can see. Including in the title will be messy.",10/13/2020 5:36,,12154,CC BY-SA 4.0 19209,14113,2,and that's a problem in itself. You should ask a single question per post. Multiple questions in the same post make the question of low reusability,10/13/2020 12:59,,55,CC BY-SA 4.0 19210,14130,0,"Yeah, your are right. However, I just changed my question back to the original, which is slightly different. Sorry about the inconvenience.",10/13/2020 14:18,,12421,CC BY-SA 4.0 19212,14130,0,"Sorry for that, but could you explain? Which part of the question has changed and the answer is not valid? Also i think you can even take $ M_x = id / |X| $ and conclude since $ ||M(\rho - \sigma)||_1 = \sum_x \text{Tr}\big[ |M_x(p_x \rho_x - q_x \sigma_x)| \big] $, meaning $ | . | $ should be inside the trace.",10/13/2020 14:45,,13109,CC BY-SA 4.0 19213,14060,0,"Hi Matthew, I have to ask again some question. Am I right, that the main part of the compilation process (decreasing the number of needed gates/ summing up operations ... mapping them to the available basis gates) is done in the transpile function? If this is true, it seems for me that qiskit can only be effectively used with quantum computers with the basis gate set 'u1', 'u2', 'u3' and 'cx', because otherwise the compilation process would maybe even make it worse. But how can other groups with quantum computers benefit than from qiskit like AQT (Startup around Rainer Blatt)?",10/13/2020 14:45,,13436,CC BY-SA 4.0 19214,14130,0,"In the sum, I have absolute value of the trace, not trace of the absolute value. I guess, I have used a misleading notation for the norm, but take the assumption as the sum over absolute values of traces being equal to zero.",10/13/2020 14:50,,12421,CC BY-SA 4.0 19215,14130,0,"Oh, i see now. So just to be clear you are assuming basically that $ \text{Tr} [M_x (\rho_x - \sigma_x) ] = 0 $ for every $ M_x \geq 0 $ and $ \sum_x M_x = I $. right?",10/13/2020 15:15,,13109,CC BY-SA 4.0 19216,14130,0,"Yes, that is indeed what I mean!",10/13/2020 15:21,,12421,CC BY-SA 4.0 19217,13862,0,@DavitKhachatryan so for my case I would need 4^4 measurements?,10/13/2020 16:34,,13297,CC BY-SA 4.0 19218,10091,0,"I am looking for a general equation which represents a multi-control U-gate for unitary U. For example, for a single-control gate I could use the equation $CU = I\bigotimes |0><0| + U\bigotimes |1><1|$. I am looking to extend this for a multi-control U-gate. Additionally, thank you for the references from Nielsen. I have already constructed a circuit from Figure 4.10 of Nielsen, but this is sub-optimal since it requires ancillary qubits. I am hoping that a general equation could help me to construct a multi-control gate without ancillary qubits.",10/13/2020 16:54,,13244,CC BY-SA 4.0 19219,10091,1,"@thespaceman, this [answer](https://quantumcomputing.stackexchange.com/a/12896/9459) about doubly controlled $H$ gate and this [answer](https://quantumcomputing.stackexchange.com/a/4255/9459) about $CU$ for not adjacent qubits might be interesting. But I am not sure how this kind of equations can help to construct more optimal circuits.",10/13/2020 17:08,,9459,CC BY-SA 4.0 19220,13862,0,"@Schroedinger101, I think 4^4 circuits for finding expectation value for your Hamiltonian is too much. Why 4^4?",10/13/2020 17:14,,9459,CC BY-SA 4.0 19221,13862,0,"@Schroedinger101, the number of the separate circuits that are needed for specific Hamiltonian is (roughly) equal to the number of Pauli tensor product terms in the Hamiltonian for which you want to calculate the expectation value. Roughly because one can do the [""grouping Paulis""](https://quantumcomputing.stackexchange.com/a/13924/9459) trick to reduce the number of the circuits.",10/13/2020 17:14,,9459,CC BY-SA 4.0 19222,14134,0,You may also refer to [this](https://www.google.com/url?sa=t&source=web&rct=j&url=https://www.dias.ie/wp-content/uploads/2012/06/lecture-2-wilde.pdf&ved=2ahUKEwjTgoiKmLLsAhXKYisKHWyEDuUQFjAFegQIARAB&usg=AOvVaw0WCAZJ85dcOj84JDvSMlUz).,10/13/2020 18:24,,13461,CC BY-SA 4.0 19223,5024,0,"Regarding the comment - ""Every such state is entangled, for instance, but it is certainly not a convex set"": Does this mean that not all entangled states have negative conditional von Neumann entropy? Is there anything special to be said about entangled states with nonnegative conditional von Neumann entropy?",10/13/2020 19:27,,4831,CC BY-SA 4.0 19224,14134,0,Can we not distinguish the Bell states because they are orthogonal to one another? I think I'm having a problem understanding entanglement. What exactly does it mean to 'share' the ebit? So changes by Alice on her qubit change the ebit? Because they are entangled? And so Bob needs Alice's qubit to reconstruct this changed ebit? Is this the idea?,10/13/2020 20:48,,13495,CC BY-SA 4.0 19228,14060,0,"Yeah, the transpile() call is what does hardware embedding and optimization, basically all the circuit transforms. The lack of 1q optimization for other basis sets is definitely a major limitation with qiskit today. .That being said your specific example here is actually a worst case for the current transpiler though, since it's all 1q. If you had a couple of 2q gates in there the transpiler can use unitary decomposition today to optimize things better (it might need the `optimization_level=3` kwarg).",10/14/2020 14:23,,5529,CC BY-SA 4.0 19229,14060,0,That all being said for the next release (which is supposed to be this week) we're planning to fix this limitation so 1q optimization will work for any basis. I actually opened a PR based on the discussion here: https://github.com/Qiskit/qiskit-terra/pull/5216 . If you run your example script with that PR applied you get Rx(pi) Ry(-pi/2) for each qubit as the output circuit. So between that or https://github.com/Qiskit/qiskit-terra/pull/3658 this limitation should be fixed in qiskit-terra 0.16.0.,10/14/2020 14:44,,5529,CC BY-SA 4.0 19230,14145,0,"Thanks a lot! Compared to Qiskit, I found Cirq has very little documentation. Do you have any recommendation for getting familiar with Cirq?",10/14/2020 15:59,,9903,CC BY-SA 4.0 19231,14145,0,"@user3886914 Which types of documentation do you feel are missing? E.g. there's a decent API reference at readthedocs, but not a lot of task-oriented content like a guided tutorial to do goal X.",10/14/2020 16:42,,119,CC BY-SA 4.0 19232,14151,0,"Why doesn't the overall phase of the quantum state matter? I'm not familiar with Euler's formula yet, I'll look into it. I'm trying to see how those two state vectors are equivalent.",10/14/2020 19:17,,13449,CC BY-SA 4.0 19234,14070,0,"@Winona thank you. Maybe, do you know has qiskit already realised(solved) mathematical physics equations(Laplace's equation or other)?",10/14/2020 20:15,,13300,CC BY-SA 4.0 19238,14157,0,So I guess I should open up an issue with qiskit-terra. Thank you!,10/14/2020 22:11,,8765,CC BY-SA 4.0 19239,14151,2,"Suppose $|\psi_1 \rangle = \alpha |0\rangle + \beta |1 \rangle $ and $|\psi_2 \rangle = e^{i\phi} \alpha |0\rangle + e^{i\phi} \beta |1 \rangle $. Then the probability of observing the state $|0\rangle $ in $|\psi_1 \rangle$ is $|\alpha|^2$, which is the same as the probability of observing $|0\rangle$ in $|\psi_2$ since $|e^{i\phi} \alpha |^2 = |e^{i\phi}| |\alpha |^2 = 1\cdot |\alpha |^2 $. Similarly, the probability of observing $|1\rangle $ in $|\psi_1 \rangle$ is the same as the probability of observing $|1\rangle$ in $| \psi_2 \rangle$",10/14/2020 22:35,,9858,CC BY-SA 4.0 19240,14144,0,QMA is likely much larger than BQP. What do you mean by whether we know if QMA is contained in BQP? Both contain P and both are contained in PSPACE; separation is likely very difficult.,10/15/2020 2:59,,2927,CC BY-SA 4.0 19241,14144,0,"We do not know if QMA is contained in BQP. My question is, can that fact be reduced to the fact that we do not know a polynomial description of the unitaries $U$ and $V$? If we had such a description, we would be able to put QMA in BQP.",10/15/2020 3:20,,1351,CC BY-SA 4.0 19242,14144,0,"If QMA is contained in BQP, then QMA=BQP, because BQP is contained in QMA.",10/15/2020 3:34,,2927,CC BY-SA 4.0 19243,14159,0,Thank you for your comment. After few trials it appears that the expression doesn't need to be modified but needs to be passed as it is,10/15/2020 4:48,,13419,CC BY-SA 4.0 19244,14145,0,"@CraigGidney Compared to Qiskit, I feel that Cirq's tutorial and documents are too short. (Though, I just realized ```cirq.unitary()``` is mentioned in the tutorial page, so that's my bad.) Also, details of the API are sometimes located only in their source code, so I found it a bit difficult to learn Cirq. I think extensive tutorial videos on Youtube would be very helpful.",10/15/2020 4:57,,9903,CC BY-SA 4.0 19245,14144,0,Yes. I wanted to ask whether the fact that we do not know if these two classes are equal can be reduced to the fact that we do not know a polynomial description of the two unitaries.,10/15/2020 5:49,,1351,CC BY-SA 4.0 19246,14060,0,"Hi Matthew, thanks for the quick answer! I think with this in mind we are going to try to use qiskit for our machine. I also want to mention that I didn't want to offend qiskit as a software. In my opinion it's a great software. I already used it in some of my lectures as well as for the work of my thesis.",10/15/2020 6:57,,13436,CC BY-SA 4.0 19247,14167,2,"Unfortunately, this argumentation is not correct. The tensor product structure used to define $\rho$ can be different from the one used to factor $A$ into $B$ and $C$. I'll try to comment on this below",10/15/2020 8:03,,2305,CC BY-SA 4.0 19249,14167,0,"Just read your answer but still can't see how my argument does not provide a valid ""counter-example"". Could you please provide more details?",10/15/2020 8:48,,13109,CC BY-SA 4.0 19251,14169,1,"Entropy is not a correct indicator here, consider the case when $\rho$ is maximally mixed (then $\sigma$ is also maximally mixed but in a lower dimension, so $S(\sigma) < S(\rho)$). It has to be $\Lambda(\sigma) \prec \Lambda(\rho)$, i.e. the spectrum of $\sigma$ majorized by the spectrum of $\rho$. And I think this is a sufficient condition.",10/15/2020 8:57,,5870,CC BY-SA 4.0 19252,14169,0,"Thanks! You are correct, the entropy depends on the dimension ... I was thinking about the spectrum in the first place and this seems very plausible!",10/15/2020 9:06,,2305,CC BY-SA 4.0 19253,14169,0,"$\Lambda(\sigma) \prec \Lambda(\rho)$ is not quite correct too, since they are also in different dimensions. But it's definitely just some condition on both spectrums. I'll check this later.",10/15/2020 9:09,,5870,CC BY-SA 4.0 19254,14125,0,I tried reversing the qubits but it didn't work. Does it have something to do with the way qiskit measures things?,10/15/2020 10:38,,13060,CC BY-SA 4.0 19255,14167,2,"The choice of a tensor product structure for a Hilbert space $\mathcal H_A$ is the choice of an explicit unitary isomorphism $f:\, \mathcal H_A \rightarrow \mathcal H_B \otimes \mathcal H_C$. In your case, set for simplicity $\mathcal H_A:=\mathbb C^d \otimes \mathbb C^d$. Then, we can arbitrarily ""twist"" the space by a unitary, e.g. choose $f = CX\cdot H^{\otimes 2}$. Then, the image of $\rho$ under $f$ is the maximally entangled state and the reduced state will be maximally mixed. The question is under which circumstances can we find a suitable $f$ for given $\rho$ and $\sigma$.",10/15/2020 11:03,,2305,CC BY-SA 4.0 19256,14167,0,Great! Thank you so much for clarifying this!,10/15/2020 11:46,,13109,CC BY-SA 4.0 19258,14166,0,"Thanks a lot! I'll take into account your comments on adding lines of code in my question. Unfortunately, I still get the error: AttributeError: 'numpy.ndarray' object has no attribute 'construct_circuit'. :-(",10/15/2020 12:45,,11697,CC BY-SA 4.0 19261,14144,0,"In your description, is not $U'$ just a circuit for a quantum phase estimation (QPE) algorithm, which can be implemented with a polynomial number of gates?",10/15/2020 14:18,,2927,CC BY-SA 4.0 19262,14144,0,Can the eigenvalue be calculated up to an inverse exponential precision though?,10/15/2020 14:45,,1351,CC BY-SA 4.0 19264,14158,0,"Maybe a dumb question in regards to the wikipedia article. It states ""he quantum relative entropy is a measure of our ability to distinguish two quantum states where larger values indicate states that are more different. Being orthogonal represents the most different quantum states can be"". Wouldn't the QRE between $|0\rangle\langle0|$ and $|+\rangle\langle+|$ also be $+\infty$, as neither is supported by the one-dimensional subspace of the other, right?",10/15/2020 15:33,,4991,CC BY-SA 4.0 19265,14158,0,Or is $|0\rangle\langle0|$ still in the support of $|+\rangle\langle+|$ given $|+\rangle=\frac{|0\rangle+|1\rangle}{\sqrt{2}}$?,10/15/2020 15:36,,4991,CC BY-SA 4.0 19266,14175,0,"Could you comment as well on the relation between BQP and EQP? There is an old discussion here - https://mathoverflow.net/a/40787/144468 - but perhaps EQP is better defined now? Also, if the derandomization conjecture is true, then does it mean that the Deutsch Jozsa algorithm doesn't demonstrate any quantum advantage?",10/15/2020 15:58,,4831,CC BY-SA 4.0 19267,14160,0,"Thank you. I am researching photonic crystals and in this theme a lot of mathematical physics equations. I hope, maybe i can compute some results on real quantum hardware.",10/15/2020 16:19,,13300,CC BY-SA 4.0 19268,14172,1,"If you use IBM hardware, you can look at the order of the circuit being executed on the hardware and see which one is being executed first.",10/15/2020 17:00,,9858,CC BY-SA 4.0 19269,14175,1,"The MO question was asked by a monster in the field, and was answered by another monster in the field; I am not going to provide any other insight, even if it's ten years on! It's just that EQP is ""exact"" quantum polynomial time, without having to rely on something like Chernoff's bound, while BQP allows for randomization and the Chernoff bound. Additionally Deutsch-Josza *does* demonstrate a quantum advantage even if derandomization conjectures were true, in the sense that DJ solves the problem with only one call to the oracle while a derandomized algorithm would need at least two calls.",10/15/2020 17:04,,2927,CC BY-SA 4.0 19273,14134,0,"1. The 4 Bell states are orthogonal, that is why they are distinguishable. The thing with superdense coding is A.)If you insist on transmitting 2 classical bits of information without using the shared entanglement, you have to transmit 2 qubits via the quantum channel. The 4 possible messages formed by 2 bits can be encoded in the 4 basis states, which are distinguishable. B.) When using shared ebit, Alice will necessarily have to transmit her qubit to Bob, otherwise Bob can't decode the message (try to measure just 1 qubit out of 2 completely entangled qubits-you get 0/1 with 50% probability.",10/15/2020 17:50,,13461,CC BY-SA 4.0 19274,14134,0,"2. Sharing the ebit means the following - at the beginning of the protocol, a third participant, Charlie, prepares 2 qubits in a Bell state. He gives 1 qubit to Alice & 1 to Bob - now Alice & Bob are said to share entanglement. Once the 2 qubits are entangled, you have to stop thinking of them as individual entities with independent states - all you get to say is: the two qubits are in this Bell state. (this is the non intuitive part about entangled states). So, when Alice applies a local operation on her qubit of the entangled pair, it changes the state of the entangled pair of qubits.",10/15/2020 17:59,,13461,CC BY-SA 4.0 19275,14166,0,"Thanks a lot for the update. Unfortunately, this throws an error in the iqft line (I use qiskit19): TypeError: Can't instantiate abstract class QFT with abstract methods _build_circuit, _build_matrix.",10/15/2020 18:12,,11697,CC BY-SA 4.0 19276,14178,0,A related [answer](https://quantumcomputing.stackexchange.com/a/11986/9459).,10/15/2020 18:12,,9459,CC BY-SA 4.0 19277,14172,1,"I see you found your answer, but why would matter though which one it measure first?",10/15/2020 18:15,,13215,CC BY-SA 4.0 19278,13916,0,Maybe a feature to come? https://github.com/Qiskit/qiskit-terra/pull/5229,10/15/2020 18:19,,1859,CC BY-SA 4.0 19279,14179,1,"Hi Binshumesh, adding to the well-written answer above, you can intuitively think about the 'bra' in the outer product (operator) as the part combining (via the inner product) with the vector input to the operator to give the numeric coefficient of the output vector, and the 'ket' in the operator being the label of the output vector itself. So (|0><1|)|1> =( |0>)(<1|1>) = (<1|1>)(|0>) = (1)(|0>) = |0>.",10/15/2020 18:21,,13461,CC BY-SA 4.0 19280,14166,0,Can you try to use the IBM quantum experience jupyter notebook to run the code I posted above? I just ran it and it worked for me.,10/15/2020 18:30,,9858,CC BY-SA 4.0 19281,14151,1,"Adding to the above comment by @KAJ226, since the overall (""global"") phase of the quantum state can not be determined via a physical measurement, it has no physical significance and might as well be factored out.",10/15/2020 18:30,,13461,CC BY-SA 4.0 19282,14144,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/115138/discussion-between-mark-s-and-blackhat18).,10/15/2020 19:28,,2927,CC BY-SA 4.0 19283,14177,1,"Consider the state $\vert 11\rangle$. What is the ""complement""? Is it an equal superposition of $\vert 00\rangle, \vert 01\rangle$ and $\vert 10\rangle$ or an equal superposition of $\vert 00\rangle, \vert \Psi^+\rangle$ and $\vert\Psi^ -\rangle$, where $\vert \Psi^+\rangle = \frac{1}{\sqrt{2}}( \vert 01\rangle + \vert 10\rangle)$ and $\vert \Psi^-\rangle = \frac{1}{\sqrt{2}}( \vert 01\rangle - \vert 10\rangle)$? Both are ""complements"" according to your definition but are distinct states.",10/15/2020 19:50,,5669,CC BY-SA 4.0 19284,14177,0,"Perhaps my understanding is way off, but I think there are four possible defined states of two qbits: |00>, |01>, |10> and |11>. In that case the complement of |11> per my definition would be the normalized version of (|01> + |00> + |10>) -- or any other representation of the same superposition using a different basis.",10/15/2020 20:49,,13320,CC BY-SA 4.0 19285,14185,0,What are the basis states for $|\phi\rangle$ and $|\psi\rangle$ ?,10/15/2020 21:14,,362,CC BY-SA 4.0 19286,14125,0,Possibly but its hard to say. Qiskit measures in the basis of |0>s and |1>s. Is this the basis you need to measure in?,10/15/2020 21:59,,13261,CC BY-SA 4.0 19287,14185,0,"@VictoryOmole I'm not sure what you mean but they are just some $n$ qubit states. You can work in the computational basis. $\vert\phi\rangle = U_1\vert 0^n\rangle$ for some unitary (the one corresponding to $C_1$. Similarly, $\vert\psi\rangle = U_2\vert 0^n\rangle$ for some other unitary (the one corresponding to $C_2$.",10/15/2020 22:50,,13521,CC BY-SA 4.0 19289,14134,1,"Ok, I think I get it. Thanks!",10/15/2020 23:17,,13495,CC BY-SA 4.0 19290,14188,0,The issue that I found with this method is that once I apply the Gram-Schmidt process my column of $a_{11} ... a_{n1}$ is no longer the same. How do I apply this procedure while keeping the first column constant?,10/16/2020 1:42,,13244,CC BY-SA 4.0 19291,10243,0,Is there a general form of this method that you could post or link?,10/16/2020 2:10,,13244,CC BY-SA 4.0 19292,14188,1,"Ah.. so you mean the vector $u_1 = \begin{pmatrix} a_{11} \\ a_{21} \\ \vdots \\ a_{n1} \end{pmatrix}$ has a normalization factor in front of it now, right?",10/16/2020 2:35,,9858,CC BY-SA 4.0 19293,14169,0,It turned out to be harder than I thought. A known majorization relations (https://arxiv.org/abs/quant-ph/0008073) are not directly applicable in this case.,10/16/2020 6:04,,5870,CC BY-SA 4.0 19294,14185,1,"You may want to look up for ""Linear Combination of Unitaries"".",10/16/2020 8:24,,13109,CC BY-SA 4.0 19295,14158,0,"@GaussStrife The support of an operator $\rho$, denoted $\mathrm{supp}(\rho)$. is defined in this context to be the orthogonal complement of the kernel $\mathrm{ker}(\rho) = \{ |x \rangle \in \mathcal{H} : \rho |x \rangle = 0 $. Thus $\mathrm{ker}(|+ \rangle \langle + |) = \mathrm{span}\{ |-\rangle\}$ and $\mathrm{supp}(|+\rangle \langle +|) = \mathrm{span}\{|+\rangle\}$.",10/16/2020 8:25,,9854,CC BY-SA 4.0 19297,10243,0,"How are you wanting to generalise it? For an arbitrary first column, just follow exactly what I did. If it's more than one column you want to fix, you'd be better with a Gram-Schmidt procedure afaik.",10/16/2020 9:41,,1837,CC BY-SA 4.0 19298,14188,1,"It is anyway a necessary condition that your first column is normalised. Otherwise $A$ can never be unitary. Picking random linearly independent vectors for the rest and performing Gram-Schmidt seems the optimal strategy to achieve your goal. Alternatively, you can directly pick random vectors from the orthocomplement of the preceding columns. This will *not* change the first column.",10/16/2020 10:33,,2305,CC BY-SA 4.0 19299,14190,0,*For 32bit you only need 5 qubits not 32 qubits. 2^n=N which n stands for number of qubits and N stands for number of bits.* Did you mean for 32 states you need 5 qubits?,10/16/2020 10:33,,9006,CC BY-SA 4.0 19300,14167,0,"Is it like we are allowed to evolve our ""initial"" state $ \rho $ with arbitrary unitary such that in the final state a part of the system is in $ \sigma $? If so, can we restate the problem as finding a quantum channel $ \Phi \in C(\mathcal{H}_A, \mathcal{H}_B) $ such that $ \Phi(\rho) = \sigma $ and $ rank(J(\Phi)) = \frac{d_A}{d_B} $ ?",10/16/2020 10:52,,13109,CC BY-SA 4.0 19301,14185,1,"If you can execute a controlled version of $C_1$ and $C_2$, then you can prepare the state $\frac{1}{\sqrt 2}(\vert\psi\rangle\vert 0\rangle+\vert\phi\rangle\vert 1\rangle)$. Measuring the control register in the $\vert\pm\rangle$ basis and post-selecting on getting a $\vert +\rangle$ should put the first register in the desired state. Your post-selection success probability I think is at least 50%.",10/16/2020 13:15,,2927,CC BY-SA 4.0 19302,14166,1,"Thanks a lot! It works on Jupyter notebook, but throws error on spyder, so I'll continue calculations on Jupyter. :-) Thanks again for your help.",10/16/2020 13:19,,11697,CC BY-SA 4.0 19303,14195,0,Does it matter that in your first example $C_1$ and $C_2$ are the same up to global phase?,10/16/2020 13:21,,2927,CC BY-SA 4.0 19304,14185,2,"@MarkS post-selection probability depends on the relation between the two states. If $|\phi\rangle=-|\psi\rangle$, success probability is 0. But you are right, this is essentially the only way this can be done because it's non-linear (not preserving length of vectors), so requires a probabilistic measurement.",10/16/2020 13:29,,1837,CC BY-SA 4.0 19305,14195,0,"@MarkS, I added one more example without global phase ambiguity between $C_1$ and $C_2$.",10/16/2020 13:38,,9459,CC BY-SA 4.0 19306,14195,0,"Thanks for your answer! Just to understand the issue a bit more carefully, the problem seems to be that the state I required was not normalized correctly. So if I ask for a correctly normalized state $\frac{1}{A}(\vert\psi\rangle +\vert\phi\rangle)$, would this then be possible?",10/16/2020 13:48,,13521,CC BY-SA 4.0 19307,14185,0,"@DaftWullie the case $\vert\phi\rangle = -\vert\psi\rangle$ is interesting but seems to suggest that my question was badly posed (since I asked for a circuit to create an unnormalizable state). If the state I request is properly normalized, then does this non-linearity problem go away?",10/16/2020 13:52,,13521,CC BY-SA 4.0 19308,14195,1,"@Kolp, you are welcome. In my first example the length of $|\psi\rangle + |\phi \rangle$ is $0$ and for any $A$, $\frac{0}{A} = 0 \ne 1$, so normalization is not possible for that case.",10/16/2020 13:57,,9459,CC BY-SA 4.0 19310,14185,1,"@Kolp It is certainly a better posed question by doing that, but you have to explicitly exclude the case that cannot be normalised. The transformation you're asking for is still fundamentally a non-linear one, though.",10/16/2020 14:02,,1837,CC BY-SA 4.0 19311,14070,0,"It looks like the answer is already here: https://quantumcomputing.stackexchange.com/questions/14155/solving-mathematical-physics-equations-with-quantum-fourier-transform. There is an algorithm HHL and VQLS that solves systems of linear equations, the Quantum Fourier Transform and Quantum Phase Estimation (used in HHL). More algorithms are in the module qiskit.aqua.algorithms.",10/16/2020 14:06,,13117,CC BY-SA 4.0 19312,14197,0,Thank you for the answer - there is a discussion in the comments above and in @Davit's answer that points out that the success probability is not 50% since $\psi_1$ and $\psi_2$ are not necessarily orthogonal.,10/16/2020 14:07,,13521,CC BY-SA 4.0 19313,14196,2,"I think it would be incorrect to say that Grover can ""crack"" any particular cryptosystem. Grover merely provides a quadratic speedup over classical search algorithms. For instance if you have to search for a key in say $n$-bit strings there are $2^n$ keys to brute force check. Grover search can effectively square root the search space but this means there are still $2^{n/2}$ keys to brute force... still an exponential number of keys (with respect to $n$) to check.",10/16/2020 14:07,,11793,CC BY-SA 4.0 19314,14197,0,I am using the extra qubit (which gives me states $\vert0\rangle$ and $\vert1\rangle$ that are orthogonal) to determine the outcome. So I don't see an issue here whether or not $\vert\psi_1\rangle$ and $\vert\psi_2\rangle$ are orthogonal (unless I'm missing your point).,10/16/2020 14:10,,5119,CC BY-SA 4.0 19315,14185,0,"Hi -- I have used an additional qubit to solve the problem in my answer below -- when you do this, it doesn't matter that $\vert\psi_1\rangle$ and $\vert\psi_2\rangle$ are orthogonal, and solves the question as it was asked.",10/16/2020 14:12,,5119,CC BY-SA 4.0 19316,14195,1,"This answer assumes that the question asked for a unitary that can do the work. In general, a unitary can't do this as the answer is showing, but there is a way to do this work probabilistically using unitaries and a measurement, with an additional qubit, shown in my answer.",10/16/2020 14:16,,5119,CC BY-SA 4.0 19317,14197,0,"""This is not hard to do."" If $C_1$ and $C_2$ are to be treated as oracle circuits, you cannot easily create controlled-oracles. It's only easy of you have the actual circuits for each.",10/16/2020 14:22,,1837,CC BY-SA 4.0 19320,14197,0,"Right @DaftWullie -- the question says ""Given a quantum circuit..."", so I assumed they would be known. If the circuits are generally unknown, then I agree this would be hard",10/16/2020 14:31,,5119,CC BY-SA 4.0 19321,14177,1,"""There are four possible defined states of two qubits"" - No, this is not true. Any superposition of those states is also a well-defined state. If you meant to say that those four states form a basis, then note that the four Bell states also form a basis for two qubits. The point is that there is a freedom in choosing the ""complement"" that you must remove in order for the required output state to be well-defined",10/16/2020 14:40,,5669,CC BY-SA 4.0 19322,14197,0,"the question also says ""using $C_1$ and $C_2$ as black boxes""",10/16/2020 14:44,,1837,CC BY-SA 4.0 19323,14197,3,"@eqb I think what Mark, Davit and DaftWullie were pointing out is that the state $\frac{1}{\sqrt{2}}(\vert\psi_1\rangle + \vert\psi_2\rangle)$ is not normalized. Hence when you measure the $ctrl_0$ qubit, you will an extra normalization factor that changes the probability of seeing it in, say, $\vert 0\rangle$ from 50% to something else. The easiest case to see this is when $\vert\psi_1\rangle$ = -$\vert\psi_2\rangle$. The rest of your answer indeed addresses my question perfectly. Correct me if I have misunderstood somebody or put words in someone's mouth!",10/16/2020 14:47,,13521,CC BY-SA 4.0 19324,14197,0,"Ah, I see what you mean now @Kolp -- thanks for clarifying!",10/16/2020 14:49,,5119,CC BY-SA 4.0 19325,14117,1,Have you read the corresponding chapter in Qiskit textbook? https://qiskit.org/textbook/ch-applications/hhl_tutorial.html It may be helpful.,10/16/2020 14:53,,13109,CC BY-SA 4.0 19326,14185,1,Thank you all for the helpful discussion. I apologize that I can only mark one answer as the accepted one,10/16/2020 15:07,,13521,CC BY-SA 4.0 19327,14177,0,"Do you mean that there is freedom in choosing the basis with which to represent the complement? It ""feels like"" the complement shound be the same regardless of how it is represented. But I guess I wouldn't be asking if I understood this point.",10/16/2020 15:43,,13320,CC BY-SA 4.0 19328,14201,0,"just to be clear, when you're talking about C-P, you mean the gate which is diag(1,1,1,i)?",10/16/2020 15:52,,1837,CC BY-SA 4.0 19329,14201,0,"Clifford operations are certainly transversal on the [[7,1,3]] CSS code.",10/16/2020 16:03,,11793,CC BY-SA 4.0 19330,14188,0,The Gram-Schmidt method is exactly what I need when the first column is already normalized which is the case for me.,10/16/2020 16:29,,13244,CC BY-SA 4.0 19332,14177,0,Yes - it is a subspace and you can choose any basis you like for it. An equal superposition of those basis vectors yields a different state for different choice of basis vectors e.g. $\frac{1}{\sqrt{2}}(\vert 0\rangle + \vert 1\rangle) \neq \frac{1}{\sqrt{2}}(\vert +\rangle + \vert -\rangle)$,10/16/2020 16:43,,5669,CC BY-SA 4.0 19333,14158,0,"@GaussStrife Wikipedia also says ""However, one should be careful not to conclude that the divergence of the quantum relative entropy S (ρ‖σ) implies that the states ρ and σ are orthogonal or even very different by other measures. Specifically, S (ρ‖σ) can diverge when ρ and σ differ by a vanishingly small amount as measured by some norm."" Two rank one states can be arbitrary close (in norm/fidelity), but unless they are exactly equal the relative entropy diverges. So yes, $|0\rangle\!\langle 0|$ is not supported on $|+\rangle\!\langle +|$ and the relative entropy between the two is $+\infty$.",10/16/2020 17:00,,13486,CC BY-SA 4.0 19334,14193,0,"Consider adding the minimum failing example. Also, no need to include the full traceback, just the first and last section would make it...",10/16/2020 17:16,,1859,CC BY-SA 4.0 19335,14204,0,nice! I missed the idea...,10/16/2020 17:35,,2403,CC BY-SA 4.0 19336,14197,1,"@eqb, in addition to Kolp's comment... I think this statement ""Each of these two outcomes has a probability of 1/2"" is not always true, right? Sometimes $p = 0$, sometimes $p \ne 0$ & $p \ne 1/2$, where $p$ is the probability of measuring $|0\rangle$. For example for $C_1 = R_y(\pi/3)$ and $C_2 = R_y (\pi)$ I have obtained $p = 3/4$. This also makes me think about what if $p$ is near to $0$, then I guess a lot measurements will be required, but of course, this is a special case.",10/16/2020 17:47,,9459,CC BY-SA 4.0 19337,14201,0,"@DaftWullie yes, or, equivalently, C-P^{\dagger} with diag(1,1,1,-i).",10/16/2020 18:05,,11977,CC BY-SA 4.0 19338,14158,0,"@AngeloLucia See I need to learn to be patient and read the next sentence. Alright this makes perfect sense then. All states that have non-trivial intersection with either the kernel(nullspace) of a given state, or even just cannot be located in said support (regardless of the amount the states differ) diverge in regards to entropy.",10/16/2020 18:13,,4991,CC BY-SA 4.0 19339,14177,0,"I think I follow. Is there a ""normalized"" way to represent the subspace (that constitutes the complement of a given specific set of values of N qbits) in a selected basis, so that we can be sure a similarly nomalized representation in a different basis is, in fact, the same subspace? I think I may be misunderstanding the meaning of the ""+"" operation. I've been thinking of it as a logical AND, not as a vector sum.",10/16/2020 21:22,,13320,CC BY-SA 4.0 19340,14177,0,How should we represent a superposition of two entanglements of N qbits? Apparently not the way I've been thinking we should.,10/16/2020 21:24,,13320,CC BY-SA 4.0 19341,14177,0,I suggest asking these more basic questions separately. It may also be helpful to first read the Qiskit textbook which is a good resource to understand the basics of linear algebra for quantum computing,10/16/2020 22:02,,5669,CC BY-SA 4.0 19344,14201,0,"You're right, this seems to be impossible by the Eastin-Knill theorem. $CP$ is in third level of the Clifford hierarchy. Perhaps they use a more general notion of transversality or some other relaxation. Could you link the paper?",10/17/2020 13:09,,2305,CC BY-SA 4.0 19345,7018,0,"Very stupid question, but why is $\mathbb E[c_i \bar c_j]=\mathbb E[c_i c_j]$ for your case?",10/17/2020 15:53,,1351,CC BY-SA 4.0 19346,14212,0,"Hi Hari! Welcome to QCSE. Your quick descriptions of locality and no-signalling seem about right to me, but in what context did you read, hear, or understand ""locality is defined at the ontological level but no-signalling is at the operational level?"" Is this a quote from some paper or something you saw?",10/17/2020 19:04,,2927,CC BY-SA 4.0 19347,14060,0,Just a heads up the qiskit-terra 0.16.0/qiskit 0.23.0 release went out yesterday which included the transpiler optimization pass I wrote in #5126. So if you rerun your script you should get an optimized output from the transpiler for this use case now.,10/17/2020 19:06,,5529,CC BY-SA 4.0 19348,7018,0,"@BlackHat18 tbh in the question I was just stating what my intuition was, I don't know that I had a real proof of the fact. Still, I think you can see it more formally writing down what the expectation value amounts to. You get an integral of the form $\int (c_{ix}+ic_{iy})(c_{j x}\pm ic_{j y}) d c_{ix} d c_{iy}d c_{jx}d c_{jy}$. The integral over $c_{jy}$ is symmetric, being the measure uniform, thus the sign shouldn't matter",10/17/2020 20:15,,55,CC BY-SA 4.0 19349,14191,1,"you can do universal quantum computation with both, if that's what you're asking",10/17/2020 20:20,,55,CC BY-SA 4.0 19352,14212,0,Hi Mark. I saw this in a paper by Eric Cavalcanti: https://arxiv.org/pdf/0911.2504.pdf . See the paragraph after eq 8.,10/17/2020 21:39,,13539,CC BY-SA 4.0 19353,14222,0,Yes but the results from this model don't match the results from when I directly import the noise model. I suspect this has to do with the times T1 and T2 but I am not sure how,10/18/2020 5:19,,13261,CC BY-SA 4.0 19354,14222,1,Make sure to note that the device noise model is not fixed either. The device is being calibrated a couple of times a day (I think) and the noise_model will change based on the calibration results.,10/18/2020 6:37,,9858,CC BY-SA 4.0 19355,14225,0,"Then you mean, BasicAer is the new version of Aer? Which one is better?",10/18/2020 6:50,,10028,CC BY-SA 4.0 19356,7018,0,Can you explain a bit more about what you mean by the integral over $c_{jy}$ being symmetric (and why the uniform measure implies that it is symmetric)?,10/18/2020 6:52,,1351,CC BY-SA 4.0 19357,14221,0,"Santiago is avaiable under free account, it is not dedicated processor",10/18/2020 6:54,,9006,CC BY-SA 4.0 19358,14225,1,BasicAer is actually an older version of Aer. And so Aer should be better.,10/18/2020 6:54,,9858,CC BY-SA 4.0 19359,14221,0,Thanks Martin. I didn't check. I just wrote the answer based off from what I saw on the error_message. I see your answer to the question now. Nice.,10/18/2020 6:57,,9858,CC BY-SA 4.0 19360,14221,1,"No problem, recently I had similar issue with connecting to actual quantum processor. Also thanks for vote up.",10/18/2020 6:59,,9006,CC BY-SA 4.0 19361,14225,0,"Hmm... I use serveral simulation method from Aer such as 'statevector, density_matrix, stabilizer, extended_stabilizer, matrix_product_state'. Grover's algorithm ran well with 'statevector' and 'density_matrix' but not with 'extended_stabilizer' and 'matrix_product_state'. So I use BasicAer, then the result came well. Why it happened?",10/18/2020 7:02,,10028,CC BY-SA 4.0 19362,14225,2,"The main difference is that BasicAer runs in Python and Aer runs in C++ and is therefore faster. In addition, Aer supports more features. Aer supports several simulation methods. The default method is 'statevector'. What did you see wrong when running with the 'extended_stablizer' and 'matrix_product_state' methods? Did you get error messages or results that you did not expect?",10/18/2020 7:19,,7659,CC BY-SA 4.0 19363,14225,0,@YaelBen-Haim Nice! Not to go off tangent but here is another question that I think you can answer very well: https://quantumcomputing.stackexchange.com/questions/14226/suppress-warnings.,10/18/2020 7:30,,9858,CC BY-SA 4.0 19364,14225,0,"When I implement the grover's algorithm with 'extended_stabilizer' and 'matrix_product_state' the result was wrong. I designed the Oracle part to come out |1111>. But, with extended_stabilizer it makes error https://quantumcomputing.stackexchange.com/questions/14211/qiskit-simulation-of-grover-algorithm but, with matrix_product_state, it's output was |0011>. I wonder why it happened.",10/18/2020 7:41,,10028,CC BY-SA 4.0 19365,14060,0,"Hi Matthew, thanks for the notification. I tested it and it seems to work well now!",10/18/2020 8:40,,13436,CC BY-SA 4.0 19366,14225,0,"With 'matrix_product_state' it is surprising, since it is a stable code. Are you running the latest Qiskit version? It can be nice if you open an issue in github.com/qiskit-aer",10/18/2020 8:40,,7659,CC BY-SA 4.0 19368,14223,0,"The measurement in the first register should be 10 or 00, since b = 01 right?",10/18/2020 9:55,,13500,CC BY-SA 4.0 19369,7018,0,"@BlackHat18 again, it might be better for you to get this info from someone more knowledgeable than me on the topic, but afaiu the expectation value involves an integral over a corresponding hypersphere, as you can see in the answer. A sphere is by definition symmetric in all coordinates, so changing the sign of one coordinate shouldn't affect the result. You might try to ask a question about it for a more rigorous explanation (and if you do, please link it here, I wouldn't mind seeing it as well!)",10/18/2020 10:10,,55,CC BY-SA 4.0 19370,14230,0,I see your point. but does that answer my question? I am confused as to why one is in the ontological level and other in the operational level.,10/18/2020 10:24,,13539,CC BY-SA 4.0 19371,14231,1,Take a look at page 41 in the paper.,10/18/2020 10:43,,13109,CC BY-SA 4.0 19372,14151,0,"@KAJ226 I get how the global phase factor doesn't need to be represented, so what are the other three parameters/dimensions supposed to mean in that case?",10/18/2020 12:55,,13449,CC BY-SA 4.0 19374,14230,0,@HarikrishnanSV The definitions I gave are both operational.,10/18/2020 15:10,,119,CC BY-SA 4.0 19375,14201,0,"Could you give us a link to the paper, just so we can check out the context of what they say a bit more carefully?",10/18/2020 15:32,,1837,CC BY-SA 4.0 19376,14238,0,Could you comment on why the projection of $\vert\phi\rangle\vert T\rangle$ gives the state you got? And why it is also denoted as $\vert\gamma\rangle$?,10/18/2020 17:18,,4831,CC BY-SA 4.0 19377,13866,0,"@CraigGidney I would be interested in the question too. If you would have for example a XY-model on a 3 qubit chain, would you do the Pauli sum of all the X and all the Y- Pauli combinations and then do a circuit for X and for Y and calculate the expectation for X and Y each and after that add the expectation for the X-terms and for the Y-terms?",10/18/2020 18:50,,13353,CC BY-SA 4.0 19379,14113,0,"Please obey gIS and split your question into 3 separate questions, or your question will surely be closed and quite possibly will be deleted.",10/18/2020 19:08,,2293,CC BY-SA 4.0 19380,14241,1,"A density matrix for a state $|\psi\rangle$ is $\rho = |\psi\rangle\langle\psi|$. In your case, $|GHZ\rangle\langle GHZ|$ is $|GHZ\rangle$ run on [cirq.DensityMatrixSimulator](https://cirq.readthedocs.io/en/stable/generated/cirq.DensityMatrixSimulator.html)",10/18/2020 20:18,,362,CC BY-SA 4.0 19381,14241,0,"Thank you very much for your answer. One more thing is that: I actually want that: p.|GHZ>}\newcommand{\bk}[2]{\left<#1\middle|#2\right>}\newcommand{\bke}[3]{\left<#1\middle|#2\middle|#3\right>}$ +1 thanks, can we use the fact that a $X_1$ on the input $\ket\phi$ has to act like a $XXXXX$ on the logical space? I mean a unitary taking us to the logical code space should fulfill that, right?",10/20/2020 13:52,,5280,CC BY-SA 4.0 19435,14258,0,"@MarkusHeinrich, for the set of product states $S$, the affine span is the set $A = \{\sum_i\alpha_i S_i | S_i\in S, \alpha_i\in \mathbb{R}, \sum_i\alpha_i = 1\}$, correct? I can see that any element of $A$ is Hermitian and unit trace but the reverse inclusion is still a bit unclear to me.",10/20/2020 14:21,,13561,CC BY-SA 4.0 19436,14263,0,Thank you for the answer. I did not follow what you mean when you say $I \pm \sigma_i\otimes\sigma_j$ is nonnegative with a separable basis. I see that it is Hermitian and has unit trace but why is it a separable state?,10/20/2020 14:25,,13561,CC BY-SA 4.0 19437,14269,0,doesn't that point towards a sequence of CNOTs ...?,10/20/2020 14:33,,5280,CC BY-SA 4.0 19438,14246,1,$\langle \phi | \langle \psi | \phi \rangle |\psi \rangle = \langle \psi |\phi \rangle \langle \phi | \psi \rangle$ because $\langle \psi | \phi \rangle$ is just a number and so it can be moved in front of $\langle \phi |$,10/20/2020 14:51,,2355,CC BY-SA 4.0 19439,14269,0,I mean during the implementation of all the other controlled operations...,10/20/2020 15:00,,5280,CC BY-SA 4.0 19440,14269,0,"yes, that's right.",10/20/2020 15:07,,1837,CC BY-SA 4.0 19441,14263,1,"Consider, for example, $I+\sigma_1\otimes \sigma_3$. The eigenstates are those for the form $|\pm\rangle|0\rangle$ and $|\pm\rangle|1\rangle$. So if you've got a term that has these as eigenvectors with non-negative eigenvalues, they're separable states, with a separable decomposition being given by that basis.",10/20/2020 15:09,,1837,CC BY-SA 4.0 19442,14253,1,"I don't see any documentation on that, but let see if someone from Cirq will be able to confirm this. If they do have ""nose_model"" from the real device, then I would like to use it to run the ""Quantum Volume"" metric calculation to benchmark their processors with those from IBM and Honeywell. I have not been able to find any ""Quantum Volume"" metric calculations from the Google quantum computing team on their processors.",10/20/2020 15:12,,9858,CC BY-SA 4.0 19443,14269,0,wanna check my quirk update above?,10/20/2020 15:55,,5280,CC BY-SA 4.0 19445,14271,1,nice. thanks for posting the code. +1,10/20/2020 19:37,,9858,CC BY-SA 4.0 19446,14268,0,consider copy your code in blockcodes here instead of a screenshot. That makes it easier to debug.,10/20/2020 23:00,,1859,CC BY-SA 4.0 19447,14194,0,"I've seen wrong error code. It's just `HTTPError`, `RequestsAPIError` and `IBMQBackendApiError`. I think it is still networking error. Meanwhile, as you commented, I checked the `backend.job_limit().maximum_jobs` and `backend.job_limit().active_jobs`. Even though there are no active jobs, same error occurs when the job is submitted.",10/20/2020 23:20,,13527,CC BY-SA 4.0 19448,9062,0,"@DaftWullie I have same the question. Are these elements derived by seeing how the operation acts on separable states $\rho_1 \otimes \rho_2$, or even on elements of the same form where $\rho_1$ or $\rho_2$ have zero trace (aren't density ops)? Since every density operator of the product of two systems is a linear combination of such elements. When you do this, you get the operator elements you posted.",10/21/2020 0:48,,8765,CC BY-SA 4.0 19449,9062,1,"If you just act $\mathcal{E}$ on the first qubit, the operators would be $E_1\otimes I$ and $E_2\otimes I$. Similarly, if you act it on the second qubit, the operators would be $I\otimes E_1$ and $I\otimes E_2$. Now, $\mathcal{E}\otimes \mathcal{E}$ is entirely equivalent to doing the noise on one qubit and then on the other. The net effect? All possible pairs of operators occur, the net effect of each being the product of the individual terms.",10/21/2020 6:44,,1837,CC BY-SA 4.0 19450,14272,0,"i can increase the number of qubits. however,how can i know maximum number of circuits in different backends and define the number of circuits to be used so as to ensure that its maximum",10/21/2020 6:55,,13172,CC BY-SA 4.0 19451,14270,0,how do i increase the number of circuits in each job in the above code,10/21/2020 6:56,,13172,CC BY-SA 4.0 19458,14236,0,I will open an issue in GitHub on this to investigate further.,10/19/2020 6:46,,13288,CC BY-SA 4.0 19459,13916,0,github.com/Qiskit/qiskit-terra/pull/5229 was merged and it will be included in qiskit-terra 0.17,10/21/2020 18:38,,1859,CC BY-SA 4.0 19460,14279,0,Very nice answer. I guess one cannot enforce positive semidefiniteness of the states through further constraints on $c_{ij}$ without explicitly knowing the $\rho_i$ and $\rho_j$?,10/21/2020 18:52,,4831,CC BY-SA 4.0 19461,14241,0,@quest You create your states by creating a circuit that prepares them and then simulating that circuit. The state you want will be result of the simulation.,10/21/2020 19:29,,362,CC BY-SA 4.0 19462,14241,0,You can also create states like this: https://quantumcomputing.stackexchange.com/questions/5494/how-to-set-a-starting-state-in-cirq?rq=1,10/21/2020 19:30,,362,CC BY-SA 4.0 19463,14284,2,https://arxiv.org/pdf/2004.13231.pdf seems relevant,10/21/2020 20:18,,4831,CC BY-SA 4.0 19464,14286,0,"append doesn't return anything, it adds into the circuit. Your circuit is in the `circuit` variable already; no need to add those things together.",10/21/2020 21:18,,119,CC BY-SA 4.0 19465,14286,0,"oh thank you very much and what about multiplying q or r or p. I can not write that: rho_12 = circuit.append([cirq.H(alice), cirq.CNOT(alice, bob)]) * q @CraigGidney",10/21/2020 21:26,,13548,CC BY-SA 4.0 19466,14286,0,"You can multiply circuits like `multiplied_circuit = cirq.Circuit(op1, op2) * 3`.",10/21/2020 21:30,,119,CC BY-SA 4.0 19467,14287,0,"Many thanks :) A small question: I wrote the same thing for ghz state too but I have a syntax error and I could not find. Maybe you can see can you have a look? ghz = cirq.Circuit( cirq.H(qubits[0]), for i in range (n-1): cirq.CNOT ( qubits [i] , qubits [i+1]), cirq.measure (* qubits , key ='x'), cirq.final_density_matrix(circuit), )",10/21/2020 21:49,,13548,CC BY-SA 4.0 19468,14286,0,"Hello, Thanks for the amswer but I want to multiply float number, we can think it like noise so with float number I cannot multiply",10/21/2020 22:06,,13548,CC BY-SA 4.0 19469,14279,0,"Nope. And there's basically no hope even if you know them. This stuff is generally very nasty. The psd constraints are highly nonlinear, thus the intersection of the positive cone with the affine subspace of trace-one matrices is an ugly beast. AFAIK, nobody knows how to express these conditions nicely in terms of coefficients in a basis, except for a single qubit. There you exactly get the Bloch ball. This hasn't prevented some people from trying, though (keyword: higher-dimensional Bloch sphere/ball).",10/22/2020 8:00,,2305,CC BY-SA 4.0 19470,14194,0,"`HTTPError`, `RequestsAPIError`, and `IBMQBackendApiError ` are just generic exceptions raised when there's an error communicating with the server. The error message itself should give us more clue. The error message may also include an error code in the format of `Error code: xxxx`. Your previous comment said you got `Error code: 3458`, which means you've reached the max number of concurrent jobs.",10/22/2020 12:17,,12195,CC BY-SA 4.0 19471,14272,1,"`backend.configuration().max_experiments` will give you the maximum number of circuits. Alternatively, you can use `IBMQJobManager` which will divide the circuits for you. Doc on job manager: https://quantum-computing.ibm.com/docs/manage/account/ibmq",10/22/2020 12:22,,12195,CC BY-SA 4.0 19472,14270,0,"`execute()` takes a list of circuits. So you can just pack all your circuits (up to the max as indicated below) into a list and call `execute(all_my_circuits, backend, shots=1)`.",10/22/2020 12:24,,12195,CC BY-SA 4.0 19473,14291,0,Have you seen this answer: https://quantumcomputing.stackexchange.com/questions/13171/is-it-possible-to-implement-c-if-statement-based-on-a-measurement-in-a-single-sp?noredirect=1&lq=1? and this answer: https://quantumcomputing.stackexchange.com/questions/9372/how-to-implement-if-statement-based-on-measurement-results-in-qiskit ?,10/22/2020 14:59,,9858,CC BY-SA 4.0 19474,4090,0,"How does this generalize for n qubits? Does the rotation angle change? And for e.g. a fifth qubit I should add 16 Rz + 16 CNOTs on the bottom, right?",10/22/2020 15:21,,13586,CC BY-SA 4.0 19475,14295,0,"Thanks for the answer. But what about the size of the list of random bits? At each one of the 3N iterations, we may negate one of the n literals which makes n^3n possible assignments for random bits.",10/22/2020 16:15,,7986,CC BY-SA 4.0 19476,14295,0,"I guess I see. Among n^3n elements, (3/4)^n fraction of them are marked, resulting in square root of 4/3.",10/22/2020 16:20,,7986,CC BY-SA 4.0 19477,14241,0,I added an answer to this question in your follow up question https://quantumcomputing.stackexchange.com/questions/14288/bit-flip-seperable-state-and-several-question-about-cirq,10/22/2020 17:39,,4986,CC BY-SA 4.0 19478,9759,7,"+1 to this answer - a good explanation can be found here as well, I think it is helpful to see the ""how do you measure it"" and ""how the curves typically look like"": https://ocw.mit.edu/courses/mathematics/18-435j-quantum-computation-fall-2003/lecture-notes/qc_lec19.pdf",10/22/2020 18:41,,4986,CC BY-SA 4.0 19479,14289,0,You are just perfect! Thank you very much,10/22/2020 19:21,,13548,CC BY-SA 4.0 19487,14301,1,Maybe this help... $\dfrac{4}{8} = \dfrac{2}{4} = \dfrac{1}{2}$,10/22/2020 22:43,,9858,CC BY-SA 4.0 19489,14284,0,"@user1936752 Thanks for sharing this, this actually brings up a point that may have been an oversight in my question. The Forrelation upper bound is with respect to a random classical algorithm, but the paper you linked provides a quartic rather than quadratic lower bound (as I indicated was due to Grover's algorithm), but is specifically with resepect to a deterministic classical algorithm. Can we draw equivalence between the deterministic v. random case? Am I making an apples to oranges comparison if I use Grover's as a lower bound? Are they only equivalent if P=BPP as has been conjectured?",10/22/2020 23:28,,1937,CC BY-SA 4.0 19490,14284,0,"Sorry, I'm not familiar enough with complexity to answer you but perhaps someone else here will!",10/22/2020 23:29,,4831,CC BY-SA 4.0 19491,14284,0,"No worries, thanks for sharing the paper!",10/22/2020 23:31,,1937,CC BY-SA 4.0 19492,14290,0,"Thank you for the answer. A short follow up: Let $\lambda$ be the smallest nonzero eigenvalue of $\rho_A$. If $\lambda \leq \varepsilon$, can one say anything about the smallest nonzero eigenvalue of $\rho'_A$? So far, it seems it could be anything in $[0, \lambda]$.",10/23/2020 2:21,,4831,CC BY-SA 4.0 19494,14246,0,"After my checking calculation, I found that the results of $\langle \phi | \langle \psi | \phi \rangle |\psi \rangle = \langle \psi |\phi \rangle \langle \phi | \psi \rangle$ and $\langle \phi | \langle \psi | \phi \rangle |\psi \rangle = \langle\phi|\phi\rangle\langle\psi|\psi\rangle$ are different, while the calculation result $\langle \phi | \langle \psi | \phi \rangle |\psi \rangle =\langle\phi|\otimes\langle\psi|\cdot|\phi\rangle\otimes|\psi\rangle= \langle\phi|\phi\rangle\langle\psi|\psi\rangle=1$ seems to be right.",10/23/2020 2:52,,6155,CC BY-SA 4.0 19495,5585,0,"Dear @MarkS, I don't mean to necro this question, but since as you say ""Alice computes $a^x$ but never measures it"", why does she need to compute it at all?",10/23/2020 5:37,,13587,CC BY-SA 4.0 19496,14265,0,"please try to focus your post to cover a single, very specific question. You can open multiple questions to ask multiple things",10/23/2020 6:34,,55,CC BY-SA 4.0 19498,11332,1,"Indeed, the hint in the book is very bad. Instead, the book should encourage students to train their basic logic skills. It is enough to show the implication ""product state"" $\Rightarrow$ ""Schmidt rank is 1"" (which is trivial). The negation of this is ""Schmidt rank $\neq$ 1"" $\Rightarrow$ ""Not a product state"". And you're done.",10/23/2020 7:54,,2305,CC BY-SA 4.0 19499,14290,0,"From $\rho'_A \le \rho_A$ we can deduce that $n$-th smallest eigenvalue of $\rho'_A$ is not greater than $n$-th smallest eigenvalue of $\rho_A$, i.e. $\lambda'_n \le \lambda_n$. But if $\lambda_k$ is the first non-zero value, $\lambda'_k$ can be zero and the first non-zero value will be at some higher index $\lambda'_{k+l}$. But we can't deduce $\lambda'_{k+l} \le \lambda_{k}$. And that trace inequality doesn't help much if $\varepsilon$ is too big. So it's not even in $[0, \lambda]$.",10/23/2020 8:09,,5870,CC BY-SA 4.0 19501,14290,0,"But if $\varepsilon < \lambda$ then we can deduce it must be in $[\lambda-\varepsilon, \lambda]$, check the update.",10/23/2020 9:31,,5870,CC BY-SA 4.0 19502,5585,1,"@foaly Don't worry, it's a common point of confusion; Shor's algorithm (and most quantum algorithms) appear strange in that we evaluate a (say boolean) function and store the results in a second register, but then we perform some quantum action (e.g. a Fourier transform) only on the first register, without having to touch the second register again. Nonetheless in this case Alice needs to compute $a^x\bmod N$ in the second register to affect the amplitudes of the entire wave function. The Fourier transform on the first register does the constructive/destructive interference.",10/23/2020 13:11,,2927,CC BY-SA 4.0 19505,14305,1,"By the way, the state $\dfrac{1}{\sqrt{2}} |01\rangle + |10\rangle$ is an entangled state. And if you measure the first qubit and get a $|0\rangle$ then the state has collapsed onto the state $|01\rangle$ so the second qubit measurement now will give you a $|1\rangle$.",10/23/2020 15:38,,9858,CC BY-SA 4.0 19506,14246,0,"@KarryMa notationally, we work inside out - $\psi, \phi$ should associate together, your second equation is wrong on the second step. I recommend that you try to do the equation with vectors more generally, because it seems like bra-ket is what's confusing you",10/23/2020 15:51,,8343,CC BY-SA 4.0 19507,14311,0,"Okay, this is helpful. Follow up question, I am confused regarding the difference between what you call the ""Qiskit language"" and the ""IBM backends."" To run on the IBM quantum machines one must use the Qiskit language, so I would have thought that these things would be the same. When you say Qiskit language, are you referring specifically to the simulators?",10/23/2020 19:11,,13244,CC BY-SA 4.0 19508,14311,1,"You dont need Qiskit to run in the IBM backends. You could use https://quantum-computing.ibm.com, for example. Also, Qiskit supports multiple backends, with different basis gates and coupling maps. For example honeywell https://github.com/qiskit-community/qiskit-honeywell-provider",10/23/2020 19:16,,1859,CC BY-SA 4.0 19509,14311,0,"Okay, if I am using Qiskit to run on the IBM backends then do you recommend that I use method 1 in my post?",10/23/2020 19:21,,13244,CC BY-SA 4.0 19511,5585,0,"@MarkS thanks so much for replying. I figured that there must be some spooky quantum action at play, but it doesn't seem clear to me where. In the probability calculations Shor does it's not apparent to me where the second register influences the outcome at all. Since I come from a math background, I've been looking all over for a mathematical explanation of that relationship. Do you know of any good literature, maybe?",10/24/2020 2:40,,13587,CC BY-SA 4.0 19512,14305,0,"With reference to comment by KA266, the results of measurement are the same in case of Bell state $\frac{1}{\sqrt{2}}(|00\rangle+|11\rangle)$ or GHZ state $\frac{1}{\sqrt{2}}(|0\dots0\rangle+|1\dots1\rangle)$ but not generally.",10/24/2020 6:28,,9006,CC BY-SA 4.0 19513,5585,0,"@foaly I've reviewed some of your other posts and they seem pretty sophisticated to me. Maybe [Nielsen and Chuang](https://en.wikipedia.org/wiki/Quantum_Computation_and_Quantum_Information) is standard. I also really liked O'Donnell's [lecture series](http://www.cs.cmu.edu/~odonnell/quantum18/) at CMU. As to your question, yes there is ""spooky action"" and ""probability amplitudes"". *If* we were to measure the second register and get $y$ *then* the wave function collapses to a comb of all $x$ satisfying $a^x\bmod N=y$. But we don't need to measure. Can you consider asking another question?",10/24/2020 13:32,,2927,CC BY-SA 4.0 19514,14325,0,"I'm not sure if i understand. Why does alice need to send binary information? For example, to send $(\lvert 0\rangle+\lvert 1\rangle)/\sqrt{2})$ cant she just send the coefficients by writing on a piece of paper? And I'm not too sure if infinite bits will be required in all cases.",10/24/2020 21:22,,13098,CC BY-SA 4.0 19515,14325,1,"That's the setup of the problem - she only has a channel of classical information that can send 0 and 1. Of course, if she could just walk to Bob, she could just give him the qubit, but that's not allowed. And what if the coefficients are not that nicely expressed? There are numbers that you can't write out as concisely as your example.",10/25/2020 1:07,,2879,CC BY-SA 4.0 19516,14324,1,related on physics: https://physics.stackexchange.com/q/382655/58382,10/25/2020 3:56,,55,CC BY-SA 4.0 19517,14325,0,"Oh i see, she can only send classical bits and the scheme should work for any coefficient. Thank you.",10/25/2020 6:40,,13098,CC BY-SA 4.0 19518,14324,0,Will check the link out thank you.,10/25/2020 6:44,,13098,CC BY-SA 4.0 19519,14328,0,"thanks @KAJ226! Now, if I measure q2, I should get the same state as q0 right?",10/25/2020 7:11,,12667,CC BY-SA 4.0 19520,14311,1,The method to choose should be automatically selected by the Qiskit transpiler in that scenario. I extended the answer with examples on that.,10/25/2020 14:11,,1859,CC BY-SA 4.0 19521,14328,0,Yes. The idea is the state of $q0$ has teleported to $q2$. If $q0$ was in the state $|1\rangle$ then measurement on $q2$ will only have value 1.,10/25/2020 17:33,,9858,CC BY-SA 4.0 19522,14328,1,"But I also should point out that the condition operations we defined above is not executable on current hardware, as far as I know of. Therefore you can only do this on simulator. To run the teleportation on hardware, you need to make a little modification. See here: https://qiskit.org/textbook/ch-algorithms/teleportation.html#real_qc",10/25/2020 17:36,,9858,CC BY-SA 4.0 19523,14334,0,"Yes, but you can simulate it with Trotter approximation. Look at this answer: https://quantumcomputing.stackexchange.com/questions/5567/circuit-construction-for-hamiltonian-simulation Afterward, you will see that it is not so bad to construct a circuit to do such simulation.",10/25/2020 19:44,,9858,CC BY-SA 4.0 19524,10144,0,"you "" got to entropy measurements"" and it has you stuck. What about them did you get to, and what is it about what you got to has got you stuck",10/25/2020 22:26,,9118,CC BY-SA 4.0 19525,14335,0,"Even though there is a T-count, this often isn't necessarily a good approximation of runtime cost - notably, if you have a multiply controlled NOT gate, Q# will incur T-costs, but your architecture may be able to apply the CCNOT natively",10/25/2020 23:53,,8343,CC BY-SA 4.0 19526,14335,0,"Is the question here more about just framing the time cost of your program? Because if so, it's safe to say the runtime will likely be within hours/minutes (rather than days/weeks)",10/25/2020 23:54,,8343,CC BY-SA 4.0 19527,14334,0,@KAJ226 Thankyou :) So you think that a Hamiltonian simulation is what Hadfield indendet in the paper? (if you have read the paper),10/26/2020 0:05,,11646,CC BY-SA 4.0 19528,14334,0,"In a sense, yes. Hamiltonian simulation is essentially simulating the Hamiltonian $H$ as $e^{-iHt}$. Hence you can see the resemblance here.",10/26/2020 3:05,,9858,CC BY-SA 4.0 19529,14323,0,"I edited the title in an effort to have it reflect the actual question that is being asked. Feel free to edit it again if that's not exactly the question you meant to ask. Please remember that the title should ideally already give a good idea of what you are asking. If there is more than one question in the post, then the post should be edited to focus on a single one",10/26/2020 8:25,,55,CC BY-SA 4.0 19530,14338,0,"Thanks, then the command changed. Do you know where can I find updates on the code?",10/26/2020 9:00,,8388,CC BY-SA 4.0 19531,14338,0,"The command has not changed. It has been there as far back as the GitHub repo lets one search: https://github.com/Qiskit/qiskit-terra/blob/12812ed84cdea1e5c110b1f38cc68b2b13c570c8/qiskit/result/result.py#L123",10/26/2020 9:09,,332,CC BY-SA 4.0 19532,5585,0,Thank you for your time Mark. After taking a closer look at the probability calculations it is now clear to me why the second register is there. :) Still not quite used to quantum spookiness :P,10/26/2020 10:36,,13587,CC BY-SA 4.0 19533,14334,0,Thank you so much @KAJ226,10/26/2020 12:54,,11646,CC BY-SA 4.0 19534,14335,0,@C.Kang I was more interested about the difference between a simulation and a real quantum computer in 10 node graph situation,10/26/2020 13:01,,8746,CC BY-SA 4.0 19535,14338,2,"If you want to see what changes in each Qiskit release, look here: https://qiskit.org/documentation/release_notes.html",10/26/2020 15:23,,9858,CC BY-SA 4.0 19536,14335,0,"Ah, in that case the quantum computer will run almost certainly much faster than your simulation. Gates typically take on the order of ms / ns to apply",10/26/2020 15:55,,8343,CC BY-SA 4.0 19537,14311,0,"This is really helpful, thanks! Follow up, I ran the C3X example on ibmq_valencia and found that number of ('cnot','u') = ($30$,$27$). Using the imbq error rate data I find that this circuit results in a ~$20$% failure rate at best. It seems that the multi-control gates represent a major challenge considering the number of 'CNOT' gates that they require. If you have any further comments on optimizing these multi-control circuits I am all ears, but it seems to me that these types of circuits need further advances in the technology before they are practical.",10/26/2020 17:38,,13244,CC BY-SA 4.0 19539,14335,0,"@C.Kang what would a good runtime cost approximation be then ? I have to do this for a paper, since I tested graphs from size 1-8, I would like to generalize my results. I saw that there was a resource estimator built in, and I thought I was made for this kind thing. However, I have troubles evaluating what every character means (I am referring to the first comment)",10/26/2020 18:42,,8746,CC BY-SA 4.0 19540,14335,0,"I would refer you to Google's paper - while it depends a lot on architecture, they did a million samples in 200 sec, which shows how quickly these architectures can run https://www.nature.com/articles/s41586-019-1666-5. It's hard to know how long a real quantum device would take given the size of the problem",10/26/2020 19:21,,8343,CC BY-SA 4.0 19541,14335,0,"I'm sorry I can't give more specifics, I'm very much algorithm side. Maybe someone who's hardware side can give more info",10/26/2020 19:22,,8343,CC BY-SA 4.0 19542,5585,0,My pleasure! Glad to be of some help. (take note I'm a hack. I like thinking about this stuff but don't trust me too too much).,10/26/2020 20:26,,2927,CC BY-SA 4.0 19545,14345,0,"To the commentor before, when I tried to use the qiskit circuit decomposition (found https://qiskit.org/documentation/stubs/qiskit.extensions.UnitaryGate.html) I got ""Not able to generate a subcircuit for a 4-qubit unitary""",10/26/2020 22:03,,9696,CC BY-SA 4.0 19546,14341,0,"Thank you for the paper. Yes, you are right that the advantage on Variational Algorithm or others based on QUBO is not very significant, or at least we are currently not sure how big the advantage is. It seems that solving QUBO problems on gate-based quantum computer or quantum annealer is better only in constant and the complexity is still exponential. However, this is still under investigation.",10/27/2020 8:15,,9006,CC BY-SA 4.0 19550,14324,0,"@glS Yes, it cleared up my confusion thank you!",10/27/2020 9:52,,13098,CC BY-SA 4.0 19551,14350,1,"You can consider a random pure state of 2 qubits, distributed according to Haar measure. This is the natural way of formalizing a uniform distribution over all pure states of 2 qubits. Is this what you want to do?",10/27/2020 12:43,,1764,CC BY-SA 4.0 19552,14350,0,"Just learning about the Haar measure today. Guess it's time to read Chapter 7 of your book :) Thanks @JohnWatrous.",10/27/2020 13:01,,4373,CC BY-SA 4.0 19553,14353,0,"Yes, but its simply unnecessary, the state space is convex and so the sup value will be obtained on a pure state, since they are the extreme points of the space.",10/27/2020 14:46,,11793,CC BY-SA 4.0 19554,14353,0,@Condo You need to show the convexity of the objective function to use this argument.,10/27/2020 14:51,,13507,CC BY-SA 4.0 19555,14353,0,well Shannon entropy maximization is convex as per https://en.wikipedia.org/wiki/Entropy_maximization and I am pretty sure its the same for the von Neumann entropy but perhaps it an SDP or Conic program ill look for a reference....,10/27/2020 14:59,,11793,CC BY-SA 4.0 19556,14351,3,maybe the answer is hidden somewhere in https://www.scottaaronson.com/papers/quantumsupre.pdf ?,10/27/2020 15:56,,11793,CC BY-SA 4.0 19557,9551,1,"Follow up, is there a general algorithm for the linear combination of unitaries method which decomposes a non-unitary matrix into the minimum number of unitary matrices?",10/27/2020 16:15,,13244,CC BY-SA 4.0 19558,14348,1,A comment on notation: I think what you want to say is that there is another state $\sigma_{ABE}$ where $\sigma_A$ and $\sigma_B$ are maximallly mixed. The subscripts refer to registers (such as Alice's register or Bob's register) and using $U$ means there is another party involved.,10/27/2020 17:27,,5669,CC BY-SA 4.0 19559,14348,0,Thanks for pointing that out @rnva . You are right.,10/27/2020 17:31,,2403,CC BY-SA 4.0 19560,11719,0,"Why is it that The same code that you gave does not give out the readout error for ""ibmq_casablanca'",10/27/2020 18:26,,6070,CC BY-SA 4.0 19561,11719,0,That backend is missing from the plotting code in Qiskit at the moment,10/27/2020 18:30,,332,CC BY-SA 4.0 19562,14356,1,"The idea is that all quantum operations are unitary and hence reversible. If you map all the input to the value 0 or 1 then it is not a reversible operation since you can't reconstruct the input if I just give you the output value. For instance, the XOR function, which takes $\{x_1 = 0, x_2 = 0\} \to 0$ , $\{x_1 = 0, x_ 2= 1\} \to 1$, $\{x_1 = 1, x_2 = 0\} \to 1$, and $\{x_1 =1, x_2 = 1\} \to 0$ is not a reversible function. Similarly, AND operation is also not reversible and so to implement this on a quantum computer you need to add additional ancilla qubits as well.",10/27/2020 21:22,,9858,CC BY-SA 4.0 19563,14353,0,It is well-known that Von Neumann entropy $H$ is concave. But it is not clear that $\rho \mapsto H\big((\mathrm{tr} \otimes T)(\rho)\big)-H\big((\mathrm{Id} \otimes T)(\rho)\big)$ is concave or convex.,10/28/2020 6:13,,13624,CC BY-SA 4.0 19564,14354,0,"Thank you for the answer. Unfortunately, I am not able to understand the fifth sentence.",10/28/2020 6:17,,13624,CC BY-SA 4.0 19565,9551,1,"@thespaceman, I doubt it exists. The best I can imagine is for normal matrices. We just diagonalize them and then represent the diagonal as a linear combination of a maximum of $d$ unitaries, where $d$ is dimension.",10/28/2020 8:23,,5870,CC BY-SA 4.0 19566,14351,0,"Probably you're right, though I was hoping I could just get a quick answer from an expert before slogging through 66 pages of dense complexity theory :)",10/28/2020 9:44,,4517,CC BY-SA 4.0 19567,14358,1,"Quick question: If $A\in L(X,Y)$ and $B\in L(X,Y)$, we can't compose them unless $Y=X$. Should it be $B\in L(Y,X)$, or $tr(A^*B)$, maybe?",10/28/2020 9:50,,4517,CC BY-SA 4.0 19568,14363,1,Could you please send an example of what you are saying? thanks,10/28/2020 10:01,,5217,CC BY-SA 4.0 19569,14358,0,Surely $tr|A|\geq|tr(AB)|$?,10/28/2020 10:22,,1837,CC BY-SA 4.0 19571,14354,0,"@Aaron, I meant that the input state achieving the coherent information always exists so you can take the maximum instead of the supremum (as you have written in the question) over all pure states.",10/28/2020 12:20,,5669,CC BY-SA 4.0 19572,14350,0,"I would not want to discourage you from reading that chapter, but you may not need all of that stuff if you just want to perform some calculations, say. Feel free to clarify if I have not understood your question correctly. In particular, it is not clear to me if you want a random 2 qubit state or a random 2 qubit *product* (or unentangled) state.",10/28/2020 15:03,,1764,CC BY-SA 4.0 19573,14356,0,"Sure, but it only works, like I said, if you have an input Qbit that is _already set to 0_ - it's not like an XOR where the inputs can be anything and it still works. Or is your point that because we have this constraint of $constant-0$ and $constant-1$ _only accepting_ $\{x_1 = 0, x_2 = 0\}$ and $\{x_1 = 0, x_2 = 1\}$ as input what makes it non-reversible? (because if we thre away the $x_1 = 0$ constraint the circuit would be reversible)",10/28/2020 15:08,,13628,CC BY-SA 4.0 19574,14350,0,"I want the state to be arbitrary so a random 2 qubit state. Yes, I do feel like I am probably reading up on too much stuff just to justify a simple calculation. Especially since most literature is abstract and I just want N=2 right now. But I keep running into some trouble understanding how to appropriately ""wieght"" the distribution within the integral.",10/28/2020 15:49,,4373,CC BY-SA 4.0 19575,14350,0,"OK, great. Would numerical approximations be good enough? If so, you could just average many samples using a computer. To generate a Haar random state, just let the real and imaginary parts be iid standard normal random variables and then normalize. Alternatively, you could use QETLAB for MATLAB, which has a random state function built in.",10/28/2020 16:03,,1764,CC BY-SA 4.0 19576,14350,0,"That should have been ""the real and imaginary parts *of each of the entries*.""",10/28/2020 16:11,,1764,CC BY-SA 4.0 19577,14350,0,"Many Thanks @JohnWatrous , I'll give http://www.qetlab.com/RandomStateVector a try. I think it should more than suffice for what I have in mind. Feel free to leave an answer suggesting the Haar measure and a numerical approximation for dealing with N=2. Thank you again.",10/28/2020 16:14,,4373,CC BY-SA 4.0 19578,14371,1,"Without knowing anything about your specific case: If you ask some mysterious problem, in general helps a lot if you illustrate it, like copy-paste the exact error message or give some screenshots.",10/28/2020 16:34,,27,CC BY-SA 4.0 19579,14371,0,"Make sure you use the correct ""hub"", ""group"" and ""project"" setting.",10/28/2020 16:54,,9858,CC BY-SA 4.0 19580,14372,0,"Someone else reported a similar issue on Slack, and according to the IQX admin they've found and fixed the issue, if you want to try again.",10/28/2020 18:37,,12195,CC BY-SA 4.0 19581,14372,0,"Thank you, I just checked and it works!",10/28/2020 18:39,,13639,CC BY-SA 4.0 19582,14366,0,Right! It is a good idea to adapt the Nielsen and Chuang's proof!,10/28/2020 18:58,,13616,CC BY-SA 4.0 19583,14368,0,"Thank you, that's an insightful approach too, together with your book helps to understand the dual norms better!",10/28/2020 19:05,,13616,CC BY-SA 4.0 19584,14369,0,@Sam Jaques I'lladd that you shouldn't except my answer with the hope that someone with expertise in this area can fully answer your question ;),10/28/2020 19:23,,11793,CC BY-SA 4.0 19585,14368,0,Why is $|\langle \psi_k | B | \phi_k\rangle| \leq ||B||$?,10/28/2020 19:31,,1351,CC BY-SA 4.0 19586,14368,1,"@BlackHat18: start with Cauchy-Schwarz, and then I suppose it's pretty much down to the definition of the spectral norm.",10/28/2020 20:59,,1764,CC BY-SA 4.0 19587,14364,0,"thanks for contributing to the discussion. alot of the answers to my questions say ""it depends"", which make quantum information theory and quantum information seem like arbitrary, flimsy constructs. after all, why are they eliminating the ""quantum-information"" tag from this forum when it sounds like something very central to the field of quantum computing? Besides this, can you lead me to any discussions here about quantum analogues of information theoretic measures using the density matrix, like you've described?",10/28/2020 21:45,,9118,CC BY-SA 4.0 19588,14379,0,"You are correct! This is very helpful as well, thank you.",10/28/2020 22:37,,13244,CC BY-SA 4.0 19589,14351,1,"If you can commit a couple of hours of YouTube lectures, Adam Bouland gave an excellent set of [lectures](https://www.youtube.com/watch?v=8zn8YJ5hUH8) t the Israeli Institute of Advanced Studies *just on this topic*. Quantum algorithms shine when calculating the *difference* of two functions - e.g. permanents of matrices with entries in $\mathbb{C}$, not just in $\{0,1\}$.",10/28/2020 23:44,,2927,CC BY-SA 4.0 19590,14379,0,"Follow up question, in the Dumitrescu et al. (2018) paper that you cited do you understand what is meant on page 4 when they say ""...using ten iterations of 8,192 measurements..."" What are the iterations that they refer to?",10/29/2020 0:17,,13244,CC BY-SA 4.0 19591,14379,1,"The ""ten iterations"" prefers to the number of time it passes through the classical optimizer. The 8,192 prefers to the number of shots they used on each circuit. 8,192 is the maximum number of shots you are allowed to use on IBM's machine.",10/29/2020 0:42,,9858,CC BY-SA 4.0 19592,14382,0,what is meant by GHZ,10/29/2020 0:47,,9118,CC BY-SA 4.0 19593,14365,0,"if min-relative entropy represents worst-case uncertainty, and Shannon and von Neumann entropy represent average uncertainty, what does max-relative entropy represent?",10/29/2020 0:50,,9118,CC BY-SA 4.0 19594,14382,0,This is ordinary GHZ state which is created by H gate and CNOT gate,10/29/2020 0:59,,13548,CC BY-SA 4.0 19595,14384,0,Thanks for the answer. I could not understand the part of density matrix. Multiply means multiplying ghz part and rho part or multiplay with tensor and unitary part. And after that how can I define angle for rotation matrix?(like the circuit part),10/29/2020 1:51,,13548,CC BY-SA 4.0 19596,14384,0,"And for the circuit part,you wrote a. Does a correspond şubat aor the state?",10/29/2020 1:53,,13548,CC BY-SA 4.0 19597,14384,0,I clarified my points please take a look,10/29/2020 4:11,,4986,CC BY-SA 4.0 19598,10045,0,why can't the Helstrom measure be extended to higher-order states?,10/29/2020 5:57,,9118,CC BY-SA 4.0 19601,14344,0,"This makes sense. But if I were to just make a measurement, instead of finding the expectation value, then could I have done so? For example, in this paper https://arxiv.org/abs/1907.13623, they mention that they can measure $Y_1Y_2$ by measuring $X_1X_2$ and $Z_1Z_2$.",10/29/2020 9:07,,12785,CC BY-SA 4.0 19603,14344,0,"I think I understand it now. If we can do a qubit-wise multiplication then we can obtain the expectation value, i.e. qubit-wise multiplication of $XX$ and $ZZ$ is proportional to $YY$, but qubit-wise multiplication of $Z_1Z_2$ and $Z_2Z_3$ is not $Z_1Z_3$.",10/29/2020 9:30,,12785,CC BY-SA 4.0 19604,14344,1,"@e-eight, in paragraph 7.2 they show how one can group $XX$, $YY$, and $ZZ$ in order to measure their expectation values together if I understood right. That can be done because they have simultaneous (common) eigenvectors...this can happen if operators commute with each other. This [answer](https://quantumcomputing.stackexchange.com/a/10173/9459) might be interesting in this regard where a simpler example is discussed. This [answer](https://quantumcomputing.stackexchange.com/a/13924/9459) also is about grouping Pauli strings.",10/29/2020 9:30,,9459,CC BY-SA 4.0 19606,14344,0,"@e-eight, I might be wrong about $\langle YY \rangle =? -\langle XX \rangle \langle ZZ \rangle$...maybe this is not what the paper implies. I need to think about this.",10/29/2020 9:38,,9459,CC BY-SA 4.0 19608,14344,0,"@e-eight, that is not what they meant and I was wrong... I am deleting my wrong comment because $\langle YY \rangle \ne -\langle XX \rangle \langle ZZ \rangle$. But $YY = -(XX)(ZZ)$ is correct.",10/29/2020 10:08,,9459,CC BY-SA 4.0 19609,14344,0,"@e-eight, why the expectation values of $XX$, $YY$, and $ZZ$ can be computed simultaneously with a single circuit? Because they have a common eigenbasis (Bell states) in which we can apply measurement (simultaneously we can call this $XX$ basis measurement or $YY$ basis measurement or $ZZ$ basis measurement). In the same way, the expectation values of $ZZ$, $ZI$, and $IZ$ can be measured simultaneously because they have a common eigenbasis (computational basis).",10/29/2020 10:17,,9459,CC BY-SA 4.0 19610,14385,0,"$ a, b $ are like some fixed parameters? And you are looking for a generic circuit that performs $ U_{a,b} $ for all possible values of $ a $ and $ b $?",10/29/2020 10:32,,13109,CC BY-SA 4.0 19611,14344,0,"@e-eight, I am not sure if I understand what you mean by saying qubit-wise multiplication, because $Z_1 Z_2 I_3 \cdot I_1 Z_2 Z_3 = Z_1 I_2 Z_3$, but want to emphasize that the crucial point is to find a common eigenbasis for operators that one wants to group in a single measurement circuit...if there are no common eigenbasis for those operators one cannot do simultaneous measurement with one circuit.",10/29/2020 10:38,,9459,CC BY-SA 4.0 19612,14365,0,@develarist I've added some extra explanation which may be useful.,10/29/2020 10:55,,9854,CC BY-SA 4.0 19613,14383,1,"[Here](https://arxiv.org/abs/1106.1445) is Mark Wilde's ""From Classical to Quantum Shannon Theory"". Chapeter 10 introduces all the entropic quantities from information theory you asked about (plus more). Chapter 11 introduces their quantum generalizations.",10/29/2020 11:01,,9854,CC BY-SA 4.0 19614,14344,1,"@e-eight, if by measurement they mean finding if the state is in $+1$ or $-1$ eigenspace of the Pauli string operator, then note that for Bell state $|\Phi^-\rangle$ that is in $+1$ eigenspace of $YY$ we have $YY |\Phi^- \rangle = -(XX) (ZZ) |\Phi^- \rangle = -(-1) (+1) |\Phi^- \rangle = (+1)|\Phi^- \rangle$, because $|\Phi^- \rangle$ is in the $+1$ eigenspace for $ZZ$ operator and $-1$ eigenspace for $XX$ operator. So, after Bell basis measurement if we know in what eigenspace is our measured state for $XX$ and $ZZ$ we will be able to find what is the corresponding eigenspace for $YY$.",10/29/2020 12:21,,9459,CC BY-SA 4.0 19615,14385,0,"Yes,exactly. It's easy to perform it on 2-dimendision system,but I don't how to extend to high-dimensional",10/29/2020 13:55,,13644,CC BY-SA 4.0 19617,14384,0,"Hello I used x and y for rotation `state = p * GHZ + (1 - p) * rho print(f""final state: \n {state}"") print(cirq.sample_density_matrix(state, indices=[0, 1, 2], repetitions=10)) u = cirq.kron(cirq.unitary(cirq.rx(np.pi/3)), np.eye(2), np.eye(2)) # this applies the unitary evolution on the state density matrix u2 = cirq.kron(cirq.unitary(cirq.ry(np.pi/3)), np.eye(2), np.eye(2))dss rotated_state = u @ u2 @ state @ u.conj().T print(rotated_state) print (cirq.measure_density_matrix(rotated_state,indices=[0, 1, 2]))` After rotating state should I measure again?",10/29/2020 14:10,,13548,CC BY-SA 4.0 19618,14384,0,"I used two direction for rotation x and y and after rotation should I use `cirq.measure_density_matrix(rotated_state,indices=[0, 1, 2])`",10/29/2020 14:25,,13548,CC BY-SA 4.0 19619,14384,0,"And last question is that here is the image of my result https://ibb.co/3sByX2B The thing is that I could understand that first parenthesis is for my qubits are like 1 0 0 (a b c) and after that I could not understand the results/list. We have something like that array([[0. +0.j , 0. +0.j , 0. +0.j , 0. +0.j , 0. +0.j , 0. +0.j , 0. +0.j , 0. +0.j ], and before the array we have ""["" and then we have 8 results then the parenthesis is closing. What does it mean? @ Balint Pato",10/29/2020 14:40,,13548,CC BY-SA 4.0 19620,14344,0,"My bad, yes $Z_1Z_2I_3 \cdot I_1Z_2Z_3 = Z_1I_2Z_3$. Now that I think about it, it makes sense that this will be possible only if they are commuting, i.e. they have a common eigenbasis.",10/29/2020 14:52,,12785,CC BY-SA 4.0 19621,14344,0,"@e-eight, and note that $Z_1 Z_2$ and $Z_2 Z_3$ and $Z_1 Z_3$ have common eigenbasis and can be measured with a single circuit, and it is not a contradiction with the answer that answers to a different question than this.",10/29/2020 15:49,,9459,CC BY-SA 4.0 19622,14392,1,I think Wigner's friend paradox can be resolved just fine via decoherence & MWI though.,10/29/2020 16:36,,9168,CC BY-SA 4.0 19623,14384,0,"The array is the density matrix itself. It's an 8-by-8 (8=$2^3$ because of the three qubits!) [numpy array](https://numpy.org/doc/stable/reference/generated/numpy.array.html). Whether you need measurement: really depends on what you want to do. Can you provide a better description of what you want to achieve? Are you reproducing a paper? Are you solving a homework exercise? In case yes, can you point to the original spec? Or are you just experimenting yourself? Then what are you trying to achieve?",10/29/2020 17:46,,4986,CC BY-SA 4.0 19624,8574,1,@stephanmg Indeed. You are right. Grover told me in an email that he was not aware that the mathematicians had a name for this reflection operation until after he had written the paper.,10/29/2020 19:02,,26,CC BY-SA 4.0 19625,14344,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/115664/discussion-between-e-eight-and-davit-khachatryan).,10/29/2020 21:38,,12785,CC BY-SA 4.0 19627,10159,0,The wikipedia entry is full of examples for adjacency matrices https://en.wikipedia.org/wiki/Adjacency_matrix Maybe something more specific on which part you are having trouble with...,10/29/2020 23:01,,1859,CC BY-SA 4.0 19628,14384,0,"Oh Ok, before the measuring I gave 10 repetation and I expected I should see an array with 10 element but I just forgat the function(density matrix) which I used in the code becquse apart from this code I have 11 different code too and I am looking all of them at the same time.. This is related to my thesis",10/29/2020 23:37,,13548,CC BY-SA 4.0 19629,14384,1,Got it :) Thanks for using Cirq for your thesis!,10/29/2020 23:42,,4986,CC BY-SA 4.0 19631,14395,0,"If I understand correctly, then maybe you can try to add a barrier between each application of $U$. This will make sure Qiskit will only optimize the part within the barrier, which is just $U$, and it would be consistent. This will allow you to have the same error for $U$ for each iteration. Now, you can also specify the qubit layout that you want to use instead of letting Qiskit picking it for you.",10/30/2020 4:35,,9858,CC BY-SA 4.0 19634,14395,0,@KAJ226 In my experience this approach neither makes the error consistent nor particularly close to minimal. I assume the randomness of the optimization is to blame for this.,10/30/2020 6:01,,8385,CC BY-SA 4.0 19635,14395,1,"Could you share some code? For example, what's the unitary U and what settings in transpiler have you tried?",10/30/2020 7:38,,13109,CC BY-SA 4.0 19636,14405,0,Thank you for reply. Why we have to multiply conjugate transpose matrix? I wonder the reason. Could you tell me about it?,10/30/2020 8:45,,10028,CC BY-SA 4.0 19637,14405,1,Simply because the bra of $U|\psi\rangle$ is $(U|\psi\rangle)^\dagger = \langle \psi |U^\dagger$. Therefore the evolution $|\psi\rangle\mapsto U|\psi\rangle$ is in the density matrix picture $|\psi\rangle\langle \psi |\mapsto U|\psi\rangle\langle \psi |U^\dagger$,10/30/2020 9:21,,2305,CC BY-SA 4.0 19638,14405,0,Could you be more in detail? I can't understand now.,10/30/2020 9:46,,10028,CC BY-SA 4.0 19639,14384,0,Thanks :) @Balint Pato . For the non computational basis after I wrote this code line `rotated_state = u @ state @ u.conj().T` Should I use measure function in Cirq like: cirq.measure_density_matrix or after rotation everythin is ok and I don't need to use any fuction again ? I am asking that because cirq.measure_density_matrix measures for computational basis and after rotaion matrix usong cirq.measure_density_matrix is a bit weird I guess,10/30/2020 10:19,,13548,CC BY-SA 4.0 19640,14405,0,"You know that to convert a state $|\psi\rangle$ into a density matrix, you rewrite it as $\rho=|\psi\rangle\langle\psi|$. How do you rewrite the state $U|\psi\rangle$ as a density matrix?",10/30/2020 10:42,,1837,CC BY-SA 4.0 19641,14403,0,"The situation in the classical world is completely different, precisely because then there is an objective reality about which door the prize is behind, and the probability distribution is subjective. This is not the case in quantum mechanics, there is no objective quantum state on Bob's side alone, unless you believe in objective, faster-than-light, collapse. Remember that when they're space-like separated there is a reference frame in which Alice hasn't done her measurement yet.",10/30/2020 10:44,,12541,CC BY-SA 4.0 19642,14405,0,Okay! I got this. Thank you,10/30/2020 11:09,,10028,CC BY-SA 4.0 19643,14395,0,"if you fix `transpile(..., seed_transpiler=42, ...)`, does it help?",10/30/2020 11:27,,1859,CC BY-SA 4.0 19644,14408,0,"The assertion in the first paragraph is false. A good analogue to the phase-space probability distribution is the [Wigner function](https://en.wikipedia.org/wiki/Wigner_quasiprobability_distribution), not the density matrix.",10/30/2020 14:18,,12541,CC BY-SA 4.0 19645,14407,0,"Thanks very much for this reference! I did stumble upon the Deutsch-Hayden paper, and looked at it for a while but was confused about what exactly was it saying. This review should help me.",10/30/2020 14:40,,9168,CC BY-SA 4.0 19646,14408,0,"The assertion was written into the tag for ""density-matrix"". should someone correct it https://quantumcomputing.stackexchange.com/questions/tagged/density-matrix",10/30/2020 14:44,,9118,CC BY-SA 4.0 19648,14408,0,"Yes, someone should correct it.",10/30/2020 15:36,,12541,CC BY-SA 4.0 19649,14408,0,"I edited the tags. Note that there is also a discrete analogue of the Wigner function for finite-dimensional systems. Anyway, would you reformulate/state your question more precisely?",10/30/2020 16:01,,2305,CC BY-SA 4.0 19650,14408,0,"i didn't mean edit the tag in the question, but edit the tag tag's description in the link i gave",10/30/2020 16:02,,9118,CC BY-SA 4.0 19651,14408,0,"Ah right, sorry, I completely misread your sentence. You can certainly debate this assertion. But I guess this should happen in Meta.",10/30/2020 16:15,,2305,CC BY-SA 4.0 19652,14409,0,"That fixed it, thanks!!",10/30/2020 16:30,,13653,CC BY-SA 4.0 19653,14411,1,"$\rho \leq \lambda \sigma$ is only equivalent to $\sigma^{-1/2} \rho \sigma^{-1/2} \leq \lambda I$ when $\sigma$ is invertible (or at least when $\mathrm{supp}(\rho) \subset \mathrm{supp}(\sigma)$ so you can restrict to $\mathrm{supp}(\sigma)$), otherwise it is not true. Consider something like $|+\rangle\langle+| \leq \lambda |0\rangle\langle 0|$.",10/30/2020 16:52,,13507,CC BY-SA 4.0 19654,14411,0,"@user13507, ah okay! Makes sense then! I can accept your comment as an answer if you move it",10/30/2020 16:57,,4831,CC BY-SA 4.0 19655,14384,1,"If you want measurement statistics of a U unitary in a computational basis you do ""apply U and then measure in computational basis"". If you want to measure in non-computational basis, but you only can measure in computational basis, that means ""apply U then rotate then measure in computational basis"". So, you have to `cirq.meausre_density_matrix` and only after the rotation (not before it). The rotation rotates the frame of reference _before_ the measurement. After the measurement it only rotates the collapsed state which I don't think is what you want.",10/30/2020 17:17,,4986,CC BY-SA 4.0 19656,14395,0,"@luciano No, I did try a bunch of fixed seeds to see if any would avoid the issue, but from manual searching couldn't find any.",10/30/2020 18:16,,8385,CC BY-SA 4.0 19657,14395,0,"@tsgeorgios My code is too bulky to share here, I will try to shave it down to a minimal example when I can. If someone wants to beat me to this, I'd recommend making U a random 3-qubit unitary, as the simplest case that's likely to have this problem.",10/30/2020 18:18,,8385,CC BY-SA 4.0 19658,14414,1,I believe the necessary condition is $\mathrm{supp}(\rho) \subseteq \mathrm{supp}(\sigma)$.,10/30/2020 18:45,,9900,CC BY-SA 4.0 19659,14395,0,"To check for the problem, you can compare 1) transpiled to qasm, run on qasm to 2) transpiled on santiago, run on qasm. The former should have no problem, but the latter likely will. If you don't see the problem, you can try different machines or different `U`'s",10/30/2020 18:57,,8385,CC BY-SA 4.0 19660,14381,0,"I ran the algorithm with 1024 shots on ibmq_16_melbourne. Thanks for the information! I am a student currently in my first quantum class, so it is very helpful to me.",10/30/2020 19:02,,13642,CC BY-SA 4.0 19661,14381,0,"ibmq_16_melbourne is quite noisy so I would increase it to 8192 shots, and see how the result will improve.",10/30/2020 19:06,,9858,CC BY-SA 4.0 19666,14417,1,do you have an example of the code that you are running so we can try to reproduce the error that you get?,10/31/2020 6:56,,9858,CC BY-SA 4.0 19670,14417,0,It is an implementation of the one-hot encoding presented in this paper https://arxiv.org/abs/1904.09314 using 30 qubits. The same code works for 20 qubits without any problems.,10/31/2020 18:22,,13667,CC BY-SA 4.0 19671,14420,0,Note: other languages / frameworks don't do this. It is specifically a python thing.,10/31/2020 18:40,,27,CC BY-SA 4.0 19672,9940,0,"What I see an inherent problem: ideally, a quantum field is an infinite dimensional quantum system. Thus, we would need $\infty$ qubits to describe it. But there is likely some approximation.",10/31/2020 18:44,,27,CC BY-SA 4.0 19673,14423,0,"Thanks. It clarifies...I have one more conceptual question, when we see the vector for i |1> , we say that ""i"" is the global phase but when we see the vector for | i > or | +>, why don't we consider 1/sqrt(2) as phase...or to put it differently given any vector, how can we say that this part is global phase...",10/31/2020 20:22,,13392,CC BY-SA 4.0 19675,14423,1,"The real factor, like $\dfrac{1}{\sqrt{2}}$, is what we called the normalization constant. It is there to make sure the vector is has unit norm (normalized).",10/31/2020 21:28,,9858,CC BY-SA 4.0 19676,14423,1,"global phase comes in when you have a state $|\psi \rangle$ and another state $e^{i\theta}|\psi \rangle$. Thu, if $|\psi \rangle = |1 \rangle$ then the state $e^{i \pi/2} |1 \rangle = i |1 \rangle $ is the same as the state $|\psi \rangle = |1 \rangle $ with an attached global phase of $e^{i \pi/2}$. These two states are not the same mathematically, but they are the same quantum mechanically because we cannot distinguish them under quantum measurement.",10/31/2020 21:34,,9858,CC BY-SA 4.0 19677,14428,0,Please link to the source where you found this.,11/1/2020 5:30,,1108,CC BY-SA 4.0 19678,14427,0,"One way would be to compare the expectation value of an arbitrary local operator $M_A$ on $\rho_A$ with that of the global one $M_A \otimes I_B$ and $\rho_{AB}$, see for example, [here](https://en.wikipedia.org/wiki/Partial_trace#Partial_trace_as_a_quantum_operation).",11/1/2020 5:46,,1108,CC BY-SA 4.0 19679,14430,0,"Haven't noticed that this is a rather old question, I hope this answer is now not that helpful for you.",11/1/2020 7:26,,13647,CC BY-SA 4.0 19680,14429,2,The action of 2 is not trivial. It is a phase-shift gate on the ‘left’ qubit.,11/1/2020 7:38,,13109,CC BY-SA 4.0 19681,14423,2,"@abhinav, you can imagine a global phase as a ""unit"" complex number which has absolute value 1. So if you write this complex number in the polar form $re^{i\theta}$, since $r=1$, you'll be left with the phase factor $e^{i\theta}$. Or in the case of $i$ as global phase your complex number has the following cartesian form $c=a+ib$, in which $a=0$ and $b=1$ so $r=\sqrt{0^2+1^2}=1$. This simple information can help you to distinguish between a global phase and a normalization constant.",11/1/2020 9:59,,9318,CC BY-SA 4.0 19682,14423,1,"@abhinav, You can easily see that the absolute value of $\frac{1}{\sqrt2}$, which is $\frac{1}{2}$, is not equal to 1! And as KAJ226 explained it nicely, here $\frac{1}{\sqrt2}$ is just a normalization constant. https://www.youtube.com/watch?v=2ntBEd-bxKs",11/1/2020 9:59,,9318,CC BY-SA 4.0 19683,14425,0,OK but what if a is i?,11/1/2020 13:36,,13670,CC BY-SA 4.0 19684,14428,0,"@keisuke.akira Thanks for the answer, the link I found this is https://www.youtube.com/watch?v=iLcQ-X6QzvU",11/1/2020 14:31,,12334,CC BY-SA 4.0 19687,14425,0,"Sure. You can have the state $|\psi \rangle = i|0\rangle $ then the probability you will observe the state $|0\rangle$ here is 1 since $|a|^2 = i \cdot (-i) = 1 $. Note that the probability of observing the state $|0\rangle$ is also had I have the state $|\psi \rangle = |0 \rangle$. This tells you something about the overall phase in a quantum state... Another thing, you can't have a state $|\psi \rangle = i |0 \rangle + | 1 \rangle$. This is because it is not normalized!",11/1/2020 16:30,,9858,CC BY-SA 4.0 19690,14264,0,"I'm looking for a gate based implementation without ancillas and measurements. In case of more than one answer, the simplest one gets the bounty...",11/1/2020 21:36,,5280,CC BY-SA 4.0 19693,14413,0,"I see how measuring the state over and over again will theoretically work, but it's not very practical. The optimizer itself requires thousands of iterations, and for each iteration you would need a very large N to get an adequate estimate of the energy. I have put more effort into the adiabatic evolution method to transform the ground state of a simple Hamiltonian into the desired solution, and I got it to work eventually. I'm still wondering how scalable this is, as it you need a smaller trotter step and larger adiabatic time for larger problems",11/2/2020 12:27,,13478,CC BY-SA 4.0 19694,14417,0,Does `job.error_message()` give you more information?,11/2/2020 13:19,,12195,CC BY-SA 4.0 19696,14446,0,See also here: https://quantumcomputing.stackexchange.com/questions/8244/big-endian-vs-little-endian-in-qiskit,11/2/2020 15:07,,9800,CC BY-SA 4.0 19697,14450,0,"Maybe you already know this but I just want to point out that it seems to me that the ""Loading random distribution"" part of the circuit is coming from the RealAmplitude function: https://qiskit.org/documentation/stubs/qiskit.circuit.library.RealAmplitudes.html Which only generates quantum states with real amplitudes. The question whether this can prepare an arbitrary quantum state with real amplitudes is a good question, see this other question here related to that: https://quantumcomputing.stackexchange.com/questions/14032/preparing-arbitrary-two-and-multi-qubit-states-with-real-amplitudes",11/2/2020 18:26,,9858,CC BY-SA 4.0 19698,14440,0,"Can I ask one more question to you regarding the mostly python part? `cirq.kron(cirq.unitary(cirq.rz(a)),cirq.unitary(cirq.rz(b)),cirq.unitary(cirq.rz(a)))`I have this line and I also write this line for all possible combination of a and b. I mean I have to write also `cirq.kron(cirq.unitary(cirq.rz(a)),cirq.unitary(cirq.rz(a)),cirq.unitary(cirq.rz(a)))` and also `cirq.kron(cirq.unitary(cirq.rz(b)),cirq.unitary(cirq.rz(b)),cirq.unitary(cirq.rz(b)))` and also `cirq.kron(cirq.unitary(cirq.rz(a)),cirq.unitary(cirq.rz(b)),cirq.unitary(cirq.rz(b))) `… all possible combination for a b. @Craig Gidney",11/2/2020 18:46,,13548,CC BY-SA 4.0 19699,14032,0,This paper might be helpful: https://arxiv.org/pdf/1903.01940.pdf Specifically see part 5 and 6 of Theorem 1.,11/2/2020 18:55,,9858,CC BY-SA 4.0 19701,14398,1,Thankyou :) How has the accuracy of $\mathcal{O}(1/\epsilon^2) $ been proven? Is there a paper in which it is that I can read?,11/2/2020 19:59,,11646,CC BY-SA 4.0 19702,9940,0,@peterh-ReinstateMonica My guess is that QFT in this question stands for quantum Fourier transform and not quantum field theory. An unfortunate overlap of acronyms.,11/2/2020 20:00,,9854,CC BY-SA 4.0 19703,14398,1,"@Hannah The $O(1/\epsilon^2)$ samples needed for VQE is a direct result of the Chebyshev inequality https://en.wikipedia.org/wiki/Chebyshev%27s_inequality . Also, if you want a paper reference then in the original paper: https://arxiv.org/abs/1304.3061 you can look at the first paragraph of page 9 for their discussion on this as well. Hope this help.",11/2/2020 20:34,,9858,CC BY-SA 4.0 19704,14398,0,thank you so much ! :),11/2/2020 21:37,,11646,CC BY-SA 4.0 19705,9940,0,"@Rammus Oops, thanks! :-)",11/2/2020 21:46,,27,CC BY-SA 4.0 19710,14456,6,Note $\mathcal E(x) = \mathrm{tr} (x) \sigma$ will always work.,11/3/2020 8:13,,9854,CC BY-SA 4.0 19711,14417,0,"This is the error message: Traceback (most recent call last):print(""error message = "", job.error_message()) File "".conda/envs/qiskit_env/lib/python3.6/site-packages/qiskit/providers/ibmq/job/ibmqjob.py"", line 524, in error_message self._retrieve_result() File ""..../job/ibmqjob.py"", line 914, in _retrieve_result self._set_result(result_response) File ""...../job/ibmqjob.py"", line 956, in _set_result 'job {}: {}'.format(self.job_id(), str(err))) from err qiskit.providers.ibmq.job.exceptions.IBMQJobApiError: ""Unable to retrieve result for job ....: 'results'""",11/3/2020 10:08,,13667,CC BY-SA 4.0 19712,1524,0,[Mukai Trial Access](https://quantumcomputinginc.com/mukai-trial-access.php). HPCWire article: https://www.hpcwire.com/off-the-wire/qcis-mukai-delivers-simplified-access-to-d-waves-new-advantage-quantum-computer/,11/3/2020 10:31,,278,CC BY-SA 4.0 19713,14443,0,"Wow +1 so far. I tried to code your second circuit and found some deviations to mine resp. your results. See my [quirk](https://algassert.com/quirk#circuit={%22cols%22:[[%22H%22],[%22Z^%C2%BD%22],[%22%E2%80%A2%22,%22Z%22,1,%22Z%22,%22Y%22],[1,%22H%22],[1,%22%E2%80%A2%22,%22Z%22,%22Z%22,%22X%22],[1,1,%22H%22],[%22Z%22,%22Z%22,%22%E2%80%A2%22,1,%22X%22],[1,1,1,%22H%22],[1,1,1,%22Z^%C2%BD%22],[%22Z%22,1,%22Z%22,%22%E2%80%A2%22,%22Z%22]],%22init%22:[0,0,0,0,1]}). Can you help here? maybe it is just a swap or some nots...",11/3/2020 12:16,,5280,CC BY-SA 4.0 19715,14456,0,@Rammus I don't quite understand your comment. For a valid density matrix we have ${\rm tr}(\rho)=1$ so you may as well write $\mathcal{E}(\rho)=\sigma$,11/3/2020 12:48,,9082,CC BY-SA 4.0 19716,14417,0,"Unfortunately 5204 is a generic error that basically just says something went wrong. It's usually a network error somewhere in the cloud. Since it's been a few days, you can try again and see if it works now. If not, you'll need to contact an IQX admin either through slack or the ""feedback"" button on IQX to look up your particular job.",11/3/2020 12:49,,12195,CC BY-SA 4.0 19717,14456,1,"That's a bit of a subtle issue. Note that with your definition, $\mathcal{E}$ is not a linear map. Albeit, it doesn't need to be since it's anyway only defined on unit-trace matrices which form an *affine* not a linear subspace. Now you can easily check that the map is affine: $\mathcal{E}(\sum_i c_i \rho_i) = \sigma = (\sum_i c_i)\sigma = \sum_i c_i \mathcal{E}(\rho_i)$ for any affine combination $c_i\in\mathbb{R}$, $\sum_i c_i =1$. However, it is often simpler to work with linear maps defined on all matrices instead, and then Rammus' definition is the right one.",11/3/2020 13:05,,2305,CC BY-SA 4.0 19718,14465,0,Many thanks for doing it the right way!,11/3/2020 14:44,,13616,CC BY-SA 4.0 19719,14468,0,"Thank you so much. typoo... I m getting this error now: AttributeError: 'IBMQFactory' object has no attribute 'load' though",11/3/2020 16:29,,13698,CC BY-SA 4.0 19720,14468,0,Try: `provider= IBMQ.load_account()`,11/3/2020 16:31,,9858,CC BY-SA 4.0 19721,14468,1,"Thank you so much, :). it works",11/3/2020 16:33,,13698,CC BY-SA 4.0 19722,14383,0,"are you essentially asking about the [von Neumann entropy](https://en.wikipedia.org/wiki/Von_Neumann_entropy)? You define the entropy of a state as the ""standard Shannon entropy"" of its eigenvalues",11/3/2020 17:19,,55,CC BY-SA 4.0 19723,14413,0,"Yes, you are correct - doing this many state preparations and measurements is expensive and not very scalable. However, the advantage of QAOA is that it's a shallow-depth circuit and can therefore be run on near-term hardware.",11/3/2020 17:36,,13663,CC BY-SA 4.0 19724,14383,0,"Me? or is that what your answer is to the question, because I don't know of any",11/3/2020 17:46,,9118,CC BY-SA 4.0 19726,14456,0,"@MarkusHeinrich maybe I did not specify enough, in my mind $\mathcal{E}$ is a general CPTP map, as such it is 1) trace preserving, 2) convex-linear, and 3) completely positive. It admits a Kraus operator representation or can be expressed as a unitary operation on an extended Hilbert space via Stinespring dilation.",11/3/2020 18:05,,9082,CC BY-SA 4.0 19727,14456,1,"@LenusStueli the replacement channel which Rammus suggests is indeed linear, CPTP, has a Kraus decomposition, a Stinespring representation etc.",11/3/2020 19:27,,4831,CC BY-SA 4.0 19728,14456,0,@Rammus You should post this as an answer.,11/3/2020 20:36,,491,CC BY-SA 4.0 19729,14456,1,"*"" One can think of a situation where a quantum system is initialized in some fixed state 𝜌 and one would like to manipulate it ( ↔ subject it to a given quantum channel) such that it ends up in a target state 𝜎. ""* --- Throw the system away and prepare a new one in $\sigma$.",11/3/2020 20:36,,491,CC BY-SA 4.0 19730,14472,1,"Welcome to QCSE! What's your question? As you said, between the barriers you have a toffoli. It looks like more context can help with an explanation.",11/3/2020 21:01,,1859,CC BY-SA 4.0 19731,14472,0,"@luciano Thank you, I just saw a question containing this circuits, unfortunately I don't have more context, only I can provide the simulation result for circuits",11/3/2020 21:10,,13137,CC BY-SA 4.0 19733,14472,0,In a notebook code *__*,11/3/2020 21:17,,13137,CC BY-SA 4.0 19734,14473,0,"No Thank you this is what i'm looking for, but dose your calculation now confirms the simulation or I have trouble reading simulation result!? Because in first case I don't see the '100'",11/3/2020 21:28,,13137,CC BY-SA 4.0 19735,14473,0,Or in the second case we don't have '111',11/3/2020 21:29,,13137,CC BY-SA 4.0 19736,14473,0,"@Farhad, I edited the answer, the problem was with the labeling convention...Qiskit uses this labeling convention in ket vectors $|q_2 q_1 q_0\rangle$ rather than $|q_0 q_1 q_2\rangle$ that I was using initially.",11/3/2020 21:37,,9459,CC BY-SA 4.0 19737,14473,1,Thank you for your response,11/3/2020 21:39,,13137,CC BY-SA 4.0 19738,14473,1,"@Farhad, you are welcome :). I just want to suggest to rename the question with this title ""Two circuits with Toffoli, Hadamard and $R_x$ gates"". I think this title better describes the question.",11/3/2020 21:50,,9459,CC BY-SA 4.0 19740,14313,0,"You mean that the CNOT underlined in red is cancelled by the CNOT between the two top qubits. but sorry I haven't studied a rule that says that. Can you share any reference with that rule? I only know that if 2 CNOTs share the same target and same control, the 2 CNOTs give Identity gate. Thanks for help.",11/3/2020 23:38,,10495,CC BY-SA 4.0 19742,14313,0,@monicamagdy just work out the truth table for the three involved bits to convince yourself it's the same.,11/4/2020 1:39,,119,CC BY-SA 4.0 19743,14475,0,what is the classical analogue of Holevo information?,11/4/2020 6:01,,9118,CC BY-SA 4.0 19744,14422,0,see also https://quantumcomputing.stackexchange.com/q/91/55 and links therein,11/4/2020 7:39,,55,CC BY-SA 4.0 19749,14399,0,Could you please replace the first picture with actual text?,11/4/2020 7:58,,9006,CC BY-SA 4.0 19750,14408,1,"I would say that the ""quantum-mechanical analogue"" to a phase-space distribution would be a *quasiprobability distribution*, not a density matrix. A density matrix, like a state, gives you the amplitude in a single basis (say, the position *or* the momentum). You need to use something like a [Wigner function](https://en.wikipedia.org/wiki/Wigner_quasiprobability_distribution) for a description in terms of phase-space variables. Unless you mean something more specific with ""quantum-mechanical analogue"" here.",11/4/2020 8:35,,55,CC BY-SA 4.0 19751,14408,0,no one has fixed the density-matrix tag's description yet?,11/4/2020 8:45,,9118,CC BY-SA 4.0 19752,14456,0,"@Confinement Indeed, you can view a quantum channel as a convex map on the convex set of quantum states, but since those embed into the linear space of Hermitian (or complex) matrices, any convex map can be extended to a linear map on those matrices. Usually, the latter perspective is taken. Rammus' map (the reset/replacement channel) is defined on all complex matrices and is CPTP.",11/4/2020 9:49,,2305,CC BY-SA 4.0 19753,14408,0,"@glS well, as I said, one can certainly debate this. Nevertheless, the quasiprobability distribution has to origin from a quantum state, which is not the case for an arbitrary one (psd constraint!). Thus, the ""quantum-mechanical analogue"" are those distributions coming from quantum states which are 1-to-1 with quantum states. It's just a matter of representation. In the end, the density matrix contains the information about the state of the system, as does the phase space measure in the classical case.",11/4/2020 10:04,,2305,CC BY-SA 4.0 19755,14408,0,@MarkusHeinrich actually it seems to me like we are saying the same thing. I agree that they are both equally valid representations for a physical state. I don't see why the possibility of describing finite-dimensional systems with quasiprobability distributions affects this statement,11/4/2020 10:16,,55,CC BY-SA 4.0 19756,14408,1,"@glS I just wanted to point out that while probability measures on phase space are always valid *classical* states, quasiproability measures are not necessarily valid quantum states. Thus saying that they are the quantum analogue is not entirely correct. But I agree that this point of view is often helpful. I'm working in the (discrete) phase space picture the whole day ;)",11/4/2020 10:39,,2305,CC BY-SA 4.0 19758,14449,0,"+1 looks very nice, but are sure about all the phases? I agree that this is cumbersome to check...",11/4/2020 12:52,,5280,CC BY-SA 4.0 19759,14449,0,Pretty sure. Have you found any inconsistencies?,11/4/2020 13:15,,13109,CC BY-SA 4.0 19760,14480,0,"I wonder why matrices are even used in quantum theory, knowing that they are a headache in classical high-dimensional statistics due to curse of dimensionality, ill-conditioning and computational complexity",11/4/2020 13:55,,9118,CC BY-SA 4.0 19761,9021,0,"@met927 I have the same problem, I did install the ibm provider using ""pip install qiskit-ibmq-provider"" as said in the answer. still I am getting the same error. I am actually reproducing a code given in IBM summer-school youtube, so there should be something wrong with the installation or python version I have?",11/3/2020 15:01,,13698,CC BY-SA 4.0 19762,9021,0,What's your qiskit version? `from qiskit import __qiskit_version__`,11/3/2020 17:50,,1859,CC BY-SA 4.0 19763,9021,0,Uh I already fixed it. I had a typo mistake,11/4/2020 0:26,,13698,CC BY-SA 4.0 19765,14463,0,It would be helpful if you could add a reference to the papers that make that assertion.,11/4/2020 15:37,,8623,CC BY-SA 4.0 19766,14463,0,"@JonathanTrousdale here is an example: https://arxiv.org/abs/0801.1544 I am not looking for a full proof but more of a hint on how to combine the different frameworks of MPQC and quantum bit commitment protocols.",11/4/2020 15:48,,11977,CC BY-SA 4.0 19768,14454,0,"please try to use titles that reflect the actual question being asked. E.g. rather than ""non-idal coin tossing"" something like ""How do I achieve X in this non-ideal coin tossing scheme?""",11/4/2020 15:57,,55,CC BY-SA 4.0 19769,14463,1,"@glS I have edited the question, thanks for your remark.",11/4/2020 16:13,,11977,CC BY-SA 4.0 19770,14476,0,"Consider using the title for the question itself, so it will be easier to find for others.",11/4/2020 18:35,,1859,CC BY-SA 4.0 19771,14483,0,"Can you add the link to the description of the problem you are trying to solve? I think that would be helpful. Also, when you said you have `UnboundLocalError`, what is the description follows after that?",11/4/2020 18:45,,9858,CC BY-SA 4.0 19772,14483,0,I am trying to reproduce the code : https://www.youtube.com/watch?v=iJX794qJIpY&t=1165s and I will add the error to the question. Thank you so much.,11/4/2020 18:48,,13698,CC BY-SA 4.0 19773,14485,0,Can you provide the equivalent quantum composer code? Thank you,11/4/2020 19:02,,13137,CC BY-SA 4.0 19776,14475,0,"It looks/behaves _like_ a mutual information defined between the classical and quantum parts of an ensemble. If I ""tag"" each member of a quantum ensemble with a classical bit of information - $\rho = \sum_i p_i |i \rangle \langle i |_C \otimes \rho_{i, Q}$ I can write the joint entropy of this classical-quantum system as $H(C, Q) = H(C) + \sum_i p_i S(\rho_{i, Q})$, the first term being entropy over classical distribution $(p_i, |i\rangle \langle i|)$. Then define $\chi$ as $S(C:Q) \equiv H(C) + S(\rho) - H(C, Q)$ to recover Holevo information.",11/4/2020 20:22,,1939,CC BY-SA 4.0 19777,14475,0,"but its more intuitive to think of $\chi$ as the upper bound to accessible information, which really is just mutual information between an (optimal) measurement and the input state $\rho$.",11/4/2020 20:24,,1939,CC BY-SA 4.0 19780,14440,0,Do you have an idea for that @craig-gidney,11/4/2020 22:30,,13548,CC BY-SA 4.0 19782,9826,7,"I’m voting to close this question because it's a general software installation question, not directly related to QC",11/4/2020 23:28,,1859,CC BY-SA 4.0 19783,14399,2,"FINE, I will, later.",11/5/2020 2:27,,13647,CC BY-SA 4.0 19785,14443,1,"I have seen your problem. The lowermost qubit is the input, right? The rightmost operation of that qubit should be controlled0Pauli Y, not controlled-Pauli Z.See this [link.](https://algassert.com/quirk#circuit={%22cols%22:[[%22H%22],[%22Z^%C2%BD%22],[%22%E2%80%A2%22,%22Z%22,1,%22Z%22,%22Y%22],[1,%22H%22],[1,%22%E2%80%A2%22,%22Z%22,%22Z%22,%22X%22],[1,1,%22H%22],[%22Z%22,%22Z%22,%22%E2%80%A2%22,1,%22X%22],[1,1,1,%22H%22],[1,1,1,%22Z^%C2%BD%22],[%22Z%22,1,%22Z%22,%22%E2%80%A2%22,%22Y%22]],%22init%22:[0,0,0,0,1]})",11/5/2020 8:13,,13647,CC BY-SA 4.0 19796,14449,0,"No all good, thanks...How did you get to that solution?",11/5/2020 9:47,,5280,CC BY-SA 4.0 19797,14443,0,"cool, so we found a flaw in the paper?",11/5/2020 9:48,,5280,CC BY-SA 4.0 19798,9826,0,"@luciano Agreed, but SOF is not that much comfortable.",11/5/2020 11:23,,9668,CC BY-SA 4.0 19799,14443,0,"Maybe, this quantum circuit has an additional global phase $pi$, but only the relative phase is physically detectable, so sometimes this kind of deviances are just ignored. Also, I only the basics about quantum error correction, so maybe an investigation is your next object? LOL",11/5/2020 12:47,,13647,CC BY-SA 4.0 19803,14496,0,"Qiskit versions: {'qiskit-terra': '0.15.2', 'qiskit-aer': '0.6.1', 'qiskit-ignis': '0.4.0', 'qiskit-ibmq-provider': '0.10.0', 'qiskit-aqua': '0.7.5', 'qiskit': '0.22.0'} Operating system is Windows 10",11/5/2020 13:19,,13724,CC BY-SA 4.0 19805,14500,0,"|a⟩⊗|b⟩=|a,b⟩ |a⟩⊗|b⟩=|ab⟩ , Are these two notations also true?",11/5/2020 16:06,,13517,CC BY-SA 4.0 19806,14500,0,"They're also notations I've seen elsewhere, yeah.",11/5/2020 16:07,,9854,CC BY-SA 4.0 19808,14500,0,"I would doubt it. What kind of matrix product are you thinking of? If written $|a \rangle \langle b|$ then it denotes the outer product usually but this would not make sense given the LHS of your equation which is a vector $|\psi(0)\rangle$. The only other possibility I could imagine (but which I very very much doubt is the case) is that it denotes an elementwise product but this only makes sense if $|\psi(0)\rangle$, $|0\rangle$ and $|n=0\rangle$ are all vectors from the same dimensional vector space. If this notation is not specified explicitly then I am confident it is the tensor product.",11/5/2020 16:14,,9854,CC BY-SA 4.0 19809,14500,0,I just checked the reference of the book which I am reading. It denotes the tensor product. Thanks for your help. These different notations made me confuse.,11/5/2020 16:17,,13517,CC BY-SA 4.0 19810,14496,0,"As the other answer pointed out, `Molecule` is a new release of Qiskit so you would need to update your Qiskit to the latest version to use it (maybe through `pip install qiskit --upgrade`). I just tried to use it on the latest version of qiskit {'qiskit-terra': '0.16.0', 'qiskit-aer': '0.67.0', 'qiskit-ignis': '0.5.0', **'qiskit-aqua': '0.8.0', 'qiskit': '0.23.0'**} and the code you posted seems to work just fine.",11/5/2020 16:35,,9858,CC BY-SA 4.0 19811,14492,0,"I understand that anti-correlation is required to show $P(Z_a^1 \neq Z_b^2) + P(Z_b^1 \neq Z_c^2) + P(Z_c^1 \neq Z_a^2) \geq 1$. But if they were not perfectly anti-correlated, just nearly so, wouldn't this quantity still be close to 1, and still quite distinct from the $3/4$ of the quantum case?",11/5/2020 17:39,,9168,CC BY-SA 4.0 19812,14502,0,Thanks for your explanation.,11/5/2020 18:14,,13517,CC BY-SA 4.0 19815,14496,0,"Thank you for the responses as you have fixed the original issue, however, a new one has come up. When running the code above, I now receive `QiskitChemistryError: 'PySCF is not installed. See https://sunqm.github.io/pyscf/install.html'` I thought PySCF was installed but decided to attempt to install it anyway in the anaconda prompt with: `pip install pyscf` But this returns an error: `NameError: name 'LD_LIBRARY_PATH' is not defined` Any help to fix this problem would be appreciated.",11/5/2020 18:47,,13724,CC BY-SA 4.0 19816,14496,0,@LouisL This might be a problem... because PySCF works in Linux environment and you are using Windows. I am not sure if you can pip install PySCF. One quick work around that I can think of is to use the IBMQ Experience Jupyter notebook environment. There should be no problem there.,11/5/2020 19:20,,9858,CC BY-SA 4.0 19817,14506,0,"If I have multiple qubits, how do I separate the statevector?",11/6/2020 3:12,,13723,CC BY-SA 4.0 19818,14506,0,"Yeah, but that gives you the tensor product of all the qubits,I need the respective states of each qubit, as shown by the plot_bloch_multivector() output",11/6/2020 3:22,,13723,CC BY-SA 4.0 19819,14506,0,"but why plot_bloch_multivector() can output |ϕ1⟩ and |ϕ2⟩ respectively?If no entanglement is generated, does the system preserve the state of each qubit separately?",11/6/2020 3:26,,13723,CC BY-SA 4.0 19820,14506,0,"In the case of entanglement, it is not possible to output separately. But if not, I wonder is there a way to output it?Because the bloch sphere cannot see the global phase of -|1>, I need the amplitude of a single quantum state.",11/6/2020 3:30,,13723,CC BY-SA 4.0 19821,14508,0,Thank you so much for the reply! Are all the parameters in U3 and Rz gates random variables?,11/6/2020 5:36,,12334,CC BY-SA 4.0 19822,14508,1,"The paramters in $U3$ are fixed. They are meant to implement exactly that gate. The parameters in $R_Z$ gate is arbirary, depending on the coeffecient in the exponential. :)",11/6/2020 5:38,,9858,CC BY-SA 4.0 19823,14508,0,"Thanks! I'm kind of new to quantum computing, could you give me some suggestions on how I can come up with ideas in constructing the circuit for 𝑒^𝑖𝐼⊗𝑌𝑡 and 𝑒^𝑖𝑋⊗𝐼t?",11/6/2020 5:45,,12334,CC BY-SA 4.0 19824,14508,1,"It can be proven that if $t$ a real number and $P$ a matrix such that $P^2=I$ then $e^{iPt} = \cos(t) I + i\sin(t) P$. Hence if we have $P = I \otimes Y$ for instance, then we have $e^{i I \otimes Y t} = \cos(t) I \otimes I + i\sin(t) I \otimes Y = I \otimes \bigg[ \cos(t) I + i \sin(t) Y \bigg] = I \otimes e^{i Y t} $. This means we will only apply $e^{i Y t} $ operation to the second qubit, and the first qubit will be left alone. And we can decompose $e^{i Y t}$ into sequence of single qubit gates.",11/6/2020 6:07,,9858,CC BY-SA 4.0 19825,14508,0,Thank you so much:),11/6/2020 6:21,,12334,CC BY-SA 4.0 19826,14443,0,maybe... Would you agree that we need 6 local and 12 controlled operations to implement your second circuit compared to 5 locals and 9 controlled in tsgeorgios answer?,11/6/2020 7:49,,5280,CC BY-SA 4.0 19827,14492,1,"You might anticipate that, but to build it into the proof it essentially leads you in the direction of CHSH (I believe. It's not a distinction I've studied in detail).",11/6/2020 7:49,,1837,CC BY-SA 4.0 19828,14443,0,"Yes, I have checked the Block sphere graph corresponding to his circuit, all phases are either 1 or -1, I think his solution is correct and efficient.",11/6/2020 8:33,,13647,CC BY-SA 4.0 19829,14449,0,"+50 thanks, Yitian agreed that your solution is the most efficient. I accepted his answer because of the references, which I asked for in the main question. And thanks a lot for your explanation. I need to think about the ring topology...",11/6/2020 8:50,,5280,CC BY-SA 4.0 19830,14443,0,"+25 I accepted your answer because of the references, which I asked for in the main question...",11/6/2020 8:50,,5280,CC BY-SA 4.0 19831,14449,0,"Thanks. Regarding ring topology, I simply mean that when you count the pairs that are in $ |11 \rangle $ state consider $ (q_0, q_1) $, $ (q_1, q_2) $, $ (q_2, q_3) $, $ (q_3, q_4) $ and $ (q_4, q_0) $",11/6/2020 8:56,,13109,CC BY-SA 4.0 19832,14449,0,"I see I see, interesting link towards graph theory...",11/6/2020 9:08,,5280,CC BY-SA 4.0 19833,14508,1,"In fact, since $ X \otimes Y $ and $ Z \otimes Z $ commute, the first Trotter approx is exact.",11/6/2020 9:41,,13109,CC BY-SA 4.0 19834,14507,1,A related [answer](https://quantumcomputing.stackexchange.com/a/11373/9459),11/6/2020 11:44,,9459,CC BY-SA 4.0 19835,14507,1,"Another point is that a tensor product in the Hamiltonian couples qubits together while the tensor product for gates does not. This means $H = X_{1}\otimes Y_{2}$ requires a two qubit gate to implement the associated evolution, while $H = X_{1} + Y_{2}$ can be implemented by two single qubit gates. In terms of circuit diagrams this means the tensor product $X_{1}\otimes Y_{2}$ should have a gate that connects $q_0$ and $q_1$, while the sum $X_{1} + Y_{2}$ would have separate gates for $q_0$ and $q_1$ (as you have in your figure above).",11/6/2020 13:26,,13526,CC BY-SA 4.0 19836,14507,1,Note that what kind of two qubit gate(s) is used (and any other single qubit gates that are also used) depends on the hardware and how you implement the unitary. In the answer below these are the CNOT gates.,11/6/2020 13:29,,13526,CC BY-SA 4.0 19837,14507,1,@Davit Khachatryan Thanks!!,11/6/2020 14:06,,12334,CC BY-SA 4.0 19838,14507,0,"@N A McMahon Thank you so much, that's really helpful:)",11/6/2020 14:15,,12334,CC BY-SA 4.0 19839,14508,0,@tsgeorgios Thanks for the comment! Could you explain a bit about how can I understand they are commute?,11/6/2020 14:25,,12334,CC BY-SA 4.0 19840,14492,0,Yeah I've come to believe that as well.,11/6/2020 15:57,,9168,CC BY-SA 4.0 19841,14508,0,"@KAJ226 Thanks for the update, that's really helpful:)",11/6/2020 16:20,,12334,CC BY-SA 4.0 19843,14512,0,"The answer is perfectly fine, and does not have to be posted as comment. Thank you for reruning my code. The first results come from brute force method and I have them the same. However, it seems that you reached the optimal distance with quantum algorithm. But still, the route does not start with city no. 0 which should.",11/7/2020 7:10,,9006,CC BY-SA 4.0 19845,14518,0,Sorry if I'm asking a basic question but could you expand on the lemma $Tr(XY) = Tr(\hat{S}(X\otimes Y))$? $X$ and $Y$ belong to the same Hilbert space so a) are you creating a new Hilbert space in the right hand side and b) what is the effect of the swap operator here? It seems like this is almost saying $Tr(XY) = Tr(X)Tr(Y)$ which is false.,11/7/2020 14:29,,4831,CC BY-SA 4.0 19846,14518,0,"No worries, please ask all the basic questions you want! :) (a) Yes, let $\mathcal{H}$ be the Hilbert space, then $X,Y \in \mathcal{B}(\mathcal{H})$, where $\mathcal{B}(\mathcal{H})$ is the space of bounded linear operators over $\mathcal{H}$ (for finite dimensional Hilbert spaces, this is the same as $\mathcal{L}(\mathcal{H})$). I'm going from operators on $\mathcal{H}$ to a ""doubled space"", $\mathcal{H} \otimes \mathcal{H}'$, where $\mathcal{H}' \cong \mathcal{H}$ is a ""replica"" of the original Hilbert space.",11/7/2020 16:41,,1108,CC BY-SA 4.0 19847,14518,0,"(b) Nope. The action of $\hat{S}$ is *not* trivial -- it is chosen precisely for the two expressions to match. The SWAP operator, exchanges the two factors as you'd expect: $|i j\rangle \stackrel{\hat{S}}{\mapsto}|j i\rangle$. You can find more details about it in [this answer](https://quantumcomputing.stackexchange.com/a/13217/1108) and the paper referenced at the end. It is commonly used to write the purity in a ""linearized form"", $\operatorname{Tr}\left( \rho^{2} \right) = \operatorname{Tr}\left( \hat{S} \rho \otimes \rho \right)$.",11/7/2020 16:41,,1108,CC BY-SA 4.0 19848,14518,0,@user1936752 Does that help?,11/7/2020 16:42,,1108,CC BY-SA 4.0 19849,14519,0,Would 2 CNOTs do?,11/7/2020 17:03,,9858,CC BY-SA 4.0 19850,14518,1,Thank you for your replies! I'd never heard of this trick before but it looks very interesting and the linked paper in your other answer is now on my reading list!,11/7/2020 18:18,,4831,CC BY-SA 4.0 19851,14521,0,would you also please explain how did you come up with this circuit/ gate combination?,11/7/2020 18:24,,9318,CC BY-SA 4.0 19852,14522,2,"I'm not sure what your question is, could you elaborate? Are you asking why you have a tensor product structure? If so, it is because you are dealing with two different systems, one for the coin and one for the position. Combining them, the joint system is defined on the tensor product of the two Hilbert spaces.",11/7/2020 21:14,,9854,CC BY-SA 4.0 19853,14525,1,Is the first plot coming from actual hardware or is it from using a noise model?,11/7/2020 23:47,,9858,CC BY-SA 4.0 19854,14521,0,I used Qiskit state preparation called Custom... https://qiskit.org/documentation/stubs/qiskit.aqua.components.initial_states.Custom.html ... But it seems like another person from the other answer found a better method.,11/7/2020 23:53,,9858,CC BY-SA 4.0 19855,14526,1,"I'm far from being an expert, so converting this answer in a community wiki to allow others to chip in.",11/8/2020 0:04,,1859,CC BY-SA 4.0 19856,14506,1,Thank you for your patience and that's one way to do it,11/8/2020 0:30,,13723,CC BY-SA 4.0 19857,14525,0,The first plot is from the qiskit noise model where I used the function NoiseModel.from_backend.,11/8/2020 0:33,,13244,CC BY-SA 4.0 19858,14518,2,"Glad it helped! :) It is one of my absolute favorites! In the [high-energy literature](https://arxiv.org/abs/hep-th/0405152), this has been dubbed the ""replica trick"" (since we have many copies of the original space; although the exact correspondence is disguised because of the twist operators in field theory). It has also been used to compute entanglement in a [ground-breaking experiment](https://arxiv.org/abs/1509.01160) and [Monte-Carlo simulations](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.104.157201).",11/8/2020 0:36,,1108,CC BY-SA 4.0 19859,14525,1,"I think that although the noise model does try to mimic the behavior of the hardware, it is still kinda fixed... what I mean by that is that on real hardware, the noise fluctuates from run to run somewhat. The gate fidelity changes from run to run rather than stay fixed like it would have with the noise model.",11/8/2020 0:37,,9858,CC BY-SA 4.0 19860,14518,2,"We can also use it to linearize the measurement of the [$\alpha$-Renyi entropies](http://www.scholarpedia.org/article/Quantum_entropies#R.C3.A9nyi_entropy), see this [wonderful paper](https://arxiv.org/abs/1612.08630).",11/8/2020 0:39,,1108,CC BY-SA 4.0 19861,14526,0,"Interesting, so the asymptotic relationship is given by decoherence and not gate noise. Would I be correct in saying that if I isolate the gate noise, that it should look something like my second plot?",11/8/2020 0:39,,13244,CC BY-SA 4.0 19862,14527,3,"A pure state is any state that can be written in vector form. Hence, the state $|\psi \rangle = |00\rangle + |11 \rangle$ is a pure state, but it is an entangled stated. Whereas the state $|\phi \rangle = |00\rangle + |01\rangle + |10\rangle + |11 \rangle $ is also a pure stat, but it is not an entangled state. It is rather a uniform superposition state. How did you implement the Grover diffuser operator for this state $|\psi \rangle$? Make sure that you implement this diffuser operator, $2|\psi \rangle \langle \psi | - I $, correctly.",11/8/2020 1:33,,9858,CC BY-SA 4.0 19864,14527,0,*modulo normalizing factors,11/8/2020 3:42,,2927,CC BY-SA 4.0 19865,14520,0,"Thank you for the answer. Is there any Qiskit function for calculation of coordinates from the distance matrix? In practice, TSP is used for solving another tasks, e.g. currency arbitrage, where coordinates are meaningless.",11/8/2020 7:45,,9006,CC BY-SA 4.0 19867,14520,1,"I do not know if there is a qiskit function to calculate the coordinates from the distance matrix, but there is some kind of translation invariance, say in a one-dimensional case we move two points A and B with the same direction and distance, then the distance between the two points are invariant. So I think you can write a code by yourself(but you should be cautious about the limited precision when dealing with floating numbers if the currency arbitrage requires a high precision).",11/8/2020 11:49,,13647,CC BY-SA 4.0 19868,14528,2,Is there any way to solve this problem ? Is the solution simply adding stuff to the database ?,11/8/2020 12:19,,8746,CC BY-SA 4.0 19869,14521,0,I see! Thanks for the link.,11/8/2020 12:21,,9318,CC BY-SA 4.0 19870,14522,0,"No, my question is what is point of defining hilbert space H, when all the operations related to quantum walk are going to be performed on initial state.",11/8/2020 14:33,,13517,CC BY-SA 4.0 19871,14502,0,"In your explanation, you have choosen the Identity matrix of 2*2. But if we have k-dimensional vector, what would be the size of Identity matrix?",11/8/2020 15:32,,13517,CC BY-SA 4.0 19872,14528,0,"Say one has an arbitrary entangled state with many terms in the superposition. Is it assumed the algorithm would work then? What if the zero state is not available in this entangled form? E.g. $|1\rangle |2\rangle + |2\rangle |3\rangle + ... |n\rangle |n+1\rangle $. Here there is no zero state and is entangled. I tried implementing this but it only gives some amplitude increase, but also introduces other unwanted states that weren't there before into the state.",11/8/2020 17:05,,9633,CC BY-SA 4.0 19874,14533,0,"Nice hint! This method will give [this](https://algassert.com/quirk#circuit={%22cols%22:[[{%22id%22:%22Ryft%22,%22arg%22:%221.0949%22}],[],[%22%E2%80%A2%22,%22X%22],[{%22id%22:%22Ryft%22,%22arg%22:%221.8158%22},{%22id%22:%22Ryft%22,%22arg%22:%221.3258%22}]]}) circuit",11/8/2020 19:24,,13109,CC BY-SA 4.0 19875,14508,0,@KAJ226 Should the gates designed for $ 𝑒^{𝑖𝐼⊗𝑌𝑡}$ be on q1 and $𝑒^{𝑖𝑋⊗𝐼𝑡}$ on q0? Thanks:),11/8/2020 22:50,,12334,CC BY-SA 4.0 19876,14508,1,Yes. Sorry about that.,11/8/2020 23:10,,9858,CC BY-SA 4.0 19877,14369,1,"Gaussian probability distributions generally (with the help of diagonal loading) make belief propagation efficiently solvable (https://arxiv.org/abs/0811.2518). If one encodes the permanent as a graphical model (which you apparently can, see https://arxiv.org/abs/0908.1769), with the Gaussian probability distribution on the matrix entries 'moved' to the variables, then shouldn't one be able to get to $1/\exp(n)$ accuracy?",11/8/2020 23:14,,9305,CC BY-SA 4.0 19878,14502,0,The size of the Idenity matrix will be $2^{k-1} \times 2^{k-1} $ then. Notice how it always in the power of 2.,11/8/2020 23:18,,9858,CC BY-SA 4.0 19880,14530,0,Where is that screenshot from,11/9/2020 7:38,,9118,CC BY-SA 4.0 19881,14532,2,"I'm not exactly sure what your question is. Anyway, if you want to apply your channel on arbitrary matrices, you have to extend the map linearly to the full matrix space. In this case, this would be $\tilde{\mathcal{E}}(M) = (1-p)M + p \mathrm{tr}(M) I/2$. Now, you can use linearity and evaluate the terms individually. With your definition of $\mathcal{E}$, the second equation does NOT hold.",11/9/2020 8:58,,2305,CC BY-SA 4.0 19882,14532,2,"The depolarising channel is a convex mixture between the identity channel and the fully depolarising channel which resets any input to the maximally mixed state. The ""linear"" form of the latter channel involves the trace of the input matrix, see also https://quantumcomputing.stackexchange.com/questions/14456/how-can-i-find-a-quantum-channel-connecting-two-arbitrary-quantum-states",11/9/2020 9:00,,2305,CC BY-SA 4.0 19883,14528,0,"@Jonathcraft: It seems so. But the two records database is rather trivial problem. You do not need Grover algorith. Just based on output of the oracle you can get the solution - 1 for a desired state, 0 for the second one.",11/9/2020 11:16,,9006,CC BY-SA 4.0 19884,14528,0,"@At2005: It does not depend on which states you have but on its count. As mentioned in my previous comment, two records databses is trivial example and I would not bother with Grover here.",11/9/2020 11:17,,9006,CC BY-SA 4.0 19885,14544,2,"It takes $2n$ bits to teleport $n$ qubits, not $2\log(n)$. As for your question, it depends on which projective measurement they want to simulate; if you want to simulate a complete general one I don't think it is possible to do better than teleportation.",11/9/2020 12:13,,12541,CC BY-SA 4.0 19889,14544,0,"Thanks, will edit the incorrect log(n) claim",11/9/2020 13:33,,4831,CC BY-SA 4.0 19890,14522,0,"@Binshumeshsachan The point of a Hilbert space is to have *all* possible states of a quantum system. This is the set where not just the initial states but the time-evolved states reside as well, i.e., not just $|\psi(0)\rangle = |0\rangle_p \otimes |0\rangle_c$ but also $|\psi(t)\rangle$.",11/9/2020 13:36,,1108,CC BY-SA 4.0 19891,14522,0,"So, defining that is just for representational purpose. All the operations we define, will be actually on the initial state.",11/9/2020 14:32,,13517,CC BY-SA 4.0 19892,14550,0,How does Bob know with which operator to measure $\vert \psi_i\rangle$ beforehand? Ultimately that's what Bob wants to figure out right?,11/9/2020 16:20,,13098,CC BY-SA 4.0 19893,14550,1,"You don't choose which operator to apply. You have an Observable whose eigenstates, in this case, are associated with $|\psi_{i}\rangle$. The Observable doesn't determine the measurement results. The projectors associated with it's eigenvalues do. So if $|\psi_{i}\rangle$ is an eigenstate of an observable, it will be obtained with probability 1.",11/9/2020 16:24,,4991,CC BY-SA 4.0 19894,14550,1,"He doesn't, beforehand $i$ it completely unknown to Bob. In general discriminating between unknown quantum states is very difficult, this is called quantum state discrimination and you can read more about it.",11/9/2020 16:25,,11793,CC BY-SA 4.0 19895,14551,0,"can you clarify what you mean by ""measurement gave outcome $i$""? And if Bob was given $\vert \psi_i\rangle$, why does the state remain the same even after measurement?",11/9/2020 17:23,,13098,CC BY-SA 4.0 19896,14550,0,@GaussStrife i'll have to look at what Observable means and also the association with eigenstates. Thanks for the direction.,11/9/2020 17:29,,13098,CC BY-SA 4.0 19897,14550,0,"@Condo I still don't get it entirely. ""so when Bob measures $|\psi_i\rangle$ with the positive operator $|\psi_i\rangle\langle \psi_i|$ the resulting state is $|\psi_i\rangle$"", i don't get how Bob has come to know the index with this process. There's a fixed $i$ that Bob needs to figure out. How does Bob know to measure using the operator $\vert \psi_i\rangle\langle\psi_i\vert$?",11/9/2020 17:36,,13098,CC BY-SA 4.0 19898,14551,0,I guess my real doubt is which operator from $\{M_j\}_j$ does Bob choose to perform the measurement to know the fixed index $i$?,11/9/2020 17:44,,13098,CC BY-SA 4.0 19899,14525,0,"Follow up question, why is the noise model so different compared with the noise from a real QC (plot 1 with my plot 3 respectively).",11/9/2020 18:05,,13244,CC BY-SA 4.0 19900,14550,0,What does it actually mean to measure $\vert \psi_i\rangle$ using $M_i$? Does it mean performing the multiplication $M_i\vert \psi_i\rangle$?,11/9/2020 18:16,,13098,CC BY-SA 4.0 19903,14525,1,"The noise on the hardware fluctuates randomly within certain range from run to run. The noise model is only meant to represent the hardware noise model in a simple sense. Now, what you can do is to do more shots... This will smoothen out the curve you have more. IBM has max number of shots of 8192 set on their device to make sure people don't take up all the time, but you can submit many jobs and average out the results.",11/9/2020 19:22,,9858,CC BY-SA 4.0 19904,14551,0,@Jamāl I've added to my answer to try and clarify the issues you raised in your comments.,11/9/2020 20:16,,9854,CC BY-SA 4.0 19905,14550,0,I'll echo what @Gau,11/9/2020 20:34,,11793,CC BY-SA 4.0 19906,14550,0,"I regret saying measuring $|\psi_i\rangle$ using $M_i$... You should think about measurement more like a kind of like a random variable from statistics. You have a state, you apply a $k$-outcome measurement (these $k$-outcomes are the distinct eigenstates of some observable), you obtain some outcome $k'$ from which you can infer something about the state following the measurement.",11/9/2020 20:45,,11793,CC BY-SA 4.0 19908,14540,1,"Hi @kaj226 - thank you very much. In the end, I fixed it changing the same line you pointed out; however, calling the `.compute_minimum_eigenvalue()` instead of `.run()`. Here's the whole line: `exact_result = NumPyMinimumEigensolver(qubit_op, aux_operators=aux_ops).compute_minimum_eigenvalue()`. Jack Woehr was who helped me on this one via Qiskit Slack. Thank you both!",11/9/2020 21:24,,13751,CC BY-SA 4.0 19909,14541,0,"Quantum SVMs (QSVMs) only provide a polynomial speedup relative to a classical SVM; it is highly unlikely a quantum advantage with a QSVM will be achievable in the near term – not least due to the data input problem. As you've indicated, a convincing demonstration of an advantage will likely require a large dataset, which is presently beyond our ability to encode as an input. It's also worth considering the definition of an advantage as it relates to a machine learning algorithm – it is expected that speedups due to sample complexity (i.e. function learnability) will also be polynomial.",11/9/2020 23:01,,1937,CC BY-SA 4.0 19910,14522,0,"@Binshumeshsachan As I said, it is the set of *all* possible states; just like in classical mechanics, where we specify the entire phase space, even if a specific dynamical system only traces out a specific curve in the phase space. No, the operations are defined on an *arbitrary* initial state, just like a function, $f : \mathbb{R} \rightarrow \mathbb{R}$ and so it helps to define the set of all states, namely the Hilbert space.",11/9/2020 23:27,,1108,CC BY-SA 4.0 19913,14556,0,"Sorry, I misread your question earlier.",11/10/2020 0:01,,9858,CC BY-SA 4.0 19914,14559,1,Can you also post the iSWAP decomposition using SWAP+CZ+single-qubit-rotation?,11/10/2020 0:03,,4722,CC BY-SA 4.0 19916,14561,0,Does this (https://imgur.com/a/Ym94h0h) circuit match your description?,11/10/2020 2:12,,4722,CC BY-SA 4.0 19917,14559,0,"I tried applying the above circuit on $|01\rangle$ and got the following state-vector: [0+0j, 0+0j, 0.707-0.707j, 0+0j ]. If I just apply a SWAP, I get [ 0+0j, 0+0j, 1+0j, 0+0j ]. Can both be treated as equivalent?",11/10/2020 3:04,,4722,CC BY-SA 4.0 19918,14561,0,"In the linked circuit, it looks like the operations on the two qubits are being done in parallel. In my description, they are done separately (tensored with I, which corresponds to just the ""wire"", on the other qubit) .",11/10/2020 4:46,,13752,CC BY-SA 4.0 19919,14559,1,@AbdullahAsh-Saki The circuit should be equal up to an unobservable global phase. The two vectors you gave are equivalent up to global phase and so are equivalent.,11/10/2020 5:42,,119,CC BY-SA 4.0 19921,14565,0,Thanks for confirming.,11/10/2020 9:22,,13763,CC BY-SA 4.0 19922,14562,0,I'm sure you mean *single*-qubit gates. Note that $n$-qubit gates are elements of $SU(2^n)$ and their properties are summarized here: [special unitary group](https://en.wikipedia.org/wiki/Special_unitary_group).,11/10/2020 11:51,,1108,CC BY-SA 4.0 19924,14102,0,"Yes, I have studied the documents. My problem which I not understand is: How are the qubits ""designed"" after $H$ and $U^{2^j}$ and measurement of the second register? If i plot the Bloch, there still in $|+\rangle$. Is this because of the superposition over all possible $\theta$ and they sum up to $|+\rangle$ before QFT?",11/10/2020 12:25,,13469,CC BY-SA 4.0 19925,14530,0,"It's from QLogic game, a mobile application from GooglePlayStore.",11/10/2020 12:37,,13749,CC BY-SA 4.0 19926,14546,0,"Awesome, thanks for your responses! I'll share the infographic once i'm done for anyone that's interested :)",11/10/2020 13:30,,13756,CC BY-SA 4.0 19927,14557,0,Thank you for responding! I'll use these as a basis for further research,11/10/2020 14:03,,13756,CC BY-SA 4.0 19928,14545,0,Thank you for taking the time to respond! I'll use these as a basis for further research,11/10/2020 14:03,,13756,CC BY-SA 4.0 19929,14522,0,@keisuke.akira Thanks for clarifying.,11/10/2020 14:10,,13517,CC BY-SA 4.0 19930,14545,0,No worries. I really think it is a field worth exploring and will have a widespread positive social impact. I look forward to reading your report if you could share it when it's finished!,11/10/2020 14:12,,12624,CC BY-SA 4.0 19931,14496,1,"@KAJ226 Thank you for the help, using the IBMQ Experience Jupyter notebook environment has no problem. I was unaware PySCF only worked in a Linux environment (always read the fineprint!)",11/10/2020 14:18,,13724,CC BY-SA 4.0 19933,14550,0,"What does it actually mean to measure |𝜓𝑖⟩ using 𝑀𝑖? It means that, if you had that state, and you perform a measurement with $M$, which has associated projectors $M_{i}$, each of which projects to $|\psi_{i}\rangle\langle\psi_{i}|$, then you will always get the associated eigenvalue for $M_{i}$, as the probability of obtaining any other outcome is 0.",11/10/2020 14:59,,4991,CC BY-SA 4.0 19934,14569,0,"Screenshots are bad, use copy-paste.",11/10/2020 15:58,,27,CC BY-SA 4.0 19935,14569,0,"(Btw, while it is not the SO, the [same reason](//meta.stackoverflow.com/q/285551) passes also here.)",11/10/2020 16:06,,27,CC BY-SA 4.0 19936,14566,0,"I don't see how the unitary transformation relates to measurement here(Do we absolutely need to use it to figure out the index?). I understand the math that you've described here. However i have a few queries. Firstly, why did you assume that $\{|\psi_i\rangle\}_{1\le i\le n}$ forms a basis for the system? Second, I have understood that measurement need not be made in the computational basis. So here, why are you performing measurement with respect to the computational basis?",11/10/2020 16:44,,13098,CC BY-SA 4.0 19937,14566,0,"Lastly, can you guide me on how the measurement is performed with the measurement operators $\{M_j\}_{j}$ as given in the problem statement to figure out the correct index $i$? I know it's a lot to ask but I'm getting bogged down with these small chips in my understanding. Your help would be much appreciated.",11/10/2020 16:45,,13098,CC BY-SA 4.0 19938,14567,0,Thanks for clarifying.,11/10/2020 16:46,,13763,CC BY-SA 4.0 19939,14550,0,"@GaussStrife Is $M=\{M_i\}_i$? In that case the correct terminology should be ""to measure $\vert \psi_i\rangle$ using $M$"" rather than ""to measure $\vert \psi_i\rangle$ using $M_i$""? Also, how do we mathematically use the collection $M=\{M_i\}_i$ to perform the measurement(Do we multiply every $M_j$ with $\vert \psi_i\rangle$)?",11/10/2020 17:02,,13098,CC BY-SA 4.0 19940,14551,0,"I think your black box interpretation will enable me to proceed for now(hope it won't cause me any trouble down the text). I do have a few queries regarding the response. Firstly, what does $0 \leq M_i \leq I$ mean? And whats the difference between outcome and post-measurement state? My last doubt was about the black box itself(how $M_j$'s operate on $\vert \psi_i\rangle$) but I guess I shouldn't worry about it for now.",11/10/2020 17:19,,13098,CC BY-SA 4.0 19944,14526,0,"Just a note, if you can edit your response to answer my follow up question then I can accept yours as the official answer. Thanks!",11/10/2020 18:26,,13244,CC BY-SA 4.0 19945,14559,0,"Are [ 0+0j, 0+0j, 1+0j, 0+0j ] (using SWAP) and [ 0+0j, 0+0j, 0+1j, 0+0j ] (using iSWAP) are equivalent up to a global phase?",11/10/2020 19:42,,4722,CC BY-SA 4.0 19946,14566,0,"Oh, I missed that the states are not assumed to form a complete basis, I'll edit the answer accordingly. I assumed that the measurement is done in the computational basis because I thought it would be more clear and it is usually the case in real experiments. As you noticed, it doesn't need to be like this.",11/10/2020 19:59,,12541,CC BY-SA 4.0 19947,14526,0,"well.. I'm not fully sure what you mean with ""gate noise"" in this context. Hopefully, somebody else more knowledgeable might jump in.",11/10/2020 21:46,,1859,CC BY-SA 4.0 19948,14557,0,"@Kit No sweat! I added a few more thoughts. If you find this is the answer to your question, please accept it. Good luck with your project!",11/10/2020 23:09,,1937,CC BY-SA 4.0 19949,14526,0,"Okay, understandable and I appreciate your help. The noise I am referring to is the noise due only to gate failure without accounting for decoherence in anyway.",11/10/2020 23:16,,13244,CC BY-SA 4.0 19950,1281,0,How is the Hadamard gate implemented in superconductor quantum computing? (transmon...),11/11/2020 0:27,,5138,CC BY-SA 4.0 19951,14561,0,Looks like two dis-joint single-qubit operations cannot achieve this. One needs 2 different 2-qubit gates two achieve the matrix in right.,11/11/2020 4:28,,4722,CC BY-SA 4.0 19952,14561,0,"I'm not sure I follow. To leave the other qubit unchanged, you can use the identity for it (which would be combined with the operation on the other qubit using the tensor product in matrix notation), right?",11/11/2020 5:12,,13752,CC BY-SA 4.0 19953,14578,0,Thanks for helping!,11/11/2020 6:10,,13730,CC BY-SA 4.0 19954,14551,0,"I'll be asking the question ""whats the difference between outcome and post-measurement state?"" separately since it steers away from the main question and is another of my deep seated doubts.",11/11/2020 7:03,,13098,CC BY-SA 4.0 19955,14577,2,Just replace your controlled-not gates with Toffolis!,11/11/2020 7:35,,1837,CC BY-SA 4.0 19956,14551,0,"@Jamāl The $M_i$ are all matrices, $0 \leq M_i$ means that each $M_i$ is a positive semidefinite matrix and $M_i \leq I$ means that $i-M_i$ are also positive semidefinite matrices. This is known as a POVM, almost every book on QI should have this somewhere.",11/11/2020 8:18,,9854,CC BY-SA 4.0 19957,14551,0,@Jamāl I'm not sure what you mean by operate. $M_j$ can be represented as a matrix and $|\psi_i\rangle$ as a vector and so $M_j |\psi_i\rangle$ is the usual matrix-vector product. For the matrices and vectors in the question it turns out that $M_j |\psi_i \rangle$ is zero if $i \neq j$.,11/11/2020 8:21,,9854,CC BY-SA 4.0 19958,14551,0,"@Jamāl The measurement device produces TWO different things. One is the outcome of the measurement - e.g. the position of the particle, or its momentum or its spin or whatever (in QI we can abstract and not really care about what aspect of a real particle that we are mathematically simulating the measurement of). The second thing the box produces is it returns the state that we gave it. However, we know that in QM a measurement can affect a state and hence it gives us the affected state (post-measurement state). The post-measurement state can differ based on the outcome of the measurement.",11/11/2020 8:26,,9854,CC BY-SA 4.0 19959,14551,0,"This clears up a lot of my major confusions(Thanks a ton for that). I realised that my actual doubt was what $M_j$'s do to the input state provided to the box. I'm thinking that $M_j$'s are just matrices that encode everything about the box(I've read about how outcomes relate to eigenvalues of $M_j$). And we can use these to compute probabilities of outcomes, and calculate post-measurement state given the outcome. I'm going to accept this answer because it marks closure for me with respect to my doubts.",11/11/2020 9:14,,13098,CC BY-SA 4.0 19960,14550,0,This discussion has been very valuable to me. I hope we can move the discussion to chat for further clarifications. Thank you.,11/11/2020 9:17,,13098,CC BY-SA 4.0 19961,14566,0,I shall be coming back to your answer as i continue with my textbook. It has definitely helped clear some doubts i had. Thank you.,11/11/2020 9:22,,13098,CC BY-SA 4.0 19962,14582,1,"To comment on 1. most times when we say something is PSD we make an assumption that it is also Hermitian. However, here $\tilde{V}^* V$ is not necessarily Hermitian.",11/11/2020 13:23,,9854,CC BY-SA 4.0 19963,14583,2,FYI there are two stack exchange sites for mathematics. MathOverflow is dedicated to mathematics research questions whereas Mathematics is for general math questions.,11/11/2020 13:29,,9854,CC BY-SA 4.0 19964,14582,0,@Rammus I see! The specific statement made in the paper is $\|I - \tilde{V}^\dagger V\|_1 = \text{Tr}(I - \tilde{V}^\dagger V) \leq \varepsilon|D|$. My two questions are basically about the equality and the inequality. I assumed that the trace was equal to the 1-norm only when the argument is PSD. Perhaps that's incorrect...,11/11/2020 14:44,,4831,CC BY-SA 4.0 19965,14587,0,"thanks. You are showing that $J(\Phi)$ has positive expectation value on classical states here, yes? Don't you also have to show that there is some state for which $J(\Phi)$ gives *negative* expectation value to call it a witness?",11/11/2020 15:06,,55,CC BY-SA 4.0 19966,14587,1,"Yes. And $J(\Phi)$ must have a negative eigenvalue, otherwise $\Phi$ would be completely positive. The eigenvector corresponding to this negative eigenvalue will then be the entangled state for which it gives a negative expectation value. This is not strictly necessary, sometimes people define entanglement witness simply as operators which are positive on separable states, and *non-trivial* witnesses as those which can actually detect entanglement.",11/11/2020 15:20,,12541,CC BY-SA 4.0 19968,14589,1,Thanks a lot for your hints ! I know the solution via Pennylane and used it. However having Pennylane between Qiskit and Tensorflow makes the calculations terribly slow. At least compared with TensorflowQuantum (which is optimzed I know but anyway). Therefore I'm interested in gaining performance in connecting Qiskit and Tensorflow directly. As I want to combine my Quantum circuit with a classical neural net and train them together the new Qiskit gradient framework does not help I guess....,11/11/2020 17:08,,7545,CC BY-SA 4.0 19969,14579,0,"I know the theory, but my question is... How can you build one of such gates? How is the geometry and what are the materials used in this gates? Do you have any diagram or photo, not just an equation?",11/11/2020 18:31,,5138,CC BY-SA 4.0 19970,14592,1,"I'm a bit confused about what exactly the state $|n\rangle$ (and conversely, $|-n\rangle$) exactly is. I assume it's not $|-n\rangle = |(-1)n\rangle = (-1)|n\rangle$? Because then it is just an (irrelevant) global phase...",11/11/2020 18:59,,8141,CC BY-SA 4.0 19971,14592,1,"Also, for HW problems, I'd recommend you show some work / attempt to talk about your underlying logic",11/11/2020 19:18,,8343,CC BY-SA 4.0 19973,14592,0,"Suppose there are N superpositions. Then I guess |-n> denotes |N - n> for n = 0, 1, ..., N-1.",11/11/2020 20:06,,13785,CC BY-SA 4.0 19974,14593,0,Then an exact description of that microwaves?,11/11/2020 20:34,,5138,CC BY-SA 4.0 19975,14593,1,"@skan The microwave pulse is calibrated individually to each qubit, and different shaping techniques are used to balance various sources of errors, so there isn't one specific waveform that's used. It just looks like one or two oscillations inside a gaussian envelope, like in the picture.",11/11/2020 22:14,,119,CC BY-SA 4.0 19976,14594,1,The last post you used implicitly used exponentiation - do you want to use that approach or VQEs? (what's the end goal here might be a better question),11/12/2020 0:23,,8343,CC BY-SA 4.0 19977,14594,1,@C. Kang Thanks for the comment! I still prefer the exponentiation approach:),11/12/2020 0:32,,12334,CC BY-SA 4.0 19978,14576,0,See [this](https://quantumcomputing.stackexchange.com/questions/9609/where-are-the-physical-gates-in-the-google-processor) related question.,11/12/2020 0:58,,2927,CC BY-SA 4.0 19979,14579,1,"Although the qubits are physical, the gates are not physical in the devices you ask of; they are more akin to ""opcodes"". An automated waveform generator generates microwave pulse to act on the qubits.",11/12/2020 1:01,,2927,CC BY-SA 4.0 19980,14592,1,"@DavidLeiden As far as I can tell, that's not what the operator $T$ does (or if your definition is correct, at least refer to a document that contains this definition -- the one you attach above doesn't). It seems that the action of $T$ is to invert the Bloch vector, namely, take a state $|\vec{n}\rangle \overset{T}{\mapsto} |-\vec{n}\rangle$; as an example, it should flip the $\sigma_z$ eigenstates $|\vec{z+}\rangle \overset{T}{\mapsto} |\vec{z-}\rangle$. For example, $\sigma_x$ would be a state-inversion operator for these states.",11/12/2020 2:11,,1108,CC BY-SA 4.0 19981,14592,0,"However, it wouldn't be an inversion operator for its own eigenstates $|\pm\rangle$ (since its action is trivial, up to a phase) -- and hence it is not universal in its action of flipping. If this is what the $T$ operator means then you need to show that there is no universal flip operator (just as I showed above by *example* and not proof).",11/12/2020 2:11,,1108,CC BY-SA 4.0 19982,14588,1,It's written that $S$ is convex and compact in your first reference. The follow up reference is https://journals.aps.org/pra/abstract/10.1103/PhysRevA.89.052304,11/12/2020 7:26,,5870,CC BY-SA 4.0 19983,14596,1,Hi and welcome to Quantum Computing SE. Could you please add more details? How to decide which input is the right one? Is there any function you can use for determination of the expected output?,11/12/2020 7:54,,9006,CC BY-SA 4.0 19984,14596,0,Maybe this article would be helpful: https://arxiv.org/abs/quant-ph/9607014,11/12/2020 7:55,,9006,CC BY-SA 4.0 19986,14597,0,"The obj of function $swappedOp()$ is a random unitary, you can **from qiskit.quantum_ info import random_ unitary** to generate it, and it __acts on all qubits of qr0 and a specific qubit(index) of qr1__, but unfortunately to generate a quantum circuit I have to tensor it with an identity matrix and I want to find out a way to save it.",11/12/2020 8:03,,13647,CC BY-SA 4.0 19987,14600,0,"What I am looking for is to use a qubit to generate a current quantum register so as to improve execution efficiency. I used to work on it once(at that time I want to convert between a classical register and a classical bit), **this should not be fundamentally impossible since a bit can also be operated as a register with only one bit,** what is limiting here is the restriction of qiskit code(or the lack of my familiarity of qiskit code). Thank you for answering.",11/12/2020 8:07,,13647,CC BY-SA 4.0 19988,14592,1,@keisuke.akira after some thought I also think this is the case. Your argument together with imposing linearity on $T$ could already proof the statement though.,11/12/2020 8:50,,8141,CC BY-SA 4.0 19989,14592,0,"@JSdJ I agree. Namely, if we're allowed to assume that the linear operator $T$ is normal, then it has eigenvectors and its action on them is trivial (up to global phases) and so $T$ is *not* universal (even though it is *physical*). On the other hand, if we *assume* universality, we can then show that, similar to no-go theorems, this would violate linearity (or unitarity; although, as far as I can tell, the inner product is preserved by this map, at least on the Bloch sphere).",11/12/2020 9:31,,1108,CC BY-SA 4.0 19990,14550,0,"No. If you perform a measurement, that means you act on it with the set of projectors associated with $M$. Each of those projectors is associated with an eigenvalue of $M$. If you have the state $|\psi_{i}\rangle$, and you measure it using $M$, of which $|\psi_{i}$ is an eigenvector of, then the only projector that will actually be performed with non-zero probability is $|\psi_{i}\rangle\langle\psi_{i}|$",11/12/2020 11:38,,4991,CC BY-SA 4.0 19992,14582,1,"Btw, once you have the equality, the inequality follows from the neat little identity that $\langle \Phi_{AR} | I_A \otimes M_R | \Phi_{AR} \rangle = \mathrm{Tr}[M_R]$.",11/12/2020 12:20,,9854,CC BY-SA 4.0 19994,14582,1,"@Rammus That's a nice identity, thank you for pointing it out. I assume there is a factor of the dimension missing in your comment above?",11/12/2020 13:03,,4831,CC BY-SA 4.0 19995,14603,0,"I don't know about the machine learning side, but what does the fourier transform of your data look like?",11/12/2020 13:10,,1837,CC BY-SA 4.0 19996,14582,1,"yep, woops, sorry.",11/12/2020 13:11,,9854,CC BY-SA 4.0 19998,14588,0,"Thanks, Danylo Y! I see that the convexity assertion is in the abstract of the follow up reference.",11/12/2020 13:46,,3089,CC BY-SA 4.0 19999,14603,0,"@DaftWullie I could potentially plot that - why are you interested in seeing it? This is just an arbitrary problem, im not particular interested in actually finding an actual solution - if that makes sense. cheers",11/12/2020 13:54,,13792,CC BY-SA 4.0 20000,14603,0,"I suppose, for me, I want to know what I can understand about a system first, before I go to some relatively black-box method that just spits out an answer but might not help my understanding. I'm guessing here that the values you get out from the Fourier transform would tell you a lot about the different angles used in the system, even if it doesn't immediately help you identify which is which.",11/12/2020 14:24,,1837,CC BY-SA 4.0 20001,14595,0,Thank you so much for the answer! Is there still a global phase gate needed on the control qubit?,11/12/2020 14:34,,12334,CC BY-SA 4.0 20002,14588,0,Nathaniel Johnston has given a quite thoughtful answer to the companion question https://mathoverflow.net/questions/376200/is-the-set-of-two-qubit-absolutely-separable-states-convex-and-if-so-what-are He distinguishes between the ordered spectra of the absolutely separable states (the focus of my interest) and the (higher-dimensional) absolutely separable states (to which the Danylo comment pertains).,11/12/2020 14:37,,3089,CC BY-SA 4.0 20003,14603,0,"Fair enough, and thanks for thinking about it! Yeah, thought that might be why you asked. I attempted to make a FT but it came out crazy - a problem on my side - I think it'd be very possible to do it to infer some information. My question was more of a technical one, inspired by this: https://www.tensorflow.org/quantum/tutorials/hello_many_worlds#2_hybrid_quantum-classical_optimization but instead of having three parameters acting on one qubit, i'm trying to learn how three parameters act of 2 entangled qubits to give an interference - which I could get from the expectation values",11/12/2020 14:57,,13792,CC BY-SA 4.0 20004,14604,0,"Thanks for the answer, going to read the paper! I get your point (I hope :) ), I think this is less of a QNN problem and more of training a classical NN to be able to ""control"" quantum data. I was inspired by this: https://www.tensorflow.org/quantum/tutorials/hello_many_worlds#2_hybrid_quantum-classical_optimization In my example I would be assuming I knew the ""circuit"", so that it's not a black box.",11/12/2020 15:02,,13792,CC BY-SA 4.0 20005,14606,0,"Good answer. Thus, the map $T$ on Hilbert space is anti-unitary, $T=\mathcal{C}Y$ with $\mathcal{C}$ the complex conjugation.",11/12/2020 15:35,,2305,CC BY-SA 4.0 20006,14595,1,The global phase gate is not needed if we don't have $e^{i I t}$ from my understanding. So unless our Hamiltonian is something like $H = XY + ZZ + II$ then you won't be needing it.,11/12/2020 18:14,,9858,CC BY-SA 4.0 20008,14598,0,"Can I also use the simulator ""Quirk"" to visualize the pulse?",11/12/2020 19:05,,5138,CC BY-SA 4.0 20009,9551,0,"@DanyloY, Thanks for the informative answer. Can you link a source which describes your methods in more detail? An algorithm would be ideal if possible, but I would also be happy with a more detailed description of the method.",11/12/2020 20:04,,13244,CC BY-SA 4.0 20010,14595,0,Got it. Thanks!!,11/12/2020 20:30,,12334,CC BY-SA 4.0 20011,13285,0,"In glS's response they say: ""Computing the eigenvalues (eigenvectors) of ρ thus amounts to computing those of r⋅σ."" how come you can just ignore the identity matrix part of the bloch vector?",11/9/2020 17:49,,13760,CC BY-SA 4.0 20016,14612,0,"I think SimulaQron was mostly developed by Dahlberg, and NetSquid is a much more joint effort by multiple people. Moreover, both are developed at QuTech rather than the TU Delft I would say.",11/13/2020 10:02,,8141,CC BY-SA 4.0 20017,14617,0,Can you provide some context + a reference maybe?,11/13/2020 11:46,,1108,CC BY-SA 4.0 20018,14617,0,checks of what?,11/13/2020 12:33,,1837,CC BY-SA 4.0 20019,14617,0,"Sorry, I should have made it clear... I was referring to Grover's search algorithm and how I can show that if N is large enough, then the average number of checks is N/2. I know I will have to check N objects in the worse case scenario",11/13/2020 12:50,,13796,CC BY-SA 4.0 20020,9551,1,"@thespaceman If $C$ is a clock matrix as described here https://en.wikipedia.org/wiki/Generalizations_of_Pauli_matrices#Construction:_The_clock_and_shift_matrices then $I,C,C^2,...,C^{d-1}$ are $d$ unitary diagonal linearly independent matrices. So every diagonal matrix can be represented as a linear combination of them. Since normal matrix is unitary equivalent to a diagonal we have that every normal matrix is a linear combination of $d$ unitaries.",11/13/2020 13:12,,5870,CC BY-SA 4.0 20021,14601,0,"Sorry, this is not correct. A normal matrix is *unitarily* diagonalisable. General diagonalisable matrices are of the form $A=MDM^{-1}$ where $M$ is invertible but can be non-unitary. In other words: it can be diagonal in a non-orthonormal basis. The spectral decomposition also only holds for normal matrices (general diagonalisable matrices are not of that form).",11/13/2020 13:40,,2305,CC BY-SA 4.0 20022,14608,0,~ Nice bound! :),11/13/2020 13:50,,9854,CC BY-SA 4.0 20023,14620,0,"There are many aspects of quantum computing, I myself haven't pay attention to quantum chemistry.",11/13/2020 14:13,,13647,CC BY-SA 4.0 20024,14618,0,thanks so much for the clear explanation and theory behind it! Appreciate it,11/13/2020 14:20,,13796,CC BY-SA 4.0 20025,14619,0,thank you! I didn't think of it this way before,11/13/2020 14:37,,13796,CC BY-SA 4.0 20026,14621,1,"It's best if you don't use embedded images to express your question. One of the main reasons being that if the image hosting site removes the image, the question becomes useless.",11/13/2020 14:54,,9854,CC BY-SA 4.0 20027,14621,0,"The question should be why would you like to represent it by a bitstring? There are certainly numerous ways of doing that (label all the edges, convert the labels into binary), but this seems pointless without an interpretation",11/13/2020 15:44,,2305,CC BY-SA 4.0 20028,14223,0,@KianGao I didn't see your comment until now... so sorry for the late reply. I have edited my answer.,11/13/2020 16:49,,9858,CC BY-SA 4.0 20029,14590,1,"reading section V in the paper, it seems like they are saying that these types of $\rho$ can be generated using e.g. annealer devices, but it's not that easy a task",11/13/2020 17:11,,55,CC BY-SA 4.0 20030,14621,0,"As you can see this is the generic time equation for quantum walk, where degree of each node is not same (Non-regular graph). So, i and j both represent nodes here. While doing quantum walk I can only be present at some node not edge. So, I wanted to know how this |i↦j⟩ can be represented using qubits. What I am thinking is, if node i and node j has edge, then we take tensor product of node i and j. Is it right?",11/13/2020 17:47,,13517,CC BY-SA 4.0 20031,14622,0,Thanks @KAJ226 !!,11/13/2020 17:52,,13798,CC BY-SA 4.0 20032,14622,0,"Is this a homework problem? If so, please add some of your own work to the bottom",11/13/2020 19:02,,8343,CC BY-SA 4.0 20033,14622,1,No it is not. I was reading notes of Ronald de Wolf to brush up my QC concepts and I found this problem. Intrigued by the problem I started solving it but couldn't get any idea on how to proceed.,11/13/2020 19:22,,13798,CC BY-SA 4.0 20034,14623,1,"Might just be me, but could you add further context as to this problem? (e.g. existing literature that's related)",11/13/2020 19:32,,8343,CC BY-SA 4.0 20035,14623,1,You could have a coin circuit for each degree and condition it on the current node having that degree. You could generate a huge number and mod by the current degree (small bias).,11/13/2020 20:04,,119,CC BY-SA 4.0 20036,14626,0,Could you link to the textbook?,11/13/2020 21:04,,8343,CC BY-SA 4.0 20037,14621,0,Binshumeshsachan could you type up the photo like @Rammus said? It really is for the best of the community (and people trying to answer the question) if it's all internal to QCSE,11/13/2020 21:07,,8343,CC BY-SA 4.0 20038,14624,0,Thank you so much @Mariia. That is really an elegant approach !!,11/13/2020 21:30,,13798,CC BY-SA 4.0 20039,14626,0,https://arxiv.org/abs/1804.03719,11/13/2020 21:32,,6070,CC BY-SA 4.0 20041,14601,0,"@MarkusHeinrich: Thank you for the comment, you are right. Just edited the answer.",11/14/2020 7:28,,9006,CC BY-SA 4.0 20043,14635,0,I'm not sure if I have got you point.,11/14/2020 11:49,,13647,CC BY-SA 4.0 20044,14635,0,What is the value of U then? Tensor product of Hadmard Gates?,11/14/2020 12:07,,13517,CC BY-SA 4.0 20045,14635,0,Yes. The qubits can be treated independently here so the unitary has a block diagonal structure.,11/14/2020 13:29,,332,CC BY-SA 4.0 20046,14588,0,"Mark S--the comment above yours references the ""companion question"". The MO question had the additional ""(by definition, $4 \times 4$, Hermitian, nonnegative definite, trace one) ""two-qubit density matrix"""" intended for non-quantum-oriented folk.",11/14/2020 13:50,,3089,CC BY-SA 4.0 20047,14612,0,"@JSdJ I just copied and pasted the list from Rodney's email. But, yes, you're right; I will update the response.",11/14/2020 13:51,,4733,CC BY-SA 4.0 20048,14635,0,"When we apply Hadmard Gate to different initial states, the result is different. $H|0\rangle=1/\sqrt{2}(|0\rangle + |1\rangle)$ $H|1\rangle=1/\sqrt{2}(|0\rangle - |1\rangle)$ So Does the same thing will happen here for different initial state like $|000\rangle , |001\rangle , |010\rangle$ etc. ?",11/14/2020 15:49,,13517,CC BY-SA 4.0 20049,14638,0,"Yeah, that's what I wanted to do. Just a general question, does above method works for every sinngle qubit gate i.e to apply it on higher dimension system take tensor product of that gate that many times.",11/14/2020 17:14,,13517,CC BY-SA 4.0 20050,14637,0,Quantum states are represented by positive semidefinite matrices with trace 1. Gates are represented by unitary matrices. So unless your gate is also a quantum state then I don't know if there is a meaningful way in which you can 'measure' it.,11/14/2020 17:44,,9854,CC BY-SA 4.0 20051,14636,0,"Is there more underlying structure to be exploited? (E.g. is this guaranteed to be a ring, or could it be a series of pairs or multiple rings...)",11/14/2020 19:04,,8343,CC BY-SA 4.0 20052,14636,1,Can you write down a classical function $f(x)$ that describes how to map input basis elements to outputs?,11/14/2020 21:09,,1837,CC BY-SA 4.0 20053,14617,0,Can this comment be integrated into the question? Thanks!,11/14/2020 22:02,,8343,CC BY-SA 4.0 20054,14636,0,There's no more underlying structure or a functional representation. This is all for near-term purposes.,11/15/2020 1:47,,6313,CC BY-SA 4.0 20055,14508,0,@KAJ226 Could you explain a bit about how the circuit for $e^{iX\otimes Yt}$ is constructed? Like why there are two $U_3$ gates on the two sides? (Or are there any relevant resources?) Thank you so much:),11/15/2020 6:01,,12334,CC BY-SA 4.0 20056,14643,0,"Hi Yitian, the circuit above produces |000>-|111>, but, I need |000>+|111> state. Phase is incorrect. I understand the confusion, considering you're viewing only probabilities. So, how to generate |000>+|111> ??",11/15/2020 7:28,,13749,CC BY-SA 4.0 20057,14643,0,"Note that $X$ gate is forbidden, only H and CNOT are allowed.",11/15/2020 7:39,,9006,CC BY-SA 4.0 20058,14643,0,"@MartinVesely, Yitian has used X just to flip q0 to make the 3-qubit state |100> to begin with. So, Yitian hasn't used X in actual circuit.",11/15/2020 7:44,,13749,CC BY-SA 4.0 20059,14636,0,"As mentioned DaftWullie, you need only classical logical function. Are you familiar with construction of such function based on truth tables? Then you can use Toffoli gate as it is effectively NAND gate which is the universal one for classical logical functions.",11/15/2020 7:44,,9006,CC BY-SA 4.0 20060,14643,0,"@Sscr: Ah, I see. But still there is a problem with the phase. See my answer for the solution :-) But still +1.",11/15/2020 7:45,,9006,CC BY-SA 4.0 20061,14643,1,Notice that if the X gate were allowed then it is very simple.... all you have to do is to bit flip the qubit to get it back to the state $|00\cdots 0\rangle$ and generate the GHZ states from there..,11/15/2020 7:53,,9858,CC BY-SA 4.0 20062,14643,0,@KAJ226 Yes I agree!,11/15/2020 7:56,,13749,CC BY-SA 4.0 20063,14643,1,"Also if the Z gate is available then you don't have to do controlled Z either... you just need to apply the $Z$ gate to the top qubit to fix the phase. But without the Z gate, @MartinVesely is right! +1",11/15/2020 8:00,,9858,CC BY-SA 4.0 20064,14643,0,"Yes, I forget the phase...",11/15/2020 8:36,,13647,CC BY-SA 4.0 20065,14639,0,I just learned that that the L2 norm (120) is differentiated with respect to $\dot{\theta}_i$.,11/15/2020 14:53,,5632,CC BY-SA 4.0 20066,14639,0,This leaves one final confusion. How can one see that the normalization of the wavefunction introduces the $E_\tau$ term in the minimization of the L2 norm?,11/15/2020 14:58,,5632,CC BY-SA 4.0 20067,14508,0,"Yes. The idea is that it comes down to the fact that: $X = HZH$ and $Y = U_3(\pi/2, \pi/2, \pi/2) Z U_3(-\pi/2, \pi/2, \pi/2)$. And we already know how to implement the circuit to represent the evolution $e^{i t Z \otimes Z }$, so if $Z$ is now switched to $X$ then we placed the $H$ gate infront... and if $Z$ was instead replaced with $Y$ then we placed $U_3(\pi/2, \pi/2, \pi/2) $ in front and its inverse $U_3(-\pi/2, \pi/2, \pi/2)$ at the end.... This extends to higher number of qubit as well.",11/15/2020 17:46,,9858,CC BY-SA 4.0 20068,14508,1,Here is another good resource: https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/Hamiltonian_simulation.ipynb,11/15/2020 17:47,,9858,CC BY-SA 4.0 20069,14626,0,I am wrong to say that the Quantum phase estimation algorithm can only be applied to unary matrices. Which is clearly not the case for your matrix.,11/15/2020 23:26,,4947,CC BY-SA 4.0 20070,14654,0,"I would just like to add that for qiskit users, the tensor product would be reversed such that X on the first qubit: $I\bigotimes X$, and X on the second qubit: $X\bigotimes I$.",11/15/2020 23:45,,13244,CC BY-SA 4.0 20071,14648,0,"Thanks, I can see this will work.",11/16/2020 0:51,,13647,CC BY-SA 4.0 20072,14654,0,"Is it the same if we want to measure Y and Z? May I know how you get the eigenstates of the operator. Sorry, I still don't understand how the calculation works. can you explain step by step for measuring the probability of X on the first qubit? What is the state after measurement ?",11/16/2020 1:06,,13823,CC BY-SA 4.0 20073,14657,0,I have not cited a lot of paper because I only focused on some parts of the upper mentioned domains. If you want maybe I can later cite some other paper about some of the fields inside my answer.,11/16/2020 1:22,,13647,CC BY-SA 4.0 20074,14334,0,@KAJ226 Are there any better methods for this specific case to simulate this Hamiltonian than the Trotter approximation?,11/16/2020 7:51,,11646,CC BY-SA 4.0 20075,14644,0,"Formulating them as codes over GF(2) or GF(4) is equivalent and helps in studying their structure. Of course, the properties of those GF(2)/GF(4) codes determine those of the stabiliser codes. Maybe you can make your question more precise, developing the formalism in an answer is beyond the scope of this site. Maybe, it would also help to read some of the literature, e.g. ""Quantum Error Correction Via Codes Over GF(4)"" by Calderbank, Rains, Shor and Sloane.",11/16/2020 9:02,,2305,CC BY-SA 4.0 20076,14644,0,@Markus Heinrich see the edit. Let me know if I can add more things.,11/16/2020 9:13,,8132,CC BY-SA 4.0 20077,14665,0,"Not answering your question, this is a comment about simulation for calculating an expectation value. Depending on your circuit (e.g. does it contain intermediate measurements) and what you're looking for (e.g. do you simulate a noisy device), there are cases where you can run a single shot and use the expectation value snapshot, which calculates , where |psi> is the state and O is the obervable.",11/16/2020 9:29,,7659,CC BY-SA 4.0 20078,14665,0,"Also, you may find the variational solvers in Qiskit Aqua useful",11/16/2020 9:33,,7659,CC BY-SA 4.0 20080,14665,0,"You can get short runtime indeed if you just use the state vector simulator, which is exact and performs matrix-vector multiplications etc. Perhaps that's what you mean by ""one shot"". However, if you are simulating a QC functioning, obviously it's impossible to get a one-shot result. In that case, you would just get a reading that is 1 or 0 which does not hold any info. You need to sample many times until you have a meaningful ration of 1s/0s. Or did I misunderstood you?",11/16/2020 10:13,,11551,CC BY-SA 4.0 20081,14668,0,"What you say it's partially true but I don't think it holds for my case because I am running with more than an order of magnitude more shots (order 10^6). For instance, in your example, it's 5 second out of 45 due to the number of shot increase. In my case that would become a 50 seconds increase which effectively doubles the runtime.",11/16/2020 10:20,,11551,CC BY-SA 4.0 20082,14641,0,Thanks a lot for writing such a useful reply. I'm still digesting! 2) was particularly useful for understanding tf.gradients that im not familiar with. The links and paper are also really interesting!,11/16/2020 10:30,,13792,CC BY-SA 4.0 20083,14654,0,I added more to my post,11/16/2020 11:03,,4622,CC BY-SA 4.0 20084,14668,0,"I know what you mean, even you import np.random.random to generate some numbers, the process takes time, right? In my earlier answer, I tested a 10^5 case for about 20 qubits, but if I enlarge the number of shots to 10^6 it can hardly change much because in my case the main part(even the overwhelming part) is still to get the state vector of the 20-qubit state.",11/16/2020 11:21,,13647,CC BY-SA 4.0 20085,14668,0,"But when you refer to using multiple cores to run multiple codes, I am not familiar with such a thing (like how many cores python use by default), so this answer might just be a bit of tiny advice.",11/16/2020 11:23,,13647,CC BY-SA 4.0 20087,14673,2,Are you looking for $-I$ where $I$ is the identity matrix?,11/16/2020 11:26,,9854,CC BY-SA 4.0 20088,14673,0,@Rammus That would not work since it would give -a1|00>-a2|01>+a3|10>-a4|11> and thus a3 is positive-this does not answer my question since the question asks for a unitary operator to make all the amplitudes negative,11/16/2020 11:28,,13834,CC BY-SA 4.0 20089,14668,0,"To your first comment: I am quite sure that's not the case. If you are curious, I invite you to run the same experiment with 1e6 shots and check. When it comes to python, I am no computer scientist myself but you can just check that it uses one processor by opening the task manager while running any intensive task and you'll see what I mean.",11/16/2020 11:33,,11551,CC BY-SA 4.0 20091,14643,0,"@KAJ226: It seems to me that this is a logic behind the excercise, to find implementation of a circuit with limited gate set. Everything is more or less simple if you can use for example U3 gate from IBM Q or x, y and z rotations...",11/16/2020 12:03,,9006,CC BY-SA 4.0 20094,14673,0,"I am not sure exactly what you are asking: - If you want something that returns negative amplitude on all entries of the statevector regardless of the sign of the input, that is definitely not possible, because it's not a reversible operation. - If you are looking for something that flips the signs only, that should be possible. Can you clarify?",11/16/2020 12:16,,11551,CC BY-SA 4.0 20095,14673,0,@Z.E. Ok I think I didn't understand your question correctly then.,11/16/2020 12:48,,9854,CC BY-SA 4.0 20096,14665,0,"Yes, you understood correctly",11/16/2020 12:53,,7659,CC BY-SA 4.0 20097,14665,0,"I am also interested in statistical error introduced by a finite sampling of the expectation value, so, unfortunately, I can't bypass the problem as you suggest.",11/16/2020 13:28,,11551,CC BY-SA 4.0 20098,14675,1,"That only works for the specific example a1|00⟩+a2|01⟩−a3|10⟩+a4|11⟩ given in the question, the negative sign can be on any of the amplitudes in the arbitrary state not just a3, also the question is asking does the unitary operator exist for any n. Also measuring the state is not allowed.",11/16/2020 13:30,,13834,CC BY-SA 4.0 20100,14676,0,Can you move the negative sign into the value of the ket (there seems to be a related step in Grovers algorithm that moves the sign out of the ket) and then compute the absolute value function on each each ket? Obviously any classical function such as absolute value can be done on a quantum computer (it may need to be made into a reversible function though).After all that is done multiply by a negated identity matrix to get the required answer.,11/16/2020 13:50,,13834,CC BY-SA 4.0 20102,14662,0,Thanks for the answer! Are all of the definitions serve the same purpose to diagonalize $Y$? Could you explain a bit more about how the definition of B is different from that of A? Thanks:),11/16/2020 14:47,,12334,CC BY-SA 4.0 20103,14676,0,"No the labels on a ket are very different things from what's going on with the amplitudes. Yes, you can calculate absolute values on a quantum computer, and those are absolute values of whatever is represented by the labels of the kets. But that does not influence the amplitudes.",11/16/2020 14:56,,1837,CC BY-SA 4.0 20104,14662,1,It's just a different matrix that achieves the same result of diagonalising $Y$. Which should you pick? whichever you can implement more easily.,11/16/2020 14:58,,1837,CC BY-SA 4.0 20105,14678,0,Can you be a bit more precise on how you are defining $V_i$?,11/16/2020 16:12,,9854,CC BY-SA 4.0 20106,14643,1,@MartinVesely You are absolutely correct. I just made my comments in a general setting... nothing more. :),11/16/2020 16:19,,9858,CC BY-SA 4.0 20107,14678,0,"@Rammus, I have added the definition of the Stinespring dilation. Please let me know if something is still unclear. Thanks!",11/16/2020 16:22,,4831,CC BY-SA 4.0 20109,14680,0,"Thank you for the answer. It seems as though the paper claims this result for the cb norm, not the diamond norm? And the connection between those two norms is that $\|\Phi\|_\diamond = \|\Phi^*\|_{cb}$ where $\Phi^*$ is the adjoint channel of $\Phi$. Could you clarify how the adjoint channels were replaced with the original channels in your answer? https://arxiv.org/pdf/0901.4709.pdf is a reference that shows the connection between the cb norm and diamond norm (bottom of page 4)",11/16/2020 16:29,,4831,CC BY-SA 4.0 20110,14680,0,"the diamond norm is the same thing as the completely bounded trace norm. The $cb$-norm is the ""completely bounded operator norm"". In general $\|X\|_\infty\leq \|X\|_1$ so I think the same would hold for the $cb$-versions.",11/16/2020 16:39,,11793,CC BY-SA 4.0 20111,14680,0,I don't want to say for sure but I would expect that the same inequality would be true if you replaced each operator norm with the trace norm (maybe some constants that depend on dimensions would come into play aswell since the sum of the singular values can't be greater than the dimension times the largest singular value.),11/16/2020 16:48,,11793,CC BY-SA 4.0 20112,14680,0,"So to clarify, we have $\|T_1 - T_2\|_\diamond \geq \|T_1 - T_2\|_{cb} \geq \|V_1 - V_2\|_\infty^2$. Does this bound $\|V_1 - V_2\|_\diamond$ though since we only have a bound on the operator norm for $(V_1 - V_2)$? Thanks for the answer though, it certainly is a useful one!",11/16/2020 16:57,,4831,CC BY-SA 4.0 20113,14680,0,"Yes in finite dimensions we have $\|V_1-V_2\|_\diamond \leq \|(V_1-V_2)\otimes I_{B(H)}\|_1\leq d\|(V_1-V_2)\otimes I_{B(H)}\|_\infty=d\|V_1-V_2\|_{cb}$ where $d$ is the dimension of the space on which $(V_1-V_2)\otimes I_{L(H)}$ acts, and $I_{L(H)}$ is the identity map on the space of bounded operators $B(H)$, for a finite dimensional Hilbert space $H$.",11/16/2020 17:22,,11793,CC BY-SA 4.0 20116,14671,0,Thanks! My initial understanding was flawed. Thanks again for the clarification.,11/16/2020 18:36,,2403,CC BY-SA 4.0 20117,14223,0,"Perfect thank you! I'd like to comment on another thing is that on Qiskit, the default b=01 circuit is pretty weird(with 3 CNOT). I need to do more learning and gain more intuition on those circuits. THANK YOU!",11/16/2020 18:55,,13500,CC BY-SA 4.0 20118,14680,0,@user1936752 does my answer now make sense for your original question?,11/16/2020 21:19,,11793,CC BY-SA 4.0 20121,14442,0,"Thank you for the response, I didn't know one could access _layout, good to know. However it turns out I misunderstood the problem and that simply keeping a consistent layout wouldn't solve the problem -- see my answer.",11/17/2020 1:17,,8385,CC BY-SA 4.0 20122,14667,0,Thank you so much for your answer. I really appreciate it. May I know how to write the state after obtaining the result in Dirac notation? how to change from matrix to braket form ya ?,11/17/2020 3:59,,13823,CC BY-SA 4.0 20123,14654,0,thank you so much. I understood and convinced about the calculation made. I really appreciate it.,11/17/2020 4:00,,13823,CC BY-SA 4.0 20124,14667,0,See my update portion of the answer.,11/17/2020 4:42,,9858,CC BY-SA 4.0 20125,14667,0,thank you so much,11/17/2020 4:49,,13823,CC BY-SA 4.0 20126,14684,0,"But how do you implement that $U$, theoretically i get it, but practical implemebtation is where i get trouble.",11/17/2020 6:33,,6070,CC BY-SA 4.0 20127,14518,1,Thank you for an excellent answer!,11/17/2020 6:42,,1351,CC BY-SA 4.0 20129,14687,0,Are my ID or IP blocked?,11/17/2020 7:18,,13842,CC BY-SA 4.0 20130,14688,0,why not measure the second qubit at the same time as the first?,11/17/2020 7:42,,1837,CC BY-SA 4.0 20131,14688,0,"Well, I don't even plan to measure any qubits, as I understand it's similar to a reset gate which is that it's not unitary.",11/17/2020 7:46,,7598,CC BY-SA 4.0 20132,14675,0,"@Z.E.: Yes, that is right.",11/17/2020 7:49,,9006,CC BY-SA 4.0 20133,14688,0,"your question says you are ""My question is how do I make sure the 2nd qubit reflect the measurement of the first one""",11/17/2020 8:46,,1837,CC BY-SA 4.0 20134,14644,0,"Maybe I'm missing the point. If $Q$ is a $[[n,k]]$ stabiliser code, then I would call the following its ""corresponding $\mathbb{F}_2$ code: $Q$ projects on an isotropic linear subspace $C\subset\mathbb{F}_2^{2n}$ of dimension $n-k$. Here, isotropic means it is self-orthogonal w.r.t. the symplectic structure of $\mathbb{F}_2^{2n}$! If you want to change that for Euklidean orthogonality, you have to map it to an additive code over $\mathbb{F}_4$. With suitable definition, $\mathrm{Aut}(C)\subset\mathrm{Sp}_{2n}(\mathbb{F}_2)$ is a quotient of $\mathrm{Aut}(Q)$. Is it this what you mean?",11/17/2020 8:52,,2305,CC BY-SA 4.0 20135,14644,0,@Markus Heinrich Yes. I was looking for 'suitable' defination and is there a way to go from $F_2$ linear (classical) code's aut group to the quantum analogue aut(C) to aut(Q).,11/17/2020 9:18,,8132,CC BY-SA 4.0 20136,14691,0,Please provide a link to the paper where you encountered this so that we can better help you.,11/17/2020 10:12,,8141,CC BY-SA 4.0 20138,14691,1,"I believe the term ""reconciliation"" or ""information reconciliation"" refers to the error correction step that comes after Alice and Bob have generated their raw key. Their raw keys $K_A$ and $K_B$ will not be exactly equal so Alice and Bob have to communicate some classical information to allow them to error correct $K_A$ and $K_B$ so that after the procedure they have new keys $J_A$, $J_B$ such that $J_A = J_B$ (with high probability).",11/17/2020 10:26,,9854,CC BY-SA 4.0 20139,14691,1,"@Rammus Exactly what I thought, I was writing up an answer:)",11/17/2020 10:34,,8141,CC BY-SA 4.0 20140,14684,0,"Since $U$ is a unitary matrix, you just have to find the right sequence of quantum gates that implements $U$. The difficulty of implementing $U$ completely depends on the matrix $U$. For instance if $U = \frac{1}{\sqrt{2}} \begin{bmatrix} 1 & 1\\ 1 &-1\\ \end{bmatrix}$ then all you need is just a $H$ gate to implement $U$. On the other hand, if you have $U$ that not quite simple, then you have to decompose it into multiple quantum gates.",11/17/2020 10:42,,9097,CC BY-SA 4.0 20141,14680,1,"Yes it does, thank you very much! I will leave it open for a bit longer to see if anyone else has comments or tighter bounds",11/17/2020 10:48,,4831,CC BY-SA 4.0 20142,14684,0,"Okay, so if i need to perform $U=e^{iAt}$ then i need to decompose this into elementary gates?",11/17/2020 10:56,,6070,CC BY-SA 4.0 20143,14676,0,"Suppose we consider an approximate version of this where the output vector is not exactly -|0>-|1> but is the -|0>-|1> state plus e1|0>+e2|1> or e3|0>+e4|1> (corresponding to the two different input states to the unitary operator) for some small real valued positive of negative numbers e1,e2,e3,e4 .This will make it two different output and reversible- but the desired output as near as required by reducing the e1,e2,e3 or e4 to the desired output -|0>-|1>. Does this approximate version have a solution in this case?",11/17/2020 11:01,,13834,CC BY-SA 4.0 20144,14676,1,"No. The next step in making my proof more formal is to add the two equations together (since $U$ is linear), so you get $U|0\rangle=-2(|0\rangle+|1\rangle)$. This is clearly not norm preserving. Just adding small amounts to either output cannot change that.",11/17/2020 11:11,,1837,CC BY-SA 4.0 20145,14676,0,"I meant that if you add the e1,e2,e3,e4 right from the start then the unitary operator can be made to be reversible since the logic in your proof, that makes your proof work,requires to show that the unitary operator is non reversible",11/17/2020 11:18,,13834,CC BY-SA 4.0 20146,14690,0,I just tried but sadly it didn't work. It said `'Cannot apply Instruction: reset' `,11/17/2020 11:18,,7598,CC BY-SA 4.0 20147,14688,0,"No I mean how do I make them maximally entangled (is that the right term?), like $\frac{|00\rangle + |11\rangle}{\sqrt2}$ or $\frac{|00\rangle}{2} + \frac{\sqrt{3} |11\rangle}{2}$, the 2nd qubit will have the same results as the first even when measure independently",11/17/2020 11:26,,7598,CC BY-SA 4.0 20148,14685,0,"Although I did so, there might be space for us to improve the algorithm. In my answer, to produce an identity matrix(up to a normalization constant) of n qubits, another n ancilla qubits are required, but is this necessary?",11/17/2020 11:43,,13647,CC BY-SA 4.0 20149,14688,0,"Oh, I'm sorry - I misunderstood",11/17/2020 11:46,,1837,CC BY-SA 4.0 20150,14678,1,"Sorry, thanks. I was just a little confused at the notation $\|V_1 - V_2\|_{\diamond}$ because the $V_i$ are isometries and not channels but I guess this is shorthand for the diamond norm between the channels $\rho \mapsto V_i \rho V_i^{\dagger}$?",11/17/2020 11:48,,9854,CC BY-SA 4.0 20151,14678,0,"@Rammus yes, that's what I meant",11/17/2020 11:49,,4831,CC BY-SA 4.0 20153,14684,0,Precisely that.,11/17/2020 12:52,,9097,CC BY-SA 4.0 20154,14684,0,"For the $t$ in the expression, does it have it to be fixed like $\pi/2$ or some other number?",11/17/2020 12:53,,6070,CC BY-SA 4.0 20155,14695,1,"Generally speaking, it is frowned upon to include pictures with text in questions, as it becomes hard to copy etc. Also, if imgur fails, the question becomes more or less unreadable. Furthermore, check https://math.meta.stackexchange.com/questions/5020/mathjax-basic-tutorial-and-quick-reference for a quick tutorial on how to perform proper markup for math.",11/17/2020 13:20,,8141,CC BY-SA 4.0 20157,14684,0,"If you are talking about the phase estimation in the HHL algorithm and if you do not know the range of eigenvalues of $A$, then you are free to choose any $t$ you want. However, if you know the range of eigenvalues of $A$, then it is preferable to take some $t$ such that $\frac{\lambda_i t}{2\pi} \in [0,1)$ holds for all $i$ so that the phase estimation algorithm outputs a more accurate approximation of $\lambda_i$ where $\lambda_i$'s are the eigenvalues of $A$.",11/17/2020 13:39,,9097,CC BY-SA 4.0 20158,14684,0,"Okay, yes the range can always be ascertained by the Gershgorin's. So in the HHL algorithm the place where we see a $U$ is in itself a complicated task for matrices of order say $4\times 4$, first we implement this by some decomposition, and then process with the other subroutines",11/17/2020 13:41,,6070,CC BY-SA 4.0 20159,14684,0,That is correct.,11/17/2020 13:43,,9097,CC BY-SA 4.0 20160,14697,0,"Thank you for your reply! I have got the third equation as you write, but I am confused about when should we ignore the global phase and shouldn't. It is tricky.",11/17/2020 14:07,user13341,,CC BY-SA 4.0 20161,14695,0,"Thank you, it is my first time to use this forum. I will, thanks again!",11/17/2020 14:09,user13341,,CC BY-SA 4.0 20162,14697,0,You can *always* ignore a global phase as it makes no observable difference. The only time you have to be careful is when moving from $U$ to controlled-$U$: a global phase on $U$ is a relative phase in controlled-$U$ and cannot be ignored.,11/17/2020 14:40,,1837,CC BY-SA 4.0 20163,14697,0,"Cool! That makes sense! By the way, how could this operator become a swap gate by controlling the coupling coefficient $J$, in the exchange Hamiltonian? I thought $J$ is a constant as usual but it can be changed with time-varying. Am I right?",11/17/2020 15:12,user13341,,CC BY-SA 4.0 20164,14678,0,The issue is that the Stinespring dilation isn't unique i.e.~ there are many isometric channels $V_i\rho V_i^\dagger$ that come from the same completely positive map.,11/17/2020 15:13,,11793,CC BY-SA 4.0 20165,14697,0,You could make it time varying. Then all you'd have instead of $Jt$ is $\int J(t)dt$.,11/17/2020 15:57,,1837,CC BY-SA 4.0 20166,14656,0,please use meaningful titles for your posts,11/17/2020 16:26,,55,CC BY-SA 4.0 20167,14656,1,this is essentially a duplicate of [Probabilities of entangled state](https://quantumcomputing.stackexchange.com/questions/14651/probabilities-of-entangled-state),11/17/2020 16:27,,55,CC BY-SA 4.0 20169,14705,0,Thanks. Can you please elaborate on how one can generalize from this example?,11/17/2020 17:45,,11830,CC BY-SA 4.0 20170,14690,0,I see your edited version of the circuit. So the reset option is not unitary hence the reason you can't generate the unitary matrix from your circuit. Reset a qubit to the state $|0\rangle$ can be done by applying measurement (in the computational basis as usual) then apply a bit-flip (X-gate) if the qubit is a $|1\rangle$ and do nothing if it is $|0\rangle$. And we know that measurement is not a unitary operation as well.,11/17/2020 18:22,,9858,CC BY-SA 4.0 20171,14702,0,I would highly suggest that you look at this tutorial. https://qiskit.org/textbook/ch-algorithms/shor.html,11/17/2020 18:42,,9858,CC BY-SA 4.0 20172,14706,0,"Can you introduce me to where I can learn to describe the circuit like that, that can include even non-unitary instructions (book, paper)?",11/17/2020 18:46,,7598,CC BY-SA 4.0 20173,14705,0,"@islamfaisal If you calculate $\langle \phi | \pi_1 \pi_2 | \phi \rangle $ in this case, what would you get? This is an example to show the last statement in your question is not true.",11/17/2020 19:47,,9858,CC BY-SA 4.0 20174,14705,0,@KAJ226 Thanks. and are there other non-trivial counterexamples?,11/17/2020 20:57,,11830,CC BY-SA 4.0 20175,14706,1,It's covered in nielsen and Chiang when they describe channels iirc,11/17/2020 21:28,,119,CC BY-SA 4.0 20176,14704,0,What if $\pi_1 \pi_2=0$?,11/17/2020 21:46,,27,CC BY-SA 4.0 20177,14708,0,"Thank you for the answer. Do correct me if I'm wrong but this isn't really a Stinespring representation of the adjoint channel since that should be written using an isometry from $B$ to $AE'$, right? Related to that is the fact that $V^\dagger$ is not an isometry (c.f. https://physics.stackexchange.com/q/550075/52363). So can one write a Stinespring representation for $N^\dagger$ in terms of $V$ somehow?",11/17/2020 21:52,,4831,CC BY-SA 4.0 20178,14708,0,"Sorry, just saw your edit. Thanks for clarifying!",11/17/2020 21:53,,4831,CC BY-SA 4.0 20179,14697,0,"Thanks, Bro! That really makes sense.",11/17/2020 22:45,user13341,,CC BY-SA 4.0 20180,14709,0,Thanks for explaining. I asked a related question at: https://physics.stackexchange.com/questions/594565/energy-of-tensor-product-of-projectors Would appreciate it if you can share your insights.,11/17/2020 23:07,,11830,CC BY-SA 4.0 20182,14685,0,"I'm unsure why you want an identity matrix in the first place since its not a useful quantum state. Whether you can use fewer than n ancillas depends on the situation. If you're confident you can measure/reset the ancilla system without learning about the measurement result then you could prepare bell states between each qubit and the ancilla and measure the ancilla between each step, since $\frac{1}{2^n} I_{2^n} = (\frac{1}{2} I_2) \otimes \dots \otimes (\frac{1}{2} I_2) $.",11/18/2020 0:22,,1939,CC BY-SA 4.0 20183,14688,0,"can you apply the ""???"" gate to q_1? entanglement is preserved by local unitaries and so even without resetting q_1 you still have strongly correlated measurement outcomes",11/18/2020 0:49,,1939,CC BY-SA 4.0 20184,14685,0,"Why the identity matrix useful for me comes from the nature communication 2020 article, Training Deep Neural Network.",11/18/2020 1:05,,13647,CC BY-SA 4.0 20187,14685,0,"I suspect there's something different going on than preparing a maximally mixed state. Once you have a maximally mixed state in your circuit, _you cannot do anything else with it_ - Any unitary will leave it maximally mixed, and so will any any valid CPTP map on one of its subspaces (this is easiest to see with Kraus form operators)",11/18/2020 1:30,,1939,CC BY-SA 4.0 20189,14709,0,@islamfaisal My pleasure. Looks like Chiral Anomaly provided a solid answer while I was thinking it through. That's similar to the example I had in mind.,11/18/2020 2:09,,8623,CC BY-SA 4.0 20190,14710,0,How do you explain why the ancilla register was put into state $|1\rangle$?,11/18/2020 4:48,,12480,CC BY-SA 4.0 20191,14518,0,My pleasure! :),11/18/2020 5:40,,1108,CC BY-SA 4.0 20192,14656,0,"okay, noted. thank you.",11/18/2020 6:28,,13823,CC BY-SA 4.0 20193,14685,0,"Your concern makes sense, but an identity density matrix is not all I need. Another quantum register is also required and there is additional unitaries act between the two quantum registers. The final output is the density matrices of the two registers.",11/18/2020 6:52,,13647,CC BY-SA 4.0 20194,14710,0,Which part do you refer to as the ancilla? The $|1>$ state in the figure should be the second input quantum register and the ancilla is kept hidden.,11/18/2020 6:55,,13647,CC BY-SA 4.0 20195,14667,0,"if we want to measure the second qubit of the state, using the collapse state, the probability of getting +1 will be 1 while the state after the measurement is still |++>. is this correct?",11/18/2020 7:14,,13823,CC BY-SA 4.0 20196,14667,0,can you show the calculation for measuring Z-basis and the state after measurement? I get probability 1/2 with the state after the measurement is 1x4 matrix wich is 0 1 0 0 . is this correct ?,11/18/2020 7:49,,13823,CC BY-SA 4.0 20197,11329,0,"But the matrix in the paper you referred decomposes it as $e^{i\alpha}R_y(\beta)R_Z(\gamma)R_Z(\beta)$ which actually gives $e^{iAt}$ for $t=\pi/2, \beta=\pi/2, \gamma=-\pi/2$. The expression you gave i.e. $R_Z(\pi/2)R_Y(\pi/2)R_Z(-\pi/2)$ does not give $e^{iA\pi/2}$",11/18/2020 13:30,,6070,CC BY-SA 4.0 20198,14667,0,@EaraShahirah To your first question: yes. To your second question: I have added what you have asked in Update 2.,11/18/2020 19:59,,9858,CC BY-SA 4.0 20199,11418,0,"Hi Emil - Do you have any resources on graphene being a viable material for developing a quantum computer (not necessarily topological)? I ask because an Australian company, Archer Materials, is developing a room temperature quantum chip using graphene.",11/18/2020 22:30,,12236,CC BY-SA 4.0 20200,14687,4,I’m voting to close this question because this is not the place to report bugs on the IBM interface,11/18/2020 22:33,,55,CC BY-SA 4.0 20201,14717,0,"Thank you so much for the great explanation, it makes much more sense now. I still have a question though, so in your code circuit.cx(qreg_q[0], qreg_q[1]) both qreg_q[0] and qreg_q[1] are inputs?",11/19/2020 1:34,,13698,CC BY-SA 4.0 20202,14717,0,"no problem :). And yes, `circuit.cx(qreg_q[0], qreg_q[1])` indicates that the **controlled qubit** is in the quantum register `qreg_q[0]` and the **target** qubit is in the quantum register ` qreg_q[1]`.",11/19/2020 1:38,,9858,CC BY-SA 4.0 20203,14717,1,"Thanks a lot , God bless you :)",11/19/2020 1:38,,13698,CC BY-SA 4.0 20204,14667,0,"I have measured the second qubit using Z-basis for the collapsed state. I got probability 0 for measuring +1. if this is correct, how should I write the state after measurement for this calculation because it should be an error when dividing with 0.",11/19/2020 3:10,,13823,CC BY-SA 4.0 20205,14667,0,"may you explain the meaning behind all of this measurement? how to say that the two entangled qubits are correlated to each other. actually, I need to understand this calculation for rewriting the EPRargument corresponds to Pauli operator.",11/19/2020 3:17,,13823,CC BY-SA 4.0 20206,14667,0,"should I said that , Measurement of operator A which is sigma-X will result in eigenvalue, +1, -1 with probability 1/2 and the state of particle x1 will be projected onto the |++ ⟩ when measuring +1 while state of particle x2 will be projected onto the ? I confused how to write this and relate with the collapse state. should I compare the measurement of XX, ZZ, XZ and ZX using the same eigen value for the second qubit measurement of collapse state or using different eigenvalue?",11/19/2020 3:21,,13823,CC BY-SA 4.0 20207,14691,0,@JSdJ thanks for your comment. I added the paper link.,11/19/2020 6:58,,10371,CC BY-SA 4.0 20208,14691,0,"@Rammus as I understand, reverse reconciliation and post selection are two different method to reach significant transmission distances. Am I right?",11/19/2020 7:12,,10371,CC BY-SA 4.0 20209,14718,0,What was wrong with your result?,11/19/2020 8:13,,9858,CC BY-SA 4.0 20210,14718,1,Maybe you can leave a hyperlink to the source website. And I'm not sure what is your carry-in qubit refers to.,11/19/2020 8:31,,13647,CC BY-SA 4.0 20211,14717,0,"@KAJ226, curious to know which package you use for generating the circuits? ;)",11/19/2020 8:58,,9318,CC BY-SA 4.0 20212,14719,0,"Reading through the error message it looks like this is a problem with your numpy installation and not qiskit. Also I don't think you usually install packages to anaconda via ""pip install"" usually it is ""conda install"". Although as a disclaimer I don't use anaconda so maybe this is a wrong impression I have.",11/19/2020 9:04,,9854,CC BY-SA 4.0 20213,14720,0,"When you have enough reputation, please use comment for short answers.",11/19/2020 9:49,,9006,CC BY-SA 4.0 20215,14626,0,"***please*** use meaningful titles for your questions. This makes them much easier to reuse in the future, and thus potentially actually useful",11/19/2020 9:57,,55,CC BY-SA 4.0 20216,14717,1,"@user9318 I used Qiskit circuit_draw function with the style set to 'bw'. Specifically: `circuit.draw( 'mpl',style={'name': 'bw'}, plot_barriers= False, scale = 1)` This is a new option from the new release of Qiskit (0.23). There other colors you can use too! I just like the black an white setting and have been sticking with it since I saw it in the new release... :)",11/19/2020 10:28,,9858,CC BY-SA 4.0 20217,14724,0,"I don't know how `qiskit` works on Linux, but I think for windows it simply doesn't have a 64-bit version.",11/19/2020 11:49,,13647,CC BY-SA 4.0 20218,14711,0,"I understand now in principle, but why is that in the second (lower) register, the lowermost qubit is denoted $|1\rangle$ and not the uppermost qubit in the lower register?",11/19/2020 17:09,,12480,CC BY-SA 4.0 20222,14719,4,I’m voting to close this question because belongs to stackoverflow. For example: https://stackoverflow.com/questions/55185236/for-panda-1-is-not-a-valid-win32-application,11/19/2020 19:49,,1859,CC BY-SA 4.0 20223,14728,0,Grover circuits tend to be fairly deep. What is the depth of the circuit you are running? Ie circuit.depth(),11/19/2020 21:47,,332,CC BY-SA 4.0 20224,14722,0,"Thank you so much :), yes that was the problem, silly mistake.",11/19/2020 22:40,,13698,CC BY-SA 4.0 20225,14729,1,If you can put your code here then I can run it myself to see whether I will run into the same issue or not. I have had a particular job hang in queue for a long time and wasn't going anywhere... I usually just cancel it and Aqua will resubmit my job for me.,11/19/2020 22:47,,9858,CC BY-SA 4.0 20226,14728,0,"@JoelAnthonyCollins IBM has a detailed tutorial walking through Grover's algorithm on 2 and 3 qubits in Qiskit: https://qiskit.org/textbook/ch-algorithms/grover.html. If you're looking for help on your particular implementation, you probably need to show your circuit.",11/19/2020 23:31,,8623,CC BY-SA 4.0 20227,14730,1,Have you tried doing the math? I don't know a better explanation than just math :-) The first part of https://quantumcomputing.stackexchange.com/a/2568/2879 does it,11/19/2020 23:33,,2879,CC BY-SA 4.0 20228,14730,0,"Seconded @MariiaMykhailova, the math is much more intuitive than trying to explain it with words",11/19/2020 23:49,,8343,CC BY-SA 4.0 20229,14728,0,"The depth is Apparently 7 for a 4 qubit system, @Paul Nation",11/20/2020 1:54,,13881,CC BY-SA 4.0 20230,14728,0,"@Jonathan Trousdale, I have the IBM documentation. That is the way I implemented it except for some small things here and there. I use an MCX gate instead of the CX gate, etc. The issue is not with my implementation. If you take ANY implementation above 3 qubits, it falls flat on it's face.",11/20/2020 1:55,,13881,CC BY-SA 4.0 20231,14728,0,"for the above code, you just run execute([grover_circuit+measure_circuit] with whatever settings you want and then plot the histogram. This will graph only the instances where the ancilla has been triggered. and will not include the ancilla in the answer.",11/20/2020 2:17,,13881,CC BY-SA 4.0 20232,14667,0,hope to hear from you soon @KAJ226,11/20/2020 3:04,,13823,CC BY-SA 4.0 20234,14733,0,"Shouldn't it be $U|00\rangle = \dfrac{1}{\sqrt{2}} \bigg(|00\rangle + |01\rangle$ ? And if I am not mistaken, then for 3 qubit, it would be $U|000\rangle = \dfrac{1}{\sqrt{3}} \bigg( |000 \rangle + |001\rangle + |010\rangle \bigg)$?",11/20/2020 5:40,,9858,CC BY-SA 4.0 20235,14733,0,No. As I mentioned in question I want equal probability to all the links attached to the node.,11/20/2020 5:44,,13517,CC BY-SA 4.0 20236,14711,0,"It is that the entire register, when converted from binary to decimal, represents the number 1. It's not the state of a single qubit.",11/20/2020 7:36,,1837,CC BY-SA 4.0 20237,14717,0,"@KAJ226, Was not aware of the new parameters in Qiskit 0.23! Thanks! This black white style looks great! ;)",11/20/2020 7:41,,9318,CC BY-SA 4.0 20238,14729,0,I try to cancel it but It repeated with other jobs again and again. Validating error happens sometimes after it so.,11/20/2020 9:02,,13482,CC BY-SA 4.0 20239,14733,0,Have you tried computing a small example of what you want by hand? Maybe a graph with $3$ or $4$ nodes? Write the transformation as some arbitrary matrix $A = \sum_{ij} a_{ij} |i \rangle \langle j |$ and solve for the $a_{ij}$ then check if the resulting matrix is unitary.,11/20/2020 10:02,,9854,CC BY-SA 4.0 20240,14726,0,Your solutions didn't work sir.,11/20/2020 10:23,,13859,CC BY-SA 4.0 20242,14734,0,"Thanks, that really helps :)",11/20/2020 14:08,,12334,CC BY-SA 4.0 20244,14742,2,"Trace preservation is not enough, $U$ needs to take orthogonal states to orthogonal states, which it doesn't because it has repeated columns.",11/20/2020 14:40,,4622,CC BY-SA 4.0 20245,14747,0,How is it that only 00 bais will be present in the simulator? I don't understand,11/20/2020 16:34,,13890,CC BY-SA 4.0 20246,14747,0,"the simulator simulates an ideal quantum computer. Therefore, no noise (accept you want to explicit add it).",11/20/2020 16:45,,1859,CC BY-SA 4.0 20247,14749,0,"By measurement, we are calculating the probability of that particular qubit becoming zero. right?",11/20/2020 16:47,,13890,CC BY-SA 4.0 20248,14749,0,So if that's the case shouldn't the basis be 00 and 10(in case we are measuring the second qubit) in an ideal case(in the simulator). why is it only 00,11/20/2020 16:48,,13890,CC BY-SA 4.0 20249,14749,0,"By measuring one time, you recover a classical bit from the Qubit, see this as the Qubit that collapses on the bit, you don't get much information from this. If you want the probability of a Qubit state, you would want to run the same circuit multiple times and count how many times you have each possible state to approximate the probability of getting each one.",11/20/2020 16:51,,12396,CC BY-SA 4.0 20250,14749,0,"So in the case where I am running this on the actual quantum computer, I will get a probability of being in 00 and 10 states. right?",11/20/2020 16:52,,13890,CC BY-SA 4.0 20251,14749,0,"The basis will not change, it will be the same, what changes from one circuit to another is that the probability of being in each one of the basis state in the end, you will calculate the probability of being in each state. So indeed, in the case where you are on a actual quantum computer, you will have in this case the probability of being in either 00 or 10 due to measurement errors",11/20/2020 16:56,,12396,CC BY-SA 4.0 20252,14749,0,"So always the initial state of the system is 00 and in order to change this, we need to apply some transformations in form of gates. right?",11/20/2020 17:08,,13890,CC BY-SA 4.0 20253,14749,0,"Yes! A Qubit will always be at the 0 state at the very beginning, and if you want to change it you will have to apply gates. If you want, the [Qiskit textbook](https://qiskit.org/textbook/ch-states/introduction.html) explains this quite well I think, feel free to look at it and even work with it, it will show you theory and experience of quantum computation at the same time!",11/20/2020 17:12,,12396,CC BY-SA 4.0 20254,14749,1,Thank you for your guidance,11/20/2020 17:13,,13890,CC BY-SA 4.0 20255,14747,0,@KSreerag I have updated the my answer to make it more clear.,11/20/2020 17:28,,9858,CC BY-SA 4.0 20257,14742,0,Yes I didn't see the examples ! Thank you,11/20/2020 18:36,,13479,CC BY-SA 4.0 20258,14742,0,But what do you mean by trace preservation? @chrysaor4,11/20/2020 18:48,,13479,CC BY-SA 4.0 20259,14730,0,I haven't learned traces yet in linear alg unfortunately.,11/20/2020 20:37,,13449,CC BY-SA 4.0 20260,14728,0,"https://quantumcomputing.stackexchange.com/questions/5747/what-is-maximum-circuit-depth-and-size-ibm-q5-and-q16-could-handle <- this is more the problem that I'm thinking is occuring, but it is happening much sooner than I expected, and wanted to discuss it.",11/20/2020 20:47,,13881,CC BY-SA 4.0 20262,14728,0,"@PaulNation I believe that I tagged you incorrectly, I will delete this comment as soon as you respond.",11/20/2020 20:58,,13881,CC BY-SA 4.0 20264,14728,0,"@JoelAnthonyCollins Thanks for adding the code. SE is good about white space insensitivity for tagging, so the earlier tags worked.",11/20/2020 21:56,,8623,CC BY-SA 4.0 20265,14711,0,"Why do some sources like Wikipedia https://en.wikipedia.org/wiki/Shor's_algorithm, or more profoundly Lomonaco, S., https://arxiv.org/pdf/quant-ph/0010034.pdf, not mention this eigenvector preparation of the second register?",11/20/2020 22:00,,12480,CC BY-SA 4.0 20266,14747,0,@KAJ226 Thank you.,11/20/2020 23:22,,13890,CC BY-SA 4.0 20267,14754,0,"Actually, the second digit of the bat plot refers to `q0`, the result is correct, it's just a little weird.",11/21/2020 3:35,,13647,CC BY-SA 4.0 20268,13272,0,What part of the code is quantum because I don't see anything different than classical portfolio optimization,11/21/2020 5:30,,9118,CC BY-SA 4.0 20269,14756,0,"Thanks for the answer! In this case, $[\alpha (𝑋_1⊗𝑌_2)+\beta (𝑍_1⊗𝑍_2)] = 0$, so does that means the circuit could give a precise simulation?",11/21/2020 5:53,,12334,CC BY-SA 4.0 20270,14756,2,"It is true that if $[A,B] = 0$ then $e^{it(A+B)} = e^{itA}e^{itB}$ and indeed $[XY, ZZ] =0 $.",11/21/2020 6:21,,9858,CC BY-SA 4.0 20271,14742,0,"Please, can you tell me what do you mean by including entangling operations?",11/21/2020 6:42,,13517,CC BY-SA 4.0 20272,14751,0,"Could be please a little bit clear? State 111 is not in the database, so it cannot be found.",11/21/2020 7:35,,9006,CC BY-SA 4.0 20273,14742,0,"@AbdellahTounsi For pure states, $ \langle \psi | \psi \rangle = Tr(\langle \psi | \psi \rangle) = Tr(\rho) $, so preserving the trace is the same as preserving the norm.",11/21/2020 11:10,,4622,CC BY-SA 4.0 20274,14759,0,"Does anyone have any idea, I really need to know this quickly?",11/21/2020 13:16,,13517,CC BY-SA 4.0 20275,14744,0,"I inserted that snippet of code into my imports and the times being returned in the logs are definitely including queue time (I've cross-referenced the log times with the queue time + running time for each job displayed by IBM QE). Log example: **2020-11-20 20:44:59,519:qiskit.aqua.algorithms.minimum_eigen_solvers.vqe:INFO: Energy evaluation returned [-1.76474899] - 4983694.64421 (ms), eval count: 1** Any ideas why this is the case?",11/21/2020 14:37,,13724,CC BY-SA 4.0 20276,14751,1,"Yes, I was considering the case where I don't know if the winner state actually is in the database or not. Are you suggesting that Grover's algorithm can't be implemented if I am not sure that the database contains my winner state?",11/21/2020 16:39,,13893,CC BY-SA 4.0 20277,14608,0,"@tsgeorgios could you add a reference for the claim that the trace norm is isometrically invariant as used here? In Mark Wilde's book, https://arxiv.org/pdf/1106.1445.pdf in Property 9.1.4, it is shown that $\|A V^\dagger\|_1 = \|A\|_1$ where $V$ is an isometry. You are using the adjoint here i.e. $\|AV\|_1 = \|A\|_1$ so why does that hold?",11/21/2020 16:53,,4831,CC BY-SA 4.0 20278,14758,0,"Thank you! I thought that searching for a basis state was just a particular case where the database I need to search is the actual basis set for my n-qubit states. But, as you are saying, it doesn't matter if my database contains bit strings, words, images or whatever because in every scenario I end up assigning each element to a basis set that allows me to use Grover's algorithm. Still one thing I don't understand: what if there's the chance my database does not contain the winner element I am looking for? Is Grover's algorithm useless?",11/21/2020 16:56,,13893,CC BY-SA 4.0 20279,14769,0,"So, In the equation which I have given above what it is actually trying to do?",11/21/2020 17:26,,13517,CC BY-SA 4.0 20280,14769,0,"@Binshumeshsachan I don't know about the concept of Fourier coin, unfortunately. I just recognized that the operator that you are trying to implement is a DFT, and I know DFT is used to convert between time and frequency domain hence it can be used to calculate the frequency spectrum. For instance, in shor's algorithm, it is used to pick up the periodicity of the modulus exponential function... Wish I can provide you what it does in the context you are asking for. sorry.",11/21/2020 17:43,,9858,CC BY-SA 4.0 20282,14742,0,"I am mean by entangling operation produces a state which cannot be separated by tensor product such as Bell state. In the question, additional qubits should be entangled with the main qubits. Otherwise, they remain separated by tensor product and nothing would be yielded. @Binshumeshsachan",11/21/2020 18:06,,13479,CC BY-SA 4.0 20283,14768,2,State update rules are usually given in books alongside the Born rule (rule to calculate probabilities of measurement outcomes).,11/21/2020 18:07,,9854,CC BY-SA 4.0 20284,14742,0,"For instance, Bell sates are entangled states such: $ 1/\sqrt{2}(|00> + |11>) $ which cannot be written as $ (\alpha_0 |0> + \beta _0|1>) \otimes (\alpha_1 |0> + \beta _1|1>) $ where $\otimes$ is the tensor product. @Binshumeshsachan",11/21/2020 18:12,,13479,CC BY-SA 4.0 20285,14769,0,No problem. Thanks for providing me atleast that much information.,11/21/2020 18:24,,13517,CC BY-SA 4.0 20287,14762,0,"I'm certain it can be done; for the $2\to1$ QRAC you can use the usual encoding, and measure in the basis $\{\cos\frac\pi8|0\rangle + \sin\frac\pi8|1\rangle, \sin\frac\pi8|0\rangle - \cos\frac\pi8|1\rangle\}$ to get the XOR of the two bits. I guess the analogous will work for the $3\to1$ QRAC; just keep the usual encoding and optimize over the measurement basis to get each of the functions you want.",11/21/2020 20:29,,12541,CC BY-SA 4.0 20288,14728,0,"So it definitely appears that your circuit, once compiled to a given device, is just too long to get a reasonable fidelity out. This is what I guessed because it is typical of Grover type problems.",11/22/2020 0:14,,332,CC BY-SA 4.0 20289,14728,0,"@PaulNation is there an easy way to see how many gates are in the current circuit? and is there any way to get an offical mean error per gate, so I can reference it? I had seen that at one time IBMQ experience had given that information out, but it may no longer be available?",11/22/2020 0:27,,13881,CC BY-SA 4.0 20290,14779,0,"Your requirement is confusing. For others to better answer your question, more detail, please.",11/22/2020 6:19,,13647,CC BY-SA 4.0 20291,14751,1,That is really good question. I suppose that resulting state will be equally distributed superpostion as no state is marked and hence there is no change in the phase. But I am not absolutely sure about this...,11/22/2020 6:49,,9006,CC BY-SA 4.0 20294,14779,0,I am doing a program based on image processing.So I want to calculate the gradients in the aspect of quantum computing.,11/22/2020 7:03,,13399,CC BY-SA 4.0 20297,14779,0,"`gx = cv2.Sobel(log_image, cv2.CV_64F, 1, 0, ksize=3)` `gy = cv2.Sobel(log_image, cv2.CV_64F, 1, 0, ksize=3)` `ex = np.exp(-1 * abs(gx))` `ey = np.exp(-1 * abs(gy))`",11/22/2020 7:04,,13399,CC BY-SA 4.0 20298,14779,0,I want to do those np.exp operations in the aspects of quantum computing..how can I do that?,11/22/2020 7:05,,13399,CC BY-SA 4.0 20299,14779,0,"You want to do it with the quantum state? Denoted the operation by $\hat U$, is $\hat U|x\rangle=e^{ix}|x\rangle$ what you want?",11/22/2020 7:49,,13647,CC BY-SA 4.0 20300,14779,0,I want to do the exponential and multiplication operation in this code in quantum computing aspects.It is the code of an image filter based on the paper 'spatial stimuli gradient sketch model'.,11/22/2020 8:17,,13399,CC BY-SA 4.0 20303,14779,0,"`def SSGSM(img):` `log_image = np.log(1 + np.float32(img))` `gx = cv2.Sobel(log_image, cv2.CV_64F, 1, 0, ksize=3)` `gy = cv2.Sobel(log_image, cv2.CV_64F, 1, 0, ksize=3)` `ex = np.exp(-1 * abs(gx))` `ey = np.exp(-1 * abs(gy))` `vx = np.multiply(gx, ex)` `vy = np.multiply(gy, ey)` `vx = np.multiply(vx, vx)` `vy = np.multiply(vy, vy)` `v_ = vx + vy` `v = np.sqrt(v_)` `return v`",11/22/2020 8:24,,13399,CC BY-SA 4.0 20304,14766,0,"The classical register should be initialized to 0s. The first outer for loop should never have a phase shift. Does the conditional need to be done at run time? And, if so, does one need multiple up_classic registers?",11/22/2020 8:26,,9305,CC BY-SA 4.0 20305,14779,0,Can I contact you through email?,11/22/2020 8:28,,13399,CC BY-SA 4.0 20306,14779,0,"Yes, mailto:wangyitian19@mails.ucas.edu.cn. I'm not sure whether we are thinking about the same thing, but I think your requirement is possible but requires huge resources. Maybe you can see the paper:https://arxiv.org/abs/quant-ph/0205095.",11/22/2020 8:39,,13647,CC BY-SA 4.0 20308,14762,0,I'm not sure of the scheme you just mentioned. In the usual 2-> 1 QRAC 00 and 11 are encoded using antipodal Bloch vectors. If we take XOR both yield 0. How can a basis give such a result?,11/22/2020 9:54,,13591,CC BY-SA 4.0 20309,14667,0,"Regarding your question about dividing by 0, there is no further collapse by measurements in the Z-basis, so the post-measurement state is always |01>",11/22/2020 10:01,,4622,CC BY-SA 4.0 20310,7119,0,"@NieldeBeaudrap I come back on this question again. Would you agree that what those conditions mean, at least the way you explained them is the following. In the case $\alpha \neq 0$, if $E_i$ occured but we think after measuring that it was $E_k$ it is not a problem as the measurement made a collapse such that everything would behave as if $E_k$ occured initially. So we can correct for $E_k$. **However this doesn't give the protocole of the correction**. In particular if the $E_i$ are not unitary, it is not so obvious that we can actually correct afterward.",11/22/2020 13:41,,5008,CC BY-SA 4.0 20311,7119,0,"Actually if you agree with what I said, I would be interested by an explanation about how we do correct the error in practice. In N&C, I was able to follow line by line the derivation but I don't grasp the meaning of the calculations. Your explanation was super usefull for the intuition behind. Thus I wonder if you had time to also give intuition about the correction protocole.",11/22/2020 13:43,,5008,CC BY-SA 4.0 20312,14766,0,"Sorry, the full problem is a bit over my head. If you want a conditional on a single bit, then you need to have them in different classical registers (see https://github.com/Qiskit/qiskit-terra/issues/1160 for further discussion)",11/22/2020 13:58,,1859,CC BY-SA 4.0 20313,14711,0,"Typically, there are two approaches to demonstrating Shor's algorithm: (i) build up from phase estimation, using eigenvector inputs, then make the jump to an input that is a superposition of eigenvectors. I believe this method gives the most understanding , or (ii) just happen to pick some particular input state, work though the calculation by brute force, and see that it magically works. It's a valid pedagogical option that comes down to author's choice.",11/22/2020 14:08,,1837,CC BY-SA 4.0 20314,14758,1,"I guess the algorithm will run infinitely, this is why it is always a good idea to set a maximum number of iterations for applying $U_\omega$ and $U_s$",11/22/2020 15:55,,8746,CC BY-SA 4.0 20316,14775,0,"I think you misunderstood my question, maybe I posed it unclearly. I meant a simple circuit which would do a comparison like ""the first qubit is 1 AND the second qubit is 0 AND ..."", and put the result of this comparison into some register.",11/22/2020 16:44,,6313,CC BY-SA 4.0 20318,2094,0,How would a hard fork for a new algorithm for public-private key generation be implemented? what would happen to all the existing keys and addresses?,11/22/2020 17:20,,13908,CC BY-SA 4.0 20319,14788,0,"for the second qubit, suppose the measurement needs to use the collapse state of measuring the first qubit. can you show a measurement of observable Z for the first qubit and then measuring the second qubit using the collapse state?",11/22/2020 19:42,,13823,CC BY-SA 4.0 20320,14788,0,how to relate the measurement with the non-locality of quantum entanglement? how they are correlated? @KAJ226,11/22/2020 19:48,,13823,CC BY-SA 4.0 20321,14667,0,"hi, I don't really understand how can the post-measurement state is always |01>. can you explain more? @chrysaor4",11/22/2020 19:58,,13823,CC BY-SA 4.0 20322,14762,0,"Sorry, you're right, that was a brain fart. You can just perturb the encoding states a little bit, though, so they will not be antipodal anymore, and there will be a basis that works. That's horrible, of course, but should be enough to prove that the $3\to1$ case is possible.",11/22/2020 20:55,,12541,CC BY-SA 4.0 20323,14788,0,can you explain why the M = |+><+| \otimes |0><0| not I\otimes |0><0| ?,11/23/2020 0:02,,13823,CC BY-SA 4.0 20324,14788,0,"@EaraShahirah That is because I wanted to find the probability of measuring $+1$ in observable $X$ for the first qubit, and $+1$ in the observable $Z$ for the second qubit on this collapsed state... But if you want to find the probability of calculating $+1$ in the $Z$ observable for the second qubit then you would make $M = I \otimes |0\rangle \langle 0|$ like you wrote. Hope that helps.",11/23/2020 0:51,,9858,CC BY-SA 4.0 20325,14790,0,"Hmmm yes, I've thought about it too... I would need to work out the probability for the 4-> 1 case and see if it works.",11/23/2020 6:55,,13591,CC BY-SA 4.0 20327,14667,0,"The state |01> is not in superposition in the Z basis, i.e. IZ and ZI have outcomes -1 and +1 always, so there is no state collapse.",11/23/2020 10:00,,4622,CC BY-SA 4.0 20329,14667,0,"okay, I got it. Thank you so much.",11/23/2020 15:29,,13823,CC BY-SA 4.0 20330,14788,0,"Thank you for your answer. I got it now. But, can you give me insight behind all this calculation? what actually this calculation is for? @KAJ226",11/23/2020 15:33,,13823,CC BY-SA 4.0 20331,14765,1,"When the trace distance between $\rho_A$ and $\sigma_A$ tends to zero, shouldn't the fidelity between then tend towards $1$? I.e. $\lim_{\epsilon \rightarrow 0} \delta(\epsilon) = 1$?",11/23/2020 16:48,,9854,CC BY-SA 4.0 20332,14765,0,@Rammus sorry about that! Fixed now.,11/23/2020 16:56,,4831,CC BY-SA 4.0 20335,14797,0,"Hi @craig, thank you very much. Craig is there a way to find out ""How I could build such an oracle"" because this question is really a stress to figure out or any support directions to clarify ?",11/23/2020 19:58,,9759,CC BY-SA 4.0 20336,14797,0,"@AdhishaGammanpila You build it the same you build any other function using a circuit, out of Toffolis and CNOTs and NOTs.",11/23/2020 20:52,,119,CC BY-SA 4.0 20337,14798,0,The $1$-norm decreases under partial trace and so there is an upper bound of $1$ if the states are normalized.,11/23/2020 21:13,,9854,CC BY-SA 4.0 20338,14798,0,"@Rammus, is it possible to get a stricter upper bound than 1? What I am looking for is to prove $|| tr_{B} (|\phi_{1}\rangle \langle \phi_{2}|) || < 1$",11/23/2020 21:18,,11616,CC BY-SA 4.0 20339,14131,0,"After reading the passage you are referring to I don't believe that the author is claiming that this always holds. Instead they are defining $\mathcal{E}$ to be ""less divergence contracting"" IF the inequality holds for all $n\geq 1$ and all operators $\rho, \sigma$.",11/23/2020 21:40,,9854,CC BY-SA 4.0 20340,14801,0,Can you try to formalize your question and state it more clearly? At the moment it is quite unclear what you are asking (at least to me).,11/23/2020 22:04,,9854,CC BY-SA 4.0 20341,14796,0,"Although the quantum speedup of Grover Aalgorithm is universal, the author certainly do not know which exact problem do you want to solve. So, an oracle is needed. otherwise maybe he has to enumerate all kinds of problems.",11/24/2020 1:11,,13647,CC BY-SA 4.0 20342,14803,1,What makes you think it’s abelian?,11/24/2020 4:35,,2927,CC BY-SA 4.0 20343,14805,0,I actually meant how quantum processor multiply two arrays..how can I make those operations reversible?,11/24/2020 5:54,,13922,CC BY-SA 4.0 20344,14803,1,https://en.wikipedia.org/wiki/Pauli_group,11/24/2020 5:57,,2403,CC BY-SA 4.0 20345,14803,1,Hasan how is that useful in anyway to what was asked? Anyone can copy and paste a link from a wiki that literally explains nothing.,11/24/2020 5:59,,13921,CC BY-SA 4.0 20346,14803,0,"And Mark that's what I was asking, is it Abelian haha",11/24/2020 6:00,,13921,CC BY-SA 4.0 20347,14805,1,"@KarakoottilDasan Since the [NAND gate](https://en.wikipedia.org/wiki/NAND_gate) is universal for classical computation, The most straightforward way to do this is create a circuit that performs array multiplication using only NAND gates and replace these NAND gates with the [Toffoli gates](https://en.wikipedia.org/wiki/Toffoli_gate).",11/24/2020 6:40,,362,CC BY-SA 4.0 20348,2094,0,"@ZaidGharaybeh: I'm not sure if I understand your first question; key-generation isn't really part of the public protocol. As for the second question, that'd be something the community could decide in designing the hard-fork. The most obvious approach might be to just let the old keys/addresses continue existing even if insecure, allowing attackers to loot them as-able and at-will, trusting that anyone who wanted to keep their funds would've migrated them. Alternatively some might prefer to retire older addresses after an initial migration period.",11/24/2020 6:46,,15,CC BY-SA 4.0 20349,14796,0,Hi @YitianWang Appreciate your support. Do you have a clear understanding of creating a proper oracle for a question. Because I want to learn how to make one for atleast one question.,11/24/2020 7:28,,9759,CC BY-SA 4.0 20350,14796,0,"This question (https://quantumcomputing.stackexchange.com/questions/14787/how-does-feedback-work-in-simple-grovers-algorithm-where-n-4/14791#14791) is an example. When I was writing the code for Grover search, the oracle of mine is simply a number and the rest job is to compare if it is identical to any one of the states(Hadamard acts on register 1 and initialize register to a specific state like $|1101\rangle$ and compare if register 1 contains this state).",11/24/2020 7:45,,13647,CC BY-SA 4.0 20351,14805,0,"Thanks, @VictoryOmole. I have another doubt regarding exponential operation. In python we have Numpy.exp() to perform exponential operation.How can I do that in quantum computing?",11/24/2020 7:57,,13922,CC BY-SA 4.0 20352,14806,1,Note that this is not always the definition of the Pauli group. E.g. Wiki and N&C gives a different definition. See this [QCSE answer](https://quantumcomputing.stackexchange.com/questions/6784/definition-of-the-pauli-group-and-the-clifford-group).,11/24/2020 8:46,,9854,CC BY-SA 4.0 20353,14803,3,"Using the link @HasanIqbal gave you, you could count the number of elements in the set and multiply a few of them together to check if it were abelian or not. The link pretty much answers your question.",11/24/2020 8:49,,9854,CC BY-SA 4.0 20354,14804,0,Hi and welcome to Quantum Computing SE. Could you please add more details? Do you want to multiply binary numbers or their decimal equivalents? Are you looking for multiplicating circuit analog to classical computer or purely quantum approach?,11/24/2020 11:01,,9006,CC BY-SA 4.0 20355,14808,2,"The answer to this question (https://quantumcomputing.stackexchange.com/questions/2477/phase-shift-gate-in-qiskit) also gives a construction that does not need ancilla. It's construction is $\hat P_h(\theta)=\hat U_1(\theta)\hat X\hat U_1(\theta)\hat X$, and in your case, replace $\theta$ with $\frac{\pi}{2}$",11/24/2020 11:43,,13647,CC BY-SA 4.0 20356,14765,1,"Remember that in finite dimensions all $p$-norms are equivalent, in the sense that they are always bound by eachother (times a constant). So your statement is trivially true, you just need the proof for $p =1$ and relate the other norms to it. More precisely, it holds for a vector $x$ of dimension $d$ that $\|x\|_{p}\leq \|x\|_{r}\le d^{(1/r-1/p)}\|x\|_{p}$, for $r < p$.",11/24/2020 12:55,,12541,CC BY-SA 4.0 20357,2094,0,But there are more than 30 million addresses to migrate as of now. How would all of them be migrated if the blockchain only allows 2-7 transactions per second? That would take months,11/24/2020 13:40,,13908,CC BY-SA 4.0 20358,14765,0,"@MateusAraújo you are indeed correct but I was hoping for a tighter bound similar to the case of $p=1$, where $\delta(\varepsilon)$ is independent of the dimension of the states.",11/24/2020 13:49,,4831,CC BY-SA 4.0 20360,2094,0,"@ZaidGharaybeh: Kind of a big subject I guess, since there're a lot of ways to do stuff on the technical side. For example, say that there's a widespread concern that quantum-computers could viably attack the network in 5 years; then, the community could take a year to plan things out, then come up with a hard-fork that'd incentivize migratory transactions as a portion of the regular throughput spread over a few years, focusing on larger stores first. Probably a lot of debate about how to go about this, but if there's an existential threat, it'd seem like something that'd get fixed.",11/24/2020 15:01,,15,CC BY-SA 4.0 20361,2094,0,"@ZaidGharaybeh: For examples, you can check out some of the alt-coins which're, I think, hard-forks of Bitcoin, some of which claim to improve problems like the transaction-rate. Presumably one of these projects could be taken as a pre-existing potential solution, should the community be motivated to adopt it under threat. (Note that I'm not exactly a fan of Bitcoin's current design. It's a fascinating social experiment, though it's my general presumption that it'll eventually be dropped in favor of something new.)",11/24/2020 15:04,,15,CC BY-SA 4.0 20362,2094,0,"@ZaidGharaybeh: In short, hard-forks enable complete redesigns, limited primarily by the community's willingness to transition. Since this isn't a technically challenging problem, it's primarily a social issue.",11/24/2020 15:12,,15,CC BY-SA 4.0 20363,2094,0,"Sounds pretty challenging or at least doable but with big disruptions to the network. I'm curious what about the current design do you not like (and is it related to this topic)? And by something new, do you mean an alt-coin or a non-blockchain based solution?",11/24/2020 15:22,,13908,CC BY-SA 4.0 20365,2094,0,"@ZaidGharaybeh: Yeah, we're probably getting off-topic from the question. As for Bitcoin's design, I guess it's kinda like critiquing the Wright brothers' first airplane -- it's a neat enough thing, but it's not the ideal.",11/24/2020 16:23,,15,CC BY-SA 4.0 20366,14805,0,I haven't read this paper: https://arxiv.org/pdf/quant-ph/0407079.pdf; but take a look at page 6 of it `The circuit for the approximate calculus` and let me know if it helps.,11/24/2020 17:43,,362,CC BY-SA 4.0 20367,14808,0,"They seem to be using ""inverse"" in the sense of additive inverse, but there really isn't much meaning to the additive inverse in QM. ""Negation gate"" would probably be a better phrasing.",11/24/2020 20:18,,640,CC BY-SA 4.0 20369,14791,0,"So just to be clear the ancillae and out qubit never affect the values in the v register? I understand how the out qubit will show if the answer is reached, but if we only measure the v register and never feedback to it - I struggle to see the point of the ancillae? Or have I missed a key element of entanglement? Thanks",11/24/2020 22:00,,13909,CC BY-SA 4.0 20370,14818,0,Are you interested in just the inner products or their squares?,11/24/2020 22:04,,2403,CC BY-SA 4.0 20371,14765,0,"Yes, I'm sure something better can be done. Perhaps even a dimension-independent bound is possible.",11/24/2020 22:18,,12541,CC BY-SA 4.0 20372,14791,0,"The job of the oracle of the Grover algorithm is to append a global phase $-1$ to the state that satisfies some conditions while leaving other states unchanged. So for question 1, yes, they only affect the phase. The introduction of ancillae is to enable us to compare whether the four requirements are satisfied (so there is a CCCC-not, only if both conditions, or say, all the ancillae, are in the state $|1\rangle$ will the phase flip be appended). I don't think you are missing the entanglement, the logic here is kind of classically alike.",11/25/2020 0:38,,13647,CC BY-SA 4.0 20373,14816,1,"Here is a [prototype](https://vtomole.com/blog/2020/10/04/feynman_code) of this Feynman path simulator for educational purposes. If you'd like an industrial strength implementation, I suggest using [qsim](https://github.com/quantumlib/qsim); which contains a hybrid Schrödinger-Feynman simulator.",11/25/2020 1:05,,362,CC BY-SA 4.0 20374,14824,0,Maybe the `ibmq_16_melbourne` device was down when you submitted the job or there were some server connection problem... do you see this problem on the other devices as well? and if the job ever got created and run correctly (since you said you saw the message indicating the the job is being created)?,11/25/2020 4:35,,9858,CC BY-SA 4.0 20375,14805,0,@VictoryOmole Yes its find helpful..But I don't know how to code that in qiskit,11/25/2020 4:47,,13922,CC BY-SA 4.0 20376,14804,0,@MartinVesely I am looking for purely quantum approach,11/25/2020 6:39,,13922,CC BY-SA 4.0 20377,14788,0,"@EaraShahirah Quantum theory postulates that a quantum measurement on a two-level system must transforms the state into one of the measuring device's associated eigenbasis vectors $|u\rangle$ or $| u^\perp \rangle$. Here if we are measuring in the computational ($Z$) basis then $u \rangle = |0\rangle$ and $| u^\perp \rangle = |1 \rangle$. And the probability of the state is measured $|u\rangle$ is the square of the magnitude of the amplitude component of $|u\rangle$. Now, if you use $X$ basis then $|u\rangle = |+\rangle$ $| u^\perp \rangle = |-\rangle$.",11/25/2020 8:16,,9858,CC BY-SA 4.0 20378,14801,0,"without more context, it's a measurement like any other measurement. Its ""meaning"" is to perform a measurement and thus obtain information on a state",11/25/2020 9:08,,55,CC BY-SA 4.0 20379,14803,0,please stick to a single question per post. You can create multiple posts to ask multiple questions,11/25/2020 9:09,,55,CC BY-SA 4.0 20383,14823,0,"Thank you! That's what I have been doing so far, but I'd like to access the wavefunction by cirq.simulator.simulate because the other option takes very long to compute and I'd like to use a gpu simulator or similar to speed things up",11/25/2020 10:13,,13353,CC BY-SA 4.0 20384,14818,0,"@HasanIqbal I am only interested in the inner product given above, not the squares",11/25/2020 11:08,,13931,CC BY-SA 4.0 20386,14826,0,Is there a maximum value that the sum of elements can take? It seems like it is $\sqrt{d}$ from the other answer,11/25/2020 11:14,,13931,CC BY-SA 4.0 20387,14806,0,"Yes, construct a Pauli group is my homework about 1 year ago and that time, I just did it by my self. But this is a group and the property should be quite alike(but when reading papers with the standard definition this surly might cause trouble).",11/25/2020 11:30,,13647,CC BY-SA 4.0 20388,14819,0,"No, in my answer $|i\rangle$ and $|j\rangle$ are also normalized; only the 'state' $\sum_{i}\langle i |$ is not, so that's why there's the factor of $\sqrt{d}$.",11/25/2020 11:31,,8141,CC BY-SA 4.0 20389,14819,1,"Sorry realized what you meant after I commented, so I removed it!",11/25/2020 11:53,,13931,CC BY-SA 4.0 20391,14829,0,"Hi, thank you for your answer! However, I don't understand this: a pair of X errors are equivalent to a single error on $XXX|ψ⟩$. could you please explain more about that?",11/25/2020 12:09,user13341,,CC BY-SA 4.0 20393,14823,0,"Can you clarify what you mean by `cirq.simulator.simulate`? `cirq.final_state_vector` uses `cirq.Simulator`. It does get slow after a certain number of qubits though. Alternatively you can use qsim and qsimcirq - however, the step to calculate the expectation value based on the wave function will be still on the slower side today, we have an issue open for delegating expectation value calculation to the simulator: https://github.com/quantumlib/Cirq/issues/3492. I'd still recommend giving qsim a go!",11/25/2020 13:39,,4986,CC BY-SA 4.0 20395,14829,1,$X_1X_3|\psi\rangle=X_2(X_1X_2X_3)|\psi\rangle$,11/25/2020 14:10,,1837,CC BY-SA 4.0 20396,14829,0,"I understand it! So, the system is not in the state $|ψ>=α|000>+β|111>$ with probability 1 after the error correction procedure of random bit flips because it has two possible outcomes: $|ψ>=α|000>+β|111>$ and $|ψ>=α|111>+β|000>$. Am I right? I think I understand your words! That makes sense!",11/25/2020 14:32,user13341,,CC BY-SA 4.0 20397,14829,0,"Yes, exactly right (except that you shouldn't label the two different states both using $|\psi\rangle$).",11/25/2020 14:56,,1837,CC BY-SA 4.0 20398,14829,0,Yep! My mistake! Thank you so much! Really nice answer!,11/25/2020 15:02,user13341,,CC BY-SA 4.0 20399,14819,1,"@JSdJ if I may interject, I am a little confused as to your equation $|c|\leq\sqrt{d}$. If $c=\sqrt{d}\langle\psi|\phi\rangle$ and $|\phi\rangle$ is normalised because $|j\rangle$ is, then $|c|=\sqrt{d}$ would only happen if $\langle\psi|\phi\rangle =1$. But that cannot happen as $|\psi\rangle$ isn't normalised, and $|\phi\rangle$ is. $|\phi\rangle$ would need to be $\sqrt{d}|11...11\rangle$, which isn't normalised.",11/25/2020 15:15,,4991,CC BY-SA 4.0 20401,14819,0,"$|\psi\rangle = \frac{1}{\sqrt{d}}|11\ldots 11\rangle$ so definitely is properly normalized. The state $\sum_{i}|i\rangle = \sqrt{d}|\psi\rangle$ is not properly normalized, so therefore $|c| \leq \sqrt{d}$ and not $1$.",11/25/2020 15:19,,8141,CC BY-SA 4.0 20402,14819,0,"$\langle\psi|\psi\rangle=\frac{1}{d}$, so $|\psi\rangle$ is not normalized. $\sqrt{d}\sqrt{d}\langle\psi|\psi\rangle=\frac{d}{d}=1$, so it is normalized. You even state in your response that $\sqrt{d}$ is the normalization factor. If $|\psi\rangle$ was normalized, it would be $|\psi\rangle = |11...11\rangle$",11/25/2020 15:37,,4991,CC BY-SA 4.0 20409,14819,1,"Ah, I now see your point, and my sloppy notation. I've updated the text.",11/25/2020 16:08,,8141,CC BY-SA 4.0 20410,14837,0,"Isn't this basically the commutator of the two observables? Also, have you looked at derivations of the Heisenberg Uncertainty Principle?",11/25/2020 16:39,,1837,CC BY-SA 4.0 20411,14831,0,"You can't really talk about ""fault tolerant"" with regards to a single state. Surely you need at least a pair of states to give you a logical qubit?",11/25/2020 16:41,,1837,CC BY-SA 4.0 20412,14837,0,You might also find [entropic uncertainty relations](https://arxiv.org/abs/1511.04857) interesting.,11/25/2020 16:48,,9854,CC BY-SA 4.0 20413,14824,0,"Thank you @KAJ226, It is the same with all devices. In the message, I said it is in the state of job is ````Creating```` and which means that the job is still creating and not created.",11/25/2020 16:52,,9778,CC BY-SA 4.0 20414,14836,0,"Thank you @jyu00, I will try one among the three.",11/25/2020 16:53,,9778,CC BY-SA 4.0 20416,14819,0,"Ah yes, apologies I see what you were getting at.",11/25/2020 17:12,,4991,CC BY-SA 4.0 20418,14823,0,"I meant somethink like here: https://cirq.readthedocs.io/en/stable/docs/simulation.html e.g. `import numpy as np circuit = cirq.Circuit() circuit.append(basic_circuit(False)) result = simulator.simulate(circuit, qubit_order=[q0, q1]) print(np.around(result.final_state, 3)) `",11/25/2020 19:33,,13353,CC BY-SA 4.0 20419,14823,0,"Or can I specify the simulator before using `cirq.final_state_vector(circuit)` or `cirq.final_density_matrix(circuit)` ? Up to now I just used it without specifying anything",11/25/2020 19:36,,13353,CC BY-SA 4.0 20420,14837,0,"@DaftWullie I mostly understand the HUP, in its more general form, as the statement $\sigma_A\sigma_B\ge \lvert \langle AB\rangle - \langle A\rangle\langle B \rangle\rvert$. Sure it relates to this problem, but how do you use this to find what you know about $\langle A\rangle$ given your knowledge of $\langle B\rangle$? I'm also not quite sure it holds in this form for general states. I mean I guess it does, but the derivation relies on the observation $\sigma_A^2=\| (A-\langle A\rangle I)|\psi\rangle\|^2$, so the proof might be a bit different for $\rho$ nonpure",11/25/2020 20:21,,55,CC BY-SA 4.0 20422,14791,0,"I think the bit I'm missing is how phase flipping the out qubit has the effect of phase flipping the whole 'winner' state of the v register so that it can be amplified. To me that out qubit seems isolated and never feeds back into the circuit. I appreciate that if it's in the |+> state we've found the correct answer, but I have no idea how that's fed back into our v register, since it's only ever a target bit and not a control. So if this were classical it would have no bearing on the output. Really appreciate the time you've taken to respond so far by the way!",11/25/2020 21:40,,13909,CC BY-SA 4.0 20423,14830,0,awesome! thanks a lot @DaftWullie...,11/25/2020 22:02,,2403,CC BY-SA 4.0 20424,14831,0,"Are you sure that decomposition is correct? Since there are $3$ operators, there should be $2^{3} = 8$ different elements in the superposition, but I count $16$. Or did you apply a fourth stabilizer?",11/25/2020 23:32,,8141,CC BY-SA 4.0 20425,14842,1,"the mapping between a channel and its Choi is linear, therefore linear combinations of Chois give the Choi corresponding to the associated linear combination of maps",11/26/2020 0:38,,55,CC BY-SA 4.0 20426,14791,0,"This is because of the quantum entanglement, the $out_0$ qubit is entangled with other qubits and thus forms numerous 9-qubit states. If you changed the phase of a specific state when operating $out_0$ while leaving other states unchanged, then this phase can be observed at other places like $v_0$. So this $out_0$ qubit can be removed, you may have a try and see if the result is changed.",11/26/2020 1:27,,13647,CC BY-SA 4.0 20427,14791,0,"But if you remove the $out_0$ qubit and add the phase at the qubit $v_0$, instead of `CCCC-NOT` gate, you will need a `CCCC-Phase` gate, where a single-phase gate $\hat P(\theta)=\hat U_1(\theta)\hat X\hat U_1(\theta)\hat X$(https://quantumcomputing.stackexchange.com/questions/2477/phase-shift-gate-in-qiskit). The replaced operation is due to that the $out_0$ qubit is initialized beforehand while $v_0$ can not do things like that, at least if you do not want to think that hard.",11/26/2020 1:34,,13647,CC BY-SA 4.0 20428,14845,1,"Interesting question. It may not be so. Because you are not imposing any restriction over the structure of the multipartite state. Are they i.i.d? If not, this may not be true in general. So I'm hoping to see expert answers for this question too.",11/26/2020 1:56,,2403,CC BY-SA 4.0 20431,14831,0,"Hi, Daft! Thank you for your notice. I am not sure about the results I got that the superposition states $|\varphi>$ in the computational basis are right. I meet this problem when I learning Steane Code (CSS). And the $Z= Z_7Z_6Z_5Z_4Z_3Z_2Z_1$ $X=X_7X_6X_5X_4X_3X_2X_1$. Sorry about the unclear expressions.",11/26/2020 2:21,,13938,CC BY-SA 4.0 20432,14831,0,"Hi JSdJ, I thought the $|0>$ should be changed to the $1/\sqrt2 |0>+|1>$. That's why I got 16 terms in this question. (Sorry I'm in a mess now)",11/26/2020 2:21,,13938,CC BY-SA 4.0 20433,14844,0,"Thank you for your rich explanation! I seem to understand. So, if the conditions are $Z= Z_7Z_6Z_5Z_4Z_3Z_2Z_1$ $X=X_7X_6X_5X_4X_3X_2X_1$ $Z$ (here) is fault-tolerant and $X$ (here) is not. Does my idea Right? Actually I still confused why the logical operations will go wrong (if we do not consider the environment's noise). Thank you again for your kind explanation",11/26/2020 2:28,,13938,CC BY-SA 4.0 20434,14801,0,"Actually, I want to know how to explain the measurement made with the EPR paradox such as locality..",11/26/2020 3:19,,13823,CC BY-SA 4.0 20435,14791,0,That's completely clarified it! Thank you,11/26/2020 7:26,,13909,CC BY-SA 4.0 20436,11355,0,"Sorry,but what if I have only one state $|\varphi\rangle$ at a time?What kind of measurement should I do to get $\theta$?",11/26/2020 8:26,,11523,CC BY-SA 4.0 20437,14841,1,"Thank you, the documentation seems good!",11/26/2020 8:57,,13647,CC BY-SA 4.0 20438,14837,0,"@Rammus those are certainly interesting, but I still don't quite see the relation with what I'm asking. Those, as far as I understand, are different ways to formulate the HUP, which tells you, for a given state, how the variances/entropes of different observables relate to each other. Here I'm instead asking how observables' expvals are related to each other *independently* on the underlying state. In other words, I'm asking, given $\langle A\rangle$, what is $\{\langle B\rangle_\rho : \rho\}$ where $\rho$ ranges over all possible states compatible with the observation $\langle A\rangle$",11/26/2020 9:43,,55,CC BY-SA 4.0 20439,11355,0,"@WilliamYang, if we don't have the possibility to recreate the state $|\varphi \rangle$ as many times as we want and if we don't have any information about $\theta$, then I don't know a method that will find the $\theta$ :). But if we have information about $\theta$ like in the second question, then it is possible to find out if we have $+\theta$ or $-\theta$ with one measurement as is shown in the answer.",11/26/2020 9:53,,9459,CC BY-SA 4.0 20440,14843,0,"I'm not sure this really addresses what the OP was asking. They were asking if you take a convex combination at the level of the Choi matrices, does this correspond to something at the level of channels? Indeed it does correspond to a convex combination of channels but only because we have an isomorphism between the two objects and so we preserve the linear structure of their respective spaces.",11/26/2020 10:04,,9854,CC BY-SA 4.0 20441,14843,0,"Yes, I am sorry. I think I get your answer, although your equation is not very clear. On one side there is a matrix, on the other there is an operator. I think it's now clear to me what a sum of Chois will give",11/26/2020 10:26,,13945,CC BY-SA 4.0 20442,14816,1,"see also https://physics.stackexchange.com/q/269355/58382, https://physics.stackexchange.com/q/19417/58382, https://physics.stackexchange.com/q/77726/58382, and related posts on physics.SE",11/26/2020 11:26,,55,CC BY-SA 4.0 20445,14833,1,can you edit the post to add links to relevant references you've read on the topic?,11/26/2020 11:35,,55,CC BY-SA 4.0 20446,14835,1,"Actually, this might very well depend on what you intend to use the random unitary for. In most applications, it might be more practical to simply perform a random walk on a suitable universal gate set which converges (exponentially) fast to a random unitary with increasing depth. in many cases, an (approximate) unitary $t$-design might be enough, which is generally simpler to implement.",11/26/2020 12:03,,2305,CC BY-SA 4.0 20447,14849,0,"This is a nice extra to the accepted answer. A question though: ""Moreover, from the perspective of a guessing game it is clear that our probability of guessing correctly shouldn't depend on which order the boxes came in"". Why would this be the case? Doesn't not knowing which box corresponds to which part of the state introduce an additional difficulty in the guessing game?",11/26/2020 12:43,,4831,CC BY-SA 4.0 20449,14835,0,"I am learning the quantum walk now(kind of confusing). Although gates like `CC...CC-U` can be implemented by $\Theta(n^2)$ basic operations, the `random_unitary(2**number_of_qubits)` no ansatz is known to me that __qiskit__ makes when writing the code, so this analysis is not rigorous enough for what I want to. So a most general analysis is my requirement(seems there are some exponential upper bounds).",11/26/2020 13:53,,13647,CC BY-SA 4.0 20450,14835,0,"And you are right, I need the result in case of the approximated unitary operation.",11/26/2020 13:54,,13647,CC BY-SA 4.0 20451,14849,1,"@user1936752 Sorry, maybe it was not clear. When we write $\rho_{A_{\pi(1)}A_{\pi(2)}..A_{\pi(n)}}$ we still know where the system $A_1$ has gone to. That is, we know what permutation was applied to our boxes. If the referee was to apply a random permutation and give us the box without knowing what permutation it was then our state of knowledge would be $\sum_{\pi \in S_n} p(\pi) \rho_{A_{\pi(1)}A_{\pi(2)}..A_{\pi(n)}}$ where $p$ is some probability distribution that the referee gives us. I'll edit my answer accordingly, thanks for the question. :)",11/26/2020 15:20,,9854,CC BY-SA 4.0 20452,14843,0,"I see, you are right, Rammus... I just thought it may be clearer if instead of channels, we show it with the Kraus operators, the linearity is more visible. Thanks for the point...",11/26/2020 16:36,,2403,CC BY-SA 4.0 20455,14850,0,The `get_counts()` methods returns the count of shots that have that particular output. Are you asking for a `get_counts_did_not_match`? What's your use case in which `shots - count` is more informative? It can be a feature request in Qiskit...,11/26/2020 17:12,,1859,CC BY-SA 4.0 20456,14830,0,"Hello @DaftWullie, could you please comment on how this formulation of depolarizing channel is equivalent to applying the Kraus operator representation of depolarizing channel? Thanks...",11/26/2020 19:02,,2403,CC BY-SA 4.0 20457,14830,0,"Also, the diagonal elements no longer adds up to 1, don't they? Do I have to renormalize the final density operator?",11/26/2020 19:10,,2403,CC BY-SA 4.0 20458,14853,0,So there are no quantum circuit to doing this?,11/26/2020 20:21,,12154,CC BY-SA 4.0 20459,14853,0,"Those numbers (the values in the dict) are the amount of shots that landed in each result. Are you trying to invert the frequency of the results? I'm not sure what you mean by ""a quantum circuit that does this"".",11/26/2020 21:35,,1859,CC BY-SA 4.0 20460,14851,0,"There is a question about how to generate 5-qubit stabilizer code, follow the link(https://quantumcomputing.stackexchange.com/questions/14264/nielsenchuang-5-qubit-quantum-error-correction-encoding-gate/14443#14443).",11/27/2020 1:33,,13647,CC BY-SA 4.0 20461,14826,0,"Yes, that is what @JSdJ showed in their answer. In the example I included of $H$, $\langle \psi | \phi \rangle$ takes its maximum value of 1 for the first column, and since $d=2$, the sum comes out be $\sqrt{2}$, as predicted.",11/27/2020 3:58,,13752,CC BY-SA 4.0 20462,14735,0,"Thank you KAJ226, Yitian Wang and Appo.",11/27/2020 6:06,,13730,CC BY-SA 4.0 20463,14830,1,"The Krauss operators are $\sigma_i\otimes\sigma_i/2$. It's that factor of 2 that makes things properly normalised, so you don't need a separate step at the end.",11/27/2020 7:51,,1837,CC BY-SA 4.0 20464,14859,1,"I don't know the specifics of IBM hardware (hence this not being an answer), but yes, my general understanding is the T-gate optimisation is for fault-tolerant scenarios. At the level of physical qubits, you can directly implement any unitary, so why would you go for a long sequence of Hadamard + T to approximately synthesise it? I don't know a reason.",11/27/2020 7:54,,1837,CC BY-SA 4.0 20465,14859,0,"@DaftWullie: On IBM Q you can use U3 which allows to implement any one qubit operation, so you really do not have to do decomposition to H, S and T gates. However, only $U1(\theta)$ gate (in fact $Rz(\theta)$ gate up to global phase) and $Rx(\pi/2)$ are physically implemented one qubit gates. So, some decomposition to basic gate set is necessary and I would expect that $Rz$ for arbitrary angle is non-Clifford gate and hence number of such gates matters.",11/27/2020 8:27,,9006,CC BY-SA 4.0 20466,14862,0,"I was curious if design proposed in the artile is implemented or considered to be implemented. Thanks for the answer, but I think that there is no qutrit in IBM Q processors.",11/27/2020 8:28,,9006,CC BY-SA 4.0 20467,14835,0,"I'm still confused what you want to do. However, if I would run an experiment, and you want me to implement a ($n$-qubit) random unitary approximately, I would do a random walk on my gate set ... This is a braindead method and guaranteed to converge exponentially fast in diamond norm. And, there is no compiling needed.",11/27/2020 8:59,,2305,CC BY-SA 4.0 20468,14862,0,"OK, I was taking your question more generally - there's a variety of mechanisms by which you might imagine implementing a 3-qubit gate, and I assumed you were asking if there were plans for implementing any of them rather than the specific design you mentioned initially.",11/27/2020 9:14,,1837,CC BY-SA 4.0 20469,14862,0,Wouldn't that just be a efficient compilation for the Toffoli into the gates that the IBM device can _actually_ physically do? For a *physical* Toffoli implementation (or something 'LU'-equivalent to it) one needs to have intrinsic coupling between 3 different qubits - the transmons of the IBM devices only offer (tunable) coupling between pairs of two qubits.,11/27/2020 9:19,,8141,CC BY-SA 4.0 20470,14855,0,I have the same problem when imported the compiled code into a python host file,11/27/2020 9:24,,8746,CC BY-SA 4.0 20471,14853,0,"What i'm saying is that, that the dict is directly proportional to probability distribution of the final state , i want to know if there is a quantum way to inverse the probability distribution, low becomes high and high becomes low?",11/27/2020 9:43,,12154,CC BY-SA 4.0 20472,14862,0,"@JSdJ No, in principle you can do things somewhat quicker than decomposing them into gates. Effectively, this is because you can use multi-qubit interference rather than two-at-a-time interference for the creation of gates.",11/27/2020 9:54,,1837,CC BY-SA 4.0 20473,14862,0,"@DaftWullie Ah, okay. I always thought that the transmon systems of IBM, Rigetti had only physical ('tunable') coupling between pairs of qubits, so that the pulse control only gave you control over these couplings (be it more detailed than the standard gates that are offered).",11/27/2020 10:04,,8141,CC BY-SA 4.0 20474,14863,0,"Using a second language is not ideal, but doable. However, I'm looking for actual code in the answer.",11/27/2020 10:29,,119,CC BY-SA 4.0 20475,14856,0,"What is the op() function made to do ? There is no input, and the 3 qubits are stil in the state : $|000\rangle$",11/27/2020 10:50,,8746,CC BY-SA 4.0 20476,14863,0,"Sorry, I just realised this solution didn't work, I will try to think about it and correct myself",11/27/2020 12:06,,8746,CC BY-SA 4.0 20477,14851,0,As Hilbert space vectors or projectors?,11/27/2020 12:09,,2305,CC BY-SA 4.0 20478,14851,0,"@MarkusHeinrich Either is fine, whichever is simpler would probably be best!",11/27/2020 12:12,,13952,CC BY-SA 4.0 20479,14859,1,"T gates, or any phase gate, is a virtual gate that comes for free today. This is different than the fault tolerant regime.",11/27/2020 16:22,,332,CC BY-SA 4.0 20480,14865,1,I dont think that's possible at the moment. You can explain your use case and request the feature here: https://github.com/Qiskit/qiskit-terra/issues/new?labels=type%3A+feature+request&template=FEATURE_REQUEST.md,11/27/2020 16:27,,1859,CC BY-SA 4.0 20481,14856,0,"@Jonathcraft it's meant to be a trivial example, nothing else.",11/27/2020 17:17,,119,CC BY-SA 4.0 20482,14785,0,what method can be applied to do what?,11/27/2020 19:09,,55,CC BY-SA 4.0 20484,14785,0,It's mention in the question. An operator conditioned on the current state of system. If after doing some operations the current state of the system comes out to be $|\psi_0\rangle$ then I want to apply operator $U_1$ and so on.,11/28/2020 3:58,,13517,CC BY-SA 4.0 20485,14873,0,"Hi and welcome to Quantum Computing SE. When you have enough reputation, please add posts like yours as Comment.",11/28/2020 7:35,,9006,CC BY-SA 4.0 20486,14785,0,"you just stated that $U_i$ are applied to $|\psi_i\rangle$, that you start with $|\psi_{initial}\rangle$ and that you apply two unitary operations to it sending it to some $|\psi_i\rangle$ and that you then apply $U_i$ to this state. I see no question here. Also, it would be great if you could provide the context on why you want to do this",11/28/2020 10:25,,55,CC BY-SA 4.0 20487,14838,0,I always thought that B and C do commute because we simulate $H(t) = (1 - s(t)) B + s(t) C$ as $e^{-i (1 - s (j\Delta t )) B\Delta t - is(j \Delta t ) C\Delta t }=e^{-i (1 - s (j\Delta t )) B\Delta t } e^{-is(j \Delta t ) C\Delta t } $ . Is that then not right?,11/28/2020 11:52,,11646,CC BY-SA 4.0 20488,14876,1,please edit the title to something describing the actual problem,11/28/2020 12:27,,55,CC BY-SA 4.0 20489,14884,0,"Hi Yitian @Yitian Wang! Thank you for your comment. Yes, I have solved this exercise a few hours ago. But I am still confused about how to judge whether an operator is a fault-tolerant operator. Just, for example, $$Z=Z_7Z_6Z _5Z_4Z_3Z_2Z_1$$. My idea is whether Z is a fault-tolerant is based on that basis that we may choose ($|0/1\rangle$ or$|±\rangle$),",11/28/2020 13:25,user13341,,CC BY-SA 4.0 20490,14876,0,"Thanks, bro! I have revised it.",11/28/2020 13:30,user13341,,CC BY-SA 4.0 20491,14861,1,"As far as I know, ion trap platforms can natively implement Toffoli gates ... However, I'm not an experimentalist and cannot give you good references on this. Maybe look in the direction of the Innsbruck, Oxford, Siegen, ... groups ?",11/28/2020 14:00,,2305,CC BY-SA 4.0 20492,14873,0,"Did you first navigate to the directory using the command: cd ~/.qiskit/ and then use the command ls -alt ? Also, how did you install python Conda? I recently ran into an issue of not having PIP installed, which is why I ask how you installed. Make sure pip is installed using: ""pip --version"". If it's not installed you can do so using ""sudo easy_install pip"" PIP is just a helpful tool to download python packages. See link: https://www.w3schools.com/python/python_pip.asp ... You can use terminal command to search for files..., but there are several files to be search...",11/28/2020 21:12,,13081,CC BY-SA 4.0 20495,14884,0,"This paper(https://journals.aps.org/pra/abstract/10.1103/PhysRevA.86.032324) can enlighten your question. The key point is that only legal operation can maintain the state of the ancillae, while environmental (or other) noise will change them. So after the computation, we know what our ancillae we know what the measurement result will come. If it differs, we can detect the error and do some post-handling to fix(hmmm quite like what every QEC should be?).",11/29/2020 2:35,,13647,CC BY-SA 4.0 20496,14890,0,"Welcome to Stack Exchange, and +1 for the question!",11/29/2020 3:00,,2293,CC BY-SA 4.0 20497,14894,0,Let $c_1 = a + ib$ and $c_2 = u + iv$ then $c_1 c_2^* + c_1^* c_2 = (a+ib)(u-iv) + (a-ib)(u+iv) = 2(au+bv) \in \mathbb{R} $.,11/29/2020 4:49,,9858,CC BY-SA 4.0 20498,14894,0,@KAJ226 good point.,11/29/2020 5:02,,2293,CC BY-SA 4.0 20499,14891,0,"Shouldn't `⟨v| = [a,b], ⟨vi| = a, ⟨vm| = b` instead of `⟨vi| = [a,b]`",11/29/2020 7:25,,13741,CC BY-SA 4.0 20502,14891,0,@AbhayAravinda They do not denote the elements of the entry. Check the answer again.,11/29/2020 8:22,,13763,CC BY-SA 4.0 20503,14896,0,"Thank you for the answer, you confirmed what I've deduced, but what can you tell me about the temporal window needed to send the eqbit in superdense coding?(second part of the question)",11/29/2020 10:03,,9285,CC BY-SA 4.0 20504,14897,0,If I could give you all the money I would. I can sleep tonight peacefully. Take care and stay well.,11/29/2020 11:08,,13763,CC BY-SA 4.0 20505,11869,0,I am exactly doing this with no luck. I am on Windows 10 and I also tried running Conda in Admin mode as well.,11/29/2020 11:31,,13980,CC BY-SA 4.0 20507,14897,0,"@user27286 Note that physicists can sometimes switch the order of tensor products **if they know the subsystems from the labels**. It's a useful practice, but misleading if you just study this subject.",11/29/2020 12:37,,5870,CC BY-SA 4.0 20508,14897,0,In this case the more convenient formula is $\langle v_i| \otimes \langle w_j| \cdot |v_m\rangle \otimes |w_k\rangle = \langle v_i|v_m\rangle \cdot \langle w_j|w_k\rangle$.,11/29/2020 12:42,,5870,CC BY-SA 4.0 20509,14897,0,@DanyloY Good that you said so...I dont know anything of this subject... Beginner of beginners.,11/29/2020 12:59,,13763,CC BY-SA 4.0 20510,14898,3,"Probably a typo, it should read leq again (note that t>1).",11/29/2020 14:36,,104,CC BY-SA 4.0 20511,14899,3,"If you can transmit any state from q_0 to q_2, what do you think prevents you from teleporting |0> and |1>? If you can transmit a single classical bit, then you can do the same for many bits. But really there is no need to use teleportation for classical information and also in the circuit above (a swap gate would suffice).",11/29/2020 14:54,,104,CC BY-SA 4.0 20513,14898,2,"As @M.Stern commented, this is probably a typo as $$ \dfrac{1}{2} \int_{e-1}^\infty \dfrac{1}{l^2} dl = \dfrac{1}{2(e-1)} $$",11/29/2020 18:57,,9858,CC BY-SA 4.0 20516,14901,1,Thank you for sharing the code.,11/30/2020 4:23,,13983,CC BY-SA 4.0 20517,14899,0,"Thank you @M.Stern for your response. I worked out the SWAP gate too. qc.x(0) qc.h(1) qc.swap(0,1) qc.measure([0,1],[0,1])",11/30/2020 4:27,,13983,CC BY-SA 4.0 20519,14896,0,@malloc: Could you please specify where in the book (I suppose it is Nielsen and Chuang) is this statement placed?,11/30/2020 7:48,,9006,CC BY-SA 4.0 20520,14898,1,Nielsen and Chuang errata: https://michaelnielsen.org/qcqi/errata/errata/errata.html You can check here.,11/30/2020 7:55,,9006,CC BY-SA 4.0 20521,14900,0,"They give $3$ _different_ examples; $\mathcal{SC}_{r}$, $\mathcal{SC}_{g}$ and $\mathcal{SC}_{b}$. These are all, on their own, $[[12,1,2]]$ codes; figure $21$ just shows a graphical representation of $\mathcal{SC}_{g}$. Mathematically speaking, for _any_ code _any_ gate is possible. Physically as well, but some gates may be very 'weird/hard' to implement. The point here is that the $CZ$ and the $CCZ$ gates are _transversally_ implementable.",11/30/2020 10:34,,8141,CC BY-SA 4.0 20522,14898,1,please use mathjax to write down the equation in the post,11/30/2020 10:46,,55,CC BY-SA 4.0 20523,14888,0,"Hi. Each post should contain a single, laser-focused question. I thus removed the last bit of the post. Feel free to ask it as a separate question (providing more context and details as to what you understand about that particular subject). Also, could you add the ""picture"" you saw? There are different possible ways to realise quantum gates with photonics systems, so that would help pinpointing what exactly you are thinking about",11/30/2020 11:14,,55,CC BY-SA 4.0 20525,14885,1,"mathjax is supported out of the box, you don't need to add it manually",11/30/2020 11:18,,55,CC BY-SA 4.0 20526,14878,2,*please* try to use titles that actually describe what is being asked. This makes the question of greater reusability and easier to find in the future,11/30/2020 11:22,,55,CC BY-SA 4.0 20527,14888,0,Did the gate work with postselecting the desired state? Or did it include trapped ions in cavities? From the information in your question alone I doubt this gate did what you think it did.,11/30/2020 12:21,,104,CC BY-SA 4.0 20528,14898,1,"@MartinVesely It's not in there, is it? (It's page 224 in my old copy)",11/30/2020 12:26,,104,CC BY-SA 4.0 20529,14888,1,@Spock There is an example of a photonic CNOT gate explained in some detail here: https://quantumcomputing.stackexchange.com/a/8521/8623,11/30/2020 13:56,,8623,CC BY-SA 4.0 20530,14896,0,yes on page 97. (2.3 Application: superdense coding),11/30/2020 14:13,,9285,CC BY-SA 4.0 20531,14896,0,"I know that at some point a qubit decay at |0>, so technically I cannot share a qubit and then, after some day for example, use it. On this assumption I don't see how we can share qubit fast enough so that the state doesn't collapse.",11/30/2020 14:19,,9285,CC BY-SA 4.0 20532,14907,0,"Thank you for the answer, after studying a little more I've understood that I was confusing two arguments, but what I still don't understand is the part on superdense coding when they share the entangled qubit. Supposing that: 1) qubits cannot be stored 2) qubit decay to the |0> state after some time. I don't see how Alice and Bob can share and equbit and then use it to send 2 classical bits (after one day for example)",11/30/2020 14:50,,9285,CC BY-SA 4.0 20533,14907,0,@keisuke.akira Doesn't Holevo's bound say that you can never _extract_ more than $1$ bit per qubit?,11/30/2020 14:57,,8141,CC BY-SA 4.0 20534,14865,1,"I remember you asked a question on how to do this analytically for the process matrix. I am still not sure that it exactly _is_ possible, i.e. this is the best description of 'what happens' to q1 and q1 only. Do you have some thoughts on this?",11/30/2020 15:24,,8141,CC BY-SA 4.0 20535,14900,0,"@JSdJ I'm pretty sure it's a single example. All three codes are used together. If you take $SC_r$ alone then that's a just a run of the mill CSS code; you can't do CCZ with it. So my understanding is that for CZ you need 2 codes (or ""code blocks""); for CCZ you need 3 codes, ...my question is on how these code blocks fit into the overall picture...it could be that you just concatenate the stabilizers so each small code acts independently on separate qubits...but somehow this doesn't seem right.",11/30/2020 16:05,,12265,CC BY-SA 4.0 20536,14907,0,"@malloc The superdense coding protocol *assumes* that the ebit remains (maximally) entangled for as long as the protocol takes -- and of course as you guessed, if there is decoherence, then may no longer be true and the success probability of transmitting $2$ bits decreases.",11/30/2020 16:06,,1108,CC BY-SA 4.0 20537,14907,0,"@malloc Btw, I'm not sure what you mean by ""qubits cannot be stored""?",11/30/2020 16:07,,1108,CC BY-SA 4.0 20538,14907,0,@JSdJ Yes. The key idea is that if we want to store *and* retrieve classical information from qubits then the best we can do is $n$ qubits to $n$ bits. The answer I linked explains this in more detail.,11/30/2020 16:09,,1108,CC BY-SA 4.0 20539,14907,0,@keisuke.akira store in a physical memory device like for the classical bit,11/30/2020 17:28,,9285,CC BY-SA 4.0 20540,14896,0,"@malloc: I do not see that statement in my edition...So, I suppose that this mean that entangled qubits pair is prepared before (first window) the two classical bits are sended via one qubit (the second window). You are right that the entanglement can perish after sometime as qubit(s) collapses spontaneusly to either state, however, in laboratory decoherence time six hours was reached: https://www.nature.com/articles/nature14025 So, in theory, it is possible to preserve qubits in superposition/entanglement for very long time.",11/30/2020 18:41,,9006,CC BY-SA 4.0 20541,14898,2,"@M.Stern: I see. Just to inform you, it is also wrong in my 10th aniversary edition (2016).",11/30/2020 18:45,,9006,CC BY-SA 4.0 20542,14907,0,"@malloc In principle, you can. How long and with how much accuracy is a different question altogether. There is the idea of a [quantum memory](https://en.wikipedia.org/wiki/Quantum_memory) which does exactly that.",11/30/2020 19:23,,1108,CC BY-SA 4.0 20543,14896,0,"I have the 10th edition. Ok now it's clear, I probably don't see the point of using superdense coding because I'm just starting and the example of the book is not useful at any concrete task. I'll continue to learn for sure. Ty again",11/30/2020 20:19,,9285,CC BY-SA 4.0 20546,14823,0,"You won't be able to define the simultor in cirq.final_state_vector and final_density_matrix. I'm still not sure what you are asking for. `cirq.Simulator` provides the final state vector as you described, by using `simulator.simulate()` and then the `result.final_state` has it. Then you can pass that state vector to a PauliSum's `expectation_from_*` method to get the expectation value.",12/1/2020 3:44,,4986,CC BY-SA 4.0 20547,14915,0,"thanks, this is useful info. For me the main question remains how one does actually calculate the inverse $\mathcal M^{-1}$, be it a physical channel or not. Which I suppose amounts to asking how to characterise $\mathcal M(\sigma_i)$ on a complete basis of Hermitians $\{\sigma_i\}_i$. I guess this must be done beforehand somehow, and that it only needs to be done once to be then able to use the result for any state in need for characterisation. Regarding the non-positivity of $\hat\rho$, I understood that such non-positivity was to go away when we average over many unitaries/outcomes",12/1/2020 9:11,,55,CC BY-SA 4.0 20548,14915,0,"@glS The easiest way I know to compute the inverse is to use the Choi-Jamiolkowski isomorphism, which sends $\mathcal{M} \mapsto \rho_{\mathcal{M}}$, then invert the matrix $\rho_{\mathcal{M}}$ and then do the inverse CJ transformation to get $\mathcal{M}^{-1}$ back.",12/1/2020 10:32,,1108,CC BY-SA 4.0 20549,14915,0,don't you still need to know the matrix representing $\mathcal M$ (thought of as a linear operator) to do that? Computing the Choi essentially amounts to computing $\mathcal M(|i\rangle\!\langle j|)$,12/1/2020 10:45,,55,CC BY-SA 4.0 20550,14918,0,"great! thanks. Can you add a source, or sketch the derivation, for that identity?",12/1/2020 11:40,,55,CC BY-SA 4.0 20551,14908,0,"Thanks a lot for your answer, it is really helpful! Is there any paper where I can find the proof of such an equivalence?",12/1/2020 12:25,,8954,CC BY-SA 4.0 20552,14865,0,"I can't see why it wouldn't be possible. For sure, I can get an exact estimation of that Choi-matrix, via some method based on process tomography.",12/1/2020 12:45,,8954,CC BY-SA 4.0 20554,14919,0,"What do you mean exactly by measuring in a middle of a quantum circuit? Technically you can measure your qubit anytime you want in the circuit, BUT once you measure a qubit you cannot run quantum operations on it anymore. I feel like you want to reset your qubit after your first RX gate, am I right? If so, there is a reset gate that put your qubit back to the $|0\rangle$ state, it is non-unitary but does not affect the qubit like the measure operation.",12/1/2020 13:28,,12396,CC BY-SA 4.0 20555,14896,1,"@malloc: Superdense conding would be useful once you have a ""Quantum Internet"" and you will have as many entangled qubits pairs among all nodes of the ""Internet"". But until this time...yes, it is not very useful.",12/1/2020 13:44,,9006,CC BY-SA 4.0 20558,4706,0,"@ Danylo Y found a major error in my answer, can you please remove your acceptance, so I can delete it",12/1/2020 14:42,,4263,CC BY-SA 4.0 20559,14908,0,You can pretty easily verify it with any simulator.,12/1/2020 16:44,,119,CC BY-SA 4.0 20561,14908,0,A simulator would only show intuitively the convergence to an equivalent process matrix. But I can't consider this being a proof.,12/1/2020 17:18,,8954,CC BY-SA 4.0 20562,14908,0,What? The simulator will tell you it outputs the same state as the desired gate for every computation basis state input. That's a proof it's equivalent.,12/1/2020 17:54,,119,CC BY-SA 4.0 20564,14908,0,"May you share what you would use? For example, I did my check by using a tomography method provided by Qiskit. But it, by definition, performs measurments, from which it outputs an estimation of the process.",12/1/2020 18:04,,8954,CC BY-SA 4.0 20565,14908,0,"Therefore, even if the simulation is of a perfect quantum system, the final process matrix will refer only to a finite set of measurements, resulting in a convergence to the exact matrix.",12/1/2020 18:14,,8954,CC BY-SA 4.0 20566,14908,1,"Use a simulator that can tell you the full statevector of the output, then use the state channel duality to verify equivalence. E.g. [this Quirk circuit outputting zero](https://algassert.com/quirk#circuit={""cols"":[[""H"",""H"",""H""],[""•"",1,1,""X""],[1,1,""•"",1,""X""],[""…"",""…"",""…""],[1,""Z^¼""],[""•"",""X""],[1,""Z^-¼"",""H""],[1,""X"",""•""],[1,""Z^¼"",""H""],[""•"",""X""],[1,""Z^-¼""],[1,""X^-½""],[""…"",""…"",""…""],[""•"",""•"",""X""],[1,1,""•"",1,""X""],[""•"",1,1,""X""],[""H"",""H"",""H""]]}) verifies the equivalence.",12/1/2020 22:51,,119,CC BY-SA 4.0 20567,14838,0,@Hannah at infinite depth it doesn't matter. https://quantumcomputing.stackexchange.com/a/14039/9858,12/2/2020 0:42,,9858,CC BY-SA 4.0 20568,14920,0,"Isn't it like,if you send one qubit in a single use of the channel, then you send n qubits in n use of the channel?",12/2/2020 1:13,,2403,CC BY-SA 4.0 20571,14919,0,"Hi, thanks for the comment. Actually i don't want to reset the qubit. I just want to see how is the ""state collapse"" incorporated into the simulator. I should be allowed to still do the quantum experiment (run the circuit) after the first quantum measurement. For example, I want to implement the second rotation _conditioned_ on the first measurement outcome, and _upon the collapsed state_.",12/2/2020 3:00,,13997,CC BY-SA 4.0 20572,14922,0,"Hi, thanks for the answer. Actually I don't want to reset my qubit. I just want to do the following operation upon the collapsed state (maybe this is not typically done though). Or let's say I want to achieve more: I want to implement a Rx(pi/4) if the first measurement outcome is 0, and a Rx(pi/8) if the first outcome is 1, _upon the collapsed state_ after the first measurement. Then how could I achieve this on the IBMQ?",12/2/2020 3:08,,13997,CC BY-SA 4.0 20573,14922,0,"I also tried the first example you give, but it cannot prove the first measurement is _actually implemented_. Because the outcome statistics is the same no matter you have one or two measurement.",12/2/2020 3:09,,13997,CC BY-SA 4.0 20574,14922,0,"@dr.bian I posted the update on what I think you were asking for. And if you want to check to see whether the first measurement is being implemented, we can apply the $R_x(-\pi/2)$ to the qubit after the first measurement. If the first measurement is **not** being implemented then our qubit should be in the state $|0\rangle$ in the second measurement. If the first measurement is indeed being done then our second measurement will be in the state $|0\rangle$ or $|1\rangle$ with 1/2 probability.",12/2/2020 3:12,,9858,CC BY-SA 4.0 20575,14925,0,"If you have the gate $T$ gate then $\{H, T\}$ can approximate an arbitrary single qubit unitary operation to an arbitrary accuracy. Note that you don't need $X,Y,Z$ since $Z= S^2$ and $X = HZH$ and $Y = HSZHS^\dagger$",12/2/2020 5:10,,9858,CC BY-SA 4.0 20576,14920,1,"Please add a link to the reference and the surrounding context. It probably means applying the same channel $\mathcal{E}$, $N$ times, namely, the channel $\mathcal{E} \circ \mathcal{E} \circ \cdots \circ \mathcal{E}$. Or, it could mean, applying the $N$ copies of the channel on $N$ copies of the system, which would be $\mathcal{E}^{\otimes N}$.",12/2/2020 5:33,,1108,CC BY-SA 4.0 20577,14925,1,"Do you know what $\alpha$ is, or is it unknown?",12/2/2020 7:52,,1837,CC BY-SA 4.0 20578,14918,0,"Another way to get this is by symmetry. What we actually compute is the Haar average $P_H(\psi)=\int \mathrm{d}\psi |\psi\rangle\langle \psi|^{\otimes 2}$. This commutes with permutations, thus it has to be proportional to the projector onto the symmetric subspace by Schur's lemma. Thus $\mathrm{tr}(A\otimes B P_H(\psi)) = C \mathrm{tr}(A\otimes B P_{\mathrm{Sym}_2})$, now apply to swap trick to get the result. $C$ can be computed by setting $A$ and $B$ to the identity. (BTW the requirement on the ensemble is that it should be a unitary 2-design)",12/2/2020 9:32,,2305,CC BY-SA 4.0 20579,14927,0,"Hey, could you tell me how you found this 24 limit? When searching I have a 30 limits but no 24 anywhere",12/2/2020 9:39,,12396,CC BY-SA 4.0 20580,14910,0,"In practice, I think what you described is the best way. Just compute $\mathcal M(|i\rangle\!\langle j|)$ and find the inverse by standard linear algebra methods.",12/2/2020 10:19,,5870,CC BY-SA 4.0 20582,14928,0,"On my PC, Qiskit runs under the Windows XP operating system. When I submit the circuit code to the qasm simulator I got the following message back: qiskit.providers.basicaer.exceptions.BasicAerError: 'Number of qubits 40 is greater than maximum (24) for ""qasm_simulator'.",12/2/2020 10:42,,14007,CC BY-SA 4.0 20583,14920,0,"@keisuke.akira : I have updated my post, please give some suggestions.",12/2/2020 10:48,,13996,CC BY-SA 4.0 20584,14928,0,note that there is a difference between `qasm_simulator` and `ibmq_qasm_simulator`. The latter run on IBM's cluster which is (I guess) pretty powerful.,12/2/2020 11:01,,9858,CC BY-SA 4.0 20585,14927,3,"The limit is set by the available local RAM. As such, there is variation in the limits.",12/2/2020 11:25,,332,CC BY-SA 4.0 20587,14920,0,could you please show how (2) was derived?,12/2/2020 18:18,,2403,CC BY-SA 4.0 20588,14934,0,Welcome to the community!,12/2/2020 20:03,,2293,CC BY-SA 4.0 20589,14925,0,I do know it. Seems like I understand it now.,12/2/2020 21:05,,14005,CC BY-SA 4.0 20590,14935,0,Thanks for the answer. Can you give a proof or explanation that HUHs=2a-v? This is where I am confused.,12/2/2020 21:36,,13982,CC BY-SA 4.0 20592,14934,1,"If I understand correctly, you are trying to decompose your $3 \times 3$ Hamiltonian into Pauli strings? If this is the case then it is not possible as product of Pauli matrices are in dimension of $2^n$.",12/2/2020 21:43,,9858,CC BY-SA 4.0 20593,14934,0,"Thank you for making this point clear. Still, the question stands: is it possible to represent a 3x3 matrix as a qubit operator in qiskit for use in the VQE?",12/2/2020 22:08,,14009,CC BY-SA 4.0 20594,14921,0,Do these functions provide any more information than is given in the run details on the IBMQ webpage?,12/2/2020 22:28,,13244,CC BY-SA 4.0 20595,14937,0,"The directory structure is currently that the `.vscode`, `src`, and `test` folders are all inside the folder I am opening in VSCode. I tried putting `src` and `test` both under a temporary folder next to `.vscode`, but the error persisted.",12/2/2020 23:47,,119,CC BY-SA 4.0 20596,14938,0,"The time sequence of your quantum operation is quite confusing. Besides, the answer to the first question is apparently no, quantum operation is non-local(but this property does not provide any FTL effect). Then yes, once you measured the second qubit, the first qubit is also collapsed to a classical state.",12/3/2020 0:59,,13647,CC BY-SA 4.0 20597,14940,5,"Initialize them all to $\vert 0\rangle$, and Hadamard them all individually.",12/3/2020 1:17,,2927,CC BY-SA 4.0 20598,14940,0,@Mark S Thanks!!!,12/3/2020 1:21,,12334,CC BY-SA 4.0 20599,14941,0,Yes!! Thank you:),12/3/2020 1:23,,12334,CC BY-SA 4.0 20600,14937,0,@CraigGidney Could you check whether there are any errors in the output window for the Q# Language Extension?,12/3/2020 1:25,,12864,CC BY-SA 4.0 20601,14937,0,"I re-opened the project and hit start debugging and ran the tests. There was no output of any kind in the ""output"" tab. I did get an unrelated warning in ""terminal output"" about using deprecated syntax, which I fixed.",12/3/2020 3:41,,119,CC BY-SA 4.0 20602,14939,0,"Hi, thank you for your informative reply. Can you please tell me how did you get the pulse diagram?",12/3/2020 5:24,,12967,CC BY-SA 4.0 20603,14939,0,Could you also explain the difference between the blue sinusoidal function with the red step functions? I am guessing the latter represent the pulses (i.e. application of gates).,12/3/2020 5:43,,12967,CC BY-SA 4.0 20604,14939,0,"@Gem I just realized that not all the public open machines actually have pulse control access... The only machine that is available is `ibmq_armonk` which is only a 1 qubit machine. The sinuisoidal function is the microwave pulse that drives the qubit to execute the gates, which in this case is the Hadamard gate. However, if you want to know more about qiskit pulse, take a look at this documentation: https://arxiv.org/abs/2004.06755 I think it will be very helpful.",12/3/2020 6:21,,9858,CC BY-SA 4.0 20605,14920,0,Each of the $x_i$ is embedded into its respective $\rho_i$ and then Tensor them to get $\rho^{\otimes^N}$ and the rest is depolarization linear map.,12/3/2020 8:09,,13996,CC BY-SA 4.0 20606,14941,5,For the sake of pedantry - this is not a superposition of all possible states because there are states that are orthogonal to this. It is a superposition of all possible computational basis states.,12/3/2020 8:24,,1837,CC BY-SA 4.0 20607,14941,4,A superposition of *all* states would be the Haar average -- which is zero.,12/3/2020 8:35,,2305,CC BY-SA 4.0 20609,14935,0,"Aditya answered already, [here](https://quantumcomputing.stackexchange.com/questions/13313/how-can-you-decompose-grovers-diffusion-operator-into-gates) is another decomposition in basic gates. This is the one used is many different cases.",12/3/2020 9:52,,8746,CC BY-SA 4.0 20610,14934,1,"Hello, I understand you want to create an Operator from a matrix, did you try the Operator class in qiskit.quantum_info? Here is the tutorial from Qiskit, does this help? https://qiskit.org/documentation/tutorials/circuits_advanced/02_operators_overview.html",12/3/2020 9:52,,12396,CC BY-SA 4.0 20611,14933,0,"personally, I find the most intuitive way to understand Grover's algorithm is to realise it amounts to a simple rotation in the space spanned by input and target space. See e.g. https://quantumcomputing.stackexchange.com/a/8623/55 and https://quantumcomputing.stackexchange.com/a/5306/55 (I'm referring to how to intuitively understand the action of the whole diffusion operator; proving the last relation is just a matter of algebra)",12/3/2020 9:53,,55,CC BY-SA 4.0 20612,14853,0,"Hmm... not sure if that's possible. I might be fully wrong here. Here is my reasoning: Imposible results (with count 0) would turn into fully certain results. There are infinite amount of impossible results (for example, there is an implicit `'00100': 0`). What's the count those impossible results should have? Even if possible, that operation is fully classical. So probably no need to do it on the circuit.",12/3/2020 12:37,,1859,CC BY-SA 4.0 20613,14921,0,"If by more information you meant more fine grained break down of the process (e.g. each validation step), then no.",12/3/2020 14:33,,12195,CC BY-SA 4.0 20614,14946,1,"Are you wanting to measure all of the individual qubits separately? If so, then you define your POVMs for each system separately (say $M_{i,j}$ is the $i$-th POVM element for the $j$-th system). Then to compute the probability that you get the joint outcome $(a_1, a_2, \dots, a_N)$ you measure the joint POVM element $M_{a_1,1} \otimes M_{a_2,2} \otimes \dots \otimes M_{a_N, N}$ on the joint system $\hat{\rho}$.",12/3/2020 15:38,,9854,CC BY-SA 4.0 20615,14949,0,"Thank you very much for your answer but when I try your method, result2 is coming as None. How can I save the result2 correctly? I tried this code scripts: `saver = [] # creates an equal superposition of |0> and |1> when simulated qubit = cirq.NamedQubit(""myqubit"") circuit = cirq.Circuit(cirq.H(qubit), cirq.measure(qubit, key='myqubit')) for i in range(10): result2= circuit.append(cirq.measure(qubit, key='myqubit')) saver=np.append(saver,result2) `",12/3/2020 16:51,,13548,CC BY-SA 4.0 20616,14950,0,"Thanks @Cryoris, will give it a try and report back. much appreciated",12/3/2020 16:56,,13729,CC BY-SA 4.0 20617,14941,0,@Markus Heinrich Thanks for the comment! Is there any link for understanding the superposition of all states?,12/3/2020 16:58,,12334,CC BY-SA 4.0 20618,14949,0,And the result is not uniform...,12/3/2020 17:11,,13548,CC BY-SA 4.0 20619,14952,0,Thanks for the answer. How can I save the ourput in a list? I want to save just output like 01010101010 in a list however I could not access the just output part,12/3/2020 17:30,,13548,CC BY-SA 4.0 20620,14949,0,"`circuit.append` doesn't return anything, that's why it returns None. When you call `circuit.append` it adds that gate to the `cirq.Circuit` object. What do you mean the result is not uniform? When we run the circuit 1000 times we get half and half. `qubit = cirq.NamedQubit(""myqubit"") circuit = cirq.Circuit(cirq.H(qubit),cirq.measure(qubit, key='myqubit') ) result = cirq.Simulator().run(circuit, repetitions=1000).histogram(key='myqubit') print(result)` Returns a uniform distribution `Counter({1: 509, 0: 491})`",12/3/2020 17:34,,362,CC BY-SA 4.0 20621,14952,0,"To save it to a list, append the result to a list `list = [] result = cirq.Simulator().run(circuit, repetitions=1000) list.append(result)`",12/3/2020 17:40,,362,CC BY-SA 4.0 20622,14949,0,"Thanks, now I was writing to you. I did it. When I run the code, I found 400 and 600 so it seems to me not uniform. the last question is that, how can I save the just output in a list, I al trying to save but I al saving all information and I can not use `[ ]` for taking first element",12/3/2020 17:45,,13548,CC BY-SA 4.0 20623,14952,0,"thanks ! I tried numpy array and it saved all information inside list but with python list, it worked Thanks :)",12/3/2020 17:55,,13548,CC BY-SA 4.0 20624,14949,1,"Uniform does not mean 50/50 exactly. Think about flipping a coin. When you flip a coin a thousand times, you will not get a perfect balance between Head and Tails. The result is still uniform. This program is the same thing.",12/3/2020 18:35,,362,CC BY-SA 4.0 20625,14951,0,"Welcome to the quantum computing stack exchange, could you please add some more information ?",12/3/2020 19:07,,8746,CC BY-SA 4.0 20626,14948,0,Thanks. the structure and approach you took to answer the question is very good. Very helpful for indiviaudal stepping into quantum programming such as myself. Much appreciated. Didn't realise how much I took for granted in classical programming until I started learning quantum computing,12/3/2020 20:31,,13729,CC BY-SA 4.0 20627,14941,1,"@DaftWullie If we're being pedantic, every state is a superposition of all possible states. OP's question is nontrivial only if we interpret ""superposition of A and B"" as being a state in which both A and B have a nonzero contribution, but it's not possible for *all* states to have a nonzero contribution, so we must interpret this to mean that all basis states have nonzero contribution (which of course means that this is defined only with respect to a particular basis).",12/3/2020 21:41,,2178,CC BY-SA 4.0 20628,14951,0,@Jonathcraft Edited for clarification.,12/3/2020 21:56,,14019,CC BY-SA 4.0 20629,14959,0,Welcome to the quantum computing stack exchange ! I want to point out that openquasm 3.0 is still in development and a work in progress. It may therefor be not supported by other languages like qiskit.,12/3/2020 22:20,,8746,CC BY-SA 4.0 20631,14962,2,I'm not familiar with the term 'situation'. Could you please explain what it is? What have you tried so far?,12/4/2020 5:22,,2403,CC BY-SA 4.0 20632,14951,0,@LordofLannister What make you think that circuit has depth 6? Those purple blocks represent certain operator... it is not just a basic quantum gate.,12/4/2020 5:42,,9858,CC BY-SA 4.0 20633,14962,0,By Situation I mean the calculation in the question.,12/4/2020 5:43,,14027,CC BY-SA 4.0 20634,14962,0,@Excalibur welcome to the quantum computing stack exchange.,12/4/2020 5:44,,9858,CC BY-SA 4.0 20635,14962,0,Thank you. I'm new at this. It's hard to get understand.,12/4/2020 5:46,,14027,CC BY-SA 4.0 20636,14964,1,welcome to the quantum computing stack exchange. If you are using Qiskit then this document might be helpful: https://qiskit.org/documentation/stubs/qiskit.quantum_info.partial_trace.html,12/4/2020 5:46,,9858,CC BY-SA 4.0 20639,14966,0,Hi and welcome to Quantum Computing SE. It seems that a formating of your question is damaged. Could you please repair it?,12/4/2020 8:12,,9006,CC BY-SA 4.0 20640,14941,0,"@Acccumulation Generally, it only makes sense the consider finite linear combinations in a basis, since the Hilbert space is finite-dimensional. This is BTW not basis-dependent. Thus, when people normally say superposition, they mean a linear combination in an orthonormal basis. However, it is also sometimes useful to express a state in a frame (overcomplete basis), just think about measurements (MUB, designs etc.).",12/4/2020 9:18,,2305,CC BY-SA 4.0 20641,14941,2,"@Zhengrong What I meant is an expression of the form $\int_{\mathbb{S}^{d-1}} \mathrm{d}\psi f(\psi) |\psi\rangle$ where $\mathrm{d}\psi$ is the (normalised) Haar measure on the unit sphere and $f$ is a measurable function. For $f=1$, the result is unitarily invariant, and thus has to be zero. It is BTW possible to write something more meaningful such as $|\varphi\rangle = d \int_{\mathbb{S}^{d-1}} \mathrm{d}\psi \langle \psi | \varphi \rangle|\psi\rangle$. But this is just fancy rewriting ;)",12/4/2020 9:19,,2305,CC BY-SA 4.0 20645,14941,0,@Markus Heinrich Thank you!!,12/4/2020 15:28,,12334,CC BY-SA 4.0 20646,14951,0,"That was the output from Qiskit's depth() function, however the transpiled circuit does of course have a larger depth.",12/4/2020 16:03,,14019,CC BY-SA 4.0 20648,14974,0,I consider that the transpile function in qiskit do the required decompositions according to the backend I pass to it as an attribute and so I should get the same transpiled circuit I got from IBMQ @KAJ226,12/4/2020 18:26,,10495,CC BY-SA 4.0 20649,14974,0,@MonicaMagdy The two bottom circuits are the same aren't they?,12/4/2020 18:31,,9858,CC BY-SA 4.0 20651,14974,0,The 2 bottom circuits -> you mean the transpiled cirquit from qiskit and the transpiled circuit from IBM .,12/4/2020 18:37,,10495,CC BY-SA 4.0 20652,14974,0,@MonicaMagdy Yes. The two longer circuits.,12/4/2020 18:38,,9858,CC BY-SA 4.0 20653,14974,0,"To be honest, I haven't tried them. But they should give the same outputs",12/4/2020 18:39,,10495,CC BY-SA 4.0 20654,14974,0,@MonicaMagdy I mean they look identical to one another from the pics you posted. Just different color..,12/4/2020 18:40,,9858,CC BY-SA 4.0 20655,14974,0,no the number of gates is different and also the angles in u1 and u2 and that's my question I want to get the same transpiled circuit in qiskit as the one I got from IBMQ,12/4/2020 18:44,,10495,CC BY-SA 4.0 20656,14974,0,@MonicaMagdy I counted 39 gates in both... one uses $pi/4$ and the other represented it as $0.7853..$ which is the same...,12/4/2020 19:23,,9858,CC BY-SA 4.0 20658,14974,0,I found that each time I run my code I get a different transpiled circuit. sometimes I get the correct one and then I run the code again I get a larger one with more than 40 gates,12/4/2020 19:35,,10495,CC BY-SA 4.0 20659,14934,0,"Thanks for the suggestion Lena, I tried looking through that documentation but it does not seem to be compatible with the ```NumPyEigensolver``` class (at least not in a straighforward way that I can figure out).",12/4/2020 19:37,,14009,CC BY-SA 4.0 20660,14977,1,"I really liked the approach in ""Programming Quantum Computers"" book from OReilly - they showed a step-by-step worked example rather than general case formulas. You can run the algorithm with state visualization at https://oreilly-qc.github.io/ (chapter 12)",12/4/2020 20:39,,2879,CC BY-SA 4.0 20661,14941,1,"@MarkusHeinrich What do you mean by ""finite linear combinations""? What are saying is not basis dependent? Whether a state has a nonzero contribution from every basis vector is basis dependent. ""Superposition"" is often to mean ""state with nonzero contribution from at least two basis vectors"", and that is also basis dependent.",12/4/2020 21:11,,2178,CC BY-SA 4.0 20662,5126,0,"Sorry for digging up this old answer, but it is a reference question ! You say that the relative phase arises from states evolving in accordance to the Schrödinger equation. Do you have any work to cite for this ? As I wrote it in a piece of work and would like to know where to find this information.",12/4/2020 21:26,,8746,CC BY-SA 4.0 20663,14977,0,@user14021 welcome to the quantum computing stack exchange!,12/4/2020 23:25,,9858,CC BY-SA 4.0 20664,14977,0,@MariiaMykhailova how is that book you mentioned compare to other related quantum computing textbooks? thinking of getting it :),12/4/2020 23:25,,9858,CC BY-SA 4.0 20665,14977,0,"That's good remembering! I know how I can put my hands on that book. @KAJ226, that book is more directed at programmers (say) than mathematicians (say). They're trying to get the math out of quantum computing and computer people (say) how they could use the main quantum routines that have been discovered so far. (They came up with a visual representation for superposition. Kinda like that. I've read the few pages of it.)",12/4/2020 23:47,,14021,CC BY-SA 4.0 20666,14977,0,Here's a link to the book on [Google Books](https://books.google.com.br/books?id=QqegDwAAQBAJ).,12/4/2020 23:51,,14021,CC BY-SA 4.0 20667,14977,0,@user14021 Thanks!,12/5/2020 0:12,,9858,CC BY-SA 4.0 20668,14981,0,"Thanks for the answering question 1, I should have realized that. Thanks. For question 2, I didn't do the transpilation. It is clear that the circuit is a closed circle with 6 sites, so on ibm_16_melbourne, I would expect to use qubits, say 0,1,2,12,13,14, isn't it?",12/5/2020 0:39,,9816,CC BY-SA 4.0 20669,14981,0,"following your answer for question 1, since I am writing my own VQE, how to tell qiskit explicitly that I will need to measure two circuits in a single job submission? For example, if I will have to write a VQE for H2, and measure XX and ZZ, naively I will have to submit two jobs because their circuits differ by two H-gates at the end. How to explicitly do what the built-in VQE does here? Thanks!",12/5/2020 0:44,,9816,CC BY-SA 4.0 20670,14981,0,@fagd I think this answer will be helpful : https://quantumcomputing.stackexchange.com/a/12210/9858,12/5/2020 1:46,,9858,CC BY-SA 4.0 20671,14981,0,"@fagd Just out of curiosity, are you writing your own VQE function because you are just tired of Qiskit keep changing? I have heard several people saying that they are creating their own VQE function because of this reason.",12/5/2020 1:47,,9858,CC BY-SA 4.0 20672,14981,0,"No, that is not reason for me. I would like to have a simpler ansatz compared to UCCSD. So actually can I create a circuit with certain parameters and plug it into VQE? In fact, the circuit I show is exactly the ansatz I would like to use (after changing the X, and H to parameterized unitaries).",12/5/2020 1:53,,9816,CC BY-SA 4.0 20673,14981,0,"@fagd In term of your comment, "" I would expect to use qubits, say 0,1,2,12,13,14, isn't it?"" That is one possibility. However, since $q_0$ and $q_5$ are not interacting with any other qubits other than themselves, you can rearrange the qubit so $q_5$ is closer to $q_0$ as well. The quality of these qubits fluctuates through out the day, so I think qiskit transpilation process do take the calibration data into account and try to find the most optimal mapping possible. Some instance, they may use 0, some instance it wouldn't... just depend on the calibration data of the qubits...",12/5/2020 1:55,,9858,CC BY-SA 4.0 20674,14976,0,"Just idea, try to use $Rz(\pi)$ or $Rz(-\pi)$ or its controlled version to get matrices with imaginary units and then multiply the matrix where you want to eliminate $i$.",12/5/2020 8:04,,9006,CC BY-SA 4.0 20675,14941,0,"@Acccumulation You are right, the number of non-zero components is basis-dependent by definition. I don't disagree. Anyway, it does not really matter how we interpret the word superposition, in the end it's about math. I can interpret the term ""superposition of *all* states"" by using an integral, like in CV quantum mechanics. Then, the expressions I gave in my comments involve *all* states (except a measure zero subset for the 2nd case). That's as close as it gets to OP's question. Whether it makes sense in some way is a different question.",12/5/2020 9:45,,2305,CC BY-SA 4.0 20676,14976,1,"With your current definitions, $ U_1 $ is a unitary matrix iff $ a \cdot b = 0 $. Together with the constraints $ a^2 + b^2 = 1, a, b \in \mathbb{R} $ you get the identity operator and $SWAP$ gate, right? Similar for $ U_2 $ you get identity and $CNOT$. Maybe you want to twist the definitions a little bit?",12/5/2020 11:56,,13109,CC BY-SA 4.0 20677,14986,0,"Do you allow any gate from the Clifford group or only these specific generators $(CNOT, H, P)$?",12/5/2020 13:48,,8141,CC BY-SA 4.0 20678,14984,1,"I think that younare right, moreover the oracle will probably also need non-clifford gates",12/5/2020 14:28,,8746,CC BY-SA 4.0 20679,14989,0,"Thank you. If it is a coherent superposition, why is the vector of the mixed state not met the normalization constraint? $(w_1\alpha_1+w_2\alpha_2)^2+(w_1\beta_1+w_2\beta_2)^2\ne 1$",12/5/2020 14:52,,13982,CC BY-SA 4.0 20680,14990,0,"@MariiaMykhailova, you can probably answer this. And --- thanks --- if you do!",12/5/2020 14:53,,14021,CC BY-SA 4.0 20681,14989,0,"Oops, my bad - that should've been $\sqrt{w_1}$ and $\sqrt{w_2}$",12/5/2020 14:54,,8141,CC BY-SA 4.0 20682,14977,0,"@MariiaMykhailova, the book does not talk about the discrete log, actually. It talks about factorization. I supposed you had the QFT in mind when you mentioned the book and the book does a good job at explaining the QFT. But I got a [question about what to do with the readings of the register after the QFT](https://quantumcomputing.stackexchange.com/questions/14990).",12/5/2020 14:56,,14021,CC BY-SA 4.0 20683,14980,2,"For the future, two unrelated questions should be split in two questions",12/5/2020 15:01,,1859,CC BY-SA 4.0 20684,14989,0,"But still $(\sqrt{w_1}\alpha_1+\sqrt{w_2}\alpha_2)^2+(\sqrt{w_1}\beta_1+\sqrt{w_2}\beta_2)^2=w_1+w_2+2\sqrt{w_1w_2}\left(\alpha_1\alpha_2+\beta_1\beta_2\right)\ne 1$, if $\alpha_1\alpha_2+\beta_1\beta_2\ne0$",12/5/2020 15:03,,13982,CC BY-SA 4.0 20685,14989,0,See updated text,12/5/2020 15:19,,8141,CC BY-SA 4.0 20686,14990,1,"You're right to count the local maxima. And you're right that it's subjective, but the point is that if you run the modular exponentiation and the QFT, say, $k$ times, you'll get $x_1, x_2,\ldots x_k$, with each $x_i$ likely corresponding to one of the local maxima. You can feed these to the classical parts of the algorithm.",12/5/2020 16:13,,2927,CC BY-SA 4.0 20687,14990,0,"That makes some sense, but it's not clear to me still. By the way, I know the continued fraction algorithm, but it's not clear how to use it to get the period here yet. [I asked a question on this](https://quantumcomputing.stackexchange.com/questions/14994). Perhaps you could answer it. Thanks!",12/5/2020 16:53,,14021,CC BY-SA 4.0 20688,14986,0,@JSDJ I clarified now that I only want to allow these specific generators.,12/5/2020 17:39,,2444,CC BY-SA 4.0 20689,14988,0,"Exactly what I was looking for! In case you used a specific method for constructing this circuit, adding this to your answer would be very helpful (even a reference would help).",12/5/2020 18:00,,2444,CC BY-SA 4.0 20690,14988,1,@Peter I just looked at the definition of Controlled-H gate in Qiskit.,12/5/2020 18:50,,13109,CC BY-SA 4.0 20691,14998,0,"As you were writing, I was trying to a solution too above. But you see I still don't know what's going on. See my attempted solution there. See if you spot what I'm missing here. I don't know how you got to $1/12$ and $1/13$. I guess I don't know how you got your $k$ list. I guess I'm going to need to review this Wikipedia article.",12/5/2020 19:38,,14021,CC BY-SA 4.0 20692,14997,1,"Can you specify which device you were using and maybe a printout of your circuit etc. The answer has to do with the circuit depth, which in turn also have to do with the qubit connectivity...",12/5/2020 19:42,,9858,CC BY-SA 4.0 20693,14998,1,"It looks like what you did was worked backwards through your continued fraction expansion (what I called ""$a_n$""). But it's a different process to produce the best approximate fractions. Consider that you have $\frac{1}{12 + \dots}$. Remove the $\dots$ and you get the first approximation. Then you have $\frac{1}{12+\frac{1}{1+\dots}}$. Remove the dots again and you get the second approximation.",12/5/2020 20:09,,4517,CC BY-SA 4.0 20694,14998,0,"Alright! That's helpful. Then like you I do find the sequence $1/12, 1/13, 5/64$. You say $64$ cannot be so it must be either $13$ or $12$ and checking both we find $12$ works. Now here's what happens to $11$. I get the sequence $1/5$, $1/6$, $5/29$, $11/64$. None works. But $6$ is a divisor of $12$. Is that why it is said that Shor's algorithm sometimes produces a divisor of the order?",12/5/2020 20:24,,14021,CC BY-SA 4.0 20695,14981,0,@fagd I just saw your comment about create ansatze for VQE... I added info how to do something like to my answer. Hope it helps.,12/5/2020 22:52,,9858,CC BY-SA 4.0 20696,14981,1,"Yes, I figured out how to do it, thanks!",12/5/2020 23:02,,9816,CC BY-SA 4.0 20697,5126,0,Hi! One very good reference I am familiar with is https://arxiv.org/abs/quant-ph/0212041. Here you can see how Schrodinger eqn. (SE) naturally gives rise to a relative phase via the evolution operator. Look at eq. (3) here where the fidelity term can be any general complex number which will introduce a specific phase because of SE which has to be corrected later.,12/5/2020 23:22,,4889,CC BY-SA 4.0 20698,14997,1,"Could you please post the circuit or code? What about results on simulator? If everything is righ in thi case, the problem is in quantum hardware - circuit depth and decoherece.",12/6/2020 6:50,,9006,CC BY-SA 4.0 20699,14997,0,"I added the code in the post. The depth grows with the number of qubits because Grover's iteration must be repeated sqrt(N) times, where N is 2^n and n is the number of qubits. Does this mean n=3 already leads to a critic depth?",12/6/2020 8:30,,13893,CC BY-SA 4.0 20700,15004,0,"Rather than using images to express your question could you please type it up using Mathjax? The reason is that if the image link ever dies then the question becomes unreadable. That being said, $|j\rangle$ usually refers to the $j$-th element of some orthonormal basis. from the expression is appears you are working with a bipartite system with local dimensions of $4$.",12/6/2020 14:02,,9854,CC BY-SA 4.0 20701,15005,1,"So for a system of dimension $3$, you always think of it as a subspace of a two-qubit system?",12/6/2020 14:33,,9854,CC BY-SA 4.0 20702,14998,0,"Also interesting that the answer I wanted was $1/12$ which is the first approximation. It seems that as I got better and better approximations, the desired result got lost. Is this really right?",12/6/2020 15:42,,14021,CC BY-SA 4.0 20703,15007,0,"Thank you for your answer. Just to have an idea, how big should the Quantum Volume be to sustain such a depth (more or less)?",12/6/2020 17:19,,13893,CC BY-SA 4.0 20704,15007,1,"@Alfred That is a tricky question as Quantum Volume is calculated from square circuit. That is, quantum volume of 16 means you can run a depth 4 (before transpiled circuit which is much longer after transpilation..) where each depth involves the application of $SU(4)$ gate which is a combination of CNOTS and single qubit gates. And it just means that your circuit will success 2/3 of the time with the set-up. It doesn't correspond to any particular algorithm of anything like that. So maybe mentioning QV16 directly is not the best idea here...I just wanted to say that current device are limited.",12/6/2020 17:33,,9858,CC BY-SA 4.0 20705,15005,1,"As @Rammus pointed out, each |j> may not be a multiqubit state. It could be a 'qudit'. i.e. a single system with 'd' dimensions. Then you can generalize.",12/6/2020 18:13,,2403,CC BY-SA 4.0 20706,14977,0,"@MariiaMykhailova, I've done some [progress 1](https://quantumcomputing.stackexchange.com/questions/14990) and [progress 2](https://quantumcomputing.stackexchange.com/questions/14994). I'm at [this point](https://quantumcomputing.stackexchange.com/questions/15009) now. Not easy at all.",12/6/2020 20:19,,14021,CC BY-SA 4.0 20707,14976,0,@tsgeorgios great catch; I've edited the problem to a more general form that's hopefully not so trivial,12/6/2020 21:53,,1939,CC BY-SA 4.0 20708,14968,0,I really appreciate your comment! It is what I'm looking for.,12/6/2020 23:43,,13527,CC BY-SA 4.0 20709,8568,0,The site that would be most appropriate for this question is https://mattermodeling.stackexchange.com/. Same goes for your recent question about AlphaFold.,12/6/2020 23:47,,2293,CC BY-SA 4.0 20710,8568,0,@user1271772 Good to know that. Indeed this question is originally posted on physics site when I didn't know the existance of this site. Anyway IMO such questions are equally half physics and half AI.,12/6/2020 23:51,,8853,CC BY-SA 4.0 20711,8568,0,"@jw_ Try both of these questions on MMSE. For example, compare the response you got to the AlphaFold question to the responses here https://mattermodeling.stackexchange.com/q/3874/5 or here https://mattermodeling.stackexchange.com/q/3849/5",12/6/2020 23:53,,2293,CC BY-SA 4.0 20712,8568,1,@user1271772 Thats a good point.,12/6/2020 23:57,,8853,CC BY-SA 4.0 20713,8568,0,"@user1271772 I suddenly noticed this is QMC site, not AI site...you comment made me think this is AI site...",12/6/2020 23:59,,8853,CC BY-SA 4.0 20714,14998,0,"By the way, I'd love if you would consider [this question](https://quantumcomputing.stackexchange.com/questions/15009). It's the same thing we discussed here, but now in the discrete log context. Thank you!",12/7/2020 2:55,,14021,CC BY-SA 4.0 20715,15014,0,`_unitary_` instead of `__unitary__`? Does `cirq.unitary(gate)` work on it?,12/7/2020 5:48,,119,CC BY-SA 4.0 20717,15018,0,sorry I missed read your question earlier :),12/7/2020 6:47,,9858,CC BY-SA 4.0 20718,15018,0,"@KAJ226 No problem, thanks:)",12/7/2020 6:52,,12334,CC BY-SA 4.0 20719,15018,1,You might find it useful to use a parametrized circuit as documented here: https://qiskit.org/documentation/stubs/qiskit.circuit.QuantumCircuit.html#qiskit.circuit.QuantumCircuit.assign_parameters,12/7/2020 6:58,,8955,CC BY-SA 4.0 20720,15018,1,"@Zhengrong so let's say $X$ has 10 variables, which resulted in 10 different circuits, are you then asking for a way to submit this 10 different circuits on a single job in Qiskit? instead of submit 10 different jobs with each job contains a single circuit.",12/7/2020 7:01,,9858,CC BY-SA 4.0 20721,15018,0,"@KAJ226 Yes, this is exactly what I'm wondering:)",12/7/2020 7:10,,12334,CC BY-SA 4.0 20722,15018,0,@giri Thank you:),12/7/2020 7:12,,12334,CC BY-SA 4.0 20723,15022,2,"From the first condition, $\langle i|\psi\rangle=\frac{1}{\sqrt{2}}$, $\langle i|j\rangle=0$ is always hold.",12/7/2020 7:22,,13647,CC BY-SA 4.0 20724,15018,0,@Zhengrong I have edited my answer. I hope it is what you are looking for.,12/7/2020 7:40,,9858,CC BY-SA 4.0 20725,15020,0,"but dont you think a quantum computer noise model execution on simulator should give a more accurate result as its designed as per specific quantum machine, while the quantum computer execution may show more deviation in results due to dynamic changes the hardware may be experiencing due to environmental and other factors affecting its accuracy.",12/7/2020 8:15,,13172,CC BY-SA 4.0 20726,15021,0,"Thanks! It is a lot clearer now. A lingering confusion though: the output bitstring probability, for each output bitstring, is distributed according to Porter Thomas. However, as you derived, the output bitstring probability, for each output bitstring, is distributed according to a distribution whose pdf $f(p)$ is given by $f(p) = p \, 4^n e^{-2^np}$. How can both be true?",12/7/2020 12:20,,1351,CC BY-SA 4.0 20727,15030,0,"Thanks for your answer. I guess that is the same as what I would do with ```opZZ = Z^Z```and ```opZ = Z```. But that's not what I mean. I would like to tell qiskit that $Z_i Z_j$ acts on the $i$th and $j$th qubit, without setting the label to ```'II..IZI...IZI...II'``` with $Z$ being on the $i$th and $j$th position of the string. Is there any way to tell qiskit the index of the qubit the operator should act on?",12/7/2020 13:07,,13925,CC BY-SA 4.0 20728,15030,0,"If I understand everything correctly, the system has three qubits, $i$, $j$, and $k$. If you want to operatore with those operators, I think they have to have the same size `opZ = Operator.from_label('IIZ')` and `opZZ = Operator.from_label('ZZI')`.",12/7/2020 13:19,,1859,CC BY-SA 4.0 20729,15030,0,"No, the system has not only 3 qubits. It has $N$ qubits, and $i,j,k$ are three of these. $N$ can be any number larger than 3. I would like to address the qubit by indices, is this possible?",12/7/2020 13:25,,13925,CC BY-SA 4.0 20730,15027,0,"Your ""more elegant"" version is not correct. It excludes the case $k=1,n=2$, for which the construction does work. A possible solution for $|U^k_{1,0}|^2$ is $\sin^2(k\pi/(2n))$, but this is not the most general possible, as for $k=1,n=3$ it does not allow for $X^3 = X$.",12/7/2020 13:38,,12541,CC BY-SA 4.0 20731,15030,0,"I see! The size is an immutable characteristic of an `Operator` (see `Operator.num_qubits`). So N needs to be defined at construction time. Then, there is the problem of construction. For that, I think `'II..IZI...IZI...II'` is the best way to go so far, because I dont think there is an easy way to modify a specific qubit in an `Operator` instance. Shall I modify the answer to do it in a programmatically way?",12/7/2020 13:49,,1859,CC BY-SA 4.0 20732,15027,0,"@MateusAraújo I was being lazy about the one case that we do know does work. As for your second comment, this was what I meant by ""there are a few phase freedoms"" One of those is that the rotation angle of $U$ can be any $\alpha$ such that $n\alpha\text{ mod }2\pi=\pi$.",12/7/2020 13:49,,1837,CC BY-SA 4.0 20733,15027,0,But it seems I did miss a factor of 1/2 in the angle of rotation.,12/7/2020 13:54,,1837,CC BY-SA 4.0 20734,15030,0,"Just to clarify what I said above: $N$ is indeed fixed when the operator is created. I just wanted to point out that it is not necessarily $N=3$, but could also be some arbitrary large number, which is why I wanted to address the qubits to be manipulated by the indices. I think I will stick to my first approach to create a circuit first, since I need to create this operator for different qubits several times. Thank you anyways for your answer!",12/7/2020 13:58,,13925,CC BY-SA 4.0 20735,15027,0,"But the missing phases do matter. In general you have $|U^k_{1,0}|^2 = \sin^2(\frac{k\pi}{n}(\frac12 + l))$ for any integer $l$.",12/7/2020 14:05,,12541,CC BY-SA 4.0 20736,15027,0,I agree they give different numbers. I don't believe they give a different conclusion.,12/7/2020 14:13,,1837,CC BY-SA 4.0 20737,15027,0,"They won't give a different conclusion because we have the proof of impossibility above. But what you have below is not a proof, from that alone you cannot conclude anything.",12/7/2020 14:18,,12541,CC BY-SA 4.0 20738,15021,1,"These two situations describe different random variables. Suppose you put the probability on the x-axis and the ""probability of probability"" or frequency with which a given probability occurs in the output bitstring probability distribution on the y-axis. This is (under some assumptions) Porter-Thomas. Note that in this description no bitstring is favored over another. We just histogram all their probabilities. On the other hand, in the procedure described above where bitstrings are also chosen according to the output probability distribution, some bitstrings are more likely than others.",12/7/2020 16:01,,10480,CC BY-SA 4.0 20740,15030,0,"I found a way to ""add in a qubit"" and I extended the answer. Better?",12/7/2020 16:57,,1859,CC BY-SA 4.0 20741,15019,0,"Thanks, that's really helpful:) If I'm only interested in the probability of one of the states (say '11'), where should I put 'probs = counts['11'] / sum(counts.values())' so that I can get all the results in a list or array?",12/7/2020 17:09,,12334,CC BY-SA 4.0 20742,14861,1,"I don't have a reference, but I remember talking with someone who worked with neutral atoms and they claimed that one of the benefits of neutral atoms was that there was a native CC..CCZ operation. That's effectively a Toffoli, modulo some trivial single qubit operations. Edit: https://arxiv.org/abs/2006.12326 mentions this.",12/7/2020 18:01,,119,CC BY-SA 4.0 20743,15037,1,"Is this mapping equivalent to returning the closest pure state to the target state, as measured by trace distance? It might also be equivalent to purifying the state and then uncomputing the ancilla qubits that were introduced by the purification subroutine. I know that there is effort towards, given some noisy data, try to efficiently infer what the noiseless pure state would be; although you tend to want to exercise control over what states you're collecting e.g. https://arxiv.org/abs/2011.07064 .",12/7/2020 18:10,,119,CC BY-SA 4.0 20744,15038,2,"Haven't verified your matrix, but note that linear algebra in this context is taking place over the field $\mathbb{Z}_2$, so you should not be worried about -1 since -1=1.",12/7/2020 18:39,,10480,CC BY-SA 4.0 20745,15037,0,"@CraigGidney, thank you for the reference. Well, the closest pure state is actually $\pi_{\rho_0}(\rho)$ when $\rho_0 = \frac{1}{2}I$ is at the ""origin"" of the Bloch ball. In general, they are different. Thank you though.",12/7/2020 18:48,,14062,CC BY-SA 4.0 20746,15037,0,"@CraigGidney, I think my map is also $\mathrm{SL}(2,\mathbb{C})$-equivariant, when one defines how it acts on the source and target of the map $\pi$ in a suitable way. So it has more symmetry than the usual $\mathrm{SU}(2)$ of Quantum Mechanics.",12/7/2020 18:57,,14062,CC BY-SA 4.0 20747,15039,2,"Welcome to the quantum stack exchange, could you please link the paper in the question ?",12/7/2020 21:20,,8746,CC BY-SA 4.0 20748,15014,0,"Thanks, that was a typo. Michael pointed out the larger problem below.",12/7/2020 21:57,,13991,CC BY-SA 4.0 20749,15038,0,"Thanks, that's the information I was looking for.",12/7/2020 23:15,,13661,CC BY-SA 4.0 20750,15041,0,What do you mean by irrelevant?,12/8/2020 0:54,,13647,CC BY-SA 4.0 20751,15041,0,"Sorry, I misused the word. I mean the quantum circuit cannot be converted to matrix because of the large size of matrix.",12/8/2020 1:48,,13527,CC BY-SA 4.0 20752,15041,0,As an extreme example consider $H^{\otimes n}$.,12/8/2020 2:41,,434,CC BY-SA 4.0 20753,15042,0,Thank you for your comment. Then 2-qubit gates (ex. CNOT) can be built by the classes that you recommended?,12/8/2020 4:13,,13527,CC BY-SA 4.0 20754,15042,0,You could use qiskit.quantum_info.two_qubit_cnot_decompose. Please find the details here - https://qiskit.org/documentation/stubs/qiskit.quantum_info.two_qubit_cnot_decompose.html,12/8/2020 4:47,,4501,CC BY-SA 4.0 20755,15038,0,I think you do have errors - all the Z-rows should have even weight.,12/8/2020 7:40,,1837,CC BY-SA 4.0 20758,15030,0,"Yes, thank you so much, that's what I wanted! I just edited your answer to set the initial operator to zero, such that in the end I have my required operator.",12/8/2020 9:13,,13925,CC BY-SA 4.0 20759,15043,0,"Welcome on the QC SE! I suggest to write more about, how your answer works.",12/8/2020 10:08,,27,CC BY-SA 4.0 20760,15049,0,"Thanks, that worked!",12/8/2020 11:12,,14088,CC BY-SA 4.0 20761,15053,0,Thank you so much. This is interesting. Could you please add a reference or two?,12/8/2020 15:30,,14062,CC BY-SA 4.0 20762,15053,0,"What if, say, the set on the RHS in the definition of $R(\rho)$ is empty, do you define $R(\rho)$ to be $\infty$?",12/8/2020 15:36,,14062,CC BY-SA 4.0 20763,15050,0,"Can you clarify slightly: We have the state $\vert \psi\rangle$ in quantum memory already. Do we have a unitary to map $\vert \psi_0\rangle$ to $\vert \psi\rangle$? Or do we just have a classical list of all the tags and data (from which we could build the required unitary, but only at tremendous cost)?",12/8/2020 17:39,,4517,CC BY-SA 4.0 20765,15059,0,"I agree that this works, but the thing I'm hesitant about is that it makes for large matrices to take care of when the number of qubits is very large. With the slicing, I don't have to actually construct any matrices, which seems like an advantage. Can you explain what you meant by the method ""breaking down"" later on? It should work for any bit string I use, right? The real downside is that I can't project to something like the $|+\rangle$ state.",12/8/2020 23:46,,1923,CC BY-SA 4.0 20766,15036,0,Your answer looks very interesting. I might take some time digesting that. More to follow!,12/9/2020 0:18,,14021,CC BY-SA 4.0 20767,15058,1,"Just a comment, isn't it easier to use a tensor with say $5$ indices (assuming you have $5$ qubits)? Let us denote it by $\psi_{abcde}$. Then your projection will simply map this tensor to $\psi_{011de}$.",12/9/2020 2:25,,14062,CC BY-SA 4.0 20768,7103,0,"Hello. I come back on this answer one year later. Let's assume $Rank(c_{ab})$ to be maximum while $c_{ab}$ is not identity. I agree that $c$ will be invertible but I do not exactly see the connection with the fact I can ""inverse"" the effect of the error.",12/9/2020 6:50,,5008,CC BY-SA 4.0 20769,7103,0,"I mean: I understand with examples what may happen with examples. With $c_{ab}$ identity, here I don't see any problem to correct. When $c_{ab}$ is not identity I also have example in mind where there wouldn't have any problem. Indeed two different errors give you the same syndrome: by measuring you ""enforced"" a given error to be converted to another one that you can then correct. But even though I don't have much more intuition. One example that disturbs me intuitively is given in my previous comment.",12/9/2020 6:52,,5008,CC BY-SA 4.0 20770,15064,1,Can you also include your qiskit version? `from qiskit import __qiskit_version__`,12/9/2020 8:09,,1859,CC BY-SA 4.0 20771,15053,1,"@Malkoun Yes indeed, the usual convention would yield $\infty$. Anyway, resource theories usually come with some axioms, for example that $\mathcal{F}$ is convex and full-dimensional. From this, it follows that its affine span is the affine space of unit-trace Hermitian matrices, in particular it contains $\mathcal{S}$. I'll add a reference above.",12/9/2020 8:31,,2305,CC BY-SA 4.0 20772,15050,0,"I am not sure I understand exactly what you are looking for, but the problem made me think of the qRAM, is that right? What are you trying to do exactly?",12/9/2020 8:37,,12396,CC BY-SA 4.0 20773,15065,0,Ok. So nice to know this. I am happy now. Thanks and take care.,12/9/2020 11:51,,13763,CC BY-SA 4.0 20774,15062,0,Thanks for answering in detail.Feeling good. Take care.,12/9/2020 11:52,,13763,CC BY-SA 4.0 20775,15066,0,"Not quite sure what you're asking, could you try to formalize the question a bit. What do you mean by 'build' a matrix with gates?",12/9/2020 12:58,,9854,CC BY-SA 4.0 20776,15064,0,"qiskit-terra: 0.16.1, qiskit-aer: 0.7.1, qiskit-ignis: 0.5.1, qiskit-ibmq-provider: 0.11.1, qiskit-aqua: 0.8.1, qiskit: 0.23.1 (thank you for the help)",12/9/2020 13:01,,14101,CC BY-SA 4.0 20777,15066,0,"If you are interested in how to approximate any unitary matrix to an arbitrary precision using a fixed set of quantum gates, then section 4.5 ""Universal quantum gates"" of Nielsen & Chuang explains it.",12/9/2020 13:14,,12643,CC BY-SA 4.0 20778,15067,0,"I do appreciate your help. I did try testing the link in a browser window, and as I mention above, there is no direction to safesearch.io (and this is not a Mac), just an error about trying to log in without a token which would be expected. I will check the ISP logs and try out what you suggest. Thank you.",12/9/2020 13:34,,14101,CC BY-SA 4.0 20781,15039,0,"$U_{ts} = \langle t |U|s\rangle$ is the transition amplitude for the state $|s\rangle$ to be transformed to the state $|t\rangle$ under the action of the unitary $U$. Although it is poor notation, $\left\Vert U_{ts} \right\Vert_{}^{2}$ is simply the transition probability, namely, $U_{ts}^{2}$. Please be more specific about which derivation from Page 2 you don't understand and what you'd like to be clarified further; on the same note, please provide some context.",12/9/2020 13:49,,1108,CC BY-SA 4.0 20782,15067,0,"JYU00 was exactly correct. Checking the ISP logs, the IBM cloud site had been blocked due to ""Phishing/Fraud"" flag. Disabling this allowed the job to run with no problem and no SSL error. Thank you.",12/9/2020 13:53,,14101,CC BY-SA 4.0 20783,15050,0,"@SamJaques yes, I meant that the unitary to create the |ψ⟩ is given, but the classical tag-data is not. So you can repeat the experiment if you want (provided it doesn't nullify the quantum advantage), but the search/count circuit cannot use the knowledge of the tag-data list in it to create an oracle/marking.",12/9/2020 14:14,,1153,CC BY-SA 4.0 20784,15058,0,"It might be easier, but I was trying to simply do things with the statevector I had from Qiskit.",12/9/2020 14:25,,1923,CC BY-SA 4.0 20785,15059,0,"Okay I think I see. The point is that constructing $\langle011| \otimes I_{de}$ gives me a smaller object than if I construct the full object, right?",12/9/2020 14:28,,1923,CC BY-SA 4.0 20789,15058,1,"How about a simple reshape, then you do what I proposed, and then you flatten it?",12/9/2020 15:09,,14062,CC BY-SA 4.0 20790,15068,0,Sounds good. Let's see if there is any other viewpoint. Thanks for answering,12/9/2020 16:12,,13763,CC BY-SA 4.0 20791,15070,0,"Hello, did you check this tutorial from Qiskit directly? https://qiskit.org/textbook/ch-applications/hhl_tutorial.html",12/9/2020 17:50,,12396,CC BY-SA 4.0 20792,15066,0,"@AttilaKun yes, it is. Is called ""approximation""? I need to understand which quantum building blocks are used to realize any unitary matrix or any bra-ket used to represent a Hilbert space. For example, in classical logic circuits it's not easy to make a binary division also if division is very simple as operation, for example for division in classical logic you need to use a very small CPLD (Altera and Xilinx gives the primitives required for this), something like this https://www.circuitlab.com/editor/#?id=f9s285",12/9/2020 17:55,,14110,CC BY-SA 4.0 20793,15066,0,"I wish to draw circuits for basic operation but for quantum gates and hence every mathematical structure, also a Hilbert space",12/9/2020 17:56,,14110,CC BY-SA 4.0 20794,15070,0,"Yes, I read the all tutorial but they didn't explain how to compute eigenvalue rotation without lost of generality. In their example developed in part B, they apply a $2-$controlled rotation by $01$ and $10$ but it's a particular case.",12/9/2020 18:00,,14113,CC BY-SA 4.0 20795,15067,0,@Preston I'm glad it's working now. If you are using Windows can you post the steps you took to resolve the issue? That'd help others that also use Windows (I only have a Mac so I can't really help here).,12/9/2020 18:10,,12195,CC BY-SA 4.0 20796,15050,0,"@Lena well, it is similar to a qRAM (maybe this is a special case of a qROM query). However, there are 2 differences: (a) in qRAM/qROM, n qubit tag accesses a data over 2^n qubits. Here, the size of the data string is independent of the tag string. (b) we are not searching by the tag, but by the data (which doesn't have a full superposition).",12/9/2020 18:28,,1153,CC BY-SA 4.0 20797,15071,2,"Using very simplified logic, with 0.999 probability of no error happening at each gate, after using 1000 gates you have 0.999^1000 = 0.36 probability of no error happening in your computation, which is already less than 50%. Computations for problems of interest take a lot more than a thousand gates, so without error correction the answer is going to be pretty much random",12/9/2020 19:13,,2879,CC BY-SA 4.0 20798,15071,1,"Even with 0.36 success rate, the right answer could still be the majority. Because there are many different wrong answers with less appearing probability. I guess there should be some intrinsic defect for non-error correcting quantum computation. Otherwise, improving fidelity is more technically achievable than error correction",12/9/2020 20:47,,14115,CC BY-SA 4.0 20799,15011,0,The choice of $R_y$ to get all real coefficients and the CNOT21 are exactly the building blocks I needed. Thank you.,12/9/2020 23:18,,1939,CC BY-SA 4.0 20800,15050,0,"Assuming you also have a unitary $U_0$ that can map $\vert 0\rangle$ to $\vert \phi_0\rangle$, then you should be able to do a Grover search: Start with $\vert 0\rangle$, apply $U$, then apply $U$ and flip the phase of all desired data; then apply $U^{-1}$, then $U_0^{-1}$, flip the phase of the $\vert 0\rangle$ state, then repeat.",12/10/2020 1:06,,4517,CC BY-SA 4.0 20802,14961,0,"I would naively understand ""averages of powers of a wavefunction"" as meaning expectation values of observables over multiple copies of the state. I.e. given $\rho$ you measure $\mathrm{Tr}(A\rho)$ for $A$ observable. To do powers you would then measure $\mathrm{Tr}(B\rho^{\otimes n})$ where $B$ is an observable in the space comprising multiple copies of the state. Is that what you mean here? I don't understand how the calculations you show relate to the stated goal",12/10/2020 8:48,,55,CC BY-SA 4.0 20803,14962,1,"for questions like this you should at least show what exactly you find unclear about the exercise, what is your current understanding of the question etc",12/10/2020 8:52,,55,CC BY-SA 4.0 20804,15074,0,Still hard to understand why measurement result of `clbit[1]` is changed.,12/10/2020 9:04,,13647,CC BY-SA 4.0 20805,15074,1,"Actually, the measurement is ignored since first result (1) is stored in classical bit c1 and the second result(0) is stored in classical bit c0. But this is probably feature of IBM Q. See my answer below for details.",12/10/2020 9:13,,9006,CC BY-SA 4.0 20806,14961,0,Yes that is what I mean . The calculations I do relate a Taylor expansion of the wavefunction to the averages.,12/10/2020 9:45,,5045,CC BY-SA 4.0 20807,14961,0,My method relies more on $\int \psi^* $ observable $ \psi dx $ method for averages rather than the density matrix formulation,12/10/2020 9:47,,5045,CC BY-SA 4.0 20808,15079,2,I think the IBM devices are not even capable of performing intermediary measurements...,12/10/2020 9:57,,8141,CC BY-SA 4.0 20809,14961,0,"ok, but I don't understand why you start doing Taylor approximations for this. If you are asking what you can know about a state given a number of expectation values of observables that's a problem of linear algebra. Setting $\mathrm{Tr}(A\rho)=\alpha$ for $\alpha\in\mathbb R$ and $A$ an observable defines a hyperplane in the space of states. I use density matrix formalism because in the space of density matrices you can understand the constraint as a linear one. Pure states are then found on the boundary of the corresponding set of states.",12/10/2020 12:12,,55,CC BY-SA 4.0 20810,14961,0,I start doing Taylor approximations because over there the wavefunction is differentiated which is a reminiscent of momentum.,12/10/2020 12:41,,5045,CC BY-SA 4.0 20811,15084,0,"I don't understand your edit. $\rho$ is your quantum state, you want the entanglement negativity of $\rho$, not the entanglement negativity of $\rho^{T_A}$.",12/10/2020 12:45,,12541,CC BY-SA 4.0 20812,15084,0,"Well, I just wanted to make explicit that $\mathcal{N}$ depends on the choice of over which subsytem the partial transpose is being performed on. In general, $\mathcal{N}(\rho^{T_A})\neq \mathcal{N}(\rho^{T_{A'}})$ when $A\neq A'$.",12/10/2020 12:51,,14122,CC BY-SA 4.0 20813,15084,1,"This is not true, $\mathcal N$ is the same independently of whether you transpose on A or B, because $\rho^{T_A}$ has the same eigenvalues of $\rho^{T_B}$. And even if it were true, the best way would be to write something like $\mathcal{N}_A(\rho)$, because your variable is still $\rho$.",12/10/2020 12:55,,12541,CC BY-SA 4.0 20814,15084,0,"Im not saying that. I am saying that the negativity depends on your definition of subsystems. $\rho$ exists without the need of $A$ or $B$ so $\mathcal{N}(\rho)$ to me is ambiguous as it depends on how you partition the system. I also like your notation of $\mathcal{N}_A(\rho)$, I will edit that.",12/10/2020 12:59,,14122,CC BY-SA 4.0 20815,15084,0,@FriendlyLagrangian You would expect that any meaningful measure of entanglement would depend on how you partition the whole system into subsystems.,12/10/2020 13:17,,9854,CC BY-SA 4.0 20816,15086,0,"Thank you for your answer, but I still don’t understand why if $\mathcal{N}_A(\rho) \neq 0$ then subsystem $A$ is entangled with $B$.",12/10/2020 13:58,,14122,CC BY-SA 4.0 20817,15084,0,"@Rammus Indeed, but why if $\mathcal{N}_A(\rho)\neq 0$ then $A$ is entangled with $B$?",12/10/2020 14:00,,14122,CC BY-SA 4.0 20818,15086,0,"As a side comment, is it possible to come up with a definition of entanglement so useful and universal that renders the rest of entanglement definitions pointless? Or will we always have to wisely choose our weapons? (This question is purposely vague)",12/10/2020 14:03,,14122,CC BY-SA 4.0 20819,15084,0,"@FriendlyLagrangian Because all separable states for that bipartition would satisfy $\mathcal{N}_A(\rho) = 0$, if we find that it is non-zero then it cannot be the case that $\rho$ is separable, hence it is entangled. Note that there are PPT states that are entangled so this doesn't capture the entanglement of all states.",12/10/2020 14:18,,9854,CC BY-SA 4.0 20820,15084,0,"@Rammus Maybe it helps if I put an example of my question. Say $AB$ is some spin chain and $A$ and $B$ are some selection of spins such that “$A+B=AB$”. If I vary the size of $A$ and $B$ but keeping $AB$ fixed, $\mathcal{N}_A(\rho)$ will vary accordingly, from being zero when $A=AB$ and $B= \emptyset$ to perhaps a non zero value for other choices of $A$ and $B$. Suppose for some particular choice of $A$ and $B$ we find $\mathcal{N}_A(\rho)\neq 0$. What is it specific about $\mathcal{N}_A(\rho)$ that tells us that it is $A$ and $B$ and not any other parts that are the ones entangled?",12/10/2020 14:35,,14122,CC BY-SA 4.0 20821,15086,0,"@FriendlyLagrangian It's basic logic: ($\rho$ is separable $\Rightarrow$ $\mathcal{N}_A(\rho) = 0$) is equivalent to ($\mathcal{N}_A(\rho) \neq 0$ $\Rightarrow$ $\rho$ is not separable, i.e. entangled).",12/10/2020 15:17,,2305,CC BY-SA 4.0 20822,15086,0,"@MarkusHeinrich I see that, $\rho$ is entangled. But I cannot see that within $\rho$ it is the degrees of freedom in $A$ the ones entangled with those in $B$. Cause we could find upon partial trace to $A$ that $A$ is unentangled whereas $B$ is entangled, right?",12/10/2020 15:40,,14122,CC BY-SA 4.0 20823,15084,3,"If $\mathcal{N}_A(\rho) \neq 0$ then it tells you that for that particular partition, the state is entangled. It does not say anything about whether the state is entangled under other partitions. Note that `entanglement' is defined with respect to a chosen partition. You ask is my state separable with respect to this chosen partition, if not then it's entangled. I'm not really understanding what the problem is.",12/10/2020 15:49,,9854,CC BY-SA 4.0 20824,15074,0,"@YitianWang I didn't see that clearly. I was just reading the right hand graph... so yes, that was a mistake.",12/10/2020 15:53,,9858,CC BY-SA 4.0 20825,15084,0,"@Rammus Okay good, so in which step is clear that the mathematics “know” that we have chosen $A$ and $B$ fixed? Because to me, so far, $\mathcal{N}_A(\rho)$ is just a mathematical trick to study the separability (or positive semidefiniteness) of some object “$\rho^{T_A}$”. This is at most interesting, but I fail to see how this object $\rho^{T_A}$ knows anything about the way we have partitioned the system, sure the partial transpose is w.r.t. $A$, so what?",12/10/2020 16:05,,14122,CC BY-SA 4.0 20826,15084,1,@FriendlyLagrangian How do you take the partial transpose without knowing what partition you have chosen?,12/10/2020 17:03,,9854,CC BY-SA 4.0 20827,15087,0,I think you asked me in a comment in one of your previous questions about something related to this... but I didn't reply to it. Sorry about that.,12/10/2020 17:47,,9858,CC BY-SA 4.0 20828,15087,0,"@KAJ226 No problem, thanks for the help:)",12/10/2020 18:39,,12334,CC BY-SA 4.0 20830,15081,0,"ok, thank you. Can you show me a (quantum) circuit example of matrix describing the circuit based on its action on different input states? Do you use Circuit Lab or something similar? I wish to understand what software I need to use to build circuits that represent unitary matrices",12/10/2020 21:50,,14110,CC BY-SA 4.0 20831,15058,0,"I think the reshape would also work, but I suppose this was conceptually simpler for me.",12/10/2020 22:02,,1923,CC BY-SA 4.0 20832,15095,0,"If you write the matrix explicitly and the matrix is unitary, then for `qiskit`, you can first `from qiskit.quantum_info.operators import Operator`, and then `O=Operator(yourUnitaryMatrix)`",12/11/2020 0:58,,13647,CC BY-SA 4.0 20833,15093,0,"I have asked a question before(https://quantumcomputing.stackexchange.com/questions/15045/qubit-connectivity-of-ibm-quantum-computer) and it is alike your problem, maybe the answers are helpful.",12/11/2020 1:05,,13647,CC BY-SA 4.0 20834,15095,0,@YitianWang The matrix defined by Marija is always unitary as it made from rotation matrix. I think she is asking for a generalized parameterized circuit that this matrix can be decomposed into.,12/11/2020 4:38,,9858,CC BY-SA 4.0 20835,15098,0,"When you say that you retain another qubit as the control bit, do you mean that $U$ is controlled on two qubits or just the second one? Also in the last you just say that you have a $|+++\rangle$ state and use second qubit as control and apply $U$. But on which qubit/register are you applying the $U$ on? Could you be a bit more specific?",12/11/2020 5:55,,9097,CC BY-SA 4.0 20836,15098,0,"@Tharrmashastha V Retaining the second bit as control bit means taking only the second bit as control. Here, since the discussion is on the amplitude estimation like algorithm, the operator $U$ is applied to the oracle register. Question is edited to specify this target.",12/11/2020 5:59,,13563,CC BY-SA 4.0 20837,15086,1,"Just a side comment: negativity is a ""nice"" measure of entanglement because it is *computable* and not so much for its operational interpretation; we already have measures of entanglement that have clear operational meaning (in the asymptotic scenario) such as distillable entanglement, entanglement of formation, etc.",12/11/2020 6:35,,1108,CC BY-SA 4.0 20842,15102,1,Hi @VED DHARKAR. Did you probably forget to attach the photo?,12/11/2020 8:15,,9097,CC BY-SA 4.0 20843,15081,0,@AnsgarWiechers: Please find in edited answer.,12/11/2020 8:21,,9006,CC BY-SA 4.0 20844,15061,1,"see also the related discussions on physics.SE: https://physics.stackexchange.com/q/87551/58382, https://physics.stackexchange.com/q/39602/58382, https://physics.stackexchange.com/questions/82613/58382, and links therein",12/11/2020 8:48,,55,CC BY-SA 4.0 20846,15086,0,"@FriendlyLagrangian if I understand your last comment: yes, you can equivalently define it using $\mathcal N_B$ rather than $\mathcal N_A$. Entanglement is a property of the bipartite system, not of one of its components",12/11/2020 8:53,,55,CC BY-SA 4.0 20847,15086,1,"@keisuke.akira: you mean *easily* computable. All measures of entanglement that I'm aware of are computable in the sense of there existing an algorithm that can provide an $\epsilon$ approximation to them. It's just that usually the complexity is horrifying, but for negativity it is polynomial in the dimension of the state.",12/11/2020 9:13,,12541,CC BY-SA 4.0 20848,15103,0,"I adore you answer but I don't quite understand the dimension of your $M_{u}$ matrix. Taking your example $|+\rangle|+\rangle |\phi\rangle$. If state $|\phi\rangle$ is a $n$-qubit state, the dimension - number of elements in a state vector - of state $|+\rangle|+\rangle |\phi\rangle$ shall be $2^{2}\times 2^{n}$. However, matrix $M_{u}$ in this case has a dimension $(8+2n)\times(8+2n)$. Do they match?",12/11/2020 9:20,,13563,CC BY-SA 4.0 20849,15095,0,"Thanks for the prompt, the form of her matrix is unitary. The instruction my earlier provided can do such things, but I do not know how IBM quantum computer really do when simulating such an operation(like how they decompose a single-qubit unitary, i.e., one qubit sets of $\hat S, \hat H, \hat T$ or $\sigma_x, \sigma_z$ blabla). Other packages is out of my familiarity.",12/11/2020 9:20,,13647,CC BY-SA 4.0 20850,15094,0,"In addition to unrolling to the device's basis gates, it may also change the circuit in order to fit the device's connectivity",12/11/2020 9:27,,7659,CC BY-SA 4.0 20851,15103,0,"I am extremely sorry. I made a mistake in the dimension of the matrix $U$. Since $U$ is a $n$-qubit unitary, the dimension of $U$ is $2^n\times 2^n$. I have made this correction in the answer now. I hope the answer makes sense now.",12/11/2020 9:29,,9097,CC BY-SA 4.0 20852,15094,0,Information about the transpiler: https://qiskit.org/documentation/apidoc/transpiler.html and https://qiskit.org/documentation/tutorials/circuits_advanced/04_transpiler_passes_and_passmanager.html,12/11/2020 9:30,,7659,CC BY-SA 4.0 20853,15097,0,Thanks for the information.,12/11/2020 9:34,,14089,CC BY-SA 4.0 20855,14925,0,Is that repeat of $\alpha$ intentional?,12/11/2020 10:20,,434,CC BY-SA 4.0 20856,15101,0,"Tried to vote this as accepted answer, too. Unfortunately I could choose only one.",12/11/2020 10:28,,13563,CC BY-SA 4.0 20859,15086,0,"@MateusAraújo Yes, that's what I meant :)",12/11/2020 10:58,,1108,CC BY-SA 4.0 20860,15101,0,"Yes, that's the way it works! Just beware that in your accepted answer, the stated $M$ is not what you asked for (different control qubit), which is why it looks different to my stated answer.",12/11/2020 11:00,,1837,CC BY-SA 4.0 20861,15101,0,Thanks for the reminder. I was aware of the statement the author made in the original post. That was why I combined your answer and the other one into a more general case in my post.,12/11/2020 11:05,,13563,CC BY-SA 4.0 20862,15091,0,"Thank you for the answer! After I asked the question, I came across Lemma 4.2.2 of https://arxiv.org/pdf/quant-ph/0512258.pdf but I'm not sure how it fits with your answer. Since $J(\mathcal{E})^{\otimes n}$ is permutation invariant, it has a purification on a smaller Hilbert space $\text{Sym}((\mathcal{H}\otimes\mathcal{H})^{\otimes n})$. Would you be able to comment on this?",12/11/2020 11:24,,4831,CC BY-SA 4.0 20863,15091,0,"I guess Renner only means that there is a permutation invariant purification. Otherwise his statement is obviously false, just consider the case of identity. It's hard to say, Renner's notation is notoriously bad.",12/11/2020 12:34,,12541,CC BY-SA 4.0 20864,15081,0,"Ok, thank you, I accept your answer but you say *how convert circuit into matrix*. But my request is converse: what quantum circuit (I think that we need to draw technical logical blocks) is needed to generate an unitary matrix (or an operation like division)? For this reason I ask about software. I want to build a matrix starting *from* a circuit and generate from this circuit a matrix, not convert a circuit into a matrix",12/11/2020 12:49,,14110,CC BY-SA 4.0 20865,15110,0,"Hello, did you try running your circuit with the statevector_simulator in Aer, and work with the statevector retrieved from the result of the job?",12/11/2020 13:19,,12396,CC BY-SA 4.0 20866,15110,0,"Hello, no in my test I use this code to get the statevector : `Statevector.from_instruction(psy)`",12/11/2020 13:23,,12910,CC BY-SA 4.0 20867,15084,0,I have edited my question and I believe it now addresses my issue better.,12/11/2020 13:25,,14122,CC BY-SA 4.0 20868,15086,0,I have edited my question and I believe it now addresses my issue better.,12/11/2020 13:25,,14122,CC BY-SA 4.0 20869,15091,1,"Lemma 4.2.2 in Renner's thesis is correct, it just isn't applicable to this situation. If $\mathcal{E}$ maps $\operatorname{L}(\mathcal{A})$ to $\operatorname{L}(\mathcal{B})$, then $J(\mathcal{E})\in\operatorname{L}(\mathcal{B}\otimes\mathcal{A})$. The lemma therefore implies the existence of a purification of $J(\mathcal{E})^{\otimes n}$ on the symmetric subspace of $(\mathcal{B}\otimes\mathcal{A}\otimes\mathcal{B}\otimes\mathcal{A})^{\otimes n}$. This does not contradict the answer above, which correctly answers the original question.",12/11/2020 15:21,,1764,CC BY-SA 4.0 20870,15110,0,"@user12910 are you looking to know whether only the first qubit, $q_0$, from both circuits will have the same probabilities readout? and not caring about the the other qubits?",12/11/2020 15:43,,9858,CC BY-SA 4.0 20871,15109,0,Are you asking to return a measurement value in your program? If it does then you need to make measurements in your circuit... otherwise there is nothing to be returned.,12/11/2020 15:46,,9858,CC BY-SA 4.0 20872,15091,1,"I think the point is simply that the dimension of the subspace in which the purification lives has nothing to do with the dimension of the environment you use to purify. You could say that the purification of identity can always be in the one-dimensional subspace spanned by $|\phi^+\rangle$, which does not contradict the fact that the purifying system must be of dimension $d$.",12/11/2020 15:50,,12541,CC BY-SA 4.0 20875,6493,0,"Can you clarify what the quantum computer is supposed to do? That is, what does it mean to ""calculate a key""?",12/11/2020 23:55,,4517,CC BY-SA 4.0 20876,6493,0,"That means brute force, calculate all possible combinations of 1024 bit encryption key, it is related to one of my questions in the crypto.StackExchange [https://crypto.stackexchange.com/questions/70829/how-long-does-it-take-to-crack-rsa-1024-with-a-pc]",12/12/2020 0:10,,7429,CC BY-SA 4.0 20877,15072,0,This is probably the solution in the near term. It would be nice to know if there are plans to eventually support this in the mainline development.,12/12/2020 0:23,,14100,CC BY-SA 4.0 20878,15086,0,"@Mateus *""All measures of entanglement that I'm aware of are computable in the sense of there existing an algorithm that can provide an ϵ approximation to them.""* -- This is not true (afaik) for quantities defined in the limit of many copies (distillable entanglement, entanglement cost,...), which arguably from the conceptual point are the best definitions. Neither for e.g. sqashed entanglement.",12/12/2020 1:47,,491,CC BY-SA 4.0 20879,15086,0,See e.g. https://arxiv.org/abs/1111.5425,12/12/2020 1:53,,491,CC BY-SA 4.0 20880,15072,0,"We currently don't have GPU support on the road map. If you'd like this in the mainline, please file a [feature request](https://github.com/quantumlib/Cirq/blob/master/.github/ISSUE_TEMPLATE/feature_request.md). If cirq-qulacs doesn't meet your needs, please mention that in the feature request.",12/12/2020 3:37,,362,CC BY-SA 4.0 20881,15092,1,"I think they have in mind a construction like the one in figure 4.10 on p.184 in section 4.3 ""Controlled Operations"", so yes it looks like they assume access to work qubits.",12/12/2020 6:40,,10480,CC BY-SA 4.0 20883,15081,0,"@AnsgarWiechers: Any operation (with expections I will discuss later) on quantum computer is depicted by a unitary matrix, hence any circuit generate unitary matrix. The exceptions are measurement and reset as these two operation collapas wave function and thus they are not reversible. As I mentioned, use Qiskit to convert a quantum circuit to a matrix (look for Operators in documentation).",12/12/2020 7:38,,9006,CC BY-SA 4.0 20884,15112,0,"Ok, Thanks, Ans what about construction of the state $a^{\star}|0\rangle+b^{\star}|1\rangle$ if I can create $a|0\rangle+b|1\rangle$?",12/12/2020 7:56,,14136,CC BY-SA 4.0 20885,15116,0,And If I know the initial state $\rho_0$ and the unitay evolution $U$ I cant do both states $a|0\rangle+b|1\rangle$ and $a^{\star}|0\rangle+b^{\star}|1\rangle$?,12/12/2020 9:01,,14136,CC BY-SA 4.0 20887,15081,0,"Qiskit, thank you very much. Now I know what to do",12/12/2020 13:15,,14110,CC BY-SA 4.0 20888,14894,0,This is completely wrong.,12/12/2020 15:09,,491,CC BY-SA 4.0 20889,14894,0,@NorbertSchuch Which part.,12/12/2020 15:11,,2293,CC BY-SA 4.0 20890,14894,1,"All except for the one you added after I posted my answer. (And the one you added after my comment above, changing ""real-valued"" to ""positive and real-valued"".)",12/12/2020 15:17,,491,CC BY-SA 4.0 20892,14894,0,"Well, for instance, (5) cannot be larger than 2. And just because it *can*, doesn't mean the inequality were correct. --- And yes, the bottomline of the *last* paragraph is correct, and that of the one where you added *positive* later on. --- I think it should be clear that ""completely wrong"" refers to the result (or the proof thereof), not every step.",12/12/2020 16:19,,491,CC BY-SA 4.0 20893,14894,0,"Also, if you don't like people commenting on your posts, maybe SE is not the right platform for you. If people downvote and don't comment, were that better?",12/12/2020 16:21,,491,CC BY-SA 4.0 20894,15084,0,"@Rammus , When you say “If $\mathcal{N}_A(\rho) \neq 0$ then […] is entangled”, do you mean the partition $AB$ is entangled or the partition $B$ is entangled with the partition $A$? If the latter, why if $\rho^{T_A}$ fails to be positive semidefinite then it follows that $A$ is entangled with $B$? (I don’t understand the physical significance of $\rho \mapsto \rho^{T_A}$)",12/12/2020 16:29,,14122,CC BY-SA 4.0 20895,14894,0,"I never said that I don't like ""people"" commenting on my posts. I don't like rude and abusive comments that violate the SE Code of Conduct, and yours have too often been of that nature.",12/12/2020 16:43,,2293,CC BY-SA 4.0 20897,14894,0,"@NorbertSchuch You said that ""all"" is ""wrong"". So you pointing out an ""instance"" that is wrong, is not enough. If ""the last paragraph is correct"", then why did you write ""This is completely wrong"" (1 hour ago) long after that last paragraph was already there for so long before your comment?",12/12/2020 16:51,,2293,CC BY-SA 4.0 20898,14894,0,"Ok, let me be more precise: Your post contains an odd number of sign errors. (I also notice that whenever I point out sth. wrong, you go out and edit it out. Ultimately, your post will read ""This is wrong, just take $c_1>0$ and $c_2<0$."" ;) )",12/12/2020 16:55,,491,CC BY-SA 4.0 20899,14894,0,@NorbertSchuch What sign errors?,12/12/2020 17:00,,2293,CC BY-SA 4.0 20900,14894,0,It was a joke. Should I explain it? (See e.g. https://math.stackexchange.com/questions/3171748/dirac-and-sign-errors-in-odd-number-of-places),12/12/2020 17:07,,491,CC BY-SA 4.0 20901,15116,0,Edited to answer that as well.,12/12/2020 17:18,,7680,CC BY-SA 4.0 20904,15112,0,"That is a valid quantum state, but it cannot be done as this transformation is nonlinear.",12/13/2020 13:00,,12541,CC BY-SA 4.0 20905,15086,0,"That's a good point, the asymptotic measures might very well be uncomputable, I completely forgot about them.",12/13/2020 13:07,,12541,CC BY-SA 4.0 20907,15125,0,"I agree with what you said. But my question is that ADMM is run on a classical or quantum computer. ADMM partitions f(x,y) into two subproblems, f(x), and \phi(y). ADMM just needs to update the dual variable (multiplier) and ancillary variables based on solution (x,y) from solvers, like quantum optimizer or classical optimizer. My question is that the part updating dual and ancillary variables is run on a quantum computer or a classical computer. I am not interested in the part optimizing q(x) and \phi(y)",12/13/2020 16:57,,14153,CC BY-SA 4.0 20908,15129,0,"I realize now that there are many more than just two off-diagonal $1$s in the general case, and that the amount depends on the choice of $a$ and $b$, so perhaps this is not quite an easy problem. Maybe there is a nice way to do it with tensor products?",12/13/2020 18:54,,13987,CC BY-SA 4.0 20909,15124,0,Thanks. I focus on the part updating dual variables/multipliers in ADMM. Is the part updating dual variables executed on a quantum or a classical computer?,12/13/2020 20:29,,14153,CC BY-SA 4.0 20910,15124,1,"I am not familiar with ADMM optimizer but what I can say is that the quantum computer only being used to execute the circuit you tells it to run. Everything else is being done classically. You start with some circuit with some parameters, these parameters will be updated through a classical optimizer in order to minimize the cost function you defined, and it will submit a new circuit with updated parameters to the quantum computer for another run. The quantum computer doesn't do anything other than evaluating the given quantum circuit and return the value it found.",12/13/2020 20:55,,9858,CC BY-SA 4.0 20911,15132,0,"What level of design are you interested in? Are you wondering how these devices are fabricated, or how/why the chips are laid out, or the basic physics around how these types of qubits work?",12/13/2020 21:35,,1939,CC BY-SA 4.0 20912,15131,0,"Can you give some more details about what you're actually asking? You can write the state and measurement operators with respext to whatever basis you want, this doesn't affect the results.",12/13/2020 21:37,,9854,CC BY-SA 4.0 20913,15132,0,@forky40 Fabrication and chip designs.,12/13/2020 21:40,,10153,CC BY-SA 4.0 20914,15132,1,PhD theses are usually a great resource for this kind of thing. Here's a random example that devotes a few chapters to device design/fab for sc qubits https://web.physics.ucsb.edu/~martinisgroup/theses/Kelly2015.pdf. You can probably skim this page for other design theses/papers https://web.physics.ucsb.edu/~martinisgroup/theses.shtml,12/13/2020 21:49,,1939,CC BY-SA 4.0 20915,15128,0,"Hi @KAJ226 ! Thank you very much for your help. But, I can not understand why in your first circuit RZ acts on q1 instead of q0?",12/14/2020 0:18,,14161,CC BY-SA 4.0 20916,15128,0,"@Masamune sorry, I got it drawn backward... I drew it as $IZ$ instead of $ZI$... I wrote $\sigma_z^1 = IZ$ instead of $\sigma_z^1 = ZI$...",12/14/2020 0:45,,9858,CC BY-SA 4.0 20917,15134,2,"The angle should get smaller. not bigger, for the controlled gates on further-apart qubits.",12/14/2020 5:51,,119,CC BY-SA 4.0 20918,15137,0,Can you specify what you mean by $a^{\dagger}_{i}$ and $a_{j}$? Are they ladder operators?,12/14/2020 9:59,,8141,CC BY-SA 4.0 20919,15137,0,There are creation and annihilation operators.,12/14/2020 10:47,,6128,CC BY-SA 4.0 20920,15112,0,"I know, but maybe some state preparation method? I did not find in literature something like this unfortunatly. Maybe it is not usefull",12/14/2020 10:49,,14136,CC BY-SA 4.0 20921,15106,5,"It's not a good idea to completely modify the question when you already have answers to it. Now the existing answers, which answered the original question, are unrelated to the apparent question. Could you please restore the original question and then ask a new one?",12/14/2020 11:03,,9854,CC BY-SA 4.0 20922,15127,1,Here is a method to measure a single qubit in an arbitrary basis: https://quantumcomputing.stackexchange.com/questions/13124/how-do-we-perform-a-measurement-of-an-arbitrary-1-qubit-quantum-state-in-any-arb/13128#13128,12/14/2020 13:02,,1108,CC BY-SA 4.0 20923,15112,0,"It's hard to find that in the literature because people usually talk about the transposition of the density matrix, which is equivalent to the complex conjugation of the state vector. A nice reference about the problem is [this one](https://arxiv.org/abs/1808.05788). Roughly speaking, they show that exact transposition is impossible, but if you're happy with a noisy version than it becomes possible with multiple copies of the input state.",12/14/2020 13:10,,12541,CC BY-SA 4.0 20924,15125,0,"@user14153: It should run on the quantum computer if you use quantum optimizer and set backend to be real quantum processor. As I mentioned, you can check in your IBM Q account if a circuit is created after starting your job. If this is not case, try to contact IBM Q support for explanation.",12/14/2020 14:04,,9006,CC BY-SA 4.0 20925,15127,1,"@MarcoGobbo Welcome to QCSE. You might find Section 3 of [this paper](https://arxiv.org/abs/1712.05642) helpful, which lays out a general method for testing Bell's inequality with Qiskit.",12/14/2020 16:33,,8623,CC BY-SA 4.0 20926,15138,1,"Related, though not entirely the same: https://mattermodeling.stackexchange.com/q/3919/5. Also +1 and welcome to the community!",12/14/2020 17:02,,2293,CC BY-SA 4.0 20927,15138,0,"its a big deal yet scratching my head on all this, dont see indication that boson sampling is trying to do ""computation"". what exactly does ""sub universal"" mean? not (known to be?) capable of universal computation? a big rationale of Aaronson paper seems to be, look at a physics operation that is hard for a classical system to calculate & then try to prove it. for QC there is decades of research showing the operations (entanglement etc) can be harnessed for logic gates etc, but there seems to be no such indication/ analysis (""yet?"") for boson sampling...?",12/14/2020 19:04,,377,CC BY-SA 4.0 20928,15132,1,"It depends on the type of hardware, I was involved in the first reverse engineering of D-Wave's Pegasus architecture: https://arxiv.org/abs/1901.07636",12/14/2020 19:52,,2293,CC BY-SA 4.0 20929,15137,3,You'll find more people that know what you're talking about here: https://mattermodeling.stackexchange.com/,12/14/2020 19:53,,2293,CC BY-SA 4.0 20930,14711,0,how can Shor's algorithm in the case of (ii) work if we do not start with |1> as an input to the second register?,12/14/2020 21:32,,12480,CC BY-SA 4.0 20931,15141,2,"Really the question is, how does a real quantum computer to measuare a expected value using a state obtained of a quantum tomography?",12/15/2020 3:58,,14171,CC BY-SA 4.0 20932,15142,1,I don't recognize it. Have you tried emailing the authors? If they answer make sure to put it here.,12/15/2020 4:38,,119,CC BY-SA 4.0 20933,15141,0,"e.g., we can use the state vector to get the density matrix, and then techniques of linear algebra can help us solve the eigenvalue of a density matrix. Since the exponential growth of the Hilbert space this method sounds not that efficient.",12/15/2020 6:51,,13647,CC BY-SA 4.0 20934,15142,0,"Could it be some sort of ""plug""? The idea being that the same circuit can be applied to parts (b) and (c) where the filled circles at the end of each wire would plug in to the open circle parts on (a)?",12/15/2020 7:37,,1837,CC BY-SA 4.0 20936,14711,0,"In general, it probably doesn't.",12/15/2020 7:41,,1837,CC BY-SA 4.0 20937,15144,0,"In fact, mine too.",12/15/2020 9:00,,13647,CC BY-SA 4.0 20939,15115,0,"can you clarify what you mean with ""explain the momentum and position coordinates using Pauli matrices""? Also note that you can write math in a post using mathjax, see https://quantumcomputing.meta.stackexchange.com/q/49/55",12/15/2020 9:10,,55,CC BY-SA 4.0 20940,15115,0,A variant using pauli matrices is written on the wikipedia page [EPR paradox](https://en.wikipedia.org/wiki/EPR_paradox#Mathematical_formulation),12/15/2020 9:29,,9854,CC BY-SA 4.0 20941,15138,1,"squeezed states arise in what is usually dubbed a ""continuous variable formalism"", yes. This is just one way to deal with/describe coherences between different Fock states (which you can describe in specific ways in phase-space etc). Gaussian boson sampling is described with this formalism, so in this sense, I guess the answer to the question is *yes*. But I'm not sure what you mean with it being ""a totally independent approach of QC"".",12/15/2020 9:41,,55,CC BY-SA 4.0 20942,6042,0,"An important detail is missing from this post: the Hadamard gate is only equal to the Euler decomposition Aleks gave up to a global phase of $e^{i\pi/4}$. This global phase is not important when considering the Hadamard on its own, but when making it controlled, this global phase becomes a local phase and needs to be taken into account.",12/15/2020 10:10,,5998,CC BY-SA 4.0 20943,6069,0,"Your first decomposition is not correct, as it does not take into account the global phase of the Hadamard gate that becomes a local phase when making it controlled. An additional $T^\dagger$ gate needs to be added to the control wire to fix this (which gives the standard 3 T gate decomposition of a CHAD)",12/15/2020 10:11,,5998,CC BY-SA 4.0 20944,14008,0,"This is difficult stuff, thanks",12/15/2020 14:31,,4336,CC BY-SA 4.0 20945,15147,1,"This is a very broad question, can you maybe narrow it down/add some focus points? Are you interested in implementation overall, of the fault-tolerant parts specifically, or just theoretical advantages based on scaling etc?",12/15/2020 15:36,,8141,CC BY-SA 4.0 20946,15144,0,hmm.. interesting. I was wondering if it was just some maintenance related issue because I just logged in mine just fine.,12/15/2020 15:42,,9858,CC BY-SA 4.0 20948,15141,0,This method is not efficient and is not possible to apply in real quantum computer.,12/15/2020 16:24,,14171,CC BY-SA 4.0 20949,15142,0,@DaftWullie I think this may be along the right lines.,12/15/2020 17:47,,13991,CC BY-SA 4.0 20950,15131,0,"But if you say are measuring sigma_z, why does it matter then which basis you are in?",12/15/2020 21:35,,13030,CC BY-SA 4.0 20951,15109,0,"No, I'm not asking to return the measured value. I want to use the simulator and the ""get_amplitude"" function after measuring and applying the gate.",12/15/2020 22:17,,14089,CC BY-SA 4.0 20952,15137,2,"If you are interested in moving the question to Matter Modeling, I'm a mod there and we would be open to having it migrated. I can contact the mods here to have it moved.",12/15/2020 23:12,,640,CC BY-SA 4.0 20953,15154,0,Yes. I don't see why not. If you can evaluate $\langle \psi | H | \psi \rangle$ on qasm_simulator then why not $\langle \psi | O | \psi \rangle$ for some other operators... you just need to make sure the operator get mapped to qubit operator correctly.,12/15/2020 23:57,,9858,CC BY-SA 4.0 20954,15154,0,"@KAJ226 I think the number operator is mapped correctly, because 'statevector_simulator' works fine. Also, if I get rid of the number operator, then ""qasm_simulator"" also works fine...",12/16/2020 0:02,,9816,CC BY-SA 4.0 20955,15154,0,interesting. I need to look into it a little more careful but in the mean time I posted a quick way to side-step this issue... probably not the best but just a quick way to side step the issue for the moment :),12/16/2020 0:57,,9858,CC BY-SA 4.0 20956,15155,0,"LOL... That is a really smart work-around. I don't know we can run VQE zero times. Thanks a lot, you really help me twice!",12/16/2020 0:57,,9816,CC BY-SA 4.0 20957,15155,0,@fagd no problem! Glad I was able to help. :),12/16/2020 1:01,,9858,CC BY-SA 4.0 20958,15144,0,"I still can't log in after 24 hours. I suspect that the account of mainland Chinese people has been banned, but even so, there should be a notice. For example, login is prohibited according to relevant regulations.",12/16/2020 1:02,,8901,CC BY-SA 4.0 20959,15141,0,"This method isn't an efficient one but actually, it is applying since we do not have any other way to obtain the density matrix or the unitary matrix of a quantum operation. After all, this inability to characterize a quantum state(or density matrix) fast gives meaning to why VQE is useful.",12/16/2020 1:04,,13647,CC BY-SA 4.0 20960,15155,0,"One further related question. I notice ""qasm_simulator"" is significantly slower than ""statevector_simulator"". Is it something normal?",12/16/2020 1:10,,9816,CC BY-SA 4.0 20961,15079,0,"Maybe getting the state vector after the quantum operation and then randomly pick one state(although there might be technical issues obstacle this strategy) according to the probability distribution to initialize another quantum register is a possible way to perform intermediary measurements. But this is a pureely coding job and seems more like ""I do so""?",12/16/2020 1:13,,13647,CC BY-SA 4.0 20962,15155,0,"@fagd I never compare them directly but one thing for sure, if you simulate something really large, like more than 15 qubits (and also depending on what local machine you have but I am speaking in term of average machine) you will find statevector to be a problem as it tries to save all the data of the density matrix, which grows exponentially. In `qasm_simulator` you can use the *snap-shot* mode. By setting `include_custom = True` in your VQE execution and `shots = 1` in your quantum instance. This will makes it run much faster!!",12/16/2020 1:18,,9858,CC BY-SA 4.0 20963,15155,0,"`quantum_instance = QuantumInstance(backend = backend, shots= 1, optimization_level= 3)` and `algorithm_vqe = VQE(qubitOp, var_form_vqe, optimizer , include_custom = True )`",12/16/2020 1:20,,9858,CC BY-SA 4.0 20964,15155,0,I am gonna try it out. Thanks!,12/16/2020 1:23,,9816,CC BY-SA 4.0 20965,15155,0,"two more questions. If I set shots=1, will that sacrifice the accuracy of the results? Also how did you determine optimization_level?",12/16/2020 1:40,,9816,CC BY-SA 4.0 20966,3941,0,"Not the OP, but thank you so much! You were the only one I could find providing an explicit construction. This works perfectly!",12/16/2020 2:02,,13987,CC BY-SA 4.0 20967,15155,0,If you set `shots =1` and `include_custom = True` then it won't sacrifice the result as it doing something similar to statevector_simulator. Ah the optimization level which I set to 3 is more for the hardware transpilation process. You don't need that for the simulators.,12/16/2020 2:10,,9858,CC BY-SA 4.0 20968,15155,0,"Thanks for the clarification. Since I do want to run the simulation on the actual hardware later, should I be careful about some of the parameters here?",12/16/2020 2:52,,9816,CC BY-SA 4.0 20969,15155,0,"In hardware, you only submit 8192 shots at a time so keep that in mind. Also, you might want to define your quantum_instance so it also do read-out error mitigation to improve upon your result.",12/16/2020 3:05,,9858,CC BY-SA 4.0 20970,15155,0,Got it. Thanks!,12/16/2020 3:06,,9816,CC BY-SA 4.0 20971,15151,0,what applications does Renyi entropy have in quantum,12/16/2020 4:24,,9118,CC BY-SA 4.0 20972,15137,0,OK. Thanks a lot.,12/16/2020 8:12,,6128,CC BY-SA 4.0 20973,15127,0,"Thank you guys! If I want to make it more generic? Can I use UGate with the 3 Euler angles instead of R_z? Instead of H-gate (x-basis), what can I use if I want to define an arbitrary axis other than x, y or z? I understand mathematically what keisure.akira sent, but I don't know how to implement this.",12/16/2020 9:10,,14162,CC BY-SA 4.0 20974,15131,0,Well the crux is what does $\sigma_z$ mean? This probably means the operator corresponding to the matrix $\begin{pmatrix} 1 & 0 \\ 0 & -1 \end{pmatrix}$ when written in the computational basis. But if you choose another basis to work in then the matrix representing $\sigma_z$ will change.,12/16/2020 9:11,,9854,CC BY-SA 4.0 20975,15151,1,A quantum variant of the classical Renyi entropy appear in a lot of places in quantum information theory. Properties of the same can be found here: http://www.scholarpedia.org/article/Quantum_entropies.,12/16/2020 9:34,,1351,CC BY-SA 4.0 20976,15159,0,"Perfect, thanks. Are these considered trivial or there is some paper that proves them as for the Renyi case?",12/16/2020 12:23,,14166,CC BY-SA 4.0 20977,15159,0,"Well $S_0(\rho)$ is essentially the rank of $\rho$ so it will certainly turn up wherever you have the rank of $\rho$. And $S_{\infty}(\rho)$ is definitely something I would refer to as trivial, it doesn't depend on the quantum state. I don't know much about Tsallis entropies though as I've never worked with them before.",12/16/2020 12:58,,9854,CC BY-SA 4.0 20978,15109,0,Do you have an example of the code that causes this error?,12/16/2020 13:18,,23,CC BY-SA 4.0 20979,15144,0,Have you tried to ask this through the Qiskit's slack channel? https://qiskit.slack.com/ That is very interesting if that is the case.,12/16/2020 14:35,,9858,CC BY-SA 4.0 20980,11777,0,"I had the same question, and found this answer is really useful. I have a followed up question. How can I get the parameters at each intermediate step? I tried to modify ""store_intermediate_result"" function by adding ""para.append( parameters )"". However, it seems like only the very last set of parameters are saved. Any ideas?",12/16/2020 20:15,,9816,CC BY-SA 4.0 20981,15167,0,"Actually if I use other optimizers, like L_BFGS_B, SLSQP, I do see some changes in ""para"". I guess it depends on the optimizers also. But the changes are not as smooth as I would expect...",12/16/2020 22:54,,9816,CC BY-SA 4.0 20982,15167,0,interesting... let me check that out,12/16/2020 22:56,,9858,CC BY-SA 4.0 20983,15170,0,I am not seeing this with mine... can you attached a picture of what you are seeing?,12/17/2020 0:44,,9858,CC BY-SA 4.0 20984,15144,0,@KAJ226 Thank you! I will try it.,12/17/2020 1:15,,8901,CC BY-SA 4.0 20985,15171,0,That makes sense! Thank you,12/17/2020 1:58,user13341,,CC BY-SA 4.0 20986,15176,1,Nice answer! Could you please recheck equation 3? It seems there is a typo.,12/17/2020 6:15,,2403,CC BY-SA 4.0 20987,15178,2,"Fixed: the B of QBER stands for ""bit"" (an elementary information), not ""bet"" (as in ""bet the farm on quantum"", like some want the motto of research budgets to be). The question begs for another: the diagonal of what?",12/13/2020 11:45,,2545,CC BY-SA 4.0 20988,15178,0,@fgrieu: diagonals of the crosstalk matrix.,12/13/2020 18:24,Rasha rashed,,CC BY-SA 4.0 20989,15178,1,"@Rasharashed : Reminds how it is computed in your text in the question itself. QBERs have been computed for decades with different ways, all equivalent, and your question assumes we all know the specific formulation you refer to. I have been working in QKD for twenty years now, and I don’t understand the question, despite knowing how to compute a QBER",12/14/2020 8:54,,1782,CC BY-SA 4.0 20990,15178,0,"@FrédéricGrosshans, many thanks for your reply. I assume this cryptography site. I am very sorry if make question is not clear. I mean as you know calculate the QBER using corsstalk matrix. Take the average of the diagonals element. Why is we choose the diagonals element?",12/15/2020 5:20,Rasha rashed,,CC BY-SA 4.0 20992,15178,0,"@MaartenBodewes, yes please",12/17/2020 3:07,Rasha rashed,,CC BY-SA 4.0 20993,15171,0,In the first line you're assuming that the projectors are rank one but the OP says that $U$ is an $n$-qubit operator. In particular if $n>1$ then they cannot be rank $1$ as $U$ needs full rank to square to the identity.,12/17/2020 12:47,,9854,CC BY-SA 4.0 20994,15179,0,"For me your code works, though I had to change `len(qr_state)` to `3` because `qr_state` is not globally defined. If I run `run_ae_for_cdf` for the values 2, 3 and 4 I obtain 0.129, 0.309 and 0.489, respectively. Can you post the entire code, including imports and how you call the function?",12/17/2020 13:56,,9800,CC BY-SA 4.0 20996,15171,1,"Fixed, doesn't change the rest sans clarifying ""eigenspaces"" rather than ""eigenstates"".",12/17/2020 14:25,,7680,CC BY-SA 4.0 20997,15176,0,Thanks for catching! Fixed.,12/17/2020 15:22,,10480,CC BY-SA 4.0 20998,15022,0,"Hi @Adam, could you please comment on how did you arrive at the quantity = e^(i theta)/sqrt(2)? Thanks!",12/17/2020 18:59,,2403,CC BY-SA 4.0 20999,15022,1,$\langle i|\phi\rangle = \frac{e^{i\theta}}{\sqrt{2}} (\langle i|i\rangle - \langle i|j\rangle) = \frac{e^{i\theta}}{\sqrt{2}} (1 - 0) = \frac{e^{i\theta}}{\sqrt{2}}$.,12/17/2020 19:11,,10480,CC BY-SA 4.0 21000,15022,0,"Ah I see, just one more question. For d > 2, how did you know that |phi> would look like that? I.e. why this is the particular general form for |phi>? Thanks!",12/17/2020 19:21,,2403,CC BY-SA 4.0 21001,15022,1,"Complete $|i\rangle, |j\rangle$ to an orthogonal basis and expand $|\phi\rangle$ in this basis. Let $U = \mathrm{span}(|i\rangle, |j\rangle)$. Collect the terms of the expansion into two groups: $|\phi_U\rangle \in U$ and $|\phi_{U^\perp}\rangle \in U^\perp$. Note that $\langle\psi|\phi_{U^\perp}\rangle = 0$. Therefore, $\langle\psi|\phi_U\rangle = 0$. The form of $|\phi_U\rangle$ now follows from the case $d=2$. The form of $|\phi_{U^\perp}\rangle$ can be taken to be a simple multiple of a basis vector due to the freedom we have in completing $|i\rangle, |j\rangle$ to an orthonormal basis.",12/17/2020 19:55,,10480,CC BY-SA 4.0 21002,15022,1,Note that the above construction is valid up to normalization and relative phase of $|\phi_U\rangle$ and $\phi_{U^\perp}\rangle$. The constants $a$ and $b$ take care of normalization and relative phase.,12/17/2020 20:02,,10480,CC BY-SA 4.0 21003,5525,2,"Note that there is at least one possible application of QML where the assumption that we begin by encoding classical data in a quantum state does not hold. Namely, using QML to process quantum rather than classical data. Note that many types of sensors exploit quantum effects. Rather than measuring such a sensor one could coherently couple it to a quantum computer and perform tasks such as state classification.",12/17/2020 20:19,,10480,CC BY-SA 4.0 21004,15022,0,awesome! thanks a lot!,12/18/2020 2:16,,2403,CC BY-SA 4.0 21005,15170,0,That is interesting because I definitely don't see that with mine.,12/18/2020 4:19,,9858,CC BY-SA 4.0 21006,15179,0,"I got rid of the individual quantum registers so that there isn't any confusion. And I changed `len(qr_state)` to `3`. However, for all different `x_eval` values, I'm getting `1` as the output which shouldn't happen.",12/18/2020 4:25,,14198,CC BY-SA 4.0 21007,15181,0,Thanks for your answer. I imported the LogNormalDistribution from qiskit.circuit.library,12/18/2020 4:27,,14198,CC BY-SA 4.0 21008,15182,0,I've added a link to the quantum circuit. Let me know what you think.,12/18/2020 4:41,,14198,CC BY-SA 4.0 21009,15177,0,Thanks. I will read the two papers you recommend. It will take me time to finish reading it as I just begin quantum computing. Can you give me a Qiskit code to solve a constrained binary optimization with QAOA. Many thanks.,12/18/2020 5:45,,14153,CC BY-SA 4.0 21010,15180,0,I see none combine the multi-world interpretation with a rather real-life application before. To get the density matrix of a quantum state(which is observable) you do quantum state tomography to achieve so.,12/18/2020 6:36,,13647,CC BY-SA 4.0 21011,14008,0,"@Trajan, you are welcome.",12/18/2020 8:52,,9459,CC BY-SA 4.0 21014,15177,0,I could not find any for Qiskit in their githubs. Only this notebook shows the TSP formulation you could use to run QAOA on (for cost hamiltonian): https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/optimization/6_examples_max_cut_and_tsp.ipynb . Maybe worth for yourself to try QAOA on?,12/18/2020 9:32,,4127,CC BY-SA 4.0 21015,15182,0,"What values are you selecting for mu=mu, sigma=sigma, bounds=(low, high)? If I use the default values and do not define particular values I get 0.113, 0.284, 0.464 for x_eval = [2, 3, 4].",12/18/2020 11:31,,14130,CC BY-SA 4.0 21016,15181,0,"I reinstalled qiskit and now all libraries work perfectly. I use `from qiskit.circuit.library import LogNormalDistribution from qiskit.circuit.library import WeightedAdder from qiskit.circuit.library import IntegerComparator from qiskit.aqua.algorithms import IterativeAmplitudeEstimation`",12/18/2020 11:33,,14130,CC BY-SA 4.0 21017,15179,0,"@Cryoris I've uploaded the entire code. I just call run_ae_for_cdf(70) to check the code. PS: 70 is just an example, can be any integer value.",12/18/2020 12:09,,14198,CC BY-SA 4.0 21018,15182,0,I updated the link to the decomposed quantum circuit diagram. I've also added the entire code. Let me know.,12/18/2020 12:10,,14198,CC BY-SA 4.0 21021,15182,0,"Please note that with `num_uncertainty_qubits = 3` you will only be able to reflect values up to `7`. Your lower and upper bound, as well as the `x_eval=70` are not within that limit. You either need to increase the number of uncertainty qubits or scale down your problem to be within that limit.",12/18/2020 12:24,,14130,CC BY-SA 4.0 21022,15180,0,Reason for downvote?,12/18/2020 15:52,,5045,CC BY-SA 4.0 21023,15180,0,"Nope, that's not me.",12/19/2020 5:59,,13647,CC BY-SA 4.0 21024,15085,0,"I still don't get the point of this. If the problem is, given averages of observables $\langle \mathcal O_k\rangle_\rho$, to find $\rho$, then it's simply a problem of linear algebra. Each constraint $\langle \mathcal O_k\rangle_\rho=\alpha_k\in\mathbb R$ bounds the state to be in a given hyperplane in state space. The intersection of the constraints, if non-empty, is the set of states compatible with the observations",12/19/2020 9:23,,55,CC BY-SA 4.0 21025,15085,0,Maybe I'm missing something. Feel free to post your answer,12/19/2020 9:26,,5045,CC BY-SA 4.0 21026,15182,0,This solves it. Thanks a lot for your help!,12/19/2020 10:22,,14198,CC BY-SA 4.0 21027,15195,0,In the end I think @CraigGidney might be better suited to answer this question,12/19/2020 15:29,,8141,CC BY-SA 4.0 21028,15139,0,"Thanks for that wonderful answer. I have another question regarding terminology. I see that the Toner paper keeps referring to ""states with real coefficients"". Could you care to explain what that means? Given that it's a complex vector space, the realness of ""coefficients"" of states seems to be a basis dependent idea. Is the statement asserted with the block-diagonalising basis in mind?",12/19/2020 15:40,,14177,CC BY-SA 4.0 21029,15085,0,"I guess it mostly depends on the exact question. In fairness, thinking about it some more, if the question is really ""*given $\langle x^j\rangle_\psi,\langle p^k\rangle_\psi$ can/how do you find $|\psi\rangle$*"" then I'm not sure what's the answer. I think you can recover $|\psi(x)|^2$ from the expectation values of $\langle e^{ip\hat x}\rangle$ by Fourier transform. Doing the same for the momentum representation of the wavefunctino should give you enough information to reconstruct the state, but I need to think more about it",12/19/2020 19:13,,55,CC BY-SA 4.0 21031,15085,0,"what you are doing in this answer seems like a convoluted way to write the operator norm of the observable, but I don't understand how that is connected with the original question. The calculation you present looks like Gelfand's formula for the operator norm, but position and momentum observables are unbounded, so that won't work in this case",12/19/2020 19:25,,55,CC BY-SA 4.0 21032,15180,0,"I don't see how this can work. I suppose you are talking about successive measurements, so you don't reset the state between the measurements. If this is the case, at the second measurement (say, measuring $B$ here) you are already not measuring the initial state $|\psi\rangle$ anymore, but rather the state on which it collapsed after measuring $A$. There is no more information about $|\psi\rangle$ to recover other than that obtained with the first measurement.",12/19/2020 19:33,,55,CC BY-SA 4.0 21034,15198,0,The way you currently write the question you can just take any unitary that acts trivially on system A. For example the identity on both systems. Then the first property is immediate and the second property holds for any product state.,12/19/2020 21:06,,9854,CC BY-SA 4.0 21035,15198,0,@Rammus I clarified the question a bit -- $\sigma_{AB}$ is some fixed a priori specified state (which will in general not be a product state),12/19/2020 21:48,,9900,CC BY-SA 4.0 21036,4070,1,There is a julia library that lets you create quantikz diagrams programmatically: https://github.com/Krastanov/Quantikz/blob/main/Quantikz.ipynb,12/19/2020 22:12,,5601,CC BY-SA 4.0 21037,15202,0,"Still working through your post, thanks. However, I don't think its true that ""by the cyclic property of the trace the first property is satisfied by every unitary"". The cyclic property of trace holds for the full trace, not for the partial trace. Consider for example the unitary that simply swaps the states of $A$ and $B$ (assuming those spaces have the same dimension). Clearly this doesn't obey the first property in general.",12/20/2020 0:25,,9900,CC BY-SA 4.0 21038,15202,0,"Oops, you are right! I'll edit my answer.",12/20/2020 0:29,,10480,CC BY-SA 4.0 21039,15197,2,Is the last expectation value supposed to be $\left$?,12/20/2020 1:16,,7680,CC BY-SA 4.0 21040,15204,0,"@KAJ266 I'm a little confused, see my edit. Are either of those correct for $U=R_y(a[0]) \otimes R_z(a[1])$ ?",12/20/2020 1:42,,13991,CC BY-SA 4.0 21041,15204,1,@ryanhill1 Your second form in the updated/edited version is correct. I also attached an update to the answer as well.,12/20/2020 3:07,,9858,CC BY-SA 4.0 21042,15180,0,@YitianWang You haven't read much of David Deutsch then. His work (including developing the quantum circuit model still used today) is almost entirely based on the application of MWI to real-life applications.,12/20/2020 3:20,,8623,CC BY-SA 4.0 21043,15170,0,I think it is a bug within the IBM Quantum Experience Circuit Composer. Because if you change the parameters using the Code Editor then the gates do not disappeared.,12/20/2020 3:47,,9858,CC BY-SA 4.0 21044,15205,0,What does CNOT do when $d > 2$? Do you perhaps assume that $d=2^n$ and CNOT stands for $n$ CNOTs applied pairwise between two $n$-qubit registers?,12/20/2020 3:55,,10480,CC BY-SA 4.0 21045,15205,0,"@AdamZalcman: For $d>2$, $CNOT(|i\rangle,|j\rangle)=|i\rangle|j+i\rangle$",12/20/2020 4:23,,11523,CC BY-SA 4.0 21046,15197,0,"@JosephGeipel Yes, thanks. Fixed it.",12/20/2020 6:00,,14177,CC BY-SA 4.0 21047,15167,0,"@KAJ226 it doesn't make sense, do you have an idea how this can happen?",12/20/2020 7:41,,7659,CC BY-SA 4.0 21048,15180,0,@glS would u like me to share my calculations or hand-wave the argument?,12/20/2020 8:18,,5045,CC BY-SA 4.0 21049,15180,0,"@MoreAnonymous I already handwaved the argument: you measure $|\psi\rangle$ in the basis of $A$, and find the result $|m\rangle$. This means that now measuring $B$ gives you information about $|m\rangle$, not $|\psi\rangle$, so any successive measurement doesn't give you more information about $|\psi\rangle$",12/20/2020 9:14,,55,CC BY-SA 4.0 21050,15180,0,@glS yes but the probabity of finding yourself in $|m \rangle $ depends on how much time elapsed from $| \psi \rangle $ and the probability of then finding yourself in $| m \rangle$ again depends on how much time passed.,12/20/2020 9:22,,5045,CC BY-SA 4.0 21051,15180,0,"if you are talking like that it means that you are also assuming an underlying dynamics, i.e. some Hamiltonian under which the system evolves. If that is the case, that should be specified as part of the problem. Regardless, the system evolves from $|m\rangle$, so the information about $|\psi\rangle$ is completely lost, dynamics or not",12/20/2020 10:04,,55,CC BY-SA 4.0 21052,15179,0,"For me your code works, see the output in the answer below :)",12/20/2020 12:03,,9800,CC BY-SA 4.0 21053,15217,0,Oh my god I feel so dumb and tired. Thanks man!!,12/20/2020 18:37,,14166,CC BY-SA 4.0 21054,15191,0,"Yes, thank you for your help. I guess I need to look into the Qiskit library a bit more to get familiar with all of the available gates.",12/20/2020 18:58,,13364,CC BY-SA 4.0 21055,15197,0,"I'd like to mention that I was able to ""prove"" this with the help of Mathematica by explicitly evaluating either side for an arbitrary state. Still it would be nice to know how to do this by hand.",12/20/2020 19:37,,14177,CC BY-SA 4.0 21056,15210,0,"First I need to say that $\hat Z|+\rangle=|-\rangle$. Then, your question is about analyzing the noise of a quantum operation, but what your further statement shows is quite different from that. Qiskit has a particular package when dealing with the noisy, `Qiskit Ignis`.",12/21/2020 1:11,,13647,CC BY-SA 4.0 21058,15209,0,"This is perfect. Also, is there any way to compare floating numbers in qiskit? I mean instead of the 7 that was taken in this example, can I use a float? I've added a code block where I tried implementing the same using LinearAmplitudeFunction with threshold as a floating number.",12/21/2020 4:57,,14198,CC BY-SA 4.0 21059,15189,0,"Are you wanting to implement the evolution of $H_{XY}$ over just two qubits, or over many qubits?",12/21/2020 7:26,,1837,CC BY-SA 4.0 21060,15197,1,@TuneerChakraborty This would constitute a proof if you were to write out the steps by hand. It's not very slick but its a proof.,12/21/2020 10:19,,9854,CC BY-SA 4.0 21061,15139,0,@TuneerChakraborty This is a basis dependent thing yes. The idea is that each party still has a local freedom to choose the orientation of their system which wont affect the statistics they observe. By using this freedom it would seem that the authors can justify that they need only consider states with real coefficients.,12/21/2020 10:26,,9854,CC BY-SA 4.0 21062,13704,0,Thanks. I swear I looked for this everywhere but could not find it. Any guesses on when this will ever be open to the public?,12/21/2020 10:38,,13104,CC BY-SA 4.0 21063,15162,0,Thanks Martin! I was curious because Shor's algorithm is more famous than Grover Algorithm. Maybe I am wrong!,12/21/2020 10:48,,13294,CC BY-SA 4.0 21064,15195,4,This answers states what I would have stated.,12/21/2020 11:48,,119,CC BY-SA 4.0 21065,15189,0,"The two qubits case is the more important case for what I'm doing. However, the code I'm working on does generalize it to whatever number of sites/qubits I want. I had done so for the transverse Ising model before, so I think what I've done for this hamiltonian is correct as well.",12/21/2020 12:56,,13364,CC BY-SA 4.0 21066,15218,2,"Are you only interested in the systems from IBM? I'm about 95% sure that those are all transmon-based, as are the ones from Google & Rigetti.",12/21/2020 15:27,,8141,CC BY-SA 4.0 21067,13704,0,"I'm guessing somewhat soon? Maybe a better question for our Google friends on the SE, but AWS/Azure have their comparables up. And, it seems like they have opened the device to approved projects + made a simulator on gcp (https://quantumai.google/software)",12/21/2020 17:36,,8343,CC BY-SA 4.0 21068,15177,0,"Yes, QAOA can solve a constraint mix integer programming.",12/21/2020 17:46,,14153,CC BY-SA 4.0 21069,15226,1,"Oh this makes sense. In matrix notation, if I do $X_H |+ \rangle_H$, I get $|+\rangle_H$, and $X_H |-\rangle = -|-\rangle_H$. This agrees with the dirac notation. I was confused because this is an exercise in ""Quantum Computing Explained"" where the author asks to show that $X_H$ acts as the NOT gate when applied to the Hadamard basis. So the book is wrong?",12/21/2020 18:43,,14184,CC BY-SA 4.0 21070,15223,0,"Oh well, thank you! This'll be very usefull.",12/21/2020 19:31,,14229,CC BY-SA 4.0 21071,15219,2,"Not a direct answer, but keep in mind that quantum algorithms are strong in compute-heavy, not data heavy, problems. By compute-heavy, the expected complexity is usually exponential or maybe high degree polynomial, but there usually isn't much value in a lower tiered reduction (at least at this stage of our understanding of quantum devices)",12/21/2020 20:42,,8343,CC BY-SA 4.0 21072,15230,0,What is the error you encountered? If you are using Jupyter notebook in the IBM Quantum Experience then it could means that you are exceeding the allotted memory... but I don't think that is the case for water unless you are using a pretty sophisticated basis set.,12/21/2020 21:07,,9858,CC BY-SA 4.0 21073,15230,0,"While running I noticed that the memory peaks at 6.9GB just before stopping. I think it might be a memory problem so I'll try to run on my own PC. Other doubt I have is the ""charge"" value for the water molecule, as it's a polar molecule. Is 0 right? What value should I input?",12/21/2020 21:16,,5065,CC BY-SA 4.0 21074,15230,0,"That should be fine I think. I put a working code in the answer. I used the Z-matrix representation for ease of use but XYZ format should also work. One possible issue you might encounter is the""failed electronic structure"" error from PySCF. I see that this sometime occur... but it would work if you rerun that same point separately...",12/21/2020 21:38,,9858,CC BY-SA 4.0 21075,15230,1,"It worked perfectly, thank you!",12/21/2020 22:46,,5065,CC BY-SA 4.0 21076,15205,0,please try to describe what the question is actually about in the title of the post,12/21/2020 23:48,,55,CC BY-SA 4.0 21077,15224,0,Thanks a lot KAJ226,12/22/2020 4:32,,13294,CC BY-SA 4.0 21078,15162,1,"@radar101: You are welcome. I would not say that Shor algorithm is more famous but it was the first one showing how useful quantum computer can be. Shor and Grover algorithms were introduced almost together (Shor in 1994 and Grover in 1996). Also Shor algorithm reaches exponential speed up, while Grover one *only* quadratic speed up. Therefore, these algorithms are used as an example that quantum computer bring different increase in velocity of problems solving. May I ask you to accept my answer, if it is satisfactory for you?",12/22/2020 7:31,,9006,CC BY-SA 4.0 21079,15223,1,"Just to add that Quantum Inspire offeres two quantum processors, one based on transmon and one on electron spins.",12/22/2020 7:35,,9006,CC BY-SA 4.0 21080,15223,1,@MartinVesely Yeah. Good point!! Here is the link: https://www.quantum-inspire.com/,12/22/2020 8:34,,9858,CC BY-SA 4.0 21081,15226,0,"Well, I wouldn't go so far as saying 'wrong' - but it's ambiguous to say the least. As you showed, the $X_{H}$ gate acting on the $|+\rangle$, $|-\rangle$ states (as in, the vectors in the computational basis) flips them around. But normally you don't get to 'pick and choose' your basis separately like that - you have to be consistent.",12/22/2020 8:51,,8141,CC BY-SA 4.0 21082,15221,0,see also https://quantumcomputing.stackexchange.com/questions/2151/introductory-material-for-quantum-machine-learning?,12/23/2020 2:13,,1939,CC BY-SA 4.0 21083,15242,2,Embarassing that I missed the `-` sign. It would be `(-3/4)` not `+3/4`. Thanks for the help.,12/23/2020 9:07,,13763,CC BY-SA 4.0 21084,15247,0,"In general, answer in mathjax are prefered over pictures/screenshots. Can you transcribe your answer to mathjax?",12/23/2020 16:12,,1859,CC BY-SA 4.0 21085,15246,0,It might help if you add the code you are running and the error you are getting. Loading a CSV file is not done with `import csv_file` (see https://docs.python.org/3/library/csv.html) so I'm a bit lost here.,12/23/2020 16:16,,1859,CC BY-SA 4.0 21086,15249,0,"Qiskit does not have support on Python 3.9 currently. And Aer is written in C, so I would start searching in that direction. Are you sure you are not using BasicAer, right?",12/23/2020 16:19,,1859,CC BY-SA 4.0 21088,15238,1,"I am interested to increase the shots in each evaluation to increase the accuracy of the expectation. To get within the chemical precision, one would need in the order of million shots.. I am just trying to increase my shots to says 100,000 and see how thing goes first. What I can do is to write my own VQE function where I can run multiple jobs and combine the results but I am feeling a little lazy about it :)",12/23/2020 16:46,,9858,CC BY-SA 4.0 21089,15252,0,"Thanks a lot for the answer. First part is clear but `the operation of U's form on the original basis is performed` this is just the ""T`U`T'"" U part right? What are the roles of those T's?",12/23/2020 21:02,,13763,CC BY-SA 4.0 21090,15245,1,ok then let me rephase my question: the task of classifying an oracle f as constant can be accomplished much faster on quatum computers. What about this task is special compared to other task which do not achieve such a speed up?,12/23/2020 22:46,,14240,CC BY-SA 4.0 21091,15252,0,Edited for more clarity.,12/23/2020 23:55,,7680,CC BY-SA 4.0 21092,15257,1,"this is a very good answer. but could you eloborate what makes these ""global properties"" quantum-great? if we put in one bag all functions that xor all inputs and in the second bad all functions that and all inputs, is this also quantum-great or why not?",12/24/2020 0:20,,14240,CC BY-SA 4.0 21093,15246,0,"@luciano I added screenshots with the code, error and uploaded file. Hope that helps",12/24/2020 3:51,,14245,CC BY-SA 4.0 21094,15238,1,"@KAJ226: I understood. However, it seems that there are limitation imposed by IBM. Maybe, there is such possibility in commercial version of IBM Q....",12/24/2020 7:30,,9006,CC BY-SA 4.0 21095,15252,0,"I dont know what to say. Now if I say this, I guess you will get angry but `then an operator U's form in the new basis is given by UT` Why is it `U^T`? Seriously I am not getting it. You have wrote a great answer but idk why I am not getting it,",12/24/2020 8:25,,13763,CC BY-SA 4.0 21096,15252,0,Can you please clarify a bit sir?,12/24/2020 11:16,,13763,CC BY-SA 4.0 21097,15259,0,"Thanks! If quantum system is in state |+⟩ and our device measuring only basis {|0⟩,|1⟩} so it makes sense to me to not observe |0⟩ nor |1⟩, we can observe only |+⟩ with probability 1 in case of our device measuring in basis {|+⟩,|-⟩} but if our device measuring in basis {|0⟩,|1⟩} we shouldn't observe anything. So, the question here is why a measurement on the state |ψ⟩ transforms |ψ⟩ into one of the these basis vectors |e1⟩ or |e2⟩ (preferred states) and not to the basis vectors of the state itself?",12/24/2020 14:32,,14252,CC BY-SA 4.0 21098,7119,0,@NieldeBeaudrap I am actually no longer sure that the interpretation you provided are true in general for degenerated code. I asked a related question about this here: https://quantumcomputing.stackexchange.com/questions/15263/degenerated-vs-non-degenerated-code-for-both-there-always-exist-kraus-bringing,12/24/2020 15:13,,5008,CC BY-SA 4.0 21099,15262,0,"The Pauli matrices (along with the identity) are a basis for the vector space of $2\times 2$ matrices. An error-correcting code is a subspace so it must be closed under linear combinations. Remember that errors may come from unitaries in the larger Hilbert space but to the code, they just look like arbitrary linear transformations.",12/24/2020 16:18,,11793,CC BY-SA 4.0 21100,15262,0,"@Condo I know that the trick is to use the Fact Pauli matrix form a basis for linear operator. But it is possible for me to prove that if all the Pauli matrices ""necessary to describe the problem"" (i.e used in the decomposition of any $M_{\mu}$, then Knill Laflamme on those Pauli matrices imply Knill Laflamme for Kraus of the map. But the reciprocal (which seems to be the point of Preskill notes) is not obvious for me.",12/24/2020 16:29,,5008,CC BY-SA 4.0 21101,15262,0,"While writing my comment I realize that what I said is enough to show that correcting error for Pauli errors is enough to correct for an arbitrary error. However, I am still confused by what the document seem to say (the other direction of the logic: correcting for those Kraus means you can correct for arbitrary Pauli on which the Kraus are expanded).",12/24/2020 16:31,,5008,CC BY-SA 4.0 21102,15259,1,"@IslamAbdeen If the state is $|+\rangle$ and we measure in the computational basis $\{ |0\rangle, |1\rangle \}$ then we will see both $|0\rangle$ and $|1\rangle$ since the state $|+\rangle$ compose/made-up from some component of the state $|0\rangle$ and some component of the state $|1\rangle$. See the pic I have above. Note that this **behavior of measurement** is a postulate/axiom of quantum mechanics. It is not derivable or proof from other physical principles. It is derived from observation of experiments with measuring devices.",12/24/2020 16:32,,9858,CC BY-SA 4.0 21103,15256,0,"It seems like OP is asking why the 2 H gates in the first qubit do not cancel out. Phase kickback will indeed add a phase to the first qubit, but even if there was only one qubit, such that it went through H-X-H, the 2 H gates still don't ""cancel out"".",12/24/2020 16:34,,13209,CC BY-SA 4.0 21104,15256,1,@a3y3 Yes. Upon answering the question I already saw that you already mentioned that so I thought to add a little more... and since phase kickback is such an important concept I decided to add it to the answer. Also people often question/confuse why would the controlled state change since it is just acting as a controlled-qubit and two Hadamard should cancel out.,12/24/2020 17:09,,9858,CC BY-SA 4.0 21105,15252,0,"The explicit name $U^T$ is just notation, there's no powering implied by the superscript, just establishing that $U$ has been adjusted related to $T$. As for why that particular matrix has the effect stated after it, it's the same as the computational basis form from the first part of the question but with the new basis states replacing the old ones.",12/24/2020 18:31,,7680,CC BY-SA 4.0 21106,14636,0,"Let us assume that the basis vectors not belonging to the subset of interest map to themselves. Then, you expect to perform a permutation within the set of basis vectors of interest. Does this sound right?",12/24/2020 19:01,,9097,CC BY-SA 4.0 21107,14728,0,@JoelAnthonyCollins In an earlier comment you said that the depth of a 4 qubit Grover circuit is 7. But is that the depth you obtain after you transpile your circuit using the basis gates of the real backend of interest? Because in the actual backend the transpiled circuit is what is executed due to the limitations on the available gates that can be implemented on a backend. And I believe that the depth of the circuit post transpiling would be quite huge.,12/24/2020 19:10,,9097,CC BY-SA 4.0 21108,15249,0,I've looked into this some more and I do not think the problem is with Aer. I can run code with backends from Aer that run just fine. It seems to occur when I try and run a chemistry Eigensolver problem. The problem appears for both quantum and classical solvers. (See edit above for examples.),12/24/2020 20:02,,14247,CC BY-SA 4.0 21109,15031,1,this is pretty much the same statement I prove in the second part of [this answer](https://quantumcomputing.stackexchange.com/a/15273/55),12/25/2020 23:35,,55,CC BY-SA 4.0 21110,15248,0,Thanks a lot Yitian for the great detailed information. I am currently in the process of understanding Quantum Algorithms. Your resources will be definitely useful for me. Thanks again!,12/26/2020 6:46,,13294,CC BY-SA 4.0 21111,15270,1,Thanks ryanhill1 for the lecture notes.,12/26/2020 6:47,,13294,CC BY-SA 4.0 21112,15237,0,Thanks for the resources forky40.,12/26/2020 6:49,,13294,CC BY-SA 4.0 21114,15279,1,"Could you consider adding a control qubit for each such gate, and praying at the church of the Higher Hilbert space for each such added control qubit? E.g. if you intend to apply an $X$ gate but you are in a superposition of having applied an $X$ and a $Z$ gate you would replace your intended one-qubit gate with a two-qubit gate that applies $X$ or $Z$, depending on the added control qubit?",12/26/2020 14:09,,2927,CC BY-SA 4.0 21115,15279,0,"@MarkS, I thought about it, but I'm not sure if this is the correct way. If we'll trace out the control qubit, then the result will be a mixture of the application of $X$ and $Z$. In particular, the relative phase of the control qubit wouldn't matter.",12/26/2020 14:53,,5870,CC BY-SA 4.0 21116,15281,2,"Well, the polarization of a photon came be described in the basis {|H>, |V>}. So, if you pass a photon through a diagonal polarizer, how is it that it doesn't come out horizontal or come out vertical? That's the same situation so the answer is the same.",12/26/2020 17:31,,119,CC BY-SA 4.0 21117,15281,0,"@Craig Gidney The polarization of a photon could be in any possible state over the 2D space which is perpendicular on the direction of the propagation, so the system has an infinite number of states, while in my example the system has only two possible states {passing through the first slit and passing through the second slit}. So being in a diagonal state is also a possible state for the system. So, the example of polarization is not the same case, so it doesn't answer my question.",12/26/2020 18:07,,14252,CC BY-SA 4.0 21118,15281,0,"You're counting superpositions as states in the polarization case but not in the position case. Polarization only has two basis states, e.g. horizontal and vertical. All other polarizations are superpositions of those two.",12/26/2020 18:38,,119,CC BY-SA 4.0 21119,15281,0,"@CraigGidney Well, how can we get one of possible superposition states after measurement? Isn't wavefunction get collapsed after measurement and we only left with one of basis vectors/states of the photon, horizontal ($|0\rangle$) or vertical ($|1\rangle$)? I know that I misunderstand something but I don't know what is it, so detailed explanation will be fully appreciated.",12/26/2020 21:07,,14252,CC BY-SA 4.0 21122,15281,1,The superposition can collapse to a state that's not a basis vector.,12/26/2020 22:11,,119,CC BY-SA 4.0 21125,15109,0,"I realized that the rotation Ry causes that error, not after the first execution, but after the second, third (etc.) execution of that same code. I'm sending you an example : i.stack.imgur.com/dYShm.png . Also, I am sending you the same code after the first execution without error: i.stack.imgur.com/VoAIw.png .",12/26/2020 23:03,,14089,CC BY-SA 4.0 21127,15281,0,"@CraigGidney In case of polarization the photon physically (in our world not photon world) can take these superposition states (e.g. we can physically polarized our photons at angle $\theta$ with respect to the vertical axis) but in case of position we can't physically (in our world not photon world) make our photon in a superposition state e.g. $\sqrt(1/2)|0\rangle+\sqrt(1/2)|1\rangle$, because this state means something in between, something like as if there is a third slit which photon can pass through which is not physically possible or exist.",12/26/2020 23:17,,14252,CC BY-SA 4.0 21128,15287,0,Thank you for your response and the link to the documentation!,12/27/2020 1:55,,14270,CC BY-SA 4.0 21130,15290,0,"The quantum Fourier transformation adds phases to each superposition state, and this relative phase might be the quantum correspondence of the frequency in the classical case.",12/27/2020 5:29,,13647,CC BY-SA 4.0 21132,15246,0,"As explained in https://quantumcomputing.stackexchange.com/a/15272/1859, you have a spelling mistake.",12/27/2020 7:33,,1859,CC BY-SA 4.0 21133,15246,4,I’m voting to close this question because is off-topic.,12/27/2020 7:36,,1859,CC BY-SA 4.0 21134,15291,0,"I think this scheme is closer to the mixture of unitaries, not their superposition. If we'll trace out the control register then the result (as density matrix) will be $|\alpha|^2 U(r) |\psi_0\rangle\langle \psi_0| U^\dagger(r) + |\beta|^2 U(r') |\psi_0\rangle\langle \psi_0| U^\dagger(r')$. As we can see, phases of $\alpha, \beta$ don't matter.",12/27/2020 10:16,,5870,CC BY-SA 4.0 21135,15279,0,"I don't know much about quantum field theory, but you seem to be asking something akin to a ""[canonical quantization](https://en.wikipedia.org/wiki/Canonical_quantization)"" of not just the qubits but of the gates themselves?",12/27/2020 15:34,,2927,CC BY-SA 4.0 21136,15291,1,"This is a hallmark of entanglement. If you trace out half of an entangled state, the other half looks like a mixture even though the full state is a pure superposition. This is because entanglement prevents interference of the different ""branches"" (terms in an expression such as $\alpha \,|r\rangle|\psi_1\rangle + \beta\,|r'\rangle|\psi_1'\rangle$). If you have access to the full state you can bring the branches together to interfere and then the relative phases of the branches does matter.",12/27/2020 15:48,,10480,CC BY-SA 4.0 21137,15291,0,"You can bring the branches of $\alpha \,|r\rangle|\psi_1\rangle + \beta\,|r'\rangle|\psi_1'\rangle$ to interfere using a gate such as $H(r, r')$ which looks like Hadamard on $|r\rangle$ and $|r'\rangle$ and is identity everywhere else, i.e. $H(r, r')|r\rangle = \frac{1}{\sqrt{2}}(|r\rangle + |r'\rangle)$, $H(r, r')|r'\rangle = \frac{1}{\sqrt{2}}(|r\rangle - |r'\rangle)$ and $H(r, r')|r''\rangle = |r''\rangle$ for $r'' \ne r$ and $r'' \ne r'$.",12/27/2020 15:52,,10480,CC BY-SA 4.0 21138,15291,0,"Then $(H(r, r') \otimes I) (\alpha \,|r\rangle|\psi_1\rangle + \beta\,|r'\rangle|\psi_1'\rangle) = \frac{1}{\sqrt{2}}(\alpha + \beta)|r\rangle|\psi_1\rangle + \frac{1}{\sqrt{2}}(\alpha - \beta)|r'\rangle|\psi_1'\rangle$ and so the relative phases of $\alpha$ and $\beta$ do matter again.",12/27/2020 15:53,,10480,CC BY-SA 4.0 21139,15289,0,thanks so much. I will download it.,12/27/2020 16:07,,14252,CC BY-SA 4.0 21140,15291,0,"Yes, this controlled scheme can be viewed as an entanglement between unitary action and control register. But entanglement is not exactly the same concept as superposition. While the total system is in a superposition, the subsystem is not.",12/27/2020 17:30,,5870,CC BY-SA 4.0 21141,15291,0,"In my view, superposition can have no tangible meaning at all, just like $|alive\rangle -i|dead\rangle$ state of a cat.",12/27/2020 17:31,,5870,CC BY-SA 4.0 21142,15279,0,"@MarkS, Yes, I'm talking about gates themselves. Such superposition could have no meaning at all.",12/27/2020 17:37,,5870,CC BY-SA 4.0 21143,15291,0,Have you seen or paid attention to Aaronson's work on [quantum necromancy](https://www.youtube.com/watch?v=xAYzTNFyazo)?,12/27/2020 18:41,,2927,CC BY-SA 4.0 21144,15279,2,"How would this be different from a controlled gate, controlled by the state of e.g. a cat in a box?",12/27/2020 19:36,,491,CC BY-SA 4.0 21145,15291,0,"I agree the model above does not define ""gate superposition"" that is like state superposition in every respect. I don't think it is possible to do so. However, it answers the part of the question about what happens in a quantum computer that is itself in a superposition of running two different programs. This turns out not to be a ""superposition"" of unitaries, but a direct sum. I have edited my answer to reflect this.",12/27/2020 20:46,,10480,CC BY-SA 4.0 21146,15296,0,"Thank you very much for your answer. Even though I see what you mean (using the syndrome to correlate the $X$, $Y$ or $Z$ error to an ancilla), as it is restricted to a particular case (unitary $U$) I don't see why it works ""in general"". My example about the $U$ was more to provide what I thought was a counter example to Preskill notes. I think I would be satisfied by an answer simply confirming me that if Knill-Laflamme is verified for the set of Pauli error that are required to decompose the Kraus of the map on, then you can correct for the ""real"" map (i.e based on the non Pauli Kraus).",12/27/2020 22:52,,5008,CC BY-SA 4.0 21147,15296,0,But the other way around is not necesseraly true as suggested by Preskill (if Knill Laflamme are verified for the Kraus of the map it doesn't imply they would be verified for the Pauli operator on which those Kraus can be decomposed on). I guess it is a mistake in his note but I would like to be sure I don't make a mistake saying so.,12/27/2020 22:53,,5008,CC BY-SA 4.0 21148,15273,0,Thank you for your answer. I go back at you in the next few day to tell if I understood the answer !,12/27/2020 22:55,,5008,CC BY-SA 4.0 21150,15303,0,Thank you for the very thorough explanation!,12/28/2020 0:29,,14276,CC BY-SA 4.0 21151,15303,0,"No problem, and with pleasure!",12/28/2020 0:29,,2293,CC BY-SA 4.0 21152,15298,1,Nice question. If there's no answers after a while you can ping me and I can try my best to make time to write you an answer.,12/28/2020 0:37,,2293,CC BY-SA 4.0 21153,15214,0,"I have begun making edits to improve the post, and I suggest you continue finishing that work for the rest of the question.",12/28/2020 1:44,,2293,CC BY-SA 4.0 21154,15214,0,@user1271772 I've completed labelling the equations :),12/28/2020 4:42,,5045,CC BY-SA 4.0 21155,15214,0,"Nicely done, the other edit I made was changed \Big to \left and \right. See the equation between 8 and 9, versus Eq. 11 for example. Also it's good to label every line, so that I don't have to say ""the equation between 8 and 9"", this also goes for the equation between 10 and 11, and the second line of Eq. 7. Finally, another edit I had made was that I changed a `$$` with `\begin{align}` which allowed med to line-up the equals signs. This would be useful for Eq. 9 and Eq. 9,5, for example.",12/28/2020 4:45,,2293,CC BY-SA 4.0 21156,15295,0,"does this mean that i should be trying to execute with minimum number of qubits because when i am executing the above code for 3,4 or more qubits the sequence doesn't appear to be random as large number of continuous 0s and 1s appear inside the sequence.Also when i am trying to execute over any prototype like vigo,santiago or ourense it outputs error code 3446:login failed though i am logged in IBM Q Experience with gmail account. I am only using quantum lab /Q Experience GUI and do not know much of python for Qiskit.",12/28/2020 4:49,,13172,CC BY-SA 4.0 21157,15293,0,"I am not able to achieve the results with the implementation given here. As also It gives errors which i am unable to rectify. like ERROR code 3444:login failed though i am logged in with gmail account in Q experience.I mistakenly regenerated the API token, should it have any effect on the error above as i logged out and logged in again too but the error still was the same.I am an open provider user in IBM Q experience",12/28/2020 4:57,,13172,CC BY-SA 4.0 21158,9072,0,the code gives out the error mentioned. - 'IBMQFactory' object has no attribute 'load_accounts'.,12/28/2020 5:09,,13172,CC BY-SA 4.0 21159,15302,2,"+1 for the excellent explanation. Alas, I can only accept one answer, and I think $X_1X_2I_3$ sounds a little less egotistical for me than the HOCKING gate. ;)",12/28/2020 11:09,,14276,CC BY-SA 4.0 21160,15296,0,"Nothing about my answer uses unitarity of the error operator. You could replace $U$ with any $E_k$. The point is that whatever operator can be decomposed in terms of Pauli operators. If you can correct for each of those terms in the sum, you can correct for the whole thing, in exactly the way I demonstrated by example. As you say, the opposite is not true. There are some errors that can be corrected even if their individual terms cannot all be corrected.",12/28/2020 12:20,,1837,CC BY-SA 4.0 21161,15296,1,"There is an easy counter-example to this. Think of the 3-qubit majority vote code, but change the basis by rotating each qubit by the same unitary $U$. This code is protected against any single-qubit error $UXU^\dagger$, but is not protected against $X$, $Y$ or $Z$ errors.",12/28/2020 12:22,,1837,CC BY-SA 4.0 21162,15296,0,Thank you very much for your help.,12/28/2020 12:35,,5008,CC BY-SA 4.0 21163,15110,0,"Maybe the fidelity $F(\rho,\sigma)$ is helpful, this is a common criterion assessing the similarity of two state vectors or the trace distance. The book of Nielson and Chuang, Quantum Computation and Quantum Information gives an introduction to these two metrics. Although surely the result of these two should be inherently floating-point numbers, not boolearn values(True and False).",12/28/2020 13:35,,13647,CC BY-SA 4.0 21164,15305,0,"Thank you very much for your very complete answer. I have a question to understand the CNOT part. Do you agree with the following: Basically, need to prove that $U |\psi \rangle$ is still in the code space. You know that this state will be stabilized by $UgU^{\dagger}$ for any $g \in S$. **Thus what is important to prove is that $\{U g U^{\dagger}, g \in S \}=S$**. Referring to your text the important ingredient is then that you can map **any** $g' \in S$ in the rhs of your equations (by combining appropriately the lhs by product of Pauli). Do you agree ?",12/28/2020 15:43,,5008,CC BY-SA 4.0 21165,15305,0,"This makes me thing about something I never realized: the set of logical operation does correspond to $N(S)$ (normalizer of $S$). More specifically, the set of **non trivial** logical operations corresponds to $N(S)-S$. Is that correct ?",12/28/2020 15:45,,5008,CC BY-SA 4.0 21166,15310,0,"OK, very good, thanks! Notationally speaking, the last equation might indicate $i \neq j$.",12/28/2020 15:52,,3089,CC BY-SA 4.0 21167,15305,0,"Actually from your first source, it seems that the set of encoded logical operations is $N(S)/S$ !",12/28/2020 15:54,,5008,CC BY-SA 4.0 21168,15300,1,"I like how _""the gate that does not not nothing""_ sounds, I suggest you start using that. :)",12/28/2020 16:42,,1787,CC BY-SA 4.0 21169,15310,0,"In my preprint https://arxiv.org/abs/2012.09152, I sloppily claimed the the off-diagonal real and complex components have to lie in [-1,1], rather than as glS shows in $[-\frac{1}{2},\frac{1}{2}]$, but the underlying argument that random sampling from the interval is computationally infeasible--if one seeks to generate numerous density matrices--still apparently holds. When the preprint is replaced, I will make the indicated change.",12/28/2020 16:45,,3089,CC BY-SA 4.0 21170,15249,0,"I would not buy a new arch laptop expecting to have everything work for Qiskit. I have one and can get Terra and the provider to work natively. Aer does not yet work, and Aqua does not work. Not sure about Ignis due to dependencies and I do not use it a lot. You have to do all of the building yourself.",12/28/2020 16:50,,332,CC BY-SA 4.0 21171,15310,1,"@PaulB.Slater well in fairness, if you consider the expectation value of a coherence term (e.g. $\langle \sigma_x\rangle$ or $\langle\sigma_y\rangle$), which might often be a more physically relevant quantity, you get the $[-1,1]$ bound",12/28/2020 16:56,,55,CC BY-SA 4.0 21172,15305,1,"Re your first comment: Yes, I agree with what you said. Note that there is a minor caveat in the CNOT case: since we're dealing with two logical qubits the stabilizers that must be preserved by the gate are of the form $g_1 \otimes g_2$ where $g_1, g_2 \in S$. Then $U$ is a logical operation on *two* logical qubits iff $\{U(g_1\otimes g_2)U^\dagger, g_1, g_2 \in S\} = S \otimes S$ where the tensor product of *sets* of operators is defined elementwise, i.e. $A \otimes B = \{a\otimes b | a\in A, b\in B\}$. You can convince yourself of this by writing equation $(1)$ in two-logical-qubit case.",12/28/2020 18:50,,10480,CC BY-SA 4.0 21173,15305,1,"Re your second and third comments: Yes. Logical operators are elements of $N(S)$. Among them, those that are also in $S$ are the logical identity (IOW, their restriction to the code subspace is the logical identity). So you are correct that non-trivial logical operators live in $N(S) - S$. And finally any two operators $a, b \in N(S)$ such that $a^\dagger b \in S$ agree on the code subspace and therefore we can treat them as the same logical operator. This corresponds to taking the quotient $N(S)/S$. Thus, we identify different logical operators with the cosets of $S$ in $N(S)$.",12/28/2020 18:58,,10480,CC BY-SA 4.0 21174,15298,0,"Thank you @user1271772, with some help, I have actually identified a way to implement this, but I would appreciate if you could let me know if this is what you had in mind. For theta in [0,2*pi): Each qubit theta_k (of the n-bit representation of theta) is used as the control of an CRx(alpha_k) gate acting on an ancilla qubit. The angle applied alpha_k is given by (2*pi/2^n)*2^k",12/28/2020 20:16,,8731,CC BY-SA 4.0 21175,15298,0,"You do have an answer now, thankfully :)",12/28/2020 20:17,,2293,CC BY-SA 4.0 21176,15249,0,The confusing thing to me is that everything I have tried so far does work (although none of it runs natively) and works better than my old Intel laptop. I have done more digging into this and the only thing that I have stumbled across that runs slowly is fermion to Qubit operator mappings. So anything that takes a fermionic operator and maps it onto a Qubit operator (like the UCCSD variation form or mapping a fermionic Hamiltonian onto a Qubit hamiltonian) has this weird problem where the CPU process time is much shorter than the total time the program takes to run.,12/28/2020 20:59,,14247,CC BY-SA 4.0 21177,15307,0,What’s wrong with what’s proposed [here](https://quantumcomputing.stackexchange.com/questions/15070/how-to-effectively-compute-eigenvalue-rotation-in-hhl),12/29/2020 4:27,,8731,CC BY-SA 4.0 21179,15316,0,"Qiskit's `VQE()` is **extremely** inflexible. However, nothing stops you from defining a function taking as input parameters `theta[0]` and `theta[1]` (simply as `float`s, with no `ParameterVector` involved) and returning the corresponding circuit, and then using `scipy.minimize` to find the minimum of this function. The only problem with such an approach is that you will generate a new circuit each time you change the parameters. In a real experiment, however, running a circuit is so slow, that this will be a negligible time overhead.",12/29/2020 8:55,,6313,CC BY-SA 4.0 21181,15307,0,"The problem is in the first step of the two in the question you refer to. The second part maps a bit string into an amplitude, and that is fairly easy done with controlled Ry gates. The problem still lies in the first step, the one that (roughly) maps a register encoding $\lambda$ to a register encoding $1/\lambda$. From the answer to the question it is possible that IBM has figured out a way to do so, but it is by no means a simple thing to do.",12/29/2020 11:33,,1917,CC BY-SA 4.0 21182,5088,0,Would you by chance know where to find a proof of this theorem? There doesn't appear to be one in the book.,12/29/2020 15:49,,13618,CC BY-SA 4.0 21184,15305,1,"Your answer is really nice, but I need some time to go through all the details (and checking some aspect with litterature to really understand). Once I will agree with everything I will validate it !",12/29/2020 18:13,,5008,CC BY-SA 4.0 21185,15305,0,Thank you! I appreciate in-detail review!,12/29/2020 19:23,,10480,CC BY-SA 4.0 21187,15313,0,"Thanks for your answer @Jonathan. However I am not sure if this is how the EPR experiment is advertised in the books. The books say first Alice measures her qubit, then Bob. So I don't think you can take tensor product of A with A. It should be tensor product of A with I (the identity matrix) to reflect Alice's measurement of her qubit. And if you do that you will find the wave function does not collapse to a definite state post Alice's measurement and which contradicts the gist of EPR experiment as stated in the books.",12/29/2020 20:38,,14251,CC BY-SA 4.0 21188,15288,0,"The OP's question makes sense independently of the size of the device, so general relativistic considerations are extraneous. In any case, [Penrose interpretation](https://en.wikipedia.org/wiki/Penrose_interpretation) is speculative and thus a shaky foundation for understanding a quantum computer in superposition.",12/29/2020 21:06,,10480,CC BY-SA 4.0 21189,15288,0,"Buckyballs are not the largest objects that have been put in superposition. Examples of larger objects in superposition: [a 25kDa molecule with 2000 atoms](https://www.nature.com/articles/s41567-019-0663-9) (c.f. 60 atom, <1kDa for buckyball), [a mechanical resonator](https://www.nature.com/articles/nature08967) large enough to be visible to the naked eye, [a superposition spanning over half a meter](https://www.nature.com/articles/nature16155) or indeed any modern superconducting quantum processor like [Sycamore](https://en.wikipedia.org/wiki/Sycamore_processor).",12/29/2020 21:08,,10480,CC BY-SA 4.0 21190,15288,0,"There is also a notation mistake: atom count is customarily placed after, not before atom symbol, so [buckyball](https://en.wikipedia.org/wiki/Buckminsterfullerene) is $C_{60}$, not ${}_{60}C$. Forward subscript is generally used to indicate [proton number](https://en.wikipedia.org/wiki/Atomic_number).",12/29/2020 21:20,,10480,CC BY-SA 4.0 21191,15288,0,"OP asked for rigorous theoretical considerations, I referenced rigorous theoretical considerations from a leading mathematical physicist and Nobel laureate. To write his theoretical work off as ""speculation"" is inane.",12/29/2020 21:45,,8623,CC BY-SA 4.0 21192,14628,0,Would it be possiblle for the delayed choice experiment be reformulated as a grover search circuit? Or what the challenges in doing/not being able to do it in a grover way be?,12/29/2020 21:53,,429,CC BY-SA 4.0 21193,15288,0,"[Penrose interpretation](https://en.wikipedia.org/wiki/Penrose_interpretation) is speculative not due to lack of rigor, but due to absence of experimental evidence.",12/29/2020 21:55,,10480,CC BY-SA 4.0 21196,15288,1,"Putting a functional device into a superposition of two distinct functional states is well beyond established physics, so there are no tested proposals. There is nothing but untested proposals. Comments are not a place for debate, and your comments here add nothing of any substantive value. Please use the chat area if you want a conversation/debate.",12/29/2020 23:38,,8623,CC BY-SA 4.0 21197,15313,0,"@morpheus Very welcome. If Alice and Bob are measuring two halves of a singlet state in the same measurement basis, their results will be perfectly anti-correlated (this is the gist Box 2.7). You're right that this is a classical correlation, which is expected when the angle between detectors is zero (see e.g. [here](https://en.wikipedia.org/wiki/Bell%27s_theorem#/media/File:Bell.svg)). The quantum correlations that concern EPR and Bell/CHSH tests occur when Alice and Bob measure in different bases.",12/30/2020 0:07,,8623,CC BY-SA 4.0 21199,15313,0,"Whether Alice measures first or second doesn't change the math, but it should be clear that when Alice and Bob choose different measurement bases the joint spin measurement operator becomes $A \otimes B$. If you're interested, [here](https://chem.libretexts.org/Bookshelves/Physical_and_Theoretical_Chemistry_Textbook_Maps/Supplemental_Modules_(Physical_and_Theoretical_Chemistry)/Quantum_Tutorials_(Rioux)/Quantum_Teleportation/348%3A_EPR_Analysis_for_a_Composite_Singlet_Spin_System_-_Short_Version) is a worked example of the equations when Alice and Bob measure in different bases.",12/30/2020 0:24,,8623,CC BY-SA 4.0 21200,15326,0,"I notice it's a stupid question, sorry. But I just can't think it out a few minutes ago...",12/30/2020 1:34,,13968,CC BY-SA 4.0 21201,15317,0,"How does showing that $| \psi \rangle$ is an eigenvector of $H$ confirm the axis is fixed by $H$. What does it mean for an axis to be ""fixed by"" $H$?",12/30/2020 1:37,,14184,CC BY-SA 4.0 21202,15326,1,"Admittedly the name ""controlled-Z"" does suggest that one of the qubits serves a different role than the other! I suppose the symmetric symbol is trying to rectify the confusing name...",12/30/2020 1:44,,10480,CC BY-SA 4.0 21203,15317,0,"An axis fixed by $H$, means points on that axis don't move when operated on by $H$. In quantum computing, states that differ only by a global phase (i.e. a complex number with unit modulus) are equivalent (i.e. physically indistinguishable). So $\vert \psi \rangle = e^{i \theta} \vert \psi \rangle$ on the Bloch sphere.",12/30/2020 2:52,,8623,CC BY-SA 4.0 21204,15317,0,"Eigenvalues of unitary matrices (such as $H$) are, by definition, complex numbers with unit modulus. So if $\vert \psi \rangle$ is an eigenvector of $H$, then $H \vert \psi \rangle = e^{i \theta} \vert \psi \rangle = \vert \psi \rangle$, up to global phase, i.e. $\vert \psi \rangle$ is either an axis of rotation or in a reflection plane.",12/30/2020 2:52,,8623,CC BY-SA 4.0 21206,15319,5,"The most succinct possible answer is ""because $SU(2)$ is a double cover of $SO(3)$"" but I imagine that isn't very helpful.",12/30/2020 6:45,,2446,CC BY-SA 4.0 21207,5088,1,"@paulinho Appendix 4, section A4.3 of Nielsen & Chuang.",12/30/2020 7:56,,1837,CC BY-SA 4.0 21208,15334,0,"Ah, now I see I provided same answer as you. +1",12/30/2020 9:29,,9006,CC BY-SA 4.0 21209,15321,0,I would add that Bloch vectors with norm smaller than one correspond to mixed states.,12/30/2020 10:05,,104,CC BY-SA 4.0 21210,15333,0,Thanks a lot for giving the details! This is exactly what I needed :),12/30/2020 10:50,,13569,CC BY-SA 4.0 21213,15305,0,I asked a highly related question here: https://quantumcomputing.stackexchange.com/questions/15338/necessary-and-sufficient-condition-to-define-logical-operation-stabilizer-code This is one of the thing that I am actually not totally understanding in the comments/answer. Thanks !,12/30/2020 13:16,,5008,CC BY-SA 4.0 21214,15321,1,Added clarification. Thanks!,12/30/2020 15:44,,10480,CC BY-SA 4.0 21215,15340,0,"Thank you very much. So in the end is there an ""easy"" necessary and sufficient condition equivalent to the definition to know if the operation is a logical one ""in general"" or this is something not so easy to find out ? (I mean if we do not assume $U \in G_n$, in this case the equivalent property based on the normalizer is clear).",12/30/2020 16:59,,5008,CC BY-SA 4.0 21216,15340,1,"Yes, there is! Mathematically, a unitary $U$ preserves a subspace $C$ if and only if it can be written as a direct sum $U = V \oplus U_L$ where $U_L$ is a unitary on $C$. In terms of matrices this means that in any basis of $\mathcal{H}$ that extends a basis of $C$, $U$ is block diagonal with blocks $V$ and $U_L$. In practice, you can verify that $U$ preserves $C$ by checking whether it commutes with the projector $P_C$ onto $C$. Consequently, $U$ is a logical operator if and only if $P_C = U P_C U^\dagger$.",12/30/2020 19:06,,10480,CC BY-SA 4.0 21217,15305,0,"For the cNOT still: don't you need to use some assumption which is: $C=C_1 \otimes C_2$: basically the code space of the two logical qubit is a tensor product of code space of first and code space of second ? I am saying this because you can ""factorize"" the generators in your proof for the two logical qubits. Even though it looks super natural to have this is it always true for arbitrary CSS codes ?",12/30/2020 19:10,,5008,CC BY-SA 4.0 21218,15340,0,Interesting. I will probably dig into this when I will have more time. Thanks !,12/30/2020 19:11,,5008,CC BY-SA 4.0 21219,15305,0,"Above, I used $C_1$ and $C_2$ to denote two *classical* codes that define a CSS code and I use $\mathcal{G}$ for the code subspace, i.e. the Hilbert space of the logical qubit (I picked $\mathcal{G}$ since it is contained in $\mathcal{H}$ of all physical qubits in a codeblock). I assume you're referring to what would be $\mathcal{G_1} \otimes \mathcal{G_2}$ in the notation of the answer.",12/30/2020 19:20,,10480,CC BY-SA 4.0 21220,15305,0,"Yes I meant $\mathcal{G}_1 \otimes \mathcal{G}_2$, bad notations in my comment. So don't you need to assume that $\mathcal{G}=\mathcal{G}_1 \otimes \mathcal{G}_2$ ?",12/30/2020 19:22,,5008,CC BY-SA 4.0 21221,15305,0,"You are correct that the state of two logical qubits lives in $\mathcal{G_1} \otimes \mathcal{G_2}$. This follows from the ""composite system"" [postulate of quantum mechanics](https://en.wikipedia.org/wiki/Mathematical_formulation_of_quantum_mechanics#Postulates_of_quantum_mechanics): the state space of a composite system is the tensor product of state spaces of the subsystems. Here, our two logical qubits are the subsystems and the pair is the composite system.",12/30/2020 19:23,,10480,CC BY-SA 4.0 21222,15305,0,BTW: You did the right thing submitting a separate question for your other concern earlier. This attracts more attention to your question than a comment on an existing answer and so whatever answer you get will see more scrutiny :-),12/30/2020 19:26,,10480,CC BY-SA 4.0 21223,15305,0,"Sorry I am confusing with my question. We can construct two logical qubit either from a CSS code that ""directly"" encode two logical qubit, or from a tensor product of two code each one encoding **one** logical qubit. In your answer do you assume you are in the second situation ? Because you use the fact that a stabilizer of the space of the first logical qubit has the shape $g \otimes I$.",12/30/2020 19:35,,5008,CC BY-SA 4.0 21224,15305,0,"Thanks. You are right, if I am still confusing I will also post a separate question but now I think my question is really related to this specific explanation you provided ! Thanks for the help.",12/30/2020 19:35,,5008,CC BY-SA 4.0 21225,15305,0,For instance maybe a code protecting 2 logical qubit could have stabilizer of the form $g_x \otimes I \otimes g_x \otimes ... I \otimes g_x \otimes I$ for the two logical qubit space. In this case we could not say that the first logical qubit is stabilized by some $g \otimes I$ and the second by some $I \otimes g$. Do you see what I mean ? Maybe it is **necesseraly** the case for a reason I don't know. Maybe you restricted your answer to some particular case ?,12/30/2020 19:38,,5008,CC BY-SA 4.0 21226,15305,1,"I see. Yes, I am making the assumption that we have two codeblocks, each separately encoded with the same type of CSS code. IOW, $\dim \mathcal{G} = 2$ on each codeblock.",12/30/2020 19:39,,10480,CC BY-SA 4.0 21227,15305,0,Great ! Thanks I think it solves my issue,12/30/2020 19:40,,5008,CC BY-SA 4.0 21228,15100,0,Thank you for your help.,12/30/2020 21:51,,14089,CC BY-SA 4.0 21230,15346,0,It would depend on what you would want to do. CS for the theoretical and algorithmic part. AP for the hardware side is necessary.,12/31/2020 12:58,,8746,CC BY-SA 4.0 21231,15339,0,Thanks for the answer. I guess a follow up question is that there do exist stabilizer codes with transversal none Clifford gates. How does one check for such a gate?,12/31/2020 16:04,,14301,CC BY-SA 4.0 21235,15313,0,"@morpheus Based on your earlier comment, I'm not sure what your question is. The math I laid out above is conventional, but seemingly not what you're looking for to understand the meaning of $\vec v \cdot \vec \sigma$. It's not clear what you're asking.",12/31/2020 19:19,,8623,CC BY-SA 4.0 21236,15319,1,"I'd state ""we can represent a single qubit on the Bloch sphere"". As soon as you have more than one qubit (that is not entirely uncorrelated) you're going to need more than 3 dimensions.",12/31/2020 20:13,,5997,CC BY-SA 4.0 21237,15258,0,Please do a text copy-paste and ping me in a reply comment. I will fix it and give a reopen vote.,12/31/2020 20:20,,27,CC BY-SA 4.0 21238,15346,0,"@Jonathcraft, in the current state of things, the best way to succeed in quantum computing is to have a heavy background in physics. You'll need to get a PhD in applied physics or physics (possibly computers science or chemistry if specifically find a university with professors who do this stuff and they think it's likely you can work for them). I wouldn't worry about computer science at all unless you find a professor that specifically wants you to learn it - and I wouldn't go too hard into ""applied physics"" either as that's mostly engineers.",1/1/2021 0:37,,2660,CC BY-SA 4.0 21239,15258,0,"@peterh-ReinstateMonica I can't clearly understand what do you mean by text copy-paste. However, I will copy my question: Based on the example above, let's assume that the quantum state of the system is written in a standard basis {|0⟩,|1⟩} and when we performed a measurement we got |0⟩ as an outcome of measurement so we ensure that the system will be in state |0⟩ after measurement even if we make this measurement (in this basis) many times. My question is, how we get something else than |0⟩ {|+⟩ or |−⟩} when we are measuring in different basis {|+⟩,|−⟩} despite we didn't change the system?",1/1/2021 0:47,,14252,CC BY-SA 4.0 21240,15313,0,I posted a follow up question here as we can't discuss this over comments: https://quantumcomputing.stackexchange.com/questions/15353/trouble-understanding-the-epr-experiment,1/1/2021 1:08,,14251,CC BY-SA 4.0 21241,15258,0,"Screenshots are highly unwelcomed network-wide. This is why you got downs and this is why your question was closed. You can read the details [here](https://meta.stackoverflow.com/a/285557/1783163) (that is an MSO content, but the reasons of the QC SE are the same). I offered to make your formulas proper here, but I did not offer to manually type your image as text.",1/1/2021 1:12,,27,CC BY-SA 4.0 21242,13675,0,"@Davit Khachatryan I found the way you calculate the expectation value of pauli operator is not fast. In the method you mentioned in [your github](https://github.com/DavitKhach/quantum-algorithms-tutorials/blob/master/variational_quantum_eigensolver.ipynb), you calculate the expectation value by count the number from the simulator result. However, if there is 5 qubits, you need to count $2^5$ to get the answer right? Is't it slow and does not utilize the advantage of the quantum parallel?",1/1/2021 4:58,,13968,CC BY-SA 4.0 21243,13675,0,"For example, if the question is Max-Cut, the process of calculating the expectation value of the Hamiltonian is totally bruce force.",1/1/2021 5:28,,13968,CC BY-SA 4.0 21244,15354,0,"Thanks Joe. Admittedly I've stepped back from this topic for quite some time now so it's hard for me to give your answer all the attention it deserves. For the first half, yes I was working with that as a premise. For the second half, I suppose the answer is we don't really know. It's been 5 months with no specific answer so maybe it's the topic of a research project.",1/1/2021 10:13,,10485,CC BY-SA 4.0 21245,14583,0,"Generally, I'd recommend asking this on the [Maths SE](https://math.stackexchange.com) but it's been answered here and is at least semi-relevant, so I see no point in migrating it (unless @user13783 wants it migrated)",1/1/2021 11:10,,23,CC BY-SA 4.0 21247,13675,0,"@ZhaoyiZhou, please look at the previous comments, where a similar question was discussed. Regarding the MaxCut note that in MaxCut The Hamiltonian is $H = \sum_{i,j \text{ pairs}} \frac{1}{2}(I - Z_i Z_j)$, so for each pair (each Pauli term in the Hamiltonian) only two qubits should be measured if we will use the number 1. technique from my answer (or the technique used in my Github tutorial).",1/1/2021 14:00,,9459,CC BY-SA 4.0 21248,13675,0,"@ZhaoyiZhou, but of course one can always use the number 2 technique described in the answer if one has an ancillary qubit and doesn't care about the two-qubit gate errors (there are a lot of control gates involved in the number 2 technique)",1/1/2021 14:05,,9459,CC BY-SA 4.0 21249,13675,0,"@DavitKhachatryan One more thing, I'm not sure if I'm right. Still the Max-Cut problem. We can change the problem to minimize $\Sigma Z_iZ_j$, a special case will be $H = Z_1Z_2 + Z_2Z_3 + Z_3Z_4 + Z_1Z_3$. If you measure them separately, i.e, $$ and then $$ ... The minimum of $$ is -1, so measure them separately means $-1*4 = -4$ while measure them together to get the expected value will be -3.",1/1/2021 14:20,,13968,CC BY-SA 4.0 21250,13675,0,"@ZhaoyiZhou, I am not sure if I understand the question right, but in QAOA the goal is to minimize/maximize the expectation value of the Hamiltonian, not its separate parts and that is normal to have your described situation where the sum of minimum values of parts of the Hamiltonian is smaller than the minimum of the Hamiltonian expectation value.",1/1/2021 14:48,,9459,CC BY-SA 4.0 21252,13675,0,"@DavitKhachatryan Sorry to bother you again. Yeah, the goal of QAOA is to calculate the $$ together(i.e., we need to measure them together), so if we still use the way(count the result from the simulator), it seems just bruce force in Max-Cut question. For if there are 5 qubits, we need to count from 00000 to 11111 to count the expectation value.",1/1/2021 15:10,,13968,CC BY-SA 4.0 21253,15360,1,Thank you very much for taking the time to write such detailed explanation! I really appreciate it. I'm learning these on my own and generous people like you make our lives easier! thank you,1/1/2021 15:13,,13569,CC BY-SA 4.0 21254,15258,0,"Btw, the reason that your question was not deleted on the spot is that it is anyways good (and also its answer). My reason to fix it, is the same.",1/1/2021 16:45,,27,CC BY-SA 4.0 21256,15367,0,"Thanks for the response... Interesting (strange?) that there are ""default"" measurement results...still seems counterintuitive to me (especially since, as you said, the default result changes - deterministically - between 0 and 1!) I'd be curious to here why this was programmed this way. In any case, thanks for the tip about just switching the backend on jupyter.",1/1/2021 19:27,,14317,CC BY-SA 4.0 21257,15367,1,"You can seed the randomness of the measurement by changing the value in the `Simulator seed` box, on the top bar. If you change this value, you will notice that you will have half of the times a 0, and half of the time a 1. The reason for that is because the simulator makes a single shot, so a you obtain a single result at the time.",1/1/2021 20:21,,1859,CC BY-SA 4.0 21258,15258,0,"@peterh-ReinstateMonica I checked the link and now I can understand why images are not the best way to explain my question. Thank you for the link. I deleted it, I think my question is clear also without it.",1/1/2021 23:47,,14252,CC BY-SA 4.0 21260,12,0,"What is the difference between ""emulate"" and ""simulate""?",1/2/2021 1:56,,4722,CC BY-SA 4.0 21261,15372,0,"Thank you very much, that's helped a lot! I think I was partly confused by their |𝐿⟩ and |𝑅⟩ notation, but that has made it clear",1/2/2021 2:11,,14322,CC BY-SA 4.0 21262,4136,0,"I think it's relevant to say that this answer had more upvotes *and* a higher net score than the other answer, only until this hour, which probably has more to do with [this Meta post](https://quantumcomputing.meta.stackexchange.com/q/314/2293) than with anything else.",1/2/2021 5:04,,2293,CC BY-SA 4.0 21263,12,0,"“Given some input, a simulation will provide approx. the same output as the original. Emul provides the same output as the original, and will also process the input in the same way as the original in order to determine its output. we use emul to describe a program or device that is able to fully imitate another. In contrast,a sim is almost identical to the normal function another program or device performs, but does not do so in the way the original program or device does. This may be via some abstract model of what is being simulated; emulation requires faithful reproduction of the object”",1/2/2021 5:23,,40,CC BY-SA 4.0 21265,13675,1,"@ZhaoyiZhou, I have answered in the chat https://chat.stackexchange.com/rooms/117916/discussion-between-zhaoyi-zhou-and-davit-khachatryan",1/2/2021 7:28,,9459,CC BY-SA 4.0 21266,15375,0,Thanks for pointing this out. I hastily assumed that I could get rid of the rotation on |0> as a global phase.,1/2/2021 8:22,,10225,CC BY-SA 4.0 21267,15375,0,"@midor, you are welcome :)",1/2/2021 8:35,,9459,CC BY-SA 4.0 21268,15376,1,Please provide a reference to the source where the Deutsch-Jozsa algorithm was described with qudits.,1/2/2021 9:55,,9459,CC BY-SA 4.0 21271,8597,0,"""I can encode an algorothm in position"" which algorithm did you have in mind?",1/2/2021 13:24,,2293,CC BY-SA 4.0 21272,15364,0,"cu1 will be deprecated in favor of [cp](https://qiskit.org/documentation/stubs/qiskit.circuit.library.CPhaseGate.html#qiskit.circuit.library.CPhaseGate), but the answer still holds. Using `cp` will be more concise, but luciano's answer using Gate().control renders more nicely in diagrams (as controlled S not as controlled P (pi/2))",1/2/2021 15:49,,10225,CC BY-SA 4.0 21276,15365,0,edited to include that comment.,1/2/2021 20:20,,1859,CC BY-SA 4.0 21277,2481,0,"snapshot only works on the simulator and not on the real thing, right? (no cloning thingy)",1/2/2021 20:51,,14325,CC BY-SA 4.0 21278,15346,0,"I don't think you really need to study much physics at all unless you want to work on the hardware side of things... in which case, it's a must. If you want to write algorithms for quantum computers then you need to understand the fundamentals which means a very strong background in linear algebra. Then you want to start thinking about more how the more CS stuff fits in. That being said most of the interesting things one hopes to do on a near term q-device are algorithms related to fundamental physics and chemistry...",1/2/2021 21:56,,11793,CC BY-SA 4.0 21279,15372,0,"No problem; $|L\rangle$ and $|R\rangle$ are a lot more common to see in the context of photonic quantum computing/protocols where the qubit is encoded in the polarization of light, ""Left"" or ""Right"".",1/2/2021 22:59,,1939,CC BY-SA 4.0 21280,15386,2,this might be useful: Focus beyond quadratic speedups for error-corrected quantum advantage https://arxiv.org/abs/2011.04149,1/2/2021 23:09,,9858,CC BY-SA 4.0 21281,15386,1,"@KAJ226, a very nice resource indeed! Although I have to admit I'm a bit sad that quadratic speedups aren't good enough.",1/2/2021 23:40,,2660,CC BY-SA 4.0 21283,15387,0,This might be helpful: https://quantumcomputing.stackexchange.com/a/14581/9858,1/3/2021 3:17,,9858,CC BY-SA 4.0 21284,15387,0,Were you using simulator or hardware? Could it be memory problem?,1/3/2021 3:20,,9858,CC BY-SA 4.0 21285,15387,1,@KAJ226 Thanks for the comment! I've seen that post and tried all the methods suggested. I was using the simulator:),1/3/2021 3:38,,12334,CC BY-SA 4.0 21286,15387,1,"Ah, I figured. Did you checked to see if it was a memory problem?",1/3/2021 3:50,,9858,CC BY-SA 4.0 21288,15376,0,"This is exercise 9.6 in Quantum Computing Explained by David McMahon. The chapter describes the Deutsch-Jozsa algorithm on qubits (not qudits), but the exercise is a 3 part problem asking me to discover how the algorithm works on qudits",1/3/2021 6:40,,14184,CC BY-SA 4.0 21289,1273,0,"$\Omega (NlogN)$? What if using only $O(\sqrt N)$ query of oracle. Note that the sorted sequence is minimum or maximum, so we can use the way in this paper:https://arxiv.org/pdf/quant-ph/9607014.pdf to find the minimum or maximum, the time complexity is $O (\sqrt N)$ query of oracle.",1/3/2021 14:09,,13968,CC BY-SA 4.0 21290,15397,1,"Ok, thanks ! I wanted to know if there was anything a bit more ""academic""",1/3/2021 19:06,,8746,CC BY-SA 4.0 21291,15397,0,"Got it, I just added a bit to my answer. I haven't read these sections myself in a while, so can't say for sure if they contain what you're looking for. But if these books covered phase-kickback in any detail, the above is where it would be.",1/3/2021 19:34,,13991,CC BY-SA 4.0 21292,15395,1,Doesn't the diagram show precisely what you ask? And what do you mean by **complete** subset?,1/3/2021 20:59,,491,CC BY-SA 4.0 21293,14969,0,"The phase kickback trick transforms a state oracle to a phase oracle, not vice versa!",1/3/2021 21:01,,491,CC BY-SA 4.0 21294,15377,0,"Welcome to QCSE! What do you mean by ""checking for a non-Clifford gate"" and ""checking for a Clifford gate""?",1/3/2021 21:21,,10480,CC BY-SA 4.0 21295,15376,0,"It is not true that $U_f|\psi'\rangle = \Big( \sum_{x=0}^{d-1}(-1)^{x} |x\rangle \Big) |1 \rangle$ in general. For example, if we set $f(x)=0$, then $U_f$ is identity and $U_f|\psi'\rangle = |\psi'\rangle = H_d|0\rangle \otimes H_d|1\rangle$, so the second qudit is in the state $H_d|1\rangle \ne |1\rangle$. Perhaps there is a missing Hadamard somewhere?",1/3/2021 22:39,,10480,CC BY-SA 4.0 21296,15376,0,"What is the codomain of $f$? $\{0, 1, 2, 3\}$? What does it mean for it to be balanced? What does $\oplus$ denote?",1/3/2021 22:42,,10480,CC BY-SA 4.0 21297,15368,3,Does this answer your question? [What is the difference between superpositions and mixed states?](https://quantumcomputing.stackexchange.com/questions/1461/what-is-the-difference-between-superpositions-and-mixed-states) (see also https://quantumcomputing.stackexchange.com/q/3982/55),1/4/2021 0:01,,55,CC BY-SA 4.0 21298,15376,0,"please try to be more specific on the question you are asking in the title of the post (e.g. what specifically do you want to know about ""Deutsch-Josza Algorithm on qudit""?)",1/4/2021 0:09,,55,CC BY-SA 4.0 21299,15387,0,"@ KAJ226 I didn't, how can I see that? Thanks:)",1/4/2021 0:18,,12334,CC BY-SA 4.0 21300,15399,1,Thanks! I guess the time evolution under $H(t)$ is $U(t) = \exp\left(-i/h \int_0^t H(s) ds \right)$. How can we show that $U(t)$ can be approximated by alternating $\exp(H_B)$ and $\exp(H_C)$?,1/4/2021 3:26,,14084,CC BY-SA 4.0 21301,15403,0,"I’m not sure I understand the question completely, how are the two H matrices related?",1/4/2021 8:03,,13991,CC BY-SA 4.0 21302,15403,0,We have to make a Hadamard matrix from hamiltonian,1/4/2021 8:05,,13798,CC BY-SA 4.0 21303,15403,1,It seems like homework. What have you tried already?,1/4/2021 8:32,,2005,CC BY-SA 4.0 21304,15376,0,"@AdamZalcman I apologize, yes the $|1\rangle$ was written as $|1\rangle_H$. I don't know why I thought the subscript was to distinguish it from the qubit $|1\rangle$. I see now how the second qudit gets transformed to $H_d |1\rangle$ when $f(x) = 0$, but why is it the case for all $f(x)$? I modified the question to include definitions of balanced, $\oplus$ and $f$ as stated in the problem.",1/4/2021 10:21,,14184,CC BY-SA 4.0 21305,15405,1,Thank you so much. Now I know what I was doing wrong.,1/4/2021 11:08,,13798,CC BY-SA 4.0 21306,15406,1,Thank you so much.,1/4/2021 11:17,,13798,CC BY-SA 4.0 21307,15367,0,"Ah ok, that makes sense, thanks!",1/4/2021 12:17,,14317,CC BY-SA 4.0 21311,15407,0,"For the two qubit mixed state that you have given, this may be of interest to you https://en.wikipedia.org/wiki/Peres%E2%80%93Horodecki_criterion. Essentially, if the approach described there is taken, and negative eigenvalues are obtained, then it is not separable.",1/4/2021 14:52,,4991,CC BY-SA 4.0 21312,15258,0,@peterh-ReinstateMonica I removed the image so I don't know why my question is still closed!,1/4/2021 15:40,,14252,CC BY-SA 4.0 21313,15258,0,"It already has 3 reopen votes, after 5 it will be reopened. If the reopen votes don't arrive, they will timeout, as far I know, 1 per week. You have now 171 rep, from 250 also you will see that (on your own question - on the questions of others it will need 500).",1/4/2021 15:43,,27,CC BY-SA 4.0 21314,15387,1,How big of a circuit were you running? Since you are using ibmq_qasm_simulator then you do have up to 32 qubits... so maybe it is not an issue... have you figured out anything yet? I am curious about this myself.,1/4/2021 16:36,,9858,CC BY-SA 4.0 21315,15236,0,"thanks, that is a really informative answer. I feel silly in realizing that I didn't properly explain that what I wanted was to combine **average** gate fidelities to get a total **average** gate fidelity. Do you know how of a way to combine average gate fidelities? I might make a new question.",1/4/2021 17:24,,14239,CC BY-SA 4.0 21316,15383,0,"In other words, you're taking the [principal square root](https://en.wikipedia.org/wiki/Square_root#Principal_square_root_of_a_complex_number) of the eigenvalues.",1/4/2021 18:01,,12541,CC BY-SA 4.0 21317,15387,1,"@KAJ226 My circuit has 8 qubits, but I'm doing 150 jobs for each running, and every single job has a list of 10 circuits. There's a Matplotlib command in my function, maybe that's the cause of my error, but sometimes it works, thats weird",1/4/2021 23:54,,12334,CC BY-SA 4.0 21318,15387,1,Matplotlib might be the cause actually. look at this thread: https://github.com/Qiskit/qiskit-ignis/issues/419,1/5/2021 0:16,,9858,CC BY-SA 4.0 21319,15387,0,@KAJ226 Thank you!!,1/5/2021 0:25,,12334,CC BY-SA 4.0 21320,15410,0,"Wow, great explanation! He has lots of typos but part of my confusion was the independence of $f(x)$ in $U_f | \psi' \rangle$, so $(-1)^{f(x)}$ makes a lot of sense.",1/5/2021 0:38,,14184,CC BY-SA 4.0 21321,15417,1,"`qasm_simulator` is a shot-based simulator ( it is designed to mimic actual quantum computer) so you don't get such deterministic result. Moreover, it actually allows you to add noise calibrated from real-hardware to get even more realistic simulation. Did you add shot noise into `qasm_simulator` when running your circuit?",1/5/2021 3:49,,9858,CC BY-SA 4.0 21322,15393,1,Thank you!!! I should use the word 'estimate' to precisely describe the purpose of such a circuit...But the interactive protocol and the proof do give me some impression which I never had about fidelity.,1/5/2021 5:36,,4178,CC BY-SA 4.0 21323,15402,0,"In the swap test, you usually measure the ancilla qubit in the computational basis and the result would be something like '0101111011101100....'. The probability of the success of the measurement, I think (though I didn't carefully check it), should be the probability of getting 0 (or +1 from +1/-1 if you like). For the relationship between the probability and the estimate of the 'dot product', maybe Michael Walter's lecture (https://staff.fnwi.uva.nl/m.walter/physics491/lecture10.pdf, starting from 10.2) well explained it or you can check it by yourself using only linear algebra.",1/5/2021 8:11,,4178,CC BY-SA 4.0 21324,15402,0,"is this the [swap test](https://en.wikipedia.org/wiki/Swap_test), or another algorithm?",1/5/2021 11:27,,55,CC BY-SA 4.0 21325,15384,0,"what do you mean with ""interpreted in terms of probability""? You can reduce it to combinations of different moments of the probability distribution in the Fock basis by using the commutation relations, is that what you mean? Also, can you provide some context as to where this problem arose? There might be different ways to measure this quantity in quantum optics",1/5/2021 11:53,,55,CC BY-SA 4.0 21326,15402,0,@glS we only use a swap test in the last part of the algorithm to determine whether or not they are equivalent.,1/5/2021 12:51,,10376,CC BY-SA 4.0 21328,15416,0,"Hello, I looked at your code and I have a few questions: first why do you only consider the real part of the absolute value when calculating the result for your probabilities? I think you should remove the '.real', it seems wrong. Next, did you try to solve the problem with the QAOA already implemented in Qiskit?",1/5/2021 15:34,,12396,CC BY-SA 4.0 21329,15402,0,"it's a bit hard to say without having the book at hand, but the extract you quote mentions doing a projective measurement on the ancilla. I assume the ""success of measurement"" is meant as the event in which the ancilla is measured in some state (presumably $|1\rangle$?). Does that make sense in the context?",1/5/2021 15:37,,55,CC BY-SA 4.0 21330,2113,0,"Why, or rather how, does the Oracle know this? In a real world scenario, a programmer would write a quantum program Grover's search that would also include an Oracle. But at the time of writing the code, the programmer (who is also writing the code for the Oracle) would have no idea about where the ace of spades is. If he did, what's the point of using an algorithm at all?",1/5/2021 17:23,,13209,CC BY-SA 4.0 21331,15288,0,"Thanks for removing factual and notation errors. This answer remains speculative, but is not incorrect. Undownvote.",1/5/2021 20:10,,10480,CC BY-SA 4.0 21332,15395,0,"@NorbertSchuch By **complete** subset I meant $|P| \neq |BQP|$. It might have been less ambiguous if I had referred to this as a **proper** or **strict** subset. Yes the Venn diagram implied as much, but I couldn't reason about whether this was actually the case, hence my question.",1/5/2021 23:00,,14333,CC BY-SA 4.0 21333,15236,0,"nevermind, i realized you addressed this in your first paragraph. two gates could in fact have low average fidelities but 'cancel each other out' and have a combined higher fidelity when used one after the other.",1/5/2021 23:19,,14239,CC BY-SA 4.0 21334,15395,1,"Proving strict inclusion would have all kind of severe implications which are believed to be true but have never been proven, so (i) it is likely true and (ii) it is unlikely that it will be proved any time soon.",1/5/2021 23:32,,491,CC BY-SA 4.0 21335,15236,0,"yea that's the main concern, and something thats nicely avoided by forcing the use of a worst-case fidelity like the one above. People will still sometimes combine average fidelities as simple products but its only good as a rough approximation of what you expect the device to do. See my answer to https://quantumcomputing.stackexchange.com/questions/8669/can-we-conclude-that-errors-on-sycamore-are-poisson-distributed-pauli-errors/8671#8671 for example",1/6/2021 0:35,,1939,CC BY-SA 4.0 21336,15425,1,"Is the physical process the channel describes important to you? Either a depolarizing channel or dephasing channel could result in the same fidelity, as could some combination of these two common channels.",1/6/2021 0:44,,1939,CC BY-SA 4.0 21337,15425,0,"are those the only two types of ways to add error to a channel? I think if there is a library that is fairly straightforward to use that has these types of functionality built in (and satisfies the other criteria of my question), that would be great. Perhaps a second answer could be provided for the case where the physical process of the channel is not important: which sounds pretty easy to implement, probably I could just make an implementation of that simulation myself",1/6/2021 1:40,,14239,CC BY-SA 4.0 21338,15427,0,Welcome to QCSE! My guess is that measurement collapses the state and for some reason software post-selects on the zero outcome. This is suggested by the zero on the c3 wire.,1/6/2021 5:41,,10480,CC BY-SA 4.0 21340,15431,1,"Hello, sorry to hear about all these errors. Could you tell us more about how exactly you got this exactly? First on what system you run this (Windows, macOS, Ubuntu), and the exact message with the commands that got you there? Maybe if I can better understand how you got to the error I can see how to fix it! In the meantime if you want to use Qiskit right now you can do it via the online platform https://quantum-computing.ibm.com by creating an account and then you can create notebooks via the quantum lab!",1/6/2021 8:25,,12396,CC BY-SA 4.0 21341,15388,1,"Thanks for your reply! You approach is essential to make QPE applicable, but it cannot guarantee the solution x has a unit norm as required by the quantum state |x>.",1/6/2021 8:48,,14297,CC BY-SA 4.0 21342,15431,3,"qiskit is not supported yet with python 3.9. The Qiskit metapackage (https://pypi.org/project/qiskit/) gives you the supported version of python. Concerning your Kernel connection problem, as Lena said it would help having the error message you get ...",1/6/2021 13:39,,9934,CC BY-SA 4.0 21343,15431,1,Qiskit is really awesome in my opinion but yeah.... installing it can be a pain. The Quantum Lab that Lena mentioned was a great workaround for me for awhile too. I wish there is a way to get allocated memory in each of the notebook though. @PatrickMensac and Lena: Is there a way to combine the entire allocated 32 GB memory to a single notebook. I believe that each notebook has an allocated memory of 8GB and each user has 32GB in total. Is that right?,1/6/2021 15:34,,9858,CC BY-SA 4.0 21344,15431,1,"@KAJ226 from my understandgin, 8GB is tihe total memory allocated to run all of your notebooks in Quantum Experience. Opening and executing multiples notebooks will increase your memory consumed and this value is reflected in the banner of all of your notebooks. I'm not aware of a 32GB of memory vailable for each user :-)",1/6/2021 16:26,,9934,CC BY-SA 4.0 21345,15402,0,"@gIS The sub-section is available in the link that I have provided, I would have added that here but that would have made the post unnecessarily long. From what I can understand from the book and source provided in the comments is that we use swap test to confirm if they are equivalent or not. If they are not equivalent, the result that we will get is somehow correlated to the distance between the points. If they are exactly equal we will get |0\rangle with 100% probability, otherwise, we'll get an expected value somewhere in between.",1/6/2021 16:33,,10376,CC BY-SA 4.0 21346,15431,0,"@user14392 can you try performing the following # conda create -n python=3.8 # conda install jupyter # pip install qiskit then try opening a notebook and execute a cell Please note that jupyter package must be installed using ""conda install"" rather than ""pip install"" ... this to use a version of pywin32=227=py38he774522_1 instead of version 300 (got kernel error with version 300 on windows) hope this helps",1/6/2021 16:45,,9934,CC BY-SA 4.0 21347,15431,0,@PatrickMensac When I execute `!free -h` I get `Total 32G` I thought this was the total available memory since it also said that `available 24G`. For awhile there wasn't a memory allocation tab on top of the notebook but it is there now. I just tried to run two different notebooks simultaneously and compare it to a single notebook execution. It definitely does add up to the total 8GB allocated memory indicated at the top like you said. So I was wrong at the assumption of 8GB for each notebook this whole time... :) Thanks. Have this always been this way?,1/6/2021 16:49,,9858,CC BY-SA 4.0 21348,15416,0,"@Lena, thank you for pointing that out. I have fixed the absolute value but it didn't solve the problem. I want to do it from scratch.",1/6/2021 17:44,,14161,CC BY-SA 4.0 21349,15430,0,"Thanks, very well explained! would you also be able to elaborate a bit on how you simplified the expression for the average fidelity of a depolarizing channel? I don't see how each step leads to the next. perhaps add in a couple of steps and noting any rules used.",1/6/2021 18:38,,14239,CC BY-SA 4.0 21350,15402,0,"well from your description I'd say you use the CSwap circuit (likely in the book), whose output has the form $\frac{1}{2}|0\rangle(\psi\rangle+|\phi\rangle)+(...)$, and then the probability of the first ancilla being in the state $|0\rangle$ is $\frac14\||\psi\rangle+|\phi\rangle\|^2$ while the prob of it being $|1\rangle$ is $\frac14\||\psi\rangle-|\phi\rangle\|^2$, which is the distance you are interested in",1/6/2021 18:56,,55,CC BY-SA 4.0 21351,15430,0,Sure! Added intermediate steps and comments on some facts I exploited.,1/6/2021 19:18,,10480,CC BY-SA 4.0 21352,15422,0,"Great answer, and thanks for the BBCCGH reference. The section you mentioned says the decomposition into Clifford gates can be found in constant time but this is not so obvious to me - is there an easy explanation for decomposing a unitary into Cliffords?",1/6/2021 19:54,,1939,CC BY-SA 4.0 21353,15422,0,should the $||a(t)||_1$ be $||a(t)||_1^2$?,1/6/2021 19:55,,1939,CC BY-SA 4.0 21354,15431,1,"Thanks, everyone. I have reinstalled anaconda and qiskit from scratch via: conda create -n qiskit python=3.8, conda install jupyter, conda activate qiskit, pip install qiskit. Do I have to install jupyter within the new qiskit environment as well? How do I add the qiskit environment to the Jupyter notebook? I'm using a windows machine. Should I add the new environment to jupyter nb manually via ipykernel like in the OP?",1/6/2021 21:20,,14392,CC BY-SA 4.0 21355,15431,1,"OK, I installed jupyter notebook within qiskit as well and the basics seem to work in jupyter nb now. I didnt think I needed to reinstall Jupyter nb within each env but looks like I was wrong. If short lived issues like the python 3.9 incompatibility, jupyter nb install etc can be highlighted in the official install page that'd be very helpful for newcomers. Thanks everyone very much - appreciate the help!",1/6/2021 21:42,,14392,CC BY-SA 4.0 21356,15435,0,"Thanks for the response -- that is a fair point, but how does that explain for the fact that when I call q.initialize() over just one qubit the circuit still takes precisely 3.5 seconds. It seem like regardless of the size, it adds the same number of seconds to the execution time.",1/7/2021 0:09,,11644,CC BY-SA 4.0 21357,15435,0,"And actually another point is that, if I just have q.initialize() and remove the rest of the circuit I wrote, the circuit executes super quickly. And if I just have the circuit I wrote without q.initialize(), the circuit also executes super quickly! Combining the two, and suddenly the circuit takes forever (even with simple |000> init)",1/7/2021 0:11,,11644,CC BY-SA 4.0 21358,15435,0,@RehaanAhmad That actually is pretty interesting. So I guess the extra time is due to the transpilation process.. trying to piece together the two information to create the circuit rather than the circuit execution time.,1/7/2021 0:29,,9858,CC BY-SA 4.0 21359,15435,1,"Yeah. Actually to build on that, I think I have a hunch here. In my previous experience, whenever you have a large set of gates and then combine them with the .to_gate() function in Qiskit, executing the circuit becomes significantly slower than just executing with the individual gates. In fact, when you draw the circuit with qc.init (as you did), it seems that the initialize function is all compacted into one unitary "".to_gate()""",1/7/2021 1:20,,11644,CC BY-SA 4.0 21360,15435,0,So is there anyway to just extract the individual gates from the qc.initialize() in python code? How were you able to get those individual gates? I'm quite certain this would solve the problem.,1/7/2021 1:22,,11644,CC BY-SA 4.0 21361,15435,0,"I was able to get those gate from submit the circuit to the hardware device, then I go to the results tab to look at the circuit that got executed on the hardware. Also I think that Qiskit uses the technique from this paper https://arxiv.org/pdf/1501.06911.pdf to prepare the quantum gate to initialize those states.",1/7/2021 1:53,,9858,CC BY-SA 4.0 21362,15435,0,Got it. Do you think it's worth asking a new question about how to get the individual gates used to initialize the arbitrary state? I think I'll go ahead with that and see what people say.,1/7/2021 1:57,,11644,CC BY-SA 4.0 21363,15435,0,Yeah. I think that is a fine thing to do. I will look to see if I can find anything on it too.,1/7/2021 1:59,,9858,CC BY-SA 4.0 21364,15435,1,"Ok, so just for future reference, I have arrived at a verdict. If you do qc.intialize(), and then either set the circuit to qc.decompose() or transpile(...), the execution time dramatically drops (it executes in roughly 0.2 to 0.4 sec)",1/7/2021 7:32,,11644,CC BY-SA 4.0 21366,15416,0,"Sorry I should have been clearer, I meant did you try the QAOA already implemented just to check whether you have the same behaviour or not, so that you can know if the problem comes from your code or maybe the asked problem. Do you see what I mean?",1/7/2021 8:27,,12396,CC BY-SA 4.0 21368,15438,0,i am trying to generate a random bitstring using qubit measurement and doing that with the above code is not giving desired results.,1/7/2021 9:14,,13172,CC BY-SA 4.0 21369,15422,1,"Yes, they defined the extent with a square because the 1-norm enters as such in the runtime (doesn't really matter, though). Finding the decomposition is generally a very hard problem which scales super-exponentially in the number of qubits. Above, I simply used it as a tool in the argumentation, not worrying about complexity of finding it. However, for single-qubit gates, it just a constant-sized optimisation problem. Could you elaborate what kind of explanation you're looking for? It is possible, since Cliffords span the space of complex matrices.",1/7/2021 9:28,,2305,CC BY-SA 4.0 21372,15442,0,"Hello! As you must know the expectation value of an operator $A$ in the state $\psi$ is $\langle A \rangle_{\psi} = \langle \psi |A| \psi \rangle$. I believe from this you can use matrix multiplication in Python, did you try? Also, if you are familiar with Qiskit, there are some ways to get the expectation value, if you are interested :)",1/7/2021 14:02,,12396,CC BY-SA 4.0 21373,15445,0,"Thank you for the amazing answer. Is it correct to say that you cannot use backpropagation within a variational quantum circuit, on real hardware, because you're not allowed to know the state of the system at any step but the last one?",1/7/2021 14:10,,1874,CC BY-SA 4.0 21374,13409,0,"@Psanfi What do you say about u2 decomposion from Qiskit's DeprecationWarning: ""The QuantumCircuit.u2 method is deprecated as of 0.16.0. It will be removed no earlier than 3 months after the release date. You can use the general 1-qubit gate QuantumCircuit.u instead: u2(φ,λ) = u(π/2, φ, λ). Alternatively, you can decompose it interms of QuantumCircuit.p and QuantumCircuit.sx: **u2(φ,λ) = p(π/2+φ) sx p(π/2+λ)** (1 pulse on hardware)""? May be other decomposition is more correct, e.g: u2(φ,λ) = p(π/2+φ) sx p(λ-π/2)?",1/7/2021 15:46,,12280,CC BY-SA 4.0 21375,15438,0,"Hi @parth, that is because I was only intended to create the circuit with random measurement chosen for you. You can perform 1 shot `qasm` run and readout the random bitstring. See the updated answer.",1/7/2021 16:15,,9858,CC BY-SA 4.0 21376,15320,1,What about the global phase?,1/7/2021 19:19,,491,CC BY-SA 4.0 21377,15335,1,Most concise answer!,1/7/2021 19:22,,491,CC BY-SA 4.0 21378,15319,2,Qubits exist in *projective* 2D complex vector space. And the Bloch sphere only has two dimensions (it is the *surface* of the sphere).,1/7/2021 19:22,,491,CC BY-SA 4.0 21379,15384,0,"the only text I have, I wrote in the question :( but ok I found some very very abstract explanation. Not enough but ok ...",1/7/2021 19:34,,13548,CC BY-SA 4.0 21380,15430,0,"awesome! just want to further clarify though: you use the variable 'd' for two different things, correct? one is for indicating the derivative of ket and one is a parameter a part of the depolarizing channel equation?... a bit confusing having it in two places.",1/7/2021 19:37,,14239,CC BY-SA 4.0 21381,15430,0,"Ah, indeed. I'll edit the answer to fix this.",1/7/2021 19:53,,10480,CC BY-SA 4.0 21382,15430,0,perfect. thanks a bunch.,1/7/2021 19:56,,14239,CC BY-SA 4.0 21383,15384,0,"I don't know what you mean. Where did you read about this? Also note that if you figure out the answer to your own question you can also share it, either editing the question or posting an answer to it",1/7/2021 21:39,,55,CC BY-SA 4.0 21384,15422,0,"My interest was specifically in expanding $\text{CNOT}^t$, in a way that I can derive the Clifford extent from the decomposition as a function of $t$. The first reference stated that this was an easy task by ""exhaustive search"" but I was wondering if there might be straightforward analytical approaches floating around",1/7/2021 23:59,,1939,CC BY-SA 4.0 21387,15388,0,"@user14297 Ah, you’re right. I will rethink my answer and modify.",1/8/2021 1:30,,13991,CC BY-SA 4.0 21388,14398,1,In this paper is the shot-number needed for QAOA with gradient-descent otimizers analysed. This is super interesting! https://arxiv.org/pdf/1910.01155.pdf,1/8/2021 5:50,,11646,CC BY-SA 4.0 21390,15422,1,"@forky40 I can hint you to some analytical simplifications of the optimisation problem, but I am pretty sure that you will not be successful in analytically solving it for this family of 2-qubit gates. In particular, my guess is that you would have to rely on numerical solutions. For single-qubit gates, this should in turn be possible since the geometry is very simple.",1/8/2021 8:08,,2305,CC BY-SA 4.0 21391,15445,0,"Yes, I believe that is the main impediment --- we are unable to cache intermediate computations on quantum hardware, a requirement for reverse-mode backpropagation used in most machine learning frameworks.",1/8/2021 8:16,,371,CC BY-SA 4.0 21392,15447,0,"thanx. i know the method u are suggesting,however, i was looking for a way to make it more difficult for someone to know or guess the sequence.i am actually trying to compare the randomness of the hadammard method with the above suggested by @kaj226.",1/8/2021 8:25,,13172,CC BY-SA 4.0 21393,14294,0,"As far as I can tell, It's not the sparsity but rather the symmetry of the graph that is crucial for the exponential speedup. This might give a problem here.",1/8/2021 11:48,,282,CC BY-SA 4.0 21394,14294,0,Can you explain further? The glued region does not appear symmetrical?,1/8/2021 13:03,,2927,CC BY-SA 4.0 21395,15451,3,"Hi Codenix47, and welcome to the QC Stack Exchange! Currently this question is very broad, something which is unwarranted - please check the guidelines [here](https://quantumcomputing.stackexchange.com/help/on-topic). Can you elaborate on what you mean with security risks, and with quantum safeness?",1/8/2021 13:40,,8141,CC BY-SA 4.0 21396,14294,0,"It is symmetric in that a quantum walk starting from the origin will always be in a linear combination of ""column states"" (uniform superposition over the set of nodes at a fixed distance from the entrance). This effectively reduces the dynamics to that of a quantum walk on a line (see III.C in [their paper](https://arxiv.org/pdf/quant-ph/0209131.pdf)).",1/8/2021 13:52,,282,CC BY-SA 4.0 21397,13409,0,"Yes, your decomposition of U2 looks more correct (up to global phase). If the global phase is important (as in cases like adding control), then a decomposition like this would probably work: p(π/2+φ) rx(π/2) p(λ-π/2)",1/8/2021 13:53,,12416,CC BY-SA 4.0 21398,13409,0,"Might register a mismatch, otherwise someone will use the wrong decomposition from Qiskit's DeprecationWarning?",1/8/2021 14:03,,12416,CC BY-SA 4.0 21400,14294,0,"I think I see your point. Do we know how much of that can that be relaxed and still achieve a quantum super-polynomial speedup? A classical walker along the Reidemeister graph would ""know"" how close she is to the middle, simply by ""knowing"" the crossing number of the diagram she's on. But to me it's not clear if she knows how to leverage that to perform the simplifying moves to walk more to the right.",1/8/2021 14:21,,2927,CC BY-SA 4.0 21401,15450,0,This will depend on more than $S(\rho_R)$.,1/8/2021 16:12,,491,CC BY-SA 4.0 21402,14294,0,"But isn't the problem easy then? From the middle, do a random walk and only accept a move if it increases the distance from the middle. With probability 1/2 you'll end up at the exit.",1/8/2021 16:40,,282,CC BY-SA 4.0 21403,14294,0,"Yes indeed! But then why doesn't that work as a way to untangle a knot, or showing that knots are amphichiral, or something? Just have a walker make it more complicated with Type I/II moves up to a maximal crossing number, then do a Type III move, then simplify it?",1/8/2021 17:00,,2927,CC BY-SA 4.0 21404,14294,0,Nonetheless you are leading me to believe that there's a lot missing in my formalization of the problem.,1/8/2021 17:00,,2927,CC BY-SA 4.0 21405,15451,0,All IT systems are quantum safe now.,1/9/2021 0:18,,27,CC BY-SA 4.0 21409,15453,0,"Thanks a lot for the amazing answer @KAJ226! Regarding the call to ""transpile"" Did I understand correctly? - If I am not calling it, Would it be called automatically with a default optimization level?",1/9/2021 5:37,,8031,CC BY-SA 4.0 21410,15453,1,"Yes. That is correct. If you don't specify it, then Qiskit will use `level 1`. That is the default. The levels are: 0 =no optimization; 1 = light optimization, 2 = heavy optimization, 3 = even heavier optimization",1/9/2021 6:30,,9858,CC BY-SA 4.0 21411,15447,0,@parth: I think that it would be difficult to guess the algorithm behind as quantum computer is a physical random number generator with circuit cosisting of H gates. A patern in random bit strings should be similar to those generated by for example termal noise.,1/9/2021 7:28,,9006,CC BY-SA 4.0 21412,15455,0,"Unlike post-quantum protocols, QKD allows for long-term safe encryption. Stuff encrypted with a classical post-quantum technique can be stored and then possibly decoded in 50 or 500 years, when more powerful computers are available.",1/9/2021 15:14,,491,CC BY-SA 4.0 21413,13409,0,"Thanks! I'll write to slack. I almost forgot, in the deprecation warning of the u3 gate, such a decomposition: **u3(ϴ,φ,λ) = p(φ+π) sx p(ϴ+π) sx p(λ)** - an equivalent up to global phase as I understand it.",1/9/2021 16:45,,12280,CC BY-SA 4.0 21414,15455,0,"I think the current belief is that [lattice based cryptography](https://arxiv.org/pdf/1805.04880.pdf) is unhackable by a quantum computer in the sense that a quantum computer doesn't offer any significant speedup, although I cannot find any discussion of what exactly that speedup (or lack of) would be.",1/9/2021 19:25,,2660,CC BY-SA 4.0 21415,15455,0,"Forget quantum computers. But common keylengths which look unhackable today might be hackable in 30 years from now. Or someone smart might come up with a revolutionary algorithm. (Imagine someone proves P=NP, constructively!) So if you want to keep your secret secret forever with certainty, using a one-time pad (as provided by quantum crypto) is the only safe way. (Of course, then there are still enough ways to mess it up.)",1/9/2021 19:39,,491,CC BY-SA 4.0 21416,15455,0,"Okay, I see your point.",1/9/2021 19:50,,2660,CC BY-SA 4.0 21418,15460,0,Thanks a lot!!! @KAJ226 but I want to call a function or do set of operations according to the measurement results stored in the classical register. Is there a way of doing so on a real device/simulator?,1/10/2021 3:06,,8031,CC BY-SA 4.0 21419,15460,1,"So if you just need to do some post processing calculations on the classical computer from the result of the measured results then it's fine.. but if you want to do a measurement mid circuit, and do more operation on the quantum circuit after measurement then it is not possible. So mid-circuit measurements is not yet available in IBM hardware (whereas they do for Honeywell system) but it should be available in the near-future. On IBM hardware, you have the ability to do qubit reset only. That is, you can make a measurement in mid-circuit to get the collapsed state but then reset it to |0>",1/10/2021 4:18,,9858,CC BY-SA 4.0 21420,15462,1,What is your question? Do you want to know if your proposal is possible?,1/10/2021 7:28,,9006,CC BY-SA 4.0 21421,15463,2,This is a duplicate of https://physics.stackexchange.com/q/606545.,1/10/2021 7:42,,3030,CC BY-SA 4.0 21422,15463,0,"I think it's two communities, so I post this question in two places.",1/10/2021 7:57,,13968,CC BY-SA 4.0 21423,15461,0,"Okay, Thanks much for the response and clarification!",1/10/2021 14:32,,14409,CC BY-SA 4.0 21424,15462,0,"Dear @MartinVesely, Yes I would want to know about the feasibility and any ways to implement with any cloud service already available.",1/10/2021 15:07,,9003,CC BY-SA 4.0 21426,15467,0,"Just to be clear the ""exponential congruence"" example you give is not faster than quadratic right?",1/10/2021 20:30,,2660,CC BY-SA 4.0 21427,15467,0,"Looking at it closer, yeah it's not faster than quadratic. Sorry for implying it was.",1/10/2021 20:51,,2927,CC BY-SA 4.0 21428,15469,0,"Thanks so much, Adam! It now makes sense.",1/10/2021 21:44,,14427,CC BY-SA 4.0 21429,15469,0,You're welcome! :-),1/10/2021 21:45,,10480,CC BY-SA 4.0 21430,15464,0,I've downgraded qiskit to version 0.23.1 and then 0.23.0. Neither version had any effect.,1/10/2021 22:01,,14424,CC BY-SA 4.0 21431,15470,2,One downvote for no specified reason?,1/10/2021 23:37,,2660,CC BY-SA 4.0 21432,15447,0,Totally agree.Thanx,1/11/2021 5:22,,13172,CC BY-SA 4.0 21433,15473,1,Forgot about the normalization part. Cheers!,1/11/2021 6:23,,14432,CC BY-SA 4.0 21434,15478,0,i seems to have o problem with it can you do this by using mcrx gate,1/11/2021 7:52,,14433,CC BY-SA 4.0 21435,15475,0,"Hi and welcome to Quantum Computing SE. Could you please post whole code you have the problem with? Also, please do not post screen shots of an error message but the text of the error itself.",1/11/2021 8:03,,9006,CC BY-SA 4.0 21436,15474,0,Hi and welcome to Quantum Computing SE. What do you mean by *eigenvalue1* and *eigenvalue2*.,1/11/2021 8:04,,9006,CC BY-SA 4.0 21439,15478,0,I added that part to the answer.,1/11/2021 8:06,,9858,CC BY-SA 4.0 21440,15478,0,I also added how the two methods are equivalent by looking at the circuit decomposition of the two circuits.,1/11/2021 8:17,,9858,CC BY-SA 4.0 21441,15462,0,You would obtain the same result (i.e. complete deletion of 'residual' information) by just writing a $0$ to _every_ data bit on your harddrive - no randomness needed.,1/11/2021 9:33,,8141,CC BY-SA 4.0 21442,15482,2,"There are also some 'Quantum Random Number Generators' available that are not quantum computers, but do provide randomness based on 'quantum mechanics'. See for instance [IDQuantique's](https://www.idquantique.com/random-number-generation/overview/) QRNG.",1/11/2021 9:35,,8141,CC BY-SA 4.0 21443,14395,1,"You can technically skip the transpiler step as long as your circuit is valid to run on the device (only basis gates, valid cnot connections, etc). If you're running the same circuit n times, you might be able to run the transpiler on just one instance of the circuit, see how it compiles your gates into basis gates, and then recreate the circuit with those basis gates. Then you can create the full circuit with your n instances, and just pass it directly into `assemble()` and then `backend.run()`",1/11/2021 15:47,,6180,CC BY-SA 4.0 21444,15479,0,"That makes a lot of sense, actually. Thanks!",1/11/2021 16:19,,14432,CC BY-SA 4.0 21445,15476,0,"Thanks for the answer, but I don't quite understand why the number of oracle calls is $2^{N/2}$. I get that the size of the Hilbertspace is $2^N$ but if I don't see how that connects with the oracle calls. Is the point that the possibility space so large that checking everything in the possibility space is costly? (Then isn't that just a mistake in how many qubits are being considered?)",1/11/2021 19:56,,2660,CC BY-SA 4.0 21446,15471,1,"Okay but if the information was already encoded, then would it experience speedup? Martin in one of the answers is suggesting that the oracle is the part that slows things down.",1/11/2021 19:57,,2660,CC BY-SA 4.0 21448,15481,0,"Ignoring decoherence for now, Grover's reduces the total number of times this function you described is called. Do you have an idea how fast it would be to check all of the elements for this value? (with and without Grovers?) That is, what would the speedup/slowdown be: $O(?)$",1/11/2021 20:10,,2660,CC BY-SA 4.0 21449,14972,0,"*""The sign problem goes beyond quantum computing into more general physics""*: It is really the opposite, the sign problem appears in all kind of areas in Monte Carlo simulations, and it happens to also appear in some contexts in quantum computing. Also, Troyer and Wiese is *not* an introduction to the sign problem.",1/11/2021 21:36,,491,CC BY-SA 4.0 21450,14972,0,"@Norbert Schuch Ah; I meant to imply exactly that - that it is more general than quantum computing, and better understood in the scope (for lack of a better word) of general physics. I understand that my wording could have been more precise.",1/11/2021 21:43,,8141,CC BY-SA 4.0 21451,14972,0,"To me it sounded (and still sounds) like the problem *originates* in QC and then *evolved* into other fields, while it is quite the opposite. (Even the study of stoquastic Hamiltonians in complexity is partly linked to ideas from QMC, i.e. making a rigorous version of such simulations; the other part comes of course from adiabatic computation with stoquastic Hamiltonians.)",1/11/2021 23:03,,491,CC BY-SA 4.0 21452,15489,2,I don't think this is because the number of circuits you submitted... is it possible to post your code? so maybe someone here can try to recreate your error and fix it for you,1/12/2021 0:13,,9858,CC BY-SA 4.0 21453,15470,0,What precisely is the question?,1/12/2021 0:18,,491,CC BY-SA 4.0 21454,15470,1,"Except for that, I fully share your sentiment: I never understood why Grover is marketed as ""searching databases"". It is about a quadratic speedup for general NP problems (i.e. find a satisfying assignment f(x)=1 to an (efficiently computable) function).",1/12/2021 0:20,,491,CC BY-SA 4.0 21455,15476,0,"How would such a unitary help (and what does the separate equation actually say)? Does it allow to implement a reflection about the ""database state""? Or do you actually mean a unitary which implements this reflection?",1/12/2021 0:22,,491,CC BY-SA 4.0 21458,15470,0,"@NorbertSchuch, I added an edit to try to make it more clear. Basically, I'm just trying to understand if it's even possible to use Grovers algorithm to find elements in unsorted lists. And if it's possible, why exactly is there no speedup?",1/12/2021 1:24,,2660,CC BY-SA 4.0 21459,15476,0,"@NorbertSchuch Ah, thanks for spotting the typo. Yes, a unitary that allows the reflection to be implemented.",1/12/2021 7:49,,1837,CC BY-SA 4.0 21460,15476,0,@StevenSagona The number of calls is exactly the same as you stated them. There's no mystery there. The issue is simply that I've expressed the function in terms of $N$ instead of $n$. This is because the polynomial/exponential issue of efficiency is decided based on the number of (qu)bits ($N$) not the size of the search space ($n$).,1/12/2021 7:51,,1837,CC BY-SA 4.0 21461,14972,1,@NorbertSchuch My wording was - again/still - off. I hope it now reads better; thanks for your remarks.,1/12/2021 9:18,,8141,CC BY-SA 4.0 21462,15476,0,@DaftWullie Still don't get it how preparing a state $|\psi\rangle$ would allow you to reflect about it. Then *final* unitary you want would be $U=I-2|\psi\rangle\langle\psi|$.,1/12/2021 9:39,,491,CC BY-SA 4.0 21463,15481,0,"@StevenSagona: Sorry, I am afraind I cannot provide detailed analysis. Just only these ""ideas"".",1/12/2021 11:45,,9006,CC BY-SA 4.0 21465,15476,0,"Sure, so it's $U(I-2|0\rangle\langle 0|)U^\dagger$ using my $U$.",1/12/2021 12:31,,1837,CC BY-SA 4.0 21466,15492,0,"Can you elaborate on what you mean by ""this"" in ""How do we know this? and ""that"" in ""How do we arrive at that?"" in your questions?",1/12/2021 18:24,,11793,CC BY-SA 4.0 21467,15492,0,The calculation which proves that the states $|u_s\rangle$ defined by $(5.37)$ are the eigenvectors of $U$ is given in $(5.38)$ and $(5.39)$ on the same page. Is the step from $(5.38)$ to $(5.39)$ unclear or is there some other question here?,1/12/2021 18:39,,10480,CC BY-SA 4.0 21468,15493,1,note that you can *flag* questions as duplicate if you believe they are so,1/12/2021 18:43,,55,CC BY-SA 4.0 21469,15496,0,Thanks for clarifying. Is there an advantage in having the lowest index for the least significant bit?,1/12/2021 18:58,,14446,CC BY-SA 4.0 21470,15500,0,"to which ""representation"" in particular are you referring to? Writing $\mathrm{Pr}(A=a|s)=\sum_i p_i \mathrm{Pr}(A=a| \psi_i)$?",1/12/2021 20:23,,55,CC BY-SA 4.0 21471,15500,0,@glS to the representation in the line number 5 from the top in the snapshot.,1/12/2021 20:31,,12154,CC BY-SA 4.0 21472,15500,0,"I don't really see anything that seems like a ""representation"" in the fifth line. I tried to answer based on the general idea of why two ensembles would lead to the same observed probabilities",1/12/2021 20:37,,55,CC BY-SA 4.0 21473,15501,0,"What i was asking is that how equation [2] is ""getting rid of the non-uniqueness"" from the probability expression given earlier[1], which was, as stated by them, ""non-unique"" for $s_1$ and $s_2$?",1/12/2021 20:40,,12154,CC BY-SA 4.0 21474,15500,0,"@gls please give another look at the question, i've given equation numbers to explain it clearly.",1/12/2021 20:54,,12154,CC BY-SA 4.0 21475,15501,0,because that expression gives identical results when you evaluate it in either ensemble,1/12/2021 20:57,,55,CC BY-SA 4.0 21476,15501,0,"Then the claim ""getting rid of the non-uniqueness"" is wrong, am i right? Becoz the two ensembles are kinda similar in the probability terms? And (1) and (2) are same, right?",1/12/2021 21:01,,12154,CC BY-SA 4.0 21477,15471,0,"Respectfully, I think you are confused about how information is encoded in a quantum computer. It is very different than a classical computer. An ""unsorted list"" is a classical concept. You have to be clear about what it means in a quantum context. If the information is already encoded as I described, then you may be able to answer the specific question of whether the ""list"" contains an ""element"" with a speedup. The oracle doesn't necessarily ""slow things down"" – it depends on the complexity of the oracle.",1/12/2021 21:13,,12654,CC BY-SA 4.0 21478,15471,0,Of course I have to emphasize that encoding a list of numbers into a qubit register is O(n). I'm not sure how you plan to get around this.,1/12/2021 21:18,,12654,CC BY-SA 4.0 21479,15501,0,"I don't understand what you mean. The claim is right, in that the two ensemble provide identical results, thus they are all equivalent, i.e. states can be represented uniquely",1/12/2021 21:25,,55,CC BY-SA 4.0 21480,15501,0,"could you please describe what this phrase , ""State can be represented uniquely"" mean? Actually I'm not a native English speaker.",1/12/2021 21:58,,12154,CC BY-SA 4.0 21481,15492,0,@Condo I am sorry that I posed in such a way. Let me rephrase it.,1/13/2021 3:32,,13763,CC BY-SA 4.0 21482,15492,0,"@AdamZalcman.: No that part is clear, but let's suppose I tell you ""how do you know that the state would be what is shown here?"" What is the answer for that?",1/13/2021 3:37,,13763,CC BY-SA 4.0 21483,15492,0,@Condo Hello. I have edited it out. Now it is more clear.,1/13/2021 3:38,,13763,CC BY-SA 4.0 21484,15494,0,Hi and welcome to Quantum Computing SE. Please use TeX notation for math instead of screenshots.,1/13/2021 8:38,,9006,CC BY-SA 4.0 21486,15496,0,"You're welcome ! I believe this is to match the bits representation of numbers. They explain it a little bit [here](https://qiskit.org/textbook/ch-states/atoms-computation.html#4.1-Encoding-an-input-), it's called Little Endian :)",1/13/2021 10:43,,12396,CC BY-SA 4.0 21487,15501,0,@SaptarshiSahoo which part of the sentence exactly are you not clear about?,1/13/2021 11:45,,55,CC BY-SA 4.0 21490,15492,0,"I think all this is more out of necessity than anything, in the sense that the only advantageous thing that you can do on a quantum computer is essentially phase estimation of a unitary operator. I'm not sure the formula for the eigenstates is so much elegance than it is simply a fact... unitaries are a rather restrictive set of operations, especially in this context.",1/13/2021 16:07,,11793,CC BY-SA 4.0 21491,15492,0,"@Condo But tell me one thing, this statement doesn't surprise you? `The quantum algorithm for order-finding is just the phase estimation algorithm applied to the unitary operator U|y⟩≡|xy(modN)⟩` How did they find it? I mean how can I even intuitively explain it to someone if they ask me, ""hey so how do you know this is the answer to order finding?"" Because then I need to show the states `u_{s}` and then they will again ask the same question...""how did you find it?""",1/13/2021 18:39,,13763,CC BY-SA 4.0 21492,15492,1,"@user27286 Well firstly things aren't discovered the way they are laid out in a textbook. Shor's original paper on polynomial-time factoring actually used a slightly different method to order finding on a quantum computer, the method mentioned in N&C is due to Kitaev... I don't think there is an easy answer to your question but perhaps you can start here https://arxiv.org/pdf/quant-ph/9903071.pdf",1/13/2021 20:20,,11793,CC BY-SA 4.0 21493,15515,0,"Welcome on the QC SE! I think yes, there are a lot of sources, although most of them is hard. If the community finds your question too broad (""needs more focus""), I suggest to read some of them, and then ask the details of a specific implementation (like by photon spins or so). What you learn in this process, will help you to ask this time much more liked (=upvoted) questions.",1/13/2021 20:51,,27,CC BY-SA 4.0 21494,15515,1,*Quantum computation and quantum information* from Nielsen and Chuang + *Quantum computing for computer scientist* from Yanofsky and Noson,1/13/2021 21:23,,8746,CC BY-SA 4.0 21495,15517,0,"Maybe as if they would be somehow ""glued together"".",1/14/2021 0:32,,27,CC BY-SA 4.0 21497,15515,1,Does this answer your question? [What is the physical representation of a qubit?](https://quantumcomputing.stackexchange.com/questions/1390/what-is-the-physical-representation-of-a-qubit),1/14/2021 4:50,,2927,CC BY-SA 4.0 21498,15440,1,"Hi, thanks for the anwer. This does not completely answer my question, since equivalence includes local unitary transformations. One can start with a CSS code, thenapply a hadamard operator to one of the qubits (i.e., conjugate all the stabilizers with $H\otimes I \otimes I \ldots$), to obtain a new code. The new code will not look like a CSS code, but it is equivalent to one. Your procedure doesn't appear to work for this case.",1/14/2021 6:04,,14393,CC BY-SA 4.0 21499,15433,0,"Thanks alot for the very helpful answer. I guess I wanted to know if there is a way to see if a code is equivalent to a CSS code, via local Clifford transformations. For example, I think there is no way of converting the 5-qubit code to a CSS code using local Clifford transformations.",1/14/2021 6:28,,14393,CC BY-SA 4.0 21500,15440,0,"Fair point! An immediate fudge that occurs to me is the following: Mostly, you might consider restricting unitaries to Clifford operations (there's the whole issue of local unitary $\neq$ local clifford for graph states which suggests this is not quite good enough, but still...) if you're talking about an operation to map you from tensor products of Paulis to tensor products of Paulis. Moreover, to preserve error correcting properties, you want to compose the unitary from single-qubit operations.",1/14/2021 7:35,,1837,CC BY-SA 4.0 21501,15440,0,"But we know that $X$ gates and phase gates don't change the stabilizers (except for some irrelevant signs). So we only have to worry about Hadamard, whose job is only to switch columns. There's probably a better way to do it, but at worst you could check all $2^{N-1}$ possible assignments of which columns are $X$ operations and which are $Z$.",1/14/2021 7:35,,1837,CC BY-SA 4.0 21502,15519,0,Did you try to restart the kernel once the installations were done? Usually in Jupiter Notebook it does the trick :),1/14/2021 8:53,,12396,CC BY-SA 4.0 21503,15457,0,Where can I read up more on the covariance matrix?,1/14/2021 11:07,,5045,CC BY-SA 4.0 21504,15457,0,"Any Introduction to Quantum Optics textbook will introduce the Covariance Matrix . Walls & Milburn is a good one. Alternatively, you might wish to read up on the covariance matrix from a purely mathematical standpoint where it is used to be able to create probability distributions of multiple variable. Here it would be good to start with a two variable Gaussian Distribution.",1/14/2021 11:12,,4373,CC BY-SA 4.0 21505,15525,0,"I like this analogy. My mental model thinks that two entangled quantums are actually a single entity (or a single, shared subset of properties of more than one entity) that just happens to be observable at two different temporal-spatial locations. That is, ""identity"" is not, as in classical physics, bound to a coherent *single* line of temporal-spatial coordinates. It can split and form a tree.",1/14/2021 12:28,,14468,CC BY-SA 4.0 21506,15525,2,"Just as any non mathematical analogy regarding entanglement, this is an example of classical correlation. Another example is the typical ""if I open a shoe box and take out one shoe, but don't tell you which one, as soon as you open the box you know which shoe I have even if I'm on the other side of the universe"", which is anlogous to the usual ""spin up spin down"" presentation of entanglement. There is nothing particularly quantum here and we're just elucidating classical correlation. Entanglement is a quantum generalization of correlation and no classical analogy will clarify it.",1/14/2021 14:53,,5125,CC BY-SA 4.0 21507,15525,3,"In other words, the state $\frac{1}{\sqrt{2}}(|00\rangle+|11\rangle)$ is distinguishable from $\frac{1}{2}(|00\rangle\langle 00|+|11\rangle\langle 11|)$, but not by means of classical experiments, i.e. measurements in the computational basis. This means that if you only do classical things, entanglement is indistinguishable from regular old correlations.",1/14/2021 14:54,,5125,CC BY-SA 4.0 21508,15433,0,"Hm, IIUC, there is a unitary $U=U_1 \otimes \dots \otimes U_n$ with $U_k$ single-qubit Cliffords and you are given stabilizers $UgU^\dagger\dots$ of the ""disguised"" code and would like to find out whether the stabilizers $g\dots$ define a CSS code. Is this right? I suppose $U$ is unknown?",1/14/2021 19:28,,10480,CC BY-SA 4.0 21509,15433,0,"Unfortunately, the above ""CNOT test"" does not work in this case since it answers the question ""does a given set of stabilizer generators define a CSS code?"" and in general, $UgU^\dagger\dots$ is not CSS even if $g\dots$ is. A counterexample is the 7-qubit Steane code disguised by $H\otimes I^{\otimes 6}$ - the result is not CSS because it fails the ""CNOT test"".",1/14/2021 19:29,,10480,CC BY-SA 4.0 21510,15433,0,"Depending on your goals, you may be able to make things work by restricting allowable $U$ to a set $A$ different than all local Cliffords, such as the Pauli group or the set of logical operators. Also, simply making $A$ small may allow you to run exhaustive search trying the ""CNOT test"" for every possible $U$.",1/14/2021 19:41,,10480,CC BY-SA 4.0 21511,15433,0,"You can also hide the CSS nature of the code without changing the code by instead specifying it using generators that do not belong to the $X$ or $Z$ sectors of the stabilizer group, such $-ZIZXYXY$ for the 7-qubit Steane code. Then the ""CNOT test"" works. Finally, you could investigate the question of appropriate $A$ deeper by starting with two CSS codes and identifying $U$ that transforms one into the other.",1/14/2021 19:43,,10480,CC BY-SA 4.0 21512,15519,0,@ Thanks for the comment! Yes I did:),1/14/2021 20:20,,12334,CC BY-SA 4.0 21513,15532,0,You can just multiply the 4 by 4 matrices to check your answer.,1/15/2021 0:55,,434,CC BY-SA 4.0 21514,15532,0,"I don't know the matrix representation of $U(a,b)$",1/15/2021 0:56,,1939,CC BY-SA 4.0 21515,15535,0,But here in the second register we pass $\sum_{u} c_{u}|u\rangle$..it can't stay the same isn't it?,1/15/2021 9:51,,13763,CC BY-SA 4.0 21518,15538,0,"It seems that there is a missing Hadamard on qubit q55_1 necessary to create Bell state. In this configuration second and third CNOT work as fan out and simply ""copy"" state from q55_0 to q52_0.",1/15/2021 15:37,,9006,CC BY-SA 4.0 21519,15538,0,"Yeah exactly my point, this is not the correct teleportation protocol. But how do we end up having a measurement consistent with teleportation?",1/15/2021 15:58,,14481,CC BY-SA 4.0 21520,15538,0,"@SayanDey Are you sure that is the right result? Also, without the Hadamard gate in front of `q_551` you can essentially removed the CNOT between `q_551` and `q_552` since they always start in the $|0\rangle$ state so a CNOT here would not do anything",1/15/2021 16:13,,9858,CC BY-SA 4.0 21523,15538,0,"@KAJ226 I understand your point. Also I am not claiming the states are same. But one thing to be precise, if you see the wave function in the 1st pic, it is consistent with their squared value which are 3/4 and 1/4 shown as probabilities in the second pic. Wave function belongs to q550 and probabilities belong to q552.",1/15/2021 16:44,,14481,CC BY-SA 4.0 21524,15532,0,"You can find a matrix representation of a 2-qubit gate using a math software package, e.g. scipy enables you to compute matrix exponentials using [`scipy.linalg.expm`](https://docs.scipy.org/doc/scipy/reference/generated/scipy.linalg.expm.html).",1/15/2021 17:37,,10480,CC BY-SA 4.0 21525,15538,0,"I'll second KAJ226 - I don't think this output can match this circuit, since no gates act on q2 that can put it in superposition. Are you quite sure the histogram is built on this circuit for qubit q2?",1/15/2021 18:47,,2879,CC BY-SA 4.0 21526,15538,0,"yes, theoretically i will also second you, but these are the results, let me provide a colab link here",1/15/2021 18:52,,14481,CC BY-SA 4.0 21527,15538,0,@MariiaMykhailova colab link https://colab.research.google.com/drive/1yyfr1MCSVlpUzo4sq6NZVg6UYAXeEPyZ?usp=sharing,1/15/2021 18:59,,14481,CC BY-SA 4.0 21528,15525,0,"@user2723984 Which is exactly what I said: ""correlated"", ""entangled **in a sense**"", ""the analogy is imperfect"". Thats the best I can do, because the question specifically asked for a **non** mathematical answer. As soon as you say (|00> + |11>) the buzzer goes off and you're out.",1/15/2021 20:46,,14467,CC BY-SA 4.0 21529,15533,1,"They seem to make the implicit assumption that $|u\rangle$ is measured as well since $|\varphi_u\rangle$ is obtained with probability $|c_u|^2$. If you measure only the first qubit, I guess that you are left with a superposition of all the $|u\rangle$ that have eigenvalue $e^{2\pi i\varphi_u}$.",1/15/2021 21:38,,5425,CC BY-SA 4.0 21530,15533,0,@lamontap Where do you find that assumption? yes so if there is just one such $|u\rangle$ then it will be just single state else superposition of all two or three etc.,1/15/2021 23:01,,13763,CC BY-SA 4.0 21531,15540,0,Thanks. It helps.,1/15/2021 23:02,,13763,CC BY-SA 4.0 21533,15542,0,"Yes I was sure the wave function was not the same. Thanks for the explanation, exactly the one I needed. This makes everything clear now.",1/16/2021 5:50,,14481,CC BY-SA 4.0 21534,15543,0,On which OS are you running it?,1/16/2021 6:49,,1859,CC BY-SA 4.0 21535,15543,0,"@luciano, I am running on Mac 10.15.1",1/16/2021 16:59,,9816,CC BY-SA 4.0 21540,15546,1,The answer is here: https://quantumcomputing.stackexchange.com/a/14667/9858,1/16/2021 20:35,,9858,CC BY-SA 4.0 21542,15550,0,"It seems like you tried to do some additional operation with the quantum circuit after measurement is being executed, yes? If that is the case then that might be the issue.",1/16/2021 23:27,,9858,CC BY-SA 4.0 21543,15550,0,"@KAJ226 Thanks for the comment! Could you explain a bit more about the 'additional operation'? I checked out the error message page and it looks like that's the case, but I don't think I have any gates added after the measurement.",1/16/2021 23:36,,12334,CC BY-SA 4.0 21544,15550,0,Can you post the circuits you are executing or the code to generate the circuits you are looking at?,1/17/2021 0:24,,9858,CC BY-SA 4.0 21545,15550,1,"What I mean by additional operation after measurement is if you tried to apply some quantum gates after applying the measurement operator... This is because IBM hardware is not yet supporting mid-circuit measurement (at least on the public available devices). So says, you apply a Hadamard gate, make a measurement, then apply another hadamard gate after the measurement. This will give you an error.",1/17/2021 0:33,,9858,CC BY-SA 4.0 21546,15546,0,how to change |ψ⟩ from z-basis to x-basis? the previous question is in z-basis.,1/17/2021 3:44,,13823,CC BY-SA 4.0 21547,15553,2,A related thread https://quantumcomputing.stackexchange.com/q/11783/9459,1/17/2021 13:02,,9459,CC BY-SA 4.0 21549,15554,0,"mainly to ask what's the state of the qubits at A, B and C?",1/17/2021 16:32,,14491,CC BY-SA 4.0 21550,15555,0,So what is the quit at B and C?,1/17/2021 17:06,,14491,CC BY-SA 4.0 21551,15555,0,"It depends on what $|\psi\rangle$ is, but the state of the qubit at $C$ is the same as the state of the qubit at $A$.",1/17/2021 17:21,,9858,CC BY-SA 4.0 21553,15555,1,"Perfect, thanks very much for answering this.",1/17/2021 17:24,,14491,CC BY-SA 4.0 21554,15555,0,@Oliver You are welcome.,1/17/2021 17:35,,9858,CC BY-SA 4.0 21555,15556,1,"Awesome, thanks very much for answering my question.",1/17/2021 18:01,,14491,CC BY-SA 4.0 21557,15558,0,Can you actually submit more than 900 circuits for a particular job? I thought 900 was the maximum circuits allowed for a particular job.,1/17/2021 20:15,,9858,CC BY-SA 4.0 21559,15559,0,"I had the same issue, I have 1500 circuits in total, but it looks like the system divides the list into a series of jobs, each of them has 75 circuits",1/17/2021 20:57,,12334,CC BY-SA 4.0 21560,15559,0,@Zhengrong were you using Valencia? I think that machine has max_circuit of 75,1/17/2021 21:03,,9858,CC BY-SA 4.0 21561,15559,0,I used melbourne.,1/17/2021 21:06,,12334,CC BY-SA 4.0 21562,15559,0,"@KAJ226, If it is due to the limit of number of circuits, then I don't think the job will be submitted at all. Since some of the jobs were submitted, and some were not, I tend to feel that it is because of the timeout issue: job_manager will wait for 5 minutes to submit the next job, after that the job will be omitted. Right now, I will resubmit the missing jobs again, and recombine the results....",1/17/2021 22:31,,9816,CC BY-SA 4.0 21563,15559,0,"@KAJ226 For melbourne, the max number of circuits are 75. What is the machine in your screenshot?",1/17/2021 22:32,,9816,CC BY-SA 4.0 21565,15559,0,@fagd it was Melbourne. I might have requested for a research account so that is why the max circuit is 900. https://www.ibm.com/quantum-computing/researchers-program/,1/17/2021 22:37,,9858,CC BY-SA 4.0 21571,15559,0,"@KAJ226 I don't know we can do that!! Do we have access to ""Manhattan"" with such account? That would be extremely useful!",1/17/2021 23:41,,9816,CC BY-SA 4.0 21572,15559,0,I don't think you can get access to Manhattan (maybe there is a way to do that...) but you get to request for reservation and such.,1/18/2021 0:46,,9858,CC BY-SA 4.0 21573,15564,1,"Thank you so much, that's super helpful:)",1/18/2021 2:02,,12334,CC BY-SA 4.0 21574,15564,0,You're welcome! I'm glad you found it helpful! :-),1/18/2021 2:05,,10480,CC BY-SA 4.0 21575,14581,0,I noticed a similar issue even with Python 3.7 (the circuit I was running was transpilation of randomized benchmarking circuits). My environment is Ubuntu 20 virtual machine with 6 cores and 16 GB ram on Win 10 host.,1/18/2021 3:37,,4722,CC BY-SA 4.0 21577,15566,0,"Okay cool. Why didn't I think of this. I was hovering over all complex circuits and this was it. Actually I implemented the thing in python on a [notebook](https://github.com/sayan1999/quantum-computing-with-qiskit/blob/master/Measurement%20and%20Collapse.ipynb) as soon as I read you answer and voila it's working, Thaaanks a lot.",1/18/2021 10:48,,14481,CC BY-SA 4.0 21578,15525,2,"sorry, but I don't think this is a good answer. As also pointed out in other comments, this is a way to visualise/understand classical correlations. You correctly point out that your analogy is ""imperfect"", but the fact that entanglement is *not* just classical correlations is kind of the whole point of it. Entanglement exists precisely when this classical picture stops working. In other words, this answer is pretty much about how to visualise the situations in which you *do not* have entanglement.",1/18/2021 12:14,,55,CC BY-SA 4.0 21580,15554,4,Does this answer your question? [What happens if $|\psi\rangle$ = $|0\rangle$ or $|\psi\rangle$ = $|1\rangle$ is passed as an input to two Hadamard gates in sequence?](https://quantumcomputing.stackexchange.com/questions/11614/what-happens-if-psi-rangle-0-rangle-or-psi-rangle-1-rangle-is) (it's the same exact exercise),1/18/2021 13:32,,55,CC BY-SA 4.0 21581,15574,0,"Okay, I'm not sure how you can apply S to a superposition like H|0> though. Since S is a 2x2 matrix, I;m not sure how to write 1/sqrt(2)(|0>+|1>) so that you can apply S to it",1/18/2021 16:34,,14502,CC BY-SA 4.0 21582,15566,1,I'm glad it worked! Thanks for asking a cool question!,1/18/2021 16:44,,10480,CC BY-SA 4.0 21583,15575,0,"Hi, thanks for your explanation! For the purpose of implementing quantum algorithms (I'm trying to implement phase estimation), does the normalisation constant not make much of a difference? It was trying to ""get rid"" of this that was confusing me.",1/18/2021 16:47,,14502,CC BY-SA 4.0 21584,15574,1,"As you can see in the other responses, S can be applied to a superposed state, it will just apply to |0> and |1> easy thanks to the linearity of the operations in quantum computation ;)",1/18/2021 16:50,,12396,CC BY-SA 4.0 21585,15575,0,"It only matters at the end if/when you compute output probabilities. However, you can still keep ignoring the normalization factors as long as you remember to renormalize before measurement.",1/18/2021 16:52,,10480,CC BY-SA 4.0 21586,15575,0,"Ah okay, thank you!",1/18/2021 17:03,,14502,CC BY-SA 4.0 21587,15236,0,right. I figure taking the products won't work since you could end up less than 50% fidelity given enough products... which doesn't make sense. 50% in practical terms is the lowest fidelity you can get.,1/18/2021 17:15,,14239,CC BY-SA 4.0 21588,15573,0,"Thanks, they seem to have a lot of stuff that will be helpful",1/18/2021 18:01,,14500,CC BY-SA 4.0 21591,15581,1,$|\psi_i^m \rangle$ is the collapsed state after making measurement with operator $M_m$ on the state $|\psi_i\rangle$. Here $|\psi_i\rangle$ is the ensemble of states that made up the density operator $\rho$. And $p(i|m) $ should correspond to $\langle \psi_i^m| M_m M_m^\dagger | \psi_i^m \rangle$,1/18/2021 22:11,,9858,CC BY-SA 4.0 21592,15581,0,@KAJ226 Thanks!! Then can I rewrite $\rho_m$ as the updated notation in the question? :-),1/18/2021 22:21,,12334,CC BY-SA 4.0 21593,15583,0,"Thank you very much for your answer. And then are there some ""important"" algorithm that do not belong in this class. Actually I am more specifically interested in promising algo for nisq that use one run of a fixed circuit ? Or those algo are more candidate for ftqc and not really good candidate for nisq",1/18/2021 22:33,,5008,CC BY-SA 4.0 21594,15583,0,"@StarBucK Right. For instance, Shor's factoring algorithm does not belongs to this class. But note that even in Shor's algorithm, we still uses classical computer, but just not in the same way as we do with VQA. But yes, in general, HHL, Shors etc. would require ftqc",1/18/2021 22:40,,9858,CC BY-SA 4.0 21595,15583,0,I realized my question was not super clear. So I know that in quantum computing many algo do not require classical processing as in vqe (in the sense the circuit is being updated between each run for instance). My question is more: are there quantum algo which are seriously considered for nisq which do not require such behavior. The algo run on a fixed circuit for each run if various run are required. You probably understood my question in those terms and already answered it with your last sentence but I wanted to be sure. Sorry for my confusion.,1/18/2021 22:52,,5008,CC BY-SA 4.0 21596,15583,0,I guess this is what you meant with your last sentence but as i wasnt super clear i would be glad for a confirmation or infirmation of this. Thanks again,1/18/2021 22:53,,5008,CC BY-SA 4.0 21597,15583,1,"Yes, that is correct. Algorithms like VQE and QAOA can't guarantee that you will get back the answer you are looking within a fixed number iterations... and worst, it might give you back the wrong solution as well depending on the surface structure (how complex it is) of the cost function.",1/18/2021 23:22,,9858,CC BY-SA 4.0 21598,15588,0,Thanks! very helpful!,1/19/2021 8:10,,13945,CC BY-SA 4.0 21599,15568,0,What are $a_x$ and $a_q$? The x-th and q-th bit of the period string?,1/19/2021 8:20,,14495,CC BY-SA 4.0 21600,14534,1,"I'd like to share that I've successfully installed qiskit using version 3.8.7, after following Bruno suggestions, while with version 3.9 was failed. Thanks Bruno.",1/18/2021 15:31,,14499,CC BY-SA 4.0 21601,15568,0,"Yes, that's right.",1/19/2021 12:09,,1837,CC BY-SA 4.0 21602,15554,0,"In simple words, since $HH=I$, it happens nothing.",1/19/2021 12:32,,9006,CC BY-SA 4.0 21603,15594,2,Just note that U3 can help as well. It also has controlled version and it is the most general gate on IBM Q.,1/19/2021 12:33,,9006,CC BY-SA 4.0 21605,15593,0,I think it is a present limitation of the composer UI. You can try quirk: https://algassert.com/quirk,1/19/2021 13:48,,10225,CC BY-SA 4.0 21606,15589,1,An eigenvector with eigenvalue $1$ of what?,1/19/2021 15:07,,5125,CC BY-SA 4.0 21607,15587,0,"can you elaborate more on: ""Thus, a column of $V$, let's call is $|\chi\rangle$, has again the property that $|\chi\rangle$ and $U|\chi\rangle$ for any $U$ are ""equally likely"", that is, $|\chi\rangle$ is distributed Haar random."" Why is $|\chi\rangle$ and $U|\chi\rangle$ for any $U$ ""equally likely""?",1/19/2021 16:16,,14239,CC BY-SA 4.0 21608,15587,0,"given a column vector, does that map to a unique unitary? not sure how to show that.",1/19/2021 16:17,,14239,CC BY-SA 4.0 21610,15587,0,"@QuantumGuy123 No, obviously not, just by parameter counting.",1/19/2021 17:36,,491,CC BY-SA 4.0 21611,15587,0,"@QuantumGuy123 With regard to the first question: If the probability of picking a unitary U or V\*U are the same, then also the probability of picking their respective first columns, which are chi (for U, that's how I define chi) and U\*chi, are the same.",1/19/2021 17:41,,491,CC BY-SA 4.0 21612,15587,0,"ok thanks. also can you provide a reference/source for the two claims you stated: 1) A uniformly (Haar random) sampled state vector $|\psi\rangle$ is characterized by the fact that the probability measure is invariant under any $U$, i.e., colloquially, $U|\psi\rangle$ is just as likely as $|\psi\rangle$ for any unitary $U$. and 2) On the other hand, a Haar random unitary $V$ is defined the same way: ""$UV$ is just as likely as $V$, for any $U$.""",1/19/2021 20:32,,14239,CC BY-SA 4.0 21613,15587,0,the only reason I ask is because i find the definitions of Haar measures I've seen before are quite difficult to understand. your definitions are easy to understand though,1/19/2021 20:34,,14239,CC BY-SA 4.0 21614,15587,0,an explanation of those claims would be helpful as well. thanks a bunch for the answers.,1/19/2021 20:47,,14239,CC BY-SA 4.0 21615,15587,0,What definitions have you seen?,1/19/2021 20:53,,491,CC BY-SA 4.0 21618,11908,0,I am particularly interested in the comparison of the H-HHL algo with that of the VQLS. I myself am interested in solving large linear systems on NISQ hardware and would like to know which of these I should experiment with.,1/19/2021 22:40,,13244,CC BY-SA 4.0 21619,15525,0,"@glS if you think it really is that terrible then feel free to delete it. I thought a best effort was better than nothing. Obviously, I am wrong.",1/20/2021 0:17,,14467,CC BY-SA 4.0 21620,15596,0,"Thanks for the clarification, in both of my questions. I will check my qiskit version...",1/20/2021 0:38,,9816,CC BY-SA 4.0 21621,15603,0,Thanks for the answer! How can we represent the subsystem A and B in the general case?,1/20/2021 3:09,,12334,CC BY-SA 4.0 21622,15605,1,This issue seems to be related: https://github.com/scikit-learn/scikit-learn/issues/14485 maybe it helps,1/20/2021 6:47,,9800,CC BY-SA 4.0 21623,15603,0,@Zhengrong hmm... do you mean when the subsystem is different than 2-by-2 matrix?,1/20/2021 7:25,,9858,CC BY-SA 4.0 21624,15605,0,"Other related issues: https://github.com/pytorch/pytorch/issues/2575 and https://github.com/Kaggle/docker-python/issues/206 . Have you tried to move up the `qiskit.aqua` import? As a side note, a **lot** of your imports are either discouraged, duplicated or at least unordered. Cleaning a little bit those might help as well.",1/20/2021 7:43,,1386,CC BY-SA 4.0 21625,15525,2,@lob I didn't mean to be harsh. Just pointing out what I think are flaws in this line of reasoning.,1/20/2021 9:26,,55,CC BY-SA 4.0 21626,15589,0,"given the linked thread, and the context, I'm assuming you meant eigenvector of the QFT. Feel free to revert the edit if that is not so (possibly clarifying what you meant)",1/20/2021 10:48,,55,CC BY-SA 4.0 21628,15612,0,"What do you exacatly want to do? To convert binary strings to qubits, or to prepare some initial quantum state? Please add more information to your question.",1/20/2021 14:09,,9006,CC BY-SA 4.0 21629,15612,0,"i want to ''fit'' the classical data on to the circuit, so i can create the model, in order to find the accuracy this code is somehow copyied from original tensorflow quantum tutorial and modified by me, but when i run it i got error on validation_data ( x,y got not the same size ) and when i change the y_ to the same size as x it runs but never got a result..my pc crushes",1/20/2021 14:15,,14514,CC BY-SA 4.0 21630,15612,0,"circuit.rect(32,32) its too big, but when i create a 4x4 grid, its to small.. got a list out of index",1/20/2021 14:17,,14514,CC BY-SA 4.0 21632,15238,1,"Like you said, 8192 shots is the max shots threshold... and there is just no way around it. So I decided to stop being lazy and write my own VQE function and to not use VQE module within Aqua to create more flexibility. I understand that the limitation on number of shots and circuits must be imposed to prevent someone from abusing the system. But I think we can agree that shots counts should play an effect in how precise your converged result is in variational quantum algorithms.. It should scales as $O(1/ \epsilon^2)$ to be more specific. Then there is the noise problem.. :(",1/20/2021 20:27,,9858,CC BY-SA 4.0 21634,15600,0,Crossposted to https://physics.stackexchange.com/q/608861/2451,1/20/2021 23:46,,1011,CC BY-SA 4.0 21636,15620,1,"Thank you, Adam. Your answer was very helpful.",1/21/2021 3:18,,14494,CC BY-SA 4.0 21637,15620,0,You're welcome! I'm happy it helped :-),1/21/2021 3:19,,10480,CC BY-SA 4.0 21638,15619,3,"I think #2 as stated is not quite correct. Exact boson sampling classically may entail computing permanents, which is #P-complete, but that’s not what boson samplers actually do; one backcalculates the matrix from which the boson sampler samples. The boson sampler samples according to the probabilities given by the permanent.",1/21/2021 4:14,,2927,CC BY-SA 4.0 21640,15621,4,"No, for example Bell-inequality violations are not possible with shared randomness only.",1/21/2021 7:32,,9854,CC BY-SA 4.0 21642,15624,1,"Good answer Lena, +1. I have not try it but it seems like you should be able to pass in quantum circuit for initial state, yes? For instance, if I want to pass in an initial state that uses all $2^n$ eigenbasis then it probably not a good idea to pass in as a state vector. I know the OP didn't ask for this but it would be great if you can add that details. :)",1/21/2021 10:46,,9858,CC BY-SA 4.0 21643,15624,1,"Indeed @KAJ226, thanks for pointing that out, it is possible to put in a circuit, I will add that. Thanks ! :)",1/21/2021 10:55,,12396,CC BY-SA 4.0 21644,15619,0,Can't Grover's algorithm solve the travelling salesman problem or other such NP-complete problems ?,1/21/2021 14:34,,8746,CC BY-SA 4.0 21645,15619,1,Yes but not in polynomial time.,1/21/2021 16:34,,2927,CC BY-SA 4.0 21646,15616,0,"Thanks so much for the comprehensive answer! I'm a little bit confused with the extreme cases in two scenarios, does that imply that $\rho_i$ or $\rho_m$ are density matrices for pure states if the pre-measurement states $|\psi_i\rangle$ form an orthogonal basis?",1/21/2021 21:27,,12334,CC BY-SA 4.0 21647,15630,0,"As far as i understand, wikipedia's POVM definition and this definition of an observable are the same.",1/21/2021 21:46,,13109,CC BY-SA 4.0 21648,15616,1,"Yes. Note that this is really one and the same case that serves as an extreme one for both Alice's and Bob's perspective. In this case, $p(m|i) = 1$ iff $i=m$ and $p(m|i)=0$ otherwise, so $\rho_i = |\psi_i^i\rangle\langle\psi_i^i|$ is a pure state. Moreover, $|\psi_i^i\rangle = |\psi_i\rangle$, so it is in fact the same pure state that Alice prepared. Similarly, $p(i|m) = 1$ iff $m=i$ and $p(i|m) = 0$ otherwise, so $\rho_m = |\psi_m^m\rangle\langle\psi_m^m|$ and again $|\psi_m^m\rangle = |\psi_m\rangle$ is the pure state that Alice prepared.",1/21/2021 21:58,,10480,CC BY-SA 4.0 21649,15616,1,Note also that the conditions that define this extreme case fix both the preparation ($|\psi_i\rangle$ are orthonormal) and the measurement ($M_m = |\psi_m\rangle\langle\psi_m|$).,1/21/2021 22:01,,10480,CC BY-SA 4.0 21650,15630,0,"well, in one case you only impose $\mu(a)\ge0$ and $\sum_a \mu(a)=I$, while in the other you ask for $F$ s.t. $F(\Omega)=I$ and $\mathcal F\ni E\mapsto \langle F(E)\psi|\psi\rangle$ is a non-negative countably additive measure on $\mathcal F$ for all $\psi$. I guess the question is pretty much why these are equivalent",1/21/2021 22:02,,55,CC BY-SA 4.0 21651,15616,0,"Thanks, that's really helpful! What's the difference between $|\psi_i^m\rangle$ and $|\psi_m^m\rangle$?",1/21/2021 22:50,,12334,CC BY-SA 4.0 21652,15616,0,They are the same. I wrote $|\psi_m^m\rangle$ for $|\psi_i^m\rangle$ in the case where we know that $i=m$.,1/21/2021 23:53,,10480,CC BY-SA 4.0 21654,15632,0,"ah, I ended up self-answering at the same time you answered. I like this one better though, thanks. Regarding the last remark: doesn't the ""added flexibility"" just amount to being able to write sums $\sum_{a\in Y}\mu(a)$ as some (additive) function acting directly on $Y$? I'm not sure that I see any material advantage in this (apart from noticing that the resulting object is a measure, and therefore being able to use known results from measure theory, I guess)",1/22/2021 0:01,,55,CC BY-SA 4.0 21655,15632,1,"Thanks! Heh, perhaps I should have polished less and just send the key fact that the *observable* definition hides the index set whereas the POVM definition makes it explicit. It turns out the index set is just some partitioning of $\Omega$ using the sets in the $\sigma$-algebra.",1/22/2021 0:03,,10480,CC BY-SA 4.0 21656,15632,1,"I wrote the remark to explain why in the ""POVM from observable"" construction we do not end up with one-to-one mapping from observable to POVM. That flexibility really corresponds to the flexibility we already have in the finite *POVM* definition, so I agree it isn't any real new advantage to the *observable* definition.",1/22/2021 0:07,,10480,CC BY-SA 4.0 21657,15632,1,"Regarding the ability to deploy measure theory - that is key! AFAIK, the motivation behind the *observable* definition is to enable its use in the infinite case. Measure theory provides tools to do that. The concepts such as $\sigma$-algebra and $\sigma$-additivity capture the sort of ""tamed"" infinity which we can work with and still end up with a reasonable concept of observable in the infinite case.",1/22/2021 0:10,,10480,CC BY-SA 4.0 21658,15631,1,"This construction is correct. The other answer is a generalization, based on the fact that all finite partitionings of $\Omega$ - not just the one that breaks it up into the single-element sets $\{\omega\}$ - yield valid POVMs. This allows us to drop the assumption that $\Omega$ is finite.",1/22/2021 0:47,,10480,CC BY-SA 4.0 21659,15605,0,"@AdrienSuau I've tried to move up the `qiskit.aqua` import but it didn't help. I will be cleaning up my code, although I do have another code with all these imports (without the `qiskit.aqua` one) that works, so hopefully they're not causing a problem. Thank you for your help though, I'll check the answer submitted and hopefully it'll work.",1/22/2021 4:14,,13364,CC BY-SA 4.0 21660,15610,0,"Unfortunately, this workaround hasn't worked in my case. I'm not really sure how to go about this from here now.",1/22/2021 4:48,,13364,CC BY-SA 4.0 21661,15610,0,"Next, I would try setting `LD_PRELOAD` not to a path, but bare filename (i.e. no slashes in the name). IIRC, the shared object cache treats different paths as different objects, so `dlopen` may fail to find the preloaded OpenMP library if it was loaded under a different name than the one used in `dlopen` call. Note that if this prevents the dynamic linker from finding the library then you may also need to include the directory where OpenMP library resides in the `LD_LIBRARY_PATH` variable.",1/22/2021 5:18,,10480,CC BY-SA 4.0 21662,15633,2,"Hello, I have to admit I am not a pro of quantum finance, but I believe Qiskit has some tutorials about that, https://qiskit.org/documentation/tutorials/finance/index.html, would this be what you are looking for?",1/22/2021 8:37,,12396,CC BY-SA 4.0 21664,15631,0,@AdamZalcman good point. Thanks for the remark,1/22/2021 9:12,,55,CC BY-SA 4.0 21665,15629,0,"Thank you so much Mark for your answer. I just have some points to clarify my understanding. 1. So Boson Sampler is a #P-complete, do you mean that #P-complete is not harder than NP-complete problems? Is #P-complete outside PH? 2. Is BQP and NP are incomparable? because factoring are in NP and also are in BQP (i.e. they have the same kind of problems). Incomparable comes with classes that have different kind of problems such as XP and NP. So, we still don't know relationship between NP and BQP.",1/22/2021 10:25,,9016,CC BY-SA 4.0 21666,15624,0,@Lena Thank you so much!,1/22/2021 12:19,,11646,CC BY-SA 4.0 21668,15636,0,Cross posted on PSE as well (but I suspect it will get closed there) ... https://physics.stackexchange.com/questions/609401/lieb-robinson-bound-in-2nd-quantized-description,1/22/2021 12:33,,5045,CC BY-SA 4.0 21669,15636,0,"I'm a bit unclear why you spend so much time explaining the formalism of 2nd quantization in your question. Your question could be considerably shortened. Also, your question stipulates there *is* a LR-bound for bosons. --- Finally, why is this tagged ""QFT"" (I guess you are thinking about a lattice of bosons), and what is the relation to quantum info? Note that in QFT there is a speed limit, it is called the ""speed of light"".",1/22/2021 12:35,,491,CC BY-SA 4.0 21671,15251,0,"We will close this question, please ask your questions with more clarity in two separate questions.",1/22/2021 14:41,,8746,CC BY-SA 4.0 21673,15629,1,"#1. #P is harder than NP (in all likelihood) but a Boson Sampler does *not* solve a #P-complete problem. Nonetheless calculating the probabilities associated with output strings of the Boson Sampler is likely #P-hard. This is very subtle, and understandable that it's confusing. The Boson Sampler merely samples an output string with a probability given by the permanent of a submatrix, but one has no way to control the specific submatrix from which the Boson Sampler samples. .",1/22/2021 14:49,,2927,CC BY-SA 4.0 21675,15629,0,"#2. Although most think that factoring is not in P, factoring is both in BQP and in NP. However there are problems that are in BQP but not even likely in NP (or anywhere in the polynomial hierarchy). If you think of a Venn diagram of NP and BQP, NP and BQP form two intersecting circles. Factoring is inside the common intersection; TSP is in NP but (likely) outside of BQP; forrelation is in BQP but (likely) outside of NP. This is what I mean by ""incomparable"". And yes, we do not know the relationship between NP and BQP other than we think they are two intersecting circles in the Venn diagram.",1/22/2021 14:56,,2927,CC BY-SA 4.0 21678,15613,0,"""This pretty much just boils down to observing that there is a bijection between (pure) quantum states and the k-th columns of unitary matrices."" that is not true. two different unitary matrices can have the same k-th column.",1/22/2021 16:25,,14239,CC BY-SA 4.0 21679,15533,0,"The book says ""where $u$ is chosen at random with probability $|c_u|^2$"". This happens when you measure the second register of $\sum_u c_u|\varphi_u\rangle|u\rangle$. If you were to measure only the first register, you would only get the same probability distribution if the $|\varphi_u\rangle$'s are orthogonal (which may not necessarily be the case).",1/22/2021 16:40,,5425,CC BY-SA 4.0 21680,15642,0,excellent point!,1/22/2021 17:52,,11793,CC BY-SA 4.0 21681,15637,1,"Thanks! ~ you are totally right, i should have said 'A Mathematical Framework Adjacent to Quantum Mechanics'",1/22/2021 19:12,,14513,CC BY-SA 4.0 21682,15643,0,"I thought `ibmq_armonk` support openPulse, no? This is their 1 qubit machine.",1/22/2021 19:20,,9858,CC BY-SA 4.0 21684,15634,1,Is there any point to this decomposition? the (1-|1...1><1...1|) and (1-|0...0><0...0|) terms arent unitary so there is no advantage from an implementation standpoint,1/22/2021 23:08,,14513,CC BY-SA 4.0 21685,15613,0,"@QuantumGuy123 true, I removed that statement",1/23/2021 0:13,,55,CC BY-SA 4.0 21686,15647,1,This methodology will classify the identity operation as being a high fidelity controlled-absolutely-anything-at-all.,1/23/2021 0:38,,119,CC BY-SA 4.0 21687,15647,1,"right, but if I get some low value of $P(0)$ shouldn't that also tell me that $U$ ran with low fidelity?",1/23/2021 0:51,,1939,CC BY-SA 4.0 21688,15638,0,I hope you don't mind me asking this. But where can I learn more about the Lieb-Robinson Bounds? I am hoping for some graduate level introduction one which builds the tools for even a physicist with little math background to follow?,1/23/2021 6:14,,5045,CC BY-SA 4.0 21689,15649,2,You'll have a much easier time if you pass a circuit into cirq.Simulator().sample(...) rather than trying to do the matrix math yourself by assembling unitaries ad hoc. E.g. it looks like you applied a_big differently than b_big.,1/23/2021 15:17,,119,CC BY-SA 4.0 21690,15649,0,"well sorry, I did not get your point. I am trying to have chsh measurements so I am rotating my state on bloch sphere with 45° angle and then I am measuring the state and saving the results. But my question is that: I could never see 0 1 or 1 0 for two qubits. I am always seeing 11 or 00.",1/23/2021 18:27,,13548,CC BY-SA 4.0 21691,15649,0,b_big provides to rotate the state with -90 degree because I have measurement on computational basis,1/23/2021 18:40,,13548,CC BY-SA 4.0 21692,15642,0,"In fact, perhaps this is an intuitive argument why QMIP=MIP*.",1/23/2021 19:17,,11793,CC BY-SA 4.0 21693,15649,0,@Balint Pato maybe you have an idea?,1/23/2021 19:40,,13548,CC BY-SA 4.0 21694,15642,0,@Condo That's certainly the intuition how to convert a QMIP protocol into an MIP* protocol if everyone is honest. But the issue is how to make sure that nothing goes wrong is someone is dishonest. Teleportation only gives you a quantum channel if everyone is honest.,1/23/2021 19:46,,491,CC BY-SA 4.0 21695,15654,1,"Regarding John Martinis' group: these links are still useful (especially PhD dissertations), but for most up-to-date information, I'd also include the link to the new website: https://quantumai.google/.",1/23/2021 21:14,,10480,CC BY-SA 4.0 21696,15658,0,really nice proof for uniqueness!,1/24/2021 2:14,,14513,CC BY-SA 4.0 21697,15658,0,@Adam Zalcman Thank you so much for the answer:) Are there any differences between the measurement average and the expectation value? Why does the last equality uniquely determine $f$?,1/24/2021 2:46,,12334,CC BY-SA 4.0 21698,15657,1,"Thank you so much, that helps a lot!",1/24/2021 2:47,,12334,CC BY-SA 4.0 21699,15651,2,+1 and welcome to the community. It's a short question but a valid one. Hopefully someone more familiar with ProjectQ can help you!,1/24/2021 2:50,,2293,CC BY-SA 4.0 21700,15658,0,@BertrandEinsteinIV Thanks!,1/24/2021 2:52,,10480,CC BY-SA 4.0 21701,15658,0,"@Zhengrong Yes, measurement average and expectation value are in this context the same thing. (Note that in other contexts measurement average could mean the average of measurements taken in a specific experiment, which is a different quantity, albeit one that tends to the expectation value in the limit of infinite number of measurements.)",1/24/2021 2:52,,10480,CC BY-SA 4.0 21702,15658,0,"@Zhengrong The last equation uniquely determines $f$ because it provides an explicit formula which we can use to compute $f(\rho_{AB})$ for any $\rho_{AB}$. More rigorously, suppose there is different $f'$ that also gives the state of $A$ for a given composite state $\rho_{AB}$. We have $f'(\rho_{AB}) = \sum_i M_i \mathrm{tr}((M_i \otimes I) \rho_{AB}) = f(\rho_{AB})$ for all $\rho_{AB}$. Consequently, $f' = f$.",1/24/2021 2:55,,10480,CC BY-SA 4.0 21703,15658,0,"@Zhengrong Oops, should have said ""No, measurement average..."" instead of ""Yes, measurement average..."". They are the same thing in this context.",1/24/2021 3:00,,10480,CC BY-SA 4.0 21704,15658,0,@Adam Zalcman Thank you!!,1/24/2021 3:07,,12334,CC BY-SA 4.0 21705,15658,1,@AdamZalcman Just want you to know that I really enjoy reading all your answers! :) Glad to have you around the community.,1/24/2021 3:11,,9858,CC BY-SA 4.0 21706,15658,0,"@KAJ226 Thank you for your kind words! I enjoy participating here very much and learn a lot from it, including from reading your answers! :-)",1/24/2021 3:15,,10480,CC BY-SA 4.0 21707,15610,0,"If the above fails, upgrading to Ubuntu 16 should help, see @Adrien Suau's answer below.",1/24/2021 3:25,,10480,CC BY-SA 4.0 21708,15652,0,How is the kernel matrix an input?,1/24/2021 4:46,,13449,CC BY-SA 4.0 21709,15661,1,"That depends on what you mean by ""practical"". Finding commercial applications for quantum computers is an open problem.",1/24/2021 5:18,,362,CC BY-SA 4.0 21710,15661,0,"@VictoryOmole Thank you for comment, but how about non-commercially-applied quantum computing programming code that shows or demonstrates the advantage of a quantum computer over classical computers? Thanks a lot.",1/24/2021 7:27,,14551,CC BY-SA 4.0 21711,15663,0,"Thank you for your answer. But since you said ""Shor algorithm has exponential speed-up in comparison with classical algorithms', then which integer have you tried the Shor algorithm on a quantum computer to factor but can't be factored by classic computers or the factoring of which on classic computers is slower? and what quantum computing programming code did you try to factor the integer? Thanks a lot.",1/24/2021 7:47,,14551,CC BY-SA 4.0 21712,15652,0,What is a kernelized SVM?,1/24/2021 11:25,,13449,CC BY-SA 4.0 21713,15652,0,"Hey Forky so I'm trying to get a high level understanding of what the QC does so correct me if I'm wrong here. In a SVM, the classical computer computes through kernel functions of n degrees to find the most suitable space with a clear hyperplane dividing the two classes. But since some datasets can be computationally expensive to calculate the kernels of (or inner products with the kernel trick), quantum computers can efficiently apply that kernel function to obtain a speedup(theoretically).",1/24/2021 11:32,,13449,CC BY-SA 4.0 21714,15652,0,"""The 'kernel trick' is the substitution that allows us to use the SVM (ordinarily a linear classifier on $X$) to classify the data using $K$ to achieve non-linear decision boundaries."" --> I thought that the kernel trick was used to efficiently determine the utility of casting data points to a higher dimension through calculating the inner products of each pair.",1/24/2021 11:36,,13449,CC BY-SA 4.0 21717,15662,0,"if th1 would be np.pi/(2) instead of np.pi/(4), would I need to write `rotated_state = b_big @ a_big @ state @ a_big.conj().T @ b_big.conj().T` instead of rotated_state = b_big @ a_big @ state @ b_big.conj().T?",1/24/2021 12:36,,13548,CC BY-SA 4.0 21719,15634,0,I don't fully understand the question. You are already writing the matrices in braket notation here,1/24/2021 15:41,,55,CC BY-SA 4.0 21720,15662,1,"No. Because you're working with a density matrix $|\psi\rangle \langle \psi |$ instead of a statevector ($|\psi\rangle$), unitary evolution (gate) $U$ is $U |\psi\rangle \langle \psi | U^\dagger$ instead of $U |\psi\rangle$. So you'll typically need the operator on both ""sides"".",1/24/2021 17:05,,4986,CC BY-SA 4.0 21721,15662,0,"so the answer is "" **yes** I need to write for both sides""! and it is not related to angle. I thought mathematically they can cancelled, if they are equal but I saw your point. Thanks!",1/24/2021 18:15,,13548,CC BY-SA 4.0 21722,15652,0,"The most basic formulation of an SVM is as a constrained optimization problem that looks for a linear (""hyperplane"") boundary that separates two classes of linearly separable data while enforcing that the chosen hyperplane maximizes its perpendicular distance (""margin"") from members of either class. After some rearranging this can be stated as a maximization problem w.r to a Lagrangian $L = \sum_i \alpha_i - \sum_{i,j} \alpha_i \alpha_j y_i y_j \langle x_i, x_j \rangle$. The ""kernel trick"" refers to substituting the $\langle x_i , x_j \rangle$ for a positive definite symmetric $k(x_i, x_j)$",1/24/2021 20:57,,1939,CC BY-SA 4.0 21723,15652,0,"when $k(x_i, x_j)$ is evaluated over a fixed dataset $\{x_k\}_{k=1}^n$ it just becomes an $n \times n$ matrix of values with entries $K_{ij} = k(x_i, x_j)$. This is called the kernel matrix or sometimes the ""Gram matrix"". The kernelized SVM is just an SVM that you've applied the kernel trick to.",1/24/2021 21:01,,1939,CC BY-SA 4.0 21724,15652,0,"Regarding your third comment, that's not quite right. Usually a researcher will start with some choice of $k(x, x')$ to try and classify their data, and then play around with different functions to see which gives the best SVM performance for a fixed dataset. When you compute a quantum kernel its usually not to reproduce some classical $k_C$, but rather to find a choice of $k_Q$ that is better suited to the problem at hand. So the goal is to find a $k_Q$ that is a better choice for a given dataset, but to actually justify the use of the QC you need to confirm that $k_Q$ is classically hard",1/24/2021 21:13,,1939,CC BY-SA 4.0 21725,15642,0,"yes, certainly there are finer points involved in the full equivalence. A great answer to the original question though!",1/24/2021 21:17,,11793,CC BY-SA 4.0 21727,15610,1,I'm going to upgrade to Ubuntu 16 as recommended. Hopefully that will work. Thank you for all the help.,1/25/2021 2:18,,13364,CC BY-SA 4.0 21728,15635,0,Going to do so and hopefully things will go well. Thank you for all the help.,1/25/2021 2:19,,13364,CC BY-SA 4.0 21729,15610,0,Good luck! Please do share whether it fixed the problem for you. This might help others who stumble on your question searching for a solution to the same issue.,1/25/2021 2:20,,10480,CC BY-SA 4.0 21730,15634,0,"I know this question is a bit hard to ask, but I want to know if there is any use in decomposing a gate in such a way, and furthermore, if there is a method for decomposing a gate in such a way.",1/25/2021 8:44,,8746,CC BY-SA 4.0 21731,15634,0,"However, I answered my questions already myself, should I close it, or answer it myself ?",1/25/2021 8:45,,8746,CC BY-SA 4.0 21732,15635,0,"Keep us updated, and if it solved your issue remember to check the answer as the accepted one. It might help others with the same issue in the future.",1/25/2021 9:07,,1386,CC BY-SA 4.0 21733,13478,0,"Sorry, I did Chemistry around 20 years back. What do you mean by ""potential combinations where the electrons sit"". Can you share some reference which I can read to understand this? Is it that in 286 orbitals, an electron can be in any orbital? I am also not able to figure out how you came up with (2 to the power n) value.",1/25/2021 10:06,,14554,CC BY-SA 4.0 21734,15663,0,"@JenniferS.: Actually, as I have a limited access to IBM Q (the free account), I was able to factor only no. 35. I think that currently we are not able to do much more, see here: https://quantumcomputing.stackexchange.com/questions/14340/what-is-a-maximal-number-factored-by-shors-algorithm-so-far",1/25/2021 10:45,,9006,CC BY-SA 4.0 21735,15664,1,May be of interest: https://quantumcomputing.stackexchange.com/questions/14340/what-is-a-maximal-number-factored-by-shors-algorithm-so-far,1/25/2021 10:46,,9006,CC BY-SA 4.0 21737,15609,1,What is quantum about that?,1/25/2021 10:55,,9006,CC BY-SA 4.0 21738,15562,0,Doesn't this assume that measurements introduce no error?,1/25/2021 11:07,,2005,CC BY-SA 4.0 21739,15677,0,Thanks. I am unfortunately still unable to comprehend why a classical computer needs 10^48 bits while a quantum computer will need only 160 bits. Would you know something about that?,1/25/2021 11:11,,14554,CC BY-SA 4.0 21740,13478,0,I created this question to understand the math but unfortunately am not able to comprehend the answers - https://quantumcomputing.stackexchange.com/questions/15673/no-of-bits-in-160-qubits-computer,1/25/2021 11:18,,14554,CC BY-SA 4.0 21741,15251,1,"we strongly discourage screenshots of text in stackexchange sites. Moreover, every post should contain a single, laser-focused question. If you could edit the question accordingly, it might get reopened. I'd also add to the mix that titles explaining the *specific* issue one is facing are preferable.",1/25/2021 12:31,,55,CC BY-SA 4.0 21746,15562,0,"Yes, you're right. This wasn't very useful. I replaced the analysis assuming error-free measurement with a brief discussion of SPAM errors. Thank you for pointing out the issue!",1/25/2021 18:04,,10480,CC BY-SA 4.0 21747,15677,0,"This has to do with molecular simulation algorithms, I am no expert in this area, but Quantum Computers allow for easy molecular simulation, like they do Hamiltonian Simulation (it is the same thing), the Quantum computer is not 'magically more powerful' than a classical one, but because of the computational constructs available in Quantum Computing, the algorithms for molecular simulation scale linearly, and for classical computers they scale exponentially.",1/25/2021 19:19,,14513,CC BY-SA 4.0 21748,15677,0,"This is a subtle concept because Quantum Computers are not just 'exponentially more powerful', but certain problems have Quantum Solutions that are exponentially faster than their Classical Solutions (there are many more nuances, and Quantum Complexity is a field in its own right, but this is the basic idea)",1/25/2021 19:24,,14513,CC BY-SA 4.0 21749,15627,0,"I'm not one of the three close-voters, and I don't believe much in close-voting without leaving a comment, but I do think it's not clear what you mean. By ""distributed scale-out"" do you mean ""everyone hooks onto this massive quantum computer to use it"" ? If so, that's how quantum computers are right now anyway, and the *design* is precisely the same as it is for classical computers, in fact that ""distributed scale-out"" is done on a classical computer.",1/25/2021 20:52,,2293,CC BY-SA 4.0 21752,15609,1,"Okay, so more concretely, i have a quantum superposition: $$\sum_{x_1, x_2 \in X} \alpha_{x_1,x_2} \vert x_1, f(x_2) \rangle$$ And I want to apply a diagonal unitary transformation to get: $$\sum_{x_1, x_2 \in X} \varphi(x_1,x_2) \alpha_{x_1,x_2} \vert x_1, f(x_2) \rangle$$ My question is, does applying that transformation require inverting the function f classically?",1/25/2021 21:03,,14512,CC BY-SA 4.0 21753,15609,1,"Before application of the second unitary, there is no entanglement between $x_1$ and $x_2$ in the state $\vert x_1, f(x_2)\rangle$, right?",1/25/2021 21:14,,2927,CC BY-SA 4.0 21754,15609,0,"No, indeed not.",1/25/2021 21:17,,14512,CC BY-SA 4.0 21755,15609,2,"It may depend very much on what's known about $\phi(x_1,x_2)$. For example if $\phi(x_1,x_2)$ is solely dependent on $x_1$, then no need to invert $f(x_2)$.",1/25/2021 21:19,,2927,CC BY-SA 4.0 21756,15609,0,"Thanks for your help so far!! To be even more concrete, X could be $\mathbb{Z}_N$ and $\varphi(x_1,x_2)$ could be $\omega_N^{-x_1 x_2}$. So, my final question, and then I definitely know my answer, is: even if I sum over $x_2 \in \mathbb{Z}_N$, I would still have to invert the function $f$?",1/25/2021 21:23,,14512,CC BY-SA 4.0 21757,13478,1,"The logic is that you can use the orbital model (i.e. 1p, 2p, 2s, ....), each of which has a certain capacity. Then, you can write the electrons occupancies as a binary string. For example, set 0101 to mean that you have an electron and the 2nd and 4th orbital",1/25/2021 21:43,,8343,CC BY-SA 4.0 21758,13478,1,"The easiest way to store all potential configurations is to store all potential binary combinations from 0000....0 to 11...1 ($2^n$), but when $n$ large this computation becomes impossible. Instead, quantum computers can store these configurations natively, so they require few qubits (each additional qubit adds an additional orbital, whereas you'd need exponentially many classical bits to add an orbital)",1/25/2021 21:44,,8343,CC BY-SA 4.0 21759,13478,0,Does that make more sense @ManuChadha,1/25/2021 21:44,,8343,CC BY-SA 4.0 21760,15609,2,"@Carlo Please focus on *one* question, and add the clarifications to the question.",1/25/2021 23:02,,491,CC BY-SA 4.0 21761,15684,2,"+1 and welcome to the community! We hope to see much more of you here in the future! As for the close vote and downvote, they were by someone else, but I suspect that you might your questions would get a more positive response if you used complete sentences, rather than sentence fragments like ""Three qubit errors?"", or the problem is that you talk about ""single errors"" and ""single-qubit errors"" like they're the same thing. A single 3-qubit error is still a single error. Anyway, hopefully the answer by Adam was useful!",1/25/2021 23:30,,2293,CC BY-SA 4.0 21763,9885,0,+1 and nice username! I hope you're a vim user :),1/25/2021 23:35,,2293,CC BY-SA 4.0 21764,15591,1,+1 and welcome to the community! Thank you for your contribution and we hope to see a lot more of you here!!!,1/25/2021 23:36,,2293,CC BY-SA 4.0 21768,15685,0,"Thank you for your reply. So if we have two qubits errors, we need to combine two 9-qubits shor's code as a whole system?",1/26/2021 5:38,,14585,CC BY-SA 4.0 21769,15685,0,"Yes, if you'd like to be able to recover from errors on any two physical qubits, then one way is to use two-level concatenated Shor's code. Note that this is excessive in the sense that it can actually recover from errors on any three physical qubits.",1/26/2021 5:54,,10480,CC BY-SA 4.0 21770,15635,2,Just wanted to update you that it worked! Thanks for all the help.,1/26/2021 6:54,,13364,CC BY-SA 4.0 21771,15610,1,It thankfully did fix the problem! Thank you for all the help.,1/26/2021 6:54,,13364,CC BY-SA 4.0 21772,15627,0,"nope, its more like a peer to peer quantum computer. much like how we are communicating now with our laptops or mobile phones.",1/26/2021 7:24,,166,CC BY-SA 4.0 21773,15685,0,"Thanks for your reply! So if I just have a 9 qubits Shor's code (only), I cannot correct 2 qubits errors. But if one is phase error and the other one is flip error, the 9 qubits shor's code can complete. Isn't it?",1/26/2021 7:34,,14585,CC BY-SA 4.0 21774,15677,1,"@ManuChadha: Number of all bits combinations needed for the simulation is $2^{160} \approx 10^{48}$, so you need as many memory places. However, on quantum computer you can save all these combination into superposition state of 160 qubits.",1/26/2021 9:35,,9006,CC BY-SA 4.0 21776,15641,0,"1. Some years ago, there was a result that shows an oracle separation between BQP and PH, they show that there exists a problem in BQP but not in PH relative to some oracle. Doesn't tell that BQP should be greater than class PH? 2. If I compare $BPP^{NP}$ with NP-complete, then which is harder?",1/26/2021 10:53,,9016,CC BY-SA 4.0 21777,15609,0,"You have already 3 reopen votes, at 5 you get the reopen.",1/26/2021 11:25,,27,CC BY-SA 4.0 21778,15641,2,This only suggests that BQP is not inside PH.,1/26/2021 13:22,,491,CC BY-SA 4.0 21779,15627,0,"Okay, good luck",1/26/2021 13:44,,2293,CC BY-SA 4.0 21780,15682,0,"Thank you for your answer, I've changed the question as I think it wasn't clear enough.",1/26/2021 13:47,,14548,CC BY-SA 4.0 21781,15679,0,"When you talk about ""physically rotating the ions"", do you mean physically switching the position of two ions (as compared to just swapping the state, leaving the ions in the same position)? My impression as a non-specialist is that the physical switch is more problematic, but have no evidence for this.",1/26/2021 13:54,,1837,CC BY-SA 4.0 21782,15679,0,"Yes, that's what I mean, as shown in the figure, under ""Option 2"". Apparently, it can be done with not much of a problem.",1/26/2021 13:58,,14548,CC BY-SA 4.0 21784,15685,0,"Yes, if one error is a bit-flip and the other is a phase-flip then we can correct them using the 9-qubit Shor's code. However, if the first error is a bit-flip on the first qubit and the second error is a bit-flip on the second qubit, then we can't correct them. The point is that with 9 qubit Shor's code we cannot correct *arbitrary* two-qubit errors - we have to get lucky. However, we have a *guarantee* that we can correct *arbitrary* $t=1$ qubit errors. Similarly, with two levels of concatenation we have a guarantee that we can correct arbitrary $t=3$ qubit errors - no need for luck :-)",1/26/2021 16:20,,10480,CC BY-SA 4.0 21785,15685,0,"Note also that sometimes you can get *really lucky* and multiple errors make no change to the quantum state at all. For example, a phase-flip on the first and a phase-flip on the second qubit together do nothing at all in 9-qubit Shor's code.",1/26/2021 16:27,,10480,CC BY-SA 4.0 21786,15609,0,"If f is a bijection, f is invertible",1/26/2021 18:18,,2800,CC BY-SA 4.0 21787,15668,0,You should checkout QCOR. https://github.com/ORNL-QCI/qcor/blob/master/python/examples/openfermion_integration.py,1/26/2021 18:22,,2800,CC BY-SA 4.0 21788,15692,3,This one of the things Grover's Algorithm does; the Wikipedia Page is quite good at outlining the algorithm.,1/26/2021 18:39,,14513,CC BY-SA 4.0 21789,15677,2,"A bit represents a state. On its own, 1 or 0. 2 possible states. 2 bits, 00, 01, 10, 11. 4 states. 3 bits, 000, 001, ..., 111. 8 states. The number of possible states doubles every time you add a bit. Classically, each single state needs to be modeled explicitly by its own bit string (e.g. 1010110). In a quantum computer we can have a superposition of qubits, say, 3 qubits that models all of the (8) possible bit strings. This is done without having to explicitly assign 8 bits to each bit string. Instead, we have a probability (amplitude) associated with each bitstring modeled by just 3 qubits.",1/26/2021 19:00,,1937,CC BY-SA 4.0 21790,15612,0,"i want both Martin I got a big dataset, and i cant get the whole result. My pc crushes",1/26/2021 19:39,,14514,CC BY-SA 4.0 21791,15692,0,@Bertrand Einstein IV Thank you!!,1/26/2021 20:35,,12334,CC BY-SA 4.0 21792,15699,2,[Quantum gate teleportation](https://en.wikipedia.org/wiki/Quantum_gate_teleportation) is used to create fault tolerant gates by circumventing the [Eastin-Knill theorem](https://en.wikipedia.org/wiki/Eastin%E2%80%93Knill_theorem) .,1/26/2021 21:49,,362,CC BY-SA 4.0 21794,15699,2,"Without gate teleportation, I couldn't start a hypothetical future company selling high quality distilled T states to anyone with a fast quantum internet connection, so they didn't have to make them themselves. (This is a joke. Maybe.)",1/27/2021 2:22,,119,CC BY-SA 4.0 21795,15699,0,"@CraigGidney haha -- while reading your comment my thoughts were ""is this a joke"" followed immediately by ""maybe not?""...glad to see we were on the same page",1/27/2021 3:10,,14513,CC BY-SA 4.0 21796,15641,0,"If this suggests that BQP is not inside PH, then this imply that NP-complete problems lies in BQP since all NP problems lies in PH. Then, why people conjectures (very likely) that quantum computer cannot solve NP-complete problems efficiently?",1/27/2021 4:10,,9016,CC BY-SA 4.0 21797,15694,0,"Thanks for reply! It seems to me that openfermioon is like a pakage for constructing quantum chemistry objectives (like molecule and Hamiltonian) and get information from the objectives. Therefore, to implement a VQE algorithm, one should use additional pakages, like QCOR here. But for me, qiskit is a better option, becuase I am planning to implement the algorithm with a real device and test my quantum error mitigation algorithm. So, is there a way to bind openfermion with qiskit?",1/27/2021 7:41,,8611,CC BY-SA 4.0 21799,15641,1,"@user777 You are aware that for two sets, there's possibilities which lie beyond one being inside the other - like they intersect?",1/27/2021 10:31,,491,CC BY-SA 4.0 21802,15699,0,@VictoryOmole This should be an answer.,1/27/2021 11:54,,491,CC BY-SA 4.0 21803,15677,0,"Revising my primitive computer architecture concepts - 2^160 is approx. same as 10^48 (martin), so I need a 160 bit address bus and a RAM of size 2^160 bits? But on Qubit, I just need 160 bit RAM (some special Qubit RAM I suppose) because each bit can represent 2 states simultaneously? Am I correct that current PCs are 64 (2^64 RAM max) and scaling this to 2^160 is the challenge in current PC architecture? With Qubits, I just need a 8 bit address bus to address (2^8 > 160) locations which makes quantum computers better",1/27/2021 12:22,,14554,CC BY-SA 4.0 21804,15677,1,"@ManuChadha: The problem is not in the bus width but memory size. $10^{48}$ bits is $10^{36}$ Tb (terra bits) and this is impossible to achieve. However, with quantum computer you need only 160 qubits in superposition to represent the simulation input. Of course, in the end you are left with only 160 classical bits representing the result (i.e. the optimum) but this is the case for classical computer too.",1/27/2021 13:54,,9006,CC BY-SA 4.0 21806,15703,1,"Thanks for the answer!! If I want to increase the amplitude for $|0110\rangle$ by specific amount, should I add $R_y$ to the second and third qubit? Why is there an exponential depth?",1/27/2021 15:17,,12334,CC BY-SA 4.0 21807,15677,0,"Got it (I think :)). Not sure if this is a valid question w.r.t. quantum computers, how much memory does 160 qubit computer have?",1/27/2021 15:28,,14554,CC BY-SA 4.0 21808,15708,4,Fidelity is measured between two quantum states but I only see you mention one. Are you perhaps taking the fidelity between the state you mention and the maximally entangled state? It may also be nice if you could cite the paper you mentioned regarding the relation between the concurrence and the fidelity.,1/27/2021 15:42,,9854,CC BY-SA 4.0 21809,15707,0,This might be helpful: https://physics.stackexchange.com/a/346715,1/27/2021 15:47,,9858,CC BY-SA 4.0 21810,15689,0,"How do you know it is entangled? This is a general question, how do we know if a state is entangled or not?",1/27/2021 15:59,,13763,CC BY-SA 4.0 21811,15699,2,@NorbertSchuch I didn't have time to write a detailed answer. The current accepted answer is pretty much what I would have said if I had time to write it.,1/27/2021 16:59,,362,CC BY-SA 4.0 21813,15703,1,"Well if you add an $R_y$ to the second and third qubit, you're also increasing the amplitudes of all states where the second and third qubit is 1 (so also $|0111\rangle$, $|1110\rangle$ and $|1111\rangle$) and also changing the amplitudes of other states with where only of either the second or third qubit is 1, so you unfortunately have to correct those with controlled $R_y$ rotations. I think an interesting way to see it is start with just two qubits and try to increase the amplitude of the state $|01\rangle$",1/27/2021 17:18,,14597,CC BY-SA 4.0 21814,15694,0,"QCOR also has access to real backends as well. In fact it is abstracted so you can send jobs to IBM, Rigetti, and others. You do this by setting the command line argument, such as: `-qpu ibm[ibm:ibmq_backend]`, assuming you have qiskit installed and backend credentials.",1/27/2021 17:30,,2800,CC BY-SA 4.0 21816,15698,0,"More generally, in an $n$-qudit Hilbert space (= a Hilbert space with $n$ basis states), one can attach a coefficient $c_k \in \mathbb{C}$ to each of the basis states, leading to ""as many different states"" as $\mathbb{C}^n \cong \mathbb{R}^{2n}$ has, but one degree of freedom (DOF) is removed due to normalization of the state and one is removed since QM is invariant under global phase changes, i.e., one has $2n-2$ DOF, (or ""infinity to the $2n-2$ different states"", figuratively).",1/27/2021 17:58,,14620,CC BY-SA 4.0 21817,15709,1,"I would also suggest the review paper published by Ingemar Bengtsson and Karol Życzkowski ""An Introduction to Quantum Entanglement: a Geometric Approach"" https://arxiv.org/pdf/quant-ph/0606228.pdf",1/27/2021 19:42,,9858,CC BY-SA 4.0 21818,15712,0,"Thank you very much for your answer! It works for me :) But it could be nice to learn as a function. If someone does not write, I will give you your point.",1/27/2021 21:42,,13548,CC BY-SA 4.0 21820,15712,0,It should be CNOT instead of CX???,1/27/2021 22:13,,13548,CC BY-SA 4.0 21821,14780,0,"Why are people so obsessed with concurrence? Not to mention that for pure bipartite states, there is no point using is. Just use the entanglement entropy. Note that saying ""the concurrence is smaller"" is not the real reason why to say it is less entangled.",1/27/2021 22:17,,491,CC BY-SA 4.0 21822,14777,0,There is no point in using the Perez-Horodecki criterion for pure states.,1/27/2021 22:17,,491,CC BY-SA 4.0 21823,15712,1,Both `CX` and `CNOT` should work.... did it not work for you? I ran it on mine as `CX` and it works fine.,1/27/2021 22:25,,9858,CC BY-SA 4.0 21824,15714,0,"Thank you for your answer, Adam. The quantum fourier is a new concept to me, but I understand the general approach of your answer. Could you explain why you decided to use the hermitian conjugate of the right-handside QFT on the first line? How is this different from the regular QFT? And also may you explain how from your second line to the third line the state |k ⨁ 1> becomes |k> ? I assumed some change of variable at first but then I remembered it's the direct sum symbol and not the conventional addition operator. Thank you",1/28/2021 1:18,,14494,CC BY-SA 4.0 21825,15714,0,"I used Hermitian conjugate to effect the *inverse* QFT on the right. It appears like I added it to your equation $(1)$, but in reality the inverse was there all along - invisible due to the fact that Hadamard is self-inverse. The reason for the inverse is that the relationship you have in mind is a case of [matrix similarity](https://en.wikipedia.org/wiki/Matrix_similarity).",1/28/2021 2:01,,10480,CC BY-SA 4.0 21826,15714,0,The difference between the regular and inverse QFT is just the sign of the exponents. You can see this by looking at the coefficients in the two sums that appear in the calculation as we expand $QFT^\dagger$ and then $QFT$. In the first case the coefficients are $\exp\left(-\frac{2\pi ijk}{d}\right)$ while in the second case they are $\exp\left(+\frac{2\pi ikl}{d}\right)$.,1/28/2021 2:08,,10480,CC BY-SA 4.0 21827,15714,0,"One simple way to see that changing signs of the exponents turns $QFT$ into $QFT^\dagger$ is by writing down a matrix for the QFT. You'll notice that the matrix is symmetric, i.e. $QFT^T = QFT$. Since QFT (like all quantum gates) is unitary it means that replacing each entry with its complex conjugate turns $QFT$ into $QFT^\dagger$. However, complex conjugate of $\exp(ia)$ is $\exp(-ia)$.",1/28/2021 2:10,,10480,CC BY-SA 4.0 21828,15714,0,"From second to the third line I changed the index from $k$ to $k'=k \oplus 1$ (and then renamed back to $k$). This step exploits two facts. First, $\oplus$ denotes addition modulo $d$, i.e. we map the computational basis vectors cyclically (this is needed for unitarity in finite dimensions). Second, addition in the exponents also happens modulo $d$, because $\exp(\frac{2\pi i d}{d}) = 1$.",1/28/2021 2:14,,10480,CC BY-SA 4.0 21829,15714,0,Thank you for the clarifications!,1/28/2021 2:24,,14494,CC BY-SA 4.0 21830,15677,0,@ManuChadha: Currently there is no practical implementation of quantum memory (qRAM). There is simply 160 qubits in the processor itself. qRAM is something scientists and engineers are working on very hard. Just note that this conversation is going to be long. I would recommend to post a next question as new one.,1/28/2021 8:01,,9006,CC BY-SA 4.0 21831,15719,2,"If have more parties involved, hiding quantum information in the entanglement between the parties such that no one party can recover it does becomes possible. For example, you can do it with four parties. We call it a distance 2 surface code.",1/28/2021 8:29,,119,CC BY-SA 4.0 21832,15719,0,"Yes, the fact that the composite system $AB$ consists of two subsystems is a necessary assumption. Cool example using the surface code!",1/28/2021 8:45,,10480,CC BY-SA 4.0 21833,15721,0,can you please explain why the maximum value of $\|P-Q\|_1$ is 1?,1/28/2021 10:56,,13843,CC BY-SA 4.0 21834,15721,1,Can I use minkowski inequality to show the maximum value equals to 1?,1/28/2021 12:19,,13843,CC BY-SA 4.0 21835,15721,2,You can use the triangle inequality on each of the terms in the sum to show that it is bounded above by $1$.,1/28/2021 12:42,,9854,CC BY-SA 4.0 21836,15721,1,@Rammus thanks! I was just adding it to my answer too:),1/28/2021 12:43,,8141,CC BY-SA 4.0 21837,15721,1,@Sakh10 Please see the added text,1/28/2021 12:43,,8141,CC BY-SA 4.0 21838,15708,0,"I took the following density matrix 1/4(|00><00| + |01><01| + |10><10| + |11><11|). I calculated the concurrence and since it is a maximally mixed state concurrence is zero. I calculated partial traces for qubit1 and qubit2, and then I calculated the fidelity. Now both the partial traces are coming equal and hence fidelity is coming as 1. But when Iooked into the following paper, it is mentioned that the relation between C and F as F = ((C + 2)/3). Please find the link for the paper https://apps.dtic.mil/dtic/tr/fulltext/u2/1044329.pdf",1/28/2021 14:20,,13039,CC BY-SA 4.0 21839,15708,2,"I had a look at the document. It seems that by ""fidelity of a state"" you are referring to the fidelity between the initial and final state of a teleportation protocol. And the bound that you mention is for a particular family of states that the authors study. I would suggest rereading through the document and trying to understand in exactly what the context is that the authors are studying. You can edit the question to include these additional details (like exactly what you mean by fidelity), this will help someone with answering.",1/28/2021 14:39,,9854,CC BY-SA 4.0 21840,15726,0,Have you tried applying the unitary? What state do you get out afterwards?,1/28/2021 16:17,,9854,CC BY-SA 4.0 21841,15726,0,"I don't know if I'm applying it correctly, but for instance $(U\otimes I) \begin{bmatrix} a\\b\\c\\d\end{bmatrix}$ gives $(0,b c e^{i \phi }-a d e^{i \phi },a e^{i \phi } a^*+c e^{i \phi } c^*,b e^{i \phi } a^*+d e^{i \phi } c^*)$ where $U$ is the matrix. Of course the 2nd entry in this vector = 0 by assumption.",1/28/2021 16:56,,14634,CC BY-SA 4.0 21842,15726,0,"In general I don't think that matrix is unitary for the $a, b, c, d$ since to be unitary $|a|^2 + |c|^2=1$ which would imply that in the state $d=b=0$, the solution presented below is valid regardless; but the premise of your question is flawed (unless we are talking about a different $a \text{and} c$ which appears to be so looking at the exercise sheet)",1/28/2021 17:14,,14513,CC BY-SA 4.0 21843,12334,0,My guess is that a lot of circuits are being executed in parallel although each circuit is not taking a lot of CPU resources. Might be related: https://github.com/tensorflow/quantum/issues/255,1/28/2021 18:08,,1581,CC BY-SA 4.0 21847,15729,1,"Downvoter left no comment, so I was wondering what their reason may have been. The answer is a nice simple argument that avoids the use of machinery like e.g. the determinant (which is what I'd use). I think their issue may have been with direction of implication. The question asks for a proof that $|\psi\rangle$ is separable if $ad=bc$, but the answer proves that $ad=bc$ if $|\psi\rangle$ is separable. Anyway, +1 to compensate since downvote is inappropriate here.",1/29/2021 2:51,,10480,CC BY-SA 4.0 21848,15737,1,I think you meant to write the second rotation be $R_y(-\pi/4) $ instead of $R_{\hat{n}}(-\pi/4)$ on the last equation. :),1/29/2021 2:58,,9858,CC BY-SA 4.0 21849,15737,0,Indeed! Thanks! Fixed.,1/29/2021 2:59,,10480,CC BY-SA 4.0 21850,15729,0,"hi, thanks for the response. The trouble I am having is not showing that $ad=bc$ is a necessary condition for separability, but rather that it is a sufficient one. Am I correct in thinking your answer shows that it is necessary rather than sufficient?",1/29/2021 3:07,,14634,CC BY-SA 4.0 21851,15726,0,"Yes, I noticed that problem too - hence why I said I wasn't sure if I was applying the hint correctly",1/29/2021 3:10,,14634,CC BY-SA 4.0 21852,2606,0,"Mathematically, the operation of conjugating all complex numbers is a [non-trivial field automorphism](https://en.wikipedia.org/wiki/Automorphism#Examples) of $\mathbb{C}$ that fixes $\mathbb{R}$. In particular, all measurement expectations remain fixed under this symmetry. There do exist other automorphisms of $\mathbb{C}$, but they are [wild](https://math.stackexchange.com/questions/412010/wild-automorphisms-of-the-complex-numbers/412034)...",1/29/2021 3:18,,10480,CC BY-SA 4.0 21853,15729,1,$ad = bc$ is sufficient to allow you to rewrite the vector $|\psi \rangle = |\phi_1\rangle \otimes |\phi_2 \rangle$ since you can just consider $ \begin{pmatrix}a \\ b \end{pmatrix} \otimes \begin{pmatrix} 1 \\ c/a \end{pmatrix}$ or $ \begin{pmatrix} a \\ b \end{pmatrix} \otimes \begin{pmatrix} 1 \\ d/b \end{pmatrix}$ or $\begin{pmatrix} c \\ d \end{pmatrix} \otimes \begin{pmatrix} a /c\\ 1 \end{pmatrix}$ or $\begin{pmatrix} c \\ d \end{pmatrix} \otimes \begin{pmatrix} b /c\\ 1 \end{pmatrix}$ . Note that since $|a|^2 + |b|^2 + |c|^2 + |d|^2 = 1$ this implies that not all of them can be 0.,1/29/2021 3:34,,9858,CC BY-SA 4.0 21854,15729,0,Very nice! I think there is a typo in the first coordinate of the last vector: $b/c$ should be $b/d$ :-),1/29/2021 3:38,,10480,CC BY-SA 4.0 21855,15729,0,@AdamZalcman Yes. It should be $b/d$. Thanks! Can't seem to edit comment though.,1/29/2021 3:41,,9858,CC BY-SA 4.0 21856,15732,0,Are there other pure python suspects like `tfq.convert_to_tensor` ?,1/29/2021 4:18,,10480,CC BY-SA 4.0 21857,15729,0,"@KAJ226 I actually came up with the same solution, but I was not sure if it was valid, since the states we have decomposed into are not guaranteed to be actually valid states, due to normalisation. For instance, if we do decompose it as $(a|0\rangle + b|1\rangle)\otimes (|0\rangle+c/a |1\rangle)$ as per your first example, there is no guarantee that $|a|^2+|b|^2=1 \wedge 1+|c/a|^2=1$?",1/29/2021 5:05,,14634,CC BY-SA 4.0 21858,15729,0,"naively one can introduce a rescaling coefficient $\lambda$ so that the decomposition is now $(\lambda a|0\rangle + \lambda b|1\rangle)\otimes (1/\lambda |0\rangle + c/(\lambda a)|1\rangle)$, and then try to solve $|\lambda a|^2+|\lambda b|^2=1 \wedge 1/|\lambda|^2+ |c/(\lambda a)|^2=1$, but this does not seem to be so simple",1/29/2021 5:08,,14634,CC BY-SA 4.0 21859,15729,0,"* in fact $|a|^2+|b|^2=1$ if and only if $c=d=0$, and analogous outcomes hold for the other three examples. So for instance if the given $a,b,c,d$ are all nonzero then those decompositions are invalid",1/29/2021 5:14,,14634,CC BY-SA 4.0 21860,15738,0,I think there is a typo in the equation for $\text{Prob}(\alpha|\rho_s(t))$: don't you mean $\rho_{SE}(t)$ in place of $\rho_E(t)$?,1/29/2021 7:00,,10480,CC BY-SA 4.0 21861,15738,2,The two equations - for outcome probability and post-measurement state - are density matrix variants of the equations in [this question](https://quantumcomputing.stackexchange.com/questions/15563/what-does-m-m-psi-i-rangle-mean-in-the-equation-pmi-langle-psi-im-m-d). They are also equations $(2.159)$ and $(2.160)$ in Mike & Ike with the caveat about subsystems described in [this answer](https://quantumcomputing.stackexchange.com/questions/15606/where-does-the-term-psi-rangle-langle-psi-come-from-while-calculating-the-e/15607#15607).,1/29/2021 7:03,,10480,CC BY-SA 4.0 21862,15689,0,In general two states are entangled if you can't write them as a product state. A simple example: $\frac{1}{2}\left(|00\rangle+|01\rangle+|10\rangle+|11\rangle\right)$ is not entangled because you can write it as $\frac{1}{\sqrt{2}}\left(|0\rangle+|1\rangle\right) \otimes \frac{1}{\sqrt{2}}\left(|0\rangle+|1\rangle\right)$. However a state like $\frac{1}{\sqrt{2}}\left(|00\rangle+|11\rangle\right)$ cannot be written as $\left(|a|0\rangle+b|1\rangle\right) \otimes \left(c|0\rangle+d|1\rangle\right)$. A quick way to check is see if measuring one state will give you info about the second,1/29/2021 13:46,,14597,CC BY-SA 4.0 21863,15728,0,"How have you gotten from $\sum_i \langle i|X |\psi\rangle \langle\psi |i\rangle$ to $\sum_i \langle\psi| X|i\rangle\langle i| \psi \rangle$? I understand how $\langle i|X |\psi\rangle =\langle\psi| X|i\rangle$ if X is hermitian, but $\langle\psi|i\rangle \neq \langle\psi|i\rangle$",1/29/2021 16:12,,4991,CC BY-SA 4.0 21866,15728,1,Thanks for the comment! I edited it...,1/29/2021 16:25,,9858,CC BY-SA 4.0 21867,15728,1,Ignore my follow up. Fuck I was scratching my head on where I was going wrong there XD,1/29/2021 16:28,,4991,CC BY-SA 4.0 21868,15743,0,In the windows powershell I tried qiskit.__qiskit_version__ on every level of directory from c: through c:\users\lewis\qiskit-terra\qiskit. Every time I get:,1/29/2021 16:40,,14646,CC BY-SA 4.0 21869,15383,0,"@MateusAraújo And more generally that's how one usually defines functions on bounded normal operator spaces. You use the spectral theorem (diagonalize), apply the function $f(\lambda_j)$ (defined as the principal branch of the corresponding complex relation) to all diag. elements, then diagonalize back, i.e. $f(T)=\sum_j f(\lambda_j)|t_j>$ are the eigenvectors. So the choice of the principal branch makes it unique. In a sense, the exact same ambiguity arises when you define functions on complex numbers, and that's why one usually chooses a principal branch and sticks to it.",1/29/2021 17:39,,2955,CC BY-SA 4.0 21870,15688,0,"Thank you so much! That means if qubit 1 has an X error and qubit 2 has a Z error, the shor's code can correct it. Isn't it?",1/29/2021 17:58,,14585,CC BY-SA 4.0 21871,15684,0,Thank you so much for your useful suggestions!,1/29/2021 18:01,,14585,CC BY-SA 4.0 21872,15708,1,"Agree with Rammus. The paper OP referenced is specifically using isotropic states and it also cites another paper (https://arxiv.org/pdf/1508.01417.pdf) which has the derivation on page 2. In addition, the fidelity (F) is a different quantity from average fidelity (f). The relationship derived is for average fidelity and concurrence(C) i.e. f = (C+2)/3.",1/29/2021 19:13,,2598,CC BY-SA 4.0 21873,15688,1,"Yes. Any X error together with any Z error (including X and Z errors on the same qubit, i.e. a Y error) can be corrected in the 9-qubit Shor's code.",1/29/2021 21:45,,10480,CC BY-SA 4.0 21874,15748,1,"Rather than changing the default, you can request the mpl backend each time using `.draw(output='mpl')'.",1/29/2021 22:47,,409,CC BY-SA 4.0 21875,15748,0,"Awesome, thanks. Would still be nice to figure out where that damn file is stored though.",1/29/2021 22:53,,14654,CC BY-SA 4.0 21876,15738,0,@Adam Zalcman Thanks for the comment! No it's not a typo. The two equations come from eqn 13&14 in the Quantum Decoherence paper: doi.org/10.1016/j.physrep.2019.10.001,1/30/2021 3:02,,12334,CC BY-SA 4.0 21877,15685,0,"Hi, @Adam Thank you for your kind explanation! However, I am still confused about how to concatenate two of Shor's code for two-qubit errors. I tried to prove that but I think my answer is not correct. I read the paper but they didn't mention that. Could you give me some details about that?",1/30/2021 3:24,,14585,CC BY-SA 4.0 21878,15738,0,"You're right. I'm not sure why I thought otherwise. Perhaps I missed the fact that $P_\alpha$ are projectors on $E$ which is implicit in the use of partial trace and tensor product. I made a small change to your question to clarify this. Anyway, do the pointers to the [other question](https://quantumcomputing.stackexchange.com/questions/15563/what-does-m-m-psi-i-rangle-mean-in-the-equation-pmi-langle-psi-im-m-d) and section 2.4.2 in Mike&Ike help you or is there something else that's not clear? :-)",1/30/2021 4:03,,10480,CC BY-SA 4.0 21879,15685,0,"The logical $|0_L\rangle$ of the (one-level, i.e. ""unconcatenated"") Shor's code is $(|000\rangle+|111\rangle)(|000\rangle+|111\rangle)(|000\rangle+|111\rangle)/\sqrt{8}$. The logical $|0_{LL}\rangle$ of the two-level concatenated Shor's code is $(|0_L0_L0_L\rangle+|1_L1_L1_L\rangle)(|0_L0_L0_L\rangle+|1_L1_L1_L\rangle)(|0_L0_L0_L\rangle+|1_L1_L1_L\rangle)/\sqrt{8}$. Similarly, for the $|1_L\rangle$ state. In other words, you replace physical qubits with encoded qubits which adds a level.",1/30/2021 4:07,,10480,CC BY-SA 4.0 21880,15738,0,"@Adam Zalcman Thank you so much!! I noticed the analogy, but I'm still wondering why the denominator doesn't have the square root in this case, and what's the meaning of two $I\otimes P_\alpha$.",1/30/2021 4:26,,12334,CC BY-SA 4.0 21881,15738,0,"Regarding square root: A density matrix is a convex combination of outer products like $|\psi\rangle\langle\psi|$. After state collapse you need to renormalize both the bra and the ket, so there are two square roots in the denominator that are multiplied.",1/30/2021 5:15,,10480,CC BY-SA 4.0 21882,15738,0,"Regarding the two $I\otimes P_\alpha$: the identities can be written implicitly or explicitly. Both forms have the same meaning, see [this answer](https://quantumcomputing.stackexchange.com/questions/15606/where-does-the-term-psi-rangle-langle-psi-come-from-while-calculating-the-e/15607#15607).",1/30/2021 5:17,,10480,CC BY-SA 4.0 21883,15738,0,@Adam Zalcman Thank you!!,1/30/2021 5:32,,12334,CC BY-SA 4.0 21885,15748,0,"Hey! I wrote that ""ugly"" circuit drawer. I feel a bit disparaged ;)",1/30/2021 8:33,,1859,CC BY-SA 4.0 21886,15753,0,Nice @Josh! I like this better. :),1/30/2021 9:47,,9858,CC BY-SA 4.0 21887,15748,0,"Oops, sorry :) I should have rather called it _charmingly rustic_ or _tastefully minimalistic_ perhaps...",1/30/2021 20:39,,14654,CC BY-SA 4.0 21888,4688,0,@DomniqueUnruh - What about the storage requirements for the Grove search?,1/30/2021 20:58,,9482,CC BY-SA 4.0 21889,5908,0,This is great. Are there also storage requirements for applying Grover's algorithm directly to DES or AES?,1/30/2021 22:37,,9482,CC BY-SA 4.0 21892,15763,0,"Many thanks for the answer, that's really clear and helpful:) Could the density matrix sometimes describe superposition? Or it only tells us the probability distribution?",1/31/2021 5:35,,12334,CC BY-SA 4.0 21893,15763,1,"You're welcome! Yes, it could. Any pure quantum state $|\psi\rangle$ has a corresponding density matrix $\rho = |\psi\rangle\langle\psi|$, so if $|\psi\rangle$ is entangled, $\rho$ is entangled.",1/31/2021 7:10,,10480,CC BY-SA 4.0 21894,15757,1,Just note that T2 is dephasing time (i.e. a time during it a quantum phase does not change). T1 and T2 are together considered as parameters describing decoherence.,1/31/2021 7:25,,9006,CC BY-SA 4.0 21896,15758,1,"Thank you! It helps a lot. I am wondering if it is possible to run a quantum simulation just for an atom. I made a modification of ""atom_structure"", and left only he, but it leads to errors. I assume that the circuit must be defined differently.  Do you have any experience with this?",1/31/2021 16:53,,14660,CC BY-SA 4.0 21897,4688,0,"I'm not sure I understand the question. Grover needs as many qubits as needed to compute $P$ plus the qubits to holds $x$. In the cases of interest, $P$ will be something very simple. (E.g., checking whether the first bit is $1$.)",1/31/2021 17:52,,5058,CC BY-SA 4.0 21898,15758,0,"You are welcome. It should be possible, but you end up with 0 qubits because of the `two_qubit_reduction` method... but you can turn this off and having a two qubit system to play with. That is, you can just replace the `ferOp` line with this: ```ferOp = Hamiltonian(transformation = TransformationType.FULL , qubit_mapping = QubitMappingType.PARITY, two_qubit_reduction = False, freeze_core = True, orbital_reduction = [ ], z2symmetry_reduction = None)```",1/31/2021 18:09,,9858,CC BY-SA 4.0 21899,15758,0,The Ansatze (parametrized quantum circuit) will update itself so you don't have to worry make any changes there.,1/31/2021 18:12,,9858,CC BY-SA 4.0 21901,15758,0,"It worked for the he atom! Thanks again! I tested the code for a hydrogen atom and I am getting an error from the pyscf side:`File ""/Users/monica/miniconda3/lib/python3.7/site-packages/pyscf/ao2mo/incore.py"",line 65, in full return general(eri_ao, (mo_coeff,)*4, verbose, compact) File ""/Users/monica/miniconda3/lib/python3.7/site-packages/pyscf/ao2mo/incore.py"", line 125, in general if eri_ao.size == nao**4: AttributeError: 'NoneType' object has no attribute 'size` Do you reproduce this issue? I also ran a test for Li, and I do not observe any problems. Not sure what is going on.",1/31/2021 19:46,,14660,CC BY-SA 4.0 21902,4688,0,"Okay. I guess my confusion is that Grover requires iteration, and I'm not sure where the intermediate results from each iteration are stored.",1/31/2021 19:47,,9482,CC BY-SA 4.0 21903,15768,2,"You're trying to convince yourself that an advantage (from entanglement) would imply signalling. I suggest you consider whether or not any no-signalling correlations allow for an advantage. The no-signalling value of a game is given by a linear program, so you can simply ask a computer.",1/31/2021 21:24,,1764,CC BY-SA 4.0 21905,15777,0,It seems like the problem is with the initial_state.,2/1/2021 3:45,,8611,CC BY-SA 4.0 21907,15780,0,"Thanks, the answer is very helpful. I notice there are two ways to define a VQE algorithm. The first way is to use the 'VQEUCCSDFactory' object; the second way is to use the VQE object. I correct the code, but find there is still a problem with the second method, could you help me with it? I put the code of both methods in the next answer.",2/1/2021 9:06,,8611,CC BY-SA 4.0 21908,15728,0,Thanks! I have other two basic questions. One is why we can switch $$\langle i|X |\psi\rangle \langle\psi |i\rangle$$ The other one is why we ignore $$| i \rangle \langle i|$$,2/1/2021 10:26,,9105,CC BY-SA 4.0 21909,15742,0,"Thanks! It's really clear! I just have a simple question. If we have a complicated expression like $$\langle\psi_j|\psi_j\rangle\langle\psi_j|M|\psi_j\rangle$$ How to determine the order of calculation of each vector/matrix in such expression? In your explanation, you group $$\langle\psi_j|\psi_j\rangle$$ and $$\langle\psi_j|M|\psi_j\rangle$$",2/1/2021 10:52,,9105,CC BY-SA 4.0 21910,15728,1,"1) Note that $\langle i|X|\psi\rangle$ is just a number, says $a$; And similarly $\langle \psi | i\rangle$ is also just a number, says $b$. Hence you can switch their order no problem since $a*b = b*a$. 2) Note that the sum of $|i\rangle \langle i|$ is just an idenity operator.",2/1/2021 10:59,,9858,CC BY-SA 4.0 21911,15768,0,Thank you for the pointer. I found a software library that is able to determine the winning probability of this scenario using a linear program (I guess using the technique you suggested): https://toqito.readthedocs.io/en/latest/nonlocal_games.html. Here I was able to plug in the game parameters and got the output I expected.,2/1/2021 11:38,,509,CC BY-SA 4.0 21912,15742,1,"@peachnuts We can do the computations in whatever order we want as matrix multiplication is associative, i.e. $(AB)C = A(BC)$. This allows us to split the computation as above into two parts $ABCDE = (AB)(CDE)$. Treating bras and kets as $1 \times n$ and $n \times 1$ matrices respectively.",2/1/2021 12:58,,9854,CC BY-SA 4.0 21913,15783,0,Thanks very much. The problem has been solved.,2/1/2021 15:16,,8611,CC BY-SA 4.0 21914,15789,3,The equation in bold is just the definition of a trace computed in the computational basis $\{|i\rangle \}$ where $i=1\dots d$ and $d$ is the dimension of the system. You can pick any basis since trace is basis-independent,2/1/2021 18:30,,1939,CC BY-SA 4.0 21915,15789,3,Note that by definition: $Tr(M) = \sum_i M_{ii} $ and note that $ \langle i| M | i\rangle = M_{ii} $.,2/1/2021 18:52,,9858,CC BY-SA 4.0 21916,4688,0,"If the question is about how Grover works, I believe a textbook such as Nielsen, Chuang ""Quantum Computation and Information"" might be the best starting point. Otherwise, it is not clear to me what ""where the result are stored"" means. They are stored in the qubits that are part of the circuit. I don't see how this touches the discussion given in my answer, though. Maybe a separate StackExchange question would be right place for your question in that case.",2/2/2021 10:01,,5058,CC BY-SA 4.0 21917,15766,2,"every post should contain a single, laser-focused question. Feel free to edit this question to make it more focused, possibly breaking it down into multiple posts",2/2/2021 10:31,,55,CC BY-SA 4.0 21918,15766,0,"regarding the second question, this post might be related: https://quantumcomputing.stackexchange.com/a/5256/55. You can do the math using any reference state, the only difference is that it might not be efficient/easy to find a good decomposition for the oracle in the general case. Regarding the first one: summing amplitudes *in which basis*? E.g. $|10\cdots 0\rangle$ is orthogonal to $|0\cdots 0\rangle$ but its amplitudes in the computational basis are trivially $(1,0,\cdots 0)$, which certainly don't sum up to $1$. More generally, the ""sum of amplitudes"" is a basis-dependent quantity",2/2/2021 10:35,,55,CC BY-SA 4.0 21919,15773,1,"I feel like this sort of misses the fundamental aspect of the matter. ""0"" and ""1"" in this context are nothing but conventional labels. We use them because they are reminiscent of how we denote bits, but we could equivalently use any other pair of symbols.",2/2/2021 10:40,,55,CC BY-SA 4.0 21920,15790,0,"each question should contain a single, laser-focused question. Feel free to edit this question to focus on a single aspect of it, providing as many details about what you understand/know about it etc",2/2/2021 10:47,,55,CC BY-SA 4.0 21921,15773,1,Sure. We can denote the states $|0\rangle$ and $|1\rangle$ as $| :) \ \rangle$ and $| :( \ \rangle$.,2/2/2021 11:16,,9858,CC BY-SA 4.0 21924,15799,2,"The point is more that QPE finds an estimate of the eigenvalue very efficiently. To employ traditional classical eigensolvers you would need to do linear algebra over an exponentially large space, eg. if you have $n$ qubits then the space is $2^n$ dimensional. Where as QPE doesn't suffer from this exponential overhead.",2/2/2021 14:56,,11793,CC BY-SA 4.0 21925,15742,0,I see! Thanks for your explanation!,2/2/2021 15:05,,9105,CC BY-SA 4.0 21926,15728,0,Thanks! It's very clear!,2/2/2021 15:05,,9105,CC BY-SA 4.0 21927,15798,1,Thanks for an excellent answer!,2/2/2021 19:19,,1351,CC BY-SA 4.0 21928,1453,1,"+1 because I think this is in fact the quantum computers' main promise: by enabling us to simulate matter efficiently and accurately they will accelerate innovation. However, I would not say that quantum computers can simulate other quantum systems ""trivially"". For example, encoding fermionic states in qubits is non-trivial (see e.g. Bravyi-Kitaev transform). Quantum circuit to evolve a given Hamiltonian is also non-trivial (see e.g. Trotterization) and involves trade-offs between time and accuracy (remember that a quantum computer generally has a fixed set of gates).",2/2/2021 19:19,,10480,CC BY-SA 4.0 21929,15798,1,"You're welcome! I'm glad it's helpful! Thank you for asking deep, interesting questions! :-)",2/2/2021 19:20,,10480,CC BY-SA 4.0 21930,15804,1,"In addition to the other, fuller, answers, your SWAP matrix is a permutation, which is also *sufficient* for being a quantum gate. Permutations happen to be *necessary* for being implementable as a classical reversible gate, which are subsets of quantum gates.",2/3/2021 3:08,,2927,CC BY-SA 4.0 21931,15803,1,"Please consider editing the question to be as self-contained as possible. Please summarize the paper, and also the video, to make it easier on the readers. Also, please link to the abstract, and not the PDF. The title of the question looks interesting, but it’s difficult to have to hunt down and download PDFs and watch videos.",2/3/2021 3:14,,2927,CC BY-SA 4.0 21932,15799,0,"Thanks for your reply, but I still find it confusing that in the formulation of QPE the (or a) eigenvector is assumed to be known. If so, it can be easily computed as mentioned above. The classical algorithms you refer to do in my understanding _not_ require that a eigenvector is known.",2/3/2021 5:20,,14690,CC BY-SA 4.0 21933,15766,0,Thanks for the comment. I'll sharpen the question and remove the first part.,2/3/2021 6:07,,11582,CC BY-SA 4.0 21934,8902,0,"After rereading the paper for unrelated reasons, it came to my attention that the two communication-related criteria were, in fact, already added by DiVincenzo in his own paper. I've updated my answer accordingly",2/3/2021 10:00,,8141,CC BY-SA 4.0 21935,15799,2,"but in the QPE algorithm you are not given a classical description of the eigenstate, what you have is the state itself. You cannot efficiently recover its classical description without performing full tomography",2/3/2021 10:23,,55,CC BY-SA 4.0 21936,15803,1,"I have made the changes. But since I can not include all the things from the PDF I have included the definitions from it. And I have explained the basic communication problem from the video as well. so it is not necessary to watch it, but leaving the link for those who would want to see it.",2/3/2021 13:45,,14698,CC BY-SA 4.0 21939,15786,0,Doesn't the Discrete Fourier Transform return for a constant input signal $[1 1 1 1 ... 1]$ a scalar multiple of the vector $[1 0 0 0 0 .... 0](=|0\rangle)$ (in the frequency domain)?,2/3/2021 14:14,,12480,CC BY-SA 4.0 21940,15803,0,@AsjadSohail you might also want to have a look at https://quantumcomputing.meta.stackexchange.com/q/49/55 for how to write math in the site,2/3/2021 14:54,,55,CC BY-SA 4.0 21941,15815,2,"It seems like you are interested in knowing more about the quantum engineer side of thing rather than algorithm. If that is the case then this might be good: ""A Quantum Engineer's Guide to Superconducting Qubits"". https://arxiv.org/abs/1904.06560 It is not a textbook but a pretty nice overall review.",2/3/2021 15:01,,9858,CC BY-SA 4.0 21942,15802,0,"Hey Chris, I tried Docker as well, but with this docker image I don't have access as a root user because of which not able to install other packages at the default location",2/3/2021 15:08,,9365,CC BY-SA 4.0 21943,15802,0,"The `iqsharp-base` Docker image is designed for use with tools like mybinder.org which require running as non-root users, but that can be overridden by using the `USER` command in a Dockerfile that inherits `FROM mcr.microsoft.com/quantum/iqsharp-base:0.15.2101125897`. Alternatively, you can see the code we used to build that image at https://github.com/microsoft/iqsharp/blob/main/images/iqsharp-base/Dockerfile.",2/3/2021 15:57,,1978,CC BY-SA 4.0 21944,15803,2,I've made all the required changes. I hope it is easier to understand now.,2/3/2021 16:13,,14698,CC BY-SA 4.0 21946,15786,0,"What is constant? I like to think of measuring the second register to get an output of, say, $y=\vert a^j\bmod N\rangle$, this collapses the first register to only store those $j$ such that $a^j\bmod N=y$. This creates a ""comb"" of basis states with a fixed amplitude, spaced evenly by $r$. The QFT will determine this $r$.",2/3/2021 16:56,,2927,CC BY-SA 4.0 21947,15786,0,"Your view seems a very reasonable approach. I thought that the measurement of the second register is not a necessary step. I had difficulty understanding the following equality: $\frac{1}{\sqrt{2^n}}\sum_{j=0}^{2^n-1}|j\rangle |a^j\mod N\rangle$ $=\frac{1}{\sqrt{r2^n}}\sum_{s=0}^{r-1}\sum_{j=0}^{2^n-1}\omega^{js}|j\rangle |u_s\rangle$ with respect to the following inverse quantum fourier transform of the upper register thereafter.",2/3/2021 17:22,,12480,CC BY-SA 4.0 21948,15786,0,"I thought that the inverse QFT must have the same effect on both representations in the mentioned equality, because they describe the identical physical situation from a different ""perspective"".",2/3/2021 17:29,,12480,CC BY-SA 4.0 21950,15726,0,"As a continuation for the analogous question of whether a state in $\mathbb{C}^m \otimes \mathbb{C}^n$ is separable, it is also determinant-like conditions. Like here your answer is cut out by the polynomial equation $ad-bc=0$ which is a single 2 by 2 determinant. You can see a general proof that all these Segre varieties are determinantal and what equations replace $ad-bc=0$.",2/3/2021 20:02,,434,CC BY-SA 4.0 21951,15827,0,"I think looking at the second register is certainly helpful and a useful idea and thinking it was measured to get a better understanding, but what happens if you apply the inverse QFT to $\frac{1}{2^{n/2}}\sum_{j=0}^{2^n-1}|j\rangle$ irrespective of the second register? What would a classical discrete fourier transform do to the signal encoded by $\frac{1}{2^{n/2}}\sum_{j=0}^{2^n-1}|j\rangle$ thought of as a signal in your opinion?",2/3/2021 21:38,,12480,CC BY-SA 4.0 21952,15827,0,"If you didn't have a second register entangled with the first register in a uniform superposition over all $j$ between $0$ and $2^n-1$, then the inverse QFT of the first register would indeed revert to $\vert 0\rangle$ as you suggest, because the state is initially in the uniform superposition and the only frequency of note is the DC term (the $0$ term). But your second register is entangled with the first register in Shor's algorithm. Remember you do the Fourier transform on the *amplitudes*. When I refer to a comb, these are combs of amplitudes, and a $0$ amplitude means no probability.",2/3/2021 21:55,,2927,CC BY-SA 4.0 21954,15825,0,"Cheers for that @KAJ226! I wanted to clear something up about the convention that qiskit uses. Do operations translate from right to left, top to bottom? For example, you placed $𝐼⊗𝑋$ first, which is the rightmost set of qubit values. Additionally, you wrote the identity matrix first, which is $q_1$'s value. Is that the right way of thinking about this? I've been going from the left to the right.",2/4/2021 3:10,,14432,CC BY-SA 4.0 21955,15825,0,It also looks like the convention is inconsistent with qiskit.,2/4/2021 3:22,,14432,CC BY-SA 4.0 21957,15825,0,"The reason it is in the order $(I \otimes X)\cdot CNOT \cdot (H\otimes I)$ is because you multiply this to the state $|\psi \rangle = |00\rangle$ from the left. That is: $U |\psi \rangle = (I \otimes X)\cdot CNOT \cdot (H\otimes I) |00 \rangle $ and hence the operation $ (H\otimes I) |00 \rangle $ get done first. Follow by $CNOT$ then follow by $ (I \otimes X)$. Now, it is good to note that qiskit uses little-endian for both classical bit ordering and qubit ordering. So the state $|0001\rangle$ would be $|1000\rangle$ in qiskit.",2/4/2021 4:06,,9858,CC BY-SA 4.0 21958,15825,0,"That almost answers everything. The last thing I'm confused about is the order that tensor product takes. In this case, qiskit would say ($q_0 ⊗ q_1$), right?",2/4/2021 4:11,,14432,CC BY-SA 4.0 21959,15825,0,it reads backward.,2/4/2021 6:14,,9858,CC BY-SA 4.0 21960,15812,0,Thanks for this answer as well.,2/4/2021 7:15,,14690,CC BY-SA 4.0 21961,15825,0,How did you convert from circuit to matrix representation ? Is there a certain method to do so ?,2/4/2021 8:33,,8746,CC BY-SA 4.0 21962,15815,1,Thank you! It looks right up my alley!,2/4/2021 11:14,,14621,CC BY-SA 4.0 21963,15829,1,"@MarkS, could you make this an answer so that I can accept it? I am also curious — is the accumulation in the actual qubits? And this is why you need to be careful of how many iterations, because with too many iterations, Grover's answer gets worse. Each iteration is replaying the circuits from the beginning to the end? So the iteration speed is determined by how fast your machine can cycle from circuit to circuit? Is that 1ms, 1µs, or 1ns? Could it be 1fs?",2/4/2021 11:41,,9482,CC BY-SA 4.0 21967,15836,0,"In such comparisons, does one generally assume the matrix is given classically and one needs to encode it to a quantum state, do some operations and finally measure to get a classical output? If so, the encoding process should also be counted towards the time complexity, correct?",2/4/2021 13:11,,4831,CC BY-SA 4.0 21968,15840,0,"Thanks. It's hard to find clear descriptions of what Grover's algorithm is doing. I'm trying to write something about it for a general audience (legal audience). If you are interested, I'm happy to share it with you privately.",2/4/2021 20:04,,9482,CC BY-SA 4.0 21969,15836,0,"Do you mean, like efficient matmul on a quantum computer? You should check out this paper: https://www.nature.com/articles/srep24910",2/4/2021 20:55,,2800,CC BY-SA 4.0 21971,15847,0,Thanks so much:),2/5/2021 1:58,,12334,CC BY-SA 4.0 21972,15850,2,"Without knowing what kind of articles you mean, I'd caution that ""existence"" and ""physical meaning"" are loaded terms that could be better approached by comparing $\psi$-ontic (the wavefunction ""exists"") vs. $\psi$-epistemic (the wavefunction characterizes our beliefs) models for quantum mechanics. However both kinds of models (usually!) need to be consistent with our observations, so both must allow for quantum interference. Relevant: https://physics.stackexchange.com/questions/290522/what-are-the-differences-between-a-psi-epistemic-ontological-model-and-a-ps",2/5/2021 3:05,,1939,CC BY-SA 4.0 21973,15847,0,No problem! Glad I was able to help. :),2/5/2021 3:38,,9858,CC BY-SA 4.0 21974,15851,0,I use the Notebook in Quantum Lab because it has a more up to date Python version so that some issues such as 'BrokenProcessPool' error could be avoided:),2/5/2021 6:27,,12334,CC BY-SA 4.0 21975,15852,0,"Thanks a lot for the answer! Unfortunately the third option doesn't work for me. By waiting for the next Qiskit release, do you mean waiting for the new version?",2/5/2021 6:47,,12334,CC BY-SA 4.0 21976,15851,0,Has anyone encountered similar issues?,2/5/2021 6:49,,12334,CC BY-SA 4.0 21978,15852,0,Indeed. This will be solved in qiskit-0.24 as the PR to fix the issues was already merged. https://github.com/Qiskit/qiskit-terra/pull/5758,2/5/2021 8:01,,1859,CC BY-SA 4.0 21979,15852,0,oh! I missed the part in where you said you are running in the Quantum Lab. I just adapted the answer to it (run `pip install` in the notebook with the bang).,2/5/2021 8:14,,1859,CC BY-SA 4.0 21980,15851,1,"Hi, btw normally the latest version of Qiskit (0.23.4) now supports the version 3.9 of python if you wish to work locally ;)",2/5/2021 9:03,,12396,CC BY-SA 4.0 21981,15856,0,"Thanks a lot, man. I am a beginner right now that's why I was struggling!",2/5/2021 9:28,,14741,CC BY-SA 4.0 21982,15757,0,"Hi Marco, could you tell me exactly what you mean by ""powered qubit"" and what ""individually powered"" means? I have never seen this expression, I'm curious",2/5/2021 9:42,,12396,CC BY-SA 4.0 21984,15862,0,Thanks a lot for your help!,2/5/2021 13:33,,14741,CC BY-SA 4.0 21985,15863,0,I imagine it's because it scales the range of $C_{\alpha}$ to between 0 and 1.,2/5/2021 13:54,,1837,CC BY-SA 4.0 21987,15865,0,Wait so it isn't always the half coefficient?,2/5/2021 15:20,,13449,CC BY-SA 4.0 21988,15865,0,How are the eigenvalues 0 or 1 when the coefficient of 1/2 is included? What does that mean?,2/5/2021 15:21,,13449,CC BY-SA 4.0 21989,15851,0,"@Lena Thanks!! By 'locally', do you mean working on the regular notebook or IBM Q Lab?",2/5/2021 16:37,,12334,CC BY-SA 4.0 21990,15851,1,I mean on regular notebook,2/5/2021 16:59,,12396,CC BY-SA 4.0 21991,15817,1,"So is the question ""*Why does the stabilizer formalism help in terms of error correction?*""",2/5/2021 17:01,,55,CC BY-SA 4.0 21993,15852,0,Can I downgrade the Numpy in Q Lab? I tried that command with the bang but it doesn't work.,2/5/2021 17:30,,12334,CC BY-SA 4.0 21994,8424,0,I'm interested in answer to this as well.,2/5/2021 19:17,,14746,CC BY-SA 4.0 21995,15852,0,you can. What's the error?,2/5/2021 19:30,,1859,CC BY-SA 4.0 21996,15867,0,could you clarify what you find unclear about e.g. the first answer to the linked question? You compute the reduced density matrix and check whether it's pure. Or are you asking about how to perform one of these two steps?,2/5/2021 20:10,,55,CC BY-SA 4.0 21997,15867,0,@glS I'm mostly stuck on how to compute the reduced density matrix now.,2/5/2021 20:12,,8099,CC BY-SA 4.0 21998,15867,1,you might want to check out these related question on reduced density matrices: [How to find the reduced density matrix of a four-qubit system?](https://quantumcomputing.stackexchange.com/q/7099/55) and [What is the Reduced Density Matrix?](https://physics.stackexchange.com/q/104511/58382),2/5/2021 20:13,,55,CC BY-SA 4.0 21999,15867,0,"@glS Thank you, I've tried another time using a reduced density matrix - added into my question.",2/5/2021 20:39,,8099,CC BY-SA 4.0 22000,15543,0,Maybe related to this issue? https://github.com/Qiskit/qiskit-terra/issues/5373,2/5/2021 20:52,,1859,CC BY-SA 4.0 22001,15841,0,"This is very helpful, thank you. The only downside I see is that the icon for the gate I add does not show the connection to the other qubit, only a box on line for one qubit. The cz gate for the Grover example shows a connection to both qubits.I am not sure how they did that. Are you allowed to design your own icons?",2/5/2021 20:52,,14732,CC BY-SA 4.0 22002,15866,1,"It is not entirely clear what you are asking, could you be a bit more specific?",2/5/2021 22:02,,1939,CC BY-SA 4.0 22003,15869,1,"Yes, that's exactly what I'm looking for, thanks!. Is it possible to customize operators in the middle of the circuits? what about if instead I want to get $| 1 \rangle$ ?",2/5/2021 22:06,,11626,CC BY-SA 4.0 22004,15869,0,I believe you can only reset it to the state $|0\rangle$. To get $|1\rangle$ you would have to apply the $X$ gate after the reset.,2/5/2021 22:07,,9858,CC BY-SA 4.0 22005,15869,0,"Oh, you're right, applying $X$. Thanks again.",2/5/2021 22:10,,11626,CC BY-SA 4.0 22006,15869,0,No problem!!! :),2/5/2021 22:11,,9858,CC BY-SA 4.0 22007,15874,1,Is your question why $2^n$ as opposed to some other power? The QFT factors nicely to determine a *binary* representation of the phase. Remember we also like to pad the (classical) FFT to a power of $2$. Cooley and Tukey (rediscovering the work of Gauss) .,2/6/2021 1:07,,2927,CC BY-SA 4.0 22008,15763,0,"Thanks, does coupled evolution always produce entangled states?",2/6/2021 4:54,,12334,CC BY-SA 4.0 22010,15875,1,"The $\|\cdot\|_1$ norm is the [trace norm](https://en.wikipedia.org/wiki/Matrix_norm#Schatten_norms), which is the sum of the singular values and is different from the column 1-norm. Otherwise, this is correct. Note that we can simplify the calculation by observing that if $\rho$ is a separable state then $\rho^\Gamma$ is a state and therefore $\|\rho^\Gamma\|_1=1$. Consequently, $E_N(\rho)=0$ for all separable states.",2/6/2021 6:31,,10480,CC BY-SA 4.0 22011,15871,0,Thanks this will surely help me !,2/6/2021 8:11,,14741,CC BY-SA 4.0 22012,15861,0,You're right luciano !,2/6/2021 8:12,,14741,CC BY-SA 4.0 22013,15874,0,Why a power at all? Why not just U with no power for all unitary gates?,2/6/2021 8:18,,13030,CC BY-SA 4.0 22014,15859,0,"Please do not post screenshots and photos, use LaTeX.",2/6/2021 8:22,,9006,CC BY-SA 4.0 22015,15757,0,@Lena I mean if the current passes through certain qubits according to the topology or if a current generator is connected to each qubit,2/6/2021 9:13,,14162,CC BY-SA 4.0 22016,15881,0,"Hi, Thank you for your answer! I have updated the question and included the whole circuit. Since the state is indeed unchanged, could you please tell me why they add those gates here to implement Grover's algorithm?",2/6/2021 14:21,,14755,CC BY-SA 4.0 22018,15827,0,Would you help me get a complete understanding by formulating your thought on my question mathematically?,2/6/2021 15:01,,12480,CC BY-SA 4.0 22019,15880,1,"Welcome to QCSE, L霞客! After someone answers your question, you should avoid making changes to the question that render the existing answers invalid or incomplete. If you have additional questions, you can always submit more questions. This helps keep answers focused and helps you by attracting more attention to your problem :-)",2/6/2021 15:44,,10480,CC BY-SA 4.0 22020,15873,2,The state is separable hence its logarithmic negativity is zero.,2/6/2021 16:04,,1108,CC BY-SA 4.0 22021,15817,0,@glS Sorry I didnt see your reply. Yes that's the question,2/6/2021 16:10,,13763,CC BY-SA 4.0 22022,15885,0,"Thanks but one small part, how did you understand it is XII?",2/6/2021 16:10,,13763,CC BY-SA 4.0 22023,15885,1,"First, since this is a bit-flip code, it only detects errors that consist of $I$ and $X$. Second, two or more $X$s are not corrected and I ruled them out by assumption. This leaves $XII$, $IXI$ and $IIX$. However, the latter two make the sign of $IZZ$ negative (because $X$ would be applied to a qubit on which we measure $Z$ and these operators anticommute). Finally, we note that $XII$ is also compatible with measurement of $ZZI$ resulting in $-1$ (reasoning as before).",2/6/2021 16:15,,10480,CC BY-SA 4.0 22024,15882,0,"Thanks, should I do that in my terminal?",2/6/2021 16:33,,12334,CC BY-SA 4.0 22025,15881,0,Answer updated.,2/6/2021 16:34,,1859,CC BY-SA 4.0 22026,15882,0,Yeap. Answer updated to include that important detail.,2/6/2021 16:35,,1859,CC BY-SA 4.0 22028,15882,0,"That works, thanks so much!",2/6/2021 16:50,,12334,CC BY-SA 4.0 22029,15802,0,"I tried creating a Doker image using this file as well, but it's throwing some error at Line 97. Any changes you suggest in the below docker file which overrides the `jovyan` user and installs my dependencies as root user? https://github.com/shadab-entrepreneur/Quantum-Random-Number-Generator-using-Streamlit/blob/main/Dockerfile",2/6/2021 23:18,,9365,CC BY-SA 4.0 22030,15802,0,"Also I have added logs from the docker image, see if you can help out",2/7/2021 0:00,,9365,CC BY-SA 4.0 22031,15892,0,nice answer +1. I am sure the OP appreciate your input/answer. Can you elaborate a bit more on the built in noise model? Is it being changed from time to time or is it just a fixed model based off from the hardware calibration of some sort?,2/7/2021 4:51,,9858,CC BY-SA 4.0 22032,15900,0,"Hi, What are the things that you have tried? This will help people to understand the problem better and able to help. Also, take a look at this question https://quantumcomputing.stackexchange.com/q/15623/9858 Maybe it will be helpful. :)",2/7/2021 8:39,,9858,CC BY-SA 4.0 22033,15900,0,"Yes, I tried exactly what are suggested in the answer to this question, but got the errors.",2/7/2021 9:20,,14517,CC BY-SA 4.0 22034,15827,0,"Thanks for your addition. This is helpful, though why can't we apply the rule $(\text{QFT}^{\dagger}\otimes I)(\sum_{j=0}^{2^n-1}|j\rangle\otimes|a^j\text{mod } N\rangle)=(\text{QFT}^{\dagger}\sum_{j=0}^{2^n-1}|j\rangle)\otimes(I |a^j\text{mod } N\rangle)$. I have learnt $(AB\otimes CD=(A\otimes C)(B\otimes D)$, if $A,B,C,D$ having the corresponding dimensions. I assume my argument is still incorrect, but still that was my basic introduction how quantum logic gates act on a composite Hilbert space. How does this argument fail?",2/7/2021 11:18,,12480,CC BY-SA 4.0 22035,15902,1,"Now it works, thanks a lot!",2/7/2021 12:43,,14517,CC BY-SA 4.0 22037,15866,0,"""* is it possible that we can convert any ML method to a quantum ML method ?*"" this will totally depend on what exectly you define as ""ML method"" and what would you consider a valid ""conversion"". The naive answer is that sure, you can ""convert"" any classical (ML or otherwise) algorithm into a quantum one. That doesn't mean that this conversion would give you any sort of computational advantage though.",2/7/2021 14:44,,55,CC BY-SA 4.0 22039,15879,4,I’m voting to close this question because it belongs to math.SE,2/7/2021 14:45,,55,CC BY-SA 4.0 22040,15892,0,"In that example script? The noise model there is built from a [snapshot](https://github.com/Qiskit/qiskit-terra/blob/master/qiskit/test/mock/backends/vigo/props_vigo.json) of the calibration properties returned via the IBMQ api. It just uses Aer's `NoiseModel.from_backend` method to build the noise model which includes 1 and 2 qubit gate depolarization and thermal relaxation errors, and readout errors: https://qiskit.org/documentation/stubs/qiskit.providers.aer.noise.NoiseModel.html#qiskit.providers.aer.noise.NoiseModel.from_backend",2/7/2021 15:36,,5529,CC BY-SA 4.0 22041,15892,0,"If you're using a real backend with the qiskit-ibmq-provider then the noise model built with `NoiseModel.from_backend` with that backend will be using the latest calibration data (it's updated once a day iirc) returned by `backend.properties()` (unless you manually build it from a previous calibration). I only used the fake backend in the example because the fake backends are always available, even without credentials, and just contain a fixed snapshot that was committed to the qiskit repo.",2/7/2021 15:41,,5529,CC BY-SA 4.0 22042,15879,0,"Agreed; this question is reasonable, well-motivated, and well-formulated, but the connection to quantum computing is tenuous. It might be a good fit for math.stackexchange -[link](https://math.stackexchange.com/); it's recommended to ask the question there.",2/7/2021 15:44,,2927,CC BY-SA 4.0 22043,15827,0,"It's getting hard to communicate over comments. Can you consider **asking a separate question**? I think you can apply the rule as you state. But remember the second register is entangled with the first register, and is still dependent on $j$. Interference only happens when *both* the first register *and* the second register are the same.",2/7/2021 15:57,,2927,CC BY-SA 4.0 22044,15892,0,"Thanks! Got it. Yes, I was preferring to when using real backend with qiskit-ibmq-provider. I asked because I think the noise in these devices fluctuates and wondering how often you guys changes the noise model to keep up with it.",2/7/2021 17:02,,9858,CC BY-SA 4.0 22045,15902,0,Hope I was able to help. no problem. :),2/7/2021 17:04,,9858,CC BY-SA 4.0 22046,15879,0,I agree that MSE is a better home for this question. BTW: I just noticed that the title asks a different question than the body of the post.,2/7/2021 17:05,,10480,CC BY-SA 4.0 22047,15904,0,"Welcome to QCSE! Do the replies to [this post](https://quantumcomputing.stackexchange.com/questions/14651/what-is-the-result-of-measuring-sigma-x-on-the-state-01-rangle10-rangle) answer your question? If not, perhaps the ""Remark on measuring composite states"" in [this answer](https://quantumcomputing.stackexchange.com/questions/15546/probability-on-measuring-bell-state-in-x-basis-with-pauli-operator-sigma-x/15551#15551) does?",2/7/2021 17:19,,10480,CC BY-SA 4.0 22048,15901,2,"They *are* probably used interchangeably. There's some differences between protocols which work on a small number of copies (e.g. recurrence protocols) and asymptotically (hashing protocols), but I don't think this is strictly reflected in the terminology you ask about.",2/7/2021 19:34,,491,CC BY-SA 4.0 22049,15763,1,"No. For example, CNOT turns a Bell state into a product state.",2/7/2021 21:05,,10480,CC BY-SA 4.0 22050,15875,0,Thanks @Nobert Schuch for the edit!,2/7/2021 21:27,,9858,CC BY-SA 4.0 22051,15895,0,You can use `type(results)` to find out why `results` doesn't fit any of the four allowed types. This may also give you ideas about how to convert the value to whatever `apply` expects.,2/7/2021 21:31,,10480,CC BY-SA 4.0 22052,15908,0,This clears things a lot. Thank you.,2/7/2021 21:46,user14766,,CC BY-SA 4.0 22053,15895,0,@Adam Zalcman Thank you for the comment! I tried that command and it shows me the type is ```'qiskit.providers.ibmq.managed.managedresults.ManagedResults' ```It looks like the parameters for ```apply``` should be a dictionary or list. I'm not pretty sure how I can convert the ```results```,2/7/2021 21:57,,12334,CC BY-SA 4.0 22054,15910,0,You are not handling the exception for after the token you input is invalid. Enter the valid token and this should work.,2/7/2021 22:44,,362,CC BY-SA 4.0 22055,15895,0,@Adam Zalcman I just solved the issue. Thanks!!,2/8/2021 0:03,,12334,CC BY-SA 4.0 22056,15895,1,Cool! Consider answering your own question. It might help someone in future.,2/8/2021 0:04,,10480,CC BY-SA 4.0 22057,15895,1,@Adam Zalcman Sounds good! I'll do that:),2/8/2021 0:05,,12334,CC BY-SA 4.0 22058,15914,1,Ha. I forgot about that there is a combine_result method... I have been loop through all my results and combine them manually... :),2/8/2021 0:51,,9858,CC BY-SA 4.0 22059,15914,0,"@KAJ226 Haha thanks!! Yeah I didn't know that, it's really fun to explore the 'method library' :-)",2/8/2021 0:55,,12334,CC BY-SA 4.0 22060,15914,0,"@KAJ226 Oops.. I just found we might not be able to combine the results if the circuit list gets too large. It shows me ```'Results cannot be combined since some of the jobs failed.'``` In my job status ., however, it shows all the jobs have been successfully executed. Do you know why this happens? -:)",2/8/2021 1:08,,12334,CC BY-SA 4.0 22061,15914,0,"No, I don't, unfortunately. :(",2/8/2021 1:46,,9858,CC BY-SA 4.0 22062,15802,1,"I didn't see the logs, but looking at https://github.com/shadab-entrepreneur/Quantum-Random-Number-Generator-using-Streamlit/blob/main/Dockerfile, line 10 fails as the current user set by the `FROM` line is still `jovyan`. To override and get back to `root`, you need a `USER root` command to appear above the Docker commands that you want to run as `root`.",2/8/2021 2:02,,1978,CC BY-SA 4.0 22063,15914,0,@KAJ226 Haha thanks though:),2/8/2021 2:03,,12334,CC BY-SA 4.0 22064,15802,0,"I have added the `User root` and able to start streamlit server on Heroku, but Q# is throwing an [error](https://github.com/microsoft/iqsharp/issues/407).",2/8/2021 5:00,,9365,CC BY-SA 4.0 22065,15901,0,"Thank you. I'm relieved to hear your answer. I'll look into the protocols you mentioned.",2/8/2021 5:41,,14762,CC BY-SA 4.0 22066,15890,1,"Are you missing a $p(\lambda)$ in (*)? Also, in your final equation, can you confirm that all the primes on $\vec{a}'$ and $\vec{b}'$ are correct?",2/8/2021 7:41,,1837,CC BY-SA 4.0 22067,15917,1,"Thanks for your answer. Do we decide which initial value will have the quantum register or this register will have the same initial value regardless of what we do? I think that ""**set up**"" means **intentionality**: we do something to set this value to the register.",2/8/2021 7:53,,14770,CC BY-SA 4.0 22068,15916,3,IBM Q qubits are always set to zero state. Here you can see how to prepare any arbitrary initial state: https://quantumcomputing.stackexchange.com/questions/15807/how-does-one-create-the-unitary-sending-0-rangle-into-a-target-quantum-state/15813#15813,2/8/2021 7:59,,9006,CC BY-SA 4.0 22069,15913,2,Thanks ...Now it's crystal clear to me.,2/8/2021 8:01,,13763,CC BY-SA 4.0 22070,15917,1,"Every qubit will start in the initial state $|0\rangle$. You do not need to specify anything. The moment you create a circuit, the initial state of each qubit is in the state $|0\rangle$.",2/8/2021 8:06,,9858,CC BY-SA 4.0 22071,15920,0,Wow! There are a lot of things to learn! Thanks a lot!,2/8/2021 8:36,,14770,CC BY-SA 4.0 22072,15927,1,"That's it, thanks a lot! Would you mind explaining why the Q-Sphere looks like in the image above, if the state is $\frac{1}{\sqrt{2}}(|00\rangle - |11\rangle)$? Blue indicates the state $\phi$ of $e^{i\phi}$, so if $\phi = \pi$ shouldn't the term be negative?",2/8/2021 16:40,,9950,CC BY-SA 4.0 22073,15926,0,"Thanks for the explanation! Is there any particular reason why you would want to start with $|00\rangle$? I think as @Lena explained in her answer, if we use different starting qubits we can achieve the same end state, using one gate less, right?",2/8/2021 16:45,,9950,CC BY-SA 4.0 22074,15927,1,"I have to admit that I don't know, this might be a bug from the visualization function, because when I tried to create the exact same circuit on the circuit composer on the IBM Quantum Experience website to get $1/\sqrt{2}( |00\rangle - |11\rangle )$, the phase was correct, and even with your code when we look at the statevector we created, we have the right value for the statevector (meaning the minus being in front of $|11\rangle$). Anyway, mostly a bug from the visualization I think",2/8/2021 16:47,,12396,CC BY-SA 4.0 22075,15927,1,"Ah ok, so then my understanding of how to read the Q-Sphere is still correct, thanks a lot. That one really bugged me :)",2/8/2021 16:50,,9950,CC BY-SA 4.0 22076,15926,1,"The reason why I start with the state $|00\rangle$ is because that is the initialize state on a quantum computer (most of them anyway). Most quantum computers start their qubits in the $|0\rangle$ state. You can do operation on them to change them to a different state but the initial state of the circuit (the state when you just create a circuit without doing anything) is the state $|00\cdots 0 \rangle$. In this case, you can start in the state $|01\rangle$ by applying the $X$ gate to the top qubit.",2/8/2021 16:51,,9858,CC BY-SA 4.0 22077,15926,1,"I should rephrase the last sentence: In this case, if you have a certain circuit in mind that you want to apply to a particular state, for instance, you want to apply the operation $CNOT\cdot (I \otimes H)$ to the state $|01\rangle$ then what you can do is to apply the $X$ gate to the top qubit to change the *initial state of the system* to the initial state **you want** to start in which is the $|01\rangle$ state. Hope that helps.",2/8/2021 17:08,,9858,CC BY-SA 4.0 22078,15926,1,"Yea, that explains it. Maybe it's just an abstraction, that you can simply initialize the vector with `Statevector.from_label('10')` and under the hood they use `00` and apply an $X$ gate",2/8/2021 17:26,,9950,CC BY-SA 4.0 22079,15890,0,"why do you need integrals, isn't the measure discrete?",2/8/2021 17:59,,11793,CC BY-SA 4.0 22080,15874,1,@mikanim if you apply $U$ just once you will only learn one bit of the phase... not so useful.,2/8/2021 18:02,,11793,CC BY-SA 4.0 22081,15921,1,"I think it depends on what you mean by beginner, I have worked as a QSE; and I'm sure many people on this SE would still consider me a beginner(rightfully so). I find often times questions like ""Design an experiment that can distinguish a mixed state from a superposition"" or ""Why doesn't Teleportation break the universal speed limit"" probe someone's understanding of concepts quite well. But of course in some circles those questions would be elementary. All depends I guess.",2/8/2021 19:16,,14513,CC BY-SA 4.0 22082,15890,2,"Keep in mind that this method of proving Bell's theorem is completely obsolete. The proper way to prove it is to note that the expression is linear on the probabilities, and therefore it is maximized by an extremal point, i.e., a deterministic strategy. You then check all 16 deterministic strategies for the CHSH scenario and then you get the local bound.",2/8/2021 19:31,,12541,CC BY-SA 4.0 22083,15921,0,"@BertrandEinsteinIV This is wrong way to look at it. If your logic holds then even a noble prize winning physicist might say ""well, I don't know much"" and so he is also a beginner? By beginner I meant somehow who didn't work anywhere, who is not having PhD , who is just reading QC for last 3-4 months.",2/8/2021 19:34,,13763,CC BY-SA 4.0 22084,15921,1,"Well then you could more precisely define beginner. I for one don't have a Phd, I don't even have a bachelor's degree in Math/Physics/CS, I just read free stuff online. The questions I put in my initial comment tests a certain level of knowledge, if that is unsatisfactory; then you have a different standard of knowledge which is fine; you just have to tune your questions to what you mean by beginner accordingly.",2/8/2021 19:52,,14513,CC BY-SA 4.0 22085,15933,0,"But not all density matrices are positive. So this assumption: ""assuming ρ is positive, which it should be since it is a density matrix"" is not correct.",2/8/2021 20:19,,2293,CC BY-SA 4.0 22086,15933,0,All density operators are however non negative; I will amend the solution.,2/8/2021 20:21,,14513,CC BY-SA 4.0 22087,15933,0,That's not true either. See the definition of positive and non-negative in my answer.,2/8/2021 20:40,,2293,CC BY-SA 4.0 22088,15933,2,"All density matrices are _positive semidefinite_ - which is generally written $\rho \geq 0$ and means that all eigenvalues of $\rho$ are nonnegative. Your argument still holds though, because exactly for all positive semidefinite matrices we have $\langle \psi|\rho|\psi\rangle \geq 0$.",2/8/2021 20:40,,8141,CC BY-SA 4.0 22091,15933,0,What @JSdJ said.,2/8/2021 20:41,,2293,CC BY-SA 4.0 22092,15932,0,"@JSdJ that can be said, but whether or not it ""should"" be said might be debatable. The question doesn't ask about anything of that sort.",2/8/2021 20:42,,2293,CC BY-SA 4.0 22094,15932,1,"@JSdJ But the OP user is clearly a beginner, and introducing terminology that is very foreign for the user, such as ""quantum channel"" and ""completely positive"" might be over-complicating things. The answer is simply that transposing the matrix doesn't change the sign of any of the elements. So a positive matrix remains positive.",2/8/2021 20:47,,2293,CC BY-SA 4.0 22095,15932,1,"I have misread your answer - I thought you were talking about quantum maps. After rereading more carefully, I now agree with you. I'll delete my comments",2/8/2021 20:55,,8141,CC BY-SA 4.0 22096,15932,1,"Unfortunately, the term ""positive"" is ambiguous. Here are three possible interpretations. First, as this answer says, when applied to a matrix $A$, the term might mean that all entries of $A$ are positive.",2/8/2021 21:21,,10480,CC BY-SA 4.0 22097,15932,1,"Second, also applied to a matrix $A$, it might mean that eigenvalues of $A$ are non-negative, i.e. it is a synonym to [""positive semi-definite""](https://en.wikipedia.org/wiki/Definite_symmetric_matrix). The second use of the term originates in the study of $C^*$-algebras where some elements of an algebra are said to be [""positive elements""](https://en.wikipedia.org/wiki/Positive_element). If an algebra is a matrix algebra then positive elements are precisely the positive semi-definite matrices.",2/8/2021 21:22,,10480,CC BY-SA 4.0 22098,15932,1,"Finally, a map between $C^*$-algebras is said to be [""positive""](https://en.wikipedia.org/wiki/Completely_positive_map) if it maps positive elements to positive elements.",2/8/2021 21:22,,10480,CC BY-SA 4.0 22099,15657,0,Hello! I just noticed that you're interested in the philosophy of science from your profile. I also really love this field. Just wondering are there any books/journals you found very interesting? :-),2/8/2021 21:24,,12334,CC BY-SA 4.0 22100,15932,2,"I think that in quantum information science, the term generally has the second meaning (when it is applied to a matrix) or the third (when it is applied to a map between matrix algebras, i.e. to a quantum channel). I think it is very rare to see the first meaning and [the linked wikipedia article](https://en.wikipedia.org/wiki/Nonnegative_matrix) even warns that this meaning is implied only occasionally due to possible confusion with the more common second meaning (=positive semi-definite).",2/8/2021 21:25,,10480,CC BY-SA 4.0 22101,15932,0,"Relating this to the question asked by the OP, if $\rho$ is positive (=positive semi-definite) then $\rho^T$ is positive, because $\rho$ and $\rho^T$ have the same eigenvalues.",2/8/2021 21:28,,10480,CC BY-SA 4.0 22102,15932,0,"@AdamZalcman, Is it possible to edit your comments such that they appear in only 1 or 2 comments instead of 5? Too many comments and the system will try to get us to stop commenting and move this comment chain to a chat room, but I would really like to avoid this problem: https://meta.stackexchange.com/q/353643/391772. You've raised good points though about the ambiguity of the word ""positive"". From now on when someone asks something about positivity, I'll try to get them to clarify what precisely they mean. ""Positive semi-definite"" should be used: it's less ambiguous than saying ""positive"".",2/8/2021 21:29,,2293,CC BY-SA 4.0 22103,15932,1,"Oops, I split them by the meaning of the term to make this easier to read, but forgot about the chat nag. You're right, I should not have done that. Sorry. In any case, it's too late to edit.",2/8/2021 21:34,,10480,CC BY-SA 4.0 22104,15932,0,I would say @AdamZalcman to make his comments become an answer. I think it will be helpful for people to see different interpretations he pointed out here.,2/8/2021 21:34,,9858,CC BY-SA 4.0 22105,15921,1,yes one more vote and it will be gone. Sad that people don't like that question.,2/8/2021 21:57,,13763,CC BY-SA 4.0 22106,15931,1,"I get your point and it makes sense. But then it is not yet clear to me what the authors want to say. If QAOA outperforms all known classical algorithms for a certain problem, it is obviously superior. Why is it required to prove that the output distribution can classically not be sampled. From the result that OAOA outperforms all known algorithms, it is clear that there is no (known) classical algorithm that has a similar output distribution.",2/8/2021 22:13,,14772,CC BY-SA 4.0 22107,15921,0,"The question *per se* is fine enough, but at least four people have found it to be opinion-based and not well-suited to this Stack Exchange. For example the OP has already formed an opinion counter to that of @Bertrand Einstein IV with respect to what's meant by a beginner. Such questions generally engender arguments, and may not be constructive. Maybe consider rephrasing the question as ""what are tentpole topics in quantum computing?""",2/8/2021 22:15,,2927,CC BY-SA 4.0 22108,15931,1,"@NepomukHirsch That's true, but as the first author Ed Farhi has noted in several of his talks in the years after that 2016 paper of his that you cited, 12 authors came up with a better classical algorithm for this problem after the 2016 paper so we have ""classical supremacy"" because not only is the quantum algorithm not much better from a ""complexity theory"" standpoint, it's also harder to run such an algorithm in hardware, so classical computers have the advantage here.",2/8/2021 22:17,,2293,CC BY-SA 4.0 22109,15921,0,@MarkS Yes changed the questions a bit now.,2/8/2021 22:31,,13763,CC BY-SA 4.0 22111,15913,0,"Is it really fair to call the second example a mixed state? I would rather consider that an ensemble of states, where each of the states in the ensemble has a probability that is entirely independent from the state measurement. The 50% is his case are the probability of which of the states in the ensemble you are in.",2/8/2021 23:44,,10225,CC BY-SA 4.0 22112,15938,1,Like the answer. I dont know some stuff from here.... : ),2/9/2021 1:08,,13763,CC BY-SA 4.0 22113,15925,0,This may help: https://quantumcomputing.stackexchange.com/questions/15824/preparing-bell-state-1-sqrt2-01-rangle-10-rangle-in-qiskit/15835#15835,2/9/2021 12:06,,9006,CC BY-SA 4.0 22114,15709,0,"In the equation mentioned above, 𝑥𝜌2∈ℝ15, should the radius be equal to the Euclidean distance in 15 dimensional space? I mean say (𝑥𝜌2 ~ r1, r2, ....r15) then the radius is (r1^2 + r2^2 + ... + r15^2)^(1/2)? Is my understanding correct?",2/9/2021 12:42,,13039,CC BY-SA 4.0 22115,15931,0,"Could you give a link or an explanation of why Deutsch would count supremacy in black box calls ? Wouldn't that be restrictive, even when only considering quantum algorithms ?",2/9/2021 14:00,,8746,CC BY-SA 4.0 22116,15944,1,"This is an excellent first entry for the list, thank you!",2/9/2021 15:21,,5710,CC BY-SA 4.0 22117,15709,0,"Remember that the 15-dimensional space of mixed two-qubit states is not a sphere, so the set does not have a radius in the sense that sphere does. However, the set is contained in a sphere of radius $1$. And yes, this radius is computed using the usual Euclidean distance formula $r = \|x_{\rho_2}\|_2 = \sqrt{x_1^2 + \dots + x_{15}^2}$.",2/9/2021 15:51,,10480,CC BY-SA 4.0 22118,15931,2,"@BrockenDuck that's a separate question. You can ask it and put a link to this answer in the question. If you let me know here, I will answer your question. But I'm busy until tomorrow, so you can ask tomorrow if you want.",2/9/2021 17:35,,2293,CC BY-SA 4.0 22119,15946,0,"So if I understand correctly, you input the range type directly and the array methods implicitly convert from the range element to an int array ?",2/9/2021 21:31,,8746,CC BY-SA 4.0 22120,15657,1,"@Zhengrong Sure! Bertrand Russell's ""Intro to Mathematical Philosophy"" is a must (as well as anything written by him, he's the GOAT). ""The Scientific Image"" is also a great book on Empiricism and Logic. ""Never at Rest"" is a great Biography of Newton which isn't Philosophy but it shows the core motivations of the Scientific Revolution, and how wrong common perception of Newton really is. This might be controversial but I also really enjoy Norman Wildberger's Youtube videos, he does not believe in infinity and irrational numbers; and he challenges the Philosophical foundations of Mathematics.",2/10/2021 1:12,,14513,CC BY-SA 4.0 22121,15657,1,"@Zhengrong Einstein has also written a lot, but his ideas are spread across many different essays; some good ones are ""On Scientific Truth"" and ""Principles of Theoretical Physics"". Bertrand Russell's ""History of Western Philosophy"" is a huge book, but his sections on Leibniz and Democritus will blow anyone's mind. Pretty much any scientist has had interesting things to say on the subject; there is no standard reading list. I think investigating the history of a theory(particularly people who were critical of it), illuminates the Philosophical controversies which lie at its heart.",2/10/2021 1:21,,14513,CC BY-SA 4.0 22122,14357,0,One reason this is a very good question is that both factoring and graph isomorphism are [NP-intermediate](https://en.wikipedia.org/wiki/NP-intermediate).,2/10/2021 1:57,,10480,CC BY-SA 4.0 22123,15947,0,"Thank you. So I presume it is possible to use Option A to implement an oracle for Grover's max/min search as well? Something like ""true if this bitstring's decimal value is above the given threshold"".",2/10/2021 1:58,,4204,CC BY-SA 4.0 22124,15952,0,"Regarding the Hidden Subgroup Problem, I suppose the type of groups for which we think there may not be an efficient quantum HSP solver are the *non-abelian* groups?",2/10/2021 1:59,,10480,CC BY-SA 4.0 22125,15952,1,"With some exceptions I think that’s the consensus. HSP for the Heisenberg group is efficient, but I think it’s because the Heisenberg group is close to abelian...",2/10/2021 2:09,,2927,CC BY-SA 4.0 22126,15951,0,"Perhaps I didn't make my first question clear. Imagine I have prepared input $|u\rangle$ and training states $\{\vec{v}_{j}\}$. What procedure is required/recommended to ""adjoin an ancilla variable with M+1 states"", as the author called, in order to construct their superposition $\psi\rangle$?",2/10/2021 4:53,,13563,CC BY-SA 4.0 22127,15922,1,"I'm not sure how Simon's problem, which deals with a black box function of equal input and output bitstring size, would generalize to this situation. You could argue that the output could be defined as $f(x_0, x_1) = (x_0, 0)$ to make it the same length, and then the $a \in \{0, 1\}^2$ that isn't $(0, 0)$ such that $f(x \oplus a) = f(x)$ would be $(0, 1)$, but that's not really a useful question or answer. Might you be thinking of a projection function in the idempotent sense where $f: \{0, 1\}^n \mapsto \{0, 1\}^n$ has the property $f^2(x) = f(x)$?",2/10/2021 5:15,,7680,CC BY-SA 4.0 22128,15657,0,"Wow that's really great resource, I'll definitely check them out! Thanks so much for sharing:)",2/10/2021 5:58,,12334,CC BY-SA 4.0 22130,15951,0,"the quoted text just means introducing an $(M+1)$-dimensional system, be that in $O(\log M)$ qubits or a single $(M+1)$-dit. In this context, the authors suppose that they have access to qRAM, which loosely is just an operation that sends $\sum_i |i\rangle \rightarrow \sum_i |i\rangle |v_i\rangle$ (and so you can see that $|\psi\rangle$ can be trivially constructed from this process). Actually implementing qRAM is not likely to be easy.",2/10/2021 7:40,,1939,CC BY-SA 4.0 22131,15894,1,Nice. I like this!,2/10/2021 7:46,,9858,CC BY-SA 4.0 22132,15951,0,"Thank you very much for your clarification. Your comment seems to suggest that in their paper, they assumed that they have access to a qRAM which could presumably produce this particular state. Is this what you implied?",2/10/2021 9:20,,13563,CC BY-SA 4.0 22133,15921,0,"@user27286 sorry but I don't really see how the new version of the question is less opinion-based. I'd see a version of the question like ""what are topics that are treated in basic courses of quantum information"" as slightly less opinion-based, but then again, it would be trivially answered by looking at any such introductory text online",2/10/2021 9:28,,55,CC BY-SA 4.0 22134,15931,1,"I disagree with this. Theoretical claims of quantum supremacy are made when there is a proof (or at least strong reasons to believe) that the given problem can be solved more efficiently with a quantum device than with any classical one. As you correctly mention, Shor is indeed not one such example. Things like boson sampling or sampling from random circuits of certain kinds are. This is the way the terminology is used e.g. in https://arxiv.org/abs/1809.07442. That said, there might be claims of ""quantum supremacy"" made even in lack of such requirements; do you know of some such references?",2/10/2021 9:37,,55,CC BY-SA 4.0 22135,15948,2,"please keep in mind that posts on stackexchange should contain a single, laser-focused question; you can ask separate questions on separate posts",2/10/2021 9:40,,55,CC BY-SA 4.0 22136,15957,2,"In essence, qubits (your so-called ""quantum registers"") have radically different properties than bits (which holds the discrete set of values 0 and 1) enabling them to be used to construct otherworldly mathematical objects that works fundamentally different from your so-called ""predictable math"", which are effecient at solving certain class of problems that may be difficult for bit-based computers to solve.",2/10/2021 6:04,,1203,CC BY-SA 4.0 22137,15921,0,"@glS.: It will help beginners like me. Sometimes things are a bit opinion bases but lots of opinions can reach us to the true state, this is what is the goal of this question. It would help the beginners.",2/10/2021 10:02,,13763,CC BY-SA 4.0 22138,15947,1,Not yet! Right now it just supports operations on binary values (`not and or ^ (xor)`). But support for integer valued operations (like `>`) can be added in future.,2/10/2021 10:06,,9800,CC BY-SA 4.0 22139,15921,0,"sure, but that doesn't mean that stackexchange in particular is a good fit for this type of question. Tbh, I also don't feel *that* strongly against it, I'm fine if we let it be, but it does weaken a bit the justification for closing other questions as opinion-based imo. I'm also not convinced the answers would be that useful. You'd get very different answers from people with different backgrounds.",2/10/2021 10:37,,55,CC BY-SA 4.0 22140,15921,0,"@glS.: If somebody asks, how can I invent something in this field? or how can I be the next Shor of QC? These are opinion bases and no matter how much opinion adds up it will never justify. It can never give us the true answer or get us near the true answer. Because we don't know. (Btw if all of the people say which background they are from and their experience of the important topics then it is something valuable isn't it?)",2/10/2021 10:39,,13763,CC BY-SA 4.0 22141,15947,0,Is there any benefit in using method B over method A ?,2/10/2021 10:46,,8746,CC BY-SA 4.0 22143,15961,0,What a crazy world we live in..how did they come up with this?,2/10/2021 12:06,,13763,CC BY-SA 4.0 22144,15962,0,"I was reading the second paragraph, what would have happened if position and momentum operators would have commuted?",2/10/2021 12:13,,13763,CC BY-SA 4.0 22145,15962,0,"After obtaining $x_0$, you could measure the momentum and get some value, say, $p_0$. Then you could measure position *again*, and you would still get $x_0$, because as long as the state is an eigenstate of both position and momentum, no collapse occurs. In reality, you would only obtain $x_0$ the second time with some probability that depends on the wavefunction. Basically, if you alternate these measurements and they commute, you see $x_0, p_0, x_0, p_0, ...$. If they don't commute, you see $x_0, p_0, x_1, p_1, ...$.",2/10/2021 12:24,,4622,CC BY-SA 4.0 22146,15962,0,I see. Thanks for clarifying.,2/10/2021 12:26,,13763,CC BY-SA 4.0 22147,15961,1,"To steal from Arthur Conan Doyle: Once you eliminate the impossible, whatever remains, no matter how improbable, must be the truth.",2/10/2021 12:29,,1837,CC BY-SA 4.0 22148,15961,0,Thanks. I am in process of asking one question (which is coming from a discussion we have in the chat)..I would be glad if you look at it when you get time.https://quantumcomputing.stackexchange.com/questions/15963/epr-pair-and-individual-operations,2/10/2021 12:32,,13763,CC BY-SA 4.0 22149,15931,1,"@gIS So why do you ""disagree"" with the answer?",2/10/2021 13:51,,2293,CC BY-SA 4.0 22150,15804,1,"yes, effectively any universal quantum device can implement any unitary matrix up to arbitrary precision.",2/10/2021 14:12,,11793,CC BY-SA 4.0 22151,15964,0,"Now I see your answer. Thanks for answering. I have one question, can you give me an idea of how you arrive at $\rho$? What is the meaning of it?",2/10/2021 14:23,,13763,CC BY-SA 4.0 22152,15967,0,Thanks for answering,2/10/2021 15:17,,13763,CC BY-SA 4.0 22153,15946,2,"Yes; from https://docs.microsoft.com/en-us/azure/quantum/user-guide/language/expressions/itemaccessexpressions#array-item-access-and-array-slicing: ""If the expression inside the brackets is fo type Range then the new expression will contain an array of all items indexed by the specified Range.""",2/10/2021 15:42,,2879,CC BY-SA 4.0 22154,15957,0,I was under the impression that qubits were translated into a separate stateful registry after their state was mathematically predicted.,2/10/2021 15:49,,14809,CC BY-SA 4.0 22155,15964,0,Ok now I know why it is $I/2$. Thanks.,2/10/2021 15:55,,13763,CC BY-SA 4.0 22156,15964,0,"Still I have one more question. We have got the representation of state via density operator. So if I apply X, then how would it change in my case? (Because I don't have anything of the form $\alpha |0\rangle + \beta|1\rangle$? And once I tell you that, how would you state change? Wait a second, I can do anything I want i wont matter unless I measure something and tell you right?",2/10/2021 16:01,,13763,CC BY-SA 4.0 22157,15947,0,"Yes, it uses one less qubit :)",2/10/2021 17:45,,9800,CC BY-SA 4.0 22158,15951,0,"yes, this clustering algorithm along with quantum PCA, HHL, and a host of other algorithms offering speedups for linear algebra all typically assume access to qRAM",2/10/2021 19:14,,1939,CC BY-SA 4.0 22159,15894,0,"is there a shortcut that you used to evaluate $\text{Tr} \rho^2 = \frac{1}{4} \text{Tr} (|a\rangle\langle a| + \dots )$ instead of substituting $|a\rangle,|b\rangle$ written in terms of orthonormal basis like $|a\rangle = a_0 |0\rangle + a_1 |1\rangle$ ?",2/10/2021 20:19,,1939,CC BY-SA 4.0 22160,15894,0,"No shortcut. I computed $\rho^2$ under the trace getting $\frac{1}{4}(|a\rangle\langle a|a\rangle\langle a| + |a\rangle\langle a|b\rangle\langle b| + |b\rangle\langle b|a\rangle\langle a| + |b\rangle\langle b|b\rangle\langle b|)$. Then, I computed the inner products, e.g. $\langle a|a\rangle=1$ and $\langle a|b\rangle$ (which I left unchanged). Next, I applied trace to each term, e.g. $\mathrm{tr}(|a\rangle\langle a|) = \langle a|a\rangle = 1$ and $\mathrm{tr}(|a\rangle\langle b|) = \langle b|a\rangle$. Finally, I collected all terms into $\frac{1}{2} + \frac{|\langle a|b\rangle|^2}{2}$.",2/10/2021 20:50,,10480,CC BY-SA 4.0 22161,15894,0,"I intentionally tried to avoid expanding $|a\rangle$ and $|b\rangle$ in a basis since both the density matrix and the formula for eigenvalues were given using Dirac notation in terms of kets and bras like $|a\rangle$. I thought to myself that we should be able to go from one to the other entirely using Dirac notation and the two kets and bras. Happily, it turned out that it works out :-)",2/10/2021 20:58,,10480,CC BY-SA 4.0 22165,15974,3,What did you try?,2/10/2021 23:44,,491,CC BY-SA 4.0 22166,15982,2,"Welcome to QCSE! For $|a_i\rangle$ orthonormal and $|b_i\rangle$ orthonormal, $U=\sum_i|a_i\rangle\langle b_i|$ is the unitary operator that sends $|b_i\rangle$ to $|a_i\rangle$.",2/11/2021 7:29,,10480,CC BY-SA 4.0 22167,15964,1,"The description of your qubit is $\rho_A$, the description of my qubit is $\rho_B$. If you do $X$ to your qubit, yours becomes $X\rho_AX$. Mine does not change.",2/11/2021 7:45,,1837,CC BY-SA 4.0 22168,15985,0,"Are you interested in sharing a link to the github repo within your answer? I think it would benefit well, for future reference etc.",2/11/2021 9:28,,8141,CC BY-SA 4.0 22169,15568,0,"i noticed that the Cirq code I posted above, after doing the same steps as you did, also swaps some qubits, is that necessary?",2/11/2021 9:40,,14495,CC BY-SA 4.0 22170,15568,0,I'm not particularly familiar with cirq. But does it use a different convention for ordering of the tensor product? That might explain it?,2/11/2021 9:56,,1837,CC BY-SA 4.0 22171,15568,0,"I don't know. I noticed that also Qiskit does the swap; section 4 https://qiskit.org/textbook/ch-algorithms/simon.html ""(Creating random permutation) Randomly permute and flip the qubits of the second register.""",2/11/2021 10:07,,14495,CC BY-SA 4.0 22172,15985,1,"The repo is given in the paper, but I added it for convenience. I also added a link for the recorded QIP talk",2/11/2021 10:12,,2305,CC BY-SA 4.0 22173,15568,1,"Ah, no, sorry. That's just for the purpose of implementing a different f. I've implemented a specific one, but it's also kind of trivial (and possibly if you already knew the specific form or f, there's a faster classical algorithm to solve it). So adding the permutation from a random set 'hides' that structure a bit more",2/11/2021 10:34,,1837,CC BY-SA 4.0 22174,15963,0,"please ask a single, laser-focused question per post. You can ask different questions on different posts. Also, the title should reflect what (specifically) is actually been asked in the question",2/11/2021 11:02,,55,CC BY-SA 4.0 22175,15963,0,@glS I will try that. But I am sure this question was concept clearing. But I will do that next time.,2/11/2021 11:14,,13763,CC BY-SA 4.0 22176,15568,0,"Alright, I understand now, thank you again for the fast reply!",2/11/2021 11:37,,14495,CC BY-SA 4.0 22177,15990,0,"Thanks a lot. But it sounds like it can be done now, but as you wrote, on the user side? And I wonder, how it can be done.",2/11/2021 13:38,,8031,CC BY-SA 4.0 22178,15990,0,"because it is not possible to preserve the state of a quantum register among runs, it is not possible to do that on user-side. I updated the first paragraph to clarify that.",2/11/2021 13:44,,1859,CC BY-SA 4.0 22179,15990,0,"Thanks, but if I use init_qubits=False for the second circuit with a very small rep_delay parameter value, wouldn't it be possible to preserve the state? or that preserving state between executions is just completely impossible?",2/11/2021 13:48,,8031,CC BY-SA 4.0 22180,15990,1,the user-server-user cycle is way too long relative to the decoherence time. Decoherence destroys everything. The challenge is to bring CPU/QPU very closely (as is planned in the roadmap for 2022) to be able to classically compute inside the decoherence window.,2/11/2021 13:56,,1859,CC BY-SA 4.0 22182,15989,1,"Exactly, I was searching for an example like this. Thanks a lot!",2/11/2021 14:16,,12731,CC BY-SA 4.0 22183,15985,0,"Hey Heinrich, thanks for the feedback! I am applying Brassard's Q operator for amplitude amplification (https://arxiv.org/pdf/quant-ph/0005055.pdf) instead of directly grover's diffuser, and it amounts to two. n-qubit controlled Z rotations + 2 times QPE, theoretically i could decompose the n-controlled Z rotation into 2-qubit controlled z-rotations (with bigger theta rotations) + controlled-nots, wouldn't that be considered clifford?",2/11/2021 14:50,,12302,CC BY-SA 4.0 22184,15985,0,"@CésarLeonardoClementeLópez Well, the only controlled Z-rotation, which is Clifford, is CZ itself, so these gates are non-Clifford. Multiply-controlled Z rotations are never Clifford. It might be possible to work out some details for this case, but I think the fundamental problem persists.",2/11/2021 16:32,,2305,CC BY-SA 4.0 22185,15982,2,"Hey, if it's a text book, could you please tell me the title? I am always interested in books and exercises.",2/11/2021 17:06,,4974,CC BY-SA 4.0 22197,15992,2,"Welcome to QCSE! [This paper](https://arxiv.org/abs/1206.3348) defines Fowler distance of two single-qubit gates as $\sqrt{\frac{2 - |\mathrm{tr}(U_1U_2^\dagger)|}{2}}$, see eq $(1)$ on p.2. Is this what you have in mind?",2/11/2021 18:36,,10480,CC BY-SA 4.0 22203,8977,1,"Greg recently gave a talk, which includes the most recent results in this area https://www.youtube.com/watch?v=HdUiO78bVdI",2/11/2021 18:57,,11793,CC BY-SA 4.0 22207,6493,1,"Related: [*""How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits""*](https://arxiv.org/abs/1905.09749) by Gidney & Ekerå.",2/11/2021 20:19,,14597,CC BY-SA 4.0 22208,15890,0,"@DaftWullie Sorry for the late reply. Yes, I was missing $p(\lambda)$ but the primes should be correct.",2/11/2021 20:56,,14654,CC BY-SA 4.0 22209,15890,0,@Condo Good question. I actually don't know...,2/11/2021 20:57,,14654,CC BY-SA 4.0 22210,15890,0,"@MateusAraújo Yes, I know that this is not the best proof around, but it's what we did in class so I figured I should at least make an attempt at understanding it.",2/11/2021 20:57,,14654,CC BY-SA 4.0 22211,15982,2,@P_Gate Problems and solutions in quantum computing and quantum information by Willi-Hans Steen and Yorick Hardy,2/12/2021 0:30,,14814,CC BY-SA 4.0 22212,15986,0,Who is Adam Zalcman? Is he written any book? Your explanation is awesome 👏,2/12/2021 0:31,,14814,CC BY-SA 4.0 22215,16004,0,"Thanks so much for the answer! In this case would that be possible for me to add the H gates in the middle of the circuit, like after the sqrt(x) gate?",2/12/2021 3:13,,12334,CC BY-SA 4.0 22216,16004,0,"@Zhengrong I see. So you want to add the gates in the middle of the circuit, after the barrier, and not the end of the circuit, yes? I updated the answer. Hopefully it is what you are looking for.",2/12/2021 4:51,,9858,CC BY-SA 4.0 22217,16004,0,"Thanks, that helps!!",2/12/2021 5:19,,12334,CC BY-SA 4.0 22218,16005,0,Hi and welcome to Quantum Computing SE. Could you please add link to the document you are asking about?,2/12/2021 7:05,,9006,CC BY-SA 4.0 22220,16005,1,"The algorithm must have some entanglement somewhere. You do not consider just individual qubits, but the global state of the system.",2/12/2021 7:40,,1837,CC BY-SA 4.0 22222,15982,0,"@Jasmine Thank you very much, I actually didn't know this one yet!",2/12/2021 7:53,,4974,CC BY-SA 4.0 22225,15855,0,"Hi, do you have a minimal example of code that displays this error, for people to try running to help find where the problem is?",2/12/2021 10:58,,23,CC BY-SA 4.0 22226,16009,5,"Short answer: full tomography is very expensive, meaning you can do it for a single, maybe two qubits, but it is also the most informative method. It is mostly used to learn about the type and strength of errors. But there is a zoo of other methods which are ""cheaper"" but also less informative, like randomised benchmarking, RB tomography, shadow tomography, Pauli tomography, ...",2/12/2021 12:08,,2305,CC BY-SA 4.0 22227,16010,3,Check out [this question](https://quantumcomputing.stackexchange.com/q/74/8141) and it's excellent set of answers by user Niel de Beaudrap,2/12/2021 12:51,,8141,CC BY-SA 4.0 22228,16010,0,Also note that many would argue that the [measurement based](https://quantumcomputing.stackexchange.com/a/1347/8141) model of quantum computation is different from the gate based model.,2/12/2021 12:52,,8141,CC BY-SA 4.0 22229,16010,1,Wow :) Thank you. its excellent,2/12/2021 12:53,,12711,CC BY-SA 4.0 22230,15992,1,"Thanks for your reply, that seems to be what I'm looking for. I also found it in a paper by Fowler yesterday after posting the question. Thanks again!",2/12/2021 13:37,,14819,CC BY-SA 4.0 22231,15986,2,Aw thank you! Adam is the author of the first comment written under the original question above :),2/12/2021 16:22,,14597,CC BY-SA 4.0 22232,16013,0,"Thanks for your reply. But what about in near term applications where we don't have access to any logical qubits, but still want to perform arbitrary gates on the physical qubits?",2/12/2021 16:27,,14819,CC BY-SA 4.0 22234,16016,0,Thank you for the detailed explanation ! What do you mean by subscripting operator and compile type ?,2/12/2021 20:26,,8746,CC BY-SA 4.0 22235,16016,1,"The `[]` operator is often called the subscripting operator; that is, `arr[0]` can be thought of as `arr` subscripted by `0`. As for compile-time type, Q# is a statically typed language, such that every variable has a type that is known when you compile the program --- by contrast, in a dynamically typed programming language, the types of variables can change at runtime. There's advantages and disadvantages either way, but static types work great in quantum computing to help make sure your code works reliably.",2/12/2021 20:33,,1978,CC BY-SA 4.0 22236,15982,0,@AdamZalcman Thanks Adam. How to visualise this unitary operation and what is its use in real systems?,2/12/2021 22:32,,14814,CC BY-SA 4.0 22238,16008,0,"It sounds like a feature request for `CircuitStateFn.eval(massive=)`. You can request it here: https://github.com/Qiskit/qiskit-terra/issues/new?assignees=&labels=type%3A+feature+request&template=FEATURE_REQUEST.md",2/13/2021 11:32,,1859,CC BY-SA 4.0 22239,16008,0,"When I'm in such situation, I just extend the class and use ""method overriding"" to change the behavior of the method(s) that needs to be changed.",2/13/2021 12:28,,9474,CC BY-SA 4.0 22240,16013,0,"Then most systems let you apply an arbitrary single-qubit gate directly, and you don't need to mess about with decomposing into H and T.",2/13/2021 12:54,,1837,CC BY-SA 4.0 22242,15973,1,What gates do you have at your disposal?,2/13/2021 22:25,,10480,CC BY-SA 4.0 22243,15973,0,@Adam_Zalcman $C_{not}$s and general single qubit gates (over three continous variable angles) . Or the base gates available in qiskit for those who use IBMs system.,2/14/2021 4:29,,9696,CC BY-SA 4.0 22245,16027,0,Can you try and better explain/state your question? I am a bit lost by 'But then what is this denoting'.,2/14/2021 15:20,,8141,CC BY-SA 4.0 22246,16027,0,@ JSdJ. Thanks. I will. I will update the post now.,2/14/2021 15:37,,13763,CC BY-SA 4.0 22247,16027,0,@JSdJ I have edited now but can you tell me if I understand it right?,2/14/2021 15:50,,13763,CC BY-SA 4.0 22248,16032,0,+1 for bursting one of my misconception that $|00000\rangle$ is not an eigen state of that operator.,2/14/2021 16:41,,13763,CC BY-SA 4.0 22250,15982,1,"@Jasmine the Hadamard gate is one of the base gates in quantum computing and is used in most quantum computing algorithms (famous examples of such algorithms include Deutsch's algorithm, Grover's algorithm, Shor's algorithm etc.). Concerning visualizing it, [here's a great](https://physics.stackexchange.com/questions/313959/visual-interpretation-on-the-bloch-sphere-when-hadamard-gate-is-applied-twice) post on that topic.",2/14/2021 17:36,,14597,CC BY-SA 4.0 22251,16025,0,"Welcome to QCSE! The way it's currently defined, $U$ is identity up to global phase, so controlled-$U$ is just a single-qubit $Z$ rotation on the control qubit. Is this really the operation you have in mind?",2/14/2021 17:44,,10480,CC BY-SA 4.0 22252,16028,0,"From the error message, the exception is thrown when IBMQ.save_account is called. This method call happens outside your try-block. You may need to add another try-except for this statement as well.",2/14/2021 18:44,,9474,CC BY-SA 4.0 22253,15999,0,"can you add where you read about ""quantum decoherence describing why a qubit collapses after measuring it""? Are you referring to Zurek-like arguments or something else?",2/14/2021 18:50,,55,CC BY-SA 4.0 22254,16036,0,"How is it possible to have so many authors? How did you people collaborate? (Sorry I am not casting any vote in this answer because my terrible level at quantum computing doesn't allow me to understand this answer).",2/14/2021 19:58,,13763,CC BY-SA 4.0 22255,16036,0,"Well, a real quantum computer is a very complex system, so I suppose it's all out of necessity. That said, note that this isn't even close to the scope of collaboration required in certain other physics experiments, see for example [this paper](https://arxiv.org/abs/1503.07589). The way it happens in practice is I suppose as anywhere else: via lots of meetings, emails, talks, delegation, task-group-forming, code reviews, document writing etc.",2/14/2021 20:13,,10480,CC BY-SA 4.0 22256,16036,0,I see. I am new to all these things so please don't mind if I said something offending. The paper you mentioned has two groups of people. Compared to that this is less. I found it interesting that's why said.,2/14/2021 20:19,,13763,CC BY-SA 4.0 22257,16037,0,"Thanks for your answer. One thing I want to point out is that I specifically asked about speedup ""classical neural networks."" Am I incorrect in thinking that quantum neural networks are pretty fundamentally different? I thought that QNNs are really useful for a different set of problems (such as machine learning within a quantum algorithm), and are not just ""speed up classical neural nets"".",2/14/2021 20:53,,2660,CC BY-SA 4.0 22258,16037,0,"Yes, I would say in general QNNs are different. They're also poorly defined, though. For example, in much of the QML literature, variational approaches are viewed more generally as QNNs, with the notion that the 'neural network' comes from using gradient descent to optimize the parameters of a function (i.e. the variational circuit). But in those cases, there is no 'neuron' or activation function in the traditional sense. That said, there have been attempts to make 'true' QNNs, ones that are the quantum versions of a classical neural net.",2/14/2021 21:04,,1937,CC BY-SA 4.0 22259,16032,0,"You're welcome; does this actually answer your question(s), or is there something missing?",2/14/2021 21:08,,8141,CC BY-SA 4.0 22260,16037,0,"The paper I reference refers to the former (i.e. the variational circuits). That said, the notion of a speedup for variational circuits is hard to define under the quantum query model. Fundamentally this has to do variational algorithms being heuristic; if an exponential speedup is realized by a variational circuit for, say, simulating the ground state of a molecule, it's a safe bet to assume that the provenance of that exponential speedup will be due to the amenability of the problem to quantum information, not through the development of a clever heuristic based on gradient descent.",2/14/2021 21:09,,1937,CC BY-SA 4.0 22262,16032,0,Ah sorry. I accepted.,2/14/2021 21:20,,13763,CC BY-SA 4.0 22263,15947,0,@Cryoris I See. Thank you!,2/15/2021 2:05,,4204,CC BY-SA 4.0 22265,16025,0,"@Adam Zalcman thanks a lot for viewing this The operation U in my mind is the one defined in Phase Estimation,I know that normal U gate can change the phase of a single-qubit, and I want to find a way to define 'U' gate that can change the phase of a quantum state contains multi-qubit,such as |000>,|010> and so on. Simply apply U gate on each single-qubit doesn't work cause the phase on single-qubit will also join the tensor product process. I think it's possible to find the matrix of such operator use linear algebra knowledge but so far I haven't find a way",2/15/2021 2:24,,14616,CC BY-SA 4.0 22266,16031,1,Thank you @Adam Zalcman!,2/15/2021 4:54,,14741,CC BY-SA 4.0 22267,16039,0,Thanks for the answer! Yes that's what I was looking for:),2/15/2021 6:24,,12334,CC BY-SA 4.0 22268,16040,2,Can you show the circuit (or a portion of it?) you can reconstruct it but may depend on the circuits complexity,2/15/2021 7:14,,8343,CC BY-SA 4.0 22269,16040,5,"You mean you're specifying a unitary $U$ that you want to implement as a circuit, and you would like to convert that into a Hamiltonian $H$ such that $U=e^{iHt}$? If so, the simple answer is: no.",2/15/2021 7:55,,1837,CC BY-SA 4.0 22270,16028,3,"I’m voting to close this question because the following 3 reasons: 1) it is a purely code question that belongs to https://stackoverflow.com/questions/tagged/qiskit ; 2) OP made no effort to extract the minimal problematic part; 3) Duplicated, since OP already asked this question in https://quantumcomputing.stackexchange.com/q/15910/1859",2/15/2021 8:39,,1859,CC BY-SA 4.0 22271,16040,0,@kang it is basically a combination of grovers and QPE,2/15/2021 14:30,,12302,CC BY-SA 4.0 22272,16048,1,"Hi, I don't know much about Pulse, but the error code 8002 seems to have as a solution ""reduce number of samples below specified limit"" (see [here](https://quantum-computing.ibm.com/docs/manage/errors#id6)). Also, I just looked at it a few hours ago and never used it, but thought about it when seeing your problem, the [job manager](https://qiskit.org/documentation/stubs/qiskit.providers.ibmq.managed.IBMQJobManager.html?highlight=ibmqjobmanager#qiskit.providers.ibmq.managed.IBMQJobManager), that could help solve your problem since it runs jobs based on ""backend restrictions"". Hope it works :)",2/15/2021 14:34,,12396,CC BY-SA 4.0 22273,16048,0,"@Lena Thanks for your suggestion. I was going to try job manager later if there's no other ideas. A bit new to this qiskit and ibmq stuff so still trying to figure out the details and ""best practices"" haha.",2/15/2021 14:39,,13110,CC BY-SA 4.0 22274,16047,0,That is helpful! Can I think of it then that QuantumInstance is a higher level object (which handles a lot of extra aspects through its parameters) that could potentially (though not necessarily) internally use an IBMQJobManager to execute circuits?,2/15/2021 14:44,,12620,CC BY-SA 4.0 22276,16046,5,"Does this answer your question? [In Grover's Algorithm, does the exact solution need to be given to the oracle?](https://quantumcomputing.stackexchange.com/questions/7138/in-grovers-algorithm-does-the-exact-solution-need-to-be-given-to-the-oracle) (also see links therein)",2/15/2021 16:20,,55,CC BY-SA 4.0 22277,16050,0,"You can't do `shots=None` to get the expectation value, this doesn't really make much sense; there are two ways to do the calculation of the expectation value: the exact way (the code you put) or with shot-based sampling, meaning using the simulator. I strongly advise you to look at this answer, https://quantumcomputing.stackexchange.com/questions/12080/evaluating-expectation-values-of-operators-in-qiskit/12210#12210, really well-written about how to calculate the expectation value with Qiskit. As you can see the simulator is used for the second way of calculation.",2/15/2021 16:49,,12396,CC BY-SA 4.0 22278,16050,0,You did not answer my question. The code I provided does the statevector calculation using my local CPU. How do I run this calculation using the `ibmq_quantum_simulator`?,2/15/2021 17:42,,6313,CC BY-SA 4.0 22279,16049,0,Welcome to QCSE! The algorithm is described in figure 1 on page 4 of the paper. Is any part of that description unclear?,2/15/2021 18:02,,10480,CC BY-SA 4.0 22280,16050,1,@mavzolej why not just write your own function to calculate the expectation from the extracted counts you get from the experiment?,2/15/2021 18:42,,9858,CC BY-SA 4.0 22281,16050,0,"Which counts?.. I want to do the statevector calculation, which does not involve any counts, and only uses the statevector representation of a quantum state and the unitary matrix representation of the quantum circuit.",2/15/2021 18:44,,6313,CC BY-SA 4.0 22282,16050,0,@mavzolej I thought `ibmq_qasm_simulator` can only do shot based simulation... can you actually extract the statevector from it? Didn't know that was possible.,2/15/2021 18:51,,9858,CC BY-SA 4.0 22283,16050,1,"Well, by definition `ibmq_qasm_simulator` samples from the exact probability distribution, which is probably calculated using the statevector representation. I was hoping I can access it, but I don't know if it is possible...",2/15/2021 18:54,,6313,CC BY-SA 4.0 22284,16049,0,"Thanks you :) During lessons, algorithm were impletement with basic circuit. So here, i don't see how to implement it : for example, how do you put the quantum register into superposition with qiskit ? Or the Quantum Walk ?",2/15/2021 18:54,,14856,CC BY-SA 4.0 22285,16050,1,(This page)[https://quantum-computing.ibm.com/docs/manage/simulator/] says that the underlying code of `imbq_qasm_simulator` is similar to that of `qasm_simulator`. And in `qasm_simulator` one can choose `method = statevector`.,2/15/2021 18:58,,6313,CC BY-SA 4.0 22286,15741,0,"I'm voting to keep it open because there's already 3 excellent answers and I couldn't find any similar question to mark it as a ""duplicate"". Voting ""needs details for clarity"" seems like an abuse of the system, because the question does not really need more details or clarity.",2/15/2021 19:11,,2293,CC BY-SA 4.0 22287,12210,0,"@Cryosis, how can I calculate the exact expectation value using the `ibmq_qasm_simulator`, instead of using my own CPU? I asked this question [here](https://quantumcomputing.stackexchange.com/questions/16050/calculating-exact-expectation-values-on-ibmq-qasm-simulator).",2/15/2021 19:11,,6313,CC BY-SA 4.0 22288,16028,0,@luciano just because SO has a qiskit tag doesn't mean qiskit questions have to go there. If you eant specific types of qiskit questions to go there as a QCSE policy then please try to gather support for that at QCSE Meta. It's also not a duplicate of the user's other question.,2/15/2021 22:11,,2293,CC BY-SA 4.0 22289,16020,0,"+1 but I removed the second question since there's a ""one question per post"" policy. You can ask the second question in a different post.",2/15/2021 22:18,,2293,CC BY-SA 4.0 22290,15698,0,"OP might be wondering what the notation you are using means. To answer this question in layman terms: when a qubit is said to be ""1 and 0 at the same time"" what it means is that, it is in a probabilistic state. With some probability P, it is a 1, and with probability 1-P, it is 0. Additionally, qubits are also in a specific 'phase' which is analogous to phases in sin and cosin functions.",2/15/2021 22:59,,14239,CC BY-SA 4.0 22291,16036,0,"I will have to re-read that section of Nielsen & Chuang to fully understand this, because I don't see the connection between the threshold theorem and the increasing number of entangled qubits yet. It is clear that a fault tolerant code of arbitrary fidelity can be constructed if a basic level of fidelity can be achieved, but how this would limit the impact of more bits adding more chance of interaction with the environment isn't. My question is not about gate fidelity, but about how many qubits have to remain free of error if the entire system is entangled. Or are these equivalent questions?",2/15/2021 23:05,,10225,CC BY-SA 4.0 22292,16036,0,"Regarding limiting the impact of more qubits increasing the chances of interaction with environment: This works the same way as in classical ECCs. On one hand, as we increase the number of physical qubits per logical qubit our scheme benefits from increasing redundancy. On the other hand, error *per qubit* remains constant. In the classical case, suppose you have noisy bits that spontaneously flip with probability $p$. Encoding one logical bit as a series of $k$ noisy physical bits (known as the repetition code) reduces error probability to $\approx p^{\lfloor\frac{k}{2}\rfloor}$.",2/15/2021 23:22,,10480,CC BY-SA 4.0 22293,16036,0,"Regarding the number of qubits that must remain error-free: We assume that noise affects all qubits in the system, as in the classical case. Naturally, not all noisy qubits fail all at once. The maximum number of errors that can be corrected depends on the specific code. For example, in the case of the Surface Code it is $\lfloor\frac{d}{2}\rfloor$ where $d$ is the code distance.",2/15/2021 23:26,,10480,CC BY-SA 4.0 22294,16056,1,"$$\begin{aligned}p^{+}=\left( \left| a\rangle \langle b\right| \right) ^{+}=\langle b\left| ^{+}\right| a\rangle ^{+}=\left| b\rangle \langle a\right| \\ .\end{aligned}$$ you mean this? Can you not jump that step?",2/16/2021 1:21,,13763,CC BY-SA 4.0 22296,16040,0,"@DaftWullie, we know we can go from $H$ to something very close to $U$ for nice enough hamiltonians (e.g. $k$-sparse with oracle access), but in what sense is this not reversible? Is it too under-specified?",2/16/2021 1:47,,2927,CC BY-SA 4.0 22297,16058,1,"Not sure what this error was... I ran into this same error earlier but rerun my experiement and everything was fine. I haven't had the chance to look into this in details but I created a set of circuits with 1100 circuits and transpiled with no problem... of course, running it on the device would be an issue since you can't submit more than 900 onto the hardware.",2/16/2021 4:43,,9858,CC BY-SA 4.0 22298,16058,0,@KAJ226 Thanks for the comment! Which quantum computer did you use?,2/16/2021 5:56,,12334,CC BY-SA 4.0 22299,16058,1,I used ibmq_athens,2/16/2021 6:01,,9858,CC BY-SA 4.0 22300,16058,3,"It seems like a known problem https://github.com/Qiskit/qiskit-terra/issues/5832 . The problems is not the amount of circuits, but the fact that the optimization iteration is looping without control.",2/16/2021 7:18,,1859,CC BY-SA 4.0 22301,16028,1,"it's exactly the same problem with the exactly same exception that can be solved in the exactly same way! At least the previous one was a minimum failing example. We can discuss point 1, no problem. Even two 2, sure. But 3 fully applies!",2/16/2021 7:25,,1859,CC BY-SA 4.0 22302,16054,1,"Without more details of the case you've tried, and the code you've run, it may be hard to track down. However, one quick thing to check - is it that your output $x$ is a real vector, but every element is multiplied by the same complex phase $e^{i\theta}$?",2/16/2021 7:28,,1837,CC BY-SA 4.0 22303,16040,1,"@MarkS For example, even if we first computed $U$ (which would entirely miss the point of computing!), of course we could evaluate $H=-i\ln U$. However, there is a lot of freedom here to modify the $H$, because you can add arbitrary multiples of $2\pi$ to each eigenvalue, and there's even more freedom if the eigenvalues of $U$ are not unique. How you control those choices in order to impose some sort of reasonable properties on the Hamiltonian structure is a horrific question.",2/16/2021 7:35,,1837,CC BY-SA 4.0 22304,16040,0,What I've realised in writing that previous comment is that I'm implicitly assuming that $H$ should not vary in time. Is that the desired case?,2/16/2021 7:36,,1837,CC BY-SA 4.0 22307,16051,1,"please refrain from posting screenshots of text. You can just link to the relevant paper and type the relevant quotes in the post. Also, could you be more specific as to what exactly the problem you are facing is, and what your current understanding of the topic is? Note that you can use mathjax to type math in the site",2/16/2021 9:09,,55,CC BY-SA 4.0 22308,16053,0,"I don't understand the question. What do you mean exactly with ""how does going from open to closed *change the scenario*""?",2/16/2021 9:25,,55,CC BY-SA 4.0 22309,16055,0,"what situation are you think about exactly? On what kind of system (a qubit? a finite-dimensional system? something else?)? Generally speaking, any Hermitian operator (observable) represents a valid measurement. Or more generally, you can take any set of positive operators summing to the identity (a POVM) as a measurement. These are all valid, which one you want to use depends on what you are trying to do",2/16/2021 9:29,,55,CC BY-SA 4.0 22310,16063,2,"eh, actually this is pretty much the way ""classical-quantum states"" are usually treated. I'd argue the only way to understand what a ""classical state"" would be in a quantum context is as such a mixture. See e.g. Eq. (2.170) in Watrous (https://cs.uwaterloo.ca/~watrous/TQI/TQI.pdf)",2/16/2021 10:13,,55,CC BY-SA 4.0 22311,16063,0,"Alright, I see what you're saying. I was thinking in terms of the ZX-calculus where classical states are different from mixed states. But I do appreciate that certain mixed states are worthy of the name ""classical"".",2/16/2021 10:20,,13497,CC BY-SA 4.0 22313,16062,0,Ah I see. Yes I should think like this.,2/16/2021 11:36,,13763,CC BY-SA 4.0 22314,16020,0,"@user1271772 Huh, I feel like the two things I brought up are related (""X is not doable in Qiskit. I'm curious whether this is a Qiskit limitation or a theoretical limitation""), but okay, rules are rules - although ""Qiskit"" is still in the title of the post and in the tags, which I guess makes no sense after your edit... And I'm a bit puzzled by having my wording changed from ""conversion"" to ""quadratization"", since I didn't know this was the only way of achieving that, but hey, at least I got that part of my question answered by looking at the diff between edits ;)",2/16/2021 11:46,,14832,CC BY-SA 4.0 22315,16053,0,"@glS.: We can't apply projective measurement when the system is not closed. In an open system the evolution of a state can't be described by unitary operation. We often hear that a general measurement will be projective measurement if it follows the additional condition that $$M_{m}^\dagger M_{m'}= \delta_{m,m'}M_{m}$$. I want to know if there is some relation holds between these two.",2/16/2021 11:51,,13763,CC BY-SA 4.0 22316,16053,0,Are you aware of the concept of a Naimark dilation?,2/16/2021 11:59,,9854,CC BY-SA 4.0 22317,16053,0,@Rammus.: Heard first time in my life a min ago from you.,2/16/2021 12:01,,13763,CC BY-SA 4.0 22318,16053,0,"sure you can do projective measurements when the system is not closed. The system being ""open"" or ""closed"" refers to its dynamics, i.e. how it evolves. That doesn't affect the types of measurements you can perform on the state itself. About the relation between POVMs and projective measurements, have you seen https://quantumcomputing.stackexchange.com/q/7004/55? See also https://quantumcomputing.stackexchange.com/q/12275/55",2/16/2021 12:26,,55,CC BY-SA 4.0 22319,16055,0,@glS.: Be it any system. I am curious how do people usually find these matrices?,2/16/2021 12:53,,13763,CC BY-SA 4.0 22320,16064,0,Hello ! Did you check [this example in the textbook](https://qiskit.org/textbook/ch-states/atoms-computation.html#4.-Example:-Creating-an-Adder-Circuit-)? It could be good for a first start :),2/16/2021 13:03,,12396,CC BY-SA 4.0 22324,16051,0,note that you can edit the post to add all the details necessary to understand the question,2/16/2021 14:08,,55,CC BY-SA 4.0 22325,16064,0,@Lena I also said the same thing regarding addition. Is there anything wrong with my answer? :(,2/16/2021 14:47,,13763,CC BY-SA 4.0 22326,16064,0,"@user27286 No you didn't, actually. What you described is an XOR operation, not an adder. That's why I put the link to know if he/she knew this.",2/16/2021 15:03,,12396,CC BY-SA 4.0 22328,16064,0,@Lena Oh. I thought adding |0> and |1> is just xor of these two and the carry part I didn't use. I will delete the answer...I misinterpreted completely and no point answering it now because you shared the link.,2/16/2021 15:12,,13763,CC BY-SA 4.0 22329,16020,0,"Qiskit and the IBM hardware can treat super-quadratics, but if you can make it a quadratic with similar number of qubits and similar coefficients, the quadratic is usually better (lower error rates).",2/16/2021 15:20,,2293,CC BY-SA 4.0 22330,15973,0,Which error detection algorithm is this circuit part of? Knowing the circuits function would help,2/16/2021 15:50,,13991,CC BY-SA 4.0 22331,16020,0,"@user1271772 I need to research the term ""super-quadratics"", because I've never heard of it. If it means polynomials with a higher degree, then I'm still pretty puzzled, because I didn't find anything related to that in the docs and all my attempts have ended in Qiskit throwing exceptions related to the degree being too high. I guess I'll try to ask this question separately - but first I need to understand if this is possible theoretically :)",2/16/2021 17:03,,14832,CC BY-SA 4.0 22332,15430,0,how would you go about calculating the average channel fidelity for amplitude dampening channels? I made a new question here: https://quantumcomputing.stackexchange.com/questions/16074/how-to-calculate-the-average-fidelity-of-an-amplitude-damping-channel,2/16/2021 17:30,,14239,CC BY-SA 4.0 22333,16054,0,"The code im running is the HHL code in the qiskit textbook, section 4A:Running HHL on a simulator (https://qiskit.org/textbook/ch-applications/hhl_tutorial.html). By replacing the matrix and vector: matrix = [[1, 1, 1, 2, 2, 3], [-5, 5, 6, 6, 6, -1], [3, 6, 2, 8, 8, 4], [2, 5, -3, 2, 4, 3], [1, 3, 2, 3, -2, 3], [12, 7, 1, 3, 3, 2]] and vector = [2,1,-2,2,1,2], the output solution includes complex numbers.",2/16/2021 18:02,,14860,CC BY-SA 4.0 22334,16020,1,IBM can do cubics. Kristan Temme from IBM told me that. Maybe you should ask a separate question about why it's not working in qiskit: show the code and the error.,2/16/2021 18:05,,2293,CC BY-SA 4.0 22335,16071,0,So you mean instead of having $H = \dfrac{1}{2}(1 - Z_iZ_j)$ you now have $H = \dfrac{w_{ij} }{2}(1 - Z_iZ_j)$?,2/16/2021 19:42,,9858,CC BY-SA 4.0 22336,16036,0,"Thanks for the detailed explanation! I think I see where I went wrong now: even though an error on a single qubit possibly flips all bits of an entangled states, whereas in a classical system it flips only one, it is still just a single error to correct. Since I can't know what the significance of this bit is I can also not make any assumptions about either of the systems being ""more correct"" after the error. So although an error in an entangled system may flip all the bits it is no worse than any other single qubit error, and no harder to correct. Is that the right way to think about this?",2/16/2021 23:05,,10225,CC BY-SA 4.0 22337,16036,0,"Your conclusion that a single-qubit error is no harder to correct on an entangled state than on a product state is valid. However, it is not true that an error on a single qubit flips all bits if the state is entangled. Such error on any state only affects one qubit, just like in classical case. For example, bit flip on the first qubit of the GHZ state $|000\rangle+|111\rangle$ results in $|100\rangle + |011\rangle$. As in classical case, we see that the first qubit is different from the other two and by majority voting we flip the first qubit to restore the original state.",2/16/2021 23:19,,10480,CC BY-SA 4.0 22338,16036,0,"In fact, entanglement makes things easier for error correction by enabling us to measure observables such as the parity of all qubits without measuring individual qubits. This is important because we want to avoid collapsing the state of individual qubits.",2/16/2021 23:23,,10480,CC BY-SA 4.0 22339,16036,0,"Are you referring to syndrome measurements, or is this another mechanism?",2/16/2021 23:39,,10225,CC BY-SA 4.0 22340,16036,0,"Yes, I'm referring to syndrome measurements.",2/16/2021 23:53,,10480,CC BY-SA 4.0 22341,16072,0,"Hi Lena! Thanks so much - that's exactly what I was after. It has raised a couple more questions though, if you don't mind! First of all in the Ising Hamiltonian, what does the IZZ (1+0j) represent ? Secondly, how come the function to be minimised is different? I know it has the +2 offset but, even without this, it isn't equivalent to the expression. Finally, I didn't know about the `QuantumInstance` class, I thought you just put it an operator into the QAOA method. Having a look at the documentation, am I right in thinking QuantumInstance just provides simulation settings ?",2/17/2021 0:07,,14866,CC BY-SA 4.0 22342,16028,0,"@luciano its not exactly the same problem, the exception raised is the same here but the way `streamlit` behaves is different, as the streamlit text_input option doesn't wait for the input and it moves to the next block of coding coz of which exception is not getting handled here in a better way. Also, the solution which you suggested before of running the loop 3 times for handling exception was not very much ideal for exception handling, I was looking for a better way but maybe coz of limitation with Qiskit we are not able to do it",2/17/2021 2:19,,9365,CC BY-SA 4.0 22343,16028,0,"However in the case of `Python`, if we are taking input from the user, the control will first wait for the user input before moving to the next block of code",2/17/2021 2:26,,9365,CC BY-SA 4.0 22347,16075,0,"Can I show the opposite, that is the probability distribution can be written as a trace ( not the other way round). The context of the question requires to do just that.",2/17/2021 7:43,,14867,CC BY-SA 4.0 22348,16071,0,yes. I have the weighted one. The problem I am facing on the approximate cost function is not matching.,2/17/2021 7:44,,13387,CC BY-SA 4.0 22349,16075,0,I'm not sure I understand... The above calculation shows that the two are equal. Equality is symmetric.,2/17/2021 7:48,,10480,CC BY-SA 4.0 22350,16072,0,"@bubba I'm glad this is what you were looking for! So first, about the Ising hamiltonian, in optimization you usually start with a qubo and deal with bits. To make it understandable for the backend, you need to translate this with something it'll understand, here the Pauli gate Z, and you do this translation via the following bijective transformation ($x_i$ is the bit I, $Z_i$ is the gate applied to the Qubit i) : $x_i = \frac{1-Z_i}{2}$. By applying this to the qubo form, you'll get something like the sum of terms IZZ, ZZI, etc. we have here. Just a way to write the problem for the backend.",2/17/2021 8:26,,12396,CC BY-SA 4.0 22351,16072,0,"Next, the `QuantumInstance` is indeed a way to simulate your algorithm in the settings you want. It is quite useful if you want to simulate your Aqua algorithm in ""real"" conditions without having to use real devices, or play with the transpilation and execution via lots of parameters.",2/17/2021 8:32,,12396,CC BY-SA 4.0 22352,16072,0,"Finally about the form of the function to minimize, I'll admit I don't know, I'll try to look at it and get back to you here if I find anything useful about that! ;)",2/17/2021 8:32,,12396,CC BY-SA 4.0 22354,16060,0,Does this answer your question? [Can I imagine quantum computers as working via parallel computing?](https://quantumcomputing.stackexchange.com/questions/8593/can-i-imagine-quantum-computers-as-working-via-parallel-computing),2/17/2021 9:45,,55,CC BY-SA 4.0 22358,16075,0,The context requires that the probability distribution under suitable assumption reduces to tho the expression with the trace and that this is possible for all such probability distribution but it is not possible to reduce the expression for trace and show it is equal to the probability distribution. Do you have an idea how to do that,2/17/2021 11:09,,14867,CC BY-SA 4.0 22359,16079,2,I really admire the details and rigorousness you put in all your answers!,2/17/2021 17:28,,9858,CC BY-SA 4.0 22360,16075,0,"Maybe, but I can't say for sure without seeing the details. The matter of *impossibility* of expressing one type of formula as another type of formula is a very different type of problem than the matter of *finding* a way to express one formula as another. Please submit another question for this. It sounds interesting.",2/17/2021 18:18,,10480,CC BY-SA 4.0 22361,16079,0,"Thank you, @KAJ226! I do enjoy doing such calculations :-)",2/17/2021 18:32,,10480,CC BY-SA 4.0 22362,16085,0,"thank you! Is this the case for Grovers algorithm then, that it is possible to implement it without qRAM, but since you do not have it you are losing a lot of what makes it powerful?",2/17/2021 19:17,,12955,CC BY-SA 4.0 22363,16079,0,"awesome, thanks again :) why did you choose the 6 eigenvectors of the pauli operators as a spherical 2-design? The paper you referenced doesn't mention the pauli eigenvectors as a 2-design. it says you only need $d^2 = 4$ vectors for a 2-design. did you find the 2-design you mentioned from another paper?",2/17/2021 19:50,,14239,CC BY-SA 4.0 22364,16079,0,"also another question: in the first solution you provided why did you add a sin theta to each term in the first integration step? is this because you are integrating using states evenly distributed along the surface of the bloch sphere representation? is this a Haar measure distribution? I have thought about this before actually, but i've never been able to prove it. again, thanks for all the help. you seem to really know this topic well! :P",2/17/2021 19:55,,14239,CC BY-SA 4.0 22365,16079,0,"Yeah, I don't remember where I found out that octahedron is a 2-design (BTW, IIRC it's actually a 3-design, but we don't need that here). You're also correct that it is not the smallest 2-design. Tetrahedron is smaller. However, it's easier to compute fidelity for the 6 Pauli eigenstates than for the vertices of a tetrahedron.",2/17/2021 20:09,,10480,CC BY-SA 4.0 22366,16079,0,"The $\sin\theta$ is a quantitative way of expressing the fact that ""constant latitude"" circles shrink as you get closer to the poles of the sphere. In calculus, it is part of the solid angle element $d\Omega = \sin\theta d\phi d\theta$, see e.g. [here](https://en.wikipedia.org/wiki/Spherical_coordinate_system#Integration_and_differentiation_in_spherical_coordinates). You can derive it as the Jacobian of the change of basis transformation from Cartesian to spherical coordinates.",2/17/2021 20:14,,10480,CC BY-SA 4.0 22367,16079,0,I see. here: https://en.wikipedia.org/wiki/Quantum_t-design it says a 2-design can only be used instead of the Haar measure for polynomial functions degree t or less. How would you reason that the function you are integrating is a polynomial of degree less than or equal to 2? if you fully expand the matrix multiplication there are some terms in the result such as: $(\bar{|\psi\rangle_1} |\psi\rangle_1)^{2}$ where $|\psi\rangle_1$ is the first element in the state vector $|\psi\rangle$,2/17/2021 21:51,,14239,CC BY-SA 4.0 22368,16079,1,"This is a good question! After all, polynomials are not usually defined as acting on kets! I did try to clarify this matter somewhat in my answer by suggesting a specific form of the expression to be averaged $\langle\psi|A|\psi\rangle\langle\psi|B|\psi\rangle$, though I did not go into an explanation on how this relates to polynomials and their degree. See text around equation $(9)$ on p.3 of [the paper](https://arxiv.org/abs/quant-ph/0310075) I cited.",2/17/2021 22:52,,10480,CC BY-SA 4.0 22369,16083,0,"Following your piano metaphor, a person who builds a quantum circuit can then be said to be a music composer. If there is a number of iterations in a specific melody, he/she must know exactly how many times that melody repeats in order to complete the composition. Similarly, we as a circuit builder must know how many times the Grover diffuser will be run to configure the circuit. In other words, the number to iterate cannot be assigned by output from previous operations in the circuit. Have I got it right?",2/18/2021 2:25,,4204,CC BY-SA 4.0 22370,16088,0,"Thanks so much for the answer! For the first method, can I say that (i) the representation is hermitian since it represents a quantum gate? (ii) The trace is 0 because the representation matrix is the Hadamard gate, which is a combination of Pauli matrices? Thanks!!",2/18/2021 7:59,,12334,CC BY-SA 4.0 22371,16083,1,"@Alternative7 No, you can have adaptive rules like ""keep doing X until Y happens"".",2/18/2021 8:37,,119,CC BY-SA 4.0 22372,16088,1,"The representation is hermitian because the operator is self adjoint. Effectively, if it's Hermitian in one representation, it's Hermitian in all representations! (ii) The trace is invariant under representations. Because we're performing a basis transformation $U\sigma U^\dagger$, then $\text{Tr}(U\sigma U^\dagger)=\text{Tr}(\sigma U^\dagger U)=\text{Tr}(\sigma)=0$.",2/18/2021 8:52,,1837,CC BY-SA 4.0 22373,16086,0,This [paper](https://quantum-journal.org/papers/q-2020-01-13-222/pdf/) seems relevant.,2/18/2021 8:55,,9854,CC BY-SA 4.0 22374,16089,0,Thanks for your answer! I agree with you. Two questions arise: (1) why that mapping? And (2) why are those different details irrelevant?,2/18/2021 10:32,,8954,CC BY-SA 4.0 22375,16085,0,"@Andrew: Fortunately in case of Grover you do not have to do quantum tomography as the result is always basis state. So, you can get the result in one measurement, then process it classically and reprogram the quantum processor. Hence, there is slight decrease in speed. My answer was general, as you can see there are specific situation when you do not need qRAM very much but still, it can improve Grover. Look also at this article: *The Effective Solving of the Tasks from NP by a Quantum Computer* by S. Sysoev. It shows how you can change quadratic speed up of Grover to exponential with qRAM",2/18/2021 10:53,,9006,CC BY-SA 4.0 22377,16089,0,"(1) Not sure about why they chose this precise mapping here, but both mappings are valid of course, the one you pointed first is even used in the max-cut tutorial. I just wanted to point that when using the same mapping, you have equivalent forms of hamiltonians.",2/18/2021 10:57,,12396,CC BY-SA 4.0 22378,16089,0,"(2) First detail : we have a constant in the first form but not the second. When solving the min/max, this constant won't have any impact on the form of the solution, by that I mean the constant will not have any influence on the values we assign at the bits/spins, it is just an offset that we need to add in the end to have the value of the studied function. Second, the first form from the paper has $A$ and $B$ constants with the only constraint $B$ or $|1>$ right? in other cases where the basis is different, it is different.",2/19/2021 20:09,,13763,CC BY-SA 4.0 22429,8952,0,I was confused earlier and now as well and that's why I asked the question but community members didn't like it sadly.,2/19/2021 20:12,,13763,CC BY-SA 4.0 22430,16097,1,"The precision given with a base 2 exponential function is because of the algorithm's properties. I just converted it to base 10, since we use base 10, just as you said",2/19/2021 20:49,,8746,CC BY-SA 4.0 22431,16097,0,Thanks for clarifying,2/19/2021 20:57,,13763,CC BY-SA 4.0 22432,8952,0,"you mean how I derive the matrix elements in the second equation? It's just a matrix product. Think of $\rho\otimes|e_0\rangle\!\langle e_0|$ as a matrix, whose components you derive as I also pointed out in the other question. I don't understand the other question. What is ""it"" in ""it is $|0\rangle$ or $|1\rangle$""?",2/20/2021 0:35,,55,CC BY-SA 4.0 22433,8931,0,@DaftWullie.: Hey can you tell me please what is the dimension of that $I$ that you wrote?,2/20/2021 0:37,,13763,CC BY-SA 4.0 22434,16101,0,"Thanks, that helps a lot!",2/20/2021 1:17,,12334,CC BY-SA 4.0 22435,16110,1,Hi and welcome to Quantum Computing SE. Please add some details how the code works (e.g. add comment to each line what it does).,2/20/2021 7:26,,9006,CC BY-SA 4.0 22436,16107,0,"@user27286 I think that you can imagine $|m\rangle\langle m|$ as indicating which qubit you want to apply the gate to. The gate is indicated by the tensor product. It is helpful to use Dirac notation to do calculations, as it prevents ridiculously large matrix multiplications.",2/20/2021 10:01,,8746,CC BY-SA 4.0 22437,16105,1,"I wouldn't say that those states ""don't take a Schmidt decomposition"". Any state admits a Schmidt decomposition, it's just that such decomposition is defined with respect to a specific bipartition, of which that are many for multipartite systems. Regardless, what is the exact requirement? In a schmidt decomposition, $|\psi\rangle=\sum_I\lambda_i|i_A\rangle|i_B\rangle$, you also require $\lambda_i\ge0$ and $\langle i_A|j_A\rangle=\langle i_B|j_B\rangle=\delta_{ij}$. Are you requiring the same here?",2/20/2021 16:42,,55,CC BY-SA 4.0 22438,16105,0,"I understand. So for each bipartition we can have a Schmidt decomposition, but they may admit different coefficients. I think my question is that what is the condition that the entire state can be written as i.e. $\alpha |000> + \beta |111>$? Is it neccesarily true that if those Schmidt coefficients of the 3 possible bipartitions are the same, then the general state will admit a Schmidt decomposition like that? Is there a proof?",2/20/2021 17:33,,7598,CC BY-SA 4.0 22439,16114,0,"Hi KAJ226, Pennylane pointer is useful. However, A QUBO matrix is not a Hamiltonian as far as I understand. It needs to be converted to one, and that itself is the process of generating the Ising model or the Pauli gate list.",2/20/2021 18:21,,14896,CC BY-SA 4.0 22440,16058,0,@luciano Thanks for the comment! I changed the optimization level from 3 to 2 and it works. I was using the ibmq-yorktown:),2/20/2021 19:52,,12334,CC BY-SA 4.0 22441,16118,0,"I will just thank you and will ask, how do you people know so well?...(Maybe years of study or some gift of connecting things)..All of the members here are pretty good, Thanks.",2/20/2021 22:38,,13763,CC BY-SA 4.0 22442,16077,0,Thank you for the in depth answer +100,2/20/2021 22:51,,9696,CC BY-SA 4.0 22443,16118,1,You're welcome! From what I have seen there are two (not mutually exclusive) routes to fluency in the calculations used in quantum mechanics. One is solid background in linear algebra. The other is practice in Dirac notation. The classification of objects into kets and bras together with subsystem subscripts (which imply operator domains) help in a way similar to how type checking helps in programming languages by narrowing down the identity of all objects. This provides a means of double-checking that every step yields an object of the appropriate type.,2/20/2021 22:53,,10480,CC BY-SA 4.0 22444,16058,0,Great to hear! Do you mind sharing the circuit failing in level 3?,2/21/2021 5:49,,1859,CC BY-SA 4.0 22445,16120,0,Thanks for the answer. Though I get first part of your answer the second part is not clear. I searched in the document to get more idea regarding controlled a parameter list but I couldn’t find one. Same for controlled on int. Is there anyway we can see the circuit?,2/21/2021 6:36,,13763,CC BY-SA 4.0 22446,16119,0,Are you looking for how the gate is implemented with elementary ones?,2/21/2021 6:47,,9006,CC BY-SA 4.0 22447,16120,0,"I added the circuit (conveniently produced from the same Q# code using %trace command), without the qubit order reversal so that the qubit order matches your original one. There is no 4th qubit, since I'm assuming X gate is available; if it's not, we might not have the 4th qubit in the |1⟩ state, so the solution might not work.",2/21/2021 8:07,,2879,CC BY-SA 4.0 22448,16117,2,"The fact that you probably missing is that for any matrix $M$ and any subsystems $a,b$ we have $\text{Tr}_{ab}(M) = \text{Tr}_a(\text{Tr}_b(M)) = \text{Tr}_b(\text{Tr}_a(M))$.",2/21/2021 8:09,,5870,CC BY-SA 4.0 22449,1524,1,It looks like Strangeworks may now also be a solution: https://stackoverflow.blog/2021/02/18/strangeworks-quantum-computing-qc-syndicate/?cb=1&_ga=2.89053147.155453893.1613897596-271519371.1601691546,2/21/2021 8:59,,1289,CC BY-SA 4.0 22450,16120,0,Thanks. I will try to understand the circuit first.,2/21/2021 9:48,,13763,CC BY-SA 4.0 22451,16126,0,"Isn't it the case that the information content in $\rho$ (assuming pure state) is equivalent to the information content of $2^n-1$ complex amplitudes, meaning you can ""convert"" from one representation to the other? Each complex number can be described by 2 real numbers, hence Nielsen & Chuang's formula.",2/21/2021 11:55,,12643,CC BY-SA 4.0 22452,16126,0,see also https://quantumcomputing.stackexchange.com/q/9089/55,2/21/2021 11:59,,55,CC BY-SA 4.0 22455,16126,0,Thanks @glS. That's helpful.,2/21/2021 12:11,,13763,CC BY-SA 4.0 22456,16126,0,@AttilaKun Thanks for your help,2/21/2021 12:11,,13763,CC BY-SA 4.0 22457,16119,0,"Exactly @MartinVesely, I just updated the question. Thanks.",2/21/2021 12:51,,14037,CC BY-SA 4.0 22458,16120,0,This is exactly the circuit I designed but you have removed the extra line and gave a pauli-X based representation of Toffoli but this is actually still a toffoli. 1. What is the meaning of $X'$ ? 2. In the text it was mentioned that I can use CNOT and Toffoli only. Can you make Pauli X gate without using anything other than this two? I guess no,2/21/2021 13:10,,13763,CC BY-SA 4.0 22459,16105,0,@KimDong by what are the constraints\ on the coefficients?,2/21/2021 13:28,,55,CC BY-SA 4.0 22460,16130,2,"You do not need additional software to write mathematics on this site, for a quick overview of how to do this please see [this page](https://math.meta.stackexchange.com/questions/5020/mathjax-basic-tutorial-and-quick-reference)",2/21/2021 14:38,,9854,CC BY-SA 4.0 22462,16130,0,"Thanks - I already had the equations in Word, so I was trying (unsuccessfully) to convert them without downloading any other tools. Next time, I'll start by writing them directly in the question.",2/21/2021 16:43,,14827,CC BY-SA 4.0 22463,16133,0,Right - so my error is in the first vector calculation and both should be 1/(√2) [1 i 0 0] ?,2/21/2021 16:48,,14827,CC BY-SA 4.0 22464,16133,0,"Not sure what you mean by both. $$ |00\rangle = \begin{pmatrix} 1 \\ 0 \end{pmatrix} \otimes \begin{pmatrix} 1 \\ 0 \end{pmatrix} = \begin{pmatrix} 1 \\ 0 \\ 0 \\ 0 \end{pmatrix} $$ and $$ |01\rangle = \begin{pmatrix} 1 \\ 0 \end{pmatrix} \otimes \begin{pmatrix} 0 \\ 1 \end{pmatrix} = \begin{pmatrix} 0 \\ 1 \\ 0 \\ 0 \end{pmatrix} $$",2/21/2021 16:57,,9854,CC BY-SA 4.0 22465,16133,0,"By ""both"", I meant the vector of the factorised answer and the vector from the original question. I think *both* should have come out as $\frac{1}{\sqrt(2)} \begin {pmatrix} 1 \\ i \\ 0 \\ 0 \end{pmatrix}$",2/21/2021 17:04,,14827,CC BY-SA 4.0 22466,16116,0,"Hi Adam, thanks for a very clear explanation.",2/21/2021 17:09,,14896,CC BY-SA 4.0 22467,16134,0,"Thank you so much Joseph, the concept is very clear.",2/21/2021 17:42,,9016,CC BY-SA 4.0 22468,16105,0,"I don't think there's anything more than that their square sums up to 1, $\alpha^2 + \beta^2 = 1$.",2/21/2021 18:04,,7598,CC BY-SA 4.0 22469,16120,0,"Yes, this is the same circuit. 1. Adjoint of X, which is X itself. 2. That's what I wrote about in the first part of the answer. If you cannot use X on its own, you might not have access to extra qubits in the |1⟩ state and to the zero-controlled variant of Toffoli. If you are granted access to extra qubits in arbitrary state without having to prepare them using gates, you can assume X gate as given via CNOT.",2/21/2021 18:24,,2879,CC BY-SA 4.0 22470,16105,0,"@KimDong that only depends on what you are looking for. If you are just asking for criteria to detect states of the form $\alpha |000\rangle+\beta|111\rangle$, without further constraints, then I don't think this has much to do with the Schmidt decomposition",2/21/2021 18:41,,55,CC BY-SA 4.0 22471,16120,0,"I am a bit curious about your one point ""If you cannot use X on its own, you might not have access to extra qubits in the |1⟩ state"". From this one can say ""if you have to use X, you need to have access to extra qubits"". I am curious how you realize an X gate physically. Can you tell me this thing if you get time?",2/21/2021 18:47,,13763,CC BY-SA 4.0 22472,15993,1,Thank you for your answer.,2/21/2021 19:44,,14089,CC BY-SA 4.0 22473,16133,1,"Ok, yeah, exactly!",2/21/2021 19:45,,9854,CC BY-SA 4.0 22474,16122,0,"Martin, this is greatly helpful. Thanks.",2/22/2021 0:37,,14896,CC BY-SA 4.0 22475,16105,0,"Really? I thought that is the form of a Schmidt decomposition, and proving that a state can be written/unitarily transform into that form means that there exist a Schmidt decomposition?",2/22/2021 4:13,,7598,CC BY-SA 4.0 22476,16132,0,thanks I used a vpn to fix it,2/22/2021 5:07,,14917,CC BY-SA 4.0 22477,16141,0,Thank you! How would a basic code look like fo rusing the decompose method? do I need to construct the circuit with the corresponding gate I want to decompose?,2/22/2021 5:26,,1754,CC BY-SA 4.0 22478,16141,1,I added the script of code that shows you how to do the decomposition in Qiskit.,2/22/2021 5:33,,9858,CC BY-SA 4.0 22479,16146,0,Please clarify what is your confusion and what are you trying to solve.,2/22/2021 6:16,,9858,CC BY-SA 4.0 22480,16146,0,See I edited the question.,2/22/2021 6:20,,14741,CC BY-SA 4.0 22481,16149,0,"Thank you, I understood.",2/22/2021 7:09,,14741,CC BY-SA 4.0 22482,8931,0,@user27286 dimension 2,2/22/2021 7:36,,1837,CC BY-SA 4.0 22483,16140,0,"Welcome to the quantum computing SE, pay attention that every answer to your question will be biased and there is no correct answer, therefor people may want to close it. For a first (and biased) impression, you can look on this [question](https://quantumcomputing.stackexchange.com/questions/8221/overview-of-cirq-qiskit-q-ibmqcircuit-board-other). However, the two languages you have cited are very good, as they both provide very similar capabilities.",2/22/2021 7:46,,8746,CC BY-SA 4.0 22487,16152,0,"I am a bit confused here. Is a ""random unitary circuit"" different from a ""Haar random unitary circuit""? And is is true that the outcome distribution of a shallow depth (constant or logarithmic) random unitary circuit, of the type Google considered, follows a Porter-Thomas distribution (ie, the outcome distribution of a Haar random circuit)? If the outcome distribution is the same as that of a Haar random circuit, doesn't it automatically follow that the first and second moments are also the same, and hence, constant and logarithmic depths form 2 designs?",2/22/2021 9:36,,1351,CC BY-SA 4.0 22488,16120,0,"I think the physical implementation discussion is orthogonal to the N&C exercise. This point was made in the context of the exercise, which is not physical - I don't think there are any hardware implementations that allow CNOT and Toffoli gate but don't allow X gate without extra qubits, so it's a mathematical exercise and not a realistic problem. [physical-realization] tag should have some discussions about physical implementation of gates.",2/22/2021 9:50,,2879,CC BY-SA 4.0 22489,16152,1,"Strictly speaking a ""Haar-random unitary circuit"" consists of a single multi-qubit Haar-random unitary. Nobody can do this. ""Random quantum circuits"" (Dalzell et al.) are composed of other random quantum gates. For instance, we can take 2-local Haar-random unitaries of a certain depth. This converges quickly to the multi-qubit Haar measure with depth, however, we are often only interested in the moments. This is strictly weaker and formalised by approximate designs. Harrow-Mehraban showed that geometrically local circuits form approximate t-designs in depth $\mathrm{poly}(t)n^{1/D}$.",2/22/2021 10:01,,2305,CC BY-SA 4.0 22490,16120,0,Thanks. Makes sense.,2/22/2021 10:13,,13763,CC BY-SA 4.0 22491,16152,0,"Thanks! It's a lot clearer now. A question: what did the Google experiment do then? Did they consider an architecture of certain depth that gives a unitary 2-design *and* a Porter-Thomas output distribution? If so, what was the depth and can this same architecture give a unitary 2 design *and* a Porter Thomas output distribution for constant and logarithmic depths?",2/22/2021 10:13,,1351,CC BY-SA 4.0 22493,16105,1,"@KimDong well I guess it depends on how you choose to define the ""Schmidt decomposition"" in the multipartite case. For bipartites states it's essentially a singular value decomposition of the state, so I'd say getting real positive coefficients would be a defining property. Then again that's not necessarily what would be looking for so it depends. This paper https://arxiv.org/abs/quant-ph/0006125 discusses a multipartite version of Schmidt decomposition and seems to also require the positivity property",2/22/2021 10:34,,55,CC BY-SA 4.0 22494,16152,0,"@BlackHat18 Your first comment was too much to answer in one response :) The output distribution of constant-depth quantum circuits should not be close to Porter-Thomas, nor does the circuit give a 2-design. AFAIK, the hardness of the Google experiment is in fact more complicated. Sure, if they increase the depth, they will probably get approximate unitary designs, but only in linear depth! In logarithmic depth, it is likely that their gate set results in anti-concentration. But to get a PT distribution, they have to go way beyond that (at least that's my guess). Why is PT so important?",2/22/2021 10:34,,2305,CC BY-SA 4.0 22495,16152,0,"@BlackHat18 Maybe keep in mind that the PT distribution, 2-designs and anti-concentration are a priori completely independent concepts. They just happen to appear in the context of quantum supremacy. There are implications between these notions, but that doesn't mean that they are connected on a fundamental level.",2/22/2021 10:38,,2305,CC BY-SA 4.0 22501,14672,2,"It's great you found the solution you are looking for. I just wanted to add that there is another way to represent measurement in the ZX-calculus, which requries the use of 'thick' wires and spiders to represent quantum processes and 'thin' wires and spiders to represent classical processes/measurement. I explain this in my recent review paper https://arxiv.org/abs/2012.13966 (see Section 10)",2/22/2021 13:25,,5998,CC BY-SA 4.0 22502,16152,0,"I was interested in the PT distribution because the supplement of the Google paper (https://arxiv.org/abs/1910.11333) mentions that they observe the Porter Thomas distribution (page 8, equation 26) for their depth, which is, presumably, logarithmic depth.",2/22/2021 13:50,,1351,CC BY-SA 4.0 22504,14672,0,"Thanks a lot. Your review is really nice, I discovered it recently and I love it. Now, I don't even need to write my blog post since you already present nice examples using the method I explain above in section 5.4. Great job!",2/22/2021 13:55,,5969,CC BY-SA 4.0 22505,16140,0,"Hello and welcome to the community! Personally I mostly use Qiskit so I can't tell you much about Cirq, but there are a lot of good material to learn quantum information and quantum computation using Qiskit, the first being [the textbook](https://qiskit.org/textbook/preface.html) going through the basics of QC and the major algorithms, There is a lot of stuff but (imo) very useful.",2/22/2021 13:59,,12396,CC BY-SA 4.0 22506,16140,1,"There are also [the tutorials](https://qiskit.org/documentation/tutorials/circuits/1_getting_started_with_qiskit.html) presenting how to do pretty much everything using Qiskit, from building a simple circuit to directly learning how to send pulses to backends, and domains like error mitigation, optimization, ML, etc. This way, you'll learn quite a lot in quantum computing while doing some examples using Qiskit as well ;)",2/22/2021 14:01,,12396,CC BY-SA 4.0 22514,15144,0,"I'm experiencing the same problem - though from the UK not China. I was running a lot of code on the quantum experience site and I've got a feeling they kicked me for that. Did any find a reason why their account was disabled, and if it's possible to reactivate it again?",2/21/2021 19:01,,13943,CC BY-SA 4.0 22517,16167,0,"Thank you very much, appreciate the help",2/22/2021 21:51,,14960,CC BY-SA 4.0 22519,16171,0,@KAJ266 How did you calculate the bra-kets? Do you multiply them elementwise?,2/23/2021 0:18,,14960,CC BY-SA 4.0 22520,16171,0,@lambda I updated the answer to show you more details,2/23/2021 0:47,,9858,CC BY-SA 4.0 22521,16072,0,"Hi @Lena, looking closer I don't think the use of the `stable_set.get_operator()` function works in this case. From the documentation, the function takes a numpy adjacency matrix which the matrix `w' sure ain't: it's part of the QUBO formulation. I'm gonna have a look now, but I suspect it might be easier to write a function that takes this form of matrix into a docplex formulation and then use the qiskit converters ..... lots to do !",2/23/2021 1:17,,14866,CC BY-SA 4.0 22522,16072,0,"To be specific, I could just convert my networkx graph to a numpy array, and from there to the qiskit formulation, but I think I would lose the weighed detail of some of the nodes which is a bit of a problem for a weighed max independent set solver !",2/23/2021 1:33,,14866,CC BY-SA 4.0 22523,16172,0,Welcome to QCSE! Please ask one focused question per post. It's no problem to submit multiple posts :-),2/23/2021 1:43,,10480,CC BY-SA 4.0 22524,16172,0,"Regarding the first part of your question, does [this post](https://quantumcomputing.stackexchange.com/a/16171/10480) answer it?",2/23/2021 1:53,,10480,CC BY-SA 4.0 22525,16172,0,"@AdamZalcman Hi, sorry I didnt realise, my apologies. I did try a few times but I cant seem to get the results for either, also shall I submit a new post with these questions seperately or is it okay to keep this post as it is and remember for future?",2/23/2021 1:58,,14960,CC BY-SA 4.0 22526,16171,1,"@KAJ266 thank you, I appreciate the help, I calculated the others and I see how it works now",2/23/2021 2:00,,14960,CC BY-SA 4.0 22527,16172,0,"You an edit this post so it contains only one question and submit the other as a separate post. That said, the first part of this question (density matrix of $|0\rangle$) is really a duplicate of the question I linked to above (just with different numbers substituted into the same formula).",2/23/2021 2:02,,10480,CC BY-SA 4.0 22529,16172,0,"@AdamZalcman Ah okay, ive edited the post for a single question. Would you be able to help me with the question by any chance?",2/23/2021 2:07,,14960,CC BY-SA 4.0 22533,16172,0,"Sure, wrote an answer. The question is a little unclear since it asks to calculate a density matrix but then proceeds to specify it, so AFAICT no density matrix needs to be actually calculated. I did calculate the probability you asked for. Note that this is really just a matter of substituting your inputs into the right formula, so I've added a reference to where to find the formula.",2/23/2021 2:35,,10480,CC BY-SA 4.0 22534,16172,1,@lambda.: Please mention from which exercise this is taken. (page number of the book),2/23/2021 2:36,,13763,CC BY-SA 4.0 22535,16173,2,"Thank you, i've had a recap through that section and along with your explanation it makes perfect sense, I appreciate all the help and the warm welcome to QCSE :)",2/23/2021 2:47,,14960,CC BY-SA 4.0 22536,16173,0,You're welcome! I'm glad it was helpful :-),2/23/2021 2:49,,10480,CC BY-SA 4.0 22537,16172,0,What book is this from? I don't think this is from Nielsen Chuang.,2/23/2021 2:54,,13763,CC BY-SA 4.0 22541,16175,0,Nice. I didn't think that this could hold more generally - hence I never thought about plugging in a generic matrix.,2/23/2021 3:45,,14654,CC BY-SA 4.0 22542,16175,0,"I was playing around with this a bit, and bar mistakes I found that the overlap between the two states should be $\text{Tr}(U)^2/2$. What's up with this? It doesn't look right.",2/23/2021 3:56,,14654,CC BY-SA 4.0 22543,16176,0,"Yes, it is something you can do through Python `multiprocessing`. At least this is how I do mine parallelization. Maybe there are other ways.",2/23/2021 4:10,,9858,CC BY-SA 4.0 22544,16176,0,Although I would be careful to submit too many jobs and over flood the IBM system... your account can get suspended or ban... look at this post: https://quantumcomputing.stackexchange.com/q/15144/9858,2/23/2021 4:16,,9858,CC BY-SA 4.0 22546,16175,1,$((I\otimes U^T)|\beta\rangle)^\dagger (U\otimes I)|\beta\rangle = \langle\beta|U\otimes \overline{U}|\beta\rangle = \frac{1}{2}\sum_{ij}\langle i|\langle i|U\otimes \overline{U}|j\rangle|j \rangle = \frac{1}{2}\sum_{ij} u_{ij} \overline{u_{ij}} = \frac{1}{2}\sum_{ij} u_{ij}u_{ji}^\dagger = \frac{1}{2}\mathrm{tr}(UU^\dagger) = 1$,2/23/2021 5:34,,10480,CC BY-SA 4.0 22550,16181,0,"is this approach analogous to what is done in the context of tensor networks, where (I think) you recursively do Schmidt decompositions on the different bipartitions? It seems the iff conditions you mention here is essentially saying that you can always reach the ""full Schmidt decomposition"" (when one exists) by starting from decomposing on any bipartition, which is interesting",2/23/2021 9:17,,55,CC BY-SA 4.0 22551,16072,0,"@bubba oups I think you are right, give me time to fix that indeed!",2/23/2021 9:59,,12396,CC BY-SA 4.0 22553,16175,0,"Right, so this is the best way to prove this for unitary matrices. Thanks.",2/23/2021 14:29,,14654,CC BY-SA 4.0 22555,16072,0,Hi ! I think I solved it for my particular case by just inputting the matrix as a quadractic term in the QuadracticProgram `minimise` function. It's equivalent (as far as I can tell!) because all the variables are binary. Do you think there will be any performance impacts because of this though ?,2/23/2021 16:08,,14866,CC BY-SA 4.0 22557,16185,1,"Thank you so much for the excellent explanation, it really really means the world to me. I've already simulated a 2 Qubit Grover's Algorithm (the one one the qiksit documentation) on my computer, using Qiskit. I've been trying to re-create a 3 qubit algorithm from scratch, is there a way to increase/scale the number of Qbits in the algorithm without needing to create a whole new circuit everytime?",2/23/2021 16:23,,14967,CC BY-SA 4.0 22558,16152,0,"@BlackHat18 Ok, thanks. So your interest originates from the Google experiment. I'm not so sure if there are good analytical guarantees for being close to PT. Google bases its conclusion (and analysis) on numerical evidence (Boixo et al. ""Characterizing quantum supremacy in near-term devices"") that indicates convergence to PT in sub-linear depth ($\sim\sqrt{n}$). Designs would imply this, but probably need linear depth. The work by Dalzell et al. should be understood as an effort to close this ""randomness gap"" below designs.",2/23/2021 16:37,,2305,CC BY-SA 4.0 22559,16181,0,"There is a difference (at least comparing to the use of Schmidt decomposition in the context of tensor networks that I'm aware of). Specifically, in the context of TNs you start with a node $N_1$, use Schmidt/SVD to split it into $M_1D_1N_2$ where $D$ is a diagonal matrix, i.e. a two-legged node, often drawn as a diamond. Then you do this again to $N_2$ and you end up wit $M_1D_1M_2D_2N_3$, then again to $N_3$ and so on. You wind up with a *chain* of nodes connected by diagonal nodes where each diagonal node is a matrix, i.e. has two legs.",2/23/2021 18:51,,10480,CC BY-SA 4.0 22560,16181,0,"On the other hand, if we represent the generalized Schmidt decomposition above as a tensor network transformation, the first step would also start from $N_1$ and end as $M_1DN_2$, but then the second step exploits the special properties of $N_2$ (in particular, that it is rank one) to *add a leg* to the diagonal node $D$! So now we end up with a network that one may write as $D(M_1, M_2, N_3)$ where I used parenthesis to highlight the fact that the three nodes are connected to $D$ (and they are not connected to each other which signifies lack of $m$-partite entanglement for $m (1-\lambda) p_1$ then $-\lambda p_0 < -(1-\lambda) p_1$. Adding $\lambda$ to both sides we get $\lambda (1-p_0) < \lambda - (1-\lambda) p_1 \leq (1-\lambda) - (1-\lambda)p_1 = (1-\lambda) (1-p_1)$. Where on the last inequality we used $\lambda \leq 1/2$. The other implication should follow from a similar argument. Here, I've made some shorthand notation: $\lambda = \lambda_0, p_0 = p_0(0), p_1 = p_1(0)$.",2/24/2021 20:35,,9854,CC BY-SA 4.0 22603,16204,1,Scary that a book that is this popular is holding these kinds of wrong things. Beginners would get really get bad concepts. Thanks for your help.,2/24/2021 23:35,,13763,CC BY-SA 4.0 22605,16204,2,"Indeed. Hopefully, confused readers will find your question! Also, I encourage you to send an email to the author so that the next edition is fixed :-)",2/24/2021 23:38,,10480,CC BY-SA 4.0 22606,16204,1,"I will do that. Thanks Adam,",2/24/2021 23:38,,13763,CC BY-SA 4.0 22608,16203,0,@MarkS It's not only about the question. It's the error in a popular book that was concerning and I strongly believe this question is serving some value to the community providing information regarding a book which showed this information.,2/24/2021 23:40,,13763,CC BY-SA 4.0 22613,16203,0,"I myself haven't read the book in question but it has been mentioned a couple of times on this site, see, e.g., [here](https://quantumcomputing.stackexchange.com/questions/4331/how-to-apply-the-outer-product-operator).",2/24/2021 23:48,,2927,CC BY-SA 4.0 22614,16203,0,@MarkS I have changed the way I wrote things. So the book has many errors. So sad I have studied this one for so long. I am scared now.,2/24/2021 23:53,,13763,CC BY-SA 4.0 22615,16206,0,I see. So the CNOT's are permuting which states the single qubit gates are acting on. Thank you for your answer.,2/25/2021 2:05,,13901,CC BY-SA 4.0 22616,16209,1,Thank you very much! That's extremely helpful.,2/25/2021 2:55,,13901,CC BY-SA 4.0 22617,16209,0,Nice. I suppose `CCRY` may be a little better name for `CCCRY`.,2/25/2021 2:57,,10480,CC BY-SA 4.0 22618,16210,0,As it is scalar we can order them anyway right? Is this the main idea? First time it could be ordered because of that...and then in the second case as well..two scalars multiplication would be same from both side. Please confirm.,2/25/2021 3:03,,13763,CC BY-SA 4.0 22619,16209,0,@AdamZalcman Ha! I was using it for something else where I had 3 control qubits.... forgot to change the name back. :),2/25/2021 3:10,,9858,CC BY-SA 4.0 22620,16209,0,@FaiyazHasan No problem!! Glad I can help. Welcome to QCSE.,2/25/2021 3:11,,9858,CC BY-SA 4.0 22621,16210,1,Yes. That is right.,2/25/2021 3:18,,9858,CC BY-SA 4.0 22622,16154,0,"I am not sure that is right. suppose I consider a word, written in symplectic notation $(1~0 | 1~0)$ formed from the two binary words $(1 0)$ and $(1 0)$. Its weight is one, not two.",2/25/2021 6:29,,14393,CC BY-SA 4.0 22623,16203,0,"@MarkS I do think it is important to keep easily findable errata lists about knowledge books, because that can comfuse many people. I find this initiative very commendable",2/25/2021 8:17,,8746,CC BY-SA 4.0 22624,16154,0,"You are right. Somehow I confused myself and thought about Hamming weight not ""symplectic weight"". Your example does not work, though, since the two words have to be orthogonal. We are basically overcounting by an even number which corresponds to $m_1\cdot m_2$, but computed in the integers. I am not sure if that function has another interpretation. I though I could find something in the literature (Calderbank, Rains etc.) but was unsuccessful.",2/25/2021 8:47,,2305,CC BY-SA 4.0 22626,16207,0,@glS.: Sometimes good titles just do not come to mind. It was not intentional.,2/25/2021 10:04,,13763,CC BY-SA 4.0 22627,16200,2,"You can compute the Cartesian components with the density matrix $\rho$ via $r_x = Tr(\rho X), r_y = Tr(\rho Y), r_z = Tr(\rho Z)$, and then convert using https://en.wikipedia.org/wiki/Spherical_coordinate_system#Cartesian_coordinates",2/25/2021 11:45,,4622,CC BY-SA 4.0 22628,16213,0,"but that's the thing, couldn't you still have options 3 or 4 for the optimal POVM? This would be a situation in which even with the optimal measurement your best guess is to always guess $\rho_0$ (or $\rho_1$). In such a case the probability of being correct would be $\lambda_0 p_0(0)+\lambda_0 p_0(1) = \lambda_0$, which might not be equal to $\sum_i \lambda_i p_i(i)$. After all, if $\lambda_0\approx 1$, such strategy would work pretty well",2/25/2021 13:20,,55,CC BY-SA 4.0 22629,16213,0,"no, because if this is the case then the optimal POVM will already tell you to always guess 0 (or 1), no relabelling necessary.",2/25/2021 13:43,,12541,CC BY-SA 4.0 22630,16213,0,"I don't follow. I agree that no relabelling is necessary as you always guess the same, but isn't the expression $\sum_i\lambda_i p_i(i)$ invalid in this case?",2/25/2021 14:27,,55,CC BY-SA 4.0 22631,16213,0,"Why should it be invalid? If the POVM tells you to always guess 0 then $\sum_i\lambda_i p_i(i) = \lambda_0$, which is in fact the probability of success.",2/25/2021 14:34,,12541,CC BY-SA 4.0 22632,16213,0,"because the probability of success is $\lambda_0 p_0(0)+\lambda_1 p_1(1)$ if the best guesses are $\rho_0$ and $\rho_1$ when the measurement outcome is $0$ and $1$, respectively. If the best guess is, say, $\rho_0$ regardless of measurement outcome, then wouldn't the success probability read $\lambda_0 p_0(0) + \lambda_0 p_0(1)=\lambda_0$?.",2/25/2021 14:45,,55,CC BY-SA 4.0 22633,16213,0,"More specifically, it's not the former expression here because that would be saying ""if state is $\rho_0$, which happens with prob $\lambda_0$, we correctly guess $0$ with prob $p_0(0)$, and same with $0\to1$"". But that would be saying that when the state is $\rho_1$ we ""correctly guess"" it is with probability $p_1(1)$; this is not the case: if the state is $\rho_1$, in this scenario, we never guess it correctly, hence $\sum_i \lambda_i p_i(i)$ being incorrect I think",2/25/2021 14:59,,55,CC BY-SA 4.0 22634,16213,0,"If the best guess is 0 then $p_0(0) = 1$ and $p_1(1) = 0$, and the success probability is $\lambda_0 p_0(0)+\lambda_1 p_1(1) = \lambda_0$. We do ""correctly guess"" $\rho_1$ with probability 0.",2/25/2021 15:02,,12541,CC BY-SA 4.0 22635,16216,0,Would this https://quantumcomputing.stackexchange.com/a/16149/9858 help?,2/25/2021 16:15,,9858,CC BY-SA 4.0 22636,16217,0,"Also, any feedback or critique on my question formatting is more than welcome.",2/25/2021 16:29,,14999,CC BY-SA 4.0 22637,16213,0,"I think there is some misunderstanding with the notation. $p_0(0)$ is the probability of measuring $0$ if the state is $\rho_0$. If the best guess is $\rho_0$ when measuring $0$, that doesn't mean that $p_0(0)=1$",2/25/2021 17:34,,55,CC BY-SA 4.0 22638,16213,0,"for a concrete example, consider $\rho_0=|0\rangle\!\langle0|,\rho_1=|+\rangle\!\langle+|, \mu(0)=|0\rangle\!\langle0|,\mu(1)=I-\mu(0)$, and suppose $\lambda_0=1/10$. Then the best guess is always $\rho_1$, independently of measurement results, but $\lambda_0 p_0(0)+\lambda_1 p_1(1)=(1+\lambda_0)/2$ (or $(1-\lambda_0)/2$ relabeling measurements), whereas the true succes probability should be $1-\lambda_0$ (the probability of the state actually being $\rho_1$)",2/25/2021 17:44,,55,CC BY-SA 4.0 22641,16217,1,"What do you mean by ""mathematical algorithms?"" Are you wanting more information about implementing your favorite SAT problem as a quantum oracle? If so then this is often purely a classical problem of implementing a reversible set of gates - if you are familiar with ANDs and ORs and NANDs and NORs, then you should get familiar with CCNOTS and CCSWAPS while relying on the ancilla qubits as extra workspace.",2/25/2021 19:21,,2927,CC BY-SA 4.0 22642,16213,0,"I know. The point is that you *can* include this classical post-processing in the POVM, in this case by setting $\mu(0) = 0$ and $\mu(1) = I$. This is what makes expression (Y) completely general. Note also that the optimal POVM for this example is completely different.",2/25/2021 19:28,,12541,CC BY-SA 4.0 22643,16217,0,"I don't think I conveyed my question accurately. I know how to implement SAT problems in an Oracle. I want some advice on how I would go about turning an algorithm described in purely mathematical terms into a gate sequence that I could compile to be implemented on a superconducting quantum computer or a trapped ion computer. Here is an example of one I am not sure where to begin with - https://arxiv.org/pdf/1903.05608.pdf. Basically, I would like to know what the process is of taking an article like the one I've shared and creating instructions for a Quantum Computer.",2/25/2021 19:32,,14999,CC BY-SA 4.0 22644,16213,0,"I'm afraid I don't know what you mean exactly by ""including this classical post-processing in the POVM"" here. I concede that it might be that the optimal POVM never behaves like this, but I don't understand why this follows from what you show in the answer",2/25/2021 19:37,,55,CC BY-SA 4.0 22645,16213,0,"Classical post-processing means taking the outcome $b$ given by the POVM and doing something with it to produce your guess. Either doing nothing and just guessing $b$, guessing the opposite of $b$, discarding $b$ and guessing 0, or discarding $b$ and guessing 1. These four are all possible classical post-processings. Whichever you want to do, there is a POVM that already includes it, so you can just directly guess the $b$ produced by this new POVM, making your expression $X$ superfluous.",2/25/2021 22:51,,12541,CC BY-SA 4.0 22646,16213,0,"oh I think I understand now. You are saying if, given some choice of $\mu$, we get condition (3) or (4), then we can always find a *different* $\mu'$, in these cases a trivial one, which is equivalent to $\mu$ as far as success probabilities are concerned, and that makes $\sum_i \lambda_i p_i^{(\mu')}(i)$ the correct expression. So then this is always the case, regardless of whether $\mu\sim \mu'$ are optimal",2/26/2021 10:06,,55,CC BY-SA 4.0 22647,16218,1,"As Qiskit dev, I use the following rule of thumb: In general I always use registerless circuits (QuantumCircuit(7,5)) because it saves me a few lines of code. But if I want to give my qubits names and want to print the circuit nicely, I use registers.",2/26/2021 10:10,,9800,CC BY-SA 4.0 22648,16217,1,Maybe [this](https://quantumcomputing.stackexchange.com/questions/13313/how-can-you-decompose-grovers-diffusion-operator-into-gates) can help a bit,2/26/2021 10:17,,8746,CC BY-SA 4.0 22649,16213,0,"Yep, that's it. I only mentioned optimality because if you optimize over the POVM conditions (2), (3), and (4) will never arise.",2/26/2021 11:34,,12541,CC BY-SA 4.0 22650,16216,1,"yeah, this is exactly it, thanks",2/26/2021 11:50,,12955,CC BY-SA 4.0 22651,16223,1,"thanks, that diagram in the link was exactly what I was looking for I think",2/26/2021 11:51,,12955,CC BY-SA 4.0 22653,16220,0,"Luciano, thanks for your response. I wasn't aware of the classical conditional issue. I was leaning on constructing register objects and passing them to initialize the circuits. It seems more organized/convenient to me, particularly for the Quantum Monte Carlo type circuits, to be able to access the qubits by their labels. Otherwise, when using them via indices (to apply some complicated sub routines), it would be less clear which qubits are meant to be ancillas.",2/26/2021 14:47,,13901,CC BY-SA 4.0 22654,16217,1,"generally speaking, decomposing a complex gate using a given set of elementary gates is not a trivial matter. A quantum algorithm that claims efficiency would need to show how each complex operation decomposes into elementary gates, or at least argue that this is possible for some reason. In some sense, devising a (useful) quantum algorithm is essentially the task of finding a way to decompose a complex operation/gate into a (not too long) sequence of elementary gates. There is no general way to do it, this is essentially what a paper presenting an algorithm tells you how to do",2/26/2021 16:14,,55,CC BY-SA 4.0 22655,16217,1,"in the example of Grover you give, you essentially already have such decomposition: $U_\omega$ is a permutation matrix and thus can be implemented as the reversible circuit corresponding to the classical operation; $H$ is the elementary gate that is assumed to be implementable in this context, and $2|0\rangle\!\langle0|-I$ is again a permutation matrix. There is no easy way to find such a decomposition for a given algorithm; finding such decompositions *is* what devising a quantum algorithm is about",2/26/2021 16:19,,55,CC BY-SA 4.0 22656,16228,0,"Turns out qiskit is not in the list of installed packages, hence the wheel error cannot be ignored. I get an error about it being unable to load dependency HDF5.",2/26/2021 17:53,,15009,CC BY-SA 4.0 22657,16229,0,"Most of the time $f(x)$ is a Boolean function that, thought of classically, could be implemented with a bunch of NAND gates and NOR gates, etc. but thought of quantumly would be implemented with a bunch of reversible CNOT gates/CCNOT gates etc. Building the matrix form of $U_f$ is somewhat akin to writing the truth-table for $f(x)$. Depending on your gate set that you write your circuit from, you may also need a number of ancilla bits in calculating $f(x)$ that will need to be reset prior to the Grover diffusion.",2/26/2021 18:00,,2927,CC BY-SA 4.0 22658,16230,1,"What does ""the probability measurement of the state"" mean?",2/26/2021 20:19,,9854,CC BY-SA 4.0 22659,16233,0,"Yes, that's just a typo.",2/26/2021 20:22,,9854,CC BY-SA 4.0 22660,16233,0,@Rammus Can we believe it? It's MIT and they are giving us typo.With big names come big responsibilities. They are publishing it to the whole world and they didn't check it? It made me super confused.,2/26/2021 20:23,,13763,CC BY-SA 4.0 22661,16233,3,"Yes, you can check a document and still very easily miss typos.",2/26/2021 20:26,,9854,CC BY-SA 4.0 22663,16230,0,That's what I am trying to figure out. This was a question I saw somewhere.,2/26/2021 21:43,,13030,CC BY-SA 4.0 22664,16234,0,Thanks for confirming..+1,2/27/2021 0:10,,13763,CC BY-SA 4.0 22666,16236,0,"Thanks for answering .. +1. I have also tried to understand the solution, I guess I have understood same thing like you said. Maybe you can check it once if I understood it correctly. Thanks",2/27/2021 3:24,,13763,CC BY-SA 4.0 22667,16236,0,"Man, you are right. It was simply the phase estimation. You really provided a nice approach and cleared things up for me. I wish I could find this correlation.. Thanks again.",2/27/2021 3:48,,13763,CC BY-SA 4.0 22668,16236,0,Is it better to delete my answer? It seems silly in front of this ...,2/27/2021 3:50,,13763,CC BY-SA 4.0 22669,16237,0,"This captures the key idea: that we can realize the counting necessary to compute the Hamming weight *in the exponents* by changing to the Fourier basis. This is what $W$ in my answer does. I think if you were to make your reasoning more rigorous by carrying out all the necessary algebra, you'd end up with a nice explanation of how QPE works.",2/27/2021 3:55,,10480,CC BY-SA 4.0 22670,16236,0,"Your answer is not wrong. It's missing some details that we need algebra to show clearly, but it does describe the key of what's happening.",2/27/2021 3:58,,10480,CC BY-SA 4.0 22671,13060,0,Replaced the depreciated `cu3` gates with `cu` gates and it worked perfectly. Thanks.,2/27/2021 10:42,,14998,CC BY-SA 4.0 22672,16237,0,@AdamZalcman.: Thinking a bit I realized with 3 bits we are trying to realize $2^n \phi$ which is nothing but $w(z)$ over here. And I think all the red ones if put together will give us application $W^4$. What is basically does is “it asks the red arrow to move twice(each time with angle $\pi$) which is exactly the thing done by $W^4$. Then again in the second case we are doing same with $W^2$. Rotating the green arrow twice exactly. This is what you meant? I would be glad if you point me in right direction.,2/27/2021 10:59,,13763,CC BY-SA 4.0 22674,16229,0,"I think I can answer my first question now. $U_f$ acts as $$U_f(H|0\rangle\otimes |-\rangle)=\frac{1}{\sqrt N}\sum_x (-1)^{f(x)}|x\rangle\otimes |-\rangle=\frac{1}{\sqrt N}(|0...0\rangle+|0...1\rangle+...-|x_0\rangle+...+|1...1\rangle)\otimes |-\rangle, $$ so as it simply adds a negative phase on $|x_0\rangle$ and does nothing to all other qubits it is simply the following diagonal matrix: $$U_f:=\text{diag}(1,...,-1,...,1), $$ where the $-1$ is at position $x_0$.",2/27/2021 14:13,,14654,CC BY-SA 4.0 22675,16229,0,"As for the circuit implementation, I have seen it for $n=2,3$ in terms of a sequence controlled $Z$ gates. Is this also true in general?",2/27/2021 14:14,,14654,CC BY-SA 4.0 22676,16247,0,+1 for showing this but to be honest I won't be able to understand this in a short time. Maybe I will check it someday future and ask you few questions regarding this. : ),2/27/2021 16:32,,13763,CC BY-SA 4.0 22677,13409,0,"Fortunately, that deprecation warning has already been fixed! It now states: u2(φ,λ) = p(π/2+φ) sx p(λ-π/2).",2/27/2021 16:47,,12280,CC BY-SA 4.0 22678,16235,0,"Completely unrelated question, but how did you find this problem set ? Is there any well known repository ?",2/27/2021 19:10,,8746,CC BY-SA 4.0 22679,16243,0,"Thanks for the insightful comment. The post-measurement states are wrong with the prefactor p_+,- are in the denominator and they equal 1/2. Also, could you point me to the derivation why the probability is 1/sqrt(p) for the post-measurement state?",2/27/2021 20:09,,13030,CC BY-SA 4.0 22680,16249,7,Does this answer your question? [Example of Hamiltonian decomposition into Pauli matrices](https://quantumcomputing.stackexchange.com/questions/11899/example-of-hamiltonian-decomposition-into-pauli-matrices),2/27/2021 21:20,,2293,CC BY-SA 4.0 22681,11899,0,"The user accepted my answer. What they want is clear. Please re-open or choose a close reason different from ""needs details for clarity"".",2/27/2021 21:23,,2293,CC BY-SA 4.0 22682,16243,0,"Better put: The post-measurement states are wrong with the prefactor p_+,- are in the denominator. With how you now have it, the state would have sqrt(2) as the prefactor which wouldn't give us a probability bigger than 1 for each state.",2/27/2021 21:37,,13030,CC BY-SA 4.0 22683,16252,0,"Thank you. I was just wondering does the Tr represent trace? And also would I have to work out c_31 as well as c_13, and c_30 as well as c_03 (and so on..) because tensor product is not commutative?",2/27/2021 22:08,,15020,CC BY-SA 4.0 22684,16252,0,Also the truth table was supposed to be using Dirac notation,2/27/2021 22:10,,15020,CC BY-SA 4.0 22685,16252,1,"@Sire Yes, $\mathrm{Tr}$ represents the trace and yes, in general you would need to work out each coefficient separately.",2/27/2021 22:50,,9854,CC BY-SA 4.0 22686,16237,0,"Yes, exactly. Compare your observation to the formula for $W^{2^k}$ in my answer. We get $W^4 = W^{2^2} = R_{3-2}^{\otimes 3} = R_{1}^{\otimes 3}$ (corresponding to the red gates) and $W^2 = W^{2^1} = R_{3-1}^{\otimes 3} = R_{2}^{\otimes 3}$ (corresponding to the green gates).",2/27/2021 23:48,,10480,CC BY-SA 4.0 22687,16258,0,"+1 Minor comments: I think `QuantumRegister(3)` is sufficient. Also, the numpy import is probably not needed for the snippet to work.",2/28/2021 2:46,,10480,CC BY-SA 4.0 22688,16260,0,"Thanks a lot for the answer! For controlled $R_\hat{n}(\alpha)$ and controlled $U_3$, are they also different by a global phase?",2/28/2021 3:21,,12334,CC BY-SA 4.0 22689,16260,2,"Controlled-$R_\hat{n}(\alpha)$ and controlled-$U_3(\theta, \phi, \lambda)$ are different gates even if (for the given parameters $\hat{n}, \alpha, \theta, \phi$ and $\lambda$) $R_\hat{n}(\alpha)$ and $U_3(\theta, \phi, \lambda)$ are the same gate.",2/28/2021 3:30,,10480,CC BY-SA 4.0 22690,16260,2,"Specifically, $CR_\hat{n}(\alpha) \equiv R_Z(\gamma) CU_3(\theta, \phi, \lambda)$ where $R_Z(\gamma)$ is applied to the control qubit.",2/28/2021 3:36,,10480,CC BY-SA 4.0 22692,16260,0,Thanks!! Then is there a way to perform the controlled $R_\hat{n}(\alpha)$ using qiskit? or can I relate them by adding some external gates?,2/28/2021 3:38,,12334,CC BY-SA 4.0 22693,16260,0,Ahh I see. Thank you so much:),2/28/2021 3:39,,12334,CC BY-SA 4.0 22694,16261,0,Welcome to QCSE! Could you explain what $\alpha$ and $\beta$ are and what is q[0]? Also note that you can use mathjax to improve rendering of mathematical formulas.,2/28/2021 4:17,,10480,CC BY-SA 4.0 22695,16258,0,"@AdamZalcman Yes, that is right. :)",2/28/2021 4:30,,9858,CC BY-SA 4.0 22696,16261,0,Thank you for responding. let's say a qubit = alpha(ket_zero) + beta(ket_one) alpha and beta are probabilities of finding qubits in state zero or state one. in IBM Q they are initializing with qubit bit in state zero if we add Hadamard gate then we can convert a qubit into a superposition(will have equal probabilities). I would like to have those probabilities as alpha and beta which i mentioned earlier.,2/28/2021 4:37,,15024,CC BY-SA 4.0 22698,16243,0,"@mikanim The norm of the post-measurement state has to be exactly 1. Projection is an operation that shortens the vector. We must scale it up, that's why there is a factor $1/\sqrt{p}$ that is bigger than 1.",2/28/2021 7:53,,5870,CC BY-SA 4.0 22699,16243,0,"I don't think you're see what I am seeing. You have p=1/2 above then at the last two lines you have 1/sqrt(p). This would then give sqrt(2) as a prefactor in the results, which you do not have. You have 1/sqrt(2) which according to the calculation is wrong.",2/28/2021 9:34,,13030,CC BY-SA 4.0 22700,16243,1,"$|\gamma\rangle$ has a factor $1/\sqrt{2}$, which I removed in a couple with $1/\sqrt{p} = \sqrt{2}$",2/28/2021 9:41,,5870,CC BY-SA 4.0 22701,16243,1,The last $1/\sqrt{2}$ factor is due to projection. $\langle - | 0 \rangle = 1/\sqrt{2}$.,2/28/2021 9:43,,5870,CC BY-SA 4.0 22702,16243,0,Ahh gotcha. Sorry for the confusion. That makes sense then. Do you know of any good resouces of how this post-measurement state is derived and also why we need this normalization? It makes sense but I'd like to understand a bit of the math behind it as well.,2/28/2021 10:38,,13030,CC BY-SA 4.0 22703,16269,0,"Than You for responding. can I able to get for this code? simulator = Aer.get_backend('qasm_simulator') circuit = QuantumCircuit(2, 2) circuit.h(0) circuit.cx(0, 1) circuit.measure([0,1], [0,1]) job = execute(circuit, simulator, shots=1000) result = job.result() counts = result.get_counts(circuit) print(""\nTotal count for 00 and 11 are:"",counts)",2/28/2021 10:39,,15024,CC BY-SA 4.0 22704,16243,1,"It's just a postulate, classical Nielsen&Chuang book has it.",2/28/2021 11:34,,5870,CC BY-SA 4.0 22706,16237,0,I will modify it once I get time. @AdamZalcman,2/28/2021 11:37,,13763,CC BY-SA 4.0 22708,16274,0,"So $I_A$ will be square matrix?[[1 0 ],[0, 1]] And also why did you write $\rho_{A}$ in subscript in you answer? +1 for answering",2/28/2021 13:56,,13763,CC BY-SA 4.0 22709,16274,0,"Yes, the identity operator is a square matrix. The $\rho_A$ was not a subscript, I've added some brackets to make this clearer.",2/28/2021 14:14,,9854,CC BY-SA 4.0 22710,16274,0,square matrix and it is identity matrix. Right? I want to hear it . It is identity?,2/28/2021 14:23,,13763,CC BY-SA 4.0 22711,16243,0,Thanks for the help. Your comment is nonetheless insightful and detailed.,2/28/2021 14:30,,13030,CC BY-SA 4.0 22712,16274,0,"Yes, it is the identity.",2/28/2021 14:44,,9854,CC BY-SA 4.0 22713,16269,0,"yes, ""counts"" is a dictionary containing your results. so counts['00']/shots is the probability of getting the 00 outcome and so on. These probabilities are the square modules of the quantum state coefficients on computational basis. The only way to access to the coefficient itselves (with complex phases) are via statevector_simulator.",2/28/2021 14:44,,12017,CC BY-SA 4.0 22714,16279,0,I don’t need to run it on quantum computer right? To simulate state vector?,2/28/2021 18:17,,15024,CC BY-SA 4.0 22715,16239,0,"Ignore the above-written 3x3 Matrix... it's supposed to be an 8x8 matrix for a 3-qubit system circuit!! So, think of the solution circuit as an 8x8 matrix which is an extension of the above-drawn 3x3 matrix......",2/28/2021 18:34,,13749,CC BY-SA 4.0 22716,16260,0,Could $U_3$ and $R_\hat{n}$ refer to the same gate if they are different by a global phase?,2/28/2021 19:57,,12334,CC BY-SA 4.0 22717,16260,1,"Global phase is unobservable, so yes any two unitary matrices that differ by global phase only are the same gate.",2/28/2021 20:21,,10480,CC BY-SA 4.0 22719,16279,0,`statevector` simulator is an ideal classical simulator. It just manipulate the linear algebra directly.,2/28/2021 21:15,,9858,CC BY-SA 4.0 22720,16255,0,"Thank you for your answer, which is very interesting. I think it is not exactly the same algorithm, since Coppersmith uses Knuth's proposal, but it is certainly something interesting to think about.",2/28/2021 21:47,,15021,CC BY-SA 4.0 22721,16281,2,Does [this](https://quantumcomputing.stackexchange.com/a/11890/8141) answer your question? Also note how the phase in the controlled unitary can be implemented as a phase gate on the control qubit.,2/28/2021 22:06,,8141,CC BY-SA 4.0 22722,16281,0,"@JSdJ Thanks so much for the comment! That's very helpful, but I'm still wondering in this case, if I proceed from $ e^{i\alpha}R_{\hat{n}}(\xi)$ and implement the phase on the control qubit, then how can I do the rest part (i.e. controlled $R_{\hat{n}}(\xi)$)? I don't know if I could relate the two matrices above.",2/28/2021 22:35,,12334,CC BY-SA 4.0 22723,16235,1,@BrockenDuck.: I am extremely sorry for a late reply. I have just found it online when googled some thing about Quantum Phase estimation. I clicked on it and suddenly reached this page. And that is how I got it. Once again sorry for late reply.,3/1/2021 4:49,,13763,CC BY-SA 4.0 22725,16269,0,"Be aware that with this method you don't get alpha and beta, you get their squared moduli: $|\alpha|^2$ and $|\beta|^2$.",3/1/2021 6:32,,5551,CC BY-SA 4.0 22727,16276,0,"To be clear: are you asking whether, for any map you specify, there exists a choice of $U$ and $\sigma$ that implements the map, or whether for any map and $\sigma$ that you specify, there exists a $U$ that implements the map?",3/1/2021 11:15,,1837,CC BY-SA 4.0 22728,16276,0,"Clearly, the mixed state cannot be arbitrary, see Mateus' answer and https://quantumcomputing.stackexchange.com/questions/12951/can-any-channel-be-written-as-phix-operatornametr-mathcal-zux-otimes?rq=1 . What makes sense is to ask whether, given a mixed-state dilation, you can find a pure one on the same ancilla system. I think this is generally false, as the Stinespring dilation may need a maximal ancilla system while the mixed-state version can get away with a lower-dimensional one using a higher-rank mixed state.",3/1/2021 12:28,,2305,CC BY-SA 4.0 22729,16276,0,"Note that if you have found a mixed-state dilation, the mixed state is arbitrary, as long as the rank is fixed (same argument as for pure states!).",3/1/2021 12:30,,2305,CC BY-SA 4.0 22730,16244,1,"Bitlocker is using the AES encryption algorithm. With it, quantum computing won't help too much in the foreseeable future. But the hope dies the last time.",3/1/2021 12:42,,27,CC BY-SA 4.0 22731,16217,0,"I don't need to know how to decompose everything into elementary gates. There are compilers that do just that. I just need to know how to get from the abstract algorithm level, where you have abstract gates (see page 5 https://arxiv.org/pdf/1903.05608.pdf) acting as oracles or just mathematical notation and no gates, to the ""I can program this into Qiskit"" stage. I know what I am asking for isn't something easy. But people have done it and continue to do so and I would like to be able to as well.",3/1/2021 14:05,,14999,CC BY-SA 4.0 22732,16265,1,"In case you're not aware if it: please note that the transpose is not a valid quantum map, as it is not completely positive.",3/1/2021 14:42,,8141,CC BY-SA 4.0 22735,16258,1,"OK, Thank you for your help.",3/1/2021 17:23,,11714,CC BY-SA 4.0 22736,16228,1,I’m voting to close this question because it's a purely programming question unrelated to quantum computing,3/1/2021 20:17,,55,CC BY-SA 4.0 22737,16229,0,related to https://quantumcomputing.stackexchange.com/q/175/55 (I think),3/1/2021 20:20,,55,CC BY-SA 4.0 22738,16276,1,See https://physics.stackexchange.com/questions/617686/stinespring-dilation-using-ancilla-in-mixed-state/,3/1/2021 21:23,,491,CC BY-SA 4.0 22739,16276,0,@DaftWullie Happy to hear I'm not the only one who found the question (over at physics) unclear.,3/1/2021 21:24,,491,CC BY-SA 4.0 22740,16276,0,@MarkusHeinrich This seems plain wrong - how would you change the spectrum?,3/1/2021 21:25,,491,CC BY-SA 4.0 22741,16287,1,"*""as unitaries cannot take mixed states to pure states""* -- that's no reason.",3/1/2021 21:28,,491,CC BY-SA 4.0 22742,16293,1,Does this answer your question? [How is it possible to guess what state the qubit was in by measuring it?](https://quantumcomputing.stackexchange.com/questions/13051/how-is-it-possible-to-guess-what-state-the-qubit-was-in-by-measuring-it),3/1/2021 22:52,,9858,CC BY-SA 4.0 22743,10034,0,+1 but I've reduced it to one question since we have a policy to ask only one question per post. You can ask another question or edit the question to switch to the other question if you want.,3/1/2021 22:54,,2293,CC BY-SA 4.0 22746,16281,0,This question has been solved. Thanks:),3/2/2021 4:55,,12334,CC BY-SA 4.0 22747,16295,0,"Thank you for responding, Is it possible to run the snapshot on the real quantum computer?",3/2/2021 5:09,,15024,CC BY-SA 4.0 22748,15758,0,@user14660 for problems with pyscf you might also try https://materials.stackexchange.com where they have a tag just for pyscf.,3/2/2021 6:25,,2293,CC BY-SA 4.0 22749,16239,0,"Do you know about the standard construction for a controlled-controlled-$U$ gate? See, for example, Fig 4.8 in Nielsen & Chuang.",3/2/2021 7:36,,1837,CC BY-SA 4.0 22750,16244,0,"I think that this question should be closed, since it contributes to misinformation (this is not possible for the moment and no one should think that) and promotes unauthorized/illegal behavior (Microsoft wouldn't like the cracking of such a key).",3/2/2021 8:06,,8746,CC BY-SA 4.0 22751,16276,0,"@NorbertSchuch you're right, of course. The spectrum is the right invariant. It seems I took a mid-day nap while writing.",3/2/2021 8:26,,2305,CC BY-SA 4.0 22752,14390,0,"I have one question: How to get $QFT^{\dagger} \cdot V_a \cdot QFT = D_{-a}$ by $QFT^{\dagger} \cdot V_a \cdot QFT \cdot |x \rangle = D_{-a} \cdot |x \rangle$ as it is calculation of matrices and vectors, not numbers.",3/2/2021 8:42,,13644,CC BY-SA 4.0 22754,16258,0,"In the below instruction ""circ = MCMT('cz',2,1)"", how can we know the numbers of the list of control qubits and the number of the target qubit ?",3/2/2021 9:07,,11714,CC BY-SA 4.0 22755,16258,0,"In the doc of MCMT class, we see the methods of the class, and among them, there is ""mcrz"", that is to apply a multiple controlled Z rotation gate , with : q_controls (list(Qubit)) – The list of control qubits & q_target (Qubit) – The target qubit. But there is a lambda angle to set. What's this lambda angle ?",3/2/2021 9:07,,11714,CC BY-SA 4.0 22756,16296,1,"Thank you for your very detailed answer. About point (3): what I have in mind is a filter that reflects **all** frequencies to mimic an attenuator. Instead of dissipating into heat the signal (and noise), it just reflects them. I guess a 3-port **non dissipative** device would do the job.",3/2/2021 9:24,,5008,CC BY-SA 4.0 22757,16296,0,About point (4). It is true for quantum simulation that dissipation is not always bad I guess. But for quantum computer the noise is almost always an ennemy. However I don't agree with your argument that says attenuation is desired. I think what they mean is that we need to avoid noise to enter the qubit. Attenuation is **a** solution. As we will typically attenuate the signals if the wire in themself are attenuating it is not a problem in the end,3/2/2021 9:25,,5008,CC BY-SA 4.0 22758,16296,0,"In the very end: I guess the real answer is the point about performance that you described. Maybe it is just the best that we can do in practice to avoid blackbody radiation to enter to the qubits and this is just a ""practical"" issue that one day will probably be removed.",3/2/2021 9:25,,5008,CC BY-SA 4.0 22760,16287,0,"Why not? If you could take $\sigma$ to a pure state, you would be back at the usual Stinespring dilation with an arbitrary pure ancilla.",3/2/2021 9:41,,12541,CC BY-SA 4.0 22761,14390,0,Since the two matrices agree on every basis state $ | x \rangle $ they must be equal.,3/2/2021 9:52,,13109,CC BY-SA 4.0 22762,16287,0,"True, but *you* use it as an argument for the converse direction.",3/2/2021 10:22,,491,CC BY-SA 4.0 22763,16291,2,That's not correct. $E_0$ is the projector onto the positive part of $\tfrac23 \rho_0 - \tfrac13 \rho_1$.,3/2/2021 10:43,,12541,CC BY-SA 4.0 22764,16287,2,I don't. I'm just saying that the argument why you can get away with an arbitrary pure state doesn't hold for an arbitrary mixed state. You're just being pedantic.,3/2/2021 10:46,,12541,CC BY-SA 4.0 22765,16291,1,"@MateusAraújo Whoops, thanks for pointing that out! Fixed now.",3/2/2021 11:04,,9854,CC BY-SA 4.0 22766,16287,0,"I see. It seems the ""This doesn't hold"" was ambiguous.",3/2/2021 11:06,,491,CC BY-SA 4.0 22767,16287,0,"What seems a potentially interesting question is ""given a target channel, which $\sigma$ are admissible to realize the channel"". It seems that there must be enough ""purity"" in the state to allow for all outputs, but I'm not sure how to quantify this, or whether this is the only constraint.",3/2/2021 12:17,,491,CC BY-SA 4.0 22768,16298,2,Why are you doing an inner product? (and what are you doing it of?) You should be doing matrix multiplication and getting the answer of a $2\times 2$ matrix.,3/2/2021 12:24,,1837,CC BY-SA 4.0 22769,16277,0,Page 7 of the following paper seems to define the two quantities: https://arxiv.org/pdf/2004.03123.pdf,3/2/2021 12:39,,4622,CC BY-SA 4.0 22771,16276,3,"Please mark cross-posts to qc.se or other se sites, for the very least. Otherwise your creating double work, which is rather inconsiderate.",3/1/2021 21:22,,491,CC BY-SA 4.0 22773,16291,0,"@Rammus, given that I have $[X]_+$, what is the construction for finding the projector $E_0$?",3/2/2021 17:06,,4889,CC BY-SA 4.0 22774,16258,0,The controlled-RZ gate has a parameter called lambda. You have to specify that parameter. Look at the documentation for CRZ here: https://qiskit.org/documentation/stubs/qiskit.circuit.library.CRZGate.html,3/2/2021 17:47,,9858,CC BY-SA 4.0 22775,16295,0,No. I don't think so.,3/2/2021 17:49,,9858,CC BY-SA 4.0 22777,16291,0,"By the spectral theorem we know $[X]_+ = \sum_i \lambda_i |v_i\rangle \langle v_i|$ where $|v_i\rangle$ is the orthonormal set of eigenvectors. So the image is $\mathrm{span} \{ |v_i\rangle : \lambda_i \neq 0\}$ and the projector onto this span is just $\sum_{i \,:\, \lambda_i \neq 0} |v_i\rangle\langle v_i|$.",3/2/2021 18:09,,9854,CC BY-SA 4.0 22778,16291,0,The eigenvectors $|v_i\rangle$ need all be normalized?,3/2/2021 18:11,,4889,CC BY-SA 4.0 22779,16300,0,"This makes total sense, and I've marked it as the correct answer, but the textbook (https://qiskit.org/textbook/ch-gates/proving-universality.html#2.2-Unitary-and-Hermitian-matrices-) clearly uses the number 1, rather than the letter I for ""identity"". If we're saying that's a typo in the text, I can get past it, but wouldn't have been confident enough to say so!",3/2/2021 18:38,,14827,CC BY-SA 4.0 22780,16298,0,"I was trying to get to a single scalar value, as that's what the equation says in the textbook. I think I was confusing my approach with the mechanism for calculating the probability of reading a qubit in a specific state. @ie-irodov 's answer below makes sense if I read the ""1"" as an ""I"".",3/2/2021 18:42,,14827,CC BY-SA 4.0 22781,16291,0,"@SiddhantSingh Yes, they are the columns of the unitary matrix that diagonalizes $[X]_+$.",3/2/2021 18:42,,9854,CC BY-SA 4.0 22782,16307,0,"What do you mean by ""bring these to superposition""? Can you give an example of something being brought to superposition?",3/2/2021 18:44,,9854,CC BY-SA 4.0 22783,16307,0,I mean to bring them into the equal probability of finding in state zero and state one when I measure it.,3/2/2021 18:48,,15024,CC BY-SA 4.0 22784,16307,1,"So you want a unitary matrix $U$ such that $U |\psi\rangle = \frac{e^{i \phi}}{\sqrt{2}} |0\rangle + \frac{e^{i \theta}}{\sqrt{2}} |1\rangle$, for some $\theta, \phi$?",3/2/2021 18:49,,9854,CC BY-SA 4.0 22785,16307,0,I have edited my question can you check once. Thank you for responding.,3/2/2021 18:57,,15024,CC BY-SA 4.0 22786,16308,1,"I believe you meant ""Tensorflow Quantum""",3/2/2021 19:06,,1939,CC BY-SA 4.0 22787,16291,0,"@Rammus very thanks. I had a mistake of normalization. Now I get the maximum probability of success for distinguishing, for this example to be ~ 0.8727.",3/2/2021 19:09,,4889,CC BY-SA 4.0 22788,16307,0,If you want to use the Hadamard gate then reset it to the state $|0\rangle$ then appy the Hadamard gate.,3/2/2021 19:42,,9858,CC BY-SA 4.0 22789,16313,1,"What do you mean by ""classical equivalent not parallelizable""?! If you mean ""the problem cannot be solved rapidly by testing an exponential number of possibilities in parallel"", then this amounts to asking whether there are problems in BQP which are not in NP, which is believed to be true, but proving it (e.g. through an example) would be a super-duper-major result not only in quantum complexity, but also with regard to classical complexity (as it would, e.g., separate NP and PP).",3/2/2021 21:43,,491,CC BY-SA 4.0 22790,16245,0,Thanks a lot mate for this great answer!,3/2/2021 22:49,,14995,CC BY-SA 4.0 22791,16244,0,Why is it misinformation? This is not an illegal behavior but BitLocker happened to be a bad product with a lot of bugs and that made millions Windows users' lives turn to hell for losing their valuable data.,3/2/2021 22:51,,14995,CC BY-SA 4.0 22792,16313,0,"@NorbertSchuch, I'm sure there's some theoretical difficulties describing mathematically the general case of equivalence between all problems that can be solved in parallel, but this is not what I'm asking.",3/2/2021 23:30,,2660,CC BY-SA 4.0 22793,16319,0,"Thanks. Yeah the motivation is basically that GPUs, and simply connecting computers together through the internet give a massive potential parallel processing power, which grows [much much faster](https://en.wikipedia.org/wiki/Huang%27s_law) than More's law. So I'm a bit skeptical/worried that any significant speedup will always get washed out by more practical GPUs over time, which appear to boost the same types of problems that quantum computers can solve.",3/2/2021 23:47,,2660,CC BY-SA 4.0 22794,16313,0,"I see that you've edited the question after my answer. I'm just letting you know that I won't be changing my answer, since I believe that getting an answer, then editing the question, then getting an edited answer, then editing the question, can go on *ad infinitum*. I would be glad to ask a new question on the subject. If my answer isn't satisfactory, in two days you'll be able to offer a bounty which would give you the opportunity to ask for something more specific in the bounty announcement. 1way to avoid this is to make the question clear in its first instance (not saying this one wasn't).",3/2/2021 23:48,,2293,CC BY-SA 4.0 22795,16313,1,"@user1271772, I edited the question to respond more clearly to Norbert, not to you. I think you understood the essence of my question and answered it appropriately.",3/2/2021 23:50,,2660,CC BY-SA 4.0 22796,16313,0,"@StevenSagona I didn't notice that! After completing my answer, I saw there was an extra 3 paragraphs added to the question, and I wrote a generic comment about that which I do all the time. It didn't occur to me that these were in response to Norbert, so sorry for that!",3/2/2021 23:53,,2293,CC BY-SA 4.0 22797,16319,2,@StevenSagona I recommend trying to simulate the google supremacy experiment on GPUs.,3/2/2021 23:57,,491,CC BY-SA 4.0 22798,16313,1,"@StevenSagona As far as I am concerned, your edit made the whole thing not any more clear. The reason for quantum speedup cannot be pinpointed to simple ""parallelism"" or ""not parallelism"". This way of relating quantum and classical is simply to simplistic. Moreover, the type of parallelization you think of will not help classically: You can't just double the number of GPUs for every new qubit indefinitely. If $N$ qubits can be simulated on $2^N$ GPUs, already for $100$ qubits, those GPUs will exceed the weight of the earth by far.",3/2/2021 23:58,,491,CC BY-SA 4.0 22799,16005,0,Hello Martin. Thank you. I added a link to the document.,3/3/2021 0:59,,14823,CC BY-SA 4.0 22801,16018,0,"Thank you so much!! The reference you mentioned is awesome! Qiskit’s explanation was not very clear. There was no mention of entanglement. I worked on some math to understand it. What I found out was, if my math is correct, for a 3 qubit circuit with following operations in order: H on q1 , H on q2, CNOT q1->q3 , CNOT q2->q3, H on q1, H on q2 = The result is €*(|0⟩* |0⟩* |+⟩ + |1⟩* |1⟩* |-⟩) with € some constant. Is this about right?",3/3/2021 1:23,,14823,CC BY-SA 4.0 22802,16313,1,https://www.smbc-comics.com/comic/the-talk-3,3/3/2021 2:03,,55,CC BY-SA 4.0 22803,16313,0,"@NorbertSchuch, I am asking if you can give me an example of classical code (that is not parallelizable) that can be sped up by a quantum computer. This is a yes or no question.",3/3/2021 2:35,,2660,CC BY-SA 4.0 22804,16323,0,"I am seeing unitary gates. It’s seems like we have to give angels theta and phi as input. If I want to give a input like 1 +4i ,2+3i as alpha and beta how can I get angels? And in qiskit I am seeing the circuit always initiate from state zero. Thank you responding.",3/3/2021 5:02,,15087,CC BY-SA 4.0 22805,16323,0,"A generalized Unitary gate takes three angles, $\theta$ $\phi$ and $\lambda$ and it is denoted by `U3` gate in qiskit. You would need to convert complex numbers in their [polar form](https://people.math.carleton.ca/~kcheung/math/notes/MATH1107/wk02/02_polar_form.html#:~:text=A%20complex%20number%20z%20in,number%20for%20every%20integer%20k.) to determines the angles. Following this way will be tedious since you would need to figure out $\theta$ $\phi$ and $\lambda$ via comparison, a better way could be directly feeding the matrix and let qiskit convert it into the gate.",3/3/2021 5:50,,10376,CC BY-SA 4.0 22806,16323,0,Doing that requires you to make a unitary matrix on the normalized data(data in your example is not normalized). You can make any random matrix into a unitary matrix by doing [Schmidt decomposition](https://math.stackexchange.com/questions/2162190/how-to-convert-a-random-matrix-to-unitary-matrix). And finally you would have to do some post-processing to get back the original (pre-Schmidt) values.,3/3/2021 5:54,,10376,CC BY-SA 4.0 22808,16326,0,"Thanks for the detailed response! I'm also inclined to learn QASM, but as a beginner I'm not sure about the ""easy to switch to another language"" part. But now that I think about it, the same was true with assembly language in classical computing too - different architectures had different instruction sets.",3/3/2021 7:58,,15088,CC BY-SA 4.0 22809,16298,0,"It's one of the ways that people end up writing identity when writing for the web and using mathjax for latex rendering, which doesn't have the full set of Latex symbols we might otherwise be used to. It's just a shame it's not consistent with elsewhere in the book where they use I.",3/3/2021 8:00,,1837,CC BY-SA 4.0 22810,16326,0,"@user9343456: You are absolutely right concerning classical architecture. However, basics instruction were more or less same. This is also true for QC. Any quantum assembly language should know gates X, Y, Z, H, S, T, CNOT, maybe rotations, which are very basics buiding blocks of gate-based quantum computing.",3/3/2021 8:04,,9006,CC BY-SA 4.0 22811,16298,0,"Yes - I think if the book had been habitually using ""1"" everywhere, I'd have been more comfortable! Thanks again.",3/3/2021 8:06,,14827,CC BY-SA 4.0 22812,16281,0,"Hi @ZR-. If you solved by yourself the question, could you please write down an answer and mark it as the accepted answer? It may help future people with the same question as you.",3/3/2021 8:22,,1386,CC BY-SA 4.0 22813,16313,3,"There are issues in that question - to answer ""yes"", I would have to prove a speed up. Such proofs don't exist except with respect to certain oracles. All the oracle cases that I know fit your ""parallelisable"" condition. To answer ""no"" I would have to prove that there exists no BQP-complete problem that satisfies your ""parallelisable"" condition. Both are horrifically scary issues.",3/3/2021 8:37,,1837,CC BY-SA 4.0 22814,16324,3,"Using only Clifford gates, you will only obtain the six stabiliser states, i.e. the $X,Y,Z$ eigenstates.",3/3/2021 8:55,,2305,CC BY-SA 4.0 22815,16318,0,"thank you for your answer. Are you saying that *quantum interference* has no meaning in quantum computing, and this term is (and should) be used in the context of quantum physics?",3/3/2021 8:56,,1874,CC BY-SA 4.0 22816,16313,0,"@StevenSagona Ok, this is more clear. I think it would help if you would keep your question more to this point.",3/3/2021 10:00,,491,CC BY-SA 4.0 22817,16313,0,@DaftWullie He doesn't like theoretical arguments.,3/3/2021 10:06,,491,CC BY-SA 4.0 22818,16334,0,"This may not be exactly what you're looking for, but are you familiar with the Choi-Jamiolkowski isomorphism? Could you teleport $|b\rangle$ using $|A\rangle$? (There are other issues such as the corrective operations depending on the measurement outcome during the teleportation process.)",3/3/2021 11:01,,1837,CC BY-SA 4.0 22819,16324,1,"there is something missing in the sentence. You want to know which states are reachable with those gates, or show whether any state is reachable with those gates, or something else?",3/3/2021 13:30,,55,CC BY-SA 4.0 22820,16318,1,"It doesn't have ""no meaning"" in quantum computing. The meaning is the same here. For example the Mach-Zender ***interfer***ometer is frequently used to explain the concept of superposition of qubits for a photonic quantum computer: Without interference, there's no quantum computer.",3/3/2021 13:34,,2293,CC BY-SA 4.0 22821,16330,0,"""Another example is the simulation of the time evolution of general quantum systems. **It is not known how to parallelize this.**"" Time evolution amounts to matrix exponential, which can be parallelized, for example by doing each term of the Taylor series on a different CPU. Versions of MATLAB's `expm` are optimized to run on GPUs. It's not going to be 2^n speed-up, but there's parallelization. My answer gives the same example but for energies rather than dynamics.",3/3/2021 14:12,,2293,CC BY-SA 4.0 22822,16281,0,@Adrien Suau Yeah of course! I'll do that:),3/3/2021 15:35,,12334,CC BY-SA 4.0 22823,16330,0,"@user1271772 Very likely any problem can be parallelized to *some* extent - I'd say it will even depend on the details of how you formulate it to which extent such a paralelliziation is possible. Moreover, note that what is given in the Hamiltonian as a sum of local terms, it is rather unclear to me whether the best classical simulation method consists in building the exponentially big Hamiltonian matrix, rather than e.g. Trotterization.",3/3/2021 16:08,,491,CC BY-SA 4.0 22824,16324,0,"@glS Yes, I mean, I wanted to know which states can be reached using those gates",3/3/2021 16:27,,14787,CC BY-SA 4.0 22825,16330,0,"That's exactly what my answer says in its last paragraph. As for the rest, you made the same error almost 3 years ago when you confused ""Trotterization"" with ""Taylor series"". A Taylor series of $e^A$ is $I + A + \frac{A^2}{2} + \cdots$, whereas a Trotterization of $e^{A+B}$ is $(e^{A/N}e^{B/N})^N$. Bottom line: $e^A$ can be parallelized, whether calculating each term of the Taylor series on a different CPU or GPU, or by Trotterizing, or by one of the [various ways to do exp(A)](https://www.jstor.org/stable/2029743), but this parallelism is different from the parallelism in the Deustch problem.",3/3/2021 16:45,,2293,CC BY-SA 4.0 22826,16338,1,+1. But should the last term be $I_C \otimes X_D$?,3/3/2021 16:51,,9858,CC BY-SA 4.0 22827,16338,0,@KAJ226 yup. i did it on my phone while still in bed.,3/3/2021 16:53,,2293,CC BY-SA 4.0 22828,16338,1,hahaha... :) nice!,3/3/2021 17:00,,9858,CC BY-SA 4.0 22829,16330,0,"When I write trotterization, I mean trotterization. I think I know the difference. I'm impressed, though, that you remember what I wrote three years ago.",3/3/2021 17:02,,491,CC BY-SA 4.0 22830,16338,0,$(X_C \otimes I_D + I_C \otimes Z_D + I_C \otimes X_D)$ - how did you arrive at this?,3/3/2021 17:04,,15097,CC BY-SA 4.0 22831,16330,0,"In 2018 there was a question about why it's hard to simulate gate-based QC on a classical computer, and I wrote that knowing how the n-qubit state evolves when gates are applied, amounts to diagonalizing a (2^n x 2^n) matrix. You said, ""why on earth would you diagonalize?"" followed by something about Trotterization, then I wrote that what you were describing was a Taylor series, then you deleted the comment about ""Trotterization"" and wrote a new one with the word ""Taylorize"". Unfortunately I think the whole thing was deleted by Blue at some point. But quantum dynamics can still be parallelized",3/3/2021 18:10,,2293,CC BY-SA 4.0 22832,16338,0,"@lethobentho whenever you see an operator acting on only one qubit, please understand that there's an identity operator acting on all other qubits. However, you have made a major change to your question which now makes my answer incorrect, so I will have to rollback that change. On some sites it might be fine to keep changing the question after answers are written, but on this site answers are not well-rewarded, see this: [here](https://quantumcomputing.stackexchange.com/questions/16313/generally-speaking-are-quantum-speedups-always-due-to-parallelization-of-a-give/16319#comment22794_16313).",3/3/2021 18:19,,2293,CC BY-SA 4.0 22833,16338,0,"So once I've written an answer, I don't want to change it to conform to future edits to the question. I would be glad to give you another answer if you ask another question though. You could ask this question but with the brackets there, and ask about whatever you don't understand in my answer here :)",3/3/2021 18:21,,2293,CC BY-SA 4.0 22834,16338,0,"In this case, so you suggest me to post this question but with the parentheses as a separate question?",3/3/2021 18:23,,15097,CC BY-SA 4.0 22835,16338,0,"@lethobentho That would probably be closed as a duplicate, even though I might have time to answer it before it gets closed. My suggestion would actually be to try to understand my answer, then if you don't get it, ask a separate question about the part that you don't understand in my answer. Surely you do understand why I have two X and one Z, but perhaps you don't understand why the identity operators are in the places where they are. So you could ask why this answer has those, and then give your more complicated example which is the product of 2 binomials rather than just one trinomial.",3/3/2021 18:26,,2293,CC BY-SA 4.0 22836,16330,1,Why on earth would you diagonalize?,3/3/2021 18:27,,491,CC BY-SA 4.0 22837,16330,0,"I think my answer that time was that it's one way to get exp(A). I think your response was that you can get exp(A) without diagonalizing via the ""Trotterization"" but when you described it in more detail it was actually a Taylor series. So I agree you can calculate exp(A) via Taylor series without ever diagonalizing. Also you can split A into A1+A2 and calculate exp(A1+A2) via Trotterization. I think the disconnect is that I talk to a lot of quantum chemists and in quantum chemistry ""diagonalize"" is a synonym for ""solving a QM system"", maybe since H is not always 2-local or k-local with small k",3/3/2021 18:33,,2293,CC BY-SA 4.0 22838,16338,0,I understand your answer at the moment but I do not understand if it will be the same with the parentheses in the question.,3/3/2021 18:40,,15097,CC BY-SA 4.0 22839,16338,0,"To add onto this, I am unsure whether you would ""expand"" the expression for the operator, like for example, you would do: $ (a + b)(c + d) = ac + ad + bc + bd $, hence why I asked whether there would be 4 terms in the original question",3/3/2021 18:43,,15097,CC BY-SA 4.0 22840,16018,0,"To be honest I didn't try it by hand, but I coded it up the circuit you described on qiskit and got the same answer as you, so looks good to me!",3/3/2021 18:49,,14597,CC BY-SA 4.0 22841,16330,0,"True, quantum chemistry is different. Yet, the interactions are still very special (coupling few modes each), so I would think that ultimately, there should be smarter ways to deal with those systems than just to diagonalize the whole matrix.",3/3/2021 18:57,,491,CC BY-SA 4.0 22842,16338,1,"@lethobentho $(A+B) \otimes (C+D) = A \otimes C + A \otimes D + B \otimes C + B \otimes D $. But what you wrote seems to indicate that you have $A + B +C$ where $A = X_C = X_C \otimes I$, $B = Z_D \otimes I_C$ and $C = I_C \otimes X_D$.",3/3/2021 19:03,,9858,CC BY-SA 4.0 22843,16338,1,I agree with @KAJ226 . Thanks for taking over while I was gone :),3/3/2021 19:07,,2293,CC BY-SA 4.0 22844,16330,0,"True, the Hamiltonians are never completely ""dense"", there's always some sparsity that can be exploited. For finding the ground state energy they typically use Davidson iterations, which is a bit like the Lanczos method in that only the lowest eigenvalue is sought (rather than trying to fully diagonalize the whole matrix).",3/3/2021 19:13,,2293,CC BY-SA 4.0 22845,16330,0,"But notice they call this ""Davidson diagonalization"" [here](https://quantum-package.readthedocs.io/en/master/modules/davidson.html), [here](http://web.gps.caltech.edu/classes/ms250/Fast%20Eigenvalue%20Solutions.pdf), [here](https://www.semanticscholar.org/paper/DAVIDSON-DIAGONALIZATION-METHOD-AND-ITS-APPLICATION-Liao/5811eaf768d1a006f505dfe24f329874a679ba59) (first few Google hits). Similarly for quantum dynamics, people often say they're ""diagonalizing"" even if they're doing it more efficiently without diagonalizing. For them ""diagonalizing"" is a ""synonym"" for ""finding eigenvalues/vectors"".",3/3/2021 19:16,,2293,CC BY-SA 4.0 22846,16330,0,"Of course, ""diagonalizing"" means ""exact diagonalization"", which means Lanczos-type methods. While these can be pretty powerful, one would think that one should be able to go further with methods which exploit the structure of the problem.",3/3/2021 19:44,,491,CC BY-SA 4.0 22847,16338,0,"@KAJ226 Thanks, my apologies for the confusion around editing the question. To clarify, if you extend this to 2 tensor products, e.g. $ (A + B) \otimes (C + D) \otimes (E + F) $, would this result in 8 tensor products?",3/3/2021 19:50,,15097,CC BY-SA 4.0 22848,16338,1,@lethobentho Yes.,3/3/2021 20:02,,9858,CC BY-SA 4.0 22849,16270,0,Typically what is done is to set all the remaining basis states' amplitudes to zero. So for $k=9$ you can choose $n=4$ and have $x_1|0000\rangle + x_2|0001\rangle + ... + x_9|1000\rangle + 0|1001\rangle + ... + 0|1111\rangle$ which can simply be written as $x_1|0000\rangle + x_2|0001\rangle + ... + x_9|1000\rangle$ .,3/3/2021 20:54,,14597,CC BY-SA 4.0 22850,16323,0,"can anyone give an example for converting complex $\alpha$ and $\beta$ into a unitary matrix? for example, I have normalized $\alpha$ and$\beta$ as (0.24506+0.9633i,0.0046238+0.10943i) how can I convert this into a unitary gate and use it in qiskit? Thank You.",3/3/2021 20:57,,15024,CC BY-SA 4.0 22851,13368,0,[This answer to another post](https://quantumcomputing.stackexchange.com/a/15998/14597) may be answering the same question,3/3/2021 21:05,,14597,CC BY-SA 4.0 22852,16342,0,But they are valid Hamiltonian operators and those can act on the 2 qubit state too. Also why did you ad those brackets there? That's not what the original question had.,3/3/2021 22:08,,2293,CC BY-SA 4.0 22853,16344,0,"Ok thank you that makes a lot of sense. So if I was to apply what you said to Bell states, is there a way to differentiate the many quantum circuits that can make any entangled state vs. the ones which generate one of the four bell states?",3/3/2021 22:44,,15101,CC BY-SA 4.0 22854,16343,0,"Ok thank you. Is there a way mathematically, such as maybe taking the transpose conjugate of a circuit, to find out which of the four bell states two qubits are in?",3/3/2021 22:49,,15101,CC BY-SA 4.0 22855,16342,0,"(1) I added the brackets to try and clear up what was meant, because the way it was written it wasn't so clear because. Another possibility might be $(X_C \otimes I_C)+(Z_D \otimes I_C)+(I_C \otimes X_D)$? But if that's the case then you've already answered the question in your answer. (2) They are individually valid operators, but the addition of two valid operators isn't necessarily a valid operator. However in the way you have written it, it could be that there's just a normalization factor missing in which case it isn't that big a deal.",3/4/2021 8:56,,14597,CC BY-SA 4.0 22856,16345,3,this is a bit broad. What exactly do you currently understand about it? what is your current understanding of the overall topic?,3/4/2021 12:19,,55,CC BY-SA 4.0 22857,16342,2,Thanks. My question was meant to be merely illustrative of the concept I needed clarification on (the brute math behind it) so whether it was unitary or not didnt matter in this context but thanks for the clarification regardless!,3/4/2021 13:00,,15097,CC BY-SA 4.0 22859,16344,0,"Yes, you can compute the circuits' unitary matrices and compare the first column. If the circuits are given as experiments then you can use [quantum state tomography](https://en.wikipedia.org/wiki/Quantum_tomography) on the outputs. Note that this requires a large number of circuit executions.",3/4/2021 16:56,,10480,CC BY-SA 4.0 22861,16345,0,"Welcome to QCSE! You can use the [quantum fourier transform](https://en.wikipedia.org/wiki/Quantum_Fourier_transform) to obtain these states. Also, see [this answer](https://quantumcomputing.stackexchange.com/questions/4989/generalizing-quantum-teleportation-for-qudits) for a good description of qudit teleportation.",3/4/2021 19:17,,10480,CC BY-SA 4.0 22863,15132,0,You may not find the state of the art fabrication and chip design details since the big companies might want to keep them private :/,3/4/2021 19:38,,14597,CC BY-SA 4.0 22864,16296,0,"You're very welcome! About point (4), it's not just that ""dissipation is not always bad I guess"", it's that dissipation is ***required*** for some types of quantum transport, and a bit of it ***is good*** for quantum annealing, but I agree that it is ""almost always an enemy"" for circuit-based quantum computing (keep in mind that an adiabatic quantum computer is also a ""quantum computer""). I was just quoting what the paper said ""***dissipation is anyway desired in order to thermalize the incoming radiation fields***"". Point (2) is important: attenuators were better than non-attenuating filters.",3/4/2021 19:51,,2293,CC BY-SA 4.0 22865,15691,0,"QAE relies on the concept of amplitude amplification, this is essentially a series of rotations that increases the probability of the given eigenstate being observed, hence it increases the probability. More recent papers have shown it is possible to implement QAE without using QPE.",3/4/2021 20:44,,6139,CC BY-SA 4.0 22866,16354,0,I was unable to reproduce the error. Which qiskit version are you using?,3/5/2021 8:31,,1859,CC BY-SA 4.0 22867,16356,0,I'm searching for the specific fix and I could not find it. Is it because the measurement?,3/5/2021 8:32,,1859,CC BY-SA 4.0 22868,11554,1,I think this question https://quantumcomputing.stackexchange.com/q/14185/9474 is closely related to yours. And it has some interesting answers,3/5/2021 8:37,,9474,CC BY-SA 4.0 22869,16358,0,Thanks. My doubt is about the correspondence between this numbers and the orbitals. Why the numbers -3 and -2? Does it depend on the particular mapping (parity in this case)?,3/5/2021 8:43,,11654,CC BY-SA 4.0 22870,16360,4,Why don't you just take $\Pi$ as the projector onto the support of $\sigma$?,3/5/2021 9:38,,12541,CC BY-SA 4.0 22872,16361,2,"I should have clarified that. I'm looking for a circuit model of the above-mentioned Unitary, so the decomposition in terms of elementary gates is what I would need.",3/5/2021 11:21,,14817,CC BY-SA 4.0 22873,15691,1,Thanks for the comment! I understand the idea that amplitude estimation is just the phase estimation using the Grover operator. I am also aware of some of [the](https://arxiv.org/abs/1904.10246) [various](https://arxiv.org/abs/1908.10846) [works](https://arxiv.org/abs/2012.03348) [written](https://arxiv.org/abs/1912.05559) on QAE without PE. My question though was why do QPE and the canonical QAE (with PE) have different success probabilities (precisely by a factor of 2)? Naïvely I would've have thought they were the same.,3/5/2021 12:13,,14597,CC BY-SA 4.0 22874,16363,0,Thanks a lot! That produced the expected outcome for my code! Can you maybe elaborate a little bit on your reasoning behind the gate choices? I still struggle most to find the gate decomposition if I see a general unitary like $U:|\psi\rangle\rightarrow |\phi\rangle$.,3/5/2021 12:44,,14817,CC BY-SA 4.0 22875,16363,1,"I don't have a great intution on general unitary decomposition but I can comment about this specific one. First you want to ensure that 'if $i=1$, copy $A_1$'. That's always just a CCNOT gate (the final gate in the circuit). The other case was 'if $i=0$, copy $A_0$'. For any 'if $i=0$' statement, you can apply an $X$ gate on $|i\rangle$, use ctrl gates, and apply $X$ again.This was what was done first in the circuit.",3/5/2021 12:55,,14597,CC BY-SA 4.0 22876,16363,6,"No, this is completely wrong. The circuit only works if $|A_i\rangle$ is either $|0\rangle$ or $|1\rangle$. If you let it be $|+\rangle$ it will fail, for example. And the reason it cannot work is precisely that it would violate the no-cloning theorem.",3/5/2021 13:00,,12541,CC BY-SA 4.0 22877,16365,1,It should probably say $\lceil\log_2(m)\rceil$ qubits.,3/5/2021 13:29,,1837,CC BY-SA 4.0 22878,16365,2,It may be easier to say for certain if you provide a reference/link to the paper from which you took the screenshot.,3/5/2021 13:31,,9854,CC BY-SA 4.0 22879,16365,0,@Rammus Kindly see the edited post.,3/5/2021 13:33,,15112,CC BY-SA 4.0 22880,16363,0,"Okay, now I'm wondering why my code still returns the expected behavior. In my case, $|A_i\rangle$ is a generic state in a random superposition.",3/5/2021 14:58,,14817,CC BY-SA 4.0 22881,16356,0,@luciano Hum... I guess the fix is to use a version of qiskit 0.20.0 and later .. using an old Qiskit version (0.19.2) i reproduced the unroll pb .... Using version 0.20.6 that works well .. :-),3/5/2021 15:38,,9934,CC BY-SA 4.0 22882,16358,0,I don't think it depends on the mapping actually.,3/5/2021 15:57,,9858,CC BY-SA 4.0 22883,16356,0,@PatrickMensac You are right. Ha. I thought it was the measurement because the OP tried to plot the histogram of the results... but the would have given the 'No counts for experiment' error instead.... stupid me...,3/5/2021 16:09,,9858,CC BY-SA 4.0 22884,16368,0,Convexity? The span of the output only gets larger under mixing?,3/5/2021 16:12,,491,CC BY-SA 4.0 22886,12858,0,"One thing I'm confused about is the choice of indices. I realize we can call the indices whatever we want, but matrix dimensions are conventionally referred to as m by n, meaning the matrix has m rows and n columns. Has that convention been reversed in this discussion? If so (i.e. if A is n by m in this discussion), I understand it. If not (i.e. if A really is m by n, as usual), then I am totally confused. In summary: Should I think of A as an n by m matrix here, or is A somehow supposed to be m by n?",3/5/2021 16:26,,9807,CC BY-SA 4.0 22887,16315,0,i see. are there any papers/references outlining theoretical limitations on trade offs between disturbing the state and getting information about it? i wonder if quantum tomography will ever be good enough one day to break bb84 for small bit sequence lengths. you should read my comment on the other answer.,3/5/2021 16:27,,14239,CC BY-SA 4.0 22888,16356,0,@luciano I thought it was but that would have given a different error...,3/5/2021 16:47,,9858,CC BY-SA 4.0 22889,16368,1,"@NorbertSchuch I'm not really sure what you mean by this. Would you mind elaborating a bit? In any case, I've provided an answer below which seems to work.",3/5/2021 17:21,,12710,CC BY-SA 4.0 22890,16360,0,"Oh! Yeah, good point - sorry for brainfart moment!",3/5/2021 18:14,,15111,CC BY-SA 4.0 22891,16360,0,Thank you @MateusAraújo,3/5/2021 18:32,,15111,CC BY-SA 4.0 22892,16368,0,"Well, pretty much what you say in your answer. I'd say the proof uses convex combinations and that they can't decrease the support.",3/5/2021 18:51,,491,CC BY-SA 4.0 22893,16368,0,"I suggest that you split the equality you wish to prove into two inequalities and handle them separately. You're well on your way to one of the inequalities, and to finish it off you could use the fact that the projection onto the image of $\Psi(\mathbb{I}_n)$ can be expressed as $V V^{\dagger}$ for $V$ being an isometry from $\mathbb{C}^r$ to $\mathbb{C}^m$, where $r$ is the rank of $\Psi(\mathbb{I}_n)$. The reverse inequality should be comparatively simpler.",3/5/2021 19:29,,1764,CC BY-SA 4.0 22894,16370,2,"This is a very broad question, maybe you could provide more specific information on the specific classification problem you're interested in (input data type, data encoding method), as well as what you've attempted and where you're struggling with the implementation?",3/5/2021 19:43,,1939,CC BY-SA 4.0 22895,16371,0,"Why ""ceil"", not ""floor""?",3/5/2021 20:59,,491,CC BY-SA 4.0 22896,16371,0,"Also, it would only make sense to make a more careful analysis if this is about outperforming things on current/near-term hardware.",3/5/2021 21:00,,491,CC BY-SA 4.0 22897,16368,0,@NorbertSchuch Great! I'm glad that we're on the same page.,3/6/2021 2:25,,12710,CC BY-SA 4.0 22898,16368,0,@JohnWatrous This is precisely what I had in mind. I guess I was just too lazy to put all the details into the answer. I have now included them anyways :P,3/6/2021 2:28,,12710,CC BY-SA 4.0 22899,16376,0,Hi and welcome to Quantum Computing SE. Could you please add more details? What kind of data (e.g. inital states of qubits)?,3/6/2021 8:06,,9006,CC BY-SA 4.0 22900,16363,0,"@MateusAraújo: I am a little bit confused. I understand that the proposed circuit is in fact controlled fan-out which is used for ""copying"" qubits. Of course these qubits are not independend since $CNOT(\alpha|0\rangle+\beta|1\rangle)|0\rangle = \alpha|00\rangle + \beta|11\rangle$. The proposed circuit works in the same manner but the fan-out is controlled by register $|i\rangle$. So, I do not understand what is wrong.",3/6/2021 8:20,,9006,CC BY-SA 4.0 22901,16363,1,@Thommy257: I tried to construct the propsed circuit and it works for general state. See my explanation in comment above and answer below.,3/6/2021 8:39,,9006,CC BY-SA 4.0 22902,16370,0,"Thank you for your answer. But I am new to this field. I read a paper on ""Distance based classifier using Iris dataset"". I wanted to implement the same on my machine considering any random dataset taking 2 datapoints and 2 features as considered in the paper. SO do i need to make some changes in the gates or where do i need to put my data values?",3/6/2021 8:39,,14924,CC BY-SA 4.0 22904,16380,0,Please mark crossposts as such.,3/6/2021 14:05,,491,CC BY-SA 4.0 22905,16380,0,@NorbertSchuch Done!,3/6/2021 14:47,,12710,CC BY-SA 4.0 22906,16370,0,Do you mean this paper: https://iopscience.iop.org/article/10.1209/0295-5075/119/60002/meta? If you follow the same methods for standardization/normalization on your 2-dimensional data you should be able to set up the same experiment as they did. You need to change the parameters of the gates so that the amplitudes of each encoded quantum state are given by the two features of the corresponding data point (i.e. equation 3),3/6/2021 19:12,,1939,CC BY-SA 4.0 22907,16387,3,In progress: https://github.com/Qiskit/qiskit-terra/pull/5311,3/7/2021 7:01,,7659,CC BY-SA 4.0 22910,15947,0,+1 for **classical logic**.,3/7/2021 8:19,,9318,CC BY-SA 4.0 22911,16389,0,"You might ask why $list=[0,0,0,0,0,1,1,0]$? Let's say you have 3 bits here, and you want $′101′$(=5) and $′110′$(=6). If you generate all possible bit-strings with 3 bits you'll have $′000′,′001′....′111′$ and you can easily see your target bit-strings are the **6**th and **7**th. Hence the **6**th (5+1) and **7**th (6+1) elements in the $list$ are 1.",3/7/2021 8:23,,9318,CC BY-SA 4.0 22912,16387,0,"Hi, Thanks for your quick answer. Do you think that is ready to use for what I have said I want to do?",3/7/2021 8:32,,13497,CC BY-SA 4.0 22913,16363,2,"The probability of measuring 1 in the last qubit is $|\beta|^2$ in both cases. You'll see a difference when measuring in a basis other than the computational one. For example, if $|A_0\rangle = |+\rangle$, and you measure the last qubit in the X basis, the circuit will give 1 with probability 1/2, but it should give 1 with probability 1 if it was doing what the question asked.",3/7/2021 11:01,,12541,CC BY-SA 4.0 22914,16370,0,"please note that you can edit your question to add details. All details relevant to the question should be contained in the post, not the comments.",3/7/2021 11:03,,55,CC BY-SA 4.0 22915,16378,2,"Rajiv's circuit does not violate the no-cloning theorem simply because it is a valid quantum circuit, anything that can actually be done within quantum mechanics cannot violate the no-cloning theorem. The problem it that it does not do what the question asked, mapping $|A_0\rangle|A_1\rangle|i\rangle|0\rangle$ to $|A_0\rangle|A_1\rangle|i\rangle|A_i\rangle$.",3/7/2021 11:04,,12541,CC BY-SA 4.0 22916,16387,0,"Probably, but I don't think it will be easy for you to apply it without a proper release of Qiskit that includes it.",3/7/2021 12:06,,7659,CC BY-SA 4.0 22917,16384,1,"Awesome, thank you! Comparing the variables made things very clear! Just to make sure I understand, I wanted to try a simple example in phase estimation. Let's say I have $U|\psi\rangle = e^{2\pi i \frac{9}{16}}|\psi\rangle$ (so the angle is $0.1001$ in binary). Now I use $n=2$ so $2^n=4$ (i.e. I am using two ancilla qubits with $U$ and $U^2$). So now I can say that I will get $\frac{9}{16} \pm \frac{1}{4}$ (i.e. either $\frac{1}{2}$ or $\frac{3}{4}$) with prob $\geq \frac{8}{\pi^2}$, but I will get $\frac{9}{16} \pm \frac{1}{8}$ (i.e. only $\frac{1}{2}$) with prob $\geq \frac{4}{\pi^2}$?",3/7/2021 13:11,,14597,CC BY-SA 4.0 22918,16376,0,The data is raw csv file I downloaded from UCI. Preprocessed it for missing values and wants to upload it to IBM X so that I can run codes.,3/7/2021 15:29,,13003,CC BY-SA 4.0 22919,16376,0,"Yes, you should be able to do that. I have uploaded file around 11 MB before and it works fine.",3/7/2021 17:25,,9858,CC BY-SA 4.0 22920,16376,1,What memory are you referring to? If you are talking about the Memory on the top of the notebook then that is the memory that is being allocated to you for your work.,3/7/2021 17:27,,9858,CC BY-SA 4.0 22921,16387,0,Have you looked into using Pennylane? They allow you to measure in arbitrary basis as you mentioned.... look here: https://pennylane.readthedocs.io/en/stable/introduction/measurements.html and there is a plugin between Pennylane and Qiskit https://pennylane-qiskit.readthedocs.io/en/latest/ which allows you to execute your work on IBM hardware.,3/7/2021 17:30,,9858,CC BY-SA 4.0 22922,16375,1,"I guess that depending on the problem. For certain chemistry problems, it is possible to guarantee convergence if you use says the UCCSD ansaz. I also feel like the classical optimizer plays a huge role whether you can reach convergence or not as well...",3/7/2021 17:41,,9858,CC BY-SA 4.0 22923,16375,0,"I have seen that as well in the literature. A related question is whether QAOA works non-combinatorial optimizations over binary variables or only combinatorial ones? I mean that the cost function is $C(z) = \sum_\alpha \beta_\alpha C_\alpha(z)$ where $\beta_\alpha$ may be real values, and $C_\alpha$ are clauses.",3/7/2021 19:10,,14896,CC BY-SA 4.0 22924,1407,0,"@leftaroundabout just a comment that while Grover’s algorithm was originally for finding a single item, it’s perhaps one of the most heavily modified and optimized quantum algorithms known — its been generalized to finding multiple items, querying functions with asynchronous execution, etc. That said, I agree, Grover’s algorithm doesn’t seem especially relevant here.",3/7/2021 19:59,,1937,CC BY-SA 4.0 22925,1407,1,"This is particularly true because we couch speedups (as in the quadratic one mentioned) under the query model of complexity. That’s certainly the case for Grover’s algorithm. But with neural networks, as heuristic algorithms, we’re interested in sample complexity w.r.t. the learnability of a function or whether we get lower generalization error. When this question was asked, we didn’t have any real research around this. Now we know that quantum information can admit a number of polynomial gains in efficiency for such complexities.",3/7/2021 20:03,,1937,CC BY-SA 4.0 22926,15921,1,I have heard this type of question a few times so I wrote up [a list of useful things to learn in QC](https://rajkk1.medium.com/how-can-i-get-started-in-quantum-computing-d95202f77e67) that'll hopefully help you with some of the important things in the field for a beginner to learn.,3/7/2021 20:31,,14597,CC BY-SA 4.0 22927,16387,0,"@KAJ226 Thanks for sharing! Unfortunately it looks like while Pennylane does allow the general Pauli measurements I want, it still does not allow multiple measurements per circuit.",3/8/2021 3:18,,13497,CC BY-SA 4.0 22928,16387,0,@YaelBen-Haim Is there any chance that the meas_pauli branch could be used something like this: https://quantumcomputing.stackexchange.com/a/16007/13497 ?,3/8/2021 3:21,,13497,CC BY-SA 4.0 22929,16378,0,@MateusAraújo: I see what you mean now. You can use the circuit by Rajiv but of course you cannot have two independent instances of $A_i$. They are entangled because they are produced by fan-out.,3/8/2021 7:00,,9006,CC BY-SA 4.0 22930,16387,0,"Hello @user3717194, how about something like this: https://quantumcomputing.stackexchange.com/questions/13605/how-to-measure-in-another-basis ? You create functions for measurements you want and apply them at the end of the circuit, would that be a good enough temporary solution for you? You can also use the idea to create custom gates like [composite gates here](https://qiskit.org/documentation/tutorials/circuits_advanced/01_advanced_circuits.html#Composite-Gates) by creating a circuit and transform it into instruction you apply as gates on any circuit. Is it helpful?",3/8/2021 8:38,,12396,CC BY-SA 4.0 22931,16387,0,"By the way, there is a lab available on the Qiskit textbook about Quantum Measurement, maybe it'll help you, here https://qiskit.org/textbook/ch-labs/Lab02_QuantumMeasurement.html,",3/8/2021 8:40,,12396,CC BY-SA 4.0 22932,16393,2,"Hint: It's an isomorphism so you need only show that the matrix $c$ satisfies the properties that a Choi matrix of the channel would satisfy. That is, it is positive semidefinite and that one of its partial traces gives the identity matrix on the other subsystem. Alternatively, you could use the explicit inverse map to reconstruct the action of the superoperator and show that this superoperator is a channel.",3/8/2021 10:28,,9854,CC BY-SA 4.0 22933,16393,0,"Thanks for the hint! What exactly do you mean by ""gives the identity matrix on the other subsystem""? What other subsystem are you referring to?",3/8/2021 10:32,,13030,CC BY-SA 4.0 22934,16394,1,Hi @Thommy257. I removed the LaTeX in the title as it was not adding more than what plain text could convey.,3/8/2021 10:44,,1386,CC BY-SA 4.0 22935,16393,1,"Let $X,Y$ be Hilbert spaces, $L(X), L(Y)$ denote linear operators on those hilbert spaces. Then the isomorphism is between maps $\Phi: L(X) \rightarrow L(Y)$ and $L(X\otimes Y)$ ( some also define the isomorphism to $L(Y\otimes X)$). So if you want $c$ to represent a channel you first need $c$ to be a bipartite operator. I'm guessing $|\phi^{(+/-)}\rangle$ are Bell-states so the natural choice would be the two qubit subsystems. The channel it would define would then be a single qubit channel. Then, you will need that if you trace out one of the qubits you are left with the identity matrix.",3/8/2021 10:51,,9854,CC BY-SA 4.0 22936,16397,0,Thanks for the comment! How is the positivity immediate?,3/8/2021 11:45,,13030,CC BY-SA 4.0 22937,16397,0,"@mikanim because the sum of positive semidefinite operators is positive semidefinite, and $|u\rangle\!\langle u|$ is always positive semidefinite",3/8/2021 11:45,,55,CC BY-SA 4.0 22938,16397,0,"right but $|u \rangle$ in this case is a bipartite state if we look at it in the computational basis. I only see that it is positive semidefinite once I calculate out the matrix into the computational basis, which took 2-3 lines. Could you elaborate a bit on how you found it so quick?",3/8/2021 11:54,,13030,CC BY-SA 4.0 22939,16393,0,Thanks @Rammus your comment helped me solve it.,3/8/2021 11:55,,13030,CC BY-SA 4.0 22942,16397,1,adding questions only makes the post too broad and liable to be closed. You can remove them by editing this post and ask the other questions on a separate thread.,3/8/2021 12:18,,55,CC BY-SA 4.0 22943,16397,2,"it doesn't matter what $|u\rangle$ is. The operator $|u\rangle\!\langle u|$ is always positive semidefinite. An easy way to see it is that it has a single nonzero eigenvalue which is equal to $\|u\|$. Equivalently, you can verify that $\langle \alpha|u\rangle\!\langle u|\alpha\ge0$ for all $|\alpha\rangle$, which is again true because you can verify picking $|\alpha\rangle$ from an orthonormal basis containing $|u\rangle$. Equivalently, if $\|u\|=1$, just notice that $|u\rangle\!\langle u|$ is the projection onto $|u\rangle$.",3/8/2021 12:21,,55,CC BY-SA 4.0 22944,16382,1,"The general idea is that you have to dilate your POVM into a projective measurement, as described in the [Wikipedia article](https://en.wikipedia.org/wiki/POVM). An specific implementation for a quantum computer using qubits is described in [this exercise sheet](http://www.thp.uni-koeln.de/gross/qinfoexercises/sheet03.pdf).",3/8/2021 13:02,,12541,CC BY-SA 4.0 22945,16387,0,You can use the branch by installing qiskit-terra from source,3/8/2021 13:12,,7659,CC BY-SA 4.0 22946,16394,2,"@AdrienSuau is there a reason for that? Latex in titles is perfectly fine, and I'd argue it looks much better than the corresponding text-based alternatives",3/8/2021 14:02,,55,CC BY-SA 4.0 22947,16400,1,"Thank you for your answer, I’ll investigate if I can progress using tensor networks, fingers crossed. Entanglement negativity seems like a not so easy to compute entanglement measure after all... I will give some time for others to contribute before assigning you the accepted answer.",3/8/2021 16:23,,14122,CC BY-SA 4.0 22948,16394,1,"I think I remember a time where uneeded LaTeX in title was removed, mostly to ease text-based research, but I might be wrong. In any case, I agree that the LaTeX was looking way better, re-viewing my edit it seems I got a little too quick. I'll revert, sorry for the inconvenience.",3/8/2021 17:45,,1386,CC BY-SA 4.0 22949,16404,0,Thanks for the answer. Why do we need the phase damping channel?,3/8/2021 19:00,,13030,CC BY-SA 4.0 22950,16404,0,"As the answer shows, you are asking about the Choi-Jamiołkowski matrix of the phase damping channel. This realization gives us the Kraus representation.",3/8/2021 19:09,,10480,CC BY-SA 4.0 22951,16398,0,related: https://quantumcomputing.stackexchange.com/q/16393/55,3/8/2021 19:18,,55,CC BY-SA 4.0 22952,16398,0,"Yes, I wrote that one :) @glS",3/8/2021 19:35,,13030,CC BY-SA 4.0 22953,16404,0,"But in my question it isn't obvious that the C-J matrix is for the phase damping channel. I'm not seeing how we should use the phase damping channel. It's just ""the quantum channel"" in the question.",3/8/2021 19:39,,13030,CC BY-SA 4.0 22954,16404,0,"It isn't obvious. However, when you calculate the elements of $c$, i.e. $(1)$ then the elements $2\lambda - 1$ are very suggestive since they look like the $2p-1$ factors by which the phase damping channel multiplies the off-diagonal elements of the input density matrix, see $(4)$.",3/8/2021 19:43,,10480,CC BY-SA 4.0 22955,16404,0,Yea but I think the solution shouldn't involve knowing what phase damping is. Just finding simply the Kraus matrices is what is being asked.,3/8/2021 19:49,,13030,CC BY-SA 4.0 22956,16404,1,"As usual, there are many paths to solution. IMHO, recognizing and exploiting well-known objects when they appear in a chain of reasoning leads to simpler, faster and more interesting solutions than a run-of-the-mill calculation :-)",3/8/2021 19:56,,10480,CC BY-SA 4.0 22957,16404,0,Right but it's like using a result from Analysis III to solve an Analysis I exercise. Obviously it's easy to do but when it's not given (nor taught where I am getting this exercise from) then it makes the solution useless.,3/8/2021 20:02,,13030,CC BY-SA 4.0 22958,16404,0,"FWIW, phase damping channel is one of the simplest quantum channels. Most textbooks describe it early on in discussion of quantum channels (Nielsen & Chuang, Kitaev & Shen & Vyalyi). OTOH, many textbooks either never get to Choi–Jamiołkowski at all or describe it after introducing a few example channels which generally include simple channels like phase damping.",3/8/2021 20:28,,10480,CC BY-SA 4.0 22959,16398,0,I'm aware. I added the comment because it creates a two-way link between the questions,3/8/2021 20:47,,55,CC BY-SA 4.0 22961,16404,0,"My statement still holds. I still don't understand how your solution finds the Kraus operators how you get from (1) to (2), (2) to (3) and then (3) to (4).",3/8/2021 21:08,,13030,CC BY-SA 4.0 22962,16408,2,"The notation $(A,B)$ is referring to the Hilbert Schmidt inner product which will just be $(A,B) = \mathrm{tr}(A^{\dagger}B) = \mathrm{tr}(AB)$ as every operator here is Hermitian. After that, it's just basic simplifications.",3/8/2021 21:13,,9854,CC BY-SA 4.0 22963,16408,1,"As to why a qubit can be written this way, the operators $I, X,Y,Z$ form a *basis* for the real vector space of $2\times 2$ Hermitian matrices.",3/8/2021 21:17,,9854,CC BY-SA 4.0 22964,16408,1,see https://quantumcomputing.stackexchange.com/q/5993/55 and links therein,3/8/2021 21:51,,55,CC BY-SA 4.0 22965,16405,0,"Thanks for that, that's really interesting! It's odd because I see qudit controls fairly often when reading about, like in [this paper](https://www.researchgate.net/figure/Implementation-of-qudit-SWAP-using-GXOR_fig1_275068974), but it's very unclear what exactly they're using as a control.",3/8/2021 21:57,,15019,CC BY-SA 4.0 22966,16404,0,(2) doesn't follow from (1). It's a property of every Choi–Jamiołkowski matrix that can be verified directly from definition. (3) doesn't follow from (2). It's a definition. (4) follows from (3) by substituting $\rho$ and carrying out the calculation.,3/8/2021 22:54,,10480,CC BY-SA 4.0 22967,16405,0,"Do you mean the paper ""Various Constructions of Qudit SWAP Gate""? What brought you to that paper?",3/8/2021 23:39,,2293,CC BY-SA 4.0 22968,16405,0,"I'm coming to the end of a project for university in which we explored a new topic (to us) and produced a report. I chose a topic which ended up involving conditional statements, and I needed a way to implement this on a quantum circuit. I realised as I went on this would be tricky, but I didn't realise how so. In the general formulation of the problem, qubits are in a superposition in separate registers, making them essentially qudits, and it was these that I needed to perform logic on. I stumbled across this paper looking for GXOR, but it wasn't much help.",3/9/2021 0:09,,15019,CC BY-SA 4.0 22969,16405,1,"@Sam I see. I would recommend to ignore this paper altogether okay? It's not published in a good journal and [the author does not have a lot of experience publishing in quantum computing](https://scholar.google.com/citations?hl=en&user=cXGSOD0AAAAJ&view_op=list_works&sortby=pubdate). If you have two qubits in separate registers, then you have two qubits, not a qudit. If you can complete your project using only qubits, that would be the best choice. As you can tell, there's not a lot of information available about qudits, because no quantum computers actually use them in practice.",3/9/2021 0:24,,2293,CC BY-SA 4.0 22971,16412,1,"+1. I've just added equation labels because even if you're not referring to equations in your answer, someone *else* might want to refer to them when citing your answer, and it's better if they can say ""in Eq. 3"" rather than ""In the third equation"". Also I'll mention that this answer gives yet another convention, not mentioned in my answer, and it seems that it's not compatible with the three-valued Kleene logic which is perhaps the most popular for 3-valued logic in classical computer science. Based on OP's comments, it seems they should not use qudits, but this is a useful answer for others!",3/9/2021 2:08,,2293,CC BY-SA 4.0 22973,16395,0,"For quantum states, you can also use the following facts 1) The relative entropy is finite if and only if the support of the first argument is contained in the second 2) Data processing under partial trace cannot increase the relative entropy (so if it starts out finite, it stays finite).",3/9/2021 3:16,,5669,CC BY-SA 4.0 22974,16387,0,"Hi @YaelBen-Haim , are the features to draw Pauli Measurements ready? I tried building from source but am getting errors when I try to draw the circuit: circuit = QuantumCircuit(6, 6) circuit.measure_pauli('x', [0], [0]) display(circuit.draw())",3/9/2021 3:35,,13497,CC BY-SA 4.0 22975,16387,0,"@Lena those are some interesting ideas, thanks for sharing. For the moment I'll try other methods but might return to your ideas.",3/9/2021 3:37,,13497,CC BY-SA 4.0 22976,16387,0,Did you checkout the relevant pull request? It's not in the master branch.,3/9/2021 7:12,,7659,CC BY-SA 4.0 22977,16415,0,"ah, sorry, I just noticed you later also included the path via the direct relation between Choi and Kraus",3/9/2021 9:33,,55,CC BY-SA 4.0 22978,4737,0,related: https://quantumcomputing.stackexchange.com/q/16398/55,3/9/2021 9:36,,55,CC BY-SA 4.0 22979,16405,0,"Okay, thanks for that!",3/9/2021 9:39,,15019,CC BY-SA 4.0 22981,16387,0,"Yes I believe so, here is the error message I am getting if that helps. ... ~/anaconda3/envs/paulimeas/lib/python3.6/site-packages/qiskit/visualization/text.py in _instruction_to_gate(self, instruction, layer) 1002 gate = MeasureFrom() 1003 else: # measure_pauli -> 1004 basis = instruction.params.upper() 1005 gate = MeasureFrom(basis) 1006 layer.set_qubit(instruction.qargs[0], gate) AttributeError: 'DAGNode' object has no attribute 'params'",3/9/2021 9:52,,13497,CC BY-SA 4.0 22982,16394,1,"@AdrienSuau no worries. In fairness this was raised on meta in the early days of the site, see https://quantumcomputing.meta.stackexchange.com/q/180/55, but honestly on math-based sites latex in titles is completely standard at this point",3/9/2021 9:53,,55,CC BY-SA 4.0 22983,16391,1,"The classic source for that is [Barenco et al., Elementary gates for quantum computation](https://arxiv.org/abs/quant-ph/9503016).",3/9/2021 10:53,,491,CC BY-SA 4.0 22984,16360,1,@lolwut You could write your own answer!,3/9/2021 10:54,,491,CC BY-SA 4.0 22985,16404,0,"(2) is an interesting observation, but you need to define the Choi as $c=(I\otimes T)|m\rangle\!\langle m|$ for it to work (with the channel on the right), correct? This way you get $(\langle i|\otimes I)c(|k\rangle\otimes I)=T(E_{ik})$ which should correspond to the block structure you mention",3/9/2021 12:18,,55,CC BY-SA 4.0 22986,16418,2,"Because outer space is not at absolute zero, it's around 2.7 Kelvin. We can make things a lot cooler in labs. I also don't think there is a meaningful sense in which we could hope to make the temperature of our system and the environment absolute zero but rather we can just look to get very close.",3/9/2021 12:31,,9854,CC BY-SA 4.0 22987,2676,0,"@Jitendra what do you mean by ""A quantum computer is not required to have entanglement""? Indeed, a quantum computer would technically not need entanglement in order to be a quantum computer, but without this entanglement it would not be able to work with $2^n$ tones/waves/states.",3/9/2021 14:10,,15138,CC BY-SA 4.0 22988,16414,0,"@glS thank you for that reference. That line provides some useful discussion. I realize that the classical wave mechanics is not gonna give an exponential scaling, but I imagine that there could be still some sort of function in a bunch of classical oscillators (or something similar; I do not know what is practical) and use those to make computations.",3/9/2021 14:24,,15138,CC BY-SA 4.0 22989,16415,0,"@glS wow, clash of answers :D There was maybe a minute between answering and editing :)",3/9/2021 14:37,,2305,CC BY-SA 4.0 22990,16424,0,"Yes I already have a 3 qubit 3 cr Quantum Circuit instance launched on my code, but when I try to use assemble on it, it returns the error that I said.",3/9/2021 15:45,,9461,CC BY-SA 4.0 22991,16277,0,"Thanks! So then storage/retrieval efficiency is the probability that the state even gets stored in the first place (as opposed to being consumed without being stored, I assume), and the fidelity they give is IF it gets correctly stored in the first place?",3/9/2021 15:52,,5277,CC BY-SA 4.0 22992,16411,1,Thank you again. :),3/9/2021 16:43,,14239,CC BY-SA 4.0 22993,16394,0,"This exactly what I was thinking about, I did not search it but I remember reading this discussion a while back.",3/9/2021 16:45,,1386,CC BY-SA 4.0 22994,16421,0,"wait, are they claiming this algorithm solves factoring in polynomial time? If true that would be a huge deal, regardless of anything quantum, but I ***highly*** doubt that is the case (this came out more than a week ago it seems; if someone solved factoring in polynomial time, I think we all would have heard it by now). Comments on https://www.reddit.com/r/math/comments/lwf0t5/fast_factoring_integers_by_svp_algorithms/ also seem to be of this opinion. If it's only a polynomial speed-up, it might be a big deal for classical computers, but it can't be faster than Shor's algorithm.",3/9/2021 16:46,,55,CC BY-SA 4.0 22995,16421,3,"well, nevermind, the paper claims in the abstract, and I quote, ""*This destroys the RSA cryptosystem*"". This is kind of hilarious. Anyway, people seem to think there is a fatal flow in the proof. See Aaronson's comment at the end of his post here https://www.scottaaronson.com/blog/?p=5359, pointing to this twitter thread https://twitter.com/inf_0_/status/1367376526300172288",3/9/2021 16:55,,55,CC BY-SA 4.0 22996,16407,0,"Thank you for responding ,When I try to run a state vector or qasm simulator I am getting error.",3/9/2021 16:58,,15131,CC BY-SA 4.0 22997,16404,0,"Yes, that's right. If you define the Choi as $(T\otimes I)|m\rangle\langle m|$ then you can still pick out the output of $T$ on the standard basis matrices, but the process is less visually appealing because the elements become interspersed. However, in the case of $(1)$ both yield the same result because of all the zeros in the matrix. IOW, $(T\otimes I)|m\rangle\langle m|$ and $(I\otimes T)|m\rangle\langle m|$ have the same four corner elements.",3/9/2021 17:04,,10480,CC BY-SA 4.0 22998,16416,0,"Am I correct in reading the last two lines as: Choi $|\phi^+\rangle\langle\phi^+|$ corresponds to a single Kraus operator $A_0$ and similarly for the other one? If so, I think normalization is off: I'd expect Kraus operators to satisfy completeness relation $\sum_k A_k^\dagger A_k=I$. Similarly, trace of a Choi should be $d=2$, not $1$. IOW, I think it should say $2|\phi^+\rangle\langle\phi^+|\to A_0 = I, 2|\phi^-\rangle\langle\phi^-|\to A_1 = Z$. Then this answer yields the same Kraus operators as the other two. Or perhaps there is another way of reading the last two lines?",3/9/2021 17:22,,10480,CC BY-SA 4.0 22999,16415,0,+1 Very direct and beautiful solution indeed.,3/9/2021 17:27,,10480,CC BY-SA 4.0 23000,16277,0,"Yes, that sounds about right. Admittedly I am not that acquainted with this subfield, but with memories I can imagine two different scenarios. (1) No photons are lost during storage and retrieval, but the memory itself is faulty, so $\eta=1$ but the fidelity is bad. On the other hand, (2) the memory could be great at not corrupting your data, but wait too long, and you can only retrieve your data with some low probability. These are two independent metrics we might care about.",3/9/2021 18:03,,4622,CC BY-SA 4.0 23001,16421,4,See also [discussion on Hacker News](https://news.ycombinator.com/item?id=26399733) which links to [Schneier's blog](https://www.schneier.com/blog/archives/2021/03/no-rsa-is-not-broken.html) which links to a [discussion on Crypto Stack Exchange](https://crypto.stackexchange.com/questions/88582/does-schnorrs-2021-factoring-method-show-that-the-rsa-cryptosystem-is-not-secur). The top answer there points out that there is a simple way to prove a breakthrough in factoring algorithms using any of the factoring challenges available online.,3/9/2021 18:23,,10480,CC BY-SA 4.0 23002,16418,2,"Welcome to QCSE! In addition to the issues already mentioned, shielding the quantum computer from cosmic rays would probably be much harder in outer space.",3/9/2021 20:05,,10480,CC BY-SA 4.0 23003,16416,0,"@AdamZalcman indeed, you are right. I fixed the normalisation in the last equations, thanks",3/9/2021 21:57,,55,CC BY-SA 4.0 23004,16430,0,would something like $X \otimes Y$ also preserve entanglement?,3/9/2021 22:05,,14239,CC BY-SA 4.0 23005,16430,0,"""entanglement does not change under local unitary operations"" is there a proof for that?",3/9/2021 22:06,,14239,CC BY-SA 4.0 23006,16430,1,"Yes, $X \otimes Y$ is still preserve the entanglement. Note that this maps the state $\psi \rangle = \dfrac{-i|00\rangle + i|11\rangle}{\sqrt{2}} $ thus still an entangled state. I am sure there is a proof that you can find. The way I see it is that $U = A \otimes B$ only amount to local changes of the basis. Since $(A\otimes B) \sum \lambda_i |a_i \rangle \otimes |b_i\rangle = \sum \lambda_i A|a_i\rangle \otimes B|b_i \rangle $.",3/9/2021 22:34,,9858,CC BY-SA 4.0 23007,16434,0,"What you are missing is that companies like IonQ might not always be telling the truth, when they say they will have a potential application in machine learning by 2023, and graphs like the one above, which don't even have a labeled y-axis, are not worth spending much time trying to analyze, since they didn't spend much time making them either (all they did was draw lines with increasingly steep slopes, where the slopes are not actually based on any real underlying numbers).",3/10/2021 5:12,,2293,CC BY-SA 4.0 23008,16434,1,"@user1271772, I mean I think it's more of a qualitative evaluation saying that after a certain number of qubits certain applications become feasible. I think it's somewhat reasonable for a quantum computing company to have an idea of what applications will be feasible at certain qubit numbers. Seems like they think that machine learning will come first, then quantum chemistry much later. Since there are chemistry problems that can be reduced to finding eigenvalues, I would've thought that this would be the first thing ready.",3/10/2021 5:29,,2660,CC BY-SA 4.0 23009,16434,1,"I agree that they are likely exaggerating, but I think it's likely there is some substance to their claims.",3/10/2021 5:31,,2660,CC BY-SA 4.0 23011,16436,1,"There are some fringe cases here that I can think of quickly. For example, for a fixed $\rho_A$, if we have that its support is entirely contained within an eigenspace of a unitary operator $U_A$ with eigenvalue $1$ then $U_A$ will have a trivial action on it. For example $\sigma_z |0\rangle = |0\rangle$ but $\sigma_z \neq I$.",3/10/2021 9:21,,9854,CC BY-SA 4.0 23012,16436,0,@Rammus good point. So I guess the question is whether I can still achieve the transformation using $I_A$ or if there are cases where the transformation requires me to use a unitary $U_A$ with the properties you've pointed out.,3/10/2021 9:42,,14178,CC BY-SA 4.0 23014,16436,1,"are you asking for the class of maps (or channels?) $\Phi$ such that $\mathrm{Tr}_2[\Phi(\rho)]=\mathrm{Tr}_2[\Phi(\sigma)]$ for all $\rho,\sigma$, or only the class of maps (channels) preserving the marginals of two specific states?",3/10/2021 11:37,,55,CC BY-SA 4.0 23015,16438,1,I’m voting to close this question because it's a question about a specific python package/functionality and has nothing to do with QC or quantum mechanics per se,3/10/2021 11:40,,55,CC BY-SA 4.0 23016,16443,0,"Thank you! I didn't notice that I needed to add a new index 'k' for multiplying with the other summation. But I guess it's only logical :)",3/10/2021 14:28,,15156,CC BY-SA 4.0 23017,16394,0,Are you looking for a quantum algorithm for matrix-vector multiplication? I don't think there exists one that is significantly better than classical multiplication. (This paper seems to propose something https://arxiv.org/pdf/1803.01601.) Or are you asking for any possibility to do this (including classical methods)?,3/10/2021 14:49,,9800,CC BY-SA 4.0 23018,16438,0,Does it have to be about quantum mechanics? The questiin is about qiskit and is more likely to be answered here than elsewhere.,3/10/2021 15:14,,2293,CC BY-SA 4.0 23019,16446,1,That is the spectral theorem for positive semidefinite matrices. It says that for a postive-semidefinite matrix we can diagonalize it and it will have nonnegative eigenvalues. I expect Nielsen and Chuang should have something dedicated to the spectral theorem as it is quite an important tool.,3/10/2021 15:58,,9854,CC BY-SA 4.0 23020,16445,1,"Thank you for your response! This certainly eases my mind; I thought I was missing something but I see the general case poses a much harder problem than I thought. The links you gave me are good reading material, thanks!",3/10/2021 16:22,,15142,CC BY-SA 4.0 23022,16435,1,"Hello, welcome to the quantum computing stack exchange, could you be a bit more precise on the algorithm or provide a link were we can find more ? Could it be [this one](https://arxiv.org/pdf/quant-ph/9607014.pdf) ? Could this [question](https://quantumcomputing.stackexchange.com/questions/11409/finding-minimum-with-grover?rq=1) help ?",3/10/2021 18:18,,8746,CC BY-SA 4.0 23023,7189,0,"""Swap-Covariant""? (I.e., they commute with the swap operation.)",3/10/2021 19:00,,491,CC BY-SA 4.0 23024,16434,2,"@StevenSagona you're right to be skeptical, there certainly aren't going to be any serious applications (e.g. in ML or quantum simulation, etc) without error correction, and certainly not by 2023. it's exaggeration to the point of being dishonest, and ionQ has received a lot of criticism recently for claims like this (see e.g. [this thread](https://twitter.com/fgslbrandao/status/1337831253551169537))",3/10/2021 19:38,,12057,CC BY-SA 4.0 23025,16434,1,"@4xion, I'm not sure a single person's rant (who seems to work for Amazon with competing technology) classifies as ""receiving a lot of criticism."" (Seems like he's claiming that error correction is impossible for Ion qubits even though it appears as though they have papers that show they can at least correct a [single qubit](https://arxiv.org/pdf/2009.11482.pdf)) While I'm skeptical, I have some hope that they have some kind of argument for this. (And trusting other competitors criticisms might be just as, if not more, inaccurate)",3/10/2021 20:07,,2660,CC BY-SA 4.0 23026,16434,0,"@4xion, apparently in the paper I link they correct only single-qubit errors, so I am incorrect in thinking that the linked paper is good enough for complete error correction.",3/10/2021 20:16,,2660,CC BY-SA 4.0 23027,16440,0,"still no changes, first recalling the qisikit user_config but the output gives nothing, then i tried the env variable and again recalling the user_config but gives again nothing",3/10/2021 20:54,,15151,CC BY-SA 4.0 23028,16440,0,are you on windows?,3/10/2021 20:57,,1859,CC BY-SA 4.0 23029,16440,0,"yeah, ive also tried to put it on .ini format but nothing",3/10/2021 21:02,,15151,CC BY-SA 4.0 23030,16436,0,"@gIS I'm asking if for any $\rho, \sigma$ such that $\rho_A = \sigma_A$, can we restrict the map $\Phi: \mathcal{H}_{ABC}\rightarrow\mathcal{H}_{ABC}$ that achieves $\Phi(\rho) = \sigma$ to a form like $I_A\otimes U_{BC}$?",3/11/2021 3:18,,14178,CC BY-SA 4.0 23031,16434,1,"@StevenSagona In term of why the chemistry application is later than ML, it might has to do with the fact that achieving ""chemical accuracy"", or whatever you want to call it, is really hard with noisy devices. I guess they are betting on having robust enough device to achieve really accurate solution... I do feel like the graph has more than a bit of exaggeration than one would like... but again, it's a business so I understand. I do hope they will be successful in reach their goal though. And same goes for all the quantum computing companies out there.",3/11/2021 4:40,,9858,CC BY-SA 4.0 23033,16438,0,"This is not a difficult problem, I think. Try `circ.draw('mpl')` and then `plt.show()'. But you really need to describe the situation specifically because it is not clear what really happens.",3/11/2021 6:49,,13647,CC BY-SA 4.0 23034,16448,0,"Thanks! Why does it say that the lambdas are strictly positive though? It is apparent to me now why they are non-negative but not why they are strictly positivie.",3/11/2021 7:40,,15156,CC BY-SA 4.0 23035,16448,1,"We can drop the zero terms. The remaining ones have strictly positive $\lambda_k$. The sums may then be shorter than space dimension $n$, but that's perfectly acceptable here.",3/11/2021 7:42,,10480,CC BY-SA 4.0 23036,16448,0,"ohh yeah that makes sense :) Thank you",3/11/2021 7:45,,15156,CC BY-SA 4.0 23037,16455,1,"If two qubits are not coupled, it seems impossible to apply a swap gate. Generally to apply any operation involving control-taget schema, there has to be some connection between the qubits. Or maybe, I did not understand your question well...",3/11/2021 8:56,,9006,CC BY-SA 4.0 23038,16425,0,"Hi ! Are you sure about the spreadsheet being wrong? When I did a simulation of N <15 (I think it was 14, not certain) qubits, I was forced to access virtual ram on my machine which has 8 GB: it definitely wasn't 33 MB !",3/11/2021 10:24,,14866,CC BY-SA 4.0 23039,16459,1,"Thank you - I had searched for ""bitwise multiplication"" in case there was another approach (like this one) that I hadn't thought of, but didn't have much success. This now works. I appreciate this is more a basic classical computing question (and therefore should have been trivial), but it was blocking my understanding of the quantum solution...",3/11/2021 11:32,,14827,CC BY-SA 4.0 23040,16452,3,"This is a trap that students often fall into: the actual map is not $\Lambda(\rho)=|0\rangle\langle0|$, but $\Lambda(\rho)=|0\rangle\langle0|\operatorname{tr}(\rho)$. This looks like pedantism as $\operatorname{tr}(\rho)=1$, but it makes a difference; without $\operatorname{tr}(\rho)$ the map is not even linear, and you get the wrong result if you try to calculate its Choi-Jamiołkowski representation.",3/11/2021 12:07,,12541,CC BY-SA 4.0 23041,16440,0,what is output of `user_config.DEFAULT_FILENAME`? Could try editing that if it isn't what you expected,3/11/2021 12:49,,10415,CC BY-SA 4.0 23042,16452,0,Thanks for the clarification,3/11/2021 13:24,user14766,,CC BY-SA 4.0 23043,16425,2,"Yeah, I'm pretty sure. The arithmetic is fairly straightforward the issue is that extra 2*n in the exponent (I missed that before in your calculations section). It's 16 bytes * (2^n) not 16 bytes * (2^(2*n)). You can see that in the source link I put in the answer. If you're simulation was using that much memory did you profile it to see when/where it was consuming a lot of RAM? There are some known issues about memory consumption in other parts of qiskit (for example: https://github.com/Qiskit/qiskit-terra/issues/5895 )",3/11/2021 15:01,,5529,CC BY-SA 4.0 23044,16458,2,Think of $s \cdot x$ as a dot product. Here $11$ means the vector \begin{pmatrix} 1 \\ 1 \end{pmatrix} and so $\begin{pmatrix} 1 & 1 \end{pmatrix} \cdot \begin{pmatrix} 1 \\ 1 \end{pmatrix} = 1\cdot 1 + 1 \cdot 1$ and then $2 \mod 2 = 0$.,3/11/2021 16:16,,9858,CC BY-SA 4.0 23045,16430,1,ok. i came up with a proof. see my edit to your answer.,3/11/2021 19:35,,14239,CC BY-SA 4.0 23046,16454,0,That's wild! Thanks. Can you explain why the trE vanishes and only the sum is left on the above steps?,3/11/2021 19:43,user14766,,CC BY-SA 4.0 23047,16454,0,"Trace has the property that $\mathrm{tr}(|a\rangle\langle b|) = \langle b|a\rangle$, similarly partial trace has the property that $\mathrm{tr_E}(V_A\otimes |a_E\rangle\langle b_E|) = V_A \langle b_E|a_E\rangle$. It's easy to show this directly from definition. You can also think about this as the special case of the [cyclic property](https://en.wikipedia.org/wiki/Trace_(linear_algebra)#Cyclic_property).",3/11/2021 19:49,,10480,CC BY-SA 4.0 23048,16454,0,The step you're asking about uses the above together with linearity (to bring the sum out in front before applying the cyclic property to each term).,3/11/2021 19:50,,10480,CC BY-SA 4.0 23049,16457,0,"Yes Dr. @DaftWullie, I have studied the papers on PST by Bose and later by Christandl, as well as your papers on PST. Yes, it is known that path graph $P_3$ allows PST between antipodal vertices via XY or Hei Hamiltonian, in the example I stated. However, longer chains than that is not possible for PST. Hypercubes are possible. But that is via quantum walk. Actually it was all part of my Master's Thesis [https://doi.org/10.1103/PhysRevA.102.062609 ]. In your 4th paragraph example, there also we have to perform 'multiple operations' which again challenges the task itself,but with less time cost",3/11/2021 21:02,,4889,CC BY-SA 4.0 23051,16025,0,I'm still not clear what it is you're asking for. Are you wanting to know how to implement controlled-$e^{i\theta}U$ instead of controlled-$U$?,3/12/2021 8:48,,1837,CC BY-SA 4.0 23052,16457,0,"Well, that depends on what assumptions you want to make about the system (i.e. some clarity would be helpful about the specific conditions you're thinking about). You say longer chains are not possible for PST - that's only true if you restrict to uniform coupling, which is not an assumption you've specified.",3/12/2021 8:52,,1837,CC BY-SA 4.0 23058,16476,2,It seems like if you want the second gate to be executed after $x$ amount of time then you just send the pulse $x$ amount of time into your circuit execution. Barrier is just a feature to help with the compiler process... ultimately your circuit needs to be decomposed into sequence of microwave pulses to be run on the hardware. The barrier tells the compiler to deal with different parts of the circuit as separate circuits. This documentation might be helpful: https://qiskit.org/documentation/stubs/qiskit.pulse.builder.barrier.html,3/12/2021 15:45,,9858,CC BY-SA 4.0 23059,16476,0,Thanks. Does it mean that the barrier does not have a physical meaning?,3/12/2021 16:55,,9105,CC BY-SA 4.0 23060,16479,0,"""so the two off-diagonal elements of the natural basis can be written entirely in terms of the states..."" i think you forgot to include $|+i\rangle$ and $|-i\rangle$. you need them to represent $Y$",3/12/2021 17:22,,14239,CC BY-SA 4.0 23061,16479,0,"yep sorry, just added",3/12/2021 17:24,,4622,CC BY-SA 4.0 23063,16479,0,"""we also need to count the -1 outcomes in one of those three bases, of which Z is usually chosen, so we also should include the projector onto |1⟩"" can you elaborate more on this? i'm not familiar with some of the terminology you are using here. Do each of those projectors always result in 1 or -1 outcomes after measuring some qubit? What do those output values correspond to?",3/12/2021 17:28,,14239,CC BY-SA 4.0 23064,16479,0,why does choosing Z result in including the projector onto |1⟩?,3/12/2021 17:28,,14239,CC BY-SA 4.0 23065,16476,3,yes. I do not think it has any physical meaning other than an instructional step to the compiler.,3/12/2021 17:29,,9858,CC BY-SA 4.0 23066,16479,0,"I'm adding more to my answer, will take a few mins",3/12/2021 17:30,,4622,CC BY-SA 4.0 23067,16479,0,great thanks. I appreciate the support. i'm new to the topic of tomography.,3/12/2021 17:32,,14239,CC BY-SA 4.0 23068,16479,1,the answer to this question: https://quantumcomputing.stackexchange.com/questions/16408/why-can-any-density-operator-be-written-this-way-quantum-tomography may have much of what you are trying to explain.,3/12/2021 17:33,,14239,CC BY-SA 4.0 23070,16479,0,"ah indeed, that answer is quite similar, at least this explicitly shows how to use either the natural or Pauli bases",3/12/2021 18:10,,4622,CC BY-SA 4.0 23072,16412,1,+1. I think equation $(4)$ is the appropriate way to generalize controlled gates to qudits. I wrote another answer to give this a fuller justification.,3/12/2021 18:36,,10480,CC BY-SA 4.0 23073,16477,1,edited title. i think an orthonormal basis implies not all matrices are Hermitian. i'm not sure what the proof would be though.,3/12/2021 18:38,,14239,CC BY-SA 4.0 23074,5772,0,"Are the lines `CU^1 3 4 5: [2, 2, 4, 4, 4]` and `H 1: [3, 2, 4, 4, 4]` correct? Shouldn't they be `CU^1 3 4 5: [2, 3, 4, 4, 4]` and `H 1: [3, 3, 4, 4, 4]`?",3/12/2021 20:19,,8099,CC BY-SA 4.0 23075,16482,0,"Which version of their code are you using? There are three examples on the page and I found that the first one works out of the box with no changes and I get similar results as you printed out here. I think that you are correct in saying that they put the wrong output on the tutorial page. After I posted my question, I found that the 2nd and 3rd examples also work, but I had to increase the number of iterations that the optimizer uses from 200 to about 400.",3/12/2021 20:29,,13244,CC BY-SA 4.0 23076,16428,0,Can you explain what U and what M is? Are the two U's connected by a vertical line one big unitary? And what's the point of the folding picture with regard to your question?,3/12/2021 21:59,,491,CC BY-SA 4.0 23077,16463,0,"Is this a one-dimensional chain (when you say ""nearest neighbor"")?",3/12/2021 22:04,,491,CC BY-SA 4.0 23078,16463,0,@NorbertSchuch yes,3/12/2021 22:05,,14787,CC BY-SA 4.0 23079,16482,1,"I am using the code from the link in you`re question without any modifications. All three examples are working fine with 200 evals.",3/12/2021 22:06,,15162,CC BY-SA 4.0 23080,16421,1,"@Martin ""Proving"" optimality would have to be under some strong assumption - factoring could well be in P, and it would not even have any severe consequences like P=NP (afaik).",3/12/2021 22:07,,491,CC BY-SA 4.0 23081,16421,1,"@Adam ""there is a simple way"" -- I disagree (no statement on the paper intended): What if you find a poly-time algorithm but the exponent or prefactor is prohibitive?",3/12/2021 22:08,,491,CC BY-SA 4.0 23082,16463,0,"Then (to add to the answer below), the Jordan-Wigner transformation is just what you want: If will yield a NN qubit Hamiltonian. (So you can neglect the O(n))-local in the answer below.)",3/12/2021 22:15,,491,CC BY-SA 4.0 23083,16465,0,"If you have n orbitals and you get something O(n)-local, isn't that as non-local as it gets?",3/12/2021 22:16,,491,CC BY-SA 4.0 23084,16465,0,@NorbertSchuch yea the JW transformation is significantly non-local. The Bravyi-Kitaev transformation is better if low locality is important for the user's application. Significantly more complicated though.,3/12/2021 22:24,,2293,CC BY-SA 4.0 23085,16482,0,Interesting. That is a good data point for me to have. I don't know why they would work for you with 200 evals but require more on my computer.,3/12/2021 22:35,,13244,CC BY-SA 4.0 23086,16465,0,"Well, the user is asking about a 1D spin chain with NN interaction, so JW just seems perfect.",3/12/2021 22:47,,491,CC BY-SA 4.0 23087,16465,0,"Note that there are also some other mappings, such as a work presented at last QIP.",3/12/2021 22:47,,491,CC BY-SA 4.0 23088,16463,0,Could help to add this to the question!,3/12/2021 22:48,,491,CC BY-SA 4.0 23089,16465,0,"My answer says ""There's many other ways, but the above two are by far the most important to know in the early stages of your project"". Furthermore, how does the fact that the operators have nearest-neighbor couplings help? The $a^\dagger_N$ in my answer is N-local. Also the question didn't specify that the user was talking about nearest-neighbor interactions until 45 minutes ago (a day after I wrote my answer).",3/12/2021 22:51,,2293,CC BY-SA 4.0 23090,16465,1,"I know that the clarification came after your answer, since I asked for it. I am just pointing out that in the case of the question, JW is best. -- To answer your question how NN helps, note that the NN Hamiltonian only involves on-site potentials and NN hopping, in which case after the JW-trafo you get *local* spin Hamiltonians because the non-local terms in the $a_{i}$ and the $a_{i+1}^\dagger$ cancel (a well known fact in CM physics used to e.g. conversely solve the 1D quantum Ising model or [2D classical Ising model](https://journals.aps.org/rmp/abstract/10.1103/RevModPhys.36.856)!).",3/12/2021 23:13,,491,CC BY-SA 4.0 23091,16465,0,"I added your comment to the bottom of my answer. And yes: quantum chemists don't often use the JW transformation or anything similar, and don't tend to use model Hamiltonians like the Ising or Hubbard ones. They're often trying to get the spectra of a molecule accurately enough to compare with experiments, so they try solving the Schroedinger equation for that molecule (without making Ising-like/Hubbard-like/etc. approximations). Now that companies are trying to do quantum chemistry on quantum computers, some chemists have become interested in JW-type transformations, but it's not mainstream.",3/12/2021 23:24,,2293,CC BY-SA 4.0 23092,16465,0,"I understand, no criticism intended! It was just meant as an addition to your answer. It is indeed surprising to see how different backgrounds are - for physicists, usually the reason to even *learn* about JW is to solve the Ising or XX model (so, it is really used the other way round: map a spin system to non-interacting fermions which can be solved exactly). -- BTW, interesting to see that comments can be linked!",3/12/2021 23:32,,491,CC BY-SA 4.0 23093,16465,1,"@NorbertSchuch just click on the time stamp next to your name, and then you have the URL for linking the comment.",3/12/2021 23:34,,2293,CC BY-SA 4.0 23094,16482,0,"I would also like to point out another mistake I found in the tutorial. In the ""calculate_cost_function"" used in the 3rd example, they divide the output state by 100,000. However, they only use 10,000 shots so this should be corrected to ""m_sum = float(outputstate[""1""])/10000."" This correction has lead to a large increase in the solution accuracy for me.",3/12/2021 23:51,,13244,CC BY-SA 4.0 23095,16440,0,the command is not recognized on the conda prompt,3/12/2021 23:55,,15151,CC BY-SA 4.0 23096,16438,0,"the problem is that i want qiskit to plot on mpl by default the circuits and so, but following the instructions of it makes no changes, like if qiskit wasn't able to recognize the settings file or something like that",3/12/2021 23:59,,15151,CC BY-SA 4.0 23097,16463,0,@gIS what did you like about Norbert's answer more than mine?,3/13/2021 0:16,,2293,CC BY-SA 4.0 23098,16421,1,"@NorbertSchuch Good point. The factoring challenges have limitations. That said, this works both ways: failure to meet any factoring challenge still suggests that there are probably some constraints on the applicability of a new method in practice (even though the method may still constitute a breakthrough).",3/13/2021 0:46,,10480,CC BY-SA 4.0 23100,16489,0,"Welcome to QCSE! But you need to narrow this down to just one question (not three), and this question has already been asked on QCSE: https://quantumcomputing.stackexchange.com/q/16421/2293, and on the Crypto.SE https://crypto.stackexchange.com/q/88582/59140 and in several other places on Stack Exchange.",3/13/2021 5:44,,2293,CC BY-SA 4.0 23102,16440,0,it's not a command. You can do `from qiskit.user_config import DEFAULT_FILENAME` and then `print(DEFAULT_FILENAME)`,3/13/2021 7:35,,1859,CC BY-SA 4.0 23103,16025,0,"You can check the answer given by Dhruv B, it's may be easier to understand. Several days ago I'm trying to verify a quantum program's correctness in Qiskit, and one step of it needs a gate to change the phase of quantum register which contains two qubits at least, that's the birth of this question . I review some books about linear algebra knowledge and found the solution, just treat _exp(2πiy)_ as eigenvalue and _|φ⟩_ as its corresponding eigenvector,then the matrix is easy to get.@DaftWullie",3/13/2021 9:33,,14616,CC BY-SA 4.0 23104,16421,1,"@Adam Sure, but the same applies to Shor's algorithm. -- And the other thing is that (so I have been told) the discovery of a poly-time algorithm, even if it was yet unpractical, often came with new insights which subsequently allowed for the development of truly efficient algorithms.",3/13/2021 12:39,,491,CC BY-SA 4.0 23105,16421,1,"@NorbertSchuch Yes, it does and indeed nobody is using Shor's algorithm in practice. Regarding new insights: I agree. Rather famously, this [happened](https://en.wikipedia.org/wiki/AKS_primality_test#History_and_running_time) to the AKS primality testing where the initial complexity bound was improved from $O(n^{12})$ to $O(n^6)$. A less dramatic improvement occurred for the maximum matching problem where Edmond's original $O(ev^2)$ algorithm surprised people that a polynomial solution exists and was later improved to $O(e\sqrt{v})$.",3/13/2021 16:52,,10480,CC BY-SA 4.0 23106,16064,5,Does this answer your question? [How to make a half adder for x number of qubits with min. cost?](https://quantumcomputing.stackexchange.com/questions/16271/how-to-make-a-half-adder-for-x-number-of-qubits-with-min-cost),3/13/2021 19:38,,1859,CC BY-SA 4.0 23107,16424,0,"I dont get it, sorry. `assemble` raise the error but creates the qobj anyway? Maybe share a minimal failing example...",3/13/2021 19:42,,1859,CC BY-SA 4.0 23108,16407,0,sounds like an independent question. What's the error?,3/13/2021 19:53,,1859,CC BY-SA 4.0 23109,16064,0,@luciano is an ADD gate the same as a half-adder? Why did you choose to close this qurstion as a duplicate of that?,3/13/2021 20:16,,2293,CC BY-SA 4.0 23110,16064,0,"This question describes something closer to a ""half adder"". More importantly, the answer to the previous question answers exactly this question. Maybe the title for the old question needs to be edited to make that more obvious? Shall I copy that answer here?",3/13/2021 20:46,,1859,CC BY-SA 4.0 23113,16428,0,yes thank you. M is measurement and U is a large unitary with one qubit arbitrary rotation and two qubits arbitrary rotations.,3/14/2021 2:24,,9564,CC BY-SA 4.0 23114,16500,1,"+1 The first approach turns out to be very simple in this case (see my answer). The simplicity was to be expected because the state $|00\rangle$ survives the action of $\hat{U}$ unchanged suggesting that the action of the first term, i.e. identity, in the exponential expansion is all there is to it.",3/14/2021 6:33,,10480,CC BY-SA 4.0 23115,16503,1,"+1 If both amplitudes are real, then you can also compute the necessary angle for the $R_y(\theta)=\begin{pmatrix}\cos\theta/2 & -\sin\theta/2 \\ \sin\theta/2 & \cos\theta/2\end{pmatrix}$ gate directly in python without going through qiskit, e.g. `2*np.arccos(0.5)` or `2*np.arcsin(0.8660254)` (which should give the same answer).",3/14/2021 7:23,,10480,CC BY-SA 4.0 23116,16232,0,+1 Note that you can avoid Gram-Schmidt and just set $u_{12} = \overline{x_2}$ and $u_{22} = -\overline{x_1}$. Substitute into dot product to see how this works.,3/14/2021 8:37,,10480,CC BY-SA 4.0 23117,16493,0,I was looking for a built-in method which can automatically determine the positions of labels according to the barrier placements. But I guess this is the best solution we have right now. I appriciate your time and effort:),3/14/2021 10:14,,14664,CC BY-SA 4.0 23118,16232,1,@AdamZalcman Thanks for the comment. You made a good point. That will indeed create a unitary matrix. I was just trying to give a general procedure at how one can systematically do such thing.,3/14/2021 16:07,,9858,CC BY-SA 4.0 23119,16505,0,I can't reproduce your program because I don't have access to the `a00` and `a1` variables the definition of `RotationGate`. Please add them to your question.,3/14/2021 16:30,,362,CC BY-SA 4.0 23122,16505,0,Could you be more specific about what test you are using to determine whether or not the gate is being applied in a controlled way? Your example code should ideally include an `assert expression` that is failing. In my quick tests it appears to work.,3/14/2021 17:01,,119,CC BY-SA 4.0 23123,13355,1,"Great question! My understanding is that single-qubit gates have a much higher fidelity than the measurement process, so the errors due to the X-gate shouldn't have a big effect on the calibration matrix. But I guess that approaches where you characterize both gate and measurement errors (e.g. https://arxiv.org/abs/2010.09188) should give a more accurate calibration matrix (that could be something interesting to look at)",3/14/2021 18:26,,8545,CC BY-SA 4.0 23125,5908,0,"@MartinQuantum 2. 3. cases are not encryption, they are hash algorithms, that I missed noticing when you answer this.",3/14/2021 18:57,,4866,CC BY-SA 4.0 23126,16505,0,"@CraigGidney im trying to initialize 2 qubits to equal a00,a01,a10 and a11 by using these rotation gates. I didnt get an error, but the states arent initializing like I was hoping they would (I read this particular strategy in a paper, and doing it by hand the initialization should work)",3/14/2021 21:17,,14860,CC BY-SA 4.0 23127,16493,1,"Sorry, no build-in. The `ax` parameter was design as a catch-all for these use cases...",3/14/2021 21:31,,1859,CC BY-SA 4.0 23128,16505,1,"@user14860 If you're trying to make the state look like the unitary of the gate, the problem is that the circuit you're making won't do that. You need to prepare the state |00>+|11> via a Hadamard then a CNOT, then apply your gate to one of the qubits in the pair (it does matter which one; if you pick the wrong one the middle entries will be swapped).",3/14/2021 22:26,,119,CC BY-SA 4.0 23129,16511,1,Do you have nearest-neighbor coupling again?,3/14/2021 23:43,,2293,CC BY-SA 4.0 23130,16376,0,Thanks to all. Instead of uploading csv data to IBMQ I changed to backend pointing to a quantum computer of suitable qubits. I did every processing in my local system.,3/15/2021 7:26,,13003,CC BY-SA 4.0 23133,16513,0,"I think something which can differ from language to another is the amount of ""simulation"" of a real quantum physical computer vs having the same effect as a quantum computer ? I have no real idea how these really work but they were used as arguments for te languages",3/15/2021 9:11,,8746,CC BY-SA 4.0 23134,5253,0,"I would recommend this great resource for Grover's algorithm: https://drive.google.com/file/d/14G_0TwdxBFpI_Ylj5lb_imVtcnunrQcB/view?usp=sharing It goes through all the steps thoroughly and explains it in an intuitive way. If you are not familiar with the concepts of changing basis and oracles, I would start on page 26 of the pdf. If you are, then you can skip straight to page 60 which starts on Grover's algorithm. Also don't be intimidated by the fact that there are lots of pages. It is a powerpoint presentation so each page is very short.",3/15/2021 9:11,,14597,CC BY-SA 4.0 23135,16509,0,"As @Chris Granade already said in his answer, such comparison will have very limited value. Instead, consider using the things that have impact on developer experience such as: simulators performance, available debugging options, quality of documentation, community size, ..etc.",3/15/2021 9:26,,9474,CC BY-SA 4.0 23136,16518,0,Welcome! Could you add some relevant links/code upon which others can build up upon?,3/15/2021 11:31,,10376,CC BY-SA 4.0 23137,16425,0,"No I didn't, I mistakenly assumed it would just be the size of the simulation. That error you linked seems to be about transpilation; I know very little of the inner workings of qiskit: could this kick in when using the QAOAvariationalform function ? Thanks so much !",3/15/2021 12:15,,14866,CC BY-SA 4.0 23138,16425,0,"Yes it could be, `transpile()` will be used under the covers when you go to execute a `QAOAVarForm` circuit. The transpiler is what takes a virtual user circuit and optimizes it and converts it to something that a backend (either a real device or a simulator) can run given the constraints of that backend. So it could be `transpile()` or it could also be something else in Qiskit. It's hard to know exactly where the most memory is being used without profiling your example. If you want to open an issue on github for this with the example you were running we can work through it together.",3/15/2021 14:36,,5529,CC BY-SA 4.0 23139,16519,0,"Just a wild guess, if `pip install qiskit-aqua[cplex]` didn't work, have you tried `conda install qiskit-aqua[cplex]` as you said you are using a conda environment? I've never used conda personally, hence it's just a wild guess.",3/15/2021 14:42,,9854,CC BY-SA 4.0 23140,16072,0,"Hi Lena, I've come back to this now and I think `stable_set.get_operator' doesn't like normal adjacency matrices at all. I have edited my question to show how it doesn't work.",3/15/2021 14:50,,14866,CC BY-SA 4.0 23141,16519,0,"Hi @Rammus, I've tried that but no dice: I think pip and conda act differently in this situation. I think the only role conda has played in this is just creating the environment ! Thanks all the same !",3/15/2021 14:56,,14866,CC BY-SA 4.0 23142,16513,0,"@BrockenDuck: Simulation time is also fairly separable from languages, as it turns out. For example, the first design principle for Q# is that the language should be independent from what target programs run on (https://github.com/microsoft/qsharp-language/#design-principles), meaning you can swap between different simulators and devices while keeping the language and libraries the same.",3/15/2021 16:26,,1978,CC BY-SA 4.0 23143,16515,0,"Awesome, thank you, this explains it.",3/15/2021 17:15,,11582,CC BY-SA 4.0 23145,16505,0,@CraigGidney what qubits should I be applying the H and CNOT gates to?,3/15/2021 19:30,,14860,CC BY-SA 4.0 23147,16451,1,Adam reaches 5000!,3/16/2021 4:43,,2293,CC BY-SA 4.0 23149,16520,0,"Great that is exactly what I needed, thanks @forky40!!",3/16/2021 8:54,,15201,CC BY-SA 4.0 23150,16525,0,"Thank you. Sorry for the extra question but since it's so closely related, can I ask if there is a general expression for $\text{tr}_B((I_A\otimes B)\rho_{AB})$? Is the state obtained somehow proportional to $\rho_A$?",3/16/2021 8:55,,14178,CC BY-SA 4.0 23152,16527,0,see https://quantumcomputing.stackexchange.com/questions/12390/proof-of-qft-for-a-periodic-function,3/16/2021 13:32,,6139,CC BY-SA 4.0 23153,16527,0,your issue is that in the initial wave function the sum should be to to $m-1$ not $rm - 1$. Then the rest of your proof is correct as you won't end up with the additional factor $r$.,3/16/2021 13:46,,6139,CC BY-SA 4.0 23154,16527,1,ahhh sometimes you do not see the forest for the trees... Thanks a lot! Should I delete this post since it is such a stupid mistake?,3/16/2021 13:51,,15208,CC BY-SA 4.0 23155,16527,0,it happens to all of us!,3/16/2021 14:28,,6139,CC BY-SA 4.0 23156,16525,3,"There is not. To see this, set $B=I$ in the proof above to obtain that $\mathrm{tr}_A((A\otimes I)\rho_{AB})$ is not unique for fixed $A$ and $B$ and among the density matrices with given marginals. Then interchange $A$ and $B$ to reach the conclusion.",3/16/2021 15:16,,10480,CC BY-SA 4.0 23157,16522,0,what is $\hat f$ here?,3/16/2021 16:00,,55,CC BY-SA 4.0 23158,16425,0,Thank-you that's very kind but I've updated my qiskit version and the problem seems to have gone away .... for now !,3/16/2021 16:25,,14866,CC BY-SA 4.0 23159,16522,0,@glS $\hat{f}$ is a function such that $\hat{f}=$ where $\chi_x$ is a Fourier basis or Boolean function,3/16/2021 17:30,,14960,CC BY-SA 4.0 23161,16522,0,"@MarkS thanks for the response, how would I resolve it using the Deutsch-Josza? I'm still getting to grips with quantum query algorithms so any help would be appreciated",3/16/2021 19:31,,14960,CC BY-SA 4.0 23163,12832,0,"+1 This is a good answer, but there is a caveat. You're right that we can choose to assign any eigenvalues to the eigenvectors as we construct the measurement operators. However, the choice of repeated eigenvalues is not great since it fails to keep the eigenspaces distinct. For example, any linear combination of $|\phi^+\rangle$ and $|\psi^+\rangle$ is now also an eigenvector. In fact, the operator is diagonal in the product basis $|{++}\rangle$, $|{+-}\rangle$, $|{-+}\rangle$, $|{--}\rangle$ which probably defeats the intention of it being an entangling measurement!",3/16/2021 21:47,,10480,CC BY-SA 4.0 23165,16533,3,"do you mean a single-qubit gate? If so, it's just the eigenvectors. Or even just a single eigenvector really (the two eigenvectors are orthogonal and thus collinear when represented on the Bloch sphere). For unitaries in larger dimensions, you can't, in general, understand the gate as a rotation around a specific axis in state space.",3/17/2021 11:09,,55,CC BY-SA 4.0 23166,16537,1,But we also can say that $|\psi\rangle = \frac{1}{\sqrt{2}} |0\rangle + \frac{1}{\sqrt{2}} |1\rangle$ is a state before measurement and $|0\rangle$ (or $|1\rangle$) is a state after the measurement (result of the measurement),3/17/2021 11:11,,5787,CC BY-SA 4.0 23167,16534,0,"note that you can use equations in posts via mathjax, see e.g. https://quantumcomputing.meta.stackexchange.com/q/49/55",3/17/2021 11:12,,55,CC BY-SA 4.0 23168,16537,0,"And you'd be completely correct in saying that, but think about the implication that your statement has, say, for example, say your qubits are physically existing with the help of electronic spin - you saying that you have $|0\rangle$ state implies that you have the value of $0$(physically electron-spin is upwards) with $100$% probability. Kinda redundant way to say that your electron is in the upward spin. But it won't be silly to talk about it before, since you can perform mathematical analysis on it to see how would they evolve with different unitary operations.",3/17/2021 11:26,,10376,CC BY-SA 4.0 23169,16537,0,"Also, state vectors are not the only way you can make sense of it, check out [density operators](https://www.sciencedirect.com/topics/mathematics/density-operator), an alternative way of formulation of states.",3/17/2021 11:29,,10376,CC BY-SA 4.0 23170,16534,0,"That's why it's controlled off ""register"". That tells you (approximately) the eigenvalue and so you compute the rotation angle based upon that.",3/17/2021 11:55,,1837,CC BY-SA 4.0 23171,16534,0,"@glS , thanks for the suggestion. I have updated the question.",3/17/2021 11:56,,15213,CC BY-SA 4.0 23172,16537,0,"Thanks for the link, it is really helpful even though I've already known about the density matrix while ago. My question was more about what words can be used for description of a qubit state. It is clear for me that the word 'state' can be used after the measurement as well as before. At least because if we get $|0\rangle$ after the first measurement we then can measure the qubit again in the Hadamard basis and get $|+\rangle$ or $|-\rangle$ with equal probability. I'm more interested in knowing is it completely prohibited to use a word 'value' before the measurement of a qubit.",3/17/2021 11:58,,5787,CC BY-SA 4.0 23173,16534,2,@DaftWullie Can you explain in detail what you want to say. Better to explain with an example.,3/17/2021 12:00,,15213,CC BY-SA 4.0 23174,16537,0,"Because in some discussions 'value' is not used as the synonym of the result of a measurement. For example, like in one of the answers to this topic in the phrase ""to copy the qubit-being-Hadamarded's value onto a second qubit"": https://stackoverflow.com/questions/43241775/why-must-the-value-of-a-qubit-in-quantum-computing-remain-secret",3/17/2021 12:19,,5787,CC BY-SA 4.0 23175,9244,0,"I will take some care in following the references provided (they are cryptic at best). Perhaps you may find this https://arxiv.org/abs/quant-ph/0507171 useful. Look carefully to the proofs, specially in Theorem 4, as in them the process for the decomposition is described.",3/17/2021 13:13,,15220,CC BY-SA 4.0 23176,9245,0,"@Marxmas maybe something is known for a high number of qubits. As far as I know, the decomposition given here is actually ""the same"" as the one known for quaternions. I don't doubt that a similar $8\times 8$ decomposition may exist, but as you will see in my comment above, the $4\times 4$-case is sufficiently complicated and I don't want to imagine how would it look like for higher orders.",3/17/2021 13:18,,15220,CC BY-SA 4.0 23177,9245,0,"Hence, if you do it you maybe have a paper or a thesis. However, a better idea would be to find a relation between $8\times 8$ transformation that uses the $4\times 4$ computation given here...",3/17/2021 13:20,,15220,CC BY-SA 4.0 23178,16538,0,"Thanks so much for the really detailed answer! Could you explain a little bit about what does $\Tr {O(\sigma_\omega)\sigma_\omega}$ mean? For a general $U_3\in SU(2)$, could the expression of $O$ be further simplified?",3/17/2021 14:55,,12334,CC BY-SA 4.0 23179,16533,0,@glS Thanks for the comment! That helps:),3/17/2021 16:03,,12334,CC BY-SA 4.0 23180,16548,0,"Thanks so much, that works really great:)",3/17/2021 18:23,,12334,CC BY-SA 4.0 23181,16532,0,"interesting take, thanks a lot. I guess the gist of it is that observables are sort of the quantum analogue to random variables when the underlying probability distribution is given by a PVM. This makes me wonder: more general POVMs also define an underlying probability distribution. What would an ""observable"", i.e. a random variable, corresponding to a generic POVM look like? The answer is probably that you still get a ""standard"" observable via Naimark's theorem or something like that, though I can't quite put my finger on it right now",3/17/2021 20:02,,55,CC BY-SA 4.0 23183,16553,0,"this might be a dumb question, but when we have two operators I was thinking they would act on a 2 qubit state, but it seems in your Pauli matrix example they are acting on a single qubit state. Am I thinking about that wrong?",3/17/2021 20:46,,14964,CC BY-SA 4.0 23184,16539,0,If you're using my answer to your previous question https://quantumcomputing.stackexchange.com/questions/16518/best-way-to-compute-langle-aba-rangle-in-cirq-where-a-is-a-state-obtained then you don't need to specify the identity gates. They are implicit when you declare something like cirq.Z(qi) and then take its expectation value with respect to a fixed qubit map over _all_ your computational qubits. The role of that qubit map is precisely to pad $Z_i$ into $I \otimes I \otimes \dots \otimes I \otimes Z_i \otimes I \dots$ before computing $\langle Z_i \rangle$,3/17/2021 20:51,,1939,CC BY-SA 4.0 23185,16554,3,"You could always just take the POVM $\{\tfrac13 |0\rangle \langle 0|, \tfrac13 |1 \rangle \langle 1 |, \tfrac13 | + \rangle \langle + |, \tfrac13 |-\rangle \langle - |, \tfrac13 |i\rangle \langle i |, \tfrac13 |-i\rangle\langle -i|\}$.",3/17/2021 21:02,,9854,CC BY-SA 4.0 23186,16553,0,"@Indy500 well, it depends on what you are doing. I interpreted the question as about measuring the same state in different ways, which corresonds to using different observables to measure the same, in this case single-qubit, state. Not that you need to restrict to the single-qubit case, mind you. For example, the uncertainty principle equation above works for arbitrary observables defined on a state in arbitrary dimensions",3/17/2021 21:38,,55,CC BY-SA 4.0 23188,16553,0,"to be clear, in the example I'm thinking of sequential measurements: you measure in one basis, then you measure the resulting state in a different basis. You can also consider a different scenario where you start with the same initial state $|\psi\rangle$ and measure $\mathcal O_1$ repeatedly (resetting the state each time) to collect the associated statistics, and then measure repeatedly $\mathcal O_2$, again resetting the state at each experiment. In this case you need ""two qubits"" (well, you'll need more than that to actually get the statistics you need to compare the probabilities)",3/17/2021 21:43,,55,CC BY-SA 4.0 23190,16552,0,"Thanks for the answer, that helps a lot:) I'm just wondering does that matter if the sign in the expression of $U$ is changed to $-$? Parametrizing $a_0$ as $\cos(\theta/2)$ have the same effect, right?",3/17/2021 22:21,,12334,CC BY-SA 4.0 23191,16552,0,"what sign? Here $a_j$ are arbitrary real parameters, so $a_j\to -a_j$ gives another valid unitary, if that's what you are asking",3/17/2021 22:24,,55,CC BY-SA 4.0 23192,16552,0,Yeah that's what I was thinking. Thanks!!,3/17/2021 22:29,,12334,CC BY-SA 4.0 23193,16515,0,"Just wanted to clarify, for the last step, one has to factor out $(\cos^2\theta/2 + \sin^2\theta/2)$",3/17/2021 23:15,,11582,CC BY-SA 4.0 23194,16554,0,"@Rammus ah, that makes sense, thanks. I wonder though, that's clearly not an ""optimal"" POVM, in the sense that it uses more elements than strictly required. Equivalently, its components are not linearly independent. Does that mean the tomography scheme is, to some degree, inefficient? I'm not sure how to make this idea more precise; I'm thinking of inefficiency along the lines of there possibly being POVMs that can reconstruct the state within a given accuracy with a smaller number of samples.",3/17/2021 23:59,,55,CC BY-SA 4.0 23195,16543,1,"To those attempting close vote, what ""details"" or ""clarity"" do you think could be added? The question is clear, and that's why it got 4 answers.",3/18/2021 0:02,,2293,CC BY-SA 4.0 23196,16532,0,"Thank you for the deep and interesting question. Re gist: Yes, that's a good summary. Re probability distributions defined by POVMs: Yes, any POVM (projective or otherwise) can be thought of as a probability distribution parametrized with $|\psi\rangle$. The issue is that the observable construction which takes outcomes $\lambda_k$ assigned to each operator $E_k$ in the POVM and forms the linear combination $X=\sum_k\lambda_k E_k$ is ""lossy"" in the sense that there are many other POVMs that yield the same $X$. The spectral theorem means that restricting attention to PVMs removes the lossiness.",3/18/2021 1:23,,10480,CC BY-SA 4.0 23197,16532,0,"In other words, an observable built on top of a PVM remembers the PVM, so you can recover the projectors and the outcomes. By contrast, an observable built on top of a generic POVM forgets the POVM elements and we can't recover the elements or the outcomes (though we can still compute the average as $\langle\psi|X|\psi\rangle$).",3/18/2021 1:24,,10480,CC BY-SA 4.0 23198,16512,0,"Shouldn't the last two equations be zero? When $i=j$ this follows from the fact that $\hat{a}_i$ is [nilpotent](https://en.wikipedia.org/wiki/Nilpotent_matrix) with degree 2. When $i \ne j$, this follows from the fact that $Z$ and $X\pm iY$ anticommute (and all other operator pairs in tensor products resulting from JW commute). Am I missing something?",3/18/2021 3:49,,10480,CC BY-SA 4.0 23199,16512,1,"The question asks why they are zero. I gave the full work for the $\{ a_i , a_j^\dagger \}$ case when i=j, then showed the first line for the other two cases (still with i=j). The user asked several questions of this same nature within a couple days, and I wanted to let them do some of the work after giving some starting steps :)",3/18/2021 4:16,,2293,CC BY-SA 4.0 23200,16554,2,Have you heard of [SIC-POVMs](https://en.wikipedia.org/wiki/SIC-POVM)? They are optimal (in your sense). Standard (1-qubit) QST _is_ a bit inefficient because you're gathering statistics for all $6$ Pauli eigenstates - but it's just much easier to actually measure in the $3$ Pauli bases than it is to implement a (S)IC-POVM,3/18/2021 10:26,,8141,CC BY-SA 4.0 23201,16554,1,For QST on general quantum states I am not aware of any choices of POVM for which your statistical error vanishes more rapidly compared to others - if you add some assumptions or expectations on your quantum states there are better and worse choices though,3/18/2021 10:30,,8141,CC BY-SA 4.0 23202,16561,0,I tkink the output qbit must necessarily be entangled with the N qbits. The subtractor->adder sounds like a good approach. But it wouldn't act on two sers of qbits; it would act on one set of qbits and a classical set representing $\delta$.,3/18/2021 15:41,,13320,CC BY-SA 4.0 23203,16561,0,"@S.McGrew Just load the classical value into a quantum register temporarily. Because the circuit is a classical reversible circuit, and because that classical circuit doesn't mutate the value you loaded, it won't get entangled with the result so it's safe to measure the temp value out afterward.",3/18/2021 16:18,,119,CC BY-SA 4.0 23204,16561,0,Check. That is very helpful.,3/18/2021 16:41,,13320,CC BY-SA 4.0 23205,16549,0,Thanks. It works!,3/18/2021 17:44,,5353,CC BY-SA 4.0 23206,16554,0,"@JSdJ I've heard of them, but know little but name and definition. But are you referring specifically to SIC-POVMs, or just to IC-POVMs? The latter, as far as I understand, are just POVM using the minimal number of necessary elements; the former are something more complicated, which I don't understand whether it should be relevant for the present context",3/18/2021 18:53,,55,CC BY-SA 4.0 23207,16555,4,I’m voting to close this question because its off topic. It would be more appropriate for the Cross Validated stackexchange site,3/18/2021 18:59,,1939,CC BY-SA 4.0 23208,11516,0,@ArpitSingh Why edit the question to make it less informative?,3/18/2021 19:19,,9854,CC BY-SA 4.0 23209,16566,0,the operators don't commute.,3/18/2021 20:10,,15234,CC BY-SA 4.0 23210,16567,0,So what you're saying is I would generate the 4x4 and then multiply it with my state vector.,3/18/2021 20:28,,15233,CC BY-SA 4.0 23212,16553,0,"But if you measure one qubit, it collapses to a measurable state, so how could you measure it again in a different basis?",3/18/2021 21:20,,14964,CC BY-SA 4.0 23213,16567,0,"If you want to do it explicitly by hand then yes. What I am trying to write is that in your question, it seems to me like you try to implement certain one qubit gate says $U_1$ on qubit and another one qubit gate says $U_2$ to the other qubit. If that is the case then your $4 \times 4$ unitary gate is $U = U_1 \otimes U_2$. In my answer, I took $U_1$ and $U_2$ to be $RY$ rotations...",3/18/2021 21:27,,9858,CC BY-SA 4.0 23214,16567,0,"That makes sense, thank you for the help!",3/18/2021 22:01,,15233,CC BY-SA 4.0 23215,16567,0,No problem. Glad I was able to help. :),3/18/2021 22:21,,9858,CC BY-SA 4.0 23218,16566,6,"@Nehad @FaiyaxHasan No, the operators just commute. XX, YY, and ZZ all commute with each other. The fact that they commute is an important foundational reason that quantum error correction is possible. `import cirq; a, b = cirq.LineQubit.range(2); assert cirq.commutes(cirq.X(a)*cirq.X(b), cirq.Y(a)*cirq.Y(b))`.",3/19/2021 0:06,,119,CC BY-SA 4.0 23219,16566,1,+1 @CraigGidney is right. $X\otimes X$ commutes with $Y\otimes Y$ because $X$ anticommutes with $Y$. Similarly for other pairs of Paulis.,3/19/2021 1:25,,10480,CC BY-SA 4.0 23221,16574,1,Very nice!! I like this approach.,3/19/2021 2:08,,9858,CC BY-SA 4.0 23222,16553,0,"@Indy500 that's a good question, and there are a couple of possible answers I think, depending on the context. If you consider a measurement which still results in a post-measurement state, then clearly you can measure the post-measurement state. The post-measurement state will be, of course, an eigenstate of the first operator that was measured. Usually you don't actually have a post-measurement state in practice. In these cases, you can understand these statements along the lines of ""if I measure $\mathcal O_2$ on a given eigenstate of $\mathcal O_1$, what will I find?""",3/19/2021 9:51,,55,CC BY-SA 4.0 23223,16553,0,"the latter interpretation still tells you about the ""compatibility"" of the measurements/observables, because if shows that when they do not commute that their eigenstates are essentially ""incompatible"", in that being in the eigenstate of one and measuring the other will always change the state",3/19/2021 9:52,,55,CC BY-SA 4.0 23225,16566,1,"That's really nice. I hadn't realized this before. Then it seems that in general, if you have an even n, $\otimes_{i=1}^{n} X$ will commute with $\otimes_{i=1}^{n} Y$, since the negative signs from the anticommutation relation cancels.",3/19/2021 11:35,,13901,CC BY-SA 4.0 23226,16565,0,"Presumably, the E_k are the mu_a. (A)=>(B) is completely trivial. The backward direction is probably easiest via Choi-Jamiolkowski (the mu_a and sigma_a are simply the states in the separable decomposition of the Choi state).",3/19/2021 13:15,,491,CC BY-SA 4.0 23227,16569,0,"What's the point of taking square roots of the F_k? Also, the ""To prove Phi=Omega"" - isn't that just the backwards map of Choi-Jamiolkowski?",3/19/2021 13:17,,491,CC BY-SA 4.0 23228,16569,0,"@NorbertSchuch It's then easier to see why $I \otimes F_k \cdot \Gamma$ is positive semidefinite (if $\Gamma$ is), also it's aligned with the presentation from the paper. It might be unnecessary and obvious at all from physical intuition, but I prefer to support that intuition by precise math. The state $(I \otimes \Phi)(|\beta\rangle\langle\beta|)$ is the Choi's matrix of $\Phi$, so of course $\Phi$ is an image of the backwards map.",3/19/2021 13:46,,5870,CC BY-SA 4.0 23229,16569,0,"I agree - I just felt it is not required if one wants the shortest possible proof (different people have different primary interests ;) ): After all, it is the post-measurement state on the 1-system, so it must be positive. Regarding the 2nd point, I was just wondering why you said ""To prove Phi=Omega"" given it is the backwards Choi state. Or did you not want to use that? (In some sense, you *anyway* use Choi, because you use that the channel is characterized by its action on the ME state.)",3/19/2021 15:17,,491,CC BY-SA 4.0 23230,16581,2,"If your big circuit has smaller circuit that are separated from each other, that is, the set of qubits are not entangled, then just write them as two different circuits and run them separately if you wish. You have to create that big circuit in the first place, right? So instead of define a single circuit, define multiple smaller circuits....",3/19/2021 15:51,,9858,CC BY-SA 4.0 23231,16569,0,"You know this from physical intuition that $Q_k$ is a post-measurement state (so it must be positive), which is disentangled from the preparation $R_k$. It's good to know this explanation, but this can't be used as a rigorous proof, in my opinion (which is biased because I'm mathematician :)). As for 2nd point, the introduction of a new variable $\Omega$ is indeed unnecessary, but I just followed the paper here. In essence, we just need to show that the backwards image of a separable Choi matrix is a channel that has Holevo form.",3/19/2021 15:53,,5870,CC BY-SA 4.0 23232,16569,0,"If you know that the ""physical intuition"" is not just ""intuition"", but you have been proving it when learning QI (where such things *should* be proven), then it *is* a formal argument. It is only not a formal argument if you never proved it and *only* base it on physical intuition. It is like I say ""it is intuitive the projection of one vector onto another unit vector is shorter than the original vector"" and you tell me I cannot use Cauchy-Schwarz if I am led by intuition. Many mathematicians *are* led by intuition: It tells you which arguments to use!",3/19/2021 16:53,,491,CC BY-SA 4.0 23233,16569,0,"(Sorry for the long comment, but I am a bit allergic to saying that arguments which are led by physical intuition are not rigorous because of that.)",3/19/2021 16:54,,491,CC BY-SA 4.0 23235,16569,0,"I'm not against formal arguments. I think in this case the formal argument that ""EBR channel $\Phi$ is an observation on the 1st system + preparation on the 2nd system"" doesn't immediately explains what is the action of $(I \otimes \Phi)$ when applied to some entangled state $\Gamma$. It wasn't obvious to me (and to the author of this question, I suppose). Can you think of a similar (generalized) characterization of $(I \otimes \Phi )(\Gamma)$ when $\Phi$ is not ebr? Anyway, it's better to be more cautious then less cautious :)",3/19/2021 18:03,,5870,CC BY-SA 4.0 23236,16569,0,"Well, knowing the OP here and at physics for a while, I was indeed surprised by the question, so I would be interested in hearing what the difficulty was. I'd say ""What is the residual state after measuring part of a system with a POVM"" is a much more fundamental question than the one above. I wouldn't hesitate to ask this in my QI exam. About caution, I agree on the one hand, but I feel that if there is a simple proof one should give a simple proof. Otherwise, people will get the impression that QI is complicated business ;) (But of course, what is complicated is in the eye of the observer.)",3/19/2021 18:06,,491,CC BY-SA 4.0 23237,16577,2,"Your surprise is justified. The subset of $SU(4)$ that consists of unitaries with unit Schmidt rank is a subgroup that contains the identity and single qubit gates (more precisely, it contains $SU(2)\times SU(2)$). Therefore using single-qubit gates and identity we cannot construct a Schmidt rank $2$ gate such as CNOT. There is probably a software bug somewhere, either in qiskit or in the way you're using it.",3/19/2021 18:10,,10480,CC BY-SA 4.0 23238,16569,0,"(BTW, a square-root-free argument for positivity would be to note that for all $P>0$, $\mathrm{tr}_1[P\,\mathrm{tr}_2 ((I\otimes F) \Gamma)] = \mathrm{tr} ((P\otimes F) \Gamma)\ge 0$, so $\mathrm{tr}_2 ((I\otimes F) \Gamma)\ge0$.",3/19/2021 18:13,,491,CC BY-SA 4.0 23239,16569,0,"""What is the residual state after measuring part of a system with a POVM"" – this is actually a good question. From what I observe many courses and books omit the fact that PVM $\{P_i\}$ on a subsystem corresponds to the PVM $\{I \otimes P_i\}$ on the whole system (same for POVMs). I don't think this is ""obvious"", it should be postulated or derived, but no one does this explicitly. Even though this fact is used everywhere in QI, it's a blind spot of newcomers, since it's used implicitly.",3/19/2021 19:01,,5870,CC BY-SA 4.0 23240,16569,0,Even in this question the set of operators $\{E_k = I \otimes F_k\}$ is actually the derived POVM (but not the same POVM $\{F_k\}$ as I see it).,3/19/2021 19:01,,5870,CC BY-SA 4.0 23241,16569,0,"Interesting, I always felt that this was the way to *introduce* the tensor product for operators in QI. Certainly that's how I do it in my lecture: Acting with M on A means not doing anything on B, so it is M x I. If you go further and also do N on B, you get M x N. The only question is whether you motivate this by restricting what M and N are. But as I said, how else would you even *motivate* the use of tensor products when acting with anything (evolution, measurement, ...) on composite systems? It seems not including that in the course means skipping the central aspect ...",3/19/2021 19:28,,491,CC BY-SA 4.0 23242,16569,0,"... of composite systems, which I think explains why I cannot understand the point of the question.",3/19/2021 19:29,,491,CC BY-SA 4.0 23243,16569,0,"Well, if you're introducing tensor products from such physics perspective then it should be natural for students to extend everything by tensoring by $I$. To me, it's a mathematical construct that I've learned before it's use in physics, $A$ and $I \otimes A$ has a different meaning in my mind. Also, it's a questionable statement that $I \otimes A$ does nothing to the first subsystem if we act on some entangled state. Surely, the reduced state doesn't change, but the entanglement changes and it involves both subsystems.",3/19/2021 20:05,,5870,CC BY-SA 4.0 23244,16569,0,"The way of introducing it is to say that if you have another *unentangled* system, it should act as I x A. Otherwise, physical experiments would be meaningless, because there would be no way to run an experiment with the world around it. The rest is linearity. In any case, when you introduce composite systems, even entirely axiomatically, you *have* to say what it means to act on part of the sytem. Otherwise, you just haven't understood anything about composite systems. (I mean, just take gates in a QC: A 2-qubit gate U acts as U x I.)",3/19/2021 20:12,,491,CC BY-SA 4.0 23245,16578,0,"I don't think your $n=2$ example satisfies $(B + K)^2 \propto I$, i.e. $(X_0 + X_1 + I + Y_0 Y_1 + Z_0 Z_1)^2 \neq c I$",3/19/2021 21:14,,1939,CC BY-SA 4.0 23247,16580,1,"""In higher dimensions, it is more complicated""? - To the extent that not even their existence is known ...",3/19/2021 23:11,,491,CC BY-SA 4.0 23248,16554,0,"Obviously, to get the full information about a vector in a $d$-dimensional vector space you need the scalar product with $d$ linearly independent vectors. Since those are scalar product between hermitian operators (which are real), we are talking about real vector spaces, so for qu-d-its a POVM with $d^2$ elements is both necessary and sufficient. That linear independence can be achieved with rank-1 projectors should be clear.",3/19/2021 23:12,,491,CC BY-SA 4.0 23249,16578,0,Is $B=\sum_{i=1}^n\sigma_x$ which equals $n\sigma_x$ a notation mistake?,3/19/2021 23:43,,10480,CC BY-SA 4.0 23250,16590,0,This is a good answer I think but is there not a subtle difference between the promise gap and the spectral gap? There could be a promised gap even in a classical problem unrelated to hamiltonians.,3/20/2021 3:27,,2927,CC BY-SA 4.0 23251,16578,0,"Yes, not only was the notation incorrect, I realize that the relationship was incorrect as @forky40 mentioned.",3/20/2021 3:39,,13901,CC BY-SA 4.0 23252,16591,0,Thanks @Norbert Schuch!,3/20/2021 3:44,,13901,CC BY-SA 4.0 23253,16589,1,Please [do not post the same question on multiple sites](https://meta.stackexchange.com/q/64068).,3/20/2021 7:16,,510,CC BY-SA 4.0 23254,16569,0,"I think from your perspective the no-communication theorem is also obvious :) I also like to use simpler arguments, but precise math gives confidence and reliability, which I value much more.",3/20/2021 8:28,,5870,CC BY-SA 4.0 23255,16589,2,I guess you are not reading quantum PCP conjecture correctly. See [here](http://users.cms.caltech.edu/~vidick/teaching/286_qPCP/lecture7.pdf) for a more precise statement. Essentially you need the fraction $ \gamma = \frac{b - a}{m} $ to be constant.,3/20/2021 10:01,,13109,CC BY-SA 4.0 23256,16569,0,"I am a bit offended by your insinuation that my argument is less rigorous than yours, just because it makes use of results you are not familiar with. A proof is not more rigorous just because it uses more elementary steps. In fact, a key point of university maths education is to teach people refined tools so they do not have to prove everything using elementary steps only. (And regarding the tensoring with Identity: This should be obvious *especially* from a math perspective: At some point I was teaching QI to mathematicians and introduced the partial trace in the ""usual"" technical way, ...",3/20/2021 10:14,,491,CC BY-SA 4.0 23257,16569,0,"... and they were very confused about what I was doing, until they realized that I just explained the ""canonical embedding of the trace into the tensor product"" (their words), and then everything was clear to them, *without* any need for a technical, basis-dependent formulation of the partial trace.)",3/20/2021 10:15,,491,CC BY-SA 4.0 23258,16593,0,Phase estimation?,3/20/2021 10:17,,491,CC BY-SA 4.0 23259,16569,0,"@NorbertSchuch Let's agree that rigorousness is a subjective thing. Someone could demand that every mathematical theorem should be formalized in ZFC. But no one do this in reality. I didn't mean any offenses, sorry if it hurt your feelings. I'm out of this conversation now.",3/20/2021 11:59,,5870,CC BY-SA 4.0 23260,16580,2,"@NorbertSchuch _slightly_ was indeed an understatement meant as a light joke - although for some dimensions they are known, as you're probably well aware.",3/20/2021 12:24,,8141,CC BY-SA 4.0 23261,6572,1,related https://quantumcomputing.stackexchange.com/q/12928/55,3/20/2021 12:24,,55,CC BY-SA 4.0 23264,16590,0,"I'm not sure I'm getting your answer. Are you saying that a proper statement of the LH problem should require that the sum of each term acting on the same subregister should be normalized to $1$?. Then, when this is not stated, it is not a conjecture that LH is QMA hard for constant gap, but only for $O(m)$ gap.",3/20/2021 12:45,,12548,CC BY-SA 4.0 23266,16590,0,"@MarkS There is a big difference, not even a subtle difference. But both behave the same under rescaling, so for both it is crucial to set the scale.",3/20/2021 12:54,,491,CC BY-SA 4.0 23267,16590,0,"@J.Ask There is always some scale setting involved, otherwise O(1), O(m), O(exp(m)) etc. are all completely vacuous. Do you have a reference of a paper which treats the subject thoroughly yet does not define such a scale?",3/20/2021 12:55,,491,CC BY-SA 4.0 23268,16590,0,@NorbertSchuch In the standard survey [link](https://arxiv.org/pdf/quant-ph/0210077.pdf) as well as in original Kitaev's book [link](https://www.ams.org/books/gsm/047/gsm047-endmatter.pdf) the normalization is on the single terms. So for that definition LH is QMA-complete for constant gap. Do we agree?,3/20/2021 15:53,,12548,CC BY-SA 4.0 23270,16590,0,"For your definition, yes, it is complete. But this is not the correct definition. In the correct definition, it is assumed that each term acts on different groups of sites, which is also states (though maybe not very clearly) in the survey.",3/20/2021 16:03,,491,CC BY-SA 4.0 23271,16593,0,"@NorbertSchuch Thanks for reading through the question and the comment. Yes, that is one way to do it. I was thinking about something more resource friendly. I thought there might be some properties that of $H^2$ that I can take advantage of... for instance, if $H$ was a pauli string then $\langle H^2 \rangle = 1$.",3/20/2021 17:55,,9858,CC BY-SA 4.0 23272,16590,0,"@NorbertSchuch Sorry I'm really not getting your point. If I repeat terms I don't alter the difficulty of the problem. A constant rescaling of $H$ doesn't seem relevant to me for the complexity of the problem, neither a polynomial one since we are talking of QMA.That's why I asked the present question. To finally understand, can you point me to where the survey hints at not repeating terms?",3/20/2021 18:02,,12548,CC BY-SA 4.0 23273,16598,0,"In a ""yes"" instance of Kitaev's construction could the second-smallest eigenvalue be in the promise gap? I.E. the smallest eigenvalue is $\lt a$, say $a-\epsilon$, but with the second smallest $\gt a$, say $a+\epsilon$, but still $\le b$?",3/20/2021 18:11,,2927,CC BY-SA 4.0 23274,16593,0,"Well, that would be a rather boring Hamiltonian. Do you know something about the Hamiltonian, structure etc?",3/20/2021 18:18,,491,CC BY-SA 4.0 23275,16590,0,"According to the common definition, QMA with a constant or extensive gap is not known to be QMA-complete. Only for a 1/poly(n) gap it is. And obviously, if you can repeat terms poly(n) times, then a 1/poly(n) gap becomes a constant gap.",3/20/2021 18:20,,491,CC BY-SA 4.0 23276,16590,0,"Aharonov & Naveh: *""We slightly abuse notation here by writingH=H1+H2+...+Hr;Hiare matrices operatingon* ***different*** *qubits,""* -- admittedly not phrased very clearly.",3/20/2021 18:21,,491,CC BY-SA 4.0 23277,16598,1,"@Mark Sure, that's completely legitimate. The gaps are completely unrelated. As I said, I prefer to think of the ""promise gap"" as an ""accuracy goal"" in estimating the energy. Also removes the ambiguity of having two gaps. It's really the same, unless you want to define a ""language"" (in the CS sense) rather than just think about the difficulty of computational tasks.",3/20/2021 18:31,,491,CC BY-SA 4.0 23278,16590,0,@J.Ask I should add that both Aharonov/Naveh as well as Kitaev/Shen/Vyalyi clearly state that each Hamiltonian term satisfies $\|H_i\|\le 1$. This requirement would be plain silly if it could be circumvented by putting the same term several times.,3/20/2021 18:43,,491,CC BY-SA 4.0 23279,16593,0,"I am thinking about Hamiltonian that is chemistry related. In particular, the electronic structure problem Hamiltonian, which has the form of equation 1 on page 4 in the following paper ihttps://arxiv.org/pdf/1001.3855v3.pdf",3/20/2021 18:55,,9858,CC BY-SA 4.0 23280,16590,0,"@NorbertSchuch if you read the full phrase, it is clear they are speaking about the easy convention of writing a term $\mathrm{h}_{i}$ instead of $1 \otimes \mathrm{h}_{i}$. The possibility of repeating the terms, instead, is explicitely and clearly stated in the references that I posted in the question",3/20/2021 18:55,,12548,CC BY-SA 4.0 23281,16593,0,"What I am doing right now is I took that Hamiltonian, map it into the form of qubit operators which is a linear combinations of Pauli string ($P_i$) as described in my question. Then I calculate the decomposition of $H^2$ using the linear combinations of Pauli strings of $H$. My program go through the terms to do the multiplication and simplification... at the end I will again have a linear combination of pauli strings. Since $H$ has polynomial number of Pauli strings, $H^2$ will too as well. Then I calculate $\langle H^2 \rangle$ as I have calculated $\langle H \rangle$.",3/20/2021 18:57,,9858,CC BY-SA 4.0 23282,16590,0,"Can you show me where? -- Otherwise, I concede that you have just proven that the LH problem with constant gap is QMA-hard. This is a major result, go out and write a paper!",3/20/2021 19:16,,491,CC BY-SA 4.0 23284,8411,0,"I'm voting to close because the question currently lacks sufficient detail. For example, is the input classical or quantum? Is the objective to simulate QFT on a classical computer or is the goal to compute the Fourier Transform of some input sequence (the ""Quantum"" in ""Quantum Fourier Transform"" suggests the former, but the letter is more useful)?",3/20/2021 20:49,,10480,CC BY-SA 4.0 23285,16600,0,"Thanks for the answer. But, I cannot accept it because it is ambiguous. Your ""it"" means IBM parser or the OpenQASM spec? The spec clearly indicates the ""U"" must be used, so IBM violates the spec. If ""it"" means the spec, its authors should correct the spec; if ""it"" means IBM parser, IBM should fix the parser.",3/20/2021 21:08,,9768,CC BY-SA 4.0 23286,16603,3,"No, I have never run that large of a qasm code through the IBM's composer. But it seems like your circuit is super long. I don't think you can even execute too long of a circuit on the hardware because you might run into repetition time error, essentially what it means is the time taken to execute your circuit is longer than the qubit's coherence time...",3/20/2021 22:13,,9858,CC BY-SA 4.0 23287,16610,0,"Thanks. This makes sense to me all the way down to the last equation where you plug in the known values 2.0 and 0.5. Somehow I assumed that I don't have to know these values. What I learned is that yes, you do need to know this factors to approximate the unknown minimal eigenvalue. Thanks much!",3/21/2021 4:54,,11582,CC BY-SA 4.0 23288,16610,0,"@rhundt No problem. So we do need to have those values, also known as Pauli weights, to compute the full expectation at the end. We only need the Pauli string/term to construct the circuits. But those Pauli weights are needed at the end to put together with the results you obtained from the quantum circuits to approximate the entire expectation of the Hamiltonian.",3/21/2021 4:59,,9858,CC BY-SA 4.0 23289,16609,0,Can you do parametrized circuit in QASM code? I don't think this is possible. You have to specify exactly what the parameter is in the gate. You can use qiskit to write define your parameterized circuit.,3/21/2021 5:05,,9858,CC BY-SA 4.0 23290,16610,0,"Thanks. BTW - what would be the circuit if the Hamiltonian would contain an Y-gate. I experimented with HS and HS^dagger, but the results are very inaccurate.",3/21/2021 5:41,,11582,CC BY-SA 4.0 23291,16610,0,Make sure you apply the $S^\dagger$ first then $H$ gate. I added the circuit in the edited answer.,3/21/2021 6:01,,9858,CC BY-SA 4.0 23292,16610,1,That's it. Thanks again.,3/21/2021 6:36,,11582,CC BY-SA 4.0 23294,16603,0,Did you loading it on *IBM Quantum Lab*.,3/21/2021 15:23,,1859,CC BY-SA 4.0 23295,16603,1,"@luciano I think the *IBM Quantum Lab* is pure Python. Right? I am only interested in QASM and the real quantum hardware. So, I suppose I have to use the *Composer*.",3/21/2021 16:19,,9768,CC BY-SA 4.0 23296,16579,0,"I don't disagree with the result being physically intuitive, which is part of the reason why I'd expect it to be reachable with a ""proportionally simple"" mathematical proof, which the one given in the reference isn't, imo. But yea, if I'm deciphering your last sentence correctly, that's certainly a better way to look at it. I think you are just noting that $(\Phi\otimes I)\Gamma=\sum_a \sigma_a \otimes \mathrm{Tr}_1[(\mu(a)\otimes I)\Gamma]$, yes? This reflects the physical intuition nicely.",3/21/2021 16:55,,55,CC BY-SA 4.0 23297,16579,0,"(which looking back at the paper is the same thing they were doing, though I was confused by their notation). For the other direction, from the other comment, you take $\Gamma$ as the maxent state, thus getting the Choi, from which you can infer the structure of the channel itself. I guess the physical observation here is that how the extension acts on maximally entangled states determines the action of the channel itself (which is probably the intuition underlying the usefulness of the Choi in general).",3/21/2021 16:59,,55,CC BY-SA 4.0 23298,16579,0,"@glS Indeed, that's what I meant. (You just have to prove that this is positive, but since it is the residual state after applying a CP map $\mathrm{tr}(\mu(a))\,\cdot\,)$ to half the system, this is clear.) For the converse, if you know how the backwards direction of the Choi isomorphism works, namely $\mathcal E(\rho) = \mathrm{tr}_2 (\sigma(I\otimes \rho^T))$, with $\sigma$ the Choi state), it is also immediate. -- I was in fact thinking of writing a minimalist formal answer. Would that be of interest?",3/21/2021 17:01,,491,CC BY-SA 4.0 23299,16579,0,"I think so!$\,\,\,$",3/21/2021 17:23,,55,CC BY-SA 4.0 23300,16614,1,"The four Bell states are regarded as maximally entangled quantum states of two qubits. However, there are unaccountably infinitely many more entangled states. As analogy, $\sqrt{2}$ and $\pi$ are irrational numbers, but we know that they are just two out of the uncountable irrational numbers out there. In similar vein, the four bell states are just an example of four entangled states out of the uncountable infinite number of entangled states. However, they are special so they have their own name. Just like how $\pi$ and $e$ have their own name and symbol.",3/21/2021 17:31,,9858,CC BY-SA 4.0 23301,16569,0,"Having done the derivation now myself, I believe there is a transpose missing in the last equation (where you define Omega).",3/21/2021 18:26,,491,CC BY-SA 4.0 23302,16579,1,Done! (And I learned something doing it!),3/21/2021 18:26,,491,CC BY-SA 4.0 23303,16603,1,"You can load qasm and run it on real hardware with the IBM Quantum Lab, using Qiskit.",3/21/2021 19:06,,1859,CC BY-SA 4.0 23304,16603,0,"@luciano But, my very problem is that the *Composer* does not allow me to load 20,000 lines of QASM code. The IBM website refuses to save it. So, I don't have a chance to turn the QASM code to Qiskit. If you are one of the IBM Quantum guys, could you please check the website? It appears to me the business logic of the *execution* will kick in immediately before the file is saved. I think the correct logic is to compile it and let the user execute it on the real quantum computer. It takes too long for the classical computer to simulate those 20,000 lines of code.",3/21/2021 19:59,,9768,CC BY-SA 4.0 23305,16603,0,There is lot to unpack there... so a went ahead and try to answer the question.,3/21/2021 21:30,,1859,CC BY-SA 4.0 23306,16600,0,"Actually, it's not a parser error, but the lack of representation in the composer. The bug is that the composer should ""alias"" `u` and `U` (and `cx`/`CX`). You are right that yours is valid QASM. Qiskit in the IBM Quantum Lab will read it without any problems.",3/21/2021 21:34,,1859,CC BY-SA 4.0 23307,16616,0,"Intuitively, the transpose is related to the different ""direction"" in which the objects act: $\Phi$ acts *on* a state, while $\tilde\mu_a$ *is* a state, so for it to *act* on a state the indices have to be flipped. (Formally, this amounts to putting $\tilde\mu_a$ and $\rho$ next to each other and projecting onto the ME state.)",3/22/2021 0:27,,491,CC BY-SA 4.0 23308,16617,1,"Thanks, sir! Now, this is the coolest thing I have ever tried in my entire computing career. Decoherence does not bother me because my whole purpose is to study the behaviors of a real quantum device in the lab, not just in the Hilbert space:-)",3/22/2021 0:48,,9768,CC BY-SA 4.0 23309,16600,0,"For other users, I mark the answer as ""Accepted"" because the comment of @luciano has answered the question directly.",3/22/2021 1:02,,9768,CC BY-SA 4.0 23310,16618,1,"That should work. I think the default is `,figsize=(350, 350) `, so when I plot `bloch_sphere([0,0,1],figsize=(700, 700))` i do get a larger figure.",3/22/2021 1:11,,9858,CC BY-SA 4.0 23311,16618,1,That works great!! Thanks so much:),3/22/2021 2:12,,12334,CC BY-SA 4.0 23312,16618,1,Glad it worked for you! No problem.,3/22/2021 3:10,,9858,CC BY-SA 4.0 23313,16601,0,"Thank you! May I ask you another question?I want to realize a quantum gate defined by myself: [ [1, 0], [0, e^iθ ]] . What way can I implement in Q? On the IBM Q platform, I can realize it with the specified angle value: p (θ) q [0].",3/22/2021 3:16,,15248,CC BY-SA 4.0 23314,16535,3,"I think both mean the same, and the difference is in the area of usage. The term **state** is a general physical term, and can be used anywhere, the term **value** is specific for Quantum Information Science.",3/22/2021 4:50,,2105,CC BY-SA 4.0 23315,16600,1,"Let me give it shape of an answer in that case, so it is clear for future use.",3/22/2021 9:54,,1859,CC BY-SA 4.0 23316,16624,2,"What exactly do you mean by the _range_ of a quantum state? Also, note that any two states $\rho$ and $\sigma$ are connected by the channel $\Psi(\sigma) = \mathrm{tr}(\sigma)\rho$, which might be of interest to you.",3/22/2021 11:47,,8141,CC BY-SA 4.0 23317,16624,3,@JSdJ A quantum state is a positive semi-definite linear operator acting on a Hilbert space with unit trace. So its range is just the range of that linear operator. Thanks for your comment!,3/22/2021 11:57,,12710,CC BY-SA 4.0 23319,16629,0,Thanks a lot for the help,3/22/2021 13:33,,15213,CC BY-SA 4.0 23320,16569,0,"Indeed, I've missed this mistake from the paper. Thanks.",3/22/2021 13:42,,5870,CC BY-SA 4.0 23321,16616,1,"Nice, this kind of formalism is acceptable (for me), while this derivation is simpler conceptually.",3/22/2021 13:43,,5870,CC BY-SA 4.0 23322,16601,0,@Damon https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.intrinsic.r1,3/22/2021 14:45,,2879,CC BY-SA 4.0 23323,16621,3,"Converting a given Hamiltonian $A$ into a sequence of gates $e^{iAt}$ is called Hamiltonian simulation, which is a topic unto itself. This depends very much on the nature of the Hamiltonian - e.g. how local or how sparse it is, how easy it is to determine entries of the matrix, etc. HHL left the Hamiltonian simulation of $A$ as a black box, but there are lots of algorithms now known to efficiently perform Hamiltonian simulation. Wikipedia [lists](https://en.wikipedia.org/wiki/Hamiltonian_simulation) a couple - many of these were optimized after HHL's paper.",3/22/2021 15:04,,2927,CC BY-SA 4.0 23324,16584,0,Thanks a lot Francois. Yes indeed the job now seems to run as before,3/19/2021 16:12,,15242,CC BY-SA 4.0 23325,9992,1,"If you know what you're after specifically, and you know what you're doing, you could always make the data yourself using, for instance, qiskit and the IBM Q experience. You could get a lot of help on this website to get you started too, but the question needs to be much less broad, and we would need more info on what you mean by 'noisy data from quantum gates' (as @met927 already pointed out)",3/22/2021 16:19,,8141,CC BY-SA 4.0 23326,9992,0,"Also, if you're interested in noise models for quantum gates you might be interested in [this workbook](https://qiskit.org/documentation/tutorials/simulators/3_building_noise_models.html), which shows how to work with noise models within qiskit. You can even import the noise 'models' of the actual systems from IBM.",3/22/2021 16:22,,8141,CC BY-SA 4.0 23327,16621,1,"+1 to what @MarkS said. In addition, the circuit implementing $e^{iAt}$ depends on the choice of basic gates. In fact, the circuit ranges from trivial (when $U=e^{iAt}$ is one of the basic gates) to potentially impossible (when the set of basic gates is not universal).",3/22/2021 17:15,,10480,CC BY-SA 4.0 23328,16621,0,"@MarkS thanks for the insights. If you have gone through the 2 papers that I have mentioned in the question, can you tell me how did they decompose those particular matrices into quantum gates?",3/22/2021 19:14,,15213,CC BY-SA 4.0 23329,16633,0,It's hard to imagine an error that cannot be corrected using quantum error correction provided there's enough auxiliary qubits.,3/22/2021 19:35,,2293,CC BY-SA 4.0 23330,16621,1,"I recommend you ask another question specific to the paper(s). But briefly at the bottom of FIG. 4 of version 2 of the paper the authors provide the unitary which is equivalent to their $e^{iAt}$ for their example matrix $A$ given in equation $1$ of their paper. They appear to rely on Group Leader Optimization for their Hamiltonian simulation, which I've not heard of but is discussed on this site [here](https://quantumcomputing.stackexchange.com/questions/3823/practical-implementation-of-hamiltonian-evolution). Any further details you'd likely have to be more specific.",3/22/2021 19:57,,2927,CC BY-SA 4.0 23331,16633,0,"can you elaborate more? I'm only aware of QEC that can correct X, Y, or Z transformations. If i'm not mistaken, a Kraus representation of a quantum channel can induce more than just X,Y,Z transformations.",3/22/2021 19:59,,14239,CC BY-SA 4.0 23332,16621,0,"@MarkS Ok, I will make another post specific to the implementation of these papers.",3/22/2021 19:59,,15213,CC BY-SA 4.0 23333,16621,1,"@quankid Note that you can decompose $A$ as follow: $A = 3.75II + 1.25XZ + 0.75YY + 2.25 ZX $. Now you can use trotterization... but maybe there is a clever way to do this for this specific problem. In general, given a Hermitian matrix $A$, you always can decomposed $A$ in term of pauli string, then use trotterization to approximate $e^{iAt}$. If you are using qiskit then this can be done very quickly.",3/22/2021 20:13,,9858,CC BY-SA 4.0 23334,16621,1,"@KAJ226 May I know how did you find the coefficients of Pauli matrices. Also, can you explain in detail how can this be done using qiskit. I would be thankful if you could write a detailed answer below.",3/22/2021 20:20,,15213,CC BY-SA 4.0 23335,16633,2,"Any Kraus operator $E_k$ can be written as a linear combination of the Pauli operators, so if the code corrects single-qubit $X$, $Y$ and $Z$ errors then it corrects all single-qubit errors. This is quite remarkable (the ability to correct a few discrete types of errors turns out to be sufficient to correct infinite continuum of possible errors), but it is not hard to prove. See page 434 in Nielsen & Chuang for details.",3/22/2021 20:43,,10480,CC BY-SA 4.0 23336,16588,0,"interesting; I'd never heard of frames, thanks. How exactly are you using ""frame theory"" in the second example? Isn't ""frame theory"" about linear decompositions in terms of linearly *dependent* vectors? Here you have four linearly independent ones. Even though they are not orthogonal, decomposition in terms of these only requires to use the standard dual basis construction.",3/22/2021 23:05,,55,CC BY-SA 4.0 23338,16588,0,"although I'm a bit puzzled by this frame theory thing I think. Let $\{u_k\}$ be some (not necessarily linearly independent) set of vectors whose span equals the underlying space. Say we want the coefficients $\alpha_k$ in the decomposition $x=\sum_ku_k \alpha_k$ for some $x$. This amounts to solving the linear problem $x=U\alpha$, with $U$ the matrix whose columns are $u_k$. The solution (space) is $\alpha\in U^+ x+\ker(U)$. Do we need something more than this in this context? Unless the framework is mostly used for infinite-dimensional spaces, where I guess this might not hold",3/22/2021 23:15,,55,CC BY-SA 4.0 23339,16588,0,"Re ""using frame theory"": I meant that I computed $F_k$ using the formula $F_k = S^{-1}(E_k)$ where $S$ is the frame operator introduced earlier. Re linear dependence: Like a basis, frame must span the whole space, but unlike a basis, it may or may not be linearly independent. If it has $\dim V$ elements (as in the second example) then they are linearly independent. If it has more elements (as in the first example) then they are not.",3/22/2021 23:20,,10480,CC BY-SA 4.0 23340,16588,0,"Dual basis construction is subsumed in the dual frame construction, e.g. in the second example we have $\mathrm{tr}(E_i^\dagger F_j) = \delta_{ij}$ so $F_k$ is the dual basis to $E_k$ (it's readily visible for $i=0$ due to the zeros in top left corners of $F_j$ for $j=1,2,3$).",3/22/2021 23:50,,10480,CC BY-SA 4.0 23341,16588,0,"Re pseudo-inverse: these two formulations of vector reconstruction are equivalent. On one hand, pseudo-inverse is in this case $U^+ = U^\dagger (UU^\dagger)^{-1}$ so setting $\alpha = U^+x$ (i.e. picking the zero vector in $\ker U$) we get $U\alpha = UU^+x = UU^\dagger (UU^\dagger)^{-1}x=Ix=x$. On the other hand, the frame operator is $S=UU^\dagger$, so $\tilde{u}_k = S^{-1}u_k = (UU^\dagger)^{-1}u_k$ and defining $\tilde{U}=[\tilde{u}_1, \dots, \tilde{u}_m]=S^{-1}U$ the equation $(1)$ above takes the form $\tilde{U}U^\dagger x = S^{-1}UU^\dagger x = (UU^\dagger)^{-1} UU^\dagger x = Ix = x$.",3/23/2021 0:47,,10480,CC BY-SA 4.0 23342,16588,0,"(This is not relevant here, but may be of interest: the above equivalence takes place in finite dimensions, but frame theory extends to infinite dimensions, so is more general in this sense. This is why it is often used in signal processing.)",3/23/2021 0:54,,10480,CC BY-SA 4.0 23343,16640,0,"You seem to assume that what is ""traced out"" is Hamiltonian (of part *b*). This is not true. What is ""traced out"" is local state of part *b*.",3/23/2021 4:54,,2105,CC BY-SA 4.0 23344,16640,0,@kludg i don't understand what you mean,3/23/2021 5:12,,15193,CC BY-SA 4.0 23345,16601,0,"Thank you very much for your patient guidance! Here R1 needs to use radian value as a parameter, which is different from the angle value parameter.😊",3/23/2021 7:50,,15248,CC BY-SA 4.0 23346,16647,0,"Great thank you. In fact I was thinking about how the number of shots scales with the number of qubits $n$, not the accuracy $\epsilon$. I think I now realize that for operators that appear in VQE are factorized into a single-qubit operators. Then the number of trials should be pretty much independent of $n$ because the total average is just the product of averages. Still, thinking about the accuracy $\epsilon$ is also instructive.",3/23/2021 7:55,,15239,CC BY-SA 4.0 23347,16642,1,"Note that that $\gamma'' = -\gamma'$ is also a valid angle for $\cos(\frac{\gamma}{2}) = g_{0}$, so that $\sin(\gamma'') = -\sin(\gamma')$; this $-1$ then cancels out the $k\pi$ in your $\beta'$. Or, they are both $-1$ and then it's a global phase - which you can't get with your $U_{3}$, you'd need to introduce an extra phase factor $e^{i\alpha'}$",3/23/2021 8:47,,8141,CC BY-SA 4.0 23348,16642,1,"Also, $g_{0}$ is not generally referred to as the real entry - just the 'top' entry, or maybe the $|0\rangle$-coefficient. Likewise for $g_{1}$:)",3/23/2021 8:49,,8141,CC BY-SA 4.0 23349,16601,0,You can convert one to another using https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.math.pi,3/23/2021 8:50,,2879,CC BY-SA 4.0 23350,16653,0,"Yes, your correction helps me to recognize the error in the question, and I can understand your answer as well.Thanks",3/23/2021 11:37,,13731,CC BY-SA 4.0 23351,16635,0,"KAJ226, I think there is a typo: it should be $\frac{1}{4}Tr(XZ \cdot H)$ instead of $\frac{1}{4}Tr(XZ)$ and similarly, for the other terms, am I right?",3/23/2021 15:07,,9459,CC BY-SA 4.0 23352,16635,1,@DavitKhachatryan Yes! Thank you! :),3/23/2021 15:24,,9858,CC BY-SA 4.0 23353,16650,1,Thanks so much!! That helps a lot:),3/23/2021 17:01,,12334,CC BY-SA 4.0 23354,16642,0,"@JSdJ Thanks so much, that's really helpful:)",3/23/2021 17:18,,12334,CC BY-SA 4.0 23355,16656,0,"The code given by you is working fine. I just wanted to add that when the above command is run, the circuit displayed has some black boxes like controlled evolution , qft , etc. Is it possible to decompose these black boxes also?",3/23/2021 17:54,,15213,CC BY-SA 4.0 23356,16656,1,"Yes you can, you just have to add the decompose function before the draw one, like this: circuit.decompose().draw(), tell me if this works!",3/23/2021 17:56,,12396,CC BY-SA 4.0 23357,16643,1,edit: measurement on $B$ isn't generally the right description of partial trace unless its the very specific case where the measurement results are discarded or otherwise unobserved - this was pointed out in @Adam Zalcman's answer,3/23/2021 18:16,,1939,CC BY-SA 4.0 23358,16656,1,"Thanks, now everything is working fine.",3/23/2021 18:21,,15213,CC BY-SA 4.0 23359,16662,7,http://localhost:8888/tree/UNI/PHD/UT-QML is not a particularly useful URL.,3/23/2021 20:38,,491,CC BY-SA 4.0 23360,16664,0,My other answer here https://quantumcomputing.stackexchange.com/a/14506 will be helpful.,3/23/2021 22:03,,9858,CC BY-SA 4.0 23361,16663,1,"For ""classical"", being diagonal in any product basis is sufficient. Also, commuting does *not* imply classical, see e.g. the toric code.",3/23/2021 23:21,,491,CC BY-SA 4.0 23362,16663,0,@NorbertSchuch Good catch! Thanks! Fixed both errors.,3/24/2021 1:53,,10480,CC BY-SA 4.0 23364,16663,0,"I still feel that the ""Commuting tensor factor"" part contains more misleading (and probably wrong) parts than not. A single two-body term can always be describes as classical. The question is whether there is one local (not necessarily single-site) basis which makes *all* Hamiltonian term diagonal. You can't judge this from a single term. In fact, *all* systems described by two-body Hamiltonian have ground states which are ""almost"" classical (in the sense that their ground space is spanned by products.) I feel it would be safer off to just say that commuting does not imply classical ...",3/24/2021 10:35,,491,CC BY-SA 4.0 23365,16663,0,"... and illustrate this with the toric code. As for the terminology, it might be poor, but it is used by reputable people ;)",3/24/2021 10:35,,491,CC BY-SA 4.0 23366,16661,0,It seems to me that this doesn't (immediately) work for the 2-local reduction [link](https://arxiv.org/pdf/quant-ph/0406180.pdf),3/24/2021 10:59,,12548,CC BY-SA 4.0 23367,16661,1,"@J.Ask Sure, but I have also never talked about that. My answer stands: The problem you are asking about is QMA-hard. And **please don't edit your question afterwards to invalidate existing answers**! **If you have a new question, ask a new question!**",3/24/2021 12:35,,491,CC BY-SA 4.0 23368,16661,0,My edit didn't invalid your answer. I just liked to know if the problem is known/studied also for lower localities than 5. Doesn't seem necessary to open a new question for each k. But if you prefere restate this explicitely for Kitaev's construction and I accept your answer. But I'd like to know about k=2,3/24/2021 12:49,,12548,CC BY-SA 4.0 23369,16661,1,"@J.Ask It renders my answer incomplete. Regarding k<5, IIRC there is a frustration-free k=3 construction, so this can also be done with projectors. For k=2, one has to see if the perturbation gadgets can be constructed with projectors as well. I would suspect yes, but I am not 100% sure. (Also, note that *any* Hamiltonian can be written as a sum of projectors if you allow several terms to act on the same spins, a perspective of which, if I recall correctly, you are a strong proponent. (Maybe you have to be more precise in stating your question ;p )",3/24/2021 12:56,,491,CC BY-SA 4.0 23370,16661,0,"A sum of projectors multiplied by arbitrary constants, not integers",3/24/2021 13:02,,12548,CC BY-SA 4.0 23371,16665,0,"To get q2, crz and crx in the vector should I put a measurement on the right end of the remaining 3 wires? What is the order of measurements in the vector, top to bottom?",3/24/2021 13:38,,14909,CC BY-SA 4.0 23372,16671,0,"Thank you @Craig. I guess I am also curious why that is the case, but I did not make this explicit in my question. I will make an edit to reflect this.",3/24/2021 15:39,,12988,CC BY-SA 4.0 23373,16671,0,"@Jacob Well, I suppose I'm not sure how you would do better than that number as the guess. That being said, it's certainly not guaranteed to be correct. For example, instead of finding k it may find k/2 or k/3. It's not so unlikely that a factor of the period gets dropped. A common optimization is to check if multiples of the found denominator are periods, or to compute the lcm of multiple found denominators to significantly decrease the chance of missing factors of the period.",3/24/2021 16:22,,119,CC BY-SA 4.0 23374,16659,0,"Hi and welcome to the community! I didn't work with QPE a lot but I am still quite confused about some of the stuff you did on your code: first, you don't use a unitary matrix, I thought the matrix had to be unitary to get the QPE to work, and second you never use the eigenstates on your circuit, but the controlled-evolution are controlled by it, could you elaborate a little bit more on what you did about that?",3/24/2021 16:52,,12396,CC BY-SA 4.0 23375,16661,1,"Might still work, you can approximate any rational. Question is only how good the approximation has to be to not break the normalization of the Hamiltonian vs. gap.",3/24/2021 17:23,,491,CC BY-SA 4.0 23376,16576,0,"Hi, I'm still trying to work through understanding your answer but just from my partial understanding so far, might you have assumed that the measurement in the example circuit was a Pauli YYYY measurement? It is in fact 4 distinct single qubit measurements, sorry if this wasn't clear. The first is -Y , the other three are Y.",3/24/2021 18:00,,13497,CC BY-SA 4.0 23377,16663,0,"@NorbertSchuch I did not mean to imply that we can judge classical character of a Hamiltonian from a single term, but I concede the text was not very clear or rigorous. Made it so now. I think the above characterization of classical Hamiltonians is interesting, useful and correct. In particular, it explains why we need a *transverse* field to make the Ising model exhibit quantum features.",3/24/2021 19:08,,10480,CC BY-SA 4.0 23378,16663,0,"Regarding single two-body term being classical: You are right and this is consistent with the above characterization. If $H=A_0\otimes B_0$ then all $A_0$ operators commute vacuously among themselves, as do the $B_0$ operators among themselves.",3/24/2021 19:10,,10480,CC BY-SA 4.0 23379,16663,0,"Regarding all two-body Hamiltonians having a ground space spanned by products: Perhaps I'm misunderstanding, but this appears to be false. The $H=-\sigma_1^X\sigma_2^X-\sigma_1^Z\sigma_2^Z$ example above is a counterexample. Its ground space is not spanned by products because it is a 1-dimensional space spanned by a Bell state. (Thanks for terminology remark. Removed ""poor"".)",3/24/2021 19:15,,10480,CC BY-SA 4.0 23381,16663,0,"By ""single two-body term"" I mean the 2nd example you give. This is classical in the Bell basis. If I have a system - e.g. on a ladder - which is diagonal in the Bell basis on the rungs I would say this is classical. Say, a Toric Code on the ladder: This is classical, just on 4-level systems, not 2-level systems. Genuine non-classicality would mean that it is impossible to find a local basis (local $\ne$ single site!) in which the problem is diagonal.",3/24/2021 19:35,,491,CC BY-SA 4.0 23382,16661,0,"@J.Ask I'd have to check in detail but I'd bet the paper you link uses perturbation gadgets, where maybe each term in the Hamiltonian is a projector, but they need vastly different prefactors. Though you didn't allow for that.",3/24/2021 19:36,,491,CC BY-SA 4.0 23383,16674,0,"Thank you very much for your answer! However this doesn't quite solve my problem. I have edited the question to make it more clear. The reason this doesn't work is because when `qc2` have more gates than just what `qc1` has, in order to get a controlled `qc2`, I'll have to also manually control all other gates as well.",3/24/2021 19:37,,13215,CC BY-SA 4.0 23385,16673,1,"`qc2.append(qc1.to_gate(), [0])`",3/24/2021 20:14,,9474,CC BY-SA 4.0 23386,16675,3,"There might be some confusion between $\phi$ and $\psi$, but the statement otherwise is correct. Equation (5) of the paper is a [GHZ state](https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state); the three qubits are entangled and upon measuring one of the qubits to be $\vert0\rangle$, you ""collapse"" the other two to be $\vert00\rangle$ (and vice-versa for $\vert1\rangle$).",3/24/2021 20:34,,2927,CC BY-SA 4.0 23387,16675,0,Thank you for pointing out that the text refers to Eq. 5. That straightens out my confusion.,3/24/2021 21:18,,13320,CC BY-SA 4.0 23388,16661,0,"The unperturbated hamiltonian is fixed and has the desired form. The perturbation depends on the hamiltonian to be reduced, I'm not able to tell if it is a sum of projectors, probably it is more general. Anyhow if that would work there should be a much easier reduction from the same locality",3/24/2021 21:25,,12548,CC BY-SA 4.0 23389,16661,0,"In order for it to be perturbative, there have to be terms which are much stronger than others. I've done perturbation gadgets myself ...",3/24/2021 22:28,,491,CC BY-SA 4.0 23390,16663,0,"Agreed. Implicit in the problem is a choice of partitioning of the system into subsystems which corresponds to a choice of single-body Hilbert spaces whose tensor product yields the full Hilbert space. In the situation you describe, you choose a 4-dimensional single-body spaces which is fine. If you account for this in the criterion in the theorem above things work out as expected, i.e. it confirms that your Hamiltonian is classical.",3/24/2021 22:37,,10480,CC BY-SA 4.0 23391,16663,0,"At the end of the day, the criterion is equivalent to the existence of a local basis of energy eigenstates. And it's formulated in terms that make it easier to apply directly to the situation described by the OP.",3/24/2021 22:38,,10480,CC BY-SA 4.0 23392,16663,0,"True. My point was just that (i) it is important to formulate clearly what the ""local"" in local basis means, and (ii) I still stand that two-body interactions are special (see https://arxiv.org/abs/quant-ph/0308021). That's why I felt that the TC was the only clear counterexample (note: I just see that you significantly rewrote it ... let me see).",3/24/2021 22:50,,491,CC BY-SA 4.0 23393,16676,0,Do your circuits have measurements? There won't be any results to plot if there are no measurements.,3/25/2021 0:07,,12195,CC BY-SA 4.0 23394,16673,0,Thank you so much!,3/25/2021 0:25,,13215,CC BY-SA 4.0 23395,16674,0,Thank you so much! Can you tell me the difference between a gate an instruction in qiskit? Or at least give a link I can read into it.,3/25/2021 0:27,,13215,CC BY-SA 4.0 23396,16676,1,@jyu00 Can you submit a circuit to the hardware without measurement?,3/25/2021 0:45,,9858,CC BY-SA 4.0 23397,16674,0,Here is the circuit library for qiskit: https://qiskit.org/documentation/apidoc/circuit_library.html All the gates are there. Maybe putting in more details and make it as a new question so someone from the qiskit dev team can help.,3/25/2021 2:47,,9858,CC BY-SA 4.0 23398,16663,0,"Yes, I had clarified language of the statement that related commutation with local bases, turned it into a theorem to make it clear what it says and added a proof. Just now, also added a sentence to address (i). Regarding (ii), TC is mentioned in remark 2. Thank you for the link to the paper. It'll take me some time to go through it. Is there a specific fragment you could refer me to for the special character of two-body interactions?",3/25/2021 6:14,,10480,CC BY-SA 4.0 23399,16678,0,"""The promise gap is 0"" makes no sense. Also, you are asking two different questions.",3/25/2021 7:46,,491,CC BY-SA 4.0 23400,16678,0,"The promised gap is **glued to** $0$. The suspect is that this is the relevant difference between QSAT and LH, and projectors vs hamiltonians don't change the complexity. So it better had be a unique question.",3/25/2021 8:05,,12548,CC BY-SA 4.0 23401,16678,0,This is not the promise gap. The promise gap is the absence of energies between y and n.,3/25/2021 8:06,,491,CC BY-SA 4.0 23402,16678,0,"If I write ""starts from $0$"" it is more clear? Feel free to suggest a better phrase",3/25/2021 8:09,,12548,CC BY-SA 4.0 23403,16678,0,Whatever you fancy.,3/25/2021 8:11,,491,CC BY-SA 4.0 23404,16678,0,There is two ways of generalizing QSAT to general Hamiltonians. They have a different complexity. But only one captures the spirit of QSAT: You have to restrict to Hamiltonians with positive semidefinite terms. The spirit of QSAT is that the ground state minimized the energy of each term individually.,3/25/2021 8:12,,491,CC BY-SA 4.0 23405,16676,0,"I believe I already saw this error with another user, his antivirus was blocking this somehow and by disabling it and configuring it another way it worked, maybe you could try that?",3/25/2021 8:42,,12396,CC BY-SA 4.0 23408,16601,0,Is the inverse Fourier transform realized by BigEndian and LittleEndian transformations?I didn't find any other way out of the way Microsoft gave me.Can you solve it?,3/25/2021 11:52,,15248,CC BY-SA 4.0 23409,15144,0,"I am experiencing the same problem. Actually I have just registered my IBM account today, and I have not even signed in my IBM Quantum account to run the code. It makes no sense if my account is banned for violation of the Code of Conduct since I haven't had a chance to use it.",3/25/2021 4:45,,15309,CC BY-SA 4.0 23410,16676,0,@KAJ226 Yes you can submit a circuit without measurement. I don't remember why people would want to do that though.,3/25/2021 12:22,,12195,CC BY-SA 4.0 23412,16685,1,"Your point: ""Since Alice2's density matrix is the same as if she created the state 𝐇|0⟩, applying 𝐇 and measure should return |0⟩ with probability 1."" (or the working out just above) is where you make the mistake. Take everything to be qubits and $|x\rangle = |0\rangle$ for simplicity. Then Bob prepares $\frac{1}{\sqrt{2}}(|00\rangle + |11\rangle)$ and sends the first qubit to Alice. Tracing out Bob's system we find $\rho_{A_2} = I/2$ (which is a uniform mixture **not** a uniform superposition of basis states). So $\rho_{A_2} = I/2 \neq H|0\rangle$.",3/25/2021 12:25,,9854,CC BY-SA 4.0 23413,16685,1,"For some extra clarity (again using qubits for simplicity). A uniform superposition (in the computational basis and up to phases) is a state $|\psi\rangle = \frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$, in density matrix form this is $|\psi\rangle \langle \psi| = \begin{pmatrix} 1/2 & 1/2 \\ 1/2 & 1/2 \end{pmatrix}$. On the other hand a uniform mixture (operationally equivalent to uniformly choosing one of the basis states to prepare -- then forgetting the preparation) is given by the maximally mixed state $\rho = \begin{pmatrix} 1/2 &0 \\0&1/2\end{pmatrix}$.",3/25/2021 12:34,,9854,CC BY-SA 4.0 23414,16685,0,"Oh indeed, I didn't take care of the entanglement! Thanks! And your second comment also answers my second question. Would you mind putting it as an answer so that I can accept it?",3/25/2021 12:39,,10454,CC BY-SA 4.0 23415,16676,0,@jyu00 interesting. Good to know. Thanks!,3/25/2021 14:53,,9858,CC BY-SA 4.0 23416,16576,1,"@user3717194 I see, sorry for that. Anyway, you can still argue similarly, I'll update the answer.",3/25/2021 15:03,,2305,CC BY-SA 4.0 23417,16601,0,Inverse transformations can be implemented using Adjoint functor https://docs.microsoft.com/en-us/azure/quantum/user-guide/language/expressions/functorapplication#adjoint-functor,3/25/2021 15:57,,2879,CC BY-SA 4.0 23418,16659,0,"Hi Lena, Thank you. Its not a unitary matrix I am using a matrix which was mentioned in the qiskit HHL example https://qiskit.org/textbook/ch-applications/hhl_tutorial.html I have not build any circuit I was just calling QPE of qiskit and I had query on how to measure eigen values from this circuit.",3/25/2021 16:50,,15279,CC BY-SA 4.0 23419,16672,0,"Hi Egretta, Thanks a lot with your two points I was able to proceed further. https://github.com/Anand-GitH/HLL-QauntumComputing/blob/main/Qiskit-QPEStandalone.ipynb",3/25/2021 16:52,,15279,CC BY-SA 4.0 23420,16662,0,Your URL doesn't work.,3/25/2021 16:55,,2293,CC BY-SA 4.0 23422,16692,2,"+1 and welcome to Quantum Computing Stack Exchange! We hope to see much more of you in the future, and thank you for your contributions!! That's an excellent first post. I very much liked ""**classical doesn't mean trivial**"".",3/25/2021 18:33,,2293,CC BY-SA 4.0 23424,16535,3,"Can you show us any ""reputable source"" which calls that the ""value"" of the qubit?",3/25/2021 19:00,,2293,CC BY-SA 4.0 23426,16682,0,"Thanks! This part is not completely clear to me: ""So your multi-control check in register 1 that the index is 010 and apply a NOT gate such that the value in register 2 corresponds to element 2 (the NOT will be on the second qubit of register 2 -- or the third in reverse order). Finally, in your case you need to implement for Grover iterations, the operation that identify the element 9. This is again a multi-controlled NOT where you control on register 2 that the bitstring you look at is 9 (1001) and the NOT will be on the phase shift qubit for Grover to mark that state.""",3/25/2021 19:10,,15310,CC BY-SA 4.0 23427,16682,0,"I realized that I need to start 2 quantum registers. In one case, I will feed the Grover algorithm the values of the indices of the elements (or rather their super position, since I apply the Hadamard operator to all of them), and in the second case, I must also write the superposition of all the numbers from 0 to 16 (i.e. Also apply the Hadamard operator for all four qubits of the second register)? Need separate oracles for both checking case 1 and checking case 2? Or only for register 2?",3/25/2021 19:11,,15310,CC BY-SA 4.0 23428,16682,0,"And if there should be oracles for both registers, what should each of them check and what should happen after each of them checks?",3/25/2021 19:11,,15310,CC BY-SA 4.0 23429,16073,0,"I repeat, the Down voter explain your reason. Don’t unnecessarily down vote a thing that went above your head.",3/25/2021 19:13,,14867,CC BY-SA 4.0 23430,16690,0,Can you give an example with 3 qubits?,3/25/2021 19:21,,491,CC BY-SA 4.0 23431,16690,0,"Sorry, I realized I confused myself trying to deal with exact and fixed promise gaps, which doesn't make sense. QSAT+ and QSAT are equivalent",3/25/2021 19:35,,12548,CC BY-SA 4.0 23432,16682,0,See to image in edited question please.,3/25/2021 19:37,,15310,CC BY-SA 4.0 23433,16682,1,+1. cnada is back!,3/25/2021 19:40,,2293,CC BY-SA 4.0 23434,16690,0,"However note that the higher energies of the hamiltonians are relevant for the ground energy of the total $H$ when this is frustrated, so *in general* they can be relevant for the promise gap",3/25/2021 19:47,,12548,CC BY-SA 4.0 23435,16690,0,"Sure, never claimed otherwise.",3/25/2021 20:22,,491,CC BY-SA 4.0 23436,16696,0,"So $x$ is a 5-bit number, and $e^x$ is the exponential of it, which is could be 6-bits if $x_2=1$? How would the 6-bit number be defined if $x$ is defined in that symmetric way which requires an odd number of bits? Maybe 6-bit numbers have to be represented by something more bits long even if some bits aren't needed. Good luck with the question and +1 !",3/25/2021 20:34,,2293,CC BY-SA 4.0 23437,16684,2,"user1271772 has a good answer below. Another thing you can try is to see how well your Quantum SVM does compared to other classical methods when using the exact same amount data. Currently there is no way to estimate how this speed-up will be for larger datasets and scaling except in very contrived situations. It is an ongoing topic of research. For a brief summary of the current state of the art, I would recommend one of my previous answers to a very similar question: https://quantumcomputing.stackexchange.com/a/15998/14597",3/25/2021 20:35,,14597,CC BY-SA 4.0 23438,16696,0,Ah right that's why I have defined $|\vec{0}\rangle$ as an $n$ bit register but I can see how that could be made more explicit in my question. I have added a bit of clarity to the question. Thanks for pointing that out!,3/25/2021 20:38,,14597,CC BY-SA 4.0 23439,16697,0,"Thank you for the explanation, comments and references Craig! Would this be reasonable for higher numbers of bits in $x$, say 10 or 20? And if not, do you know if there are implementations for generic multi-bit values of $x$ that use things like polynomial approximations or any other technique as like that?",3/25/2021 20:53,,14597,CC BY-SA 4.0 23440,16690,0,"Your answer says they are irrelevant, which is true for the decision problem. But here one have first to show that the reduction (hamiltonians to projectors with the same groundstate) lowerbounds the ground state of the original hamiltonian linearly respect to the gap in the new hamiltonian (for example considering the least second eigenvalue of the hamiltonians).",3/25/2021 21:21,,12548,CC BY-SA 4.0 23442,16694,1,"These are periodic functions. So for instance, $\sin(3) = \sin(3 + 2\pi)$.",3/25/2021 21:36,,9858,CC BY-SA 4.0 23443,16695,0,Thanks for the answer! I tried that but it turns out that the vector is different (I just updated my question).,3/25/2021 21:37,,12334,CC BY-SA 4.0 23444,16697,2,"@RajivKrishnakumar For 20 I'd probably do an interpolated lookup, and maybe try to extract factors of 2 to canonicalize the problem because factors of 2 can be handled by manual shifts.",3/25/2021 21:39,,119,CC BY-SA 4.0 23445,16694,0,@KAJ226 Thanks for the comment! I tried to calculate the mod but it looks like the output vector points toward the opposite direction. (I just updated my question),3/25/2021 21:40,,12334,CC BY-SA 4.0 23446,16694,0,If you put $-1 + 2\pi$ then I think you should get the right answer.,3/25/2021 22:04,,9858,CC BY-SA 4.0 23447,16694,0,@KAJ226 Thanks! I tried that for `T` but it's still the same vector on the second picture.,3/25/2021 22:07,,12334,CC BY-SA 4.0 23448,16694,1,"`quancir = QuantumCircuit(1) quancir.u3(-1+2*pi,8 - 2*pi ,7 - 2*pi,0) resvec =quancir.statevector() bloch_sphere([resvec])` Try this...",3/25/2021 22:10,,9858,CC BY-SA 4.0 23449,16694,0,@KAJ226 This works!! Why do we add 2*pi for theta?,3/25/2021 22:21,,12334,CC BY-SA 4.0 23450,16694,1,"It is the same as $-1\%(2\pi)$. Note in the function, the factor is $\theta/2$.",3/25/2021 22:23,,9858,CC BY-SA 4.0 23451,16694,0,"@KAJ226 Thanks, so all the parameters should `% 2*pi`, right?",3/25/2021 22:26,,12334,CC BY-SA 4.0 23452,16694,1,It should be. If you plug in different parameters then you can see it.,3/25/2021 22:30,,9858,CC BY-SA 4.0 23453,16694,1,@KAJ226 Thank you so much:),3/25/2021 22:40,,12334,CC BY-SA 4.0 23454,16073,0,"there isn't any downvote on this question, nor on the one on math",3/25/2021 23:03,,55,CC BY-SA 4.0 23457,16691,3,The formula should be the other way around right? $\dfrac{C}{Q}$.,3/26/2021 1:18,,9858,CC BY-SA 4.0 23458,16691,0,"@KAJ226 exactly the same information information is contained in that! Assumimg there's quantum ""speed-up"", Q should be faster and therefore it makes sense to look at it as a percentage of the classical runtime which is bigger (multiply by 100 if you want).",3/26/2021 1:24,,2293,CC BY-SA 4.0 23459,16669,0,"It seems you are using your variable names {$\delta, \beta, \gamma$} from the earlier question after the code snippet but your new ones {$\theta, \psi, \lambda$} in ithe code except gamma is left at the end of the code and its definition in the code is unclear.",3/26/2021 1:30,,7680,CC BY-SA 4.0 23460,16694,0,"@KAJ226 I just realized that `2*pi-1` is still greater than `pi`, which is greater than the range of `theta` . is that what we should expect?",3/26/2021 5:00,,12334,CC BY-SA 4.0 23461,16073,0,@glS please check again. There are 3 downvotes on this question. I am just asking the downvoter to leave a reason. It is quite annoying to get 3 downvotes ( on a question with 5 upvotes) without any reasons,3/26/2021 5:42,,14867,CC BY-SA 4.0 23462,16682,0,"@SergeyIvanow No you should not apply a Hadamard transform to the second register. But your first ""oracle"", or should I say operator, would load elements for having with the superposition of indices (register 1) their corresponding elements in register 2. So you can think of register 2 as a working register you will work on because your Grover oracle is: identify element 9, that outputs 1 for it and 0 otherwise. Having the oracle output on the qubit oracle (which is an extra qubit from the 2 registers) will mark the basis $| i, 9 \rangle$ (thank mighty superposition), and here $i$ is $4$.",3/26/2021 7:25,,4127,CC BY-SA 4.0 23463,16657,0,Thanks for your answer.,3/26/2021 7:34,,15277,CC BY-SA 4.0 23464,16682,0,"@conda How i must design QRAM? Could you draw a complete execution diagram similar to the one shown in my drawing? With all quantum Operation such as H, CZ e. t. c. and QRAM?",3/26/2021 8:27,,15310,CC BY-SA 4.0 23465,16682,0,"@conda And to be honest, it is not clear how to read the value from memory and compare it with the desired one and how to remember the index:((",3/26/2021 8:29,,15310,CC BY-SA 4.0 23466,16073,0,"I'm not sure where you're getting that info from. There is currently just one downvote on the question, which btw wasn't there yesterday. You can see that in the question's history [here](https://quantumcomputing.stackexchange.com/posts/16073/timeline?filter=WithVoteSummaries) (though I'm not sure whether you need higher rep to see it). See this screenshot: https://i.stack.imgur.com/fjp7b.png. The question on math has no downvotes",3/26/2021 9:40,,55,CC BY-SA 4.0 23467,16700,0,I'm slightly confused - are you looking for one-dimensional qudit codes (i.e. the logical Hadamard operator?) Or for the Fourier transform of general d-dimensional stabilizers?,3/26/2021 11:27,,8141,CC BY-SA 4.0 23468,16700,0,@JSdJ yes F is the qudit equivalent of Hadamard for qubits,3/26/2021 11:57,,104,CC BY-SA 4.0 23469,16700,0,"Yes, but that's not what I meant - are you interested in the logical Fourier transform of a 1-qubit codespace built from d-dimensional physical qudits, or are you interested in the Fourier transform of a d-dimensional codespace, built from physical qudits?",3/26/2021 13:30,,8141,CC BY-SA 4.0 23470,16700,0,"@JSdJ I was assuming both the n physical qudits and the k logical qudits have the same dimension d. If the construction works only for a single logical qudit (i.e. k=1), that's fine. And if the physical and logical dimension needs to be different that would be interesting as well.",3/26/2021 13:43,,104,CC BY-SA 4.0 23471,16682,0,@SergeyIvanow I added an image with a few steps,3/26/2021 13:48,,4127,CC BY-SA 4.0 23472,16699,1,"For an Abelian group $G$ there are $|G|$ characters, therefore we can map each character to an integer $g$, thus in binary we need log(|G|) many bits to represent these integers.",3/26/2021 13:59,,6139,CC BY-SA 4.0 23473,16699,0,@SamPalmer Do you know how this equal superposition comes?,3/26/2021 14:19,,14931,CC BY-SA 4.0 23474,14936,1,I suppose only because HHL came earlier and is easier to understand?,3/26/2021 17:05,,2375,CC BY-SA 4.0 23475,16682,0,@conda it is greate image! How many oracles are needed and where? And what will the diffuser look like?,3/26/2021 17:49,,15310,CC BY-SA 4.0 23476,14936,0,"Yea, that makes sense. I was just wondering if there is a technical reason for it.",3/26/2021 18:24,,13244,CC BY-SA 4.0 23477,16682,0,@conda I. e. Do I need to periodically manually set register 2 sequentially with values or initially fill in |0>?,3/26/2021 18:40,,15310,CC BY-SA 4.0 23478,16705,0,"Good to know. +1. Curious, when will qiskit moved from version 0. to 1.? Are you guys waiting for things to be more stable before changing it to 1.? Curious to know the timeline.",3/26/2021 18:47,,9858,CC BY-SA 4.0 23479,16705,0,complicated subject. but yeap... mostly that.,3/26/2021 19:00,,1859,CC BY-SA 4.0 23481,16700,1,"Usually, generalized Pauli $X$ is defined as $\sum_{i=0}^{d-1}|i+1\rangle\langle i|$. Perhaps the first equation contains a typo?",3/26/2021 20:01,,10480,CC BY-SA 4.0 23482,16706,0,"Thanks for your input. Regarding your first paragraph: The circuit is using multiple qudits. Replacing all gates by their logical pendants will give a circuit that acts on multiple logical qudits. But $F_L$ acts on a single qudit. Also I don't think it is really easier to find all the logical pendants. Regarding your second paragraph: That is good to note. However, with formula I do not mean circuit, but just a formula in the mathematical sense.",3/26/2021 20:07,,104,CC BY-SA 4.0 23484,16707,0,"+1 and welcome to our community! We hope to see much more of you, and thank you for your contribution! Not a bad first answer!!",3/26/2021 20:59,,2293,CC BY-SA 4.0 23485,15527,0,Good question! FYI The same question was asked in on a different thread and answered here: https://quantumcomputing.stackexchange.com/a/15891/14597,3/26/2021 22:32,,14597,CC BY-SA 4.0 23486,16706,0,Thanks for the additional explanation! I did initially misunderstand the question. Just made some changes in response to your comment.,3/27/2021 0:03,,10480,CC BY-SA 4.0 23488,16709,0,"Thank you for responding, So if my amplitudes are complex numbers then I can use tomography to reconstruct back the complex amplitudes after I measured it? Is that correct? Or did I understand it wrong.",3/27/2021 0:29,,15024,CC BY-SA 4.0 24486,16710,0,"If it possible, then put your code here so we can see what you did and maybe someone can further assist you.",3/27/2021 4:16,,9858,CC BY-SA 4.0 24487,16709,0,"Yes, for general state. For one qubit it is possible to use a method proposed here: https://quantumcomputing.stackexchange.com/questions/11354/given-a-state-phi-rangle-frac1-sqrt20-rangleei-theta1-rangle/11356#11356 However, the measurement cannot be avoided.",3/27/2021 7:32,,9006,CC BY-SA 4.0 24488,16716,0,"So, is there anything that can be done? or Any alternative?",3/27/2021 9:01,,13517,CC BY-SA 4.0 24489,16684,0,"note also that for such a comparison to be fair, you would need to also take into account the time required to load the classical data into the quantum state, as that is presumably what the qSVM algorithm works on. I'm not aware of any good way to do this (unless, of course, the data was already stored in a quantum state, but then the comparison with the classical case is arguably unfair)",3/27/2021 11:24,,55,CC BY-SA 4.0 24490,16712,0,"I tried to have the title reflect what more specifically is being asked, though I'm not sure I succeeded, partly due to the question being not too focused. I think this could really be broken down into two questions that can be asked separately: (1) references about compositions of a channel with its adjoint, and (2) relation between such compositions taken for a channel and its complementary.",3/27/2021 11:34,,55,CC BY-SA 4.0 24491,16717,1,"Given that it's a convex set we really just want to know the boundary and it seems that there have been a few works giving necessary and sufficient conditions to be an extremal point of this set, e.g. see [this paper](https://arxiv.org/abs/quant-ph/0406021). (disclaimer: I've not read the paper myself).",3/27/2021 12:40,,9854,CC BY-SA 4.0 24492,16714,0,Can you share your code? I tested to_gate() with a 28 qubits circuit that contains more than 50 2-qubit gates and 50 1-qubit gate. I took only 2 milliseconds on my laptop!,3/27/2021 12:50,,9474,CC BY-SA 4.0 24493,16699,1,"Are you asking *how* to prepare the uniform superposition over all elements of $G$, or are you asking *why* we prepare such a uniform superposition? For most groups we could just treat the first register as a bit string/integer and do a bunch of Hadamards; we would need to keep track of a mapping between bit strings/integers and elements of $G$.",3/27/2021 13:09,,2927,CC BY-SA 4.0 24494,16714,0,Does your circuit had any controled operations?,3/27/2021 13:22,,13517,CC BY-SA 4.0 24495,16535,0,"I think the only example you've given so far is: https://stackoverflow.com/q/43241775/1271772 where they put the word ""value"" in quotes. It's a question by a non-expert who asked a non-expert question, on StackOverflow of all places (not a quantum computing community). They used ""value"" because they're used to classical computing and are a newbie at quantum. Every expert in quantum computing uses ""state"". Can you tell us more about why you're asking this question? The bounty has not attracted any new answers except mine, and while my answer is correct, it doesn't seem to be what you're seeking",3/27/2021 13:27,,2293,CC BY-SA 4.0 24496,16717,0,"@Rammus nice find, thanks for the pointer; I'll have a look at the paper",3/27/2021 13:29,,55,CC BY-SA 4.0 24497,16714,0,"I got the answer. It is not to_gate() method which is taking time, but circ.to_gate().control() method. So, to add control part in gate is taking time. Why is this so?",3/27/2021 14:10,,13517,CC BY-SA 4.0 24498,15952,1,"@AdamZalcman You might enjoy [this presentation](https://www.youtube.com/watch?v=m8uXQmo2A0U) by Christopher Moore on quantum algorithms for graph isomorphism, and their relation to the HSP for the symmetric group. I'll have to watch it again but he explains why HSP for $S_n$ may be hard; something about characters of the group being too close together.",3/27/2021 14:20,,2927,CC BY-SA 4.0 24499,14357,0,"**likely* NP-intermediate, under the assumption that P$\ne$NP.",3/27/2021 14:23,,2927,CC BY-SA 4.0 24500,16699,0,"@MarkS""Are you asking how to prepare the uniform superposition over all elements of G""-This. So, this is just Hadamard over $\mathbb{Z}_2^n$? Does in case of any finite abelian group this holds?",3/27/2021 14:48,,14931,CC BY-SA 4.0 24501,16717,0,I have the feeling I have seen a question here a while ago which was similar (not the ones you link).,3/27/2021 15:15,,491,CC BY-SA 4.0 24502,16717,0,"I'm not sure I understand the question. What are the conditions you want to have on your global state? Otherwise, $\rho_A\otimes \rho_B$ is always a valid solution. Can you formulate a clear question?",3/27/2021 15:16,,491,CC BY-SA 4.0 24503,16699,1,"Yes, even for nonabelian groups. As you have some bijection between such bit strings and $g\in G$.",3/27/2021 15:33,,2927,CC BY-SA 4.0 24504,16713,0,"Precisely. Thanks, sir. I used that in our QASM files. Any plans to implement that this year? I use the one-bit trick inverse QFT described in the _OpenQASM_ spec to do the 2n+3 Shor's Algorithm. It must have conditional statements. Imagine it saves n qubits!",3/27/2021 15:47,,9768,CC BY-SA 4.0 24505,16713,0,"I mean, one-bit inverse QFT saves (n-1) qubits:-)",3/27/2021 16:10,,9768,CC BY-SA 4.0 24506,16712,0,"@glS Yup, that's why I kept the original title a bit more generic. Anyways, thanks for trying to make it more specific. I guess it kind of works.",3/27/2021 16:49,,12710,CC BY-SA 4.0 24507,16719,0,"Thanks for the ideas. One thing I don't understand about what you wrote is that you only extract the stabilizers from the `zs` part of the tableau, right? Would you need to do a similar thing for the `xs` as well? After some communication with the authors, what I think I really need is the binary matrix corresponding to the stabilizers of the state. I can then manipulate this directly to find the entropy (I'll post in a separate answer once I get that). If I want to extract this from Stim, is there an easy way to convert the Pauli strings into their matrix form to do linear algebra on them?",3/27/2021 16:50,,1923,CC BY-SA 4.0 24508,16712,0,I have now changed it slightly to make it work even better.,3/27/2021 16:57,,12710,CC BY-SA 4.0 24509,16719,0,"@Germ There is an `x_output` method for getting the `xs`. `simulator.current_inverse_tableau()` is a stabilizer tableau containing X and Z parts, and you can do algebra on it. E.g. you may have noticed I raised it to `-1` to compute its inverse. The tableau class is currently quite rigid, in order to guarantee its commutativity invariants can't be broken (e.g. it would never allow you to just zero out terms). So I suspect you will need to pull out the PauliString columns or rows, as I did, in order to do some of the things described by the paper.",3/27/2021 17:05,,119,CC BY-SA 4.0 24512,16707,0,@user1271772 thanks! I will try my best :),3/27/2021 17:15,,14213,CC BY-SA 4.0 24513,16719,0,"Okay, this makes sense. I'm slowly understanding the framework you have set up. If I may ask one more question: For the `zs`, if I convert a `PauliString` into a list, the list will contain `0`s and `3`s, since the tableau representation has a $Z$ being $10$ in binary. Am I making a mistake if I convert this to a $1$ when trying to build the binary matrix? I just want to make sure I'm not leaving something out.",3/27/2021 17:24,,1923,CC BY-SA 4.0 24514,16719,0,"@Germ Actually, the integers correspond to Id=0=0b00, X=1=0b01, Y=2=0b10, Z=3=0b11. Also, it's not a python list it's a `stim.PauliString` which you can access in many ways as if it was a list but it also supports algebra like multiplying two Pauli strings. If you really need X=1 Z=2 Y=3 instead you can workaround with e.g. `array = numpy.array(pauli_string, dtype=numpy.uint8); array ^= array >> 1`.",3/27/2021 17:27,,119,CC BY-SA 4.0 24515,16714,3,"Internally, control() method unrolls your ""composite gate"" into basic gates (cx, x, z, rx, ...etc.) and converts them into controlled gates one by one. Now, your composite gate is huge. It is unrolled into about 2300 basic gates.",3/27/2021 18:42,,9474,CC BY-SA 4.0 24517,16724,0,Unless the python code is in turn running something on a physical quantum device it cannot be quantum randomness.,3/27/2021 20:39,,9854,CC BY-SA 4.0 24518,16713,1,What you describe sounds to me like *dynamic circuits*. My understanding from the roadmap is that is planned for 2022 https://www.ibm.com/blogs/research/2021/02/quantum-development-roadmap/,3/27/2021 21:15,,1859,CC BY-SA 4.0 24519,16717,0,"@NorbertSchuch I'm asking about a characterisation of the full set of $\rho$ whose marginals are the given $\rho_A,\rho_B$, if such a thing is possible. It is at least possible under some additional assumptions, e.g. asking for a *pure* state satisfying these criteria. Your example works of course, but is only one state compatible with the given marginals. The linked paper above might contain the (an) answer. I'm not completely sure as I haven't had the time to dig into it further yet, but I think their corollary 1 is pretty much the solution (and is also a surprisingly nice characterisation)",3/27/2021 21:29,,55,CC BY-SA 4.0 24520,16712,0,"isn't the composition between channel and it *adjoint*? (i.e are ""adjoint"" and ""complement"" inverted in the current title?)",3/27/2021 21:32,,55,CC BY-SA 4.0 24521,16717,0,I see. From a quick reading Corollary 1 seems a somewhat implicit characterization. Is there a specific motivation for this question?,3/27/2021 21:34,,491,CC BY-SA 4.0 24522,16719,0,"Thanks for the explanation, I see this now. What I was trying to do was convert a `stim.PauliString` to a list object and then use this for to create the tableau matrix. I must not understand something about how the `xs` and `zs` are stored though, since a `stim.PauliString` in `xs` has a $Z$ term, which seems like it shouldn't happen. Is there somewhere I should look to understand this better?",3/27/2021 22:29,,1923,CC BY-SA 4.0 24523,16719,0,"@Germ Oh, `x_output` isn't the x bits of a conjugated generator. It's what you get when you conjugate the generator `X_q`. For example, CY conjugates X_control into X_control * Y_target so `stim.Tableau.from_named_gate(""CY"").x_output(0)` is `stim.PauliString(""+XY"")`.",3/27/2021 22:58,,119,CC BY-SA 4.0 24525,16712,0,I can see why you are confused. Hopefully the new title is more clear.,3/28/2021 3:37,,12710,CC BY-SA 4.0 24526,16725,0,every finite group cannot have a bijection from $\mathbb{Z}_2^n$ right? Take $\mathbb{Z}_10$ for example. How do we define equal superposition on such group?,3/28/2021 5:47,,14931,CC BY-SA 4.0 24527,16725,0,Take $\mathbb{Z}_{10}$,3/28/2021 5:53,,14931,CC BY-SA 4.0 24528,16706,0,"I apologize if my question is not clear enough. I edited it to emphasize that I am not primarily interested in some decompositions of this gate (or doing it in a fault-tolerant way), but really just the operator itself.",3/28/2021 9:12,,104,CC BY-SA 4.0 24529,14859,1,"A small addition: **IBM Q systems** not the only quantum computers in which the `Z`-rotation gate is implemented virtually on the hardware level, there are others, for example, [**QSCOUT**](https://www.sandia.gov/quantum/Projects/QSCOUT_Jaqal.html): ""Single-qubit `Z` gates executed **virtually** by adjusting the reference clocks of individual qubits"". Accordingly, there apparently also does not require the minimization of the T-count.",3/28/2021 9:20,,12280,CC BY-SA 4.0 24530,16719,0,"So if I understand correctly, if my starting state is $|000...0\rangle$, then I need to look at what `z_output` gives, since the starting stabilizers I have for my initial state are all $Z$ operators. Do I have this correct? If I then want to build the matrix (like in Definition 2 of [here](https://www.cs.umd.edu/~amchilds/teaching/w14/project-sample.pdf) for just the stabilizers), I have to identify which generators I start with, and pull *those* items from the lists `x_ouput` and `z_output`.",3/28/2021 11:46,,1923,CC BY-SA 4.0 24531,16719,0,"@Germ The `z_output`s of the tableau (of `simulator.current_inverse_tableau() ** -1`) are generators of all of the stabilizers. Every stabilizer of the current state will be the product of some set of the generators. The `x_output`'s are the ""destabilizers"", which I don't think you need.",3/28/2021 12:03,,119,CC BY-SA 4.0 24532,16681,0,Could you please explain where is quantum computing used in this case?,3/28/2021 12:13,,11861,CC BY-SA 4.0 24533,16734,1,The logo is a Qsphere not a Bloch sphere. The former is a multi Qubit statevector visualization whereas the latter is for single qubits.,3/28/2021 13:35,,332,CC BY-SA 4.0 24534,16734,0,@PaulNation Thanks. `plot_bloch_multivector` is for visualizing the individual qubits. It works for other circuits. What am I missing here?,3/28/2021 13:37,,12667,CC BY-SA 4.0 24535,16734,2,If each qubit is maximally entangled with the others then the bloch cector has zero length. Try a bell state for example.,3/28/2021 13:39,,332,CC BY-SA 4.0 24536,16734,0,@PaulNation that explains it! Cheers!!,3/28/2021 13:46,,12667,CC BY-SA 4.0 24537,16725,0,"Well, at least there's a bijection between elements of $G$ and integers in $[\vert G\vert]$. You might likely have to pad up to a power of $2$ to determine the number of qubits, and do some other, easier processing to get rid of the unwanted numbers between $\vert G\vert$ and $2^n$. In your $\mathbb{Z}_{10}$ example you could, for example, repeat using $4$ qubits to prepare all integers in $[16]$, calculating in another register whether the qubits represent an integer $\ge 10$, and post-select on this register, to get a uniform superposition over all $10$ elements.",3/28/2021 14:30,,2927,CC BY-SA 4.0 24538,16695,0,"You're right, I have corrected my answer. $\theta$ is $4\pi$ periodic due to its factor of $1/2$ as seen in its matrix representation.",3/28/2021 15:57,,9863,CC BY-SA 4.0 24539,16706,0,"What I don't understand is the significance of the error correcting code in the question. If we just want to express $F$ in terms of $X$ and $Z$ (already done in the answer) then can't we just consider an abstract qudit (whether formed using an error correcting code or not)? If the code is relevant, does it matter that it is a stabilizer code?",3/28/2021 16:23,,10480,CC BY-SA 4.0 24540,16700,1,"I think we also need a $\frac{1}{\sqrt{d}}$ in front of the sum for $F$. Otherwise, $F$ is not unitary and $FXF^\dagger = dZ \ne Z$.",3/28/2021 16:24,,10480,CC BY-SA 4.0 24542,16717,0,"@NorbertSchuch it is implicit in that the matrices $V_j$ are implicitly defined, that is true. There might be a way to characterise the situation better, I don't know. As to the motivation, mostly curiosity. The question partly came from thinking about the linked question. I also thought it interesting because it tells you the entangled states compatible with given marginals. I think you can characterise the maximum entanglement possible compatible with entropies of the marginals, so it shouldn't be that much harder to also characterise the set of states? Then again, maybe it is, I'm not sure",3/28/2021 16:44,,55,CC BY-SA 4.0 24543,16706,0,"Yes you are probably right that the code does not really matter, however the question arises only for codes, as for physical qudits the definition of F is clear (and unique). I do not see where F is expressed in terms of X and Z.",3/28/2021 17:06,,104,CC BY-SA 4.0 24544,16706,0,Sorry I only see your edit at the end of your answer now. I will think about that.,3/28/2021 17:15,,104,CC BY-SA 4.0 24545,16706,0,"Interesting approach. I think the signs in the exponent are swapped, i.e. it should be $X^{-i} Z^k X^j$? And I guess what you are suggesting is to replace the $X$ and $Z$ operators with their logical counterparts. Unfortunately I do not understand why this will work?",3/28/2021 17:28,,104,CC BY-SA 4.0 24546,16714,1,Another factor that leads to the bad performance of control() method is the number of control qubits. Try to reduce this number by using ancilla.,3/28/2021 18:04,,9474,CC BY-SA 4.0 24547,16714,1,Ok. Thanks for help.,3/28/2021 19:36,,13517,CC BY-SA 4.0 24548,16706,0,"I think the exponents are correct. Yes, this works whether $X$, $Z$ and $F$ are logical operators in an error correcting code or not. Also, I added an intermediate step to clarify how we obtain $|i\rangle\langle j|$ from $X$ and $Z$.",3/28/2021 19:46,,10480,CC BY-SA 4.0 24549,16709,0,So by that I will teleport the quantum state for Alice to Bob and at Bobs side I have to do tomography to look into state of qubit .,3/28/2021 20:15,,15024,CC BY-SA 4.0 24550,16706,0,"Ah yes you're right about the exponents. The first equation does not hold for logical operators, but it ""holds on the code space"", so this looks like a useful construction.",3/28/2021 21:15,,104,CC BY-SA 4.0 24551,1185,0,"привіт, якийсь прогрес?",3/28/2021 21:47,,9471,CC BY-SA 4.0 24552,16740,0,"PCA is used to reduce the 32 features of the dataset to 2. Therefore, after PCA feature_dimension = PCA_dim = 2.",3/28/2021 23:40,,2800,CC BY-SA 4.0 24553,16740,0,Yes that I understand. Is there any practical cause of doing that? What is my data has more features? Thanks,3/29/2021 1:43,,15360,CC BY-SA 4.0 24554,16709,0,"@bhagiradh: Yes, by teleportation you only move the qubits from Alice to Bob. To get whole state vector on Bob side, generally you need to do tomography (with exception to special cases I meant before).",3/29/2021 5:50,,9006,CC BY-SA 4.0 24555,16741,0,"what does $U_3$ stand for? Are you asking how to represent evolution with a unitary corresponding to a Bloch vector? If so, the state just rotates around the axis specified by the unitary",3/29/2021 7:34,,55,CC BY-SA 4.0 24556,16744,3,"""Why is this equation true?"" -- Have you tried multiplying the matrices on the left hand side together and seeing what you get? ""Why I need to do this math, if a Rz Operation is still a turn around z?"" -- The idea is you want a **universal set of gates**, that is roughly a set of gates that, by multiplying them together, allows you to recover **any** other gate. So this question is trying to demonstrate that by using one gate you can recover another gate.",3/29/2021 8:23,,9854,CC BY-SA 4.0 24557,16743,1,"According to https://qiskit.org/documentation/tutorials/simulators/7_matrix_product_state_method.html the MPS simulator is a more involved representation of quantum states that allows to significantly reduce memory requirements when the state is **not too entangled**. In the worst case it degrades to an exponential memory like the state vector simulator. The 100-qubit limit has probably been set with ""low-entanglement"" circuits in mind, which is not your case. Moreover, 1 million gates is huge, this is probably the reason you get a timeout.",3/29/2021 8:32,,1386,CC BY-SA 4.0 24558,16727,1,"I tried on the platform and succeeded, could you tell me what you did exactly?",3/29/2021 8:40,,12396,CC BY-SA 4.0 24559,16163,0,Could you tell me the value of $t_0$ in your implemented code? I try to implement my own version but got different result.,3/29/2021 9:05,,13676,CC BY-SA 4.0 24560,16163,0,My $t_0$ is $2\pi$ like in the article: https://github.com/nelimee/quantum-hhl-4x4/blob/master/hhl4x4/optimise_parameters.py#L110,3/29/2021 9:57,,1386,CC BY-SA 4.0 24561,16682,0,@SergeyIvanow $\pi \sqrt{N} / 4 $ Grover iterations are required to maximize the probability of finding one element. One iteration equal one oracle plus the diffuser. Check the circuit in fig. 6.2 page 251 of http://mmrc.amss.cas.cn/tlb/201702/W020170224608149940643.pdf,3/29/2021 11:06,,4127,CC BY-SA 4.0 24562,16748,0,Are you familiar with the Qiskit transpiler? https://qiskit.org/documentation/apidoc/transpiler.html,3/29/2021 12:42,,4622,CC BY-SA 4.0 24564,16751,0,how did you get to your expressions for $\frac{dx}{dt}$ etc?,3/29/2021 17:41,,55,CC BY-SA 4.0 24565,16676,0,"@jyu00 Yes, circuits have measurements. I can see the histograms on the site if I log in via my cell phone, but on the PC I can't see these histograms...",3/29/2021 17:45,,15306,CC BY-SA 4.0 24567,16676,1,"@Lena Thank you, this solution worked, both the histograms and the circuit came back to me in the job tab",3/29/2021 17:50,,15306,CC BY-SA 4.0 24568,16676,0,"@IkkyR great! You’re welcome, happy to hear that! :)",3/29/2021 17:52,,12396,CC BY-SA 4.0 24569,16751,0,"By the assumption that, since I can break up the density operators into the linear combination of the identity, along with the pauli matrices weighted by their corresponding vector in the bloch vector, then the dynamics of those variables should only depend on the parts of the density matrix they involve. As I said, I have little to no experience solving these types of equations. Edit: By your question I assume I am completely wrong XD",3/29/2021 18:21,,4991,CC BY-SA 4.0 24570,16747,0,"I cannot thank you enough for the reference paper that you attached, I am going through it.",3/29/2021 20:06,,15360,CC BY-SA 4.0 24571,16747,0,"I read through the paper still did not get a full grasp of it. Anyway, I am looking to implement a similar algorithm using the QISKIT library. Let's see. Any idea of using something other than QSVM also? VQE maybe or?",3/29/2021 21:03,,15360,CC BY-SA 4.0 24572,16727,0,"@Lena did you get something in the ""Tags"" column despite not adding anything there yourself?",3/29/2021 21:49,,2293,CC BY-SA 4.0 24573,16751,1,"I'm saying to spell out explicitly what you did that led you to those equations. Also, $\lambda_i$ are not defined in the post, so it's not clear what calculations you did to get to the expressions you write",3/29/2021 22:28,,55,CC BY-SA 4.0 24574,16727,0,"@Lena I click the the tag button on one of the jobs. The ""Job Tags"" pops up. I write some texts there and press ""Save"". After that, the ""Tags"" column is empty.",3/29/2021 23:47,,9768,CC BY-SA 4.0 24575,16713,0,"You said the conditional statements are supported in many simulators. I tested them and they accepted the syntax indeed. But, are you aware of any problems of using them? I can run a toy circuit (factoring 21) with full Quantum Fourier Transform (meaning no conditional statements) successfully on them, but not one-bit QFT. But, I can run both on simulators from other companies successfully. The one-bit QFT on _ibmq_qasm_simulator_ does not produce the correct results. Do you have a good example of using one-bit QFT?",3/30/2021 1:49,,9768,CC BY-SA 4.0 24576,16747,0,"@ProtimaRaniPaul It does not hurt to try a bit of everything but you should not be afraid of getting your hands dirty with code. Most of things need more implementation. If you think Qiskit is restrictive, you can try pennylane or another framework.",3/30/2021 7:13,,4127,CC BY-SA 4.0 24577,16727,1,"When you write the name of the tag, say blabla, do you click on ""Create new tag *blabla*"" right below the bar before saving?",3/30/2021 7:39,,12396,CC BY-SA 4.0 24578,16713,0,that sounds like a new question :),3/30/2021 8:35,,1859,CC BY-SA 4.0 24580,16749,0,"Thank you for the answer. I am trying to use the ""transpile"" method with basis_gates=['h','s','t','cx'], but it doesn't work. I expected it to work since it is a universal set.",3/30/2021 9:53,,8954,CC BY-SA 4.0 24581,16758,2,"what's your understanding of what a ""basis"" is? See also https://quantumcomputing.stackexchange.com/q/15332/55",3/30/2021 9:56,,55,CC BY-SA 4.0 24582,16749,1,"Maybe you can add your circuit to the question? It could be a bug in the basis translator, which is not complete.",3/30/2021 9:58,,1859,CC BY-SA 4.0 24583,16754,0,somewhat related: https://quantumcomputing.stackexchange.com/a/16553/55,3/30/2021 10:05,,55,CC BY-SA 4.0 24585,16758,0,"I would definitely check out the link given by gIS in the above comment, but as to your precise question, the most straight forward way is to show it using the basic proof behind proving a set as a basis i.e. showing that the basis set form a linearly independent set and span the total set of vectors.",3/30/2021 10:28,,14597,CC BY-SA 4.0 24586,16762,1,"Oh my... i have spend days trying to figure out because i wasn't very clear about properties of qubits using ⊕. Do you have any recommendation on where to read up on more properties regarding tensor products and ⊕ <- I think this doesnt refer to our classical direct sum.",3/30/2021 11:09,,15373,CC BY-SA 4.0 24587,16762,0,"$\oplus$ and $\otimes$ operators are not specific to quantum and you can think of their properties exactly the same way that you use them classically :) this is because you aren't acting on the qubits when you use those operators but on the basis states E.g. if $|\psi\rangle = a|0\rangle + b|1\rangle$ and $x$ denotes a classical bit of 1 or 0, it doesn't make sense to perform an operation that does $|\psi\rangle|x\rangle \rightarrow |\psi \oplus x \rangle|x\rangle$ but it can make sense to do $|\psi\rangle|x\rangle \rightarrow a|0 \oplus x \rangle|x\rangle + b|1 \oplus x \rangle|x\rangle$",3/30/2021 11:26,,14597,CC BY-SA 4.0 24588,16751,0,"I assume $\lambda_{i}$ refers to the values of the bloch vector. This is all on pg 388. They give $$\frac{d\rho}{dt}= -\frac{i}{\hbar}[H,\rho]+\lambda[2\sigma_{-}\rho\sigma_{+}-\sigma_{+}\sigma_{-}\rho-\rho\sigma_{+}\sigma_{-}]$$ Then I move to the interation picture, and proceed from there. I arrived at those differential equations by splitting $\frac{d\tilde{\rho}}{dt}$ into its bloch vector components, which I did by just taking out the vector from the density matrix, and applying it and $\gamma$ to the respective pauli matrices.",3/30/2021 11:30,,4991,CC BY-SA 4.0 24589,16751,0,"given a 2x2 matrix $A$, you extract its components in the Bloch representation computing $\operatorname{Tr}(A\sigma_i)$ with $\sigma_i$ the Pauli matrices. If you do that on your expression for $\partial_t \tilde \rho$ you get on the RHS something that is a function of $x,y,z$",3/30/2021 11:43,,55,CC BY-SA 4.0 24590,16751,0,Alright I have used the trace and obtained the values of the bloch vector. Howeve I still don't see how the pauli matrices disappear or where the negative value is being introduced in their answers.,3/30/2021 12:01,,4991,CC BY-SA 4.0 24591,16762,0,"@MichaelHung A useful insight is to realize that because the circuit is reversible and only has classical operations, you don't need to worry at all about the fact that it's quantum in order to make it correct. Also, (ab + bc + ca) mod 2 = majority_vote(a, b, c). Although, looking at your circuit, it's not reversible because it leaves the bottom bit uncleared.",3/30/2021 13:33,,119,CC BY-SA 4.0 24592,16749,1,"I have ran into issue like this before too actually. So I have to use $U3$ gate and CNOT. But theoretically, the set $\{H, T, CNOT \}$ should be enough.",3/30/2021 15:15,,9858,CC BY-SA 4.0 24593,16763,0,How can you deduce this property for unitary matrices ?,3/30/2021 15:40,,8746,CC BY-SA 4.0 24594,16753,0,"Hi, just a question : do you plan on changing the phase you use or not? If not, how about instead use this as an operator, then do tensor with the Operator, and control? Here is the Operator : `from qiskit.extensions import XGate, TGate` \\ `from qiskit.quantum_info.operators import Operator` \\ `X = Operator(XGate())` \\ `T = Operator(TGate())` \\ `Op = X.compose(T.compose(X))` \\ Also, why not just create a control gate of 2 qubits with one as control and one as target for your matrixR and then just change the target to do all the qubits with the same control?",3/30/2021 15:50,,12396,CC BY-SA 4.0 24595,16763,0,"Let $U = [e_1 , e_2 , \cdots, e_n]$ then $U \cdot U^* = I$ implies $e_i \cdot e_j = 0 $ if $i \neq j$ and $1$ if $i = j$.",3/30/2021 16:07,,9858,CC BY-SA 4.0 24596,16767,0,"I see then. It's some Cirq internal CI stuff related thing, okay. I hope someday I'll have the time to contribute also. Keep going, you guys are so good!",3/30/2021 16:08,,15378,CC BY-SA 4.0 24597,16755,0,"Thankyou! Mathematically speaking what does it mean to make a simultaneous measurement? Does it mean that we take for instance $P,Q$ hermitian matrices and we simultaneously diagonalize them with a basis and use that basis for measurement?",3/30/2021 16:14,,15370,CC BY-SA 4.0 24598,16753,0,"Yes, the phase changes. To the second point, I'm not splitting the gate because $C(R^ {\otimes n}) \neq (CR)^{\otimes n}$ and $C(R^ {\otimes n}) \neq (CR)^n$. In both cases the matrices in the left and right side of the inequality have different sizes, or I'm missing something?",3/30/2021 16:28,,9318,CC BY-SA 4.0 24599,16763,1,"+1 In fact, you've shown more: that the Bell states form an *orthonormal* basis (i.e. an orthogonal basis made up of vectors of unit norm).",3/30/2021 16:46,,10480,CC BY-SA 4.0 24600,16758,0,I did follow the link provided by gIS only. I found it just after posting my query and it solved my doubt. Thank you for both the solutions!!,3/30/2021 17:06,,15372,CC BY-SA 4.0 24601,16769,3,I believe that Bloch rotations are assumed counter-clockwise by convention (assuming a right-handed coordinate system),3/30/2021 17:10,,13991,CC BY-SA 4.0 24602,16764,0,what is the other question you are referring to?,3/30/2021 17:49,,55,CC BY-SA 4.0 24604,16755,1,"@MuskNation two observables are simultaneously diagonalizable if and only if they commute. There is no definition of ""simultaneous measurement"", the point is that if two observables are compatible, in the sense that they commute, then the order in which we measure them won't affect the outcome.",3/30/2021 18:43,,11793,CC BY-SA 4.0 24605,16696,1,"Another method could be to take the taylor expansion and then use a polynomial encoding circuit to encode this in the amplitude using rotations (see section D, https://static-content.springer.com/esm/art%3A10.1038%2Fs41534-019-0130-6/MediaObjects/41534_2019_130_MOESM1_ESM.pdf, for encoding polynomials into amplitudes). You can then use QFT^-1 to encode this value into a register.",3/30/2021 18:59,,6139,CC BY-SA 4.0 24606,16681,0,"@Maf I'm just starting to study this question, so I can't give you a qualified answer",3/30/2021 19:30,,15310,CC BY-SA 4.0 24607,16766,8,I’m voting to close this question because I don't see any reason why it should be asked here rather than on stackoverflow (or directly on the GitHub repo),3/30/2021 19:54,,55,CC BY-SA 4.0 24608,16774,0,"Thanks so much for the great explanation:) If $\lambda$ is negative, should the rotation be clockwise instead?",3/30/2021 19:59,,12334,CC BY-SA 4.0 24609,16774,1,"@ZR- yes. Or if $t<0$, or if you define the evolution operator as $e^{iHt}$ rather than $e^{-iHt}$. These are all purely conventional choices",3/30/2021 20:20,,55,CC BY-SA 4.0 24610,16697,2,"@RajivKrishnakumar You could also break $e^{x}$ into $e^{x_1 + x_2/2^5 + x_3 / 2^10 + x_4 / 2^15}$ where each $x_k$ value was a 5 qubit integer, separately look up each, and multiply them all together.",3/30/2021 23:14,,119,CC BY-SA 4.0 24611,16727,1,"That's it. It works now. The ""Create new tag..."" does the trick. Thanks!",3/31/2021 0:07,,9768,CC BY-SA 4.0 24612,16747,0,thank you for the motivation.,3/31/2021 2:16,,15360,CC BY-SA 4.0 24613,16727,0,Great! Happy to know :),3/31/2021 8:37,,12396,CC BY-SA 4.0 24614,16775,0,"Thanks! I mean, it works but when it comes to the execution on a simulator backend, this method is super slow! It took 4 min. for n=10 to run and my laptop's fan was complaining very loud. XD",3/31/2021 8:47,,9318,CC BY-SA 4.0 24615,16775,0,"I also compared your method with mine for n=8 to see which one runs faster on the backend. Still, this method is way way slower than mine but at least this one let me to work with bigger `n`s.",3/31/2021 8:50,,9318,CC BY-SA 4.0 24616,16761,0,"Thank you - that was a good state to try. From what I see, it seems like if I want a positive semidefinite matrix of the form $\sigma^{\otimes n}$ that is an upper bound to $\vert GHZ\rangle\langle GHZ\vert$, the smallest choice is setting $\sigma$ to the identity matrix. So even if I allowed $\lambda\rho_A^{\otimes n}$ to be replaced by an arbitrary tensor product state, this still does not help if I understand correctly.",3/31/2021 9:49,,4831,CC BY-SA 4.0 24617,16761,1,"Yes, that sounds right.",3/31/2021 10:02,,1837,CC BY-SA 4.0 24618,16749,0,Probably related to this issue? https://github.com/Qiskit/qiskit-terra/issues/6047,3/31/2021 11:16,,1859,CC BY-SA 4.0 24619,16439,0,Great paper. Do you have any suggestions for using QSVM in a large feature set? People who have used PCA to reduce feature sets have equal to the number of QBITS at their disposal. Do we have any library that we can uses? Appreciate it.,3/31/2021 14:56,,15360,CC BY-SA 4.0 24620,15014,0,@ Craig_Gidney Were you able to Serializing custom gates?,3/31/2021 15:03,,15360,CC BY-SA 4.0 24622,5431,1,"@SamJaques I had a similar question, https://quantumcomputing.stackexchange.com/questions/12104/preparing-a-quantum-state-from-a-classical-probability-distribution",3/31/2021 15:35,,11793,CC BY-SA 4.0 24623,16781,0,Why do you think that the state after measuring $M_1$ on the state $\psi$ is $| \psi_1 \rangle = \frac{M_1 | \psi \rangle}{\sqrt{\langle \psi | M_1^\dagger M_1 | \psi \rangle}} $ ?,3/31/2021 15:49,,2105,CC BY-SA 4.0 24624,16782,0,I don't understand what question you answered.,3/31/2021 15:52,,2105,CC BY-SA 4.0 24625,16781,0,"It's the definition of the measurement operator, Nielson and Chuang Equation 2.93",3/31/2021 15:55,,13991,CC BY-SA 4.0 24626,16780,1,"Do you have a copy of Nielsen & Chuang? This, if I understand your question correctly, is exactly the content of exercise 2.57. [Here](https://docs.google.com/viewer?url=https://github.com/goropikari/SolutionForQuantumComputationAndQuantumInformation/raw/master/solnQCQI.pdf) (PDF alert) you can find the solutions (see page 22) ~ this is a rendered version of [this](https://github.com/goropikari/SolutionQCQINielsenChuang) github repo.",3/31/2021 15:58,,8141,CC BY-SA 4.0 24627,16780,2,Are your $M_{1}$ and $M_{2}$ measurement *observables* or measurement *operators*?,3/31/2021 16:02,,8141,CC BY-SA 4.0 24628,16782,1,"The questions seems to be regarding measurement operators, not regarding measurement observables ~ for the operators, the cascaded measurement is actually equal to the (cartesian) product of the original operators.",3/31/2021 16:04,,8141,CC BY-SA 4.0 24629,16782,0,The first words of the question clearly ask about measuring observables; and then OP uses formulas for measurement operators. I don't think that the question in its current form makes sense.,3/31/2021 16:14,,2105,CC BY-SA 4.0 24630,16782,0,"@kludg The wording of the question is kind of weird, I also don't know if it's a measurement operator or observable (but I guess it's the former) since we're asked to ""Measure $AB$ on $|\psi\rangle$""",3/31/2021 16:17,,15388,CC BY-SA 4.0 24631,16782,1,Looks like OP doesn't understand the difference between observables and measurement operators.,3/31/2021 16:22,,2105,CC BY-SA 4.0 24632,16782,0,"@kludg The question is asking whether measuring one thing then another is the same as measuring their product. This is false, and I gave a counter-example. Another counter-example would show that e.g. measuring Z then measuring X on a qubit is not the same as measuring X*Z = iY. Not sure where the confusion is. I suppose you could take the interpretation of the question as ""product means composition"", but then it's just saying ""is doing (A) then (B) the same as doing (A then B)"" which seems trivial.",3/31/2021 16:27,,119,CC BY-SA 4.0 24633,16782,0,"@CraigGidney I believe this is not what OP has asked. He was asking about *probability space*, and since observables $M_1$ and $M_2$ commute, there is no problems with probability space. You have shown that two different measurement procedures result in different states, yes, it should be so.",3/31/2021 16:35,,2105,CC BY-SA 4.0 24637,16788,0,"Hello, Thankyou for responding. How can I make copies of quantum state are there any techniques to do this?",3/31/2021 18:02,,15087,CC BY-SA 4.0 24638,16788,0,"Do you know what the state is? Then you can work out how to prepare it from, say, the $|0\rangle$ state, and redo this over and over. If you _don't_ know what the state is, there is another important restrictive theorem; the [no-cloning theorem](https://en.wikipedia.org/wiki/No-cloning_theorem), which states exactly that you cannot do this (for any arbitrary state).",3/31/2021 18:07,,8141,CC BY-SA 4.0 24639,16788,0,I was seeign this [link](https://quantumcomputing.stackexchange.com/questions/16708/in-quantum-teleportation-is-it-possible-for-bob-to-just-see-the-state-vector-af/16709?noredirect=1#comment24554_16709) they are saying you can see state vector after quantum state is teleported using tomography. can we do this?,3/31/2021 18:17,,15087,CC BY-SA 4.0 24640,16788,0,"That's only for a very restrictive use case - where you know that the state is in either state from a basis, but no other option. Then, you can perform a measurement in that basis to check which of the two basis states it is - a 'normal' measurement is just that for the $Z:= \{|0\rangle,|1\rangle\}$ basis.",3/31/2021 18:36,,8141,CC BY-SA 4.0 24641,16788,0,"That means if I take $$|\psi\rangle= (0.24506+0.9633i)|0\rangle + (0.0046238+0.10943i)|1\rangle$$ and teleport form Alice to Bob, I can reconstruct the state vector $|\psi\rangle$ on the bob side using tomography? I was totally confused. Is that what they were discussing [link](https://quantumcomputing.stackexchange.com/questions/16708/in-quantum-teleportation-is-it-possible-for-bob-to-just-see-the-state-vector-af/16709?noredirect=1#comment24554_16709)?",3/31/2021 18:53,,15087,CC BY-SA 4.0 24643,16801,0,Creating a new conda env is not an acceptable solution. creating a completely new conda env is not a solution in my case the end user cannot create a new conda env. The entire purpose wud be defeated. if that is the only solution I need a solution where user can run the tutorial just doing only pip install from teh Notebook.,4/1/2021 6:47,,15395,CC BY-SA 4.0 24645,16800,0,"Hi and welcome to the community! Quick questions : what is your Python version and the Qiskit version you are running? I remember some problems of versions for old versions of Qiskit with the latest version of Python, you can run this two lines to get both on a notebook `import qiskit.tools.jupyter` and then `%qiskit_version_table`",4/1/2021 8:06,,12396,CC BY-SA 4.0 24647,16796,0,"Thank you for your rich reply. I watched your video, really interesting. But I am still thinking about how to use a mathematical method to get this CNOT gate... It is my first time to see this kind of topology for gates.",4/1/2021 8:29,,14585,CC BY-SA 4.0 24648,16803,1,"What an answer, it works! Thanks for your time and have a nice day! :D",4/1/2021 8:47,,15391,CC BY-SA 4.0 24649,16803,1,"@SebastiánV.Romero you're welcome, have a nice day too :)",4/1/2021 8:48,,12396,CC BY-SA 4.0 24650,16788,0,"No, that is not tomography, but a measurement of a quantum system where the state is known to be in some vector of a basis - you just don't know which one it is. So if your system is known to be either in the state $|\psi\rangle= (0.24506+0.9633i)|0\rangle + (0.0046238+0.10943i)|1\rangle$ _or_ in some orthogonal state $|\phi\rangle$, one can determine which of the two it is by a meauremnt on the system in the $|\psi\rangle,|\phi\rangle$ basis. If I don't have the information of the system being in either vector of a particular basis, I *cannot* determine in what state the system is.",4/1/2021 8:55,,8141,CC BY-SA 4.0 24651,16709,0,"There is no 'moving' of qubits involved in teleportation. Moreover, it should be noted you need _many copies _ of a state to perform state tomography - you cannot determine the full state of a single qubit.",4/1/2021 8:59,,8141,CC BY-SA 4.0 24653,16780,0,@JSdJ They're measurement operators.,4/1/2021 9:50,,15388,CC BY-SA 4.0 24655,16780,0,"Your question is still a bit ambiguous to me; are $M_{1}$ and $M_{2}$ operators from the same of from different measurements? Remember - a _quantum measurement_ in its most general form is a set of operators $\{M_{m}\}$, where the outcome $m$ is associated to operator $M_{m}$ and occurs with probability $p(m) = \langle \psi | M_{m}^{\dagger}M_{m} | \psi \rangle$. If they are operators from different measurements (a _cascaded_ measurement), @ryanhill1 has shown that your identity holds. If they are operators from the _same_ measurement, your identity does not hold (in general).",4/1/2021 10:20,,8141,CC BY-SA 4.0 24656,16780,0,"$M_1$ and $M_2$ can be observables only, because it is stated in the question ""$M_i$ are Hermitian and commute"". It does not make sense for measurement operators. And then OP writes formulas for measurement operators, evidently not understating what he is doing. The question as it is does not make sense to me.",4/1/2021 11:04,,2105,CC BY-SA 4.0 24658,16800,1,@Lena added below,4/1/2021 12:29,,15395,CC BY-SA 4.0 24659,16800,0,"According to [this](https://github.com/Qiskit/qiskit-ignis/issues/419) upgrading to python 3.8 worked to fix the issue, did you try?",4/1/2021 12:58,,12396,CC BY-SA 4.0 24660,16800,0,@Lena - No. I cannot upgrade to 3.8. It is a bit restricted env.,4/1/2021 13:09,,15395,CC BY-SA 4.0 24661,16800,0,Do you have the same issue with qiskit 0.23.6?,4/1/2021 13:10,,12396,CC BY-SA 4.0 24662,16800,0,@Lena- Just tried with qiskit 0.23.6. All other versions remaining the same as below. No luck though.,4/1/2021 13:35,,15395,CC BY-SA 4.0 24663,16807,0,"Thank you. If $\rho_{AB}$ is $d-$dimensional, can $V(\rho_{AB}\|\rho_A\otimes\sigma_B)$ and $V(\rho_{AB}\|\rho_A\otimes\rho_B)$ be arbitrarily far apart or is there a dimension factor that comes into play? In your example, you have a factor of 2 which seems neat so is that somehow optimal?",4/1/2021 13:45,,4831,CC BY-SA 4.0 24664,16806,0,"Super thanks, it worked as intended. I switched the measurement block to measure_all() as you suggested and it added a barrier between the CNOT gates and the measures automatically, even when i commented the .barrier() line. I didnt understand your comment about the barrier needed to be removed before executed. I read the post you sent and it seems like it is just an esthetic component that prevents the compiler from adding the gates together. I executed it and got the same count as before. So what exactly did you mean?",4/1/2021 13:45,,15398,CC BY-SA 4.0 24665,16799,0,Check out the PennyLane QML tutorials. https://pennylane.ai/qml/,4/1/2021 14:05,,6139,CC BY-SA 4.0 24666,16807,1,"I don't know, I've never had to deal much with the relative entropy variance. Maybe it's worth posting as a separate question. I doubt it's true though. Actually, can't you just make the relative entropies arbitrarily different? I'm imagining choosing a $\sigma_B$ such that $D(\rho\|\rho_A \otimes \sigma_B) = \infty$.",4/1/2021 14:16,,9854,CC BY-SA 4.0 24667,16806,2,"@Aqua If you leave the qubit just hanging around in the circuit, decoherence will happen and your result will be less ideal. However, if you removed the barrier, the qubit will be measured immediately after all the gates on its wired has been executed, hence the extracted result will be more ideal.",4/1/2021 14:16,,9858,CC BY-SA 4.0 24668,16780,0,"A PVM has Hermitian operators (as they are projectors), and they all commute (as they're orthogonal). But, then the question becomes trivial, because no state is in an eigenspace of both operators.",4/1/2021 14:17,,8141,CC BY-SA 4.0 24669,16799,0,Nielson and Chuang is the gold standard for beginner/intermediate QC and QML imo,4/1/2021 14:26,,13991,CC BY-SA 4.0 24670,16806,0,the @KAJ226 explanation hits the nail in the head!,4/1/2021 14:55,,1859,CC BY-SA 4.0 24671,16709,0,"@JSdJ: Thank you for the comment. I know that we need many copies to do the tomography, however, it is only possible way how to get whole state vector. Concerning the moving qubits, I meant the qubits which are teleported, sorry for imprecise expression.",4/1/2021 15:52,,9006,CC BY-SA 4.0 24672,16790,0,What is the meaning of the second and third = in your answer?,4/1/2021 18:56,,104,CC BY-SA 4.0 24673,16790,0,"@M.Stern I've changed the text a bit, hope it is clarified now",4/1/2021 19:02,,8141,CC BY-SA 4.0 24674,16780,0,"**Close voters: What's the problem? I see that JSdJ has some questions, but can we please give the user some time to answer those concerns? The user is brand new to this site, and we don't want their first experience to be a closed question. Furthermore: this quesiton already has two answers! The question was only asked yesterday.**",4/1/2021 22:37,,2293,CC BY-SA 4.0 24675,16791,0,"+1 and welcome to the site, but your question was getting close votes because you tried to ask more than one question in a single post. I've commented out everything after the first question.",4/1/2021 22:40,,2293,CC BY-SA 4.0 24676,16439,1,"@ Protima Rani Paul. The paper presents two methods: a variational method and kernel estimation method. The kernel estimation method uses a short depth circuit for computing the state overlap. This method may scale up to a reasonable number of features, depending on the physical connectivity of the qubits in your hardware. If there is too much SWAPing involved, the noise will ruin the calculation. Qiskit provides some nice SVM tools (pretty well everything you need) for feature maps of the type discussed in the paper.",4/2/2021 0:19,,8282,CC BY-SA 4.0 24677,16807,0,Thank you - I've asked as another question with your points in mind,4/2/2021 5:19,,4831,CC BY-SA 4.0 24678,16816,1,"Actually IBM roadmap says nothing about cracking RSA in 2023. The roadmap talks about 1121 ""physical"" qubits quantum computer. Breaking RSA-2048 requires 4000+ ""logical"" qubits.",4/2/2021 7:51,,9474,CC BY-SA 4.0 24679,16816,1,"Also, the time needed for a simulator to run some algorithm is not a ""good"" measure for algorithm effectiveness.",4/2/2021 7:57,,9474,CC BY-SA 4.0 24680,16806,0,"@KAJ226 Got it. make sense... Usually in uni when we deal with quantum states we use eigen states and assume nothing is there to interact with it. So what you say is that theoretically in an ideal system/circuit it should'nt matter where i perform the measurement, but then the system is never ideal so if we wait noise might add up on the qubit. Thanks did'nt think of it that way.",4/2/2021 8:37,,15398,CC BY-SA 4.0 24681,16790,0,"Maybe one should say that each of these operators is a valid choice for $Z_L$, but they are not equal.",4/2/2021 8:46,,104,CC BY-SA 4.0 24683,16790,0,"Well, I've stated that they _can_ be performed like this, not that they_must_ be performed like this. Furthermore, they differ only up to a stabilizer, so they're equal for the codespace of the 9-qubit code.",4/2/2021 11:37,,8141,CC BY-SA 4.0 24684,16790,1,Ok but the equality sign is wrong then.,4/2/2021 13:11,,104,CC BY-SA 4.0 24685,16819,1,How are you planning to use current quantum computer for such task? What algorithms are you planning to use to reverse engineer the molecular docking procedure?,4/2/2021 13:39,,9858,CC BY-SA 4.0 24686,16814,1,Do you want a simple yes or no answer (the answer is in fact yes) or do you want to see the mathematics?,4/2/2021 13:49,,8141,CC BY-SA 4.0 24687,16814,1,"Also, small nitpick regarding terminology (knowing which might benefit you): these are the _generators_ of the stabilizer group - the wording _stabilizers_ itself is a bit ambiguous.",4/2/2021 13:50,,8141,CC BY-SA 4.0 24688,16809,0,"Thank you. But since I am a beginner, please let me know how do I convert the dataset into pytorch tensor after reading the dataset using pd.read_csv()? I have a train and test data csv files on the system. I am trying to upload my dataset. what could be the steps? [![enter image description here][1]][1] [![enter image description here][2]][2] [1]: https://i.stack.imgur.com/Lq8PR.png [2]: https://i.stack.imgur.com/gkCFp.png",4/2/2021 14:30,,14924,CC BY-SA 4.0 24689,16825,1,"Hello, I assume you have the same problem as here https://quantumcomputing.stackexchange.com/questions/16676/in-the-job-tab-no-histogram-appears?noredirect=1#comment24567_16676 ? A workaround is explained on the only answer in order to see the results. Indeed, it is highly possible it is because of your antivirus (as I stated in the comments of the question I linked), maybe if you try and reconfigure it it will work better?",4/2/2021 15:13,,12396,CC BY-SA 4.0 24693,16823,0,"is this to be understood as trying to derive the Born rule from some other principle? If so, it looks like you are assuming it during the calculation, e.g. when you write the probability of transitions as $|\langle E_n'|\psi'\rangle|^2$",4/2/2021 15:52,,55,CC BY-SA 4.0 24696,16823,0,and how is that probability derived in the context of the sudden approximation?...,4/2/2021 15:54,,55,CC BY-SA 4.0 24697,16823,1,"The sudden approximation says you should just ignore the intermediate Hamiltonian and pretend the whole evolution follows the normal Hamiltonian. How does double-ignoring the intermediate Hamiltonian change anything? Also, where are you getting the idea that there are probabilistic transitions implied by the sudden approximation; the whole thing should still be unitary?",4/2/2021 15:55,,119,CC BY-SA 4.0 24700,16823,0,@MoreAnonymous I don't understand why that brings in probabilities. The reference you linked describes nothing like that.,4/2/2021 15:58,,119,CC BY-SA 4.0 24705,16809,0,"Sure, let me know if my latest edit helps.",4/2/2021 16:29,,13991,CC BY-SA 4.0 24706,16823,0,@glS You were right but I think the question is still valid.,4/2/2021 17:22,,5045,CC BY-SA 4.0 24710,16828,0,"You write $\sigma_{+} a$: `sp = tensor(sigmap(), qeye(N)) * a` and then two lines later you add the two exchange terms, multiplying `sp` again by $a$, even though you defined it to include $a$ already?",4/2/2021 19:17,,4622,CC BY-SA 4.0 24711,16828,0,@chrysaor4: Typo. Corrected.,4/2/2021 19:27,,15415,CC BY-SA 4.0 24712,16828,0,What part of the QuTiP equation is confusing you exactly?,4/2/2021 19:30,,4622,CC BY-SA 4.0 24713,16828,0,@chrysaor4: Like I mentioned that interaction part.,4/2/2021 19:31,,15415,CC BY-SA 4.0 24714,16830,0,"The ordering is not an issue as the atomic and field (cavity) part either way commutes. Yes, one needs to be careful when one is interested in the partial traces. But the major issue here is why do they write `tensor(destroy(2), qeye(N))`. $\sigma_{+}$ is not `destroy(2)`. This part is unclear to me.",4/2/2021 19:39,,15415,CC BY-SA 4.0 24715,16830,0,"Ah, editing now. Your question is about $a$, not the interaction term.",4/2/2021 19:42,,4622,CC BY-SA 4.0 24716,16830,0,No. It is the `sm` term in the interaction Hamiltonian.,4/2/2021 19:46,,15415,CC BY-SA 4.0 24717,16830,0,"Whoops yes, meant that haha",4/2/2021 19:47,,4622,CC BY-SA 4.0 24718,16830,0,"Yup, right! My bad! An oversight.",4/2/2021 19:54,,15415,CC BY-SA 4.0 24721,16814,0,@JSdJ I need to see the mathematics to get better understanding of it.,4/2/2021 21:18,,14787,CC BY-SA 4.0 24723,16809,0,Thank you so much for the answer. I understood now.,4/3/2021 6:09,,14924,CC BY-SA 4.0 24724,16770,0,ok I understand. But how I can construct the first matrix (positive $i$ for the first value) if the definition says to have a $-i$? I'm very sorry but this isn't clear for me :(,4/3/2021 11:00,,13469,CC BY-SA 4.0 24725,16819,0,Based on some papers which advocates about using Gaussian Boson Sampling and then QAOA as an algorithm by converting the physical fitment of ligand-Protein to a max-cliq problem.,4/3/2021 11:38,,15405,CC BY-SA 4.0 24726,16780,0,"@kludg Why $A,B$ being Hermitian and commuting implies that measuring $AB$ on $|\psi\rangle$ does not yield a measurement operator?",4/3/2021 13:22,,15388,CC BY-SA 4.0 24728,5431,0,@Condo That also relies on single-qubit rotations. I guess I should look into Clifford+T simulations of arbitrary single-qubit rotations,4/3/2021 14:07,,4517,CC BY-SA 4.0 24730,16780,0,"@kludg Why are you being so rude? If I don't understand something then please clarify it or give some references. And yes I know that I have a misunderstanding here, and it's exactly the reason why this question has been bugging me for so long, and if you can help resolve that misunderstanding then it would do a great of help to me.",4/3/2021 14:36,,15388,CC BY-SA 4.0 24731,16809,0,Awesome! If your question resolved could you do me a favor and check-mark the answer? Thanks!,4/3/2021 15:35,,13991,CC BY-SA 4.0 24732,5431,1,@SamJaques yeah! and as you might already know the Ross-Sellingers heuristic algorithm will get you a short gate sequence (length $O(\log(1/\epsilon)$) for basically any precision $\epsilon$ with expected runtime $O(poly(log(1/\epsilon))$.,4/3/2021 16:12,,11793,CC BY-SA 4.0 24733,5433,0,"@LéoColisson actually Solovay-Kitaev only gets you a gate sequence of length $O(\log^c(1/\epsilon)$ for $c>1$, it's not until the number-theoretic approximation algorithms like Ross-Sellinger that we get gate sequences of length $O(\log(1/\epsilon)$.",4/3/2021 16:17,,11793,CC BY-SA 4.0 24735,16838,0,"See this question, which isn't technical but outlines the procedure you're looking for: https://quantumcomputing.stackexchange.com/questions/15651/how-to-read-the-unitary-matrix-of-a-quantum-circuit-in-projectq/15993#15993",4/3/2021 16:36,,13991,CC BY-SA 4.0 24736,16770,0,"The first matrix is simply a phase shift, the second matrix is where the rotation happens. What do you mean by ""construct""?",4/3/2021 16:40,,13991,CC BY-SA 4.0 24738,16780,0,@kludg Why do you think the answer of Ryan is unsuitable? It seems you're not familiar with the definitions used in Nielsen which might be different from other sources.,4/3/2021 17:29,,15388,CC BY-SA 4.0 24740,16770,0,"okay understand this is the phase shifting. But why we don't use just the second matrix (as described in Nielsen and Chuang as ""historical"") only, if the global phase doesn't matter? This is also for the phase shift, because the sources I look at just make a phase shift with a ""1"" as first matrix value and not like matrix you given. It's confusing for me. Should the calculation to ""1"" undo the global phase?",4/3/2021 19:20,,13469,CC BY-SA 4.0 24743,16780,0,@kludg How is it nonsense? It's literally in the book by Nielsen. I think you're just being closed minded by not admitting your lack of knowledge about the way things are formulated and defined Nielsen and you project ignorance on others.,4/3/2021 19:28,,15388,CC BY-SA 4.0 24745,16838,0,@ryanhill1 Thank you. i tried this but could not get it to work unfortunately,4/3/2021 19:33,,15422,CC BY-SA 4.0 24746,16839,0,Thank you. I tried this but as you can see in the edit of my question I get a 8*8 Identity matrix,4/3/2021 19:35,,15422,CC BY-SA 4.0 24747,16842,0,"Thank you so much, i really appreciate it! Unfortunately I am trying to figure it out by not using any simulators, only algebra and normal matrix manipulation by using things such as tensor product",4/3/2021 19:39,,15422,CC BY-SA 4.0 24748,16840,0,"Thank you for replying! Unfortunately I am trying to figure it out by not using any simulators, only algebra and normal matrix manipulation by using things such as tensor product",4/3/2021 19:39,,15422,CC BY-SA 4.0 24749,16842,0,"Hi @Jared, I added a piece of code to help do the whole thing without any simulators. I hope it helps.",4/3/2021 20:05,,4947,CC BY-SA 4.0 24750,16842,0,"Thank you very much, definitely helps!",4/3/2021 20:13,,15422,CC BY-SA 4.0 24751,16839,0,"The error in your code is that you do the same tensor product for both layers, but the layers are not equal. Try with layer2 = np.kron( np.eye(2),cnot ). Morever, you have to invert the order of the layers in matmul(), as you are looking for the matrix $U_2U_1$.",4/3/2021 20:33,,5551,CC BY-SA 4.0 24752,16839,0,I just made these changes as seen in the above edit but I still do not get the correct result,4/3/2021 20:43,,15422,CC BY-SA 4.0 24753,16839,0,"Ok, you are using a cnot with the control and target that are exchanged, so you have to use the following matrix: swapcnot = np.array([[1, 0, 0, 0], [0, 0, 0, 1], [0, 0, 1, 0], [0, 1, 0, 0]])",4/3/2021 21:01,,5551,CC BY-SA 4.0 24754,16839,0,Ok I tried it with the new swapcnot matrix but it still is not working for some reason,4/3/2021 21:13,,15422,CC BY-SA 4.0 24755,16841,0,"In other words, if $N=2^n+d$ then you can do a Hadamard transform on $n+1$ qubits; you can evaluate in an ancilla register whether your state so constructed is $\gt 2^n+d$ and post-select to throw away when this happens?",4/3/2021 22:24,,2927,CC BY-SA 4.0 24756,15249,0,"Hmmm, the same problem here and IBM keep silence on in their issues tracker. Just wonder what to do next. Unfortunately all my x86 are laying broken.",4/3/2021 22:29,,8482,CC BY-SA 4.0 24758,16844,0,"Welcome to QCSE. Can you be more specific about where you are needing the most help? What do you understand and where are you needing help, in particular?",4/4/2021 2:08,,2927,CC BY-SA 4.0 24759,16839,0,I added the full code. It works.,4/4/2021 5:59,,5551,CC BY-SA 4.0 24760,16846,3,Could you please post how does your circuit look like?,4/4/2021 6:27,,9006,CC BY-SA 4.0 24761,16780,0,"Dude I hate this website, I'm outta here",4/4/2021 7:41,,15388,CC BY-SA 4.0 24762,16841,0,"Yes exactly. Note that you can test if a state is smaller than $N$ by doing a few AND/OR on the most significant bits: If I denote by $x_i$ the $i$-th bit of $x$, it gives something like $x_0 = 0$ or $(x_0 = 1 $ and $x_1 = 0$) or $(x_0 = 1$ and $x_1 = 1$ and $x_1 = 0$)... Then, you need to implement the Unitary that corresponds to that circuit.",4/4/2021 9:05,,5969,CC BY-SA 4.0 24763,5433,0,"@Condo yes you're right, Solovay-Kitaev may not be the most efficient way to obtain it, Ross-Selinger's solution is more efficient indeed (thanks for pointing that one, it's interesting). My point was rather to say that it scales anyway polynomially with $\log 1/\varepsilon$, so it scales nicely with the error. Anyway, if you want an exact, simple, and more generic algorithm with only the usual discrete set of gates, see my answer. Note that is has one drawback: you need to repeat it a few times before getting the state, and it's not a unitary.",4/4/2021 9:16,,5969,CC BY-SA 4.0 24764,16834,0,"Thanks! I was asking a different question though (how to replace the c_if's with quantum gates + measurement at the end), do you know how that could be done? I realise it loses the advantage of IPE over the usual QPE, but I would like to gain the intuition behind deferred measurement to use in the future generally.",4/4/2021 9:51,,15411,CC BY-SA 4.0 24765,16844,0,"@MarkS Thanks, I am not getting how exactly we are getting the secret state using the first two qutrits, basically how to perform this: ("" add the value of the first share to the second (modulo three), and then add the value of the second share to the first,"").",4/4/2021 11:34,,15428,CC BY-SA 4.0 24766,16839,0,Can't thank you enough!!,4/4/2021 11:45,,15422,CC BY-SA 4.0 24767,16845,0,"Wow ok that makes a lot of sense now, was very confusing but that cleared it up. Thanks!",4/4/2021 12:29,,15422,CC BY-SA 4.0 24768,2373,0,"One comment on this answer: ƒ could be an implementation that retrieves a value from a databse, but the entire retrieval function needs to be part of the same quantum wave equation.",4/4/2021 14:48,,9482,CC BY-SA 4.0 24769,16848,3,"I suppose you could write it either way. But there’s really no good reason to factor out the “i” because it doesn’t simplify the expression at all, it actually makes it longer.",4/4/2021 15:30,,13991,CC BY-SA 4.0 24770,16846,1,"As Martin pointed out, it would be better if you can specify your circuit in more details. Number of qubits involved, circuit depth, etc",4/4/2021 15:31,,9858,CC BY-SA 4.0 24771,16855,0,"Makes sense, thank you very much for the explanation!",4/4/2021 17:18,,15422,CC BY-SA 4.0 24772,16823,0,"I still don't understand what you mean exactly with ""model the measurement as a consequence of double sudden approximations"". The ""sudden approximation"" is jus a way to approximate the dynamics in a specific regime. It doesn't say anything about measurements. The ""sudden approx"" only says that if H is changed fast enough, the state doesn't have the time to react and can be treated as unchanged in the process. Even the formula you were using doesn't really come from the ""sudden approx"", but rather is what Born says you would observe measuring immediately after the change of the Hamiltonian",4/4/2021 17:44,,55,CC BY-SA 4.0 24773,16834,0,I updated my answer to cover this point also.,4/4/2021 17:45,,9474,CC BY-SA 4.0 24774,16834,0,Thank you so much!,4/4/2021 18:31,,15411,CC BY-SA 4.0 24775,16850,0,"Ok, so this `*` operation creates new observables which cares about parity. So I understand that $X_{q1}X_{q2}$ should look like state $c_1P + c_2NP$ where $P$ and $NP$ denotes parity and non-parity respectively. In such case, since expectation value returns scalar, there should be some scalar value assignment to P an NP (i.e. the parity should be a random variable). Is there such assignment (1 and -1 respectively for example)?",4/4/2021 19:25,,15435,CC BY-SA 4.0 24776,16836,1,"""Essentially $R_n(θ)$ is a generalization of the rotation matrix hence the need of $\theta/2$"" - this doesn't really explain the factor of two; when one represents ordinary rotations just working in $\mathbb{R}^3$ no such factor appears. Its more due to the unique relationship between the rotation group $SO(3)$ that we use to visualize Bloch sphere rotations and the special unitary group $SU(2)$ that we use to manipulate two level systems.",4/4/2021 19:56,,1939,CC BY-SA 4.0 24777,16848,0,"Close voters: this question does not ""need details or clarity"", it is clear. You may not like the question, but it ***does not*** need more details or clarity, and already has 2 answers, one which got accepted by the OP!",4/4/2021 20:15,,2293,CC BY-SA 4.0 24778,16850,0,"@FallenApart It's typically either False (0) for same and True (1) for different, or else +1 for same and -1 for different. Depends if you're thinking in bits or in signs.",4/4/2021 20:33,,119,CC BY-SA 4.0 24779,16850,0,"Does this ""parity check"" operation `*` have any formal name?",4/4/2021 21:02,,15435,CC BY-SA 4.0 24780,16846,0,"@MartinVesely I don't think the circuit info would be useful to resolve the issue. Since you've asked for it, here it goes. It uses 25 qubits. The number of the gates and depth are in millions. I am amazed by the ability of the simulator to complete 1 shot in just 20 minutes. The key question is why it times out with 2 shots.",4/4/2021 21:19,,9768,CC BY-SA 4.0 24781,16836,0,"@forky40 thanks for the comment. I think your remark is clearly aligned with what I wrote ""For the first equation [...] θ/2 is a nice way to have a direct understanding of the effect on the Bloch sphere.""",4/4/2021 21:21,,4947,CC BY-SA 4.0 24784,16850,0,"@FallenApart It's just called multiplying the two observables. For Pauli observables on separate qubits you get an observable corresponding to a parity check. For other more complicated observables, or non-commuting observables, you get more complicated things.",4/4/2021 22:31,,119,CC BY-SA 4.0 24785,16836,0,@forky40 Thanks for the comment:) How are the two groups $SO(3)$ and $SU(2)$ related in this sense?,4/4/2021 23:14,,12334,CC BY-SA 4.0 24786,16836,0,"@ZR- I can't do the explanation justice in a comment but if you search for terms like ""$SU(2)$ $SO(3)$ double cover"" or ""dirac belt trick"" you should find tons of material about this relationship from either a group theory or physics (but still group theory) perspective",4/5/2021 1:48,,1939,CC BY-SA 4.0 24787,16836,0,@forky40 Thanks!,4/5/2021 2:46,,12334,CC BY-SA 4.0 24788,16823,0,@glS I think what I'm alluding to is that if the measurement postulate can be replaced by the sudden approximation?,4/5/2021 4:13,,5045,CC BY-SA 4.0 24789,16823,0,Here what I mean by the sudden approximation is the probability of finding the wavefunction in state A after quickly perturbing the Hamiltonian is in the inner product modulus square of A and the original wacefunction.,4/5/2021 4:16,,5045,CC BY-SA 4.0 24790,16854,1,"Good answer, except you can measure both Y and i Y, so both are ""observables""",4/5/2021 7:52,,104,CC BY-SA 4.0 24792,16823,0,"but that's not what the sudden approximation says. The ""sudden approximation"" simply means to approximate the state as unchanged after the change in the Hamiltonian. It doesn't say anything about measurement probabilities.",4/5/2021 8:08,,55,CC BY-SA 4.0 24793,16823,0,"@glS I agree with you. However, I am under the impression there a group of perhaps sloppy physicists who do not teach it like that for example: https://physics.stackexchange.com/questions/356858/transition-probability-sudden-approximation-if-the-perturbation-is-large",4/5/2021 8:11,,5045,CC BY-SA 4.0 24794,16823,0,it doesn't seem like they are in that link. The given probabilities are just the result of the standard rules to obtain measurement probabilities from the state. Where are they saying that the square moduli do not come from Born's rule?,4/5/2021 8:33,,55,CC BY-SA 4.0 24795,16823,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/122672/discussion-between-more-anonymous-and-gls).,4/5/2021 8:34,,5045,CC BY-SA 4.0 24797,15249,0,Denis: Try either updating to Qiskit 0.25.0. or following the instructions to build Qiskit from source.,4/5/2021 12:49,,14247,CC BY-SA 4.0 24798,16770,0,"Yes, there are many instances when the global phase ""doesn't matter"" but it is still important to acknowledge, so by default we define the Rz gate without any phase shift. If we incorporated a phase shift into the definition of the Rz gate and not any other rotation gates things could get confusing. And there are multiple ways to induce a phase shift, another of which is the matrix you mentioned that uses the ""1"" as the first value. But try not to get too bogged down on one representation vs another. Instead, just make sure the underlying math makes sense.",4/5/2021 12:49,,13991,CC BY-SA 4.0 24799,16850,0,"Can you support me with some references, I am still unable to obtain the result `[(1+0j)]`? I just don't know where does it came from.",4/5/2021 13:15,,15435,CC BY-SA 4.0 24804,16854,1,"@M.Stern By convention, we *choose* to represent measurement results as real numbers. In quantum mechanics this choice translates into the choice of *Hermitian* operators to represent observables. We could also choose to put measurement results on the imaginary axis and then we would be describing observables using anti-Hermitian operators. In fact, we could even choose to label measurement results using complex numbers and then observables would correspond to normal operators. I didn't want to go into these caveats, so I went along with what is a prevailing convention.",4/5/2021 17:16,,10480,CC BY-SA 4.0 24805,12437,0,"Rammus it's been a while but I was just going back through some old questions. For the state $\rho_{A'B}$, why have you set the states for system $A'$ as $|0\rangle\langle 0|$ and $|1\rangle\langle 1|$? We don't know what the measurement outcomes are going to be as we haven't specified $\gamma$ yet. Also, why have you put them as product? Or is $\rho_{A'B}$ only meant to be a cq state to represent the correlations, not the actual results after forgetting the measurements?",4/5/2021 18:40,,4991,CC BY-SA 4.0 24806,12437,1,"$A'$ is just meant to be some classical system that encodes the outcomes of the measurements, it doesn't have to result directly from multiplying the state with the measurement operators on system $A$. Formally you could write the process using a quantum instrument if you would want to. As we're only considering measurements with two outcomes it suffices to use a two-dimensional system. Moreover, we can choose whatever basis we want to be our ""classical"" basis as long as we are consistent and the standard choice is just the computational basis.",4/5/2021 19:24,,9854,CC BY-SA 4.0 24807,16850,0,@FallenApart https://algassert.com/quirk#circuit=%7B%22cols%22%3A%5B%5B%22X%5E%C2%BD%22%2C%22X%5E%C2%BD%22%5D%2C%5B%22%E2%80%A2%22%2C%22Z%22%5D%2C%5B%22X%5E%C2%BD%22%2C%22X%5E%C2%BD%22%5D%2C%5B%22X%22%2C%22X%22%2C%22%E2%8A%96%22%5D%2C%5B1%2C1%2C%22Chance%22%5D%5D%7D . The fact that the ancilla qubit is deterministically Off means the expectation of the sign of the observable is +1.,4/5/2021 20:52,,119,CC BY-SA 4.0 24808,6170,0,"Maybe it's not related on what is being asked, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Cheers!",4/5/2021 23:26,,15391,CC BY-SA 4.0 24809,2716,0,"For sure I'm too late, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Cheers!",4/5/2021 23:30,,15391,CC BY-SA 4.0 24810,5672,0,"For sure I'm too late, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Cheers!",4/5/2021 23:44,,15391,CC BY-SA 4.0 24811,14000,0,"For sure I'm late, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Cheers!",4/5/2021 23:47,,15391,CC BY-SA 4.0 24812,13918,0,"For sure I'm late, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Cheers!",4/5/2021 23:53,,15391,CC BY-SA 4.0 24813,16814,1,"This comment doesn't answer your question, but you can play around with this code and check step by step what is being done in the Shor's 9-qubit algorithm for correcting quantum errors: https://github.com/sebastianvromero/qecc_shor9q . Just run it locally downloading it or launch it in Binder. Cheers!",4/5/2021 23:59,,15391,CC BY-SA 4.0 24814,6424,0,"Erasing information *decreases* the system's entropy, and this process requires energy. The Landauer's principle states that there is a theoretical limit on minimal energy required to erase information.",4/6/2021 5:41,,2105,CC BY-SA 4.0 24815,16871,0,You can't store (= clone) a qubit.,4/6/2021 5:46,,2105,CC BY-SA 4.0 24816,16871,0,Ignoring clarifying questions means you don't need a sensible answer.,4/6/2021 6:17,,2105,CC BY-SA 4.0 24817,16854,2,"I understand, of course. From time to time I just like to remind that there is nothing special about real measurement outcomes. To prevent that at some point it might be the prevailing convention just because it is presented as the only possible choice in many places, like in this answer.",4/6/2021 8:06,,104,CC BY-SA 4.0 24818,16872,1,"Hello! This error comes from the fact that you don't reach a feasible solution, so the function isn't able to draw this non-feasible solution you have. In order to reach a feasible solution, may I suggest maybe playing with the shots of the simulator by increasing it so you may have a better result? Or increasing the size of the Ansatz, so you have more parameters and will be able to reach more potential solutions? But not too much, otherwise it will be too complex to solve.",4/6/2021 8:36,,12396,CC BY-SA 4.0 24820,16870,1,"Also, is this homework? You have been asking a couple of questions related to stabilizer codes recently that could very well be homework. Please note that, while homework questions are not prohibited, it is generally favoured to show your own work, and show where (and if possibly why) you got stuck, instead of rather just posing the homework question without any context.",4/6/2021 8:43,,8141,CC BY-SA 4.0 24821,16874,1,"These are logical operators, not generators for the stabilizer ~ the commutation relations with the logical operators are _not_ the error syndrome. Note that $X_{L}$ and $Z_{L}$ don't even commute themselves (as they should, because they are the logical operators for $X$ and $Z$, and not operators in the stabilizer)",4/6/2021 8:47,,8141,CC BY-SA 4.0 24822,16871,0,"@kludg Why can't you store a qubit (in theory)? As far as I'm aware, storage usually just refers to a system that does not evolve with time. Or equivalently evolution is governed by the identity map.",4/6/2021 9:14,,9854,CC BY-SA 4.0 24823,16871,0,"I don't understand what OP means by ""storing"" a qubit. The only meaning that comes to my mind is storing=cloning, but that is impossible. I want OP to explain what he means by storing a qubit.",4/6/2021 9:20,,2105,CC BY-SA 4.0 24824,16871,0,"@kludg The way I interpret the question is that Bob for example receives on round $i$ a state $\rho_{B_i} = \mathrm{tr}_A[\Phi_+]$ and this density operator will not evolve with time. Meaning that after all the rounds of sharing have been completed, the state of system $B_i$ is still $\rho_{B_i}$. But yes, the OP should clarify if it is not clear. Note that experimentalists do have rudimentary quantum memories which are something along the lines of send your state (photon) through a really long loop of optical fibre (hoping that this approximates the identity channel well).",4/6/2021 9:53,,9854,CC BY-SA 4.0 24825,16874,1,"Ah yes right, that's what I get for doing this first thing in the morning hah. If OP doesn't mention what stabilizers are actually being used, then I would also vote to close the question.",4/6/2021 10:00,,4622,CC BY-SA 4.0 24826,2477,0,"Maybe it's kind of what would you like to see theoretically. I am working in a problem where a two qubit gate is real (i.e. $\operatorname{SO}(4)$. After applying the decomposition of Kraus and Cirac, the one qubit gates are $\operatorname{SU}(2)$ matrices. Of course these complex phases have to cancel out in order to give $\operatorname{SO}(4)$, but if one wants to implement the gate directly this phase gate is needed.",4/6/2021 12:02,,15220,CC BY-SA 4.0 24827,16875,0,Did you implement error mitigation? (maybe the their results have error mitigation) And how many shots did you use? Also you shouldn't expect an identical graph...,4/6/2021 13:54,,9858,CC BY-SA 4.0 24828,16875,0,"@KAJ226 I did 20,000 shots, which should be enough to get a representative distribution... I am fairly sure they didn't do error mitigation, they would've written something in the notebook otherwise... The whole point of the exercise is to show IPE is more robust against noise, if I understand correctly.",4/6/2021 14:30,,15411,CC BY-SA 4.0 24829,16781,0,"I think there is some misunderstanding with this formalism. If $M_i$ is a ""measurement operator"", then you don't ""*measure $M_i$*"", but rather you measure some underlying POVM, find an outcome $i$ with probability $\langle M_i\rangle_\psi$, and have a corresponding residual post-measurement state $\propto M_i |\psi\rangle$. So you ""*find*"" an outcome corresponding to $M_i$, more than ""*perform the measurement $M_i$*"". Thus, $\sim M_2 M_1|\psi\rangle$ is the state you get in the cases in which you found the outcomes $1$ and then $2$ (given some underlying, here unspecified, POVM)",4/6/2021 14:37,,55,CC BY-SA 4.0 24830,16850,0,"I do not see $XX_obs = cirq.X(q0) * cirq.X(q1)$ in your circuit. Wouldn't the same argument hold for observable $ZZ_obs = cirq.Z(q0) * cirq.Z(q1)$. However according to the documentation I mentioned in OP the expectation value of $ZZ_obs$ is `0j`. I see right now that I have the main issue with the definition of ""expectation value"". I just drift around the examples trying to grasp it. From the wiki I see that the expectation value of an observable, by definition, should depend on state $\Phi$ ($_{\Phi}=<\Phi|A|\Phi>$). However, the `cirq` library indicates otherwise.",4/6/2021 16:04,,15435,CC BY-SA 4.0 24831,16850,0,@FallenApart The controlled operation at the end of the circuit is measuring the XX observable. Switch those Xs for Zs and you will see the probability change to 50% (an expected sign of -1*0.5 + +1*0.5 = 0).,4/6/2021 16:09,,119,CC BY-SA 4.0 24832,8441,0,"There are of course limitations on the speed at which quantum gates (and finally quantum computer) can work, both theoretical and practical. Theoretical should IMO depend (because of time-energy uncertainty relation) on the difference of energies of qubit's states. These are interesting topics, but I lack the related information.",4/6/2021 16:18,,2105,CC BY-SA 4.0 24833,16094,0,"How do I appropriately adjust the gates in the RY ansatz to make it hardware efficient? For example, if the basis gates are (CX, ID, RZ, SX, X) would I change the RY gate in the ansatz somehow?",4/6/2021 16:26,,13244,CC BY-SA 4.0 24834,16094,1,"Hardware efficient Ansatz has to do with the depth of the circuit. So by converting $RY$ to $RZ, SX$ will increase the depth, I wouldn't be worry to much about that since they are just single qubit rotation... not much error occur. The problem is when you start having CNOT gates in the circuit. So for instance, an example of a hardware efficient Ansatze would be applying a single qubit rotation (says RY) follow by CNOT gate align in a staging manner...",4/6/2021 16:46,,9858,CC BY-SA 4.0 24835,16094,1,"The reason why you want CNOT gates align in a staging manner is because not all the qubits are connected to one another... if you want to perform CNOT on qubit 0 with qubit 5 then there will be a lot of SWAPPING operations.... this will increase the depth of the circuit tremendously... For single qubit gate, this is not needed...",4/6/2021 16:48,,9858,CC BY-SA 4.0 24836,16094,0,"This makes sense regarding the single qubit gates. But how about for the two qubit gates, if the system had `CZ` in the basis instead of `CX` would all of the entanglers be made from `CZ` gates as in Fig.3 of (https://arxiv.org/pdf/1909.05820.pdf)? My ultimate goal is to make a hardware efficient version of the ansatz from that paper.",4/6/2021 17:01,,13244,CC BY-SA 4.0 24837,16094,1,So if the hardware take $CZ$ as a basis/native gate instead of $CX$ then you can still use $CX$ but it will decomposed into $CZ$ with some additional rotations (two Hadamards )... The reason why the Ansatz in fig.3 in the paper you linked is called hardware efficient is because of how the entangler gate (CZ in this case) are aligned... they aligned in such a way that only neighboring connectivity between the qubits are needed.,4/6/2021 17:18,,9858,CC BY-SA 4.0 24838,16878,2,So the probabilities of measurement outcomes sum to $1$.,4/6/2021 17:42,,9854,CC BY-SA 4.0 24839,16871,0,"storing isn't a problem here, but if I understand the question, are you just asking what is the reduced density matrix of a Bell state? If so, that is simply the maximally mixed state",4/6/2021 21:54,,55,CC BY-SA 4.0 24840,16885,0,Your question is a special case of [this slightly more general one](https://quantumcomputing.stackexchange.com/questions/15707/how-is-a-two-qubit-mixed-state-represented-in-the-form-of-bloch-vector) which concerns analogue to the Bloch sphere representation for mixed two-qubit states. Does it help?,4/6/2021 23:29,,10480,CC BY-SA 4.0 24841,16887,1,+1 Very nice and simple explanation. We can derive the interpretation of the diagonal elements directly from the Born rule by noticing that $\rho_{ii} = \langle i|\rho|i\rangle = \mathrm{tr}(\rho|i\rangle\langle i|) = p(i|\rho)$.,4/7/2021 2:16,,10480,CC BY-SA 4.0 24842,16889,0,Thank you so much for your prompt reply and recommendation. Is there any relation between \alpha \beta and cos(\theta / 2) sin(\theta /2) ? I just know there sum of suare are all equal to 1 .,4/7/2021 3:58,,14880,CC BY-SA 4.0 24843,16889,0,"Not really, beyond α and β being cos and sin of some angle, and cos(θ/2) and sin(θ/2) being cos and sin of some other angle.",4/7/2021 4:02,,2879,CC BY-SA 4.0 24844,16889,0,"That's why the task says ""arbitrary state preparation"" - you can represent any single-qubit quantum state in this form (up to a global phase).",4/7/2021 4:02,,2879,CC BY-SA 4.0 24845,16890,3,"I suggest to add the tag ""spin-glasses"" btw, as I think that it would be useful for future reference (but lack the reputation)",4/7/2021 5:23,,503,CC BY-SA 4.0 24846,16892,1,Thank you! Is it still true that the optimization version of the spin glass problem gives the optimization of traveling salesman with only polynomial overhead if none of them are NP?,4/7/2021 7:49,,503,CC BY-SA 4.0 24847,16892,1,"Another question: isn't the notion also meaningful for function problems? (e.g. prime factorization, permanents)",4/7/2021 8:24,,503,CC BY-SA 4.0 24851,16897,0,Global phase acts on the whole state. The phase acting on the controlled qubit only is not global.,4/7/2021 16:13,,2105,CC BY-SA 4.0 24852,16892,1,"Re 1: Yes. The distinction of decision and function problems does not affect our ability to efficiently map from graph problems (such as TSP and Max-Cut) to the Ising model. Re 2: Yes, it is meaningful (even though imprecise) to talk about NP-completeness of such problems, because it is easy to convert them into corresponding decision problems when greater precision is needed. This happens e.g. when we begin to wonder what a suitable certificate looks like (as you did in your question). You may also be interested in the [FNP complexity class](https://en.wikipedia.org/wiki/FNP_(complexity)).",4/7/2021 17:01,,10480,CC BY-SA 4.0 24854,16892,0,"Thank you! Why are you referring to the standard versions of the problems as ´function problems´ rather than ´opnimization problems´? To me, a function problem would be something like: ""Given a fixed loop of the TSP, how long is it?"" or, ""What's the energy of this fixed state in the spin-glass?"" which are not hard at all",4/8/2021 1:23,,503,CC BY-SA 4.0 24855,16892,1,"Usual formulations of the TSP and ground state problems are indeed optimization problems. However, optimization problems can be thought of as function problems with extra structure. I called them ""function problems"" since I didn't need to involve any of the special structure that optimization problems have. Your other examples are also function problems.",4/8/2021 2:09,,10480,CC BY-SA 4.0 24856,16903,0,Thanks for your answer. To be sure I understand you correctly: finding ground states cannot be verified in polynomial time on a quantum computer (as opposed to modeling time-evolution for the system) as I read once before. But you're saying that verification on a quantum computer (of the optimization version of the spin glass problem) can be done polynomially?,4/8/2021 3:24,,503,CC BY-SA 4.0 24857,16903,0,And this is irrespective of if the spin model is quantum or classical in nature? I think that the classical ones can be harder sometimes... maybe you would be interested also in taking a look at my question here https://physics.stackexchange.com/questions/621460/can-classical-spin-glass-problems-be-solved-exactly-in-a-more-efficient-way-than,4/8/2021 3:24,,503,CC BY-SA 4.0 24858,16903,0,@Wouter I can't find where I said that anything can be done polynomially except for the submodular Ising problem which is a very specific example.,4/8/2021 3:36,,2293,CC BY-SA 4.0 24859,16903,0,"I see that in the first sentence of my first comment, I wrote ´verified´when I meant ´computed´. But you were saying that all quadratic Hamiltonians become NP-like (QMA) problems (can be checked in polynomial time) on a quantum computer ?",4/8/2021 3:45,,503,CC BY-SA 4.0 24861,16903,0,"""the 2-local Hamiltonian problem is QMA-complete, which is the analog of NP-completeness, for when you have access to a quantum computer""",4/8/2021 3:49,,503,CC BY-SA 4.0 24862,16903,0,I gave a reference for that.,4/8/2021 3:53,,2293,CC BY-SA 4.0 24863,16876,0,I see. In Theorem 11.8.1 of https://arxiv.org/pdf/1106.1445.pdf there is a restriction to only density operators on the first argument. Strange that the author chose to do so.,4/8/2021 6:45,,14178,CC BY-SA 4.0 24864,16876,0,"@JRT Well it seems that the author restricted their definition of $D$ to having only states in the first argument, so it's not surprising this restriction is enforced in the subsequent proofs. This restriction is anyway very common as for most applications it is sufficient to define the quantity for states in the first argument. When people define the quantity for general PSD operators then it is also common to define it slightly differently [see this work](https://arxiv.org/pdf/1504.00233.pdf)",4/8/2021 7:26,,9854,CC BY-SA 4.0 24868,16850,0,"Ok, I believe I am getting closer. So I understand that for observable $X_{q0}X_{q1}$ we append [1,1,""H""],[""X"",""X"",""•""],[1,1,""H""] at the end of the circuit and for $Z_{q0}Z_{q1}$ we append [1,1,""H""],[""Z"",""Z"",""•""],[1,1,""H""]. In such case the extended circuits maps `|000⟩` to `0.5|000⟩ + 0.5j|010⟩ + 0.5j|100⟩ + 0.5|110⟩` and to `0.5|000⟩ + 0.5j|011⟩ + 0.5j|101⟩ + 0.5|110⟩` in $XX$ and $ZZ$ cases respectively, where the last qubit is an ancilla. For XX the ancilla is always 0 thus `1*1=1`, and for ZZ the ancilla has 50% chance being 0 or 1 thus `-1*0.5 + +1*0.5 = 0`. Is it correct?",4/8/2021 14:28,,15435,CC BY-SA 4.0 24869,16850,0,@FallenApart Yes that's correct.,4/8/2021 14:34,,119,CC BY-SA 4.0 24870,16909,0,You actually simulate 40 qubits on your local machine? That is pretty impressive...,4/8/2021 15:50,,9858,CC BY-SA 4.0 24871,16909,0,I have 16gb ram and i7 10th gen processor. It worked somehow.,4/8/2021 15:57,,13517,CC BY-SA 4.0 24873,16850,0,"Thank you very much for patiently helping me understand it. However, our discussion lead me to another question. If you are interested, have a peak: https://quantumcomputing.stackexchange.com/questions/16911/expectation-value-of-an-arbitrary-observable-my-own-definition-and-cirq-limit",4/8/2021 16:37,,15435,CC BY-SA 4.0 24874,16918,0,"Thanks for the response @quantumdip. I guess what I was thinking about more is the fact that, if I have a quantum state like $|a\rangle |b\rangle |c\rangle$ and I measure the third qubit in the computational basis, I will get a quantum state like $|a\rangle |b\rangle |0/1\rangle$. I could then just look at the first two qubits, which gives me $|a\rangle |b\rangle$. This only requires $2^2$ complex numbers to specify. This was the sort of thing I had in mind. I know you can do things with matrix product states that require less parameters for some states, so that could be an option.",4/8/2021 20:50,,1923,CC BY-SA 4.0 24875,16917,0,"Hi Thomas! I can't reproduce your issue, if I'm running your code above I'm getting 50% $|00\rangle$ and 50% $|10\rangle$. Can you try installing the latest version of Qiskit and see if the behavior persists?",4/8/2021 21:22,,9800,CC BY-SA 4.0 24877,16896,0,Hi ! Thanks for looking through my code - how does the `QAOA` method then optimise angles ?,4/8/2021 22:55,,14866,CC BY-SA 4.0 24878,16909,1,"Your computer is probably using swap memory: it's using your harddrive as RAM to store the statevector. A HDD is many orders of magnitude slower than RAM, so this is why it took so long to do that single shot.",4/8/2021 23:02,,14866,CC BY-SA 4.0 24879,16919,0,"I'm not sure but I think $\vert 0^n\rangle$ is a stand-in for *any* dummy output, and the XQUATH problem is more akin to ""there's no efficient classical algorithm to estimate a *particular* output probability. "" There is nonetheless a quantum algorithm that will give evidence that a *particular* output/basis has a probability strictly greater than $1/2^n$ namely, just execute the circuit $C$, and whatever output you get has decent odds of being sampled (greater than $1/2^n$.",4/8/2021 23:39,,2927,CC BY-SA 4.0 24880,16907,1,Thanks. That should work.,4/9/2021 1:52,,8611,CC BY-SA 4.0 24881,14355,0,"Saying ""Measure the 2 qubits"" without specifying basis IMO means single-qubit measurements in computational basis. Is it what you mean?",4/9/2021 2:12,,2105,CC BY-SA 4.0 24882,15144,0,"Thank you for your concern about this issue. I didn't get back my original account in the end, but I asked a friend for an MIT Edu mail account to register for IBMQ, and I still use it very well.",4/9/2021 3:16,,8901,CC BY-SA 4.0 24883,16916,0,"BTW, the line `gate.label = gate_label` is not necessary. Editing",4/9/2021 5:21,,1859,CC BY-SA 4.0 24884,16919,0,But doesn’t the paper strictly talk about estimating the probability of $|0^{n}\rangle$?,4/9/2021 5:33,,1351,CC BY-SA 4.0 24886,16917,0,"Hello Cryoris ! Well we then have the same behavior running this code :) And here is my problem, because I wanted to keep the superposition, and it is lost. My problem isn't a bug in Qiskit, it is that what I used to perform my resetting qubits action didn't go as I wanted. I am not saying that Qiskit reset gates behave wrongly, I'm saying that they do not fit my needs, as explained in the example. Thanks for your help :)",4/9/2021 6:15,,14793,CC BY-SA 4.0 24888,16906,0,"so if I'm understanding this correctly, you are considering the fiber bundle corresponding to the projection $|\Psi\rangle\mapsto\mathrm{Tr}_B|\Psi\rangle\!\langle\Psi|$, whose base space is the orbit $\{U\rho U^\dagger: U \text{ unitary}\}$ induced by any density matrix $\rho$ with the correct eigenvalues? Doesn't this not take into account the addition freedom you have in also choosing the eigenbasis for the other reduced state? Shouldn't you have a structure with two orbits?",4/9/2021 10:11,,55,CC BY-SA 4.0 24889,16918,0,"Yes, if you are using a product state as you mention, you can in principle do what you are suggesting. However, perhaps it is imminent to ask: what is your motivation or end goal with this undertaking? Because product states descriptions are within the realm of 'classical' and may not require quantum mechanics at all.",4/9/2021 10:33,,15467,CC BY-SA 4.0 24890,16925,2,"This is a good answer. Just noting that the stabilizer and extended stabilizer methods are available also locally, by setting the `method` parameter of `AerSimulator` to `stabilizer` and `extended_stabilizer`.",4/9/2021 11:09,,7659,CC BY-SA 4.0 24891,16915,3,"There is a rich world of simulation algorithms, working with a variety of data structures, not necessarily the statevector. For example, the memory required by the matrix product state simulator depends on the level of entanglement in the circuit; if it is low then many qubits are possible, much more than 40. The stabilizer (Clifford) simulator is polynomial in the number of qubits, but is limited to a very strict family of circuits.",4/9/2021 11:14,,7659,CC BY-SA 4.0 24892,16927,3,"In Qiskit we mean that you can create circuits and observables with free parameters, however they must be bound to concrete values before simulation. The reason mainly being that symbolic simulation is extremely slow and probably not feasible for anything with more than 4 or 5 qubits.",4/9/2021 11:24,,9800,CC BY-SA 4.0 24893,16925,0,"@YaelBen-Haim indeed I'll add it to the answer, thanks for the comment!",4/9/2021 12:19,,12396,CC BY-SA 4.0 24894,16927,0,"@Cryoris thank you for your answer :) do you think, since the issue is not closed yet, that there is the possibility for this feature to be implemented (even for small circuits)?",4/9/2021 12:35,,1874,CC BY-SA 4.0 24895,16717,0,Is this not the quantum marginal problem? If so the characterization in terms of the spectra of the marginals was done by Klyachko https://arxiv.org/abs/quant-ph/0409113,4/9/2021 14:30,,11793,CC BY-SA 4.0 24896,16919,0,"Referring to page 2: ""Informally, QUATH states that it is impossible for a polynomial-time classical algorithm to guess whether a specific output string **like** $\vert 0^n\rangle$ has greater-than-median probability of being observed as the output of a given n-qubit quantum circuit"". Also, the abstract notes ""outputting a specific output string, **say** $\vert 0^n\rangle$, with mean squared error even slightly better than that of the trivial estimator that always estimates $1/2^n$."" That is, it appears that $\vert 0^n\rangle$ is just a dummy output chosen for convenience.",4/9/2021 15:24,,2927,CC BY-SA 4.0 24897,16912,0,I just naively tried to implement this method on all circuits and observables (see above) and I find out that `controlled_by` method do not apply to observable like `cirq.X(q0)*cirq.X(q1) + 0.1 * cirq.Z(q0) * cirq.Z(q1)`. Wouldn't be easier to make all observables controllable?,4/9/2021 15:31,,15435,CC BY-SA 4.0 24898,16912,0,"@FallenApart The meaning of a control can get a bit hairy when you're dealing with observables that are also unitary matrices such as Paulis. There's an ambiguity in whether or not the measurement result should be 0 or +1 when the control isn't satisfied, and this ambiguity interacts with other conventions in cirq. I'd consider adding `controlled_by` to PauliSum to be a complex software engineering challenge, because of the need to resolve these ambiguities in a satisfying way. Probably not as bad as trying to define what it means to control a Kraus operator, though.",4/9/2021 15:52,,119,CC BY-SA 4.0 24899,16912,0,"@FallenApart There's also issues of closure. For example, you wouldn't just be defining `(X(a) + Y(b)).controlled_by(c)` you'd also want to define `(X(a).controlled_by(d) + Y(b)).controlled_by(c)`. And you'd want to make sure that e.g. controlling before converting to a PauliSum was consistent with controlling afterward. I wouldn't be surprised if there's some contradiction in behavior hiding in this system when you try to generalize what it means to control these things.",4/9/2021 15:59,,119,CC BY-SA 4.0 24900,16915,0,"@YaelBen-Haim Yes, that is illuminating information for me, thank you :)",4/9/2021 17:41,,15467,CC BY-SA 4.0 24901,16886,0,can you please give me more information on how to factorize the parameters? I mean how to calculate those parameters.,4/9/2021 18:52,,15234,CC BY-SA 4.0 24903,16886,0,"@Nehad Each of the steps is non-trivial amounts of work, or I'd have listed them. The bloch sphere computation you can get from e.g. cirq. The Schmidt decomposition you can do using numpy's SVD. The conversion to Euler angles you can do by decompose the matrix into the Pauli basis realizing the coefficients are a quaternion and looking up quaternion-to-euler-angle.",4/9/2021 20:16,,119,CC BY-SA 4.0 24904,16933,0,"Excellent! This brings me down to about ~4 ns per measurement, which is just what I needed. Thanks a ton.",4/9/2021 20:45,,15504,CC BY-SA 4.0 24905,16886,0,Thank you very much,4/9/2021 21:41,,15234,CC BY-SA 4.0 24907,16920,0,Thank you! This is what I was looking for!,4/9/2021 23:10,,13353,CC BY-SA 4.0 24909,16928,0,"Note that if you do not have number of elements in arrays equal to power of 2, you can add some empty elements. In this case, you have 7 elements, so you need qubits. The last, eight, element will be empty.",4/10/2021 7:46,,9006,CC BY-SA 4.0 24912,16940,0,"But how to explain that GHZ state is a kind of Graph state? ""Here we report the creation of two special instances of graph states, the six-photon Greenberger-Horne-Zeilinger states"". [references](https://arxiv.org/abs/quant-ph/0609130)",4/10/2021 12:39,,13968,CC BY-SA 4.0 24914,16940,1,"@ZhaoyiZhou The GHZ state is not a graph state, strictly speaking, because you cannot obtain it by the process described in the answer. However, the GHZ state (for any number of qubits) is _locally equivalent_ to a particular graph state - there exist a set of single-qubit operations/rotations that when you perform them on the qubits of a GHZ state, you get a graph state. Moreover, these operations are Clifford operations, making the GHZ state _LC_-equivalent (for _Local Clifford_).",4/10/2021 13:25,,8141,CC BY-SA 4.0 24915,16926,0,"Overall, your answer makes sense to me, but there's something I don't really understand. You said $\mathbb{1}_2/2 \otimes |0\rangle \langle 0 |_B$ to be a state, and I don't follow you on that. From what I know of quantum mechanics (I'm still a grad student, so maybe it's incomplete), you are taking the tensor product of two operators, and thus you get an operator and not a state. As a result, I don't know whether your answer proves that in a general manner, there is no way I can reset my qubits as I initially wanted. Could you please clarify that ? Thanks a lot for your time",4/10/2021 13:34,,14793,CC BY-SA 4.0 24917,6882,0,Does this answer your question? [Example of Hamiltonian decomposition into Pauli matrices](https://quantumcomputing.stackexchange.com/questions/11899/example-of-hamiltonian-decomposition-into-pauli-matrices),4/10/2021 20:54,,2293,CC BY-SA 4.0 24918,16945,0,"I will look into your claim. However, it is definitely strange because I expected the Cauchy schwarz inequality to hold",4/10/2021 20:58,,15261,CC BY-SA 4.0 24919,16945,0,"Actually, maybe it holds as a modulus operation, because your claim is working even if I do not completely get the meaning of sigma in the notation. It might be that $$|Cov_{\rho}(X,Y)| = |Cov_{\rho}(Y,X)|$$",4/10/2021 21:01,,15261,CC BY-SA 4.0 24920,16945,1,"Sorry the sigma notation is the Pauli matrices, e.g., $\sigma_x = \begin{pmatrix} 0 & 1 \\ 1 & 0 \end{pmatrix}$.",4/10/2021 21:37,,9854,CC BY-SA 4.0 24921,16945,1,"And yes, it will hold in absolute value because $\mathrm{tr}[\rho X Y] = \mathrm{tr}[X Y \rho] = \mathrm{tr}[(\rho Y X)^{\dagger}] = \overline{\mathrm{tr}[\rho Y X]}$. Where $\overline{z}$ denotes complex conjugate.",4/10/2021 21:44,,9854,CC BY-SA 4.0 24922,16944,1,What does this have to do with CS?,4/10/2021 21:47,,491,CC BY-SA 4.0 24923,16926,0,"This is a density matrix representation (in fact all $\rho$ I used are) of a quantum state. A density matrix can represent more general states, such as _mixed_ states, while the ""ket""/vector representation only works for _pure_ states. So $\mathbb{1}/2 \otimes |0\rangle\langle0|$ is a tensor product of two states (in density matrix representation), not operators. See e.g. https://en.wikipedia.org/wiki/Density_matrix for more details on density matrices.",4/10/2021 22:02,,9800,CC BY-SA 4.0 24924,16945,0,Do you have any idea if this applies also to matrices which are not hermitian?,4/10/2021 22:05,,15261,CC BY-SA 4.0 24925,16945,0,"@simonegiancola09 Yes, it holds when $X$ and $Y$ are not Hermitian for exactly the same reasons. $\mathrm{tr}[\rho X^\dagger Y] = \mathrm{tr}[X^\dagger Y \rho] = \mathrm{tr}[(\rho Y^\dagger X)^{\dagger}] = \overline{\mathrm{tr}[\rho Y^{\dagger} X]}$",4/10/2021 22:11,,9854,CC BY-SA 4.0 24926,8684,0,"@DaftWullie Still not very understand, does partial trace out the erasure part is the same as what you said, i.e., $I + Z$ ?",4/11/2021 0:51,,13968,CC BY-SA 4.0 24930,16948,0,Thank you so much sir. The error is gone.,4/11/2021 7:23,,14924,CC BY-SA 4.0 24931,16944,0,"for $\rho$ pure this covariance is an inner product, thus at least connected to CS (which is one way to get to the uncertainty relations). I'm not sure if this still holds for a general $\rho$ though",4/11/2021 8:21,,55,CC BY-SA 4.0 24932,16946,3,I’m voting to close this question because it doesn't require any topical knowledge on quantum XYZ,4/11/2021 8:32,,55,CC BY-SA 4.0 24933,6882,0,"@user1271772 these don't really seem duplicate to me. This is about general decomposition of $2\times 2$ matrices in the Pauli basis; the other question is less clear, but seems to be about decompositions in the multipartite case. That said, I'm pretty sure there are other questions wrt which this might be marked as duplicate",4/11/2021 8:53,,55,CC BY-SA 4.0 24935,6882,0,2x2 is just a special case of the more general 2^n x 2^n case.,4/11/2021 9:46,,2293,CC BY-SA 4.0 24936,16947,0,"Have you checked section $6$ (specifically proposition $8$ on page $46$) of the review article [""entanglement in graph states""](https://arxiv.org/abs/quant-ph/0602096)? The proof is on the next page.",4/11/2021 10:01,,8141,CC BY-SA 4.0 24937,16947,0,"I've checked, and the question is amended, avoiding passing the wrong meaning.",4/11/2021 10:26,,13968,CC BY-SA 4.0 24938,16947,0,"I just realized you changed the question - so that makes my answer moot. Have you tried factoring out the $\frac{1}{2}(I + Z)$? If you delete for instance $2$ qubits, you'll get a summation over $II, ZI, IZ$ and $ZZ$ - exactly a sum over $j \in \{00,01,10,11\}$, or in other words every combination of $0$'s and $1$'s for the traced away qubits.",4/11/2021 10:43,,8141,CC BY-SA 4.0 24940,16952,2,@glS The spectral theorem tells you for any state $\rho$ (not general psd operator) we will have $-\rho \log \rho$ is psd. Therefore the partial trace should still be a psd operator as partial trace is a postive map.,4/11/2021 12:07,,9854,CC BY-SA 4.0 24941,16952,0,The question is quite vague though. I mean if you take any pure state then $\rho \log \rho = 0$ and so it's completely independent of the marginal state.,4/11/2021 12:14,,9854,CC BY-SA 4.0 24942,16940,0,"As @JSdJ says, the GHZ state is only locally equivalent to a graph state. It is not a graph state itself. Identifying if a state is locally equivalent to a graph state is, I suspect, a much harder question.",4/11/2021 12:16,,1837,CC BY-SA 4.0 24943,16926,0,"Ok, I think that I understand your answer now, thanks a lot. It definitely answers my question, thanks a lot for all the details you provided.",4/11/2021 12:24,,14793,CC BY-SA 4.0 24946,16926,1,"Sure thing, it was a good question!",4/11/2021 12:39,,9800,CC BY-SA 4.0 24947,16951,1,"Do you have the state with respect to which you want to compute the expectation value available, or do you need to prepare it first with the VQE? If you have it available, you can use Qiskit's operators directly. Otherwise, if you first need to optimize your state with the VQE, you can pass `aux_operators` to `VQE.compute_minimum_eigenvalue` to evaluate the observable at the final state.",4/11/2021 12:42,,9800,CC BY-SA 4.0 24950,16952,0,"@Rammus, yes you are right that it is a bit open-ended but I thought I'd ask since it seems to be the halfway point in going from the density matrix to the entropy. Thought it might be an interesting object :)",4/11/2021 16:55,,4831,CC BY-SA 4.0 24952,16927,0,"""unfortunately, the software forces you to encode the matrix of each gate explicitly instead of working with circuits"" --- what exactly did you have in mind? You don't want to code the gates X,Y,Z,H,CNOT explicitly in SymPy?",4/11/2021 18:28,,2293,CC BY-SA 4.0 24953,16927,0,"@user1271772 thank you for your answer. I wanted to highlight the fact that Sympy (as far as I know) does not have the concept of the quantum circuit, you have to manually define in terms of multiplications, tensor products ecc. the unitary matrix associated with the circuit you have - while (for example) IBM Qiskit operators have this feature built-in. However, since the question is generic, any software for symbolic computation having dedicated features/facilities for quantum computing is accepted.",4/11/2021 19:57,,1874,CC BY-SA 4.0 24954,16875,0,This must due to the noise level that you added is different that what they did. Have you figured this out.,4/12/2021 5:23,,9858,CC BY-SA 4.0 24955,16875,0,"ahh just saw your update. Yes, this is because different qubits have different error/noise... so you want to make sure you are consistent with the qubits you use...",4/12/2021 5:26,,9858,CC BY-SA 4.0 24956,16940,0,"@DaftWullie Well, any stabiliser state is locally Clifford equivalent to a graph state and vice versa. If you ask about local unitary equivalence, then this is basically answered by entanglement theory.",4/12/2021 7:56,,2305,CC BY-SA 4.0 24957,16938,2,"You might want to have a look at *stabilizer testing* which can probably be adapted for graph states ... See e.g. Sec. 1.3 in [Gross et al. CMP 2021], https://arxiv.org/abs/1712.08628",4/12/2021 8:03,,2305,CC BY-SA 4.0 24958,16965,0,Could you explain what do you mean by geometric and dynamic phases?,4/12/2021 10:20,,2105,CC BY-SA 4.0 24959,16965,0,I've added some basic definitions to my question.,4/12/2021 10:50,,13968,CC BY-SA 4.0 24960,2095,0,FWIW the circuit is the header image of [my blog](https://mateusaraujo.info/).,4/12/2021 12:13,,12541,CC BY-SA 4.0 24961,16959,1,*Which means 2 qubits can carry 4 2-bits of information at the same time. That is 4 times what 2 bits can carry.* this is a standard misconception. An $n$-qubit system can store in a retrievable way the same amount of information a system of $n$ bits can. See e.g. https://physics.stackexchange.com/a/383044/58382,4/12/2021 12:22,,55,CC BY-SA 4.0 24962,16965,0,"can you clarify how you're defining ""geometric"" and ""dynamical"" phases in this context? As far as I know, you need some type of time-dependent dynamics to talk of geometric phases, and to define a loop in some parametric space for the dynamical phase. What would that correspond to for a MZ interferometer?",4/12/2021 12:33,,55,CC BY-SA 4.0 24963,16965,0,"I'm just thinking, any phase in wave function can be divided into geometric phase and dynamic phase. And since after a photon passes through the phase shifter, it gains a phase. So can the phase be divided into one of them, i.e., geometry or dynamic?",4/12/2021 12:58,,13968,CC BY-SA 4.0 24964,16959,0,"@glS, I'm talking here about the amount of information required to describe the qubits state, and can be manipulated by a quantum computer. The word ""carry"" is used by Scott Aaronson for the same in the article linked in my answer.",4/12/2021 13:43,,9474,CC BY-SA 4.0 24965,16946,0,@user14924 maybe try asking this question in the Qiskit Slack channel (https://app.slack.com/client/T7RSPHKK2/CMXDMFNN5) or post an issue on GitHub (https://github.com/Qiskit/qiskit/issues),4/12/2021 14:00,,9800,CC BY-SA 4.0 24966,16959,0,"he does use the word ""carry"", but notice how he doesn't say that the $n$ qubits ""carry $2^n$ times what the $n$ bits can"". He only says that they ""carry an enormous amount of information"", without specifying what that means exactly. You can say something on the lines of ""a quantum computer manipulates $2^n$ numbers for an $n$-qubit system"", but that's not the same as saying ""$n$ qubits carry $2^n$ bits of information"". The latter sentence is wrong in any interpretation by the way, because, if anything, an $n$-qubit system is characterised by $2^n$ *complex* coefficients, not binary ones",4/12/2021 14:01,,55,CC BY-SA 4.0 24967,16974,1,The Molmer-Sorensen gate is supported as a generalized gate - https://qiskit.org/documentation/stubs/qiskit.circuit.library.GMS.html#qiskit.circuit.library.GMS,4/12/2021 14:06,,9863,CC BY-SA 4.0 24968,16967,2,According to this answer: https://quantumcomputing.stackexchange.com/a/15617/9474. This is can be done in Qiskit.,4/12/2021 14:46,,9474,CC BY-SA 4.0 24969,16841,0,"This is nice and I can imagine very useful in certain contexts, though there are other contexts (like the diffusion operator in Grover's algorithm or quantum walks) where we need to apply the adjoint. With the measurement, I don't see how this can be done.",4/12/2021 16:34,,4517,CC BY-SA 4.0 24970,16965,0,"I beleive not, the division of phases into geometric and dynamical is inapplicable to photon in Mach-Zehnder interferometer.",4/12/2021 16:47,,2105,CC BY-SA 4.0 24972,17021,3,"the Kraus operators are, modulo vectorisation, the eigenvectors of the Choi representation (or more generally, decompositions of the Choi in terms of positive semidefinite operators). You are therefore essentially asking about how to decompose the sum of two positive operators in terms of the decompositions of the individual operators. If you don't require a specific number of operators in the final decomposition, the trivial answer is obtained by simply concatenating the individual decomposition, up to some rescaling.",4/12/2021 20:20,,55,CC BY-SA 4.0 24973,17019,1,"It is generally preferable to have posts be as self-contained as possible. Feel free to edit the question to add the necessary missing details. For example, what is $\lambda$ here? What type of norm are you asking about? And what kind of Hamiltonian are you interested about?",4/12/2021 20:23,,55,CC BY-SA 4.0 24974,17023,1,This is a very straightforward but elegant solution!,4/12/2021 20:53,,8141,CC BY-SA 4.0 24975,16962,0,"Is this calculation or measurement of the code given? I need to run the circuit on a real quantum device, so I need to measure the expectation value of the obeservable which contains a lot of anti-commute term.",4/13/2021 6:52,,8611,CC BY-SA 4.0 24976,16962,0,"Moreover, Can I input a matrix or tensor (each term is a Pauli string) to the expectation function?",4/13/2021 7:21,,8611,CC BY-SA 4.0 24978,16906,1,"The local unitary group is a direct product of the unitary groups of the first and the second Hilbert spaces. In the bundle picture, the base space is a unitary orbit of the first factor, while the fiber is a homogeneous space of the second factor. I have added an update to the answer with a more detailed explanation.",4/13/2021 8:50,,4263,CC BY-SA 4.0 24979,16962,0,The code above is the calculation of expectation value. If you want to measure the expectation value you should check this link: https://qiskit.org/documentation/apidoc/qiskit.aqua.operators.expectations.html,4/13/2021 9:27,,14994,CC BY-SA 4.0 24980,16962,0,You can input a matrix and tensor to the expectation function as well,4/13/2021 9:28,,14994,CC BY-SA 4.0 24982,16962,0,"Thanks. Is there any requirements for the tensor (in my case, it is a four-index tensor), like the data structure? In my case, each element of the tensor is a Pauli string, and should I claim the whole tensor as something in qiksit?",4/13/2021 12:22,,8611,CC BY-SA 4.0 24983,16962,0,I think there are no requirements for your tensor and yeah you should claim the tensor as a matrix and put in into qiskit,4/13/2021 12:56,,14994,CC BY-SA 4.0 24984,16962,0,"So, in this case, I can input a 3-index tensor like this [[[a,b,c], [d,e,f]], [[c,e,f],[l,m,d]]] with its data structure as python list and elements as Pauli strings, is that right?",4/13/2021 13:02,,8611,CC BY-SA 4.0 24985,17031,0,Welcome! Please only include one question per post :),4/13/2021 13:44,,5955,CC BY-SA 4.0 24986,17017,0,"In your third paragraph, how exactly would the final Hamiltonian look like in this case and what would be the dimension of the Hilbert space it acts on? Wouldn't the marked element x still be a parameter of this Hamiltonian?",4/13/2021 14:13,,15516,CC BY-SA 4.0 24987,17017,0,"you would have to predefine $x$, so say I want to find the element $x=3$, assuming I am using a 2 qubit representation, I then use the binary representation $[11]$ or using the binary coefs $(2 + 1)$ then expand out $ ((2 + 1) - (z_2 + z_1) )^2$ to find the coupling and field terms for the $z$ qubits as the coefficents of the expanded terms of $z_1$ and $z_2$. Then just arrange these into a matrix. n.b. You will get a constant term $K$ in the expansion that can't be directly added to the Hamiltonian but this can be ignored as it only shift the value of the minimum, not the location.",4/13/2021 14:28,,6139,CC BY-SA 4.0 24988,17031,1,@met927 I edited it!,4/13/2021 14:56,,15559,CC BY-SA 4.0 24989,17017,0,"If I understand correctly, your approach only works if you already know that x = 3, which makes the algorithm pointless. Thinking about the practical implementation of the final Hamiltonian, where you don't know x, the only thing known is that f(x) = 1 and f(y) = 0 for all other configurations y != x. The couplings in the (2-local) final Hamiltonian almost all depend on x, and these coupling-strengths have to be known in order to implement them.",4/13/2021 17:45,,15516,CC BY-SA 4.0 24990,17017,0,"You need to know what you are looking for, so you need some sort of input, as I said that is an extreme simple example, but the concept is the same where you need to encode f(X) as a ground state. For example if you want to find all odd numbers then set the Hamiltonian so the bit $z=1$ has a field of say -100, then the ground state will be a superposition of all odd numbers.",4/13/2021 18:19,,6139,CC BY-SA 4.0 24991,17017,0,"Ok, but how would you implement the function f, if f had no mathematical structure that you can make use of? Let's say f would be a hash function, mapping an input bitstring to an output bitstring using a bunch of logical gates (the exact definition of f in terms of locial gates is known). One chosen output bit-string is mapped to the number 1 and all other output bit-strings are mapped to 0. The goal is to find the input bit-string x, which is mapped to 1. In the circuit model, the phase oracle can (theoretically) easily implement f by simulating the classical circuit defining it.",4/13/2021 19:07,,15516,CC BY-SA 4.0 24994,17032,2,"Well, you might not have the time-ordering symbol in eq. 1 but I would say you still have an implicit time-ordering prescription. The product of piecewise-constant unitary propagators in the right-hand side of eq. 1 is not commutative, so you have to choose a particular order. The correct one is with smaller times on the right, and increasingly larger times as you move to the left, so that you replicate the process described by the time-dependent Hamiltonian H(t).",4/13/2021 20:37,,14213,CC BY-SA 4.0 24995,17017,0,Given that it is a set of logical gates then the function has a mathematical structure. Adiabatic computation is universal therefore it is possible (although maybe not as obvious) to implement.,4/13/2021 23:07,,6139,CC BY-SA 4.0 24996,16955,0,"Your laptop can only model ~17 billion bits of information at a time and is constrained to representing that information as bits. If you had 17 billion *qubits*, you could model 2 to the 17 billion bits of information, with each of the 2 to the 17 billion bit-strings having an associated probability. You can still only extract ~17 billion bits of information from those qubits (lookup Holevo's bound), but the exponential space allows you to do more – provided you have an algorithm that can locate a good solution to your computation from the exponentially large Hilbert space.",4/13/2021 23:26,,1937,CC BY-SA 4.0 24998,17022,2,"You seem to forget that the resource requirements for universal FTQC are usually dominated by the overhead needed for universality, e.g. magic state distillation or code switching. This overhead highly depends on the task at hand, for instance the frequency of $T$ gates. Moreover, the bar for FTQC should be higher than mere quantum supremacy ... To get an idea for the numbers see e.g. https://arxiv.org/abs/1905.09749 ... so the Google chart is not that wrong. Of course, this could (and hopefully will) change with further research.",4/14/2021 12:01,,2305,CC BY-SA 4.0 24999,16696,0,"As an aside, for $x<0$ here is a paper implementing a polynomial approximation method https://arxiv.org/abs/1805.12445 (as most people assumed correctly I am interested in the case when $x>0$ but I thought that maybe someone looking up this question might find this useful too)",4/14/2021 12:31,,14597,CC BY-SA 4.0 25000,5431,0,"There seems to be two questions here. 1. For the question concerning producing arbitrary uniform superpositions, I would recommend checking out this paper which talks about heuristic methods to improve upon the naive method (but I don't believe it's efficient) https://ieeexplore.ieee.org/abstract/document/9308148 2. To prepare $\sqrt{p}|0\rangle + \sqrt{1-p}|1\rangle$ efficiently, you just need an efficient way to run an $R_y$ gate, which you can in T-depth $O\log(1/\epsilon)$ described in https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.114.080502",4/14/2021 12:40,,14597,CC BY-SA 4.0 25001,17042,0,"Oh ok, so it would be 1-(3/4)^n to detect Eve and (3/4)^n of Eve not being detected. Thank you.",4/14/2021 13:11,,15567,CC BY-SA 4.0 25002,17042,0,Intuitively this is what you'd expect (and hope) as $n$ gets large and the protocol gets longer Alice and Bob should have a larger probability to detect Eve. It would be quite strange if the probability they detected her decreased with the length of the protocol.,4/14/2021 13:44,,9854,CC BY-SA 4.0 25003,17045,0,"Ohh okay.. so state 2 would be |-> for qubit 2 and |+> for qubit 1 and state 3 would be in fact |1> for qubit 2 and |0> for qubit 1? So for the first qubit being in the |+⟩ state, the result will be Uf|x⟩|+⟩=|x⟩(|0⊕f(x)⟩+|1⊕f(x)⟩. where f(x) could either be in 0 or 1 again, in which case the two outputs could be either f(x)=0:|0⊕0⟩+|1⊕0⟩ =+ OR f(x)=1:|0⊕1⟩+|1⊕1⟩=+|+⟩",4/14/2021 14:18,,15567,CC BY-SA 4.0 25004,17046,0,"Ahh, I totally underestimated how complex boolean things are... Thank you!",4/14/2021 14:30,,4204,CC BY-SA 4.0 25005,17038,0,"Hi @Durd3nT, I do agree that in the Suzuki-Trotter formula the order is irrelevant but then I would like to propose a thought experiment. Think of a time-dependent Hamiltonian H(t) where some potential term V is turned on continuously from zero to a fixed intensity as you go from time t=0 to time t=1. Now think of the inverse process, where the full potential V is present at t=0 and is turned off continuously as you go to time t=1.",4/14/2021 14:34,,14213,CC BY-SA 4.0 25006,17038,0,"These are clearly two distinct physical processes but if you take the time-ordering (in eq. 1 of the OP) to be arbitrary, then their propagators can approximated to arbitrary accuracy by the same operator (the product of piecewise-constant propagators with a large enough k, and opposite orderings).",4/14/2021 14:35,,14213,CC BY-SA 4.0 25007,16954,0,Thanks for the different answer. I have another [question](https://physics.stackexchange.com/questions/622056/probabilities-in-two-slit-interference) on Physics Stack Exchange for which I have not received an answer yet. Any thoughts about that?,4/14/2021 15:51,,7805,CC BY-SA 4.0 25008,16896,0,"Well, I'm not sure I understood the question. `QAOA` is based on `VQE` which, in turns, has `compute_minimum_eigenvalue` where a parameterized quantum circuit is built one time per problem and then finally an optimizer is called.",4/14/2021 17:24,,15472,CC BY-SA 4.0 25009,16918,0,"My problem does indeed require entangled states, so I do need the machinery of quantum theory to do this. Fortunately, I was able to implement this with tensor networks, so it seems like my problem isn't one anymore.",4/14/2021 18:10,,1923,CC BY-SA 4.0 25010,17024,0,"For Hamitonians you want to use the operator norm. This is indeed the largest eigenvalue (for hermitian operators), but why do you write $\|H\|_2$?? This is not standard for denoting the operator norm induced by the L2 norm, I believe.",4/14/2021 21:36,,491,CC BY-SA 4.0 25011,17024,0,"Given that its an induced norm i think it makes perfect sense to indicate _what_ induces it. It also makes sense in the context of calling this a ""matrix 2-norm"" which is common terminology relevant since my answer is specifically about a matrix representation of an operator. I explicitly explained in my answer that this _isn't_ a universal notation, but a quick google search of ""induced L2 norm"" reveals many, many course notes and other reputable materials using the exact same notation.",4/14/2021 23:30,,1939,CC BY-SA 4.0 25012,17022,1,"@MarkusHeinrich Yes I’ve read the Gidney and Ekerå paper, if I recall they discuss number of qubits and error rates with respect to a fault tolerant architecture leveraging magic state distillation. I have not forgotten — in fact, to your point, I see the overhead as being a consideration for answering to this question. Regardless, it sounds like you’re saying that the implication of the chart above, that the frontier of the NISQ era is in the neighborhood of ~10^5 qubits with an error rate of ~10^-3, is accurate?",4/15/2021 0:43,,1937,CC BY-SA 4.0 25013,17051,0,They are the points inside the sphere.,4/15/2021 1:43,,9858,CC BY-SA 4.0 25014,17051,0,@KAJ226 Thanks! Why they're not vectors?,4/15/2021 2:00,,15562,CC BY-SA 4.0 25015,17053,4,There is no “official” name for this gate as there is for the T gate,4/15/2021 2:50,,13991,CC BY-SA 4.0 25016,17051,2,"Note that any 2 by 2 unitary matrix $U$ can be written as $U = n_I I + n_X X + n_Y Y + n_Z Z$ where $I,X,Y,Z$ are Pauli matrices. Now, because $Tr(U) = 1$ because of preservation of probability, we must have $n_I = 1/2$. And if we let $\vec{r} = \langle n_X, n_Y, n_Z \rangle $ then $| \vec{r} | \leq 1$. If $ | \vec{r} | = 1$ then this corresponds to the state on the sphere... these are the pure states. The mixed states are the points correspond to points where $|\vec{r}| < 1$.",4/15/2021 3:06,,9858,CC BY-SA 4.0 25017,17053,3,"Just like number, only special one has name, like $\pi$ or $e$. It would be impossible to assign a name to each number... same goes with quantum gate. Only the special one has their own name, like Hadamard, T, S, CNOT, etc. The rest, we just say what they are...",4/15/2021 4:50,,9858,CC BY-SA 4.0 25018,17051,0,@KAJ226 This should be an answer!,4/15/2021 5:46,,10480,CC BY-SA 4.0 25019,17051,2,"@KFBJN In addition to what KAJ226 wrote, note that a point $P$ (inside the sphere or not) corresponds to a vector from the origin to $P$, so the answer to the question whether mixed states are represented as points or as vectors is: ""both"" or ""whichever you prefer"".",4/15/2021 5:48,,10480,CC BY-SA 4.0 25020,17056,0,"Yes,Look at the scenario where $T=\sqrt{S}$ is used, I choose to use $R_z(\frac{\pi}{8})$rather than random use$\sqrt{T}$.",4/15/2021 6:22,,13731,CC BY-SA 4.0 25021,17051,0,@KAJ226 Thanks a lot for the answer:),4/15/2021 6:37,,15562,CC BY-SA 4.0 25022,17051,0,@Adam Zalcman Thanks!!,4/15/2021 6:37,,15562,CC BY-SA 4.0 25023,17051,0,"@KAJ226 If $r>1$, will the trace of $U$ still be 1? Are there any influence on the probability?",4/15/2021 6:43,,15562,CC BY-SA 4.0 25024,17051,0,"@KFBJN if $|\vec{r}| > 1$ then we would have negative eigenvalues which would make the matrix not positve semi-definite. The way the density matrix is defined, it must be positive semi-definite, Hermitian, and has trace one.",4/15/2021 7:36,,9858,CC BY-SA 4.0 25025,17057,0,"not unitary, Hermitian.",4/15/2021 7:41,,2105,CC BY-SA 4.0 25026,17060,0,"Density operator is matrix, not vector, so it cannot be given by $\rho = \sum_ip_i\left|\psi_i\right\rangle$",4/15/2021 8:43,,2105,CC BY-SA 4.0 25027,17060,0,"Oops, forgot the $\left\langle\psi_i\right|$ indeed. Thanks!",4/15/2021 8:44,,10454,CC BY-SA 4.0 25028,17051,0,see https://quantumcomputing.stackexchange.com/q/5603/55,4/15/2021 8:53,,55,CC BY-SA 4.0 25029,17060,0,"The formula $\rho = \sum_ip_i\left|\psi_i\right\rangle\left\langle\psi_i\right|$ shows that $\rho$ is a statistical mixture of pure states. The formula that you are proving, $\rho=\sum_ip_i\rho_i$ shows that $\rho$ can be written as a statistical mixture of statistical mixtures. Though probably correct (I did not check), I don't see much sense in it.",4/15/2021 8:54,,2105,CC BY-SA 4.0 25031,17060,0,"Well, to be fair, I'd just like to use this result in a proof, not to describe an actual real-world case. This would be quite handy: knowing that the system is described by $\rho_i$ with probability $p_i$ would allow to compute the associated density matrix easily.",4/15/2021 8:57,,10454,CC BY-SA 4.0 25032,17060,0,"I don't quite understand what you are trying to prove with this reasoning. A convex combination of states is again a state, yes. A state is defined as a positive semidefinite operator with trace 1, so you only need to verify that these are verified for convex combinations of states to get the result",4/15/2021 8:58,,55,CC BY-SA 4.0 25033,17060,0,"@kludg, your point is that the result is (seemingly) correct, but since it does not make much sense to describe an actual system it is not described in resources, am I correct?",4/15/2021 8:58,,10454,CC BY-SA 4.0 25034,17060,0,"@glS, by doing so, I would show that this is a state, but not that this is necesarily the state associated with my system, am I correct?",4/15/2021 9:00,,10454,CC BY-SA 4.0 25035,17060,1,"@TristanNemoz oh, I see. You essentially want to prove that having ""classical uncertainty"" on which states you have amounts to describing your state as a statistical mixture of the individual states. That makes sense. I'd prove this more generally using a POVM then: you can show that the outcome probabilities resulting from having ""one of the $\rho_i$ with probability $p_i$"" are identical to those resulting from measuring $\rho=\sum_i p_i\rho_i$, and that this holds for any possible measurement. There is no need to assume purity in $\rho_i$ in this reasoning",4/15/2021 9:08,,55,CC BY-SA 4.0 25036,17022,2,"I think this estimate is not totally unrealistic. IMO factoring seems like a good indicator to see what one is up against. However, I also think that the insights gained by separating the above graph into regimes is very limited. It suggests that one merely has to increase the number of qubits (and their quality) to achieve FTQC and in this aspect, having a 70 qubit processor over 50 qubits is an achievement. In the end, it could be more important to find a smart architecture, good codes and compilers etc to actually arrive at FTQC and not be stuck on the way.",4/15/2021 9:19,,2305,CC BY-SA 4.0 25037,17060,0,"To be honest, I'm quite unfamiliar with POVM measurements (I've learnt about the density operator formalism fairly recently). From my understanding though, your proof is what I've tried to do in mine, since my goal is to show that after having applied an arbitrary unitary, the probability of a projective measurement is the same in both systems. Since according to NC ""projective measurements augmented by unitary operations turn out to be completely equivalent to general measurements"" and ""POVMs are best viewed as a special case of the general measurement formalism"".",4/15/2021 9:21,,10454,CC BY-SA 4.0 25038,17060,0,"Hence, I feel like I'm just reinventing the wheel here, a proof using POVM would be, I think, much shorter than mine.",4/15/2021 9:22,,10454,CC BY-SA 4.0 25039,17063,0,"Thanks, do you mind if I merge this with my current answer?",4/15/2021 9:43,,8141,CC BY-SA 4.0 25040,17060,1,"I agree that it would be essentially equivalent. You can also simplify yours but dispensing with the unitary rotations by the way. You can simply show that for any $|\psi\rangle$ the expectation values $\langle\psi|\cdot|\psi\rangle$ match in the two situations ($\rho$ and mixture of $\rho_i$). This is enough to show that the two descriptions result in equal probabilities with respect to any projective measurement (btw, remember to tag people in comments, otherwise they might not get notified and not see your addressing them)",4/15/2021 10:23,,55,CC BY-SA 4.0 25041,17064,1,"the confusion is understandable, but please note that the stackexchange format prefers questions to be laser-focused. As it currently stands, this is too broad. Feel free to edit the question to specialise it on a single point. You can ask the other questions separately on different posts",4/15/2021 10:26,,55,CC BY-SA 4.0 25042,17060,0,"@glS oh, that's much simpler indeed. Thank your very much!",4/15/2021 10:56,,10454,CC BY-SA 4.0 25043,17024,0,"The notation feels rather uncommon to me. I would denote induced operator norms as $\|\cdot\|_{p\to q}$. Otherwise I would read $\|\cdot\|_p$ as the Schatten p norm, i.e. the norm you talk about would be $\|\cdot\|_\infty$. (Also, saying which norm induces an operator norm is only relevant when there are different underlying norms in play, which seems less common?)",4/15/2021 11:00,,491,CC BY-SA 4.0 25044,17066,0,"Welcome to QC StackExchange! Could you provide some more details on your attempts so far, maybe snippets of your code?",4/15/2021 13:50,,13991,CC BY-SA 4.0 25045,17030,0,"Thank you very much! Also, I was wondering if every qiskit nature module has to be compiled with a specific quantum chemistry program. For example, I am doing Electronic Structure Tutorial, but instead of using PySCF (as it is done in the Qiskit tutorial) I want to use Gaussian driver. And I ran an HF job with Gaussian, I have the output ready but when I run my code, it gives me errors (AttributeError: 'WatsonHamiltonian' object has no attribute 'one_body_integrals'). Is it possible to use Gaussian drivers for all modules?",4/15/2021 14:49,,15556,CC BY-SA 4.0 25046,17057,0,"Note that $\{I, X, Y, Z\}$ is a basis of two vector spaces: the *real* vector space of $2\times 2$ Hermitian matrices and the *complex* vector space of all $2\times 2$ matrices. Here we implicitly mean the former and so the coefficients $n_I, n_X, n_Y, n_Z$ are real numbers.",4/15/2021 14:51,,10480,CC BY-SA 4.0 25047,17057,0,"@kludg I didn't mean to indicate that density matrix is unitary. I started the answer by saying any 2 by 2 *unitary* matrix.. but I change that to just any 2 by 2 matrix as $I,X,Y,Z$ is the span of 2 by 2 matrices. I guess the way I started out the answer make its seems like I was trying to indicate that density matrix is unitary operator... . Sorry for the misunderstanding.",4/15/2021 14:51,,9858,CC BY-SA 4.0 25048,17064,0,"Oracle separation between BQP and BPP is proved by Bernstein and Vazirani in 1997. Quanta Magazine article talks about Oracle separation between BQP and PH (the polynomial hierarchy)",4/15/2021 15:04,,9474,CC BY-SA 4.0 25049,17056,0,"I don't understand. What do you mean? The answer basically says that you have three options: $R_z(\frac{\pi}{8})$ (the best), $R(\frac{\pi}{8})$ (a little less precise) and $\sqrt{T}$ (slight but common abuse of notation).",4/15/2021 15:18,,10480,CC BY-SA 4.0 25051,17030,0,"I am not sure I understand your question, but Qiskit Nature can be installed without the classical quantum chemistry programs. Their installation is optional, [see the README here](https://github.com/Qiskit/qiskit-nature). If you have a problem, please ask it in a separate post along with some code snippets and details about the problem.",4/15/2021 16:21,,15408,CC BY-SA 4.0 25052,17054,1,"To close voters: It has a fabulous answer, so please stop.",4/15/2021 17:51,,2293,CC BY-SA 4.0 25053,17064,1,Does this answer your question? [What exactly makes quantum computers faster than classical computers?](https://quantumcomputing.stackexchange.com/questions/6198/what-exactly-makes-quantum-computers-faster-than-classical-computers),4/15/2021 17:55,,2293,CC BY-SA 4.0 25054,17100,2,Which optimizer are you using that has you worried about negative function values? This seems like it wouldn't be a problem,4/15/2021 18:41,,1939,CC BY-SA 4.0 25055,17100,0,"I am using the Simultaneous Perturbation Stochastic Approximation (SPSA). I should clarify that the optimizer can still convergence on a solution when the cost function is negative. However, my experience has been that the solutions are less accurate when negative values are reached. This observation and the fact that the VQLS paper states that these cost functions are ""non-negative"" leads me to believe that there may be an error in the qiskit implementation.",4/15/2021 19:49,,13244,CC BY-SA 4.0 25056,17101,1,How do you define the degree of a function?,4/15/2021 20:09,,9854,CC BY-SA 4.0 25058,16384,0,"The main answer above has a small typo: the first set of equations should say ""with probability $\geq \frac{4}{\pi^2}$"" and ""with probability $\geq \frac{8}{\pi^2}$"". However StackExchange won't let me propose edits that are fewer than 6 characters, but I don't want to change anything else in the answer just for the sake of change because it's fine otherwise...",4/15/2021 20:46,,14597,CC BY-SA 4.0 25059,17100,1,"Yes the negative values seem weird. For what its worth, on my end when I reran all the code blocks on that page using the in-browser kernel the -25 values disappeared and everything was positive.",4/15/2021 21:49,,1939,CC BY-SA 4.0 25060,17100,0,"Interesting, I reran the code on my system and again reached negative values. My guess is there must be some kind of minima in the landscape that the optimization algorithm sometimes finds. This could explain why I saw it and you didn't. Perhaps if you reran it a few times you would see negative values. To get back on track, however, does the presence of the negative cost function values indicate an error in their implementation of the cost function?",4/15/2021 22:11,,13244,CC BY-SA 4.0 25061,17101,0,Definition added :),4/16/2021 6:01,,14908,CC BY-SA 4.0 25062,17107,0,"Hi! I'm not sure where exactly such a Hamiltonian comes from (the $\hat{H}$ part looks kind of like some external drive), but this is a valid model nonetheless. Could you please give more details about what you expect as ""working properly"" and what you get instead?",4/16/2021 8:07,,5103,CC BY-SA 4.0 25063,17109,0,Thanks you. I will try this method.,4/16/2021 9:10,,15173,CC BY-SA 4.0 25064,17108,1,"At the moment your question is ambiguous. Exactly how do you define $J$? You say that it is a ""Pauli matrix"". But if you have $2$ qubits then I'm assuming you mean $J_x = \frac12 \sigma_x \otimes \sigma_x$. But this can't be correct as it would seem the bound wouldn't grow with $N$ if this is how you define $J$. Can you add some more detail to your question?",4/16/2021 9:44,,9854,CC BY-SA 4.0 25065,17108,0,"Sorry for the ambiguity, I've amended the question.",4/16/2021 10:25,,13968,CC BY-SA 4.0 25066,17108,1,"So to confirm, for two qubits $J_x = \frac12 \sigma_x \otimes I + \frac12 I \otimes \sigma_x$?",4/16/2021 10:31,,9854,CC BY-SA 4.0 25067,16962,0,Yeah I think you can but you should use NumPy to create that matrix .,4/16/2021 10:36,,14994,CC BY-SA 4.0 25070,17110,1,What a thorough and patient answer,4/16/2021 11:41,,2927,CC BY-SA 4.0 25071,17106,0,"But is $g(i,i)$ not undefined?",4/16/2021 12:08,,14908,CC BY-SA 4.0 25072,17106,1,No because you've already cancelled the $z-i$ terms in both the numerator and denominator.,4/16/2021 12:24,,1837,CC BY-SA 4.0 25074,17108,0,"Yes, for two qubits, it is so.",4/16/2021 12:55,,13968,CC BY-SA 4.0 25075,16646,1,"There might be some guidance in ""Several natural BQP-Complete problems"" by Wocjan and Zhang ([arxiv](https://arxiv.org/abs/quant-ph/0606179)) and the references therein. In particular, the general problem of eigenvalue sampling for a local Hamiltonian is $\mathsf{BQP}$-complete. They state that if $H$ (your $O$) is local then ""we can obtain the exact average eigenvalue of a local Hamiltonian deterministically in polynomial time"". Other references I think give good bounds on $p$, $\lambda$ as you suggest, which depends on the operator norm of $H$ (your $O$).",4/16/2021 13:13,,2927,CC BY-SA 4.0 25076,17055,1,"This is what qRAM is designed for, to store quantum states. In some algorithms you need qRAM to reach their ""full"" speed as these algorithms expect that they are feeded with quatunm data, i.e. from qRAM.",4/16/2021 13:52,,9006,CC BY-SA 4.0 25077,17115,2,"The native gate set for IBM hardware is $CX, ID, RZ, SX, X$",4/16/2021 14:30,,9858,CC BY-SA 4.0 25078,17116,0,"This is where my confusion lies. Given an efficient classical description of $U_x$, can we, in classical polynomial time, find a description of the function $\textbf B$ and the formula $\phi$? If so, how? The paper outlines a method for it, but why is the method efficient?",4/16/2021 14:47,,1351,CC BY-SA 4.0 25079,17116,1,I haven't studied the paper in a lot of detail but couldn't the method on FIG. 2 and equation 2 be generalized? There are only a polynomial number of Hadamard gates $H$.,4/16/2021 15:40,,2927,CC BY-SA 4.0 25081,17116,0,"You're right. The method is efficient. A lingering question though: given a description for $U_x$, we can efficiently compute $\mathbf B$ and $\phi$. You remark it's not sufficient to ""efficiently evaluate $\#(0)$ and $\#(1)$ to a high-enough precision to calculate $\vert \#(0)-\#(1)\vert$."" But let's say we just want to compute it for some precision, like, let's say, inverse polynomial precision for some polynomial. Is even that not possible with known techniques?",4/16/2021 17:50,,1351,CC BY-SA 4.0 25082,17116,0,"If so, what is the bottleneck? Is it that even after getting an efficient description of $\textbf B$, it is hard to determine which $x$s satisfy $\mathbf{B}(x) = \mathbf{b}$? Would the problem (of efficiently evaluating the difference to inverse polynomial precision) have been possible to efficiently solve if the summation had been over all $x$s instead of only those $x$s for which $\mathbf{B}(x) = \mathbf{b}$?",4/16/2021 17:56,,1351,CC BY-SA 4.0 25083,17115,1,Note that $W = \frac{X+Y}{\sqrt{2}}$.,4/16/2021 17:59,,9006,CC BY-SA 4.0 25084,17115,0,@KAJ226: Thanks for you input. What do you mean by $SX$? Is it a tranpose conjugate to $S$?,4/16/2021 18:00,,9006,CC BY-SA 4.0 25085,17115,0,"@MarkS: Thanks, it is helpful.",4/16/2021 18:00,,9006,CC BY-SA 4.0 25086,17115,2,No problem. It is the $\sqrt{X}$. https://qiskit.org/documentation/stubs/qiskit.circuit.library.SXGate.html,4/16/2021 18:27,,9858,CC BY-SA 4.0 25087,17116,0,"I think the issue is that classically you might get some decent estimates of $\#(0)$ or $\#(1)$ up to ""multiplicative"" error using known techniques of universal hashing, but in order to get a reasonable estimate of the absolute value of the difference between $\#(0)$ or $\#(1)$ you'll need ""additive"" error. I was able to follow much of Adam Bouland's lecture at the Israeli IAS [here](https://www.youtube.com/watch?v=8zn8YJ5hUH8) which touches on much of this. (Someone in the audience had a throwaway comment that the classical techniques are akin to bitcoin mining).",4/16/2021 18:28,,2927,CC BY-SA 4.0 25088,17104,0,Thanks for the answer! Is it possible to develop an algorithm (circuit) for adding two 2-bit binary numbers so that it works correctly on 15-qubit IBM Melbourne?,4/16/2021 19:13,,15573,CC BY-SA 4.0 25090,17116,0,"Thanks for the link! It is informative. But I still don't seem to get what the bottleneck is for some inverse polynomial ""additive"" error approximation of the whole sum with the denominator (we don't care about the sign let's say) by approximating $\#(0)$ and $\#(1)$ individually to some additive error. Since we know an efficient description for $\phi$, can't we just directly apply the technique mentioned in Case 2 of the accepted answer here (https://cstheory.stackexchange.com/questions/22387/approximating-p-hard-problems)?",4/16/2021 19:23,,1351,CC BY-SA 4.0 25091,17116,1,"I'm not sure but I think the problem is most interesting when $\#(0)$ and $\#(1)$ are close to each other initially. For example you can consider a Monte-Carlo alg. to separately evaluate the volume of two polytopes centered at the origin that are of similar size and of similar shape and of a similar orientation, but the Monte-Carlo algorithm would likely fail to evaluate the volume of the symmetric difference if the two polytopes look really close to each other. I think in the linked question one of $\#(0)$ or $\#(1)$ would already be large and hence trivial to solve.",4/16/2021 20:16,,2927,CC BY-SA 4.0 25092,17116,1,"Indeed, the problem is that Stockmeyer gives you an approximation up to a multiplicative accuracy, but multiplicative accuracies don't behave nicely under differences.",4/16/2021 20:58,,491,CC BY-SA 4.0 25093,15335,0,"Actually [this one](https://quantumcomputing.stackexchange.com/a/15320/2293) is more concise, and still would be even if a sentence about global phase was added (though that is not necessary).",4/16/2021 21:08,,2293,CC BY-SA 4.0 25094,17117,0,"+1 and welcome to our community! Thank you for your contribution, and we hope to see much more of you in the future!!! I'm accepting this answer for now, but will read it in more detail later.",4/16/2021 21:11,,2293,CC BY-SA 4.0 25097,17115,1,"Native gate set used by IonQ comprised of single qubit rotations, rotations $Rx$, $Ry$, and $XX$ - Mølmer-Sørenson - two qubit gate.",4/17/2021 8:04,,9474,CC BY-SA 4.0 25098,17116,0,"So, in summary, inverse polynomial multiplicative error estimation of the whole sum by inverse polynomial multiplicative error estimation of $\#(0)$ and $\#(1)$ individually is hard, because multiplicative accuracies aren't preserved under differences, but inverse polynomial additive error estimation of the whole sum by inverse polynomial additive error approximation of $\#(0)$ and $\#(1)$ individually is possible, but it may not preserve the sign if $\#(0)$ and $\#(1)$ are close to each other. Is that correct?",4/17/2021 9:31,,1351,CC BY-SA 4.0 25099,17116,1,"That sounds close to correct but multiplicative error to find any one of #0 or #1 individually might still require inverting a hash function which can be tough, in NP.",4/17/2021 12:51,,2927,CC BY-SA 4.0 25101,17115,1,"@MarkS: Thanks for suggestion, I edited the question. I plan after a few days to make a summary of comments in answer (of course with acknowledgement of the answerers).",4/17/2021 16:05,,9006,CC BY-SA 4.0 25102,3770,0,Related: https://quantumcomputing.stackexchange.com/questions/9113/no-cloning-theorem-and-fan-out-gate,4/17/2021 16:10,,9006,CC BY-SA 4.0 25110,17066,0,Code Snipped attached above,4/18/2021 5:01,,15579,CC BY-SA 4.0 25111,17115,0,Would it be possible to delete comment to this question as I compiled their content to my own answer (with acknowledgement of answerers)?,4/18/2021 6:31,,9006,CC BY-SA 4.0 25112,17055,0,@MartinVesely Do you mean that storing data in qRAM can be done in the classic way (one memory address at a time) and also in superposition states (multiple memory addresses at a time)?,4/18/2021 9:50,,15559,CC BY-SA 4.0 25113,17055,0,As far as I know each memory cell can contain a qubit in superposition and it is also possible to address multiple cells simultaneously. See this article https://arxiv.org/abs/0708.1879,4/18/2021 11:00,,9006,CC BY-SA 4.0 25114,17128,5,do you have a reason to believe it should(n't)? Where did you get this from?,4/18/2021 17:14,,55,CC BY-SA 4.0 25115,17127,4,I’m voting to close this question because it is not suited for SE,4/18/2021 21:26,,55,CC BY-SA 4.0 25116,17129,1,But what stopped people from using their other devices to access quantum lab or just qiskit from their local machine?,4/18/2021 23:37,,9858,CC BY-SA 4.0 25117,17135,0,"Welcome to QCSE. If you know what Grover’s algorithm is, then this might achieve what you are looking for. Alternatively you can evaluate in a dummy ancilla register that is $\vert 1\rangle$ iff the first register is $\vert 101\rangle$ and $\vert 0\rangle$ otherwise. and post-select states wherein the ancilla is $\vert 0\rangle$. Your success probability would depend on how many basis states you want to exclude.",4/19/2021 3:32,,2927,CC BY-SA 4.0 25118,17123,0,I'd add that the author says the state $|a\rangle$ is a mixed state. Weird.,4/19/2021 3:34,,2105,CC BY-SA 4.0 25119,17135,0,Thanks for the welcome :) Yeah I'll look into the dummy ancilla register thing. Still kind of a noob with quantum computing.,4/19/2021 3:59,,15600,CC BY-SA 4.0 25122,17136,0,"Well, it could only mean that variance of the unknown parameter $\theta$ is infinite.",4/19/2021 5:46,,2105,CC BY-SA 4.0 25123,17136,0,"But what does infinite variance mean, I mean, the physical meaning instead of the mathematical meaning?",4/19/2021 6:43,,13968,CC BY-SA 4.0 25124,17136,0,"I think you need to explain what is $\theta$, physically. The question, as it is currently formulated, is a formal mathematical question IMO.",4/19/2021 6:51,,2105,CC BY-SA 4.0 25128,17133,0,"Thank you very much. I will go through it and see how we can use the active space approximation. If possible can you provide some example code, coz that will expedite the work. Regards,",4/19/2021 9:12,,15579,CC BY-SA 4.0 25129,17123,0,"can you reformat the question to focus it on a single point? The stackexchange format is tailored for laser-focused posts; feel free to edit the question accordingly. It would also help to make the post self-contained by sketching what exactly is meant in the linked text with ""compression"". A meaningful title would also help",4/19/2021 9:30,,55,CC BY-SA 4.0 25131,17136,2,infinite variance means that that you cannot estimate the parameter $\theta$ from measuring the state $\rho=\rho(\theta)$ with the measurement corresponding to $H$. Vanishing Fisher information in this context means that the state effectively does not depend on the parameter $\theta$ (hence why $\theta$ cannot be estimated from the state),4/19/2021 9:39,,55,CC BY-SA 4.0 25134,17123,1,"Well, the question 1 is enough to raise doubts that the _Journal of Applied Sciences_ is a meaningful scientific journal.",4/19/2021 13:21,,2105,CC BY-SA 4.0 25135,17138,0,"You have to be more specific. What sort of state do you have in mind? If it's maximally entangled then it doesn't really matter, you'll just need to change the protocol a bit. If it is not maximally entangled then your teleportation won't be perfect, but what exactly the problem is depends on what exactly the state is.",4/19/2021 14:54,,12541,CC BY-SA 4.0 25136,17135,1,"You're getting close to understanding, and to having the right intuition. Just initially envision concatenating another ""ancilla"" register using your first register to control when the first register is $101$. You can prepare a state uniformly distributed over: $$\begin{bmatrix} 000|0\\ 001|0\\010|0\\011|0\\100|0\\101|1\\110|0\\111|0 \end{bmatrix},$$ then measure the second register. If the second register is $1$, then the first register collapses to your desired state. This happens with probability $7/8$.",4/19/2021 14:54,,2927,CC BY-SA 4.0 25137,17139,0,"Thank you very much, that confirmed my intuition about the topic! I'm right now investigating CP-maps and how work with mixed states in a circuit model. I guess it should then also be possible to teleport a mixed state through a pure state? (I should probably open another question). Can you recommend any good resources to get started on that?",4/19/2021 15:09,,14817,CC BY-SA 4.0 25138,17139,1,"To be honest, it's really not any different to using pure states. You just have to do everything in the density matrix formalism for consistency. Of, you take a purification of your density matrix.",4/19/2021 15:16,,1837,CC BY-SA 4.0 25139,17123,0,"@kludg The publisher ""science alert"" is on [Beall's list of potential predatory journals/publishers](https://beallslist.net/).",4/19/2021 15:45,,9854,CC BY-SA 4.0 25140,17123,0,"A serious note on the first question though, it is possible the author is just writing the state ""up to normalization"". So you just have to normalize the given state. Would this make sense in the context of the paper?",4/19/2021 15:53,,9854,CC BY-SA 4.0 25141,17123,0,"Well, it could be unnormalized. But why $\dfrac{1}{\sqrt{15}}$ factor? Is it a joke? I have strong suspition that the whole article is a joke, partly copy-pasted from other sources, partly nonsense.",4/19/2021 15:59,,2105,CC BY-SA 4.0 25142,17123,0,"@Rammus If we normalize we have to store data for each vector to recover the original, Then it effects the compression right?",4/19/2021 16:00,,15087,CC BY-SA 4.0 25143,17123,0,@kludg The main reference for this is (https://arxiv.org/pdf/quant-ph/0105026.pdf) this article which does almost same.,4/19/2021 16:05,,15087,CC BY-SA 4.0 25145,17123,0,"I understand classical Huffman coding, I coded Huffman algorithm then I was a programmer. I guess that the article pretend to propose an adaptive quantum Huffman coding algorithm (and it makes sense). But the article raises too much questions.",4/19/2021 16:08,,2105,CC BY-SA 4.0 25146,17123,0,But they both had the same kind of example with out normalized quantum states.,4/19/2021 16:19,,15087,CC BY-SA 4.0 25147,16921,0,"Hi, thanks for your answer! Launching in Binder the following .ipynb it doesn't work for custom gates but it works for the Hadamard gate https://github.com/sebastianvromero/qecc_shor9q. I have separated notebooks for functions and the circuit itself, but it also doesn't work if I define and call the custom gate in the same notebook.",4/19/2021 16:56,,15391,CC BY-SA 4.0 25148,17135,0,*If the second register is $0$ I mean.,4/19/2021 17:06,,2927,CC BY-SA 4.0 25149,17123,0,"I agree that this is very confusing. I've emailed the author of the article and if I hear back, will post the response.",4/19/2021 17:12,,13991,CC BY-SA 4.0 25150,16921,0,"It does work to me in your notebook. In your `QECC_Shor9Q.ipynb`, cell 3, change your last line for `circuit.draw(output = 'mpl', plot_barriers = False, style={'displaycolor': {'CNOTNOT': ('#000000', '#FFFFFF')}})`. Let me know.",4/19/2021 18:31,,1859,CC BY-SA 4.0 25151,6206,0,"Does the pennylane module somehow circumvent the ""communication bottleneck"" that Sanchayan Dutta mentioned?",4/19/2021 18:46,,13244,CC BY-SA 4.0 25155,17158,2,"Can you edit the question to summarize your understanding of the paper, and where you have gotten lost? Presently this question may be too short on details to motivate people looking for answers or ways to help.",4/19/2021 23:25,,2927,CC BY-SA 4.0 25156,17111,0,"I only vaguely understand this and I'm getting out of my lane, but to be clear you are initially in the ground state of $H(0)=-X$, which is $\vert +\rangle$, and you wish to evolve adiabatically to the ground state of $H(\pi/2)=-Z$, which is $\vert 0\rangle$. The gap throughout the evolution is $\Delta=1-(-1)=2$. I thought $\epsilon$ controlled how to guarantee that all *instantaneous* gaps are large. What does $\epsilon$ mean in this case? The gap is constant throughout the evolution; you don't need to make $\epsilon$ small enough? Isn't there some degeneracy somewhere?",4/19/2021 23:40,,2927,CC BY-SA 4.0 25157,17135,0,Thanks a lot! I think I get how to do it!,4/20/2021 0:02,,15600,CC BY-SA 4.0 25158,17109,0,Can you provide me with a reference/textbook for this kind of interactions?,4/20/2021 1:10,,15173,CC BY-SA 4.0 25159,17161,1,Welcome to QCSE! Is [this](https://quantumcomputing.stackexchange.com/questions/15707/how-is-a-two-qubit-mixed-state-represented-in-the-form-of-bloch-vector) helpful?,4/20/2021 2:49,,10480,CC BY-SA 4.0 25160,17161,1,"Generally, you should not combine multiple questions into a single post since this makes it harder to write answers and hence reduces the odds of your question being answered. It also means your question will likely be closed as needing more focus. Instead, feel free to submit multiple posts, ideally with one self-contained question or issue per post.",4/20/2021 2:50,,10480,CC BY-SA 4.0 25161,17111,0,"@MarkS Yes about the initial & final state. The $\epsilon$ is nothing to do with the gap directly. In adiabatic QC, the statement is that if you change the Hamiltonian slowly enough you stay in the ground state. The $\epsilon$ controls the speed at which you change the Hamiltonian, so $\epsilon\rightarrow 0$ is the correct limit to (theoretically) end up in the target state.",4/20/2021 6:23,,1837,CC BY-SA 4.0 25162,17109,0,"I'm not really sure what it is that you're after (and I'm not great on references). Many places state the form of interaction they use (e.g. https://arxiv.org/pdf/1512.01141.pdf) but it's just that, a statement. There's not a lot of explanation behind it.",4/20/2021 6:29,,1837,CC BY-SA 4.0 25163,16921,0,"it's a bit strange but that's what I wrote and now it works, thanks for your answer! Could it be related to the upgrade of versions in the different qiskit packages?",4/20/2021 6:37,,15391,CC BY-SA 4.0 25164,17161,0,"well, the Bloch representation works in arbitrary dimensions. But if you have e.g. $n$ qubits, then you get a representation in a space of dimension $2^n$, so you can't really ""visualise"" that",4/20/2021 7:36,,55,CC BY-SA 4.0 25168,17162,1,"Can you please restate more clearly? Please, fix the punctuation and ask a clear question.",4/20/2021 8:00,,5551,CC BY-SA 4.0 25169,16921,1,indeed. probably the binder container was pulling from a cache. You can always check the qiskit version you are running with `from qiskit import __qiskit_version__`.,4/20/2021 9:07,,1859,CC BY-SA 4.0 25170,17162,2,"What gates are you allowed to do? For example, are you allowed to apply $THT^\dagger$ to your state $T|\sigma\rangle$?",4/20/2021 9:38,,1837,CC BY-SA 4.0 25171,17169,0,"what's your definition of a ""phase space"" here? Because I don't think people would normally refer to the Bloch representation as a phase-space.",4/20/2021 14:28,,55,CC BY-SA 4.0 25172,17162,0,"Sorry, I revised my question and hope it can be resolved.",4/20/2021 14:33,,13731,CC BY-SA 4.0 25176,17158,0,One more question are we not storing data when we follow this algorithm?,4/20/2021 18:04,,15024,CC BY-SA 4.0 25177,17173,1,"For _most_ choices of two qubit entangling gates plus ""rotations"" you can synthesize a CNOT (SWAP being a notable exception), and so sets like {rotations, sqrt(SWAP)} and {rotations, ISWAP} and so on are also universal.",4/20/2021 18:51,,1939,CC BY-SA 4.0 25179,17173,0,"Also any gate set containing a universal gate set as a subset is universal, so it might help to constrain what you're asking for.",4/20/2021 18:53,,1939,CC BY-SA 4.0 25180,17174,0,"Are you interested in only a constant speedup, or also speedups of problems that are already efficient (i.e. in $P$ or $BPP$) but just have better scaling on quantum computers? If the latter, (Grover's search algortihm)[https://en.wikipedia.org/wiki/Grover%27s_algorithm] is generally seen as having a _quadratic_ speedup over classical search methods, which might interest you.",4/20/2021 19:33,,8141,CC BY-SA 4.0 25181,17174,1,"Ah, no I'm more looking for applications where the asymptotic complexity looks identical on classical and quantum devices regardless of classical complexity class. Informally, applications that make a complexity theorist ask ""why would you ever run that on quantum hardware?"" but for which there's a practical reason to answer in the affirmative.",4/20/2021 19:53,,1939,CC BY-SA 4.0 25183,17173,0,"A universal quantum gate set (for qubits) is any finite set of elements that generate a dense subset (topologically) of $PU(2)$ (the projective group of $2\times 2$ unitaries). In fact, there is probably an infinite number of them.",4/20/2021 20:36,,11793,CC BY-SA 4.0 25184,17174,1,"check - although Grovers is also not a speedup in terms of complexity classes, but just gives a quadratic speedup. Nevertheless, very interesting question, although one which I'm not able to properly answer. Although it feels that the fact that classical computing is $\sim 70$ years ahead, plus the setback of the (very likely) necessity of quantum error correction which, loosely speaking, introduces a polynomial overhead, might diminish any of these types of advantages.",4/20/2021 20:44,,8141,CC BY-SA 4.0 25185,17169,0,"I'm not saying that the Bloch sphere is a phase space. That's why I wrote on purpose 'a kind of ""phase space""... '. I tried instead to make the argument into ""how to visualize a qudit system"". As you say in your comment you have to visualize a complicated object (in principle of dimension $2^n$). One solution that I saw in order to answer the OPs question was to rephrase it in terms of phase space, where many things are already known.",4/20/2021 20:55,,15220,CC BY-SA 4.0 25186,17174,0,Yes I agree that QEC will probably ruin anything that starts out as a constant advantage. But I'm hoping there are still fun specializations to think about for the idealized case.,4/20/2021 21:03,,1939,CC BY-SA 4.0 25187,5079,0,Very cool and useful reference!,4/20/2021 21:11,,15220,CC BY-SA 4.0 25188,17161,0,"@AdamZalcman Thank you so much! Wow, that is really helpful!!!",4/21/2021 3:21,,15609,CC BY-SA 4.0 25189,17111,0,"Is your Hamiltonian analogous to letting a photon pass through a bunch of polarizing filters, with the first one initially diagonally, but each subsequent filter rotated by an angle of $\epsilon$ until eventually your last polarizing filter is horizontal? In the limit you’d need an infinite number of filters to guarantee that your photon passes through the last filter unscathed.",4/21/2021 4:18,,2927,CC BY-SA 4.0 25190,17173,0,"Yes, I know, that there infinite count of them. I asked about non-intersecting known! sets...",4/21/2021 6:18,,8466,CC BY-SA 4.0 25191,17178,0,"First, decompose the density matrix $\rho$ into the form $\rho = \dfrac{I + \vec{r} \cdot \vec{\sigma} }{2} $ where $I$ is the 2 by 2 idenity matrix and $\vec{\sigma} = \langle X, Y, Z \rangle$ where $X,Y,Z$ are Pauli matrices. The vector $\vec{r}$ is the coordinate you are looking for.",4/21/2021 6:50,,9858,CC BY-SA 4.0 25192,17111,0,"@MarkS If it is, it would take some work to prove it. Conceptually, this is sort of what's supposed to happen, but there is never any active projection step, so we're trying to show that this is what happens.",4/21/2021 7:00,,1837,CC BY-SA 4.0 25193,14833,0,It looks like you are asking about this paper here: https://arxiv.org/abs/1711.11240. Do you have any specific questions about it?,4/20/2021 10:19,,14501,CC BY-SA 4.0 25195,17174,1,"one problem with this is that constant speed-ups will strongly depend on the implementation details. I don't think it makes must sense to say that ""an algorithm"" has a constant speed-up compared to classical counterparts, because that will be affected by things such as the experimental architecture with which you actually implement the algorithm, how to implement the individual ""elementary gates"" it uses etc",4/21/2021 10:18,,55,CC BY-SA 4.0 25196,17178,0,"see also https://quantumcomputing.stackexchange.com/a/4121/55. In the density matrix formalism, you just need to change $\langle\psi|\sigma_i|\psi\rangle$ into $\mathrm{Tr}(\rho \sigma_i)$ for $i=x,y,z$",4/21/2021 10:35,,55,CC BY-SA 4.0 25197,17168,1,"these are good questions but, as it stands, the post is way too broad. The stackexchange format is best-suited for laser-focused questions. Feel free to edit your post to focus it on a specific question. You can open different posts to ask different questions",4/21/2021 10:41,,55,CC BY-SA 4.0 25198,16746,0,"Hi, thanks for this anwer, and sorry for my slow reponse. I thought that if $|\gamma, \beta \rangle$ was an eigenstate of $C$ then maximising $F_{p}(\gamma, \beta)$ corresponded to approximating the highest energy eigenstate of $H_{C}$",4/21/2021 12:08,,14866,CC BY-SA 4.0 25200,17182,0,"Many thanks. I want to confirm that $P_m \otimes \mathbb{I}\left( \frac{1}{\sqrt 2} \big( | 00 \rangle + | 11 \rangle \big)\right)=P_m \otimes \mathbb{I}(\frac{1}{\sqrt{2}}|00\rangle)+P_m \otimes \mathbb{I}(\frac{1}{\sqrt{2}}|11\rangle)$. Then apply $P_m$ and $\Bbb I$ separately to $|0\rangle,~|0\rangle$ and $|1\rangle,~|1\rangle$?",4/21/2021 13:29,,15620,CC BY-SA 4.0 25201,17185,0,"I get your point for basis states, but I fail to see why this is also true for a superposition of states. It means that Bob must have some way to ""extract"" the information from these $n$ qubits to store them on $2$ qudits (without violating the no-cloning theorem, so probably by somehow leaving ""junk"" in those $n$ qubits). If I'm not mistaken, your point is that there is no fundamental reason for which this interoperability wouldn't be possible, am I right?",4/21/2021 13:32,,10454,CC BY-SA 4.0 25202,17185,1,"@TristanNemoz You will need some minimal set of physical gates that make it possible, e.g. a qubit+qutrit gate that swaps the 3 states other than |11> of the two qubits for a the states of the qutrit. For qudits with many levels I think it would be sufficient to have a gate that toggles a qubit if the qudit is larger than some constant X, a controlled-by-qubit increment (mod n) gate for the qudit, a multiply by 2 (mod n) gate for the qudit, and a divide by 2 (mod n) gate for the qudit. There are a lot of different ways you could imagine decomposing the conversion into different physical gates.",4/21/2021 13:42,,119,CC BY-SA 4.0 25203,17105,0,"Aahh, I see how this works now. Thanks for the elaborate answer, this makes it completely clear!",4/21/2021 13:45,,2687,CC BY-SA 4.0 25204,17185,0,"@TristanNemoz I recommend you try the following exercise 1) write a classical program that converts decimal numbers into hexadecimal numbers, 2) assuming a fixed number of digits, convert the program into a classical logic circuit, 3) replace all irreversible operations in the circuit/program with reversible ones. You can now run your circuit on a quantum computer and it will move a base-10 qudit state into a base-16 qudit state.",4/21/2021 13:46,,119,CC BY-SA 4.0 25205,17185,0,"I think what I wasn't thinking about in that you can use quantum gates acting on two registers that lie on different Hilbert spaces. I think I understand now, thanks!",4/21/2021 13:54,,10454,CC BY-SA 4.0 25207,17182,2,@Eric Yes. The first one is just a property of linearity. The second one is coming from the the fact that $(A \otimes B) (v \otimes u) = Av \otimes Bu$.,4/21/2021 14:57,,9858,CC BY-SA 4.0 25208,17185,1,"@TristanNemoz They don't live in different Hilbert spaces. They live in a common Hilbert space that is the product of their individual Hilbert-space-when-isolated-s. You don't have to do anything special to make that happen, that's just the representation you have to use when trying to understand operations on collections of qudits.",4/21/2021 15:21,,119,CC BY-SA 4.0 25217,17193,0,Have you tried writing out $|\psi \rangle \langle \psi |$?,4/21/2021 18:14,,9854,CC BY-SA 4.0 25218,17193,0,"Yes, and also $\rho_{A,B}$ using the definitions, but I couldn't show its identical",4/21/2021 18:16,,15621,CC BY-SA 4.0 25219,17193,0,"Maybe you should add what you found to the question body (by using the edit button). Note also that $|\psi\rangle = (U_A |0\rangle) \otimes (U_B |0 \rangle)$, maybe this helps you.",4/21/2021 18:20,,9854,CC BY-SA 4.0 25220,17193,1,Suppose $U_A |0\rangle = |\psi_A \rangle$ and $U_B |0\rangle = |\psi_B\rangle$ then this is essentially showing $ \big( |\psi_A \rangle \otimes |\psi_B \rangle \big) \big( \langle \psi_A | \otimes \langle \psi_B| = |\psi_A\rangle \langle \psi_A| \otimes |\psi_B\rangle \langle \psi_B |$,4/21/2021 18:29,,9858,CC BY-SA 4.0 25221,17195,0,"Can you provide a little more context? For example, listing the specific equations you're referencing or pointing them out in the original paper would help",4/21/2021 19:11,,13991,CC BY-SA 4.0 25222,17174,0,"@glS Agreed, I tried to shy away from the language of algorithms/complexity theory because I am really only asking about a hardware/implementation-based speedup for a specialized task. And so yes, those factors you mention are relevant. For instance in the example of gaussian functions I gave, this would not be a good use for superconducting qc hardware where the measurement rate is currently limited to the 100ns - 1us range as a GHz classical processor is presumably competitive with those kinds of circuit execution rates.",4/21/2021 19:39,,1939,CC BY-SA 4.0 25223,17192,1,Is there anything preventing you from calling something like `state_vector = state_vector / np.linalg.norm(state_vector)` in your feedback loop? Also this question is probably better suited for the cirq github or gitter site: https://gitter.im/cirqdev,4/21/2021 19:48,,1939,CC BY-SA 4.0 25224,17195,0,I've just edited my question,4/21/2021 20:26,,15624,CC BY-SA 4.0 25227,17194,0,"Thanks for your answer, it really helped me. This representation of the Hamiltonian you define here using opflow is still not a unitary operator, though, is it? Wouldn't it need the diagonalization transformations you mention, before it could be set as a unitary gate?",4/21/2021 20:39,,15569,CC BY-SA 4.0 25228,17197,0,Blimey that's a hideous graph! Hah! Thanks for sharing this and these papers – it certainly feels like a piece of the puzzle. Will read and respond with something more thoughtful soon!,4/21/2021 23:25,,1937,CC BY-SA 4.0 25229,17197,1,For now I'll say this – as I think you hinted – it certainly seems that designing some mathematical object that frustrates a classical algorithm (but is efficiently computed with by a quantum algorithm) does not guarantee that the object (or the algorithms themselves) are revealing of a general principle or structure behind the types of problems for which one algorithm yields an exponential advantage over the other (in this case due to quantum information). I think (and need to think more about this).,4/21/2021 23:36,,1937,CC BY-SA 4.0 25232,4626,0,"@skan, think of oracle as an abstraction, like an API call, you do not know how the API is coded, but you know what are its inputs and outputs. By doing this you are abstracting away all the implementation details of the function and hence ""the time complexity of the function"". By doing this, we will be able to compare the speed of classical algo vs quantum algo. This is the main purpose of oracle.",4/22/2021 5:00,,8822,CC BY-SA 4.0 25233,17199,0,I am thinking it might be tensor product of two quantum states and undoing it?,4/22/2021 5:03,,15024,CC BY-SA 4.0 25236,17195,0,"Both of these questions have been asked before on this site. If there's something about those answers that you still don't understand, perhaps that starts to pin down more specifically what your difficulty is?",4/22/2021 7:30,,1837,CC BY-SA 4.0 25237,17198,1,Maybe it would be best if you included the relevant details needed to answer the question in the question. And also your derivation of the alternative result.,4/22/2021 7:31,,9854,CC BY-SA 4.0 25238,17202,0,Have you tried to simply do the math? Just recall how $H$ and CNOT act in the computational basis,4/22/2021 7:43,,2305,CC BY-SA 4.0 25239,17194,1,Each of the Hamiltonian summands is unitary (since unitary just means the adjoint equals the inverse). But note that a Hamiltonian $\sigma^z$ or $\sigma^x$ does **not** mean you implement a Z or X gate on a quantum computer. For instance $\sigma^z$ is already diagonal in the Z-basis so you don't add any gates. $\sigma^x$ can be diagonalized with a $H$ gate -- there are other questions tackling this subject see e.g. https://quantumcomputing.stackexchange.com/questions/16608/vqe-how-to-get-from-expectation-value-to-eigenvalue,4/22/2021 7:52,,9800,CC BY-SA 4.0 25241,17198,0,I've added more details to my question. It seems my derivation is right?,4/22/2021 9:05,,13968,CC BY-SA 4.0 25242,17204,1,Can you write down $H \otimes H$ as a matrix and then multiply it with the vector representing $|11\rangle$? Or are you aware that $(H \otimes H) |\psi\rangle \otimes |\phi \rangle = (H|\psi\rangle) \otimes (H|\phi\rangle)$?,4/22/2021 10:07,,9854,CC BY-SA 4.0 25243,17168,0,Please ask just one question.,4/22/2021 11:37,,2293,CC BY-SA 4.0 25244,16007,0,Thanks for this answer! Can I use any universal set of basis gates?,4/22/2021 12:33,,13497,CC BY-SA 4.0 25246,17192,0,"@forky40 Speaking as a cirq dev, quantum stack exchange is an excellent place for this type of question.",4/22/2021 17:32,,119,CC BY-SA 4.0 25247,17192,1,"What method are you calling that throws the exception? VQE normally only works with gates and samples, no state vectors, so I'm not sure if you're specifying an initial state or analyzing a returned state. In both cases, manually normalizing the state should work but I want to be sure there's not something more serious hiding.",4/22/2021 17:34,,119,CC BY-SA 4.0 25248,17196,1,Thank you very much!,4/22/2021 17:46,,15621,CC BY-SA 4.0 25250,17192,0,@CraigGidney I guess. This feels like it falls in the grey area of a question about a software implementation not behaving in the expected way where the root of the problem and its resolution only involve domain knowledge of qc in a tangential way. But I haven't found any community consensus on such questions so i could be wrong.,4/22/2021 19:26,,1939,CC BY-SA 4.0 25251,17024,0,"Fair enough, I've edited the question to reflect that there are many notations one can use.",4/22/2021 19:48,,1939,CC BY-SA 4.0 25252,17192,1,@forky40 It's a question about how to use software for simulating quantum computations. That seems right on topic to me.,4/22/2021 19:51,,119,CC BY-SA 4.0 25253,17212,1,You will find your answer here: https://quantum-computing.ibm.com/composer/docs/iqx/visualizations#q-sphere-view,4/22/2021 22:00,,9858,CC BY-SA 4.0 25254,17214,2,$cos(\theta) \leq 1 $ for all $\theta$. Similar with $\sin(\theta)$.,4/22/2021 22:41,,9858,CC BY-SA 4.0 25255,17214,0,"if you want to specify your $\theta$ in term of degree, just make a conversion from degree to radian.",4/22/2021 22:43,,9858,CC BY-SA 4.0 25256,12313,0,"It seems that the VQLS paper has not adequately explained their procedure. As you said, they are not measuring only the ancilla as in a standard hadamard test. Instead, they are measuring each qubit. The question that I have is how do they calculate the overlap after measuring the probabilities of each state? The Garcia-Escartin et al. paper that you reference has an equation for estimating the overlap given in (20), however, it is not clear how that may apply here.",4/22/2021 23:54,,13244,CC BY-SA 4.0 25257,5792,0,@DebojyotiSarkar- were you able to solve the conundrum you had?,4/23/2021 5:05,,8822,CC BY-SA 4.0 25258,12313,1,"Have you tried calculating the probability that that ancilla, and all the other measurement results, give 0? The reason I suggest this is that the boxed area is equivalent to measuring in the Bell basis, which kind of teleports one system to the other. That's how I see you getting the cross terms like $\langle 0|U^\dagger V|0\rangle$ (ever seen the Choi-Jamiolkowski isomorphism?).",4/23/2021 7:00,,1837,CC BY-SA 4.0 25259,17158,0,"I edited the question, I did not understand everything completely but I think this is enough to provide context. We can therefor reopen the question.",4/23/2021 8:49,,8746,CC BY-SA 4.0 25260,17038,0,"Thanks, @Gianni Mossi. I agree, ordering a Trotter-Suzuki expansion may be arbitrary but it certainly makes sense to imply a time-ordering from a physical viewpoint! I will add this to my answer.",4/23/2021 9:21,,15408,CC BY-SA 4.0 25261,16007,1,"you can try any basis set, even when it is not universal. However, universal sets will work with any circuit in the universe :P",4/23/2021 9:52,,1859,CC BY-SA 4.0 25262,17220,0,"Thanks for your quick response. I think I understand your reasoning, but should the last matrix entry not be $e^{-i \varphi}$?",4/23/2021 12:30,,2032,CC BY-SA 4.0 25264,17219,0,"I need to use H, S, T, CNOT gates.",4/23/2021 12:40,,8466,CC BY-SA 4.0 25265,17219,0,"You can decompose your circuit in CNOT and single qubit gates with `transpile(circuit, basis_gates=['u', 'cx'])` and then you just need to find a Clifford+T approximation, which is discussed in the question @luciano referred to. Since Clifford includes S and H that gives you the H, S, T and CNOT basis.",4/23/2021 12:43,,9800,CC BY-SA 4.0 25266,17220,1,"Yes, it should.",4/23/2021 12:52,,1837,CC BY-SA 4.0 25267,17219,0,I have updated the question),4/23/2021 12:52,,8466,CC BY-SA 4.0 25268,17219,0,"Try the decompose method on the circuit, something like `qc.decompose().draw()` would show you the inside of your black box",4/23/2021 13:00,,12396,CC BY-SA 4.0 25269,17219,0,"It shows me ``` ┌───────────┐ q_0: ┤0 ├ │ │ q_1: ┤1 ISOMETRY ├ │ │ q_2: ┤2 ├ └───────────┘ ```",4/23/2021 13:04,,8466,CC BY-SA 4.0 25270,17221,4,"Sadly, the names of the machines is not where [they are based](https://quantumcomputing.stackexchange.com/questions/11766/what-is-the-best-ibmq-provider-to-south-america/11767#11767). Also the connectivity generally refers to how the qubits are connected to eachother, rather than your internet connection.",4/23/2021 13:05,,5955,CC BY-SA 4.0 25271,17219,0,So it looks like this skd implementation can't work with arbitrary unitary operator.,4/23/2021 13:08,,8466,CC BY-SA 4.0 25272,17223,0,Wow! thanks for the help. how/where did you get the error map from?,4/23/2021 15:45,,14967,CC BY-SA 4.0 25273,17216,1,Thank You for responding. Can you tell me how we will get $\theta = 1.2353$? can I go back to my original $\psi$ form the output state vector(I can right)?,4/23/2021 15:49,,15087,CC BY-SA 4.0 25275,17223,1,I added the code to the edit answer.,4/23/2021 15:59,,9858,CC BY-SA 4.0 25276,17224,1,"I think more information is required, e.g. do you have some black-box procedure allowing you to prepare this unknown state as many times as you would like? If so, some variational minimization of some parameterized quantum circuit over a Hamiltonian whose ground state is the bell state would work.",4/23/2021 19:37,,5157,CC BY-SA 4.0 25277,17216,0,"Just edited my answer to explain how you calculate $\theta$. Which original $\psi$ are you referring to? If you are trying to reach the state $|\psi\rangle = 50.40|0\rangle + 35.80|1\rangle$, the answer is that it is not possible, because it is unnormalized. All physically realizable quantum states must satisfy $|\psi|^2 = 1$. For information on probability and normalization, I recommend ""An Introduction to Quantum Mechanics"" by David Griffiths, Sections 1.1 - 1.4.",4/23/2021 19:54,,13991,CC BY-SA 4.0 25278,17216,0,"Thank You for the explanation. I am looking to go back to normalized one, If I pass the output state to through the same gate again? one more question sorry but can i use normalized complex numbers in place of 50.40 and 35.80, follow the same procedure?",4/23/2021 20:04,,15087,CC BY-SA 4.0 25280,17216,0,"The output state *is* the normalized state $|\psi\rangle = \frac{50.40}{\sqrt{3821.80}}|0\rangle + \frac{35.80}{\sqrt{3821.80}}|1\rangle$. If you were add a second `qc.u(1.23523,0,0,q)` gate to the circuit, you would reach a completely different state. However, if you were to add a `qc.u(-1.23523,0,0,q)` gate, you would arrive back at the state $|\psi\rangle = |0\rangle$. And yes, you can use any combination of real and/or complex numbers and follow the same procedure, so long as $|\psi|^2 = 1$.",4/23/2021 20:37,,13991,CC BY-SA 4.0 25281,17216,0,Can I teleport the normalized $|\psi\rangle$ and see the state of the vector after teleporting? I have have been posting these question before ? great full if you help me with this.,4/23/2021 21:00,,15087,CC BY-SA 4.0 25283,17225,2,"What about using ancillas instead of measurement? However, I am afraid we cannot uncompute them as we change input qubits.",4/23/2021 22:12,,9006,CC BY-SA 4.0 25284,17215,1,"Hi and welcome to Quantum Computing SE. I would not say that we use Q sphere more often, it depends on situation. Both visualization shows different pictures, so this part of your answer is speculation. The rest is OK and thanks for providing it.",4/23/2021 22:19,,9006,CC BY-SA 4.0 25285,17204,0,"If you apply a separated single qubit gates on separated qubits, they cannot produce entangled states.",4/23/2021 22:32,,9006,CC BY-SA 4.0 25286,17223,1,Thank you so much KAJ this was great help. Much appreciated!,4/24/2021 3:30,,14967,CC BY-SA 4.0 25287,17215,0,Thank you for clarifying!,4/24/2021 4:15,,15602,CC BY-SA 4.0 25288,17225,2,"Yes, that would work: set two auxiliary qubits to $(|00\rangle + |11\rangle)/\sqrt{2}$, then SWAP the auxiliary qubits with the input qubits. You are also correct that uncomputation is impossible without the knowledge of the input state (which reflects what Mariia said about reversibility of unitaries).",4/24/2021 6:12,,10480,CC BY-SA 4.0 25289,17225,1,"You wouldn't even need to uncompute the ancillas in this case if you're fine with garbage there, they wouldn't be entangled with the main qubits. But then you also wouldn't care about the starting state of the main qubits and the target state, so I don't think this is the intended solution",4/24/2021 7:24,,2879,CC BY-SA 4.0 25290,17229,2,Does this answer your question? [What's an use case of the inner product between two qubits in a quantum algorithm?](https://quantumcomputing.stackexchange.com/questions/4320/whats-an-use-case-of-the-inner-product-between-two-qubits-in-a-quantum-algorith),4/24/2021 15:34,,55,CC BY-SA 4.0 25292,17234,0,"Great, thanks for sharing! I didn't realize that such a large class of problems is reducible to finding the ground state energy!",4/24/2021 20:43,,15640,CC BY-SA 4.0 25294,17229,1,This question asks for a quantum algorithm to compute the real and imaginary part of the inner product of two input states. The proposed duplicate asks about the use-cases for the inner product in quantum computing. They are not duplicates.,4/25/2021 19:11,,10480,CC BY-SA 4.0 25295,17231,1,could you link the paper that these equations come from?,4/25/2021 22:08,,13991,CC BY-SA 4.0 25297,17244,0,"So how do I end up in state $|10>$ at the barrier? And what would the full state of the system be, e.g. $|00>+|01>+|10>+|11>$?",4/26/2021 4:10,,15648,CC BY-SA 4.0 25298,17244,0,I updated my answer... If your state at the barrier is $|10\rangle$ then that means the state before the CNOT gate is $|10\rangle$ since CNOT gate has no effect on this state... because the controlled qubit is in the state $|0\rangle$. This means $|x_0 \rangle = |0\rangle$ and $x_1 = |1\rangle$ and so $|x_1 \rangle \otimes |x_0 \rangle = |1 \rangle \otimes |0\rangle = |10\rangle$,4/26/2021 4:51,,9858,CC BY-SA 4.0 25299,17243,0,"In which state do you initialize qubit $|x_1 \rangle$? The plain answer to your question is, if $|x_0 \rangle = |0 \rangle$ is your control qubit, the CNOT gate will not change the state of qubit $|x_1 \rangle$. Hence, if you start with state $|x_1 x_0 \rangle = |10 \rangle$, you will end up with the same state at the barrier.",4/26/2021 6:18,,15408,CC BY-SA 4.0 25300,17243,0,"Just for the nomenclature, it is normally an implicit rule to order qubits by ascending index number. This means that, in a circuit, we name the qubits from top to bottom. In you case, we say the state at the barrier is $|01\rangle$ in ordering $|x_0x_1\rangle$",4/26/2021 6:52,,8746,CC BY-SA 4.0 25301,17225,0,"Can't we have something like the quantum XOR circuit, where we input some extra qubits to get unique outputs?",4/26/2021 9:55,,15630,CC BY-SA 4.0 25302,16007,0,It only decomposes single qubit gates though right? Line 94 here https://github.com/LNoorl/qiskit-terra/blob/master/qiskit/transpiler/passes/synthesis/solovay_kitaev.py,4/26/2021 10:53,,13497,CC BY-SA 4.0 25303,17248,2,"that's not that much of a problem. You can imagine a reversible algorithm that gives you very efficiently the (non-reversible) solution you seek in some output qubit(s), but is still reversible as far as the whole thing is concerned. In other words, you can encode the solution to the problem in a subset of the output qubits.",4/26/2021 11:14,,55,CC BY-SA 4.0 25306,17225,1,"@Shantanu If you can use extra qubits and don't care about the state they end up in, you can use the SWAP approach described in the comments without relying on your inputs at all. It really depends on the constraints to your problem",4/26/2021 15:31,,2879,CC BY-SA 4.0 25308,12313,0,"As I understand it, the hadamard overlap test calculates the product of two different expectation values. In equations (C3) - (C5) of the VQLS paper you can see that they accomplish this in an analogous way as the simple hadamard test. Given your comment, are you suggesting that $Re[\gamma_{ll'}]=P(00...0) - P(11...1)$? Where $P(00...0)$ means the $0$ state for all qubits. If not, what is your suggestion for calculating $Re[\gamma_{ll'}]$?",4/26/2021 17:31,,13244,CC BY-SA 4.0 25309,17255,2,"Can you be more precise about what you mean by ""undo""? You could take a partial trace on one of the systems to recover the other system.",4/26/2021 18:41,,9854,CC BY-SA 4.0 25310,17255,0,I mean can I retreive back $\left| \psi_1 \right> $ and $\left| \psi_2 \right> $ given $\left| \psi\right> $,4/26/2021 18:54,,15024,CC BY-SA 4.0 25311,17024,1,"+1 Good answer, but AFAICT, we don't have a guarantee that $H$ is positive semi-definite, so the spectral norm is the largest *absolute value* of the eigenvalues of $H$.",4/26/2021 19:40,,10480,CC BY-SA 4.0 25312,17257,1,+1 Might be worth mentioning that if the system of equations fails to have a solution then $x_0|00\rangle + x_1|01\rangle + x_2|10\rangle + x_3|11\rangle$ is entangled.,4/26/2021 19:42,,10480,CC BY-SA 4.0 25314,17245,0,"Is it correct to say that ""perfect state transfer"" appears to be a *local* property of the evolution, e.g. local to a specific pair of vertices/pair of qubits? However ""periodicity"" may be more of a *global* property of the graph? Are both properties reflected in the spectral decomposition of $H$?",4/26/2021 21:10,,2927,CC BY-SA 4.0 25315,17195,0,"Comment on the Re-edit: You are doing it wrong. For example, QPE creates a controlled version of your circuit, so you shouldn't ignore the global phase. And as @DaftWullie said, your questions are already answered on this site. For example, the answers here are a good start: https://quantumcomputing.stackexchange.com/q/5567/9474",4/26/2021 22:32,,9474,CC BY-SA 4.0 25316,17244,0,"I just realized I read the image wrong. $x_0$ is the control qubit, not $x_1$. So an initial value of $|0>$ on $x_1$ makes sense.",4/26/2021 22:34,,15648,CC BY-SA 4.0 25317,17243,0,"So in order to get $|10>$ with my provided ordering, $x_0$ would need to have $\beta = 1$ and $\alpha = 0$, correct? What would the full two qubit state look like at the barrier (e.g. $|00> + |01> + |10> + |11>$)?",4/26/2021 22:37,,15648,CC BY-SA 4.0 25318,17261,0,"Thank you for the quick response, though I'm not sure I understand why an eigenvector of H would remain unchanged when put through the QFT.",4/26/2021 22:46,,15648,CC BY-SA 4.0 25320,17261,1,"An eigenvector of a unitary operator remains unchanged by definition. I'm not sure if you want exactly the same vector or the same up to a global phase, in the first case you need the eigenvector that corresponds to eigenvalue of 1, in the second case either one will do.",4/26/2021 23:08,,2879,CC BY-SA 4.0 25321,17261,0,"Can you provide a source for that definition? I'm sorry, I'm pretty new to all of this and am not completely solid on a lot of the math. I really appreciate your help.",4/26/2021 23:14,,15648,CC BY-SA 4.0 25322,17261,0,"I would recommend you to take a look at https://github.com/microsoft/QuantumKatas/#learning-path- - the first two tutorials in the learning path offer all definitions you need to get started with the math for quantum computing, including eigenvectors and eigenvalues. Alternatively, any source that defines an eigenvector will work :-)",4/26/2021 23:27,,2879,CC BY-SA 4.0 25325,17244,0,"I apologize for the confusion, I've updated the question to hopefully be more clear.",4/27/2021 2:11,,15648,CC BY-SA 4.0 25326,17229,0,"@AdamZalcman Although the above post didn't answer my question, it's still an interesting post worth noticing as I myself has recently developed a quantum machine learning algorithm which inevitably involves the inner product of two general quantum states. I don't mind my algorithm being hybrid quantum-classical, but my team believed there might be a way to implement it in a fully quantum way...",4/27/2021 6:04,,15641,CC BY-SA 4.0 25327,17262,0,Are your variables supposed to be binary? And you're computing modulo 2?,4/27/2021 6:36,,1837,CC BY-SA 4.0 25328,17245,0,"Periodicity can also be local to a specific vertex. Yes, both are about spectral properties. For periodicity, you just require that all the eigenvectors with support on a given vertex have (up to an overall scale factor)eigenvalues with integer gaps",4/27/2021 6:41,,1837,CC BY-SA 4.0 25329,17245,0,"Perfect transfer has slightly more detailed conditions. The weights of the eigenvectors on both sites must be equal, meaning the only difference in the amplitudes is the relative phase. The eigenvalues then have to generate that relative phase. Often, the structure of your Hamiltonian might mean that the phase differences are $\pm 1$, in which case your spectrum (roughly speaking) has to be even or odd integers respectively (up to a global offset, and an overall scale factor) for those eigenvectors with support on the two vertices.",4/27/2021 6:41,,1837,CC BY-SA 4.0 25330,17262,0,The variables are all binary,4/27/2021 6:59,,15648,CC BY-SA 4.0 25331,17263,0,"I am not an expert, but 10 qubits and a few hundred gates, even non Clifford, shouldn't make the program have any problems. There are a few options though : either you have an error in you circuit (but you checked it), there is a bug in qiskit (which is also possible), your computer is overwhelmed (simulating state-vectors is very resource intensive, and maybe there is something on this side, however 10 qubits is not that much normally)",4/27/2021 7:45,,8746,CC BY-SA 4.0 25332,17235,0,I've conjectured that such a circuit/routines doesn't exist but don't know exactly how to prove it. Your proof is quite succinct and helpful!,4/27/2021 7:59,,15641,CC BY-SA 4.0 25333,17235,0,"The only baffling thing remains is what states the CZ-based quantum circuit actually applies to. You mentioned that it also works for superpositions of computational basis states but doesn't work for general quantum states. Since arbitrary quantum state can be expressed as superposition of computational basis, does this imply that the states the quantum circuit works for are some special set of superposition states?",4/27/2021 8:46,,15641,CC BY-SA 4.0 25334,17263,0,"@BrockenDuck it seems extremely unlikely that there is an error in my code, as I do get the right results for the problematic circuit roughly half of the time. Considering that the unitaries have more than a million entries each, the chances for that happening by luck are astronomical (plus, everything works fine with the other +20 circuits that I tried).",4/27/2021 9:16,,15674,CC BY-SA 4.0 25335,17253,2,"a relevant discussion is found in (Mohseni et al. 2008, [quant-ph/0702131](https://arxiv.org/abs/quant-ph/0702131))",4/27/2021 9:51,,55,CC BY-SA 4.0 25337,17264,0,"note that ""general measurement"" and ""general POVM"" are pretty much the same thing (though in the ""general measurement"" formalism one often keeps track of/defines post-measurement states). More generally, any measurement can be thought of as a special case of a POVM/general measurement.",4/27/2021 10:05,,55,CC BY-SA 4.0 25338,17264,0,"In the Book of Nielsen and Chuang, they describe them in two sections. But I think it's the reason for writing an easy understanding book. But in box 2.5, they stated ""POVMs are best viewed as a special case of the general measurement formalism, providing the simplest means by which one can study general measurement statistics, without the necessity for knowing the post-measurement state.""",4/27/2021 10:24,,13968,CC BY-SA 4.0 25339,17264,1,see also the relevant discussion in https://quantumcomputing.stackexchange.com/q/12275/55,4/27/2021 10:27,,55,CC BY-SA 4.0 25340,17261,0,"@QuantumLearner: Concerning eigenvectors, if $|\psi\rangle$ is eigenvector of $H$ then $H|\psi\rangle = \lambda|\psi\rangle$, where $\lambda$ is respective eigenvalue. Since $H$ is unitary and hermitian, $\lambda = \pm 1$, hence $H|\psi\rangle = \pm |\psi\rangle$. Minus one is just global phase and can be neglected, i.e. $-|\psi\rangle = |\psi\rangle$.",4/27/2021 10:34,,9006,CC BY-SA 4.0 25341,17195,0,"I have read the post, Ihave implemented the gloabal fase rotation, for the other term I think it is ok (I did the same thing done in the post), but I don't have the correct result, Is there something else wrong?",4/27/2021 11:37,,15624,CC BY-SA 4.0 25342,17264,2,"A POVM alone is only able to describe the *measurement statistics*. To describe post-measurement states, we have to go beyond POVMs and define the actual quantum channel corresponding to the measurement. This is sometimes called a ""quantum instrument"". Note that many quantum instruments correspond to the same POVM. This is due to the non-uniqueness of a ""square root"" $M$ for a given effect $E=M^\dagger M$.",4/27/2021 11:55,,2305,CC BY-SA 4.0 25343,17268,0,"thanks for the answer. I was wondering if this is a weird way to enumerate the qubits. Am I right in thinking that the bit order in this example is given by the quantum circuit in combination with the code 110? It took me hours to get this sorted.. but if I would change the bit-order to 'your' convention, would the example still work with this circuit and the code 110?",4/27/2021 12:01,,15493,CC BY-SA 4.0 25344,17265,0,"I know this is a big ask, but could you show an example circuit? I'm not sure how to implement that multiplication. I'm aware that this is not ideal for Grover's search, I'm just using it as a toy example.",4/27/2021 14:42,,15648,CC BY-SA 4.0 25345,17265,1,"@QuantumLearner My first reactions was ""no way!"" then realised that because everything is done modulo 2, it's not actually as awful as I first thought...",4/27/2021 15:46,,1837,CC BY-SA 4.0 25346,17235,0,"You are correct in saying that every $n$-qubit quantum state can be written as a superposition of computational basis states. Consequently, the circuit does work for all quantum states. Its action on an arbitrary $n$-qubit state $|\psi\rangle$ can be obtained by expressing $|\psi\rangle$ in the computational basis and applying $(1)$ to every term. The action amounts to changing relative phase factors. Note that if $|\psi\rangle$ is a computational basis state then the action of the circuit is trivial (merely change in global phase).",4/27/2021 16:33,,10480,CC BY-SA 4.0 25347,17231,0,What are $U_B$ and $U_C$?,4/27/2021 16:37,,10480,CC BY-SA 4.0 25348,17231,0,To confirm: when eigenvalues are non-integer rational numbers then the claim is that $F_p$ is not periodic?,4/27/2021 16:40,,10480,CC BY-SA 4.0 25349,17246,0,"What about the other direction? Also, the claim appears to be that if $\lambda_i$ are non-integer rational numbers then $F_p$ is not periodic, but this proof suggests otherwise (TBH, my bet is your proof is correct and the claim is incorrect, but the question isn't clear enough to say with certainty).",4/27/2021 16:40,,10480,CC BY-SA 4.0 25350,17229,0,Agreed. The other question is interesting and has some good answers. It just isn't a duplicate of your question and hence the latter should not be closed. BTW: I highly recommend digging into past questions on this site. Many are very interesting and have insightful answers.,4/27/2021 16:47,,10480,CC BY-SA 4.0 25351,17246,0,"@AdamZalcman I don't think you can make this claim. If you take $ a H_c $ where $ a $ non-integer and $ H_c $ has integer eigenvalues, you have non-integer eigenvalues and a periodic $ F_p $",4/27/2021 17:29,,13109,CC BY-SA 4.0 25352,17246,0,"I agree, yet AFAICT the question implies that claim.",4/27/2021 17:35,,10480,CC BY-SA 4.0 25353,17263,0,"@simulationsareawesome So for the particular problematic circuit $C$, what is different in it (structural wise) compare to the other 19 circuits? What you can also is to compute the case failed case without using qiskit statevector simulator and see for yourself whether the error is from the statevector simulator or the way you generate $C^{\prime}$...",4/27/2021 17:43,,9858,CC BY-SA 4.0 25354,17263,0,How different are the state vectors when the test fails? `np.allclose` has fairly tight tolerance by default and it might be worth checking if the failed case passes with relaxed atol and rtol parameters.,4/27/2021 18:37,,1939,CC BY-SA 4.0 25355,17245,0,"Ahh! In the context of perfect sate transfer, a quantum computer having $n$ qubits with a certain (say nearest-neighbor) layout/topology is thought of as a graph having $n$ vertices, with edges corresponding to the specific layout. I was initially thinking of this as a graph having $\mathcal{O}(2^n)$ vertices, with edges determined by oracle access.",4/27/2021 19:14,,2927,CC BY-SA 4.0 25356,17265,0,"This is a huge help, thank you",4/27/2021 20:53,,15648,CC BY-SA 4.0 25357,14552,0,"If you found an answer since posting this, please do share.",4/28/2021 2:16,,13497,CC BY-SA 4.0 25358,17280,1,"where did you get that from? if you read out the measurement result on the input qubits, you will see that they are all $|0\rangle$. This is because the two layers of Hadamard gate will cancel each other out... so this circuit really encodes the secret bitstring `0000`. However, I am not sure why you have two $X$ gates at the bottom tho... Maybe you meant to put a Hadamard for the second $X$ gate?",4/28/2021 4:33,,9858,CC BY-SA 4.0 25359,17280,0,"Admittedly this is an example from a worksheet. It's an exercise where we are exploring whether a given circuit is or isn't a valid Bernstein-Vazirani circuit. So the X gate is intended, it just might not be ""valid"".",4/28/2021 6:38,,15648,CC BY-SA 4.0 25360,17245,0,"Yes, this is generally the case, typically because in this context one thinks about an ""excitation preserving"" Hamiltonian, meaning that the graph of all basis elements splits up into (at least) $n+1$ distinct graphs, one of which is the qubit topology.",4/28/2021 6:42,,1837,CC BY-SA 4.0 25361,17245,0,"Although it *can* also be applied to cases where you think of every basis element as a vertex. For example, if you have $n$ qubits, each with the Hamiltonian $X$ acting on it, this leads to a graph which is the $n$-dimensional hypercube. This has perfect state transfer (but that's obvious because you know a Hamiltonian $X$ will flip 0 to 1 at the right time, so the same thing happens on $n$ independent qubits)",4/28/2021 6:42,,1837,CC BY-SA 4.0 25364,17268,1,"@eli44 It's only a matter of convention. First of all, we usually call the top-most qubit in a quantum circuit the ""first"" qubit, that's why it's called $q[0]$ in your picture. Next, and independent from circuits, we simply say that the leftmost bit is the first one and that it should correspond to the first qubit. Whether this first bit is the least or most significant bit is irrelevant at this level. It is only needed when data shall be encoded. I don't see the difference to how this is handled in classical computing ...",4/28/2021 13:42,,2305,CC BY-SA 4.0 25365,17283,0,"Hello, could you maybe show an example of what you are talking about or be more specific? Like a little code of what you are working with, what you are able to get, and what information you would want to retrieve from that? This will help you get more reactions for your question :)",4/28/2021 14:29,,12396,CC BY-SA 4.0 25367,17277,0,"Thank you for the answer. As you state that assumptions on the channels should be made for tightening the bounds, I can tell you that I am interested in the combined amplitude and phase damping channel. This channel is the serial concatenation of an amplitude damping and a dephasing channel. I do not know if you are aware of some result on this channel. You can see the definition for those channels in: https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=9201447",4/28/2021 15:32,,2371,CC BY-SA 4.0 25368,17277,0,"Qubit channels with two-dimensional environment (i.e. with two Kraus operators) have a known formula for quantum capacity (see [this paper](https://arxiv.org/abs/quant-ph/0607070)). Both, the amplitude damping and phase damping channels have two Kraus operators (in their minimal representations). Unfortunately, I think your channel has three. Still, you may be able to use results of section IV in [the paper](https://arxiv.org/abs/quant-ph/0607070) to get an upper bound which may be tighter than the one above. HTH",4/28/2021 17:08,,10480,CC BY-SA 4.0 25370,17290,4,"Cirq maintainer here: yes, Cirq currently does not have a Bloch sphere plot but we are aiming to implement one in the coming months. You can use [cirq.bloch_vector_from_state_vector](https://quantumai.google/reference/python/cirq/qis/bloch_vector_from_state_vector) to calculate the bloch vector for a given qubit in a given state though.",4/28/2021 21:14,,4986,CC BY-SA 4.0 25371,17290,0,Thank you for your answers!,4/28/2021 21:32,,14089,CC BY-SA 4.0 25373,17276,0,"""This is related to the no-cloning theorem."" can you elaborate?",4/28/2021 22:04,,14239,CC BY-SA 4.0 25375,17209,1,"Personally, I have always found suspicious the (admittedly very common in the literature) ""justification"" of the quadratic speedup in AQC by the tunneling time vs thermal escape comparison. It comes from the behaviour of a one-dimensional system driven by a constant Hamiltonian, while real-life AQC has multidimensional tunneling driven by a time-dependent Hamiltonian. Moreover, I would not accept as true the statement that ""AQC is believed to generically exhibit a quadratic speedup over SA"". I think our understanding of the AQC vs SA asymptotic scaling in realistic problems is still lacking.",4/29/2021 5:46,,14213,CC BY-SA 4.0 25376,17209,1,See e.g. (Section VI in particular) https://arxiv.org/abs/1611.04471,4/29/2021 5:50,,14213,CC BY-SA 4.0 25377,17276,0,"Is this really correct? I would say that entangling the transmitted qubit with another qubit basically ruins its state. For the receiver who gets the qubit it is no longer in a pure state, but instead is described by a density matrix. What does this have to do with the no-cloning theorem?",4/29/2021 6:21,,15239,CC BY-SA 4.0 25378,17275,1,"I don't quite understand the scenario you are thinking about. You want a channel that given $|\psi\rangle$ gives an output bipartite entangled state. But if that's the case, the state $|\psi\rangle$ is not unaffected. For it to be unaffected you'd need something like $\mathcal E(|\psi\rangle\!\langle\psi|)=|\psi\rangle\!\langle\psi|\otimes\rho_\psi$ for some $\rho_\psi$... but then the adversary's state wouldn't be entangled with $|\psi\rangle$",4/29/2021 6:39,,55,CC BY-SA 4.0 25379,17276,0,It is impossible to do of some very specific example (Bell pairs) therefore it is impossible to do in general? Can you add some more details to back up this claim?,4/29/2021 12:33,,9854,CC BY-SA 4.0 25380,17276,0,Being able to do it in general means being able to do it no matter the state you have. Therefore if you cannot do it in one specific case it is impossible to do it in general.,4/29/2021 14:52,,1949,CC BY-SA 4.0 25381,17276,0,"I see, I thought your claim was that your example implies that there are no instances in which this is possible.",4/29/2021 16:28,,9854,CC BY-SA 4.0 25382,17296,1,I feel like the OP was just asking if the adversary could entangle themselves with the state. Not necessarily produce a copy of it.,4/29/2021 16:30,,9854,CC BY-SA 4.0 25383,17298,7,"These are just precision errors. The calculations are using doubles, and $\frac{1}{\sqrt{2}}$ has no exact representation as a double.",4/29/2021 17:33,,8623,CC BY-SA 4.0 25384,17299,3,"That's why the real parts are imprecise, but how are nonzero imaginary parts creeping in? The initial state vector and the gates are purely real, and the sum and product of complex numbers with exactly-zero imaginary parts have exactly zero imaginary part, even by IEEE rules.",4/29/2021 20:11,,3030,CC BY-SA 4.0 25385,17303,1,note that `depth` is just the longest path length. It does not return the operations within the path.,4/29/2021 23:30,,9858,CC BY-SA 4.0 25388,17280,0,"@KAJ226 Well, I don't know what secret it's intended to encode. I've just been given the circuit and have to say if it's a valid instance or not and why.",4/30/2021 1:43,,15648,CC BY-SA 4.0 25389,17294,0,"Okay, I think I don't get it, sorry. Let $\psi$ be $\frac{1}{\sqrt2}(|00> + |11>)$ I've calculated $R_x \psi , R_y \psi , R_z \psi$ and it seems to me, that only $R_z$ induces a measurable difference in probabilities. I calculated all 3 of them with the state $|00>$ and the state $|01>$ only, and again, it seems that $R_x and R_y$ do not change the probabilities.. but just the complex part, which actually doesn't change probabilities. Sorry, that I don't understand it yet. Did I miscalculate? Should the states differ in measurable ways?",4/30/2021 6:24,,15493,CC BY-SA 4.0 25390,16776,1,"I know nothing about the specific case you're talking about. In the general case, however, I imagine it would be relatively straightforward to modify existing proofs of the QMA-hardness of finding the ground state energy so that the ground state is known but the first excited state is QMA-hard to find.",4/30/2021 6:37,,1837,CC BY-SA 4.0 25391,17303,0,Yeap. You answer is more complete.,4/30/2021 7:00,,1859,CC BY-SA 4.0 25392,17294,0,"ah, to be precise: I have applied the gates to the first qubit. Afterwards I have applied it (in a separate calculation) to the second qubit, but it didn't change the measurable probabilities. Which makes sense, because they are only differ in an -i on the left bottom entry.. And doesn't that mean, that in general I don't get $M_z(R_x \psi) \ne M_z(R_y \psi)$, where $M_z()$ is a measurement on z-basis?",4/30/2021 7:24,,15493,CC BY-SA 4.0 25393,17307,1,can you provide with a reference?,4/30/2021 10:47,,15676,CC BY-SA 4.0 25394,17294,0,"@eli44 Well what affects measurements depends on what comes later. The simplest thing you can do to make them all matter in a tiny circuit is H, CNOT, (your gate), CNOT, H, measure both.",4/30/2021 11:17,,119,CC BY-SA 4.0 25397,17294,0,"okay, I think I got it now. Thanks for the explanation",4/30/2021 12:41,,15493,CC BY-SA 4.0 25398,16776,0,"Thanks! If $H$ is sign-problem free, then the Perron-Frobenius theorem puts a lot of constraints on the ground state, but the Perron-Frobenius theorem might say nothing, or very little, about the first excited state/spectral gap.",4/30/2021 12:54,,2927,CC BY-SA 4.0 25401,17234,0,Here is a paper listing QMA-complete problems: https://arxiv.org/pdf/1212.6312.pdf,4/30/2021 13:53,,13497,CC BY-SA 4.0 25402,17275,0,see edits I made,4/30/2021 16:08,,14239,CC BY-SA 4.0 25403,17275,0,"well, again, ""$A$ entangles one of their own qubit with the one $S$ sent"" is in direct contradiction with ""without affecting its state"". Entangling anything with $|\psi\rangle$ means to change $|\psi\rangle$. You see it e.g. because any channel $\Phi$ entangling some $\rho$ in $H$ with something else, is by definition such that $\Phi(\rho)$ is some entangled state in some $H\otimes H_A$. Thus tracing out the ancillary degrees of freedom $H_A$ from $\Phi(\rho)$ gives a state that is different from $\rho$.",4/30/2021 17:03,,55,CC BY-SA 4.0 25405,17276,0,"""So if the quantum state in question is half of a Bell pair, then it is not possible to entangle it with anything else without affecting it."" this is false. taking the state $\left|\Phi^{+}\right\rangle \bigotimes \left|\Phi^{+}\right\rangle$ can give an entangled state with 4 qubits, by apply $I \bigotimes BCNOT \bigotimes I$, where only one out of the 4 qubits has its value modified.",4/30/2021 18:04,,14239,CC BY-SA 4.0 25406,17275,0,"you can entangle with a qubit without affecting it. see my comment: taking the state $\left|\Phi^{+}\right\rangle \bigotimes \left|\Phi^{+}\right\rangle$ can give an entangled state with 4 qubits, by apply $I \bigotimes BCNOT \bigotimes I$, where only one out of the 4 qubits has its value modified.",4/30/2021 18:07,,14239,CC BY-SA 4.0 25407,17275,0,"$BCNOT$ is like $CNOT$ except it applies the control to the first bit, instead of the second bit. $BCNOT = \left(\begin{array}{llll} 1 & 0 & 0 & 0 \\ 0 & 0 & 0 & 1 \\ 0 & 0 & 1 & 0 \\ 0 & 1 & 0 & 0 \end{array}\right)$",4/30/2021 18:08,,14239,CC BY-SA 4.0 25408,17276,0,"$BCNOT$ is like $CNOT$ except it applies the control to the first bit, instead of the second bit. $BCNOT = \left(\begin{array}{llll} 1 & 0 & 0 & 0 \\ 0 & 0 & 0 & 1 \\ 0 & 0 & 1 & 0 \\ 0 & 1 & 0 & 0 \end{array}\right)$",4/30/2021 18:08,,14239,CC BY-SA 4.0 25409,17305,0,"I have this as a followup: I don't know how to build, physically, any classical n-ary gate without breaking it down into smaller gates using dominos, electricity, etc. But I believe I can build any n-ary quantum gate by computing the right pulses and then just firing the magic quantum gun. Like the U3 gate on IBM systems takes three parameters and can represent any unary gate. I could be convinced an analog is possible for an n-ary system. If you say we fix a circuit basis, some unary operations might take more than a few steps, when in the real world using the U3 gate, it takes one step.",4/30/2021 18:09,,9149,CC BY-SA 4.0 25410,17275,0,I further clarified my question because I see now that I was saying 'state' in some places where I should've said 'qubit' or 'bit',4/30/2021 18:16,,14239,CC BY-SA 4.0 25411,17276,0,I further clarified my question because I see now that I was saying 'state' in some places where I should've said 'qubit' or 'bit',4/30/2021 18:17,,14239,CC BY-SA 4.0 25412,17291,0,"see my answer, it may clarify things.",4/30/2021 18:43,,14239,CC BY-SA 4.0 25413,17305,0,"I'm not familiar with the U3 gate, but I'm not sure I believe or understand the statement ""some unary operations might take more than a few steps, when in the real world using the U3 gate, it takes one step"". Perhaps you are asking about a *single* rotation gate being able to apply a rotation of a qubit about an arbitrary angle, in which case the Solovay-Kitaev theorem states that a single qubit gate (a unary gate in your language) generates a dense subset of $\mathrm{SU}(2)$ efficiently. But that says nothing about $n$-ary ($n$-input) gates.",4/30/2021 19:01,,2927,CC BY-SA 4.0 25414,17309,1,This does not satisfy the constraint that you gave: the state sent to through the channel should be unaffected.,4/30/2021 19:04,,9854,CC BY-SA 4.0 25415,17276,0,"Nope, both of the qubits in the middle have had their states modified. A CNOT is a reversed CNOT in the Hadamard basis.",4/30/2021 19:35,,1949,CC BY-SA 4.0 25418,17302,1,"it looks like it! btw the author is Cleve with a ""C"".",5/1/2021 2:46,,11793,CC BY-SA 4.0 25420,17314,3,"Yes, you can use the same token.",5/1/2021 6:43,,1859,CC BY-SA 4.0 25421,16776,1,"https://arxiv.org/abs/1312.4758 discusses the complexity of spectral gap and related question. -- On a different note, it should be easy to build a Hamiltonian whose ground state is trivial (e.g. all zeros) but whose 1st excited state can be the ground state of any other Hamiltonian, i.e. QMA hard.",5/1/2021 10:13,,491,CC BY-SA 4.0 25425,17316,3,Hadamard gate? Apply it once to the state $|0\rangle$ create the superposition... then apply it again to get back to the state $|0\rangle$ via destructive interference,5/1/2021 15:57,,9858,CC BY-SA 4.0 25426,17316,0,"Yes that shows off entanglement and interference, but doesn't show off the power of this kind of interference has to suppress unwanted results. I was wondering if there is some simple calculation where this interference can serve as a clear example of the power quantum computers have over classic computers.",5/1/2021 16:41,,15714,CC BY-SA 4.0 25427,17316,2,"Note that the Hadamard gate is a single qubit gate so it does not create entanglement. And in term of suppressing the unwanted results using the Hadamard gate, look at the Bernstein Vazarini algorithm.",5/1/2021 16:46,,9858,CC BY-SA 4.0 25428,17302,0,@Condo Thanks for catching that. Bad typo.,5/1/2021 16:46,,8623,CC BY-SA 4.0 25429,17304,0,"You caught me on my heels: yes, I wanted the theoretical runtime! Note however that the circuit with the longest path need not have the longest runtime, since single and two-qubit gates have orders of magnitude of difference in their execution times :)",5/1/2021 19:22,,15467,CC BY-SA 4.0 25430,17316,2,"[This answer](https://quantumcomputing.stackexchange.com/questions/15565/distinguishing-collapsed-and-uncertain-qubit-in-a-quantum-circuit/15566#15566) describes the details of an interference demonstration using the Hadamard gate that @KAJ226 mentioned. (Of course, this does not answer the question here about the computational capabilities offered by interference, but may still be of some interest.)",5/1/2021 19:53,,10480,CC BY-SA 4.0 25431,17321,0,"I still don't really get it. It seems to me that X gate on b is going to make it as if this encoded the secret 1111. Is that correct? If so, then that secret could be trivially encoded with only CNOT gates and removing the X gate on b.",5/2/2021 0:52,,15648,CC BY-SA 4.0 25432,17321,0,The goal is to figure out the cnots. The not gates are just distractions that make it a bit harder. The secret in your example is 0000 because there are no cnots.,5/2/2021 1:59,,119,CC BY-SA 4.0 25433,17321,0,"But since the not gate flips the result, wouldn't the example actually be 1111?",5/2/2021 6:22,,15648,CC BY-SA 4.0 25434,17316,0,"Thanks! Another question: We model all these operations as matrix calculations, but is there some sort of disconnect between these matrix calculations and the actual power of a quantum computer? Because a classic computer can easily do these matrix calculations? Or is the problem just that the size of these matrices grows exponentially with an increased amount of qubits?",5/2/2021 6:56,,15714,CC BY-SA 4.0 25435,17321,1,@QuantumLearner No. The not gates are irrelevant. It's 0000.,5/2/2021 9:05,,119,CC BY-SA 4.0 25436,13285,0,"because the identity is diagonal in every basis. I'm not ignoring it, I'm just observing that the only nontrivial part of solving the problem is diagonalising the non-identity components of the expression",5/2/2021 10:55,,55,CC BY-SA 4.0 25437,17316,0,"to ""show off the power interference has to suppress unwanted results"" you have to specify some kind of task you want the algorithm to perform, otherwise there is no notion of ""unwanted results"". Then, you can just take the gate corresponding to such an algorithm, e.g. Shor's or Grover's",5/2/2021 11:04,,55,CC BY-SA 4.0 25438,17316,0,"It doesn't really matter to me, any useful task is fine, as long as it's a relatively simple example. Be it shors, grover, bernstein vazarini... And I don't think that ""just taking the gate corresponding to such an algorithm"" will help me in my understanding. I'm specifically curious as to how that interference arises in the mathematical notation of those gates.",5/2/2021 11:57,,15714,CC BY-SA 4.0 25440,17321,0,"So if the not gate on the b qubit is irrelevant, then this is a valid instance?",5/3/2021 4:13,,15648,CC BY-SA 4.0 25442,17321,1,@QuantumLearner Yes it's a valid instance. The not gate doesn't affect the solution but it does cause minor trouble for the classical solver.,5/3/2021 7:43,,119,CC BY-SA 4.0 25444,17329,1,"See also the answer to [How to perform Quantum Process Tomography for three qubit gates?](https://quantumcomputing.stackexchange.com/questions/11622/how-to-perform-quantum-process-tomography-for-three-qubit-gates). It describes in length the $\chi$ matrix; if you still have doubts, could you clarify what exactly you don't find clear about it?)",5/3/2021 8:36,,55,CC BY-SA 4.0 25447,17329,0,"Thank you, I have read that Q&A previously, and the wikipedia page is references. I think my confusion is more fundamental. What I'm not clear on is this: given a chi matrix, what does it concretely tell me about a quantum process? For example, if I try to characterize a process on one qubit, how do I know my chi matrix is correct?",5/3/2021 15:07,,15445,CC BY-SA 4.0 25448,17313,1,"Caution: this is correct, but sensitive to details of the question that may not be intentional. In particular, if $C^\prime$ were allowed to include an ancilla qubit initialized to $|+\rangle$ and were allowed to move the T gate to the ancilla and were allowed to do measure+feedback then it becomes possible because you can inject a T state and do T gate teleportation.",5/3/2021 16:25,,119,CC BY-SA 4.0 25450,16912,0,"I believe it is straightforward from theoretical point of view. If we have any linear operator $Q\in H(\mathbb{C}^{2n})$ and we want to condition it by ancilla qubit appended at the beginning, then it is just direct sum of identity operator and $Q$, i.e. $I_{\mathbb{C}^2}\oplus Q$. It materializes in matrix representation a block matrix (like in the wiki https://en.wikipedia.org/wiki/Quantum_logic_gate#Controlled_(CX_CY_CZ)_gates). And since the operation of direct sum is linear, we precisely obtain what you called closure. And thus, it is well defined for linear combinations of operators.",5/3/2021 19:24,,15435,CC BY-SA 4.0 25451,16912,0,And from software engineering point of view I don't know yet why `cirq.ops.PauliSum` class is not a child of `cirq.ops.Operation`.,5/3/2021 19:26,,15435,CC BY-SA 4.0 25452,17334,0,"Hello, thank you so much for answering! I have a question: In the 2001 Adiabatic case, we need to apply an interpolation of the blackbox Hamiltonian and our initial Hamiltonian. Do you know how we do this? Do we just control how much of the initial Hamiltonian we add?",5/3/2021 20:26,,2832,CC BY-SA 4.0 25453,17326,0,"Hey Jason, thanks for the reply! I don't think the $\frac{8}{\pi^2}$ probability includes $\frac{1}{2}-\frac{1}{4} = \frac{1}{4}$, since $\frac{9}{16}-\frac{1}{4} > 2^{-n}$ for $n=2$.",5/3/2021 21:05,,14597,CC BY-SA 4.0 25454,17326,0,"Also I don't think we can actually get the output $\frac{1}{2} \pm \frac{1}{8}$ since we only have two ancilla qubits, which limits us to a precision of $\frac{1}{4}$.",5/3/2021 21:14,,14597,CC BY-SA 4.0 25455,17329,0,"I'm afraid that I still don't fully understand the question. Are you familiar with Kraus operators? There is a very strong correlation between the eigen-values and -vectors of the $\chi$ matrix of a quantum channel, and a Kraus representation of the channel - and a particular nice representation. The eigenvectors are basically the coefficients of the Kraus operators decomposed into the basis used for the $\chi$ matrix. If this is something you are looking for in an answer, I can write one and elaborate a bit further?",5/3/2021 21:40,,8141,CC BY-SA 4.0 25456,16912,0,"@FallenApart That definition works fine for reversible operations, but PauliSum can also represent irreversible operations like amplitude damping and dephasing and the representations of these operations are not in an unambiguous form that you can apply a direct sum to. The reason PauliSum is not an operation is because it can represent things that aren't valid quantum operations. For example, 0*cirq.X(q) is not a trace preserving quantum channel.",5/3/2021 21:52,,119,CC BY-SA 4.0 25457,17334,1,"@MahathiVempati This would depend on how the Hamiltonian is given to us: for example, let's say we are given the qubit-qubit couplings (quadratic terms) and field strengths for each qubit (linear terms), without being told which state $|a\rangle = |\omega \rangle$ is the jackpot. At the half-way point, we would simply apply those couplings and field strengths with equal weight compared to how we would apply the couplings and field strengths for the initial Hamiltonian. At the beginning we would only apply the couplings and fields of the initial Hamiltonian. We weight everything by $s=t/T$.",5/3/2021 22:07,,2293,CC BY-SA 4.0 25458,17302,0,"also, is it clear that every state is a ""catalyst"" in the sense above?",5/3/2021 22:20,,11793,CC BY-SA 4.0 25459,16912,0,"Direct sum can be applied to any linear mappings. I should have written $L(\mathbb{C}^2)$ instead of $H(\mathbb{C}^2)$. Thus, such conditioning works for zero mapping as well.",5/4/2021 0:04,,15435,CC BY-SA 4.0 25460,16912,0,"@FallenApart Try to apply the direct sum to a Kraus operator and see what happens. If you distribute over the operator's terms, the resulting operation violates the sum-to-identity condition. it might be useful if you actually tried to implement what you're saying will work, and then I can point out specifically where the implementation blows up. Explicit code is nice at clarifying things like that.",5/4/2021 0:07,,119,CC BY-SA 4.0 25461,16912,0,I guess I get the point why PauliSum is not an Operation. Does `cirq.ops.Operation` are precisely Qantum operations in wiki (https://en.wikipedia.org/wiki/Quantum_operation) sense? Cirq nomenclature unfortunetely does not clarify it.,5/4/2021 0:08,,15435,CC BY-SA 4.0 25462,16912,0,@FallenApart A cirq operation is an object that can be placed into a quantum circuit. It's not *technically* required to be well formed in any sense (you just won't be able to simulate the circuit) but internally we don't make something an operation unless it works with the simulators.,5/4/2021 0:10,,119,CC BY-SA 4.0 25463,16912,0,"I do not claim that direct sum of identity and Kraus operator have any desired properties, because I am not sure what `desired` would mean. I am just claiming that conditioning on Operations is a natural definition which can be straightforward extended to any linear operator. And you are right, I should support my claim with some code. Thanks again for all explanations, they help a lot!",5/4/2021 0:13,,15435,CC BY-SA 4.0 25465,17336,0,Does this answer your question? [Grover algorithm for more than one element](https://quantumcomputing.stackexchange.com/questions/5318/grover-algorithm-for-more-than-one-element),5/4/2021 1:04,,2927,CC BY-SA 4.0 25466,17329,0,"I'm not familiar with Kraus operators unfortunately. Can the quantum operation itself be deduced from the chi matrix? I'm a beginner (clearly), so thanks for the patience with this!",5/4/2021 1:06,,15445,CC BY-SA 4.0 25468,17300,0,"If you remind me 24 hours before the bounty expires, I can take a look at the paper. I don't think it's a very popular article (it's been cited 39 times in 20 years), so not many people will have read it before.",5/4/2021 1:56,,2293,CC BY-SA 4.0 25469,6639,0,Close voters: there's already 12 answers. I think you should just let it be.,5/4/2021 1:58,,2293,CC BY-SA 4.0 25470,17300,0,Ok.Thank you for responding. I will do that.,5/4/2021 4:36,,15024,CC BY-SA 4.0 25471,17326,0,"I hava amended my original answer. For the case $\frac{1}{2} + \frac{1}{8}=\frac{10}{16}=0.1010$, $\frac{1}{2} - \frac{1}{8}=\frac{6}{16}=0.0110$, the circuit of QPE has computed , even though the bits of register is not enough, which can also be testify in IBM Q.",5/4/2021 7:23,,13979,CC BY-SA 4.0 25472,17329,0,Do you mean with _quantum operation_ a unitary (operation) that I perform on the qubit? The term _quantum operation_ is somewhat more general in that it applies also to the more general quantum channels - of which unitary operations are a subset.,5/4/2021 7:32,,8141,CC BY-SA 4.0 25473,17329,0,"Yes, I am considering only unitary transformations. I am trying to get a grasp of QPT for simple unitary transformations on one qubit.",5/4/2021 7:40,,15445,CC BY-SA 4.0 25474,6639,0,"@user1271772 actually, I'd say the fact that there are so many answers is further evidence towards this being strongly opinion-based",5/4/2021 10:01,,55,CC BY-SA 4.0 25476,17336,0,"Here's the thing, wouldn't that mean I can solve 3sat in polynomial time with a quantum computer? All I need to do is start off with a set of qubits representing the variables and remove the every combination that does not satisfy each clause. I will update the question to make it more clear.",5/4/2021 13:07,,15600,CC BY-SA 4.0 25477,17336,0,"Not at all. Grover's search only gives you a square root speed-up. So while it might take you time $O(2^n)$ to run on a classical computer, it only takes you time $O(2^{n/2})$ to run on a quantum computer. No exponential speedup, but very useful. This is indeed exactly the sort of situation that you want to use Grover's Search.",5/4/2021 13:46,,1837,CC BY-SA 4.0 25478,17336,0,I understand that is the case if I apply each computation to all of the qbits at the same time. What I'm wondering is: can I apply each computation on 3 qbits at a time (which might overlap).,5/4/2021 13:51,,15600,CC BY-SA 4.0 25479,17336,1,"I see what you're getting at now! I think the issue is that you're going to have a global search state, you cannot break the underlying state down into little pieces. Moreover, each of the later Grovers that you run, you need an oracle that produces the correct input (which is no longer the uniform superposition, because you've removed some terms), which means that it has to repeat all of the earlier runs of Grover each time.",5/4/2021 14:06,,1837,CC BY-SA 4.0 25481,6639,0,If you have a problem with it then you should have campaigned to close it earlier.,5/4/2021 16:41,,2293,CC BY-SA 4.0 25482,17343,4,"What do you mean by ""teleport through a random pure state""? Do you know the state? Is it the Bell state used for teleportation? Could you provide a quantum circuit showing what you mean?",5/4/2021 20:56,,119,CC BY-SA 4.0 25483,17342,0,"it seems like you are looking for a more abstract way to state the basic building blocks of quantum mechanics in general, I don't see much here that is specifically related to quantum computation. By the way, taking ""unit elements"" in some $\mathbb C^n$ isn't enough: you want complex projective spaces $\mathbb{CP}^n$ to also take care of the global phase. Moreover, the probability measures in QM are not arbitrary.",5/4/2021 23:37,,55,CC BY-SA 4.0 25484,17352,0,"Hahaha that's quite funny. @John it is of course possible to reduce the size of this by quite a lot. E.g. a 4 qubit increment can be done in 14 CNOTs ( https://quantumcomputing.stackexchange.com/a/3975/119 ) instead of over 100, and adding is very similar to incrementing.",5/5/2021 2:12,,119,CC BY-SA 4.0 25485,17351,0,So it would be $\theta(n^2)$?,5/5/2021 2:16,,15648,CC BY-SA 4.0 25487,17351,0,more like $n$. You only have **at most** $n$ CNOT gates...,5/5/2021 2:27,,9858,CC BY-SA 4.0 25488,17351,0,So the number of gates is all that matters?,5/5/2021 2:28,,15648,CC BY-SA 4.0 25489,17352,0,"I also got the completely wrong results when I ran a 6-bit Quantum Phase Estimation. It sounds very exciting to have 15 qubits on the _ibmq_16_melbourne_. But, I think their stability is more important than anything else now. I wish I could read a white paper somewhere to understand what is the most meaningful circuit that the _ibmq_16_melbourne_ has ever accomplished so far.",5/5/2021 2:53,,9768,CC BY-SA 4.0 25490,17351,0,"The circuit complexity basically counts the number of quantum gates from a given gate set to execute a certain unitary operator... here, the number of gates to encode the secret bit string (to encode the Oracle) scales at worst as $O(n)$. With that said, the Bernstein Vazirani algorithm has $O(1)$ run-time complexity since you only need one execution to get the result, given that you have a `'real' quantum computer...",5/5/2021 4:23,,9858,CC BY-SA 4.0 25491,17351,0,The complexity for an oracle-based problem simply counts the number of calls to the oracle. It does not count the number of other gates applied.,5/5/2021 6:44,,1837,CC BY-SA 4.0 25492,17349,2,"Any [SIC-POVM](https://en.wikipedia.org/wiki/SIC-POVM) will be extremal and non-projective. I guess you want a proof of extremality, though, so I'll let somebody else post an answer.",5/5/2021 7:46,,12541,CC BY-SA 4.0 25493,17338,1,"Hello @NavMohan ! The issue should be solved by now, do you still encounter this error?",5/5/2021 9:01,,12396,CC BY-SA 4.0 25497,17349,0,"@MateusAraújo great tip, thanks! One can indeed show easily that any POVM whose components have rank one is extremal iff the components are linearly independent, which is always the case for SIC-POVMs.",5/5/2021 11:04,,55,CC BY-SA 4.0 25499,17342,0,"I believe the unit vectors are precisely states (https://en.wikipedia.org/wiki/State_space_(physics)), thus $S^n$ models the state space. The $\mathbb{CP}^n$ space is useful when we already have fixed state and we want to measure probabilities in some basis. However, I can imagine that there is a mapping $\phi:S^n\to S^n$ which do not factorize to $\bar\phi:\mathbb{CP}^n\to\mathbb{CP}^n$, i.e. such that do not map complex lines to complex lines in $\mathbb{C}^n$.",5/5/2021 11:36,,15435,CC BY-SA 4.0 25500,17342,0,I believe any probability measure on borel space of $S^n$ would work. In particular the discrete one which we have in the case of mixed states.,5/5/2021 11:37,,15435,CC BY-SA 4.0 25502,17342,0,"if you define states via density matrices/linear functionals defined on a set of events (the functional analysis approach), then yes these are ""unit vectors"". But then these are not just elements of some $\mathbb C^n$, but rather positive linear functionals on a C* algebra. Regardless, I still don't understand the connection between this and quantum computation. This formalism is equivalent to the standard one in terms of bra-ket etc, which is likely more convenient to actually perform calculations in practice",5/5/2021 12:30,,55,CC BY-SA 4.0 25508,17329,0,also related: https://quantumcomputing.stackexchange.com/a/11814/55,5/5/2021 18:24,,55,CC BY-SA 4.0 25509,17352,0,"Wow ok thank you so much for the explanation, makes sense!",5/5/2021 19:46,,15747,CC BY-SA 4.0 25510,17302,0,"Based on the quoted language, any pure state that is non-trivially entangled can be a ""catalyst"" state.",5/5/2021 20:07,,8623,CC BY-SA 4.0 25511,17351,0,"Yes, and that's why I said the algorithm is itself require $O(1) $ call.. but it seems like the OP was asking about the circuit complexity rather... At least that how I saw it when I read the question. :)",5/5/2021 20:22,,9858,CC BY-SA 4.0 25512,17300,0,Hope you get the answer.@ user1271772,5/5/2021 22:05,,15087,CC BY-SA 4.0 25513,17352,0,"@CraigGidney Thanks for the tip, i'll try that out",5/5/2021 22:39,,15747,CC BY-SA 4.0 25514,17352,0,@KAJ226 Do you mind showing me how you decomposed my circuit into what you showed?,5/5/2021 22:40,,15747,CC BY-SA 4.0 25517,17369,1,"Hmm, maximizing the Fidelity would be relatively straightforward, you could find better $\overline{\rho}$ by taking convex combinations of $\rho$ and $\sigma$ with a large enough weight on $\rho$. But minimizing the fidelity is no longer a convex problem.",5/6/2021 11:52,,9854,CC BY-SA 4.0 25518,17372,2,You actually don't need the the backend name anymore. You can just do `provider.backend.retrieve_job(job_id)` (requires Qiskit 0.24). This syntax can also be used to retrieve jobs from retired backends.,5/6/2021 12:15,,12195,CC BY-SA 4.0 25519,17372,0,Great hint! Updating the answer to reflect that.,5/6/2021 15:09,,1859,CC BY-SA 4.0 25520,17309,0,"perhaps I am not using the right terminology... you are right: the state does change simply because it is now an entangled state with 3 qubits. but from the perspective of the sender and receiver, the state is the same.",5/6/2021 15:53,,14239,CC BY-SA 4.0 25521,17309,0,I elaborated on my answer more. it should be much more clear now.,5/6/2021 16:00,,14239,CC BY-SA 4.0 25522,17291,0,what is a CHSH test? did you see the answer I made down below? I think it is possible for bell pairs.,5/6/2021 16:19,,14239,CC BY-SA 4.0 25523,17291,0,"@QuantumGuy123 Yes I saw. No it's not right. For example, if sender and receiver measure in the X basis, with the Bell state they always get the same answer. With two qubits from a GHZ state, they do not always get the same answer.",5/6/2021 16:55,,1837,CC BY-SA 4.0 25524,17291,0,What a CHSH tests is is a big topic. You want to go and read about it properly.,5/6/2021 16:55,,1837,CC BY-SA 4.0 25525,17377,1,Do you know what the truth-table is for the above circuit?,5/6/2021 18:13,,2927,CC BY-SA 4.0 25528,17378,0,Thank you for the explanation,5/6/2021 19:18,,15665,CC BY-SA 4.0 25529,17300,0,Hi @ user1271772 can you take a look at this article?,5/6/2021 21:49,,15024,CC BY-SA 4.0 25531,17313,0,"@CraigGidney Can you please elaborate? Although this is not what I intended in the question, I'd really love to see more detail.",5/7/2021 0:48,,15711,CC BY-SA 4.0 25532,17313,0,I think @CraigGidney is referring to the construction shown in circuit $(14)$ on page 6 in [this paper](https://arxiv.org/abs/quant-ph/0002039) and also in figure 10.25 on page 486 in Nielsen & Chuang.,5/7/2021 2:52,,10480,CC BY-SA 4.0 25533,17369,0,@Rammus thanks but note that I do not need to compute the minimum. I just need an upper bound for it that is better than $\delta$,5/7/2021 8:49,,4831,CC BY-SA 4.0 25534,17369,1,But I assume you are looking for the tightest upper bound? Or you really just want to know when it is the case that $\delta$ is optimal?,5/7/2021 8:59,,9854,CC BY-SA 4.0 25535,17369,0,"@Rammus, yes would be nice enough if I had, say, $\delta - f(\varepsilon)$ or something like that for a reasonable f. Tighter would be better of course but simply being bounced away from $\delta$ is already interesting",5/7/2021 9:29,,4831,CC BY-SA 4.0 25536,9988,0,How do you ensure that partial traces do not change under unitary transformations?,5/7/2021 9:46,,15220,CC BY-SA 4.0 25537,17368,1,See my answer for a formal argument. (The first statement is very general and quite useful. Thanks to K. Audenaert for teaching me it.),5/7/2021 10:04,,491,CC BY-SA 4.0 25538,17383,0,"""Query complexity"" probably means number of oracle calls to calculate modular powers. Would you confirm it? Welcome to SE!",5/7/2021 10:30,,4689,CC BY-SA 4.0 25539,9988,0,"@user2820579 *Local* unitary transformations only change the individual reduced density matrices and do not change their spectra. This is a property of the partial trace (effectively, trace is basis independent).",5/7/2021 12:11,,1837,CC BY-SA 4.0 25540,17385,0,Aren’t there still an exponential number of $\lambda_i$?,5/7/2021 12:17,,2927,CC BY-SA 4.0 25543,9988,0,"I was not thinking in local unitary transformations, but in entangling ones. What you say is that if $|\Psi\rangle$ is not separable, then it cannot be separable under any unitary right? Is there a theorem that proves this?",5/7/2021 12:39,,15220,CC BY-SA 4.0 25544,9988,0,"@user2820579 Why would you be considering arbitrary entangling unitaries? With those, you can convert any state into any other state.",5/7/2021 12:49,,1837,CC BY-SA 4.0 25545,17385,0,@Mark S: Exponentials should be eliminated by inverse Fourier in phase estimation.,5/7/2021 13:22,,9006,CC BY-SA 4.0 25546,9988,0,"I am worried that the criterion that you give is basis dependent. It's not bad, but it seems too narrow at first sight. Plus, I can have a general tripartite state, but how can I determine that it cannot be Schmidt separated it's not obvious. Maybe this is the reason of Peres paper anyway...",5/7/2021 13:48,,15220,CC BY-SA 4.0 25547,9988,0,"@user2820579 but it is *local* basis independent, which is all that counts. When you talk of a tripartite state, there are three parties that are physically separated and cannot do joint unitaries. Otherwise such questions just do not make any sense.",5/7/2021 13:52,,1837,CC BY-SA 4.0 25548,9988,0,"Whether it makes sense or not is another different question and can depend on what is someone looking for. Look that I do not disagree with your answer (I actually voted up), I just wanted to understand more the argument.",5/7/2021 13:57,,15220,CC BY-SA 4.0 25549,17385,0,"What do you mean by ""we are able to get whole solution and at the same time the exponential speed-up is preserved?"" Are you trying to prepare the state $\vert x\rangle$, or get some expectation? You could always execute the Hamiltonian simulation/perform QPE/calculate the inverse in superposition, and then measure your last register to get $\vert x_i\rangle$ having a large probability. HHL's paper describes a ""simple example"" on page 2 - therein all of $A$ and $\vert b\rangle$ are real I think.",5/7/2021 14:36,,2927,CC BY-SA 4.0 25550,17385,0,"There are still $2^n$ different eigenvalues. If you need to know all of them then you'd still need tomography, right?",5/7/2021 14:51,,2927,CC BY-SA 4.0 25551,17390,0,"Brilliant! Thanks a lot. A minor follow-up. I run a stand-alone python script (no Jupyter). Is there a way to control the Matplotlib 'ax' - the default sched_circ.draw() takes all the screen. Idealy, I'd like sth like this: '''import matplotlib.pyplot as plt plt.figure(figsize=(8, 6)) ax = plt.subplot(1, 1, 1) sched_circ.draw(plot_range=[0, 400],ax=ax) plt.show() ''' but 'ax' or 'axis' is not on the list of sched_circ.draw.__code__.co_varnames",5/7/2021 15:44,,15773,CC BY-SA 4.0 25553,17390,0,I edited the answer to include the change of fig size. :) Also look here for more details: https://qiskit.org/documentation/stubs/qiskit.pulse.Schedule.html#qiskit.pulse.Schedule.draw,5/7/2021 17:03,,9858,CC BY-SA 4.0 25554,17390,1,thank you for the advice - all work for me now as I wanted. (My Qiskit vers was too old - I updated it). If anyone is interested in collaborating on storing multi-qubit circuit waveforms as HD5 please contact me.,5/7/2021 17:36,,15773,CC BY-SA 4.0 25555,17389,0,"The whole point of a blind computation is that the client chooses different random phase encodings each time. Sure, if you use the same encodings every time, you're asking for it!",5/7/2021 19:51,,1837,CC BY-SA 4.0 25556,17394,0,I think the question has $H$ on $q_0$ and $X$ on $q_1$?,5/7/2021 20:22,,10480,CC BY-SA 4.0 25557,17394,1,@AdamZalcman Thanks! :) I didn't read the circuit correctly at fist.,5/7/2021 20:34,,9858,CC BY-SA 4.0 25558,17385,0,"@MarkS: I meant that in case we are not sure that the solution of our linear system is real, we have to do complete tomography to take phases into account. In case we know that that the solution is real, we need to measure the output in computational basis only. As a result, we save a resources for doing the tomography and speed-up given by HHL is not hindered.",5/7/2021 21:58,,9006,CC BY-SA 4.0 25559,17394,1,"Thank you so much!!!:) Learning Qiskit and trying out the exercises. Yes, because it is little endian, qc.x(1), qc.h(0) corresponds to the gate matrix tensor product in (X⊗H)|q1q0>. Then, because the control quit is q0 when applying CNOT qc.cnot(0,1), we would use the CNOT matrix stated in the question otherwise the textbook convention one stated in your answer. The unitary is then U = CNOT•(X⊗H), where • is matrix multiplication. The circuit generates the bell state 1/√2(|01> + |10>). If we test the product of U with |00>, we get the corresponding state vector for the entangled state.",5/7/2021 22:27,,15651,CC BY-SA 4.0 25560,4178,1,You'll find your answers here: https://arxiv.org/abs/0901.2546,5/8/2021 8:42,,15467,CC BY-SA 4.0 25562,17380,1,"Honestly, I'm not sure the term quantum correlation has a consistent definition across the literature. In nonlocality it is most often used to mean a probability distribution that could have arisen from measurements on some quantum systems.",5/8/2021 9:30,,9854,CC BY-SA 4.0 25563,17380,2,"handwavily, I'd say entanglement is a property of a *bipartite* state: $\rho$ is entangled if it cannot be written in a specific way. *Correlations* are a property of the probability distribution resulting from measuring a state with a given measurement. *Quantum correlations* refers to correlations which cannot be produced with ""classical"" states and measurements. However, what precisely ""nonclassical/quantum"" means might depend on the context. E.g. when studying nonlocality ""quantum correlations"" are those that cannot be written as local deterministic behaviours.",5/8/2021 9:34,,55,CC BY-SA 4.0 25564,17384,0,"that's a nice one. I wonder if with something like this one could prove that the result is the same in an arbitrary (unitarily invariant, monotonic) distance",5/8/2021 9:57,,55,CC BY-SA 4.0 25565,17392,0,"Thanks for your answer. Could you elaborate on the alternatives for doing this? The above has two caveats; It does not show the ordering of logical qubits (e.g. `[Qubit(QuantumRegister(15, 'q1'), 9)]`) and, furthermore. gives one such line for every gate in the circuit, making it highly repetitive for longer circuits. I am looking for something like a dictionary logical --> physical qubits, e.g., `{'q0': 0, 'q1': 9, 'q2': 13, 'q3': 14}`.",5/8/2021 10:09,,15408,CC BY-SA 4.0 25566,17395,0,"I understand the oracle is used once, and there are O(𝑝𝑜𝑙𝑦(log𝑁)) operations required for the QFT in the circuit, as you've mentioned. But isn't there an there is another complexity involved - the measurement needs to be repeated some function of N times, to improve the probability of finding the correct period - what complexity is this called ?",5/8/2021 12:21,,15769,CC BY-SA 4.0 25568,17389,0,"with Universal Blind QC, there is no requirement for the client to have any QC capability. In that case, 'maybe' the pseudo-random generator for the phase encoding can also be inverted.",5/8/2021 13:30,,1153,CC BY-SA 4.0 25572,17392,0,The other answer I was thinking of is extracting the qasm code... `print(Circuit_Transpile.qasm())` but that does not give you what you want...,5/8/2021 15:51,,9858,CC BY-SA 4.0 25574,17396,0,"Thank you, now I see where is flaw in my reasoning.",5/8/2021 17:27,,9006,CC BY-SA 4.0 25576,17384,0,"@glS Yes, I""m not using anywhere that this is the trace distance. Any distance arising from a unitarily invariant norm will do.",5/8/2021 20:38,,491,CC BY-SA 4.0 25577,17406,0,Does this answer your question? [Making a Controlled-Z from a CNOT](https://quantumcomputing.stackexchange.com/questions/17403/making-a-controlled-z-from-a-cnot),5/8/2021 21:05,,9858,CC BY-SA 4.0 25578,17406,0,"No sir, its the other way around...",5/8/2021 21:08,,15791,CC BY-SA 4.0 25579,17395,0,"Ah, I see. Yes, the measurement does need to be repeated some number of times, however, this number depends on $r$, not $N$, and so when considering query and time complexity, is considered constant. I revised my answer to include this, along with brisk a derivation.",5/8/2021 21:35,,13991,CC BY-SA 4.0 25585,17262,0,"**Close voters: It seems the question did not ""need details for clarity""** because there's 3 answers and one was accepted. Perhaps write a comment telling us why you think it needs more clarity next time?",5/8/2021 21:40,,2293,CC BY-SA 4.0 25587,17406,0,"The title of that question is a bit deceptive but if you read what the question, you will see it is the same as yours... The person was asking to help with constructing a circuit that representing the CNOT gate using H and CZ. There are two answers to that question.",5/8/2021 21:58,,9858,CC BY-SA 4.0 25589,17406,0,"You're correct, but I still couldn't understand the algebric proof that was given there. Can you please try to explain? because if X=HZH then CX should be equal to CHZH so I didn't understand the jump to the other flank...",5/8/2021 23:13,,15791,CC BY-SA 4.0 25590,17389,1,"First, there's always a quantum part for the client in Universal Blind QC; either the client can prepare & send single qubits, or they can receive & measure. Secondly, in proofs of security of blind QC, a perfect uniform random source/generator is assumed for the client, as the inputs (& conversely the outputs) are essentially OTP'ed. If the client uses pseudo-random generators, the security is flawed.",5/8/2021 23:25,,8141,CC BY-SA 4.0 25591,17389,0,"Third, note that for process tomography you need to be able to pick your own well-defined input states for the channel, which the server cannot do. I also don't quite understand what channel the server should be characterizing; the client just makes a state and sends this (in prepare-and-send protocols), or the server just sends something to the client (and, depending on the protocol, there might not even be any input from the client).",5/8/2021 23:34,,8141,CC BY-SA 4.0 25592,17406,0,I wanted to add the explanation to the comment but it didn't fit... hence I wrote it as an answer.,5/9/2021 4:22,,9858,CC BY-SA 4.0 25593,17411,4,"IMO, this is opinion question. What is prototype quantum computer? I doubt a generally accepted definition exists.",5/9/2021 15:48,,2105,CC BY-SA 4.0 25594,17409,1,Maybe this answer will help https://math.stackexchange.com/q/1892921,5/9/2021 17:05,,13991,CC BY-SA 4.0 25595,17411,4,"I would reformulate this question to focus on the last part: ""*What distinguishes a ""quantum computer"" from a ""prototype quantum computer""?*"", to make it less opinion-based. The answer then being: there is no fundamental difference, it's just a matter of whether one considers the device as ""paving the way for something else"" or as a complete product in and of itself. In other words, the distinction is more a matter of marketing than of science. At the same time, the current title might also be a good target for googlers wondering about this, so I'm not strongly opposed to leaving it be",5/9/2021 17:21,,55,CC BY-SA 4.0 25596,17409,0,"But Heisenberg Limit states that $(\Delta \theta)^2\ge\frac{1}{N^2}$, where N is the number of resources (maybe N qubits). There is obviously no unit in N.",5/10/2021 1:36,,13968,CC BY-SA 4.0 25597,17418,0,Have you tried doing hadamards on the old target and the new target?,5/10/2021 7:19,,1837,CC BY-SA 4.0 25598,17418,0,@DaftWullie: I see and at the same time left the other control unchanged?,5/10/2021 7:22,,9006,CC BY-SA 4.0 25599,17418,0,"I think so (I've just done this in my head, not written it down, so you *do* want to check it carefully)",5/10/2021 7:26,,1837,CC BY-SA 4.0 25600,17418,1,"(How I did it in my head: $|0\rangle\langle 0|\otimes I+|1\rangle\langle 1|\otimes c-not$, so use the result we know for cnot.)",5/10/2021 7:29,,1837,CC BY-SA 4.0 25601,17415,0,Thank you for this very comprehensive answer! Manually transpiled circuits would not be re-transpiled by the `CircuitSampler`?,5/10/2021 8:08,,15408,CC BY-SA 4.0 25602,17415,0,"Yes, they would, but re-transpiling already transpiled circuits is very cheap since they are already in the correct basis gate set and optimized.",5/10/2021 8:10,,9800,CC BY-SA 4.0 25603,17418,0,@DaftWullie: It is pretty simple solution and it works. Thanks for help.,5/10/2021 8:32,,9006,CC BY-SA 4.0 25604,17423,1,"Hi, just a quick question, when I use the exact same code, I have `[0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 1.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j 0.+0.j]`, not what you put on your question. Are you sure about your array? From the looks of it it would be a statevector describing a 2-qubits state, not 4.",5/10/2021 12:29,,12396,CC BY-SA 4.0 25605,17423,0,"Yes the state corresponding to string '1010' is the vector in @Lena's comment. This is a 4-qubit state. It means qubit 3 in state |1>, qubit 2 in state |0>, qubit 1 in state |1>, and qubit 0 in state |0>.",5/10/2021 12:35,,2503,CC BY-SA 4.0 25606,17423,0,"By the way, by looking at it, the array you have in your question is the array you would get with the label '10', which is the binary representation of 2, which is the index where the 1 is positioned on your array. So if you want to get back the string from the array, all you have to do is get the index of the position in the array and convert it into a binary string :)",5/10/2021 12:38,,12396,CC BY-SA 4.0 25607,17427,0,Just to be clear: the number of basis states you're using is the same as the number of qubits?,5/10/2021 16:03,,1837,CC BY-SA 4.0 25608,17427,0,"I think it is $O(n)$ based on the fact that preparing the state you're starting with is $O(n)$ (so run that circuit backwards), and note preparing uniform superpositions is also $O(n)$ https://arxiv.org/pdf/1904.07358.pdf for reference to the first part.",5/10/2021 16:06,,11793,CC BY-SA 4.0 25609,6410,0,"What do you mean by previous outputs? If there are measurements taking place midway through the circuit, the circuit will not be reversible; then, classical control can always be used to change the circuit based on measurement results. If there are operations that change the state of some ancillary qubits, one can control subsequent quantum gates using those ancillae. If you do allow for feedback then you can actually undo arbitrary unitary operations, per https://doi.org/10.1103/PhysRevLett.123.210502 and https://doi.org/10.1103/PhysRevA.102.012602",5/10/2021 21:04,,15820,CC BY-SA 4.0 25611,17313,0,@AdamZalcman Thanks!,5/10/2021 22:24,,15711,CC BY-SA 4.0 25612,17313,0,"@CraigGidney Just to see if I got this right, does your comment imply that for every Clifford circuit $C$ on $n$ qubits and $i\in \{0,...,n-1\}$, $CT$ (with $T$ applied on the $i$th wire) equals $TC'$ where $C'$ is Clifford on $n+1$ qubits and $T$ is applied to the $i$th wire as well?",5/10/2021 22:52,,15711,CC BY-SA 4.0 25613,17395,0,"@Arun, let me know if that answers your question!",5/10/2021 23:03,,13991,CC BY-SA 4.0 25614,17313,0,"@ttttttttttt It would probably help if you drew a picture. The key thing is that any T gate can be implemented by consuming a T state provided to the circuit, so all the non-clifford parts are in the creation of the T states instead of mixed in with the rest of the circuit.",5/10/2021 23:57,,119,CC BY-SA 4.0 25615,17313,0,"@CraigGidney I think that I'm starting to understand, but there is still one point that puzzles me: if you look at circuit (14) on page 6 in the paper suggested above by Adam, it seems like $C'$ will now include measurement gates, but then, doesn't it mean that it's no longer Clifford?",5/11/2021 0:30,,15711,CC BY-SA 4.0 25616,17438,1,Note: this is a question I received by email. I put the answer here for posterity.,5/11/2021 0:42,,119,CC BY-SA 4.0 25617,17313,0,"@ttttttttttt Right, it would technically be a stabilizer circuit instead of a Clifford circuit.",5/11/2021 1:36,,119,CC BY-SA 4.0 25618,17412,0,"Thank you so much for your explanation. It seems involves too many other gates. Seem this will occupy many hardware resources, am I right? I just touched this composer few days ago. What is the P in blue shown above?",5/11/2021 3:30,,15798,CC BY-SA 4.0 25619,17412,0,"Well, first note that $R_{XX}$ gate is **not** a native gate to the IBM hardware even though it is presented in the composer! What that means is that even the $R_{XX}$ gate must be decomposed down when run on the hardware in term of other gates (the native gates to the IBM hardware). So yes, implementing either $R_{XX}$ or $R_{YY}$ is costly. The $P$ gate is the phase gate $ P(\theta) = \begin{pmatrix} 1 & 0 \\ 0 & e^{i\theta} \end{pmatrix}$",5/11/2021 3:50,,9858,CC BY-SA 4.0 25620,17442,1,"That looks great, thank you!",5/11/2021 4:53,,12334,CC BY-SA 4.0 25622,17424,0,"Thank you, I see what you mean. However what I want to get back is the string `1010` (or `10` in the corrected version of the question) from the `sv.data`",5/11/2021 7:18,,15239,CC BY-SA 4.0 25623,17423,0,"@Lena Yes, sorry, there was a mistake. Lena, yes I agree that the computation to get the binary representation is not difficult. Still I was wondering if there is a built-in way to to it. Also it would be nice to get more general case with linear combinations. If such a feature is not available, how can I propose to add it to Qiskit?",5/11/2021 7:21,,15239,CC BY-SA 4.0 25624,17423,0,"@WeatherReport I don't know if there is a build-in function to do what you want, from my knowledge there isn't but I might be mistaken on this. If you want you can open an issue [here](https://github.com/Qiskit/qiskit-terra/issues) on Github, explain what you'll like to have, and then do a PR and everything :)",5/11/2021 7:49,,12396,CC BY-SA 4.0 25625,17444,3,"This isn't an issue just for the swap test, but throughout the study of quantum algorithms. It's a mechanism called ""phase kickback"". With that specific term, you should find loads of material on this site!",5/11/2021 8:16,,1837,CC BY-SA 4.0 25627,17431,0,please stick to a single question per post; you can open different posts to ask different questions,5/11/2021 9:56,,55,CC BY-SA 4.0 25629,6951,0,"@DaftWullie May you please share some reference explaining the rules you applied? I'm referring to the one about the freedom of moving phase shifts, and the one about the commutation properties of the diagonal operators.",5/11/2021 11:27,,8954,CC BY-SA 4.0 25630,17422,0,"do you know what these β parameters are, or how they are defined? Same goes for the $p_k$. I assume these are probabilities, but probabilities of what exactly? generally speaking, measurements in different bases are linearly related, so that equation might be interpreted as telling you how to convert the results of measuring in the basis defined by the $\sigma_A$ into some other measurement (maybe into the probabilities in the computational basis given the notation?). Then, $\langle\sigma_A\rangle$ comes from measuring the system, and the $\beta$ coefficients come from the definition of bases",5/11/2021 11:56,,55,CC BY-SA 4.0 25631,6951,0,"@DanieleCuomo I don't know about references, but the result is trivial. If $A$ and $B$ are diagonal matrices then $AB=BA$. This means it doesn't matter if I apply $A$ followed by $B$ or $B$ followed by $A$, the result is the same.",5/11/2021 12:30,,1837,CC BY-SA 4.0 25632,17446,0,"I don't instantly have a proof (hence this not being an answer), but I believe it's true if and only if you're doing controlled-$U$ where $U^2=I$, which means there's a $V$ such that $VUV^\dagger=X$.",5/11/2021 12:58,,1837,CC BY-SA 4.0 25634,17446,0,"@DaftWullie uh, I was actually just realising that it might be more general than that. I think you can do it whenever the $U_i$ are simultaneously diagonalizable, see the answer. I'm not sure about whether this condition is also necessary though.",5/11/2021 13:21,,55,CC BY-SA 4.0 25635,17446,0,D'oh! Of course.... controlled-phase of arbitrary phase is symmetric in control and target,5/11/2021 13:40,,1837,CC BY-SA 4.0 25636,17446,0,"@DaftWullie I suppose, in your notation, the condition of simultaneous diagonalisability is equivalent to being able to write the operation on the second rail as some $VDV^\dagger$ with $V$ the unitary switching between computational basis and the eigenbasis common to the $U_i$, and with $D$ a diagonal unitary. Then this amounts to a cPhase plus local operations, and you can move the local operations on the other rail via ""phase kickbacks""?",5/11/2021 13:45,,55,CC BY-SA 4.0 25637,17446,0,"yes, that's right.",5/11/2021 14:39,,1837,CC BY-SA 4.0 25638,17422,0,All I know is what is read in the reference: http://web.mit.edu/francisc/www/SuperUROP_Spring_Poster.pdf,5/11/2021 15:35,,15676,CC BY-SA 4.0 25639,17231,0,"Please refrain from vandalising your own post. If for whatever reason you need to hide some information, like references to papers, you can just delete the question altogether",5/11/2021 16:30,,55,CC BY-SA 4.0 25640,17423,0,"I think this PR is probably what you are looking for. It is not merged yet into a stable release. https://github.com/Qiskit/qiskit-terra/pull/6154",5/11/2021 16:40,,2503,CC BY-SA 4.0 25641,17453,0,"Hi Charles, I am not sure I understand what you are trying to do. The circuit you are gave is a single circuit with lots of repeated part... when you execute it, this particular circuit will be transpiled once to whatever hardware you want to execute it on...",5/11/2021 17:27,,9858,CC BY-SA 4.0 25642,17453,6,"Maybe you want this transpilation process to be faster? Then since your circuit is only repeated, you can traspile one of the part, then append them together to give you the fully transpiled circuit... then just specify to execute this circuit as it in your execution... this way the transpiler doesn't do any additional work on top.",5/11/2021 17:30,,9858,CC BY-SA 4.0 25643,17451,0,Do you know about the Bloch sphere? Any unitary gate acting on a qubit is equivalent to a rotation of the Bloch vector (describing the state) about some axis by some angle (axis and angle determined by the unitary.,5/11/2021 18:17,,15820,CC BY-SA 4.0 25644,17455,0,"So $|x\rangle$ is not known. This is crucial, and is not properly emphasized in the accounts I have seen of the algorithm. Anyway, let me ask you this. Everybody says that the algorithm consists in repeatedly applying the operator $U_1U_2$ where $U_1=1-2|x\rangle\langle x|$ and $U_2=2|\psi\rangle\langle \psi|-1$. But how can you operate with $U_1$ if you don't know $|x\rangle$?",5/11/2021 20:46,,15837,CC BY-SA 4.0 25645,17456,0,That doesn't sound like Grover's algorithm,5/11/2021 20:51,,15837,CC BY-SA 4.0 25646,17455,0,"@thedude that's just a way to write formally (and conveniently) the matrix representation of $U_1$. What matters is that $U_1$ ""marks"" the target states. In practice, you don't build $U_1$ using that formula; you build it using whatever target function defines the problem. But to do the theoretical analysis, it's useful to write it that way to show that the state converges to that target $|x\rangle$. In fact, you might notice that you never see $U_1$ decomposed in elementary gates, but rather it's just ""an oracle gate"".",5/11/2021 21:34,,55,CC BY-SA 4.0 25647,17455,0,"as per how you actually build said oracle, see https://quantumcomputing.stackexchange.com/q/175/55",5/11/2021 21:36,,55,CC BY-SA 4.0 25648,17456,2,"@thedude I'm not sure what to tell you. Grover's algorithm allows you to search for bitst4rings satisfying a predicate, like searching for solutions of puzzles. This is a typical example of what it could be used for.",5/12/2021 2:45,,119,CC BY-SA 4.0 25650,17461,3,"is it ""shor"" code not shore code?",5/12/2021 4:36,,556,CC BY-SA 4.0 25651,17463,0,"I don't think those are the projectors I need. If you look, that would leave the sum of my amplitudes to be $\frac{\alpha^2 + \beta^2}{2} = \frac{1}{2}$. If instead we use the projectors $\vert - \rangle \langle 0 \vert$ and $\vert + \rangle \langle 1 \vert$ we get amplitudes that sum to 1 and appear uncorrelated to the original state we prepared. The reason we use $\vert - \rangle \langle 0 \vert$ is because we are unitarily transforming the 0,1 basis into the spin basis.",5/12/2021 4:39,,15839,CC BY-SA 4.0 25653,17462,0,"I don't quite follow the notation. What is the gate you are decomposing this way? Are you considering the gate $|0\rangle\!\langle0|\otimes A+|1\rangle\!\langle1|\otimes B$, or are $A,B$ referring to something else? As an example, how would you use this to write a gate such as $|0\rangle\!\langle0|\otimes X+ |1\rangle\!\langle1|\otimes Z$ with the control on the second qubit?",5/12/2021 6:29,,55,CC BY-SA 4.0 25654,17423,0,"@AliJavadi yes, this seems just right. I'm unfamiliar with github -- can I use this code before it is merged into master? Can I vote for PR to be merged?:)",5/12/2021 6:39,,15239,CC BY-SA 4.0 25655,17452,0,"Thanks, you code shows that it is even easier than I have expected. Still I think this is the functionality better to be built-in. What do yo think about this PR https://github.com/Qiskit/qiskit-terra/pull/6154 pointed out in the comments here?",5/12/2021 6:40,,15239,CC BY-SA 4.0 25656,17455,0,"@thedude Think about factoring: if I give you two numbers to test, $p$ and $q$, you can easily recognise whether $N=pq$ for the composite $N$ that you started with, even if you don't know $p$ and $q$ in advance. It's that ability to recognise that is key to Grover.",5/12/2021 7:05,,1837,CC BY-SA 4.0 25657,17452,0,"I agree it would be a nice feature. I don't know how long it will take for that PR to be merged but it probably won't be for a while. What do you want this for? Will the output be used in a document, or be fed into another program, or just be read by you?",5/12/2021 8:26,,10415,CC BY-SA 4.0 25658,17461,0,"@kodlu I meant that Shor's code is Shore's code. In various sources, I have seen both.",5/12/2021 9:58,,15573,CC BY-SA 4.0 25659,17471,0,Thanks for the responds. I had no idea about the visualisation seed. As I understand it now this is only used to determine the 'theoretical' results right? Does this impact the results when I run the the circuit on a quantum processor?,5/12/2021 11:43,,15846,CC BY-SA 4.0 25660,17462,0,"@gIS I'd write that as $\text{Control}(-Z, X) \cdot \text{Control}(Z, Z)$ or $X \cdot \text{Control}(Z, X \cdot Z)$.",5/12/2021 13:14,,119,CC BY-SA 4.0 25661,17466,0,"Oh! So if you have, say $n=5$ qubits and, after application of $U$, choose to have Alice keep the pure qubit but let Bob take the $4$ remaining qubits, they can go their separate ways, nothing to it (although Alice can learn something classically difficult about $U$ such as its trace). But if you give $2$ of the $5$ to Alice and have Bob keep $3$ then there could be a (vanishingly small) amount of entanglement, depending on $U$.",5/12/2021 13:33,,2927,CC BY-SA 4.0 25662,17473,0,"Ah yes, I did mean the more general case! Will edit the question to make that clear. Sorry about that and thanks for the proof for the 2x2 case!",5/12/2021 13:41,,13497,CC BY-SA 4.0 25663,17462,0,"what does that correspond to in an explicit decomposition? I don't really understand your argument. E.g. in the first of the two expressions in your comment, I think I understand why the product of Controls can be thought of as controlled by the first qubit, but how can you interpret that as a controlled-gate with the second qubit as control? $Z$ and $X$ do not commute, so Control(Z,Z) Control(-Z,X) is a product of gates controlled by different things",5/12/2021 14:04,,55,CC BY-SA 4.0 25664,17462,0,"@gIS Ah, my mistake, I forgot the indices. The first argument was on one qubit and the second on another.",5/12/2021 14:10,,119,CC BY-SA 4.0 25665,17462,0,"if you mean $C(-Z_1,X_2) C(Z_1,Z_2)$, sure, I guessed that, but that's not my point. If I understand your notation, $C(-Z_1,X_2)$ amounts to applying $-Z_1$ to the first qubit conditionally to the second qubit being in an eigenvector of $X$. But then $C(Z_1,Z_2)$ is controlled by the second qubit in the $Z$ basis, while $C(-Z_1,X_2)$ by the second qubit in the $X$ basis. So in which basis is the second qubit controlled now? On the other hand the other expression I guess is $X_1 C(Z_1, X_2 Z_2)$?",5/12/2021 14:17,,55,CC BY-SA 4.0 25666,17466,1,"Yes. Of course, this scenario has to be repeated many times for Alice to actually learn something useful. You wouldn't even say the entanglement is vanishingly small at that point, there's a finite amount of it (depending on $U$).",5/12/2021 14:27,,1837,CC BY-SA 4.0 25667,17462,0,"in fact, I'm pretty sure you can't write the gate I gave as an example as controlled by the second qubit. Such a decomposition would read $A\otimes P_u+B\otimes P_v$ where $P_u\equiv|u\rangle\!\langle u|$ and $\langle u,v\rangle=0$. But then $A,B$ must be phase gates. Moreover, taking expectation value wrt $I\otimes |u\rangle$, shows that $|u\rangle,|v\rangle\in\{|+\rangle,|-\rangle\}$. And therefore the only possibilities would be gates of the form $A\otimes P_+ +B\otimes P_-$ with $A,B$ phase gates, and these aren't the same as $P_0\otimes X+P_1\otimes Z$ as far as I can tell",5/12/2021 14:35,,55,CC BY-SA 4.0 25668,17462,0,"@gIS Oh, I was only considering controlled operations where the ""default case"" was the identity operation, but you're considering controlled operations where the default case can be other operations. In that case it's trivial to show there's an asymmetry sometimes. For example, ""Do Z on target if control is off. Also do Z on target if control is ON"" is unavoidably treating the target differently from the control. Although I suppose you coud then start applying global phase operations to the control to get the right kickback...",5/12/2021 14:35,,119,CC BY-SA 4.0 25669,17469,0,"Thanks! Yes, I do it as an exercise. That is, in our case, we should consider the entire algorithm wrapped in the Shor's code as a noise channel? And how, without decoding, can we detect and fix the error? I assume that you mean using two more additional qubits (ancillas) to take a measurement from them. But in this case, instead of 9 physical qubits, we will need 11.",5/12/2021 14:40,,15573,CC BY-SA 4.0 25670,17465,0,"Thanks! That is, in our case, we should consider the entire algorithm wrapped in the Shor's code as a noise channel? And how, without decoding, can we detect and fix the error? I assume that you mean using two more additional qubits (ancillas) to take a measurement from them. But in this case, instead of 9 physical qubits, we will need 11.",5/12/2021 14:43,,15573,CC BY-SA 4.0 25671,17465,1,"Yes, you need a few ancillas to do syndrome extraction.",5/12/2021 15:22,,1837,CC BY-SA 4.0 25672,17463,0,"What? I don't see what is being ""reinvented""? If you apply the projectors you mention here and then use the Born rule, it's clear your result doesn't have probabilities summing to one since $\frac{\alpha^2}{2} + \frac{\beta^2}{2} = \frac{1}{2}$. If you are sticking to this answer, can you at least elaborate why you think it's more correct?",5/12/2021 15:23,,15839,CC BY-SA 4.0 25674,17463,0,"I think I see what you mean, as in, I may be taking probabilities incorrectly. Is the correct route to show there's no correlation? We can say that the probability of measuring a $\vert + \rangle$ is unrelated to say measuring a $\vert 0 \rangle$ in the original basis?",5/12/2021 15:48,,15839,CC BY-SA 4.0 25675,17463,0,"could you tell me what the difference in these projectors is? I see the projector $\vert + \rangle \langle 0 \vert$ as casting into another basis. That is, it sends $\vert 0 \rangle$ to $\vert + \rangle$, which is what I think we want?",5/12/2021 16:24,,15839,CC BY-SA 4.0 25676,17471,0,"when you run in the real device, the default is to run the circuit 1024 times. So you will have the histogram close to your paper result.",5/12/2021 17:08,,1859,CC BY-SA 4.0 25677,17445,0,"So, my hang-up may be from my traditional programming background. In ""classic computers"" an operation that has a condition, like an ""if (someVar someCondition) then..."" the evaluation of that condition should never alter someVar. But in quantum computing it seems that most any interaction with a qubit potentially has an effect. Is this generally correct?",5/12/2021 18:19,,15823,CC BY-SA 4.0 25679,17469,1,yes you would need additional ancillaes to perform syndrome measurement.,5/12/2021 21:16,,9393,CC BY-SA 4.0 25680,17478,0,"You included the `programming` tag: are looking for some type of code implementation, or simply a mathematical derivation?",5/12/2021 21:41,,13991,CC BY-SA 4.0 25681,17483,1,"Thanks a lot for the answer! Even though this cannot be used interchangeably with `FermionicOperator`, it seems to be indeed the closest thing to it.",5/12/2021 22:38,,13215,CC BY-SA 4.0 25682,5210,1,"Isn't ""correct on every input with probability at least 2/3"" the definition of BPP, not PP ? (see https://en.wikipedia.org/wiki/PP_(complexity))",5/12/2021 23:25,,15852,CC BY-SA 4.0 25683,17478,1,"What do you mean by ""modified toffoli""?",5/13/2021 6:30,,1837,CC BY-SA 4.0 25684,17482,3,"It probably just means that you let the system evolve under whatever its natural Hamiltonian is, without attempting to control that evolution at all.",5/13/2021 6:31,,1837,CC BY-SA 4.0 25685,17484,1,Here https://quantum-computing.ibm.com/catalog you can find a system with quantum volume 128 (log = 7),5/13/2021 8:09,,9474,CC BY-SA 4.0 25688,17486,0,"If you want specific help with that method, you should incorporate that into your question.",5/13/2021 12:14,,1837,CC BY-SA 4.0 25689,17395,0,"yes it does, thanks!",5/13/2021 12:22,,15769,CC BY-SA 4.0 25690,17488,0,Yep this looks correct. As I left in the OP I solved it before these answers I just haven't had the chance to come back and update it. Thanks for your help.,5/13/2021 15:55,,15839,CC BY-SA 4.0 25691,17482,0,The math and animations [here](https://en.wikipedia.org/wiki/Unitary_transformation_(quantum_mechanics)#Rotating_frame) are pretty useful. I suspect the $1$ in the top-right element of your matrix should be a $0$.,5/13/2021 16:08,,15820,CC BY-SA 4.0 25692,17463,0,"The rudeness is not really appreciated. Besides that, sure $\vert + \rangle \langle 0 \vert$ is not a projector but it is a unitary transformation. Would this not be the same as moving to another basis? Of course, it's not useful for this problem since Bob doesn't know what the 'target basis' is. But technically, he could apply this transformation to move to the $\{\vert +\rangle,\vert -\rangle\}$ basis and then apply the obvious measurement.",5/13/2021 16:25,,15839,CC BY-SA 4.0 25695,16570,0,"if you are referring to my answer, do you mean that I should have put the $n_z$ component in the third element of the vector? Well that depends on the conventions adopted in defining the Bloch sphere, but I suppose this way is more standard. I'll fix the post (btw, this should really be a comment, not an answer per se)",5/13/2021 17:32,,55,CC BY-SA 4.0 25696,17482,0,"@QuantumMechanic Thank you, I corrected this typo.",5/13/2021 19:37,,15573,CC BY-SA 4.0 25697,17495,0,"Thanks! But what do you mean by ""global phase""?",5/13/2021 21:35,,15573,CC BY-SA 4.0 25698,17495,1,You can find a good explanation for this phrase here: https://quantumcomputing.stackexchange.com/q/5125/9474,5/13/2021 21:53,,9474,CC BY-SA 4.0 25699,17494,0,Somewhat related: https://quantumcomputing.stackexchange.com/questions/15381/square-root-of-pauli-operators-is-there-a-common-convention-to-define-them-uniq?rq=1,5/13/2021 22:06,,1939,CC BY-SA 4.0 25700,17494,5,Does this answer your question? [Square root of Pauli operators: is there a common convention to define them uniquely?](https://quantumcomputing.stackexchange.com/questions/15381/square-root-of-pauli-operators-is-there-a-common-convention-to-define-them-uniq). See also https://quantumcomputing.stackexchange.com/q/3793/55,5/13/2021 22:11,,55,CC BY-SA 4.0 25701,17494,0,"@glS You offer a more general question with a more general answer. My question is more specific, so I got more specific and simple answers.",5/13/2021 22:20,,15573,CC BY-SA 4.0 25702,17494,1,"well, the question as I see it here is ""what is the correct definition of the square root of $\mathrm{NOT]\equiv X$?"". The answer to which, as shown in the linked posts, is that there isn't a ""correct"" one; any matrix has multiple possible square roots",5/13/2021 22:41,,55,CC BY-SA 4.0 25703,16570,0,@glS Got it. Thanks:),5/14/2021 4:23,,12334,CC BY-SA 4.0 25704,16769,0,"It's basically just a convention because you could easily state the vector to be $\vec{n}$ or $-\vec{n}$, and the corresponding direction would be opposite in the two cases.",5/14/2021 6:44,,1837,CC BY-SA 4.0 25707,17496,2,This is a great addition to the first answer. It was interesting to see it. Thanks!,5/14/2021 9:21,,15573,CC BY-SA 4.0 25708,17493,1,Thank you for the detailed explanation!,5/14/2021 9:23,,15573,CC BY-SA 4.0 25709,5799,0,@Condo this doesn't load for me. Do you have another link?,5/14/2021 14:28,,2927,CC BY-SA 4.0 25710,17192,0,"The normalization per hand helped, thanks! It was a numerical error through the initial state",5/14/2021 14:31,,13353,CC BY-SA 4.0 25711,5799,0,"argh yeah, looks like IQOQI Vienna got a new website and the link no longer works. No, I could not find another link.",5/14/2021 14:32,,11793,CC BY-SA 4.0 25712,17503,0,Thanks a lot! Do you think it might be generalizable to any 3-qubit circuit?,5/14/2021 17:27,,8954,CC BY-SA 4.0 25714,17417,0,Great! Thank you so much!,5/14/2021 19:24,,15801,CC BY-SA 4.0 25715,17507,0,Thank you very much for the clarification. Is there anyway that we could develop the solution that it gives a weight saying what percentage that each should be invested?,5/15/2021 1:06,,9759,CC BY-SA 4.0 25717,17510,1,"what do you find unclear about this calculation? Are you asking how bra-ket notation works? For that, see e.g. https://quantumcomputing.stackexchange.com/q/91/55 and links therein. See also https://quantumcomputing.stackexchange.com/a/2424/55",5/15/2021 10:17,,55,CC BY-SA 4.0 25718,17504,0,"I'm not quite sure what does a good projector mean. Anyway, since the definition of $P_k$ is $U_kPU_k^\dagger=F_kPU_k^\dagger/\sqrt{d_{kk}}$. And $PF_k^\dagger F_lP=d_{kl}P$. Hence, if $l\neq k$, $P_kP_l = 0$.",5/15/2021 13:03,,13968,CC BY-SA 4.0 25719,17510,0,"Normally, the number of the ket (if it is in the computationnal basis) gives the number of the column to look at",5/15/2021 14:10,,8746,CC BY-SA 4.0 25720,17510,0,@BrockenDuck The first column?,5/15/2021 14:12,,15785,CC BY-SA 4.0 25721,17484,0,"Well to be fair, QV is equal to the dimension of the Hilbert space over which the algorithm was successful. This need not be the full Hilbert space of the system. Taking the log is what we did in the paper, and just amounts to measuring Hilbert space dimension in terms of number of qubits. This is not the same as your hard drive analogy.",5/15/2021 16:14,,332,CC BY-SA 4.0 25722,17504,0,"@narip see the answer, this was what disturbed me.",5/15/2021 17:18,,5008,CC BY-SA 4.0 25723,17512,1,they *are* entangled. The parenthesis should also include the $|f(x)\rangle$ term. Otherwise what would the $x$ in $|f(x)\rangle$ mean?,5/15/2021 19:19,,55,CC BY-SA 4.0 25724,17512,0,@gIS I think your comment should be an answer :-),5/15/2021 19:37,,10480,CC BY-SA 4.0 25729,17520,1,"I am not sure to entirely understand ""What about a generic entangled state? Given an arbitrary entangled ρ, is there always a measurement basis with respect to which measurement outcomes are correlated?"". Isn't the Schmidt decomposition that you also talk about precisely a proof that such measurement always exist ?",5/16/2021 11:07,,5008,CC BY-SA 4.0 25730,17520,0,"@StarBucK for pure states, yes, but how does that work for mixed ones? I'm vaguely aware that there are generalisations of the Schmidt decomposition to mixed states but I'm not very familiar with those I must say",5/16/2021 11:46,,55,CC BY-SA 4.0 25733,17518,0,"I don't know for sure, but to begin with let's call the prover Peggy and the verifier Vickey. If Peggy had broken the claw, she has access to $x_0$ and $x_1$, and she's also provided an $f(x_0)=f(x_1)$ to Vickey. But then if Peggy has broken the claw, my understanding is that she can do *all* of her work to fool Vickey classically, and she doesn't need to apply unitaries to any qubits at all, I believe. I might be fuzzy about this but the claw is supposed to bind Peggy to work coherently; a break in the claw-e.g. knowledge of $(x_0,x_1)$-lets her work classically to send junk to Vickey.",5/16/2021 23:30,,2927,CC BY-SA 4.0 25734,17518,0,"Hi Mark, thank you for your comment. Yes, I mostly understand this part but my question is how actually can Peggy be sure that if she cheats by sending classical distributions, she will pass the Local Hamiltonian test (QMA verification) with high enough probability?",5/17/2021 0:48,,13809,CC BY-SA 4.0 25735,17518,0,I think she could just provide junk to the verifier. She doesn’t need to actually do anything quantum. Vickey would have no way to verify anyway...,5/17/2021 2:30,,2927,CC BY-SA 4.0 25736,17518,0,"What do you mean? Vickey does the QMA verification himself, no? After he gets the measurement outcomes from Peggy, he picks a term in the Hamiltonian at random to test if it passes with high probability. He can definitely catch Peggy if she gives him just junk.",5/17/2021 2:40,,13809,CC BY-SA 4.0 25739,17523,2,"I'm guessing something's wrong in the way you've written the second equation. Are you sure it isn't something like $\lvert \psi(t) \rangle = \sum_{N_1,N_2=0}^N c_{N_1,N_2}(t) \lvert N_1 \rangle_a \lvert N_2 \rangle_b$ ?",5/17/2021 5:02,,14213,CC BY-SA 4.0 25740,17522,0,"In fact, I don't need to measure my ancilla. I only need to add some more control gates while the ancilla controls the first three lines(sorry that I didn't draw it directly in the picture of my question). But what I really don't understand is how can measurement in Nielsen's book be realized while I only have one initial state while having four projectors?",5/17/2021 6:18,,13968,CC BY-SA 4.0 25741,17522,0,I've added some content to my question.,5/17/2021 6:24,,13968,CC BY-SA 4.0 25742,17517,0,"One of your concerns seem to be related to the fact you only have one state $|\psi\rangle$, but 4 projectors. You're comparing the wrong numbers here. You only need that the dimension of the Hilbert space that $|\psi\rangle$ is defined on be greater than or equal to the number of projectors.",5/17/2021 6:30,,1837,CC BY-SA 4.0 25743,17520,0,"Does this lead you towards an answer: https://arxiv.org/abs/1610.05078 they say ""entangled states are a subset of quantum correlated states"", making it essentially a matter of definition.",5/17/2021 6:57,,1837,CC BY-SA 4.0 25744,17516,1,could mutually unbiased bases help you here?,5/17/2021 7:00,,1837,CC BY-SA 4.0 25745,17520,0,"@DaftWullie thanks for the pointer. I don't think that works though. As far as I understand, they define ""classically correlated states"" as a subclass of separable states where you can do a separable decomposition in terms of orthogonal local states. So yes, using those definitions the statement is trivial, but is also different than what I'm asking about. The main difference I believe is that I focus directly on measurement outcomes, not the form of the state itself. I *think* my question can be reframed as: can you have entanglement that is invisible via any local measurement?",5/17/2021 7:44,,55,CC BY-SA 4.0 25748,17517,0,"Could you link the paper in which you saw this circuit ? And I agree with the previous comment, can you explain why exactly having four projector operator but one state disturbs you ?",5/17/2021 7:54,,5008,CC BY-SA 4.0 25749,17522,0,"@narip Indeed you are not forced to measure them. If you apply gate between ancillary qubits and data qubits to correct for the errors it is called autonomous error correction. What I presented here is non autonomous case. About your question, can you explain in more details what disturbs you if we have more projector than state for a measurement ? There is no problem with that.",5/17/2021 7:55,,5008,CC BY-SA 4.0 25750,17517,0,The link you want for the paper is [here](https://arxiv.org/abs/1310.3260).,5/17/2021 8:28,,13968,CC BY-SA 4.0 25751,17522,0,"I think I might have some misunderstanding in the reasoning next. If we have the initial state: $a\mid000\rangle+b\mid111\rangle$. After the error, it becomes $\mid\psi_e\rangle\equiv a\mid100\rangle+b\mid011\rangle$. If unluckily I choose the projector $P_2$ instead of $P_1$(the notation is the same as my question). The state after the measurement is $\frac{P_2\mid\psi_e\rangle}{\sqrt{\langle\psi_e\mid P_2\mid\psi_e\rangle}}$, which is exactly 0. Hence we lose the information of the initial state.",5/17/2021 8:32,,13968,CC BY-SA 4.0 25752,17526,0,"I agree that this sounds obvious, but this doesn't seem like an argument to me. Performing arbitrary local measurements one fully reconstruct the state, I agree, and such a state does not produce any sort of (classical or quantum) correlation, basically by definition. How does it follow from this that the state is entangled? How do you conclude that $\rho$ is a product state from the first condition?",5/17/2021 9:49,,55,CC BY-SA 4.0 25753,17526,0,"What I'm saying is that if a state displays no correlations whatsoever, then it is a product state, which is in particular not entangled.",5/17/2021 10:23,,12541,CC BY-SA 4.0 25754,7099,0,"regarding the implementation with python, note that `qutip` already handles this with `ptrace`, and if you only want to use numpy the easiest (and general) way is probably via `einsum` (if you're ok reshaping the array into a higher-dimensional tensor)",5/17/2021 10:25,,55,CC BY-SA 4.0 25756,17526,0,"yes, the question is how you show more formally that you get a product state. Maybe I can reformulate your argument as follows: in general, local measurements only allow to reconstruct $\rho_A\otimes \rho_B$. If the data from the local measurements is put together, one can more generally reconstruct $\rho$. If all local measurements are uncorrelated, the two processes are identical, as there is no need to compare measurement results; it then follows that $\rho=\rho_A\otimes \rho_B$. Ok this might work I think",5/17/2021 10:44,,55,CC BY-SA 4.0 25757,17525,0,Note that there isn't a single set of generators. It is rather like giving a basis for a subspace ... there are many equivalent ones.,5/17/2021 11:09,,2305,CC BY-SA 4.0 25758,17522,1,@narip I added further info. Is it more clear ?,5/17/2021 11:19,,5008,CC BY-SA 4.0 25759,17526,0,"@glS Since $\rho = \rho_A \otimes \rho_B$ fits your requirements $\operatorname{Tr}[(\Pi^A_a\otimes\Pi^B_b)\rho] = \operatorname{Tr}(\Pi^A_a\rho_A) \operatorname{Tr}(\Pi^B_b\rho_B)$, and you are fully reconstructing the state, then $\rho = \rho_A \otimes \rho_B$ is the only solution.",5/17/2021 13:39,,5870,CC BY-SA 4.0 25760,17529,0,Hi and welcome to Quantum Computing SE. Very nice answer. +1,5/17/2021 13:52,,9006,CC BY-SA 4.0 25761,17528,0,Hi and welcome to Quantum Computing SE. Could you please add more details? Bear in mind that nobody will read whole article. Please provide necessary details in you question.,5/17/2021 13:53,,9006,CC BY-SA 4.0 25763,17526,0,"@DanyloY I don't quite see it from that argument alone. How do you exclude the possibility that there is another solution for which $\rho\neq\rho_A\otimes\rho_B$? Sure, the given information characterises $\rho,\rho_A$ and $\rho_B$, but in principle there could be a $\rho$ with the correct marginals and satisfying the constraint on the probabilities, no?",5/17/2021 14:07,,55,CC BY-SA 4.0 25764,17516,0,"@DaftWullie mh... I'm not sure, can they? do you have something specific in mind?",5/17/2021 14:16,,55,CC BY-SA 4.0 25765,17527,0,Thanks! I used your method and did the RowReduce. I got a matrix:,5/17/2021 14:20,,9105,CC BY-SA 4.0 25766,17527,0,"Yes, you should have a matrix that specifies the (max) 4 stabilizers that generate the given stabilizers. (Note that the result is non-unique).",5/17/2021 14:38,,1837,CC BY-SA 4.0 25767,17516,0,"Well, for example, if I have Bell state and the two parties measure in mutually unbiased bases, their measurement results are uncorrelated. Now I guess you could generalise this. Imagine any state and Alice measures in any basis. The outcomes are some states $\{|\psi_i\rangle\}$ depending on Alice's outcome $i$. So, if Bob picked any basis that is mutually unbiased with respect to the $|\psi_i\rangle$, I guess you'd get what you want? So from that you might reverse engineer a valid set of conditions.",5/17/2021 14:42,,1837,CC BY-SA 4.0 25768,17531,0,"So you're effectively after something that's the imaginary component of a state $U_{QFT}|0\rangle$, from the quantum Fourier transform?",5/17/2021 14:45,,1837,CC BY-SA 4.0 25769,17532,0,"Hi, thanks for your answer. Correct me if I am wrong, but when you apply a QFT, aren't the entry of $\psi$ the coefficient associated with the amplitude of each frequency? I am looking for something a bit different. I'll expand the question with more context",5/17/2021 15:00,,11551,CC BY-SA 4.0 25770,17527,0,"Thanks! Here is the matrix that I got {{1,0,1,0,0,1,0,0},{0,1,0,0,0,0,0,0},{0,0,0,0,1,0,0,0},{0,0,0,0,0,0,1,0},{0,0,0,0,0,0,0,1},{0,0,0,0,0,0,0,0},{0,0,0,0,0,0,0,0},{0,0,0,0,0,0,0,0},{0,0,0,0,0,0,0,0},{0,0,0,0,0,0,0,0}} It has 5 terms that contain non-zero entry. In my understanding, they correspond to 5 generators: XZXI, IXII, ZIII, IIZI, IIIZ. . But you said the maximum number is 4, right? How can I eliminate them?",5/17/2021 15:03,,9105,CC BY-SA 4.0 25771,17532,0,Is it really the probabilities you're after rather than the amplitudes?,5/17/2021 15:03,,1837,CC BY-SA 4.0 25772,17527,0,"Some of those don't commute. That suggests either your initial ""stabilizers"" don't commute with each other, or you've made a typo in entering the matrix.",5/17/2021 15:06,,1837,CC BY-SA 4.0 25773,17527,0,"I got the answer {{1, 0, 1, 0, 0, 1, 0, 0}, {0, 1, 0, 0, 0, 0, 1, 0}, {0, 0, 0, 0, 1, 0, 1, 0}, {0, 0, 0, 0, 0, 0, 0, 1}, {0, 0, 0, 0, 0, 0, 0, 0}, {0, 0, 0, 0, 0, 0, 0, 0}, {0, 0, 0, 0, 0, 0, 0, 0}, {0, 0, 0, 0, 0, 0, 0, 0}, {0, 0, 0, 0, 0, 0, 0, 0}, {0, 0, 0, 0, 0, 0, 0, 0}}.",5/17/2021 15:10,,1837,CC BY-SA 4.0 25774,17526,0,@glS If you know all the marginals then there is a unique $\rho$ that fits the marginals. This is known as the Principle of local tomography.,5/17/2021 15:14,,5870,CC BY-SA 4.0 25775,17532,0,"Sorry If I haven't edited the question yet but I'm trying to understand how to write it down. First of all, I am working in the framework of variational algorithms and not binary calculus like HHL etc. In these algorithms, the way you encode a vector is in the probabilities associated with each output. There is a certain probability you get the 0 vector as an output, and this is the first entry of the vector I am looking for and so on for the others. I'll add this edit to the question and as soon as I can expand even further",5/17/2021 15:20,,11551,CC BY-SA 4.0 25776,17527,0,"Thanks for your help and patience! Could you please check my stabilizer matrix? I followed your instructions: first 4 columns X and other 4 columns Z. For Y, both are 1 and for I, both are 0. RowReduce[{{1,0,1,0,1,1,1,0},{1,1,1,0,0,1,1,0},{1,0,1,0,1,1,1,1},{0,0,0,0,1,0,1,0},{0,1,0,0,0,0,1,0},{1,0,1,0,0,1,0,0},{0,1,0,0,1,0,0,1},{1,0,1,0,0,1,0,1}, {1,1,1,0,1,1,0,0},{0,0,0,0,1,0,1,1}}] I use this matrix and got my results with 5 generators...",5/17/2021 15:22,,9105,CC BY-SA 4.0 25777,17527,0,"That's the same matrix I used. You've forgotten to tell it to do the calculation modulo 2. You need RowReduce[M, Modulus -> 2] where M is your matrix.",5/17/2021 15:32,,1837,CC BY-SA 4.0 25778,17526,1,"Another way to look at it: $\operatorname{tr}[M\rho] = \operatorname{tr}[M \rho^A \otimes \rho^B]$ is equivalent to $\operatorname{tr}[M(\rho-\rho^A \otimes \rho^B)] = 0$. If this is true for all $M$ then $\rho-\rho^A\otimes\rho^B = 0$. Now if your local measurements span the Hilbert space, i.e., are tomographically complete, this is equivalent to demanding it to be true for all $M$.",5/17/2021 15:33,,12541,CC BY-SA 4.0 25779,17527,0,I see! I tried and got the same result! Thanks a lot!,5/17/2021 15:36,,9105,CC BY-SA 4.0 25780,17532,0,"I've updated it, you might want to check if it's now more clear",5/17/2021 15:58,,11551,CC BY-SA 4.0 25781,17530,0,"Perfect, thank you so much.",5/17/2021 17:43,,14632,CC BY-SA 4.0 25782,17506,0,Nice (+1). That is a clever way to help the transpiler to distinguish and ignore faulty qubits.,5/17/2021 17:57,,9858,CC BY-SA 4.0 25783,17526,0,"@MateusAraújo ah, yes, that's the obvious proof I was looking for, thanks. Observe that the assumption amounts to ${\rm tr}(M\rho)={\rm tr}(M(\rho_A\otimes\rho_B))$ for all local measurements, and then the existence of tomographically complete local measurements implies $\rho=\rho_A\otimes\rho_B$",5/17/2021 18:36,,55,CC BY-SA 4.0 25784,17531,0,"No, as far as I understood when computing QFT your outputs are the projection along the $sin(kx)$ basis, whereas here I would like to assemble a state vector whose coefficients are a discrete representation of a sine function",5/17/2021 19:03,,11551,CC BY-SA 4.0 25788,17533,1,Can you explain the reason why N_1 is coming first? Are there any references?,5/18/2021 0:56,,14814,CC BY-SA 4.0 25789,17533,1,"I simply wrote the $a$ Hilbert space on the left of the $b$ Hilbert space; you find the same result if you write them in another order. In all of these expressions, we must use that $\vphantom{a}_a\langle N_1|\otimes \vphantom{a}_b\langle N_b| (A\otimes B) |N_1\rangle_a\otimes|N_2\rangle_b=(\langle N_1|A|N_1\rangle)*(\langle N_2|B|N_2\rangle)$, etc.",5/18/2021 1:12,,15820,CC BY-SA 4.0 25790,17543,0,There was a similar issue here https://quantumcomputing.stackexchange.com/q/15876/9858 Maybe the answer to that question is what you are looking for.,5/18/2021 1:21,,9858,CC BY-SA 4.0 25791,15882,0,Am I supposed to type the above line directly into terminal on Mac? This gives me an error,5/18/2021 4:45,,13261,CC BY-SA 4.0 25792,17542,0,"I agree with most above but my question is a bit different. As you say, Vicky has the power to decide which Hamiltonian term to investigate. So, after he gets the measurement outcomes from Peggy (either in the standard basis or the Hadamard basis; Peggy is computationally blind to this choice via a different cryptographic primitive) vicky does some classical post processing from these measurement outcomes (she picks a subset of them) to QMA-verify. How does Peggy have guarantee that she will pass this local test if she is sending classical information?",5/18/2021 4:54,,13809,CC BY-SA 4.0 25793,17542,0,"Also please note that asking for a string d orthogonal to $x_0\oplus x_1$ is not part of the quantum verification protocol. It is used in a different paper for testing for certifiable randomness and genuine quantumness.",5/18/2021 4:56,,13809,CC BY-SA 4.0 25794,17543,0,"I think this might be the same issue, but I am not sure how to use the solution provided there. Should I type ```/Applications/Python\ /Install\ Certificates.command``` directly into terminal?",5/18/2021 5:10,,13261,CC BY-SA 4.0 25795,17532,0,"Yes, this is exactly what my answer covers (incidentally, the $\psi_k$ are *probability amplitudes*, not probabilities).",5/18/2021 6:36,,1837,CC BY-SA 4.0 25796,17543,3,"similar issue as mentionned by @KAJ226. For MAC users, you can refer to https://stackoverflow.com/questions/42098126/mac-osx-python-ssl-sslerror-ssl-certificate-verify-failed-certificate-verify and https://timonweb.com/python/fixing-certificate_verify_failed-error-when-trying-requests-html-out-on-mac/",5/18/2021 7:51,,9934,CC BY-SA 4.0 25797,17538,0,related on physics: [In what sense are spin coherent states “classical”?](https://physics.stackexchange.com/q/565127/58382),5/18/2021 7:55,,55,CC BY-SA 4.0 25798,17532,0,"You are right! Just two clarifications: 1) In standard QFT you have one ancillary qubit that is the one that controls the $\pi/n$ Rotations. Is it that ancilla, in particular, I have to measure to get the imaginary part, or do I need an additional ancillary qubit? 2) Based on the trials I have done in qiskit changing the number of qubits does not change the frequency of the sine that you get when you apply QFTto the 0 vector. Rather, its discrete representation becomes more accurate. I guess to get different frequencies one must change the $|0\rangle$ that is now input to QFT, but how?",5/18/2021 8:07,,11551,CC BY-SA 4.0 25799,17537,2,"can you link the references? ""*all observed behaviors could be reproduced by using only a classical variable*"" this isn't necessarily true, unless other assumptions are being made. For example, even a single state can give nonclassical behaviours, e.g. Bell states, which violate Bell inequalities",5/18/2021 8:09,,55,CC BY-SA 4.0 25800,17543,0,"Thanks Patrick, this fixed my problem, my issue was I was not installing the certificate in the correct environment",5/18/2021 8:21,,13261,CC BY-SA 4.0 25801,17532,0,You can create any frequency $2\pi j/2^t$ by using $t$ qubits and an initial state $|\text{binary}(j)\rangle$.,5/18/2021 8:27,,1837,CC BY-SA 4.0 25802,17532,0,standard QFT does not have an ancilla. Are you thinking about the phase estimation protocol?,5/18/2021 8:27,,1837,CC BY-SA 4.0 25803,17532,0,"I'm using this as a reference for QFT https://qiskit.org/textbook/ch-algorithms/quantum-fourier-transform.html Maybe it was improper on my side to call the 0th qubit ancilla since it's probably not ancillary but there all controlled rotation have their control on the first qubit. I guess then I have to add an additional ancilla to make sure I am measuring $\text{Im}(|\psi\rangle)$, right? If so, do all the gate in the QFT need an additional control on that ancilla?",5/18/2021 8:40,,11551,CC BY-SA 4.0 25804,17532,0,"By the way, I am trying to control the frequency as you suggested by selecting a $|\text{binary}(j)\rangle$, for instance flipping all qubits yields $j=2^n-1$. However, it looks like I always get a superposition in the output state of the like $\sin(2\pi x)*\sin(2\pi j/2^t)$. Basically, the amplitude of the sine of the frequency I selected is sinusoidal itself.",5/18/2021 8:58,,11551,CC BY-SA 4.0 25805,17300,0,"I haven't read the full paper, but in the introduction they say *Now we ask: Is it possible to compress quantum messages without any loss of information?*. So if the question is ""why do they compress the state?"", the answers seems to be ""to show that it is possible to do so"". I suppose an advantage of compressing directly the state would be when you are insterested in sending *quantum states*, rather than classical messages, through whatever communication channel you are considering",5/18/2021 10:05,,55,CC BY-SA 4.0 25807,17529,0,@MartinVesely Thankyou.,5/18/2021 14:35,,13414,CC BY-SA 4.0 25808,17549,4,"Being a bit more precise, Grover's search tests discrete inputs. Solutions to differential equations are not discrete. That said, you might be interested in the HHL algorithm, which can be applied to solving differential equations.",5/18/2021 15:48,,1837,CC BY-SA 4.0 25809,17542,0,"Two comments. Peggy cannot get away with just classical junk. There is a test round in the protocol that asks for a preimage $x_0 \text{ or } x_1$. This ensures that at some point in time Penny held a state that had $x_0 \text{ and } x_1$ in superposition. Regarding the terms yes, she can calculate the expectation of all of these but with respect to what? The ground state she has, sure. How does she know of a different distribution that passes the same test? And how she is guaranteed that if she samples from these two diff. distributions at random, she will still pass?",5/18/2021 17:29,,13809,CC BY-SA 4.0 25810,17542,0,"The title of your question is ""How can one cheat in Mahadev's classical verification protocol if one can find a ""claw''?, which I take to mean that the prover has access to the classical bitstrings $x_0$ and $x_1$. If the prover has access to these bitstrings, she can provide either $x_0$ or $x_1$ as needed (e.g. provide a pre-image), or she could classically simulate the effect of a Hadamard transform on $x_0$ and $x_1$ (e.g. she could simulate a ""proof of superposition"").",5/18/2021 18:14,,2927,CC BY-SA 4.0 25811,17552,0,Does the indentation(second line) look ok? It seems off... could that be the reason?,5/18/2021 20:56,,2403,CC BY-SA 4.0 25812,17552,3,"Avoid using ""sum"" as a variable name because Python has a built-in function with that name. You may use ""_sum"" instead",5/18/2021 21:39,,9474,CC BY-SA 4.0 25813,17553,0,"I think in the for loop you want `matrix += y*np.outer(x,x)`",5/18/2021 21:41,,1939,CC BY-SA 4.0 25814,17553,0,yeah. my bad :),5/18/2021 21:52,,9858,CC BY-SA 4.0 25815,17553,1,"I think the issue might be that `np.outer(u, v)` computes $uv^T$ even if $u$ and $v$ have complex components. Consequently, the result is not Hermitian. What we want is $uv^\dagger$ which is computed by `np.outer(u, v.conj())`. Then again, the question does not specify the actual values used, so I can't be sure.",5/18/2021 22:04,,10480,CC BY-SA 4.0 25816,17553,1,@AdamZalcman totally... I didn't think of that... just created a simple case to show the OP but I wasn't thinking of complex entries... (facepalm)... Thanks!,5/18/2021 22:06,,9858,CC BY-SA 4.0 25817,17553,0,"Thank you for responding, I was using $X = {x1,x2,....}$ each x1,x2.. represents an array $(0,1,2,3),(1,1,1,1)...$ then i was getting an error. operands could not be broadcast together with shapes (2,2) (4,4) (2,2) .",5/18/2021 22:58,,15087,CC BY-SA 4.0 25818,17555,0,"The purpose of the mixer term is to make sure that if somehow your trial state is an eigenstate of the cost Hamiltonian $H_C$, that is $H_C|\psi (\theta) \rangle = E |\psi (\theta) \rangle$, then you can get out of this state. If you don't have this mixer, and you continue applying $e^{i\alpha_k H_C}$ to the state $|\psi \rangle$, you will **remain** in the state $|\psi\rangle$. And $H_C$ have many eigenstates so you might very well stuck in an undesirable eigenstate! In fact, you need to make sure the mixer Hamiltonian, $H_M$ anti-commute with $H_C$. Otherwise you will still be stuck...",5/18/2021 23:13,,9858,CC BY-SA 4.0 25819,17555,0,The reason for this is because if $H_M$ and $H_C$ commute then they have common eigenstates... so the eigenstate of $H_C$ will be the eigenstate of $H_M$. That is why you often see QAOA picked their $H_M$ to be something like $\bigotimes\sigma_X$. But you can choose it to be whatever... as long as $H_M$ anti-commute with $H_C$.,5/18/2021 23:16,,9858,CC BY-SA 4.0 25820,17555,0,Thanks. Kinda understood. sorry due to lack of experience. HC has many egienstates? why? because HC has many terms?,5/19/2021 1:57,,15456,CC BY-SA 4.0 25821,17555,0,"$H_C$ is some hermitian operator, in this case, a hermitian matrix, and and $n \times n$ hermitian matrix will have $n$ eigenvectors.",5/19/2021 5:23,,9858,CC BY-SA 4.0 25822,17560,0,"So by measurement, we don't always mean a click on the detector. I mean when we send our photon with a known polarization state through a Hadamard gate we're still making a measurement even if our circuit includes other elements after that because we're telling our qubit to either give 1 or 2 with a hadamard gate",5/19/2021 9:44,,15523,CC BY-SA 4.0 25823,17560,0,"@pantinah93 well, in optics at the end of the day you still usually measure clicks on some detectors, yes, but there's plenty of experimental platforms which have nothing to do with photons or light, and then measurements are performed in different ways",5/19/2021 9:52,,55,CC BY-SA 4.0 25824,17560,0,I understand that. I just don't find a way around this to understand it well. Thank you for your answers. It was very helpful.,5/19/2021 10:00,,15523,CC BY-SA 4.0 25826,17562,4,"The last one. And yes, expectation values can be negative.",5/19/2021 14:19,,1837,CC BY-SA 4.0 25827,17559,1,"For photonic qubits it just works exactly as you explained changing the orientation of a polarizer, but again this is platform dependent. In some qubits it just means to change the orientation of a magnetic field for example.",5/19/2021 15:05,,15775,CC BY-SA 4.0 25828,17562,0,"@peachnuts Note that in general, to get the exact expectation, you will need to do infinite number of experiments/shots.",5/19/2021 15:43,,9858,CC BY-SA 4.0 25834,17567,1,"I think usually people would just operate with density matrices from the start if the overall dynamics is nonunitary. Just replace $|0\rangle\to|0\rangle\!\langle 0|$ etc and you can use essentially the same notation, maybe replacing $U$ with something like $\mathcal E_U$ to indicate a unitary channel rather than a unitary gate",5/19/2021 19:56,,55,CC BY-SA 4.0 25836,17567,1,If you are willing to step away from the standard quantum circuit model you can do a lot with categorical quantum mechanics (eg https://arxiv.org/abs/quant-ph/0510032 and lots of other publicly available material from Bob Coecke),5/19/2021 20:58,,15820,CC BY-SA 4.0 25837,17567,0,The mainstream way is to represent $\mathcal E$ via its purification $V$.,5/19/2021 21:37,,12541,CC BY-SA 4.0 25839,17554,0,thank you for this very educative and comprehensive answer!,5/20/2021 7:49,,15926,CC BY-SA 4.0 25840,17566,1,"Indeed, the square root is ambiguous here ... All possible square roots have the same singular values and the right eigenvectors are unique (namely EV of $E$). Mateus' comment gives the correct solution: The unitary $U$ corresponds to a change of left eigenvectors. To see this, consider the diagonalisation of the psd operator $E = V D V^\dagger$. $D$ is psd, so $\Sigma=\sqrt{D}$ is diagonal and psd. Now we can write $E = V \Sigma \Sigma^\dagger V^\dagger = (V \Sigma U^\dagger) (U \Sigma^\dagger V^\dagger)$ which gives us a SVD of a square root for any unitary $U$.",5/20/2021 8:23,,2305,CC BY-SA 4.0 25842,17574,0,"Ah I see, thanks. The docs are a little bit confusing in this part. I will add some extra feature that I find, hopefully this can also be corrected in the upcoming patches.",5/20/2021 9:22,,15220,CC BY-SA 4.0 25844,17575,1,"well, there definitely are other pure states close enough to the given pure state, and that expression for $\rho$ (which is always non-pure) does not cover them",5/20/2021 10:35,,55,CC BY-SA 4.0 25845,17568,0,"Fantastic. Am I to assume that, in the case of $M_{i}$ being hermitian, then this expression would simply translate into $U = I$, and then each $M_{i}=\sqrt{E_{i}}$?",5/20/2021 10:40,,4991,CC BY-SA 4.0 25846,17575,2,That state is always rank $2$. For any state you can find a full rank state that is $\epsilon$ close. (Just mix with the maximally mixed state with an appropriately chosen weight).,5/20/2021 11:06,,9854,CC BY-SA 4.0 25847,17568,1,"Yep, because then the relationship reduces to $E_i = M_i^2$. Just keep in mind that the square root is not unique.",5/20/2021 11:16,,12541,CC BY-SA 4.0 25848,17575,0,"Your question is ill-posed, there are plenty of states in the $\varepsilon$-ball and surely there is no general expression. You motivation seems to come from geometry and fits better to closeness in 2-norm, i.e. Hilbert-Schmidt norm. Do you want find an orthogonal decomposition? Then you have to take that in operator space. While being $\varepsilon$-close means that the overlap of $\rho$ with $|\psi\rangle\langle\psi |$ is at least $1-\varepsilon$, the projection onto the orthocomplement of $|\psi\rangle\langle\psi |$ is in general not psd and does not even have trace one.",5/20/2021 12:02,,2305,CC BY-SA 4.0 25849,17574,0,"if you need to insert the circuit image in another latex file, you can paste the relevant part of `latex_source` output in it.",5/20/2021 12:22,,1859,CC BY-SA 4.0 25850,17569,0,"Thank you for the great explanation!. One basic follow-up question, ⟨ψ|U†(γ)HCU(γ)|ψ⟩=⟨ψ|HC|ψ⟩ in this expression. Why U(γ)=exp(−iγHC) is moved out by passing HC in the middle?",5/20/2021 12:27,,15456,CC BY-SA 4.0 25852,17575,0,"@MarkusHeinrich I see - so we have $\rho = (1-\varepsilon)\vert\psi\rangle\langle\psi\vert + \varepsilon\cdot\text{something}$ but you're saying we can't really say anything about the ""something"" part.",5/20/2021 12:31,,4831,CC BY-SA 4.0 25853,17574,0,"Ok, I just thought that something similar to `bbox_inches='tight'` could be made here (it could help when writting thesis or papers).",5/20/2021 13:05,,15220,CC BY-SA 4.0 25854,17575,1,"@user1936752 Note that I was talking about closeness in *2-norm*. You always have the unique orthogonal decomposition $\rho = \delta |\psi\rangle\langle\psi | + X$ with $0\leq \delta = \langle \psi | \rho | \psi \rangle \leq 1$ and $X$ is Hermitian and $\langle \psi | X | \psi \rangle =0 $. It is generally *not a convex combination* of states. $X$ is generally not psd and its trace is $1-\delta$. If $\| \rho - |\psi\rangle\langle\psi | \|_2 \leq \varepsilon$, then you can deduce that $\delta \geq 1-\varepsilon$ and $\|X\|_2 \leq \varepsilon$.",5/20/2021 13:13,,2305,CC BY-SA 4.0 25855,2307,0,"There is an important difference between VQE and classical quantum chemistry programs. In the former, the parameters adjust the angles of unitary transformations like $\exp(i \theta F)$. In this setup, all implications of the paper in question do seem to apply to VQE just like they do to quantum machine learning.",5/20/2021 14:14,,5103,CC BY-SA 4.0 25856,2307,1,"Unitary coupled cluster has also been done on classical computers but I've never heard of a case where the ""gradient is almost 0 everywhere"" .. Or at least, with an HF or MP2 initial condition, the ""almost 0 everywhere"" is irrelevant even if it were true.",5/20/2021 14:20,,2293,CC BY-SA 4.0 25857,2307,1,"That's an important point about initial conditions! The McClean et al. paper considers the average over all possible assignments of parameters, while real computations start with some sensible initial guess. There's been some development in this regard, people discuss it in another question: https://quantumcomputing.stackexchange.com/questions/2056/",5/20/2021 14:26,,5103,CC BY-SA 4.0 25858,2307,0,"Also, I think that UCC may not necessarily satisfy the conditions for the plateaus, as its structure is different from the ""hardware efficient ansatz"" states often considered for VQE",5/20/2021 14:32,,5103,CC BY-SA 4.0 25859,17554,0,@ertogrul you are welcome. glad I was able to help.,5/20/2021 14:54,,9858,CC BY-SA 4.0 25860,17569,0,Glad you found it helpful. Because $H_C = \sum_x E_x \lvert x \rangle \langle x \rvert$ and $U(\gamma) = \sum_x e^{-i\gamma E_x} \lvert x \rangle \langle x \rvert$ commute due to the fact that they are diagonal in the same basis. Then you have $U^{\dagger}(\gamma)U(\gamma) = I$ since $U(\gamma)$ is a unitary operator.,5/20/2021 15:40,,14213,CC BY-SA 4.0 25861,15216,0,"What do you mean by this sentence: ""expression is discrete but the values of the expression have sporadic(and maybe unknown) intervals""? Do you mean that, ""Expression"" either equal 0 or 1.2 or, ... up to N?",5/20/2021 16:00,,9474,CC BY-SA 4.0 25862,17569,0,"Thanks again. I got it. this means Hc consists of only with Pauli I and Z's. I assume if it has X or Y, it wouldn't work? Thank you again for your help!",5/20/2021 17:24,,15456,CC BY-SA 4.0 25863,17575,0,"@MarkusHeinrich thanks! Actually, aren't the Schatten norms nonincreasing so if I have $\|\rho - \vert\psi\rangle\langle\psi\vert\|_1 \leq \varepsilon$, then it also follows that $\|\rho - \vert\psi\rangle\langle\psi\vert\|_2\leq \varepsilon$?",5/20/2021 18:26,,4831,CC BY-SA 4.0 25864,17582,0,but are all these operations in the Clifford group? I can implement the encoder using the standard form of the stabilizers but that uses more complex gates (CCX or CCCX for example) which are in higher hierarchy Clifford groups not the standard one,5/20/2021 18:30,,12265,CC BY-SA 4.0 25865,17582,0,"@unknown Measuring a Pauli observable only requires stabilizer operations. You can ""measure onto an ancillae"" by using phase kickback from a series of controlled X, Y, and Z gates.",5/20/2021 18:32,,119,CC BY-SA 4.0 25866,17582,0,"So it seems that the answer is ""yes"" the encoder is in the Clifford group. The left hand side part (encoder) uses controlled gates based on a single qubit; I think that condition alone is enough to prove that it's in Clifford. Come to think of it the standard form of stabilizer codes I just checked only needs single qubit controlled gates (so I take back what I said about CCX and CCCX gates). That could be the path for a proof but there's probably a more abstract and direct proof.",5/20/2021 18:59,,12265,CC BY-SA 4.0 25867,17581,0,"Welcome to QCSE. Your question could be interpreted as opinion-based. Consider editing it to prompt fact-based answers to ensure it is not closed. The time required entirely depends on your specific background in quantum, python programming, and experience using Qiskit. To gauge whether you are adequately prepared, look over the [recommended prerequisite skills](https://www.ibm.com/certify/cert?id=C0010300) and at some [sample exams](https://www.ibm.com/certify/exam?id=C1000-112).",5/20/2021 19:05,,13991,CC BY-SA 4.0 25868,17582,0,"@unknown Well a stabilizer code uses stabilizer states, and stabilizer states are the states that can be produced by a stabilizer circuit, and Clifford circuits can produce everything a stabilizer circuit can produce...",5/20/2021 19:13,,119,CC BY-SA 4.0 25869,17582,0,"is it that simple? or an accidental case of circular logic? what's a ""stabilizer circuit""? stabilizers themselves are in the Pauli group (subgroup of Clifford) but certainly the encoder isn't in Pauli.",5/20/2021 19:28,,12265,CC BY-SA 4.0 25870,17575,1,"@user1936752 Yes, all norms on finite dimensional spaces are equivalent anyway. So if $\epsilon$ is sufficiently small for one of the norms the other norms should also be small.",5/20/2021 19:49,,9854,CC BY-SA 4.0 25871,17582,0,@unknown A stabilizer circuit is a Clifford circuit plus the ability to measure qubits.,5/20/2021 19:50,,119,CC BY-SA 4.0 25872,8441,0,"The essential issue with the clock on a classical computer is: how long does it take for a gate to stabilize after a voltage transition? If you want meaningful results, you can't have a clock period shorter than that. Is there any analogy in quantum computing? i.e. is there a period so short that reading back a result in less time would be meaningless?",5/20/2021 21:30,,15946,CC BY-SA 4.0 25873,5126,0,"I'm also sorry for reaction after such a long time, but I'm quite confused by your first comment here. Why is $|\psi|^2 = \left< \psi | \psi\right>$? In my understanding $|\psi|^2 = \psi^*\psi$ and $\left<\psi|\psi\right> = \int \psi^*\psi$. Thank you very much for an explanation!",5/20/2021 22:07,,8099,CC BY-SA 4.0 25874,17584,1,Thanks! This is exactly what I was looking for.,5/20/2021 23:00,,8788,CC BY-SA 4.0 25875,17583,0,These papers would help but they're too complicated for my level. I am learning and some day I will be able to understand them better. Thanks for your response.,5/21/2021 0:28,,8788,CC BY-SA 4.0 25876,17586,0,"Hi Kaj226! Thank you very much. You gave a great illustrative example. However, I would like to clarify one thing. In CO the Hamiltonian is a linear combination of Pauli Z tensor products so all eigenvectors are standard basis states which can be obtained without entanglement. In that case it is still not obvious to me why entanglement is important or usefull.",5/21/2021 1:24,,15947,CC BY-SA 4.0 25877,17569,0,"Well, the exact statement is as follows. For arbitrary Hermitian operators $H,Q$ define the quantity $q(t) \equiv \langle \psi \rvert \exp(iHt)\, Q \exp(-iHt) \lvert \psi \rangle$. If $[H,Q]=0$ then $q(t)$ is a constant function of $t$ because $Q$ and $\exp(-iHt)$ will commute. If $[H,Q] \neq 0$ then this will not happen and $q(t)$ will generically depend on $t$, even though you might find very specific choices of the initial state $\lvert \psi \rangle$ where it does not (e.g. the eigenvectors of $H$).",5/21/2021 5:57,,14213,CC BY-SA 4.0 25878,17569,0,"In my answer above we have $H = Q = H_C$ so $f(\gamma)$ does not depend on $\gamma$ simply because every operator commutes with itself: $[H_C, H_C]=0$. Note that the determining factor here is really commutativity between $H$ and $Q$, not whether they are made of different Pauli operators. For example $\bigotimes_i \sigma_i^x$ and two-spin interactions like $\sum_{ij} J_{ij}\sigma_i^z \sigma_j^z$ do commute, even though one is $\sigma^x$-diagonal and the other is $\sigma^z$-diagonal.",5/21/2021 5:59,,14213,CC BY-SA 4.0 25880,17581,4,"I’m voting to close this question because the site is about topical knowledge about quantum computation and quantum information, not about career-advise-like questions",5/21/2021 9:24,,55,CC BY-SA 4.0 25881,17590,0,The two best sources of information I could find were : [the wikipedia page](https://en.wikipedia.org/wiki/Matrix_product_state) and [this arxiv paper](https://arxiv.org/abs/quant-ph/0608197),5/21/2021 9:45,,8746,CC BY-SA 4.0 25883,17581,0,"@glS where would someone ask such a question, is there another forum somewhere which can be opinion based ?",5/21/2021 9:50,,8746,CC BY-SA 4.0 25884,17581,0,"@BrockenDuck well, I'd say a forum is the right place to ask this sort of question, yes. Stackexchange is not a forum. Being this related to qiskit, don't they have some sort of dedicated forum?",5/21/2021 9:59,,55,CC BY-SA 4.0 25885,17590,0,"Well, I read both of them. The Wikipedia page is exactly the one without any derivation for $A_i$, and the paper doesn't really have any kind of example.",5/21/2021 10:18,,7598,CC BY-SA 4.0 25886,17581,0,@glS I couldn't find a non-event related one. But the reddit quantum computing community could answer such a qustion with their discord server.,5/21/2021 11:29,,8746,CC BY-SA 4.0 25887,17590,0,"I couldn't find anything either, it only says that schmidt decomposition is required, when someone aswers, we should update the wikipedia page !",5/21/2021 11:30,,8746,CC BY-SA 4.0 25888,17581,1,It could also be worth asking in the Qiskit Slack (linked from the bottom of [the website](https://qiskit.org/)),5/21/2021 12:47,,5955,CC BY-SA 4.0 25889,17532,0,"Hi, do you think you could answer this last point so that I can accept your answer? That would be great so we can have a complete answer for future readers as well",5/21/2021 12:50,,11551,CC BY-SA 4.0 25890,17532,0,"I don't know how to answer you because I don't think you should be getting that! (what's $x$ for a start?) For detailed support on your implementation, you should probably ask a separate question and provide details of exactly what you're doing.",5/21/2021 13:08,,1837,CC BY-SA 4.0 25891,17586,1,"I am thinking that originally, QAOA was based from from the discretization of adiabatic quantum annealing process. Which leads to quantum circuits that involved CNOT gates to represent the exponential of Pauli terms. Then my guess is that people found that this is too expensive on current quantum hardware... people create some parametrized quantum circuits that is less expensive but can do a similar job then perform VQE on it. Since the original circuit involved entanglement gates, a modified version of it should have it as well...",5/21/2021 15:23,,9858,CC BY-SA 4.0 25892,17590,0,The explanation in Vidal's paper is much more explicit https://arxiv.org/abs/quant-ph/0301063,5/21/2021 15:49,,15820,CC BY-SA 4.0 25893,4452,0,"It seems as though your negative values are tiny - on the order of $10^{-18}$. This is consistent with zero, to machine precision. How are you computing the Husimi function? If you are using pure states then you can enforce positivity by first computing the overlap between your pure state and a spin-coherent state, then taking the absolute value squared of that quantity. Similar results could be obtained using mixed states if you first decompose the state into a convex combination of pure states, find each of their absolute-squared overlaps, then sum them together.",5/21/2021 19:25,,15820,CC BY-SA 4.0 25894,4452,0,"I bet your plotting algorithm is trying to interpolate between a bunch of values of the Husimi function, and that its interpolation function is going slightly negative, which can happen because you might not have control over the interpolation algorithm. You could strictly stay away from this if you make a grid, explicitly calculate the Husimi function over that grid, then plot the value of the Husimi function pixel by pixel",5/21/2021 19:27,,15820,CC BY-SA 4.0 25895,8568,0,"Fresh off the press: https://arxiv.org/abs/2105.09324. They ""simulate the non-integrable (chaotic) dynamics of the self-dual kicked Ising model starting from an entangled state of 32 spins using at most 9 trapped ion qubits""",5/21/2021 19:31,,15820,CC BY-SA 4.0 25896,17586,0,"@MonteNero Often in your CO type problems, how many Pauli terms ($Z_i\cdots Z_j \cdots $) do you have in your $H_C$ ? Is it polynomial?",5/22/2021 0:24,,9858,CC BY-SA 4.0 25897,17590,0,See this answer from physics StackExchange: https://physics.stackexchange.com/a/565749/252841,5/22/2021 6:37,,9474,CC BY-SA 4.0 25898,17594,0,Check derivation on Wiki: https://en.wikipedia.org/wiki/Swap_test,5/22/2021 6:43,,9006,CC BY-SA 4.0 25900,17594,0,"Are you sure you write down |ψ⟩ and |ϕ⟩ correctly? It seems that they don't have the same dimensions since |ψ⟩ is a 2-qubit state, while |ϕ⟩ is a 1-qubit state.",5/22/2021 6:54,,9474,CC BY-SA 4.0 25901,17594,0,@Egretta.Thula here is a a good explanation of what this operation means by Peter Shor https://quantumcomputing.stackexchange.com/a/5722/9858,5/22/2021 7:38,,9858,CC BY-SA 4.0 25902,17594,0,"Ah, I see. Thank you @KAJ226",5/22/2021 7:56,,9474,CC BY-SA 4.0 25903,17581,0,"Guys, thank you for your time and answers addressing my question. It seems reasonable that this question might not be appropriate for this space. I agree with that point of view. I hope to get in touch with you in the near future. Ruben.",5/22/2021 11:24,,15945,CC BY-SA 4.0 25905,17596,0,"@glS you're right. edited, thank you!",5/22/2021 11:53,,14216,CC BY-SA 4.0 25906,17597,0,"Thanks for the detailed answer, it illustrates the point perfectly. Edited the question to state 2^n instead of n^2.",5/22/2021 12:01,,14216,CC BY-SA 4.0 25907,17597,0,"You are welcome. I edited my answer to match your question after editing,",5/22/2021 12:09,,9474,CC BY-SA 4.0 25908,17598,1,Q# is the programming language that the Microsoft QDK uses. So the comparison should actually be QDK vs Qiskit and/or Q# vs Python,5/22/2021 14:20,,13991,CC BY-SA 4.0 25909,17594,0,@Egretta.Thula yeah no problem. I felt the same when I saw this the first time too. I thought there must be something wrong.,5/22/2021 15:44,,9858,CC BY-SA 4.0 25910,17599,3,"Does this answer your question? [How to construct matrix of regular and ""flipped"" 2-qubit CNOT?](https://quantumcomputing.stackexchange.com/questions/5179/how-to-construct-matrix-of-regular-and-flipped-2-qubit-cnot). See also https://quantumcomputing.stackexchange.com/q/4676/55 and https://quantumcomputing.stackexchange.com/q/2299/55",5/22/2021 16:15,,55,CC BY-SA 4.0 25911,17601,0,isn't it easier to just directly write the matrix corresponding to $|0\rangle\!\langle 0|\otimes I \otimes I+|1\rangle\!\langle 1|\otimes I \otimes X$ without passing through that particular matrix decomposition?,5/22/2021 16:17,,55,CC BY-SA 4.0 25912,17601,1,"@glS absolutely! I just thought to write it out this way so it is easier to follow... but now that you mentioned this, it feel like I should start with that.... lol",5/22/2021 16:21,,9858,CC BY-SA 4.0 25913,17591,0,"The IBM Qiskit textbook appears to have some information about how to suppress the higher energy levels to improve the fidelity which may answer your question. In particular, sections [6.2](https://qiskit.org/textbook/ch-quantum-hardware/accessing_higher_energy_states.html) and [6.3](https://qiskit.org/textbook/ch-quantum-hardware/transmon-physics.html) might be useful to you.",5/23/2021 1:23,,7729,CC BY-SA 4.0 25914,17590,0,Please mark cross-posts as such.,5/23/2021 13:16,,491,CC BY-SA 4.0 25915,17608,0,Many thanks!!! Very clear!,5/23/2021 14:36,,15974,CC BY-SA 4.0 25916,17609,1,A Hermitian operator is PSD iff its eigenvalues are nonnegative.,5/23/2021 15:31,,9854,CC BY-SA 4.0 25917,17611,0,"Thanks for the help!! To see the eigenvalues of $\rho$, the simplest way is to compute the characteristic polynomial of that matrix $\rho$ right? (Or is there a more clever way that I am ignored?)",5/23/2021 16:34,,15974,CC BY-SA 4.0 25918,17611,1,Yes they're the zeros of the characteristic polynomial.,5/23/2021 16:45,,9854,CC BY-SA 4.0 25919,17607,1,related: https://quantumcomputing.stackexchange.com/q/16290/55 and https://quantumcomputing.stackexchange.com/q/9316/55,5/23/2021 18:23,,55,CC BY-SA 4.0 25920,15591,1,"Thanks so much for this! I tried the default installation in the QISKIT documentation, and it didn't work for me, but this did! I'm a bit confused as to how the default installation is supposed to work, since if you follow those instructions, the default environment of Jupyter is the base environment...without ipykernel, how else would you be able to select the environment where you've installed QISKIT?",5/23/2021 23:44,,15981,CC BY-SA 4.0 25921,17539,0,"Did you ever resolve this? I had the same problem, and the below answer didn't work for me. Instead, I found another answer here on StackExchange that solved this issue: https://quantumcomputing.stackexchange.com/a/15591/15981 I'm new to all this, so forgive me if I butcher the explanation, but basically Jupyter is not starting a kernel within your new environment you made for QISKIT, so you need to set it up to give you the option to create notebooks within that environment.",5/23/2021 23:47,,15981,CC BY-SA 4.0 25922,15591,0,Same did I and so this answer :) Happy coding,5/24/2021 7:06,,14481,CC BY-SA 4.0 25923,17615,0,Thanks a lot. I've tried several ways including the method of Lagrange multipliers while still cannot solve it. The answer is helpful.,5/24/2021 7:21,,13968,CC BY-SA 4.0 25924,17615,0,"But why when I calculate $\text{Var}(E)$ instead of $\text{Var}(E - N\lambda_m)$, and use the same technique, I get $(\frac{N\lambda_M}{2})^2$ instead?",5/24/2021 7:48,,13968,CC BY-SA 4.0 25925,17616,4,"As a comment: entanglement is at least not enough. For instance if you stay with Pauli operator + cNOT, the Gottesman Knill theorem tells you that you can find an efficient classical algorithm that will simulate the quantum one. To understand why there is a quantum advantage is a non obvious question I think.",5/24/2021 11:22,,5008,CC BY-SA 4.0 25926,17616,0,"@StarBucK That't very intersting, thank you. Still, can it be that the states generated by the Clifford algebra (in polynomial time) are somehow less entangled than possible?",5/24/2021 13:54,,15239,CC BY-SA 4.0 25927,17617,4,"It seems like that person is talking about the time it takes to perform quantum logical gate (gate speed)... For devices using superconducting qubit technology, I think this is in MHz. Comparing to classical, this is being done in the GHz so it is indeed slower in that sense... The advantage of quantum computing is indeed not about being faster processor, but rather in the way quantum computer allows us to design algorithm that is better, in term of complexity, than classical algorithms.",5/24/2021 14:51,,9858,CC BY-SA 4.0 25928,17619,0,"This makes sense, since $|0\rangle^n$ is indeed an eigenstate. But isn't the point of the mixer is to help to avoid such local minimum in the first place? I don't know what type of circuit is the OP used but I am assuming it's a typical QAOA circuit deriving from the discretization of the adiabatic quantum annealing process.",5/24/2021 14:58,,9858,CC BY-SA 4.0 25929,17616,3,@WeatherReport You can use CNOT and the Hadamard gate (which belongs to the Clifford group) to generate maximal entangle state like the GHZ state $|\psi \rangle = \dfrac{|0\rangle^n + |1\rangle^n}{\sqrt{2}} $,5/24/2021 15:01,,9858,CC BY-SA 4.0 25930,17620,0,Thank you very much for the answer. However I don't think my problem is with error digitization. I am aware of this concept and I know that if you can correct for Pauli error then you can correct for arbitrary combination of them. My problem is rather about error **propagation**. The reasonning in the attached paper tries to find the probability that two gates fails simultaneously (which then would imply that the error is not correctable as the code is assumed to correct for a single error),5/24/2021 17:11,,5008,CC BY-SA 4.0 25932,17615,0,"When you try to derive it that way then the second step in Equation (1) is not necessarily well defined. Namely, the variance $\left(N\lambda_M/2\right)^2$ that you calculate corresponds to a distribution of energies with $\bar{E} = N\lambda_M / 2$, but this choice of $\bar{E}$ might not actually fall in $[N\lambda_m, N\lambda_M]$ in which case the resulting variance does not correspond to any achievable distribution. This was the reason for working with a shifted variable $X$ whose expected value (2) is guaranteed to fall in $[0, N(\lambda_M - \lambda_m)]$",5/24/2021 18:18,,1939,CC BY-SA 4.0 25933,17615,0,also you might find the discussions here very useful: https://stats.stackexchange.com/questions/45588/variance-of-a-bounded-random-variable,5/24/2021 18:19,,1939,CC BY-SA 4.0 25934,17616,0,@KAJ226 How many gates would you need for that? I thought you can do this with exponential amount of gates without ancilla qubits or polynomially with ancilla. But in the latter case the total state of the system including ancilla qubits probably won't be maximally entangled?,5/24/2021 18:49,,15239,CC BY-SA 4.0 25935,17616,3,"@WeatherReport linear. Apply H gate to the top qubit, then CNOTS to the pair of qubit follow... $CNOT_{1,2}$, $CNOT_{2,3}$, $CNOT_{i,i+1} \cdots $",5/24/2021 18:57,,9858,CC BY-SA 4.0 25937,1677,0,"If I understand things (which I don't think I do), the D-Wave machine's Hamiltonian is stoquastic/does not have a sign problem. Nonetheless there appears to be a super-polynomial or even sub-exponential speed-up for adiabatic evolution with such sign-problem free Hamiltonians. See, e.g., [Hastings](https://arxiv.org/abs/2005.03791) or [Gilyén and Vazirani](https://arxiv.org/abs/2011.09495). Maybe $\ell_2$ sampling is important?",5/24/2021 23:41,,2927,CC BY-SA 4.0 25938,17061,0,"Regarding square root X error what's the meaning of the sentence ""Average over all different qubits."" Does this mean that the error is divided by the number of qubits in the ibmq system ? or you mean they test the system many times and calculate the average error for each qubit ? or something else ? Please clarify the meaning for me.",5/24/2021 23:54,,10495,CC BY-SA 4.0 25939,17626,1,"Hello, it is a little difficult to help with just ""something's wrong"". Could you maybe elaborate more on this by showing us what results you get with what code and explain what result you expected maybe?",5/25/2021 7:31,,12396,CC BY-SA 4.0 25940,17626,1,I have just edited my question. Can you take a look at it again,5/25/2021 8:29,,14994,CC BY-SA 4.0 25942,17620,0,I will edit tonight to make my question more precise and clear.,5/25/2021 9:07,,5008,CC BY-SA 4.0 25943,17624,1,"Available learning material, how easy it is to get started and support would also be an option, depending on who should be targeted in the article :)",5/25/2021 9:13,,9800,CC BY-SA 4.0 25944,17532,0,Thank you. I'll post the link here in the comment as well once I publish it,5/25/2021 9:23,,11551,CC BY-SA 4.0 25945,17630,0,Thanks that makes sense. Do you know if I could I reduce the number of cnots to make a Toffoli using ancillas and single qubit gates? (probably I should open another question for that),5/25/2021 10:15,,15775,CC BY-SA 4.0 25946,17628,0,"Hi, thanks for thoughtful suggestions! I'm afraid this is not yet satisfactory for me. (1) indeed, I imagined a classical circuit as a series of jumps along computational axes in the Hilbert space. Similarly, a quantum circuit gives a series of jumps not restricted by computational axes (but restricted by the set of gates one can implement). (2) I do not see what is wrong with treating $|0,0\rangle>$ as a ""classical state"". Any classical circuit can be run on a quantum computer along the lines of (1).",5/25/2021 10:18,,15239,CC BY-SA 4.0 25947,17628,0,"And yes, cloning of generic quantum states is prohibited, but cloning of orthogonal is fine, right? And ""classical"" states (=computational basis states) are orthogonal.",5/25/2021 10:18,,15239,CC BY-SA 4.0 25948,17630,1,"I believe you don't get any improvement over the standard construction. There are papers such as this: https://arxiv.org/abs/0803.2316 which claim to prove that 6 cNOTs is the minimum. I assume that applies to the case with ancillas as well, but have not checked.",5/25/2021 10:18,,1837,CC BY-SA 4.0 25949,17630,0,Oh that make sense. Thanks again!,5/25/2021 10:19,,15775,CC BY-SA 4.0 25951,17628,0,"@WeatherReport you make a fair point about cloning, I removed that part. Regarding the ""shortcuts picture"", my point is that if the evolution is inherently discrete, what does it mean to talk about ""shortcuts""? When I think about shortcuts I think of being able to reach the destination following some alternative path. Now, quantum gates can always be pictured via the underlying dynamics as following some continuous path in state space, so you might say that they follow some ""hidden trajectory"", but you cannot picture the ""classical evolution"" in the same way, so it seems unfair to compare them",5/25/2021 10:54,,55,CC BY-SA 4.0 25952,17605,1,"Be careful those big Stern-Gerlach boxes X and Z, represent a measurement in x and z direction, respectively, and not Pauli gates",5/25/2021 11:01,,15775,CC BY-SA 4.0 25953,17618,1,"How the classes of quantum circuits that are known to be simulable efficiently on a classical computer (e.g., stabilizer circuits) fit into this picture?",5/25/2021 11:10,,9474,CC BY-SA 4.0 25954,17628,0,"Well, I'd say that in a quantum circuit model the evolution is not continuous. After each application of a gate the state of the system jumps. Comparing complexities is comparing the number of steps. I have the following picture in my mind (perhaps totally inaccurate): try going from one vertex of a cube to its diagonal opposite. Classically you can only go along edges, quantum mechanically you can presumably go along the diagonal itself.",5/25/2021 11:12,,15239,CC BY-SA 4.0 25955,17618,0,@Egretta.Thula (pure speculation) the path that the initial state traces in the Hilbert space in these algorithms can be well (with small overhead) approximated by classically allowed paths.,5/25/2021 11:15,,15239,CC BY-SA 4.0 25956,17628,0,"@WeatherReport but if you only think in terms of discrete jumps, what's the advantage of trying to picture it in the state space? You might as well just represent the computation as you'd normally do: as the sequence of intermediate states that the algorithm ""explores"" during the computation. Though you might represent the computation as a sequence of possible states with the connections allowed by quantum gates. You'd then get a graph whose edges denote states connectible via gates allowed during the computation. But even with this, how would you represent superpositions?",5/25/2021 11:15,,55,CC BY-SA 4.0 25957,17628,0,"Again, purely for the sake of illustration, take again the cube. Say I'm only allowed to make jumps of unit length. Classically I need three jumps to go from one vertex to the opposite one. ""quantumly"" I should be able get there in $\sqrt{3}\sim2$ steps. For an $N$-dimensional cube that should give $\sim\sqrt{N}$ advantage. By this logic you probably would not be able to get an exponential speed-up, but I'm sure it's wrong to picture the Hilbert space as a flat space (as I'm doing here). Still, the number of states (~discrete complexity) is constrained by geometry (~continuous complexity).",5/25/2021 11:21,,15239,CC BY-SA 4.0 25958,17630,1,"It seems that you argument uses heavy machinery and unproven complexity-theoretic assumptions:) There should be a way to settle the problem in simple terms, should not it?",5/25/2021 11:45,,15239,CC BY-SA 4.0 25959,17630,0,"I like @Weather_Report’s question. The OP’s problem is a question about a purely classical synthesis. Maybe you could show it by trying to prove that it could be possible, failing, adding another ancilla, failing, and then recursing.",5/25/2021 12:24,,2927,CC BY-SA 4.0 25961,17630,0,"@WeatherReport I agree that complexity-theoretic machinery should be unnecessary, but it is a relatively simple argument to make. You might rather rely on proofs such as https://arxiv.org/abs/1308.4134 which explicitly calculate the minimum number of T gates when using clifford + T in order to create Toffoli (the point being it's non-zero)",5/25/2021 12:43,,1837,CC BY-SA 4.0 25962,17630,1,@MarkS I also agree that it's a purely classical question as posed. Presumably my argument could be reduced to a classical one - Toffoli is universal for reversible classical computation. I presume (although I wouldn't know off the top of my head how to prove it) that controlled-not is not universal for reversible classical computation.,5/25/2021 12:45,,1837,CC BY-SA 4.0 25963,17630,0,"That said (re complexity theoretic treatment), that paper explicitly excludes ancillas.",5/25/2021 12:51,,1837,CC BY-SA 4.0 25965,17630,0,The original answer to my question above is simple enough. for my second question see corollary 34: https://arxiv.org/pdf/0803.2316.pdf,5/25/2021 13:45,,15775,CC BY-SA 4.0 25966,17634,2,"As you said, the state that you have is $|\psi \rangle = e^{i 3\pi/4} |1\rangle$. This state is indistinguishable from the state $|\psi \rangle = |1\rangle$. States that are identical up to a global/overall phase are indistinguishable from each other.",5/25/2021 14:28,,9858,CC BY-SA 4.0 25967,17575,1,"@user1936752 yes, that it is true. However, note that although all norms on finite-dimensional spaces are equivalent, the norm constants are usually dimension-dependent, here $\|X\|_2 \leq \|X\|_1 \leq \sqrt{d} \|X\|_2$ ($d$ is the Hilbert space dimension). This can make a huge difference if we compare approximations in different norms. In this case, approximation in 2-norm is exponentially cheaper for a $n$-qubit system than approximation in 1-norm.",5/25/2021 15:22,,2305,CC BY-SA 4.0 25968,17601,0,"Or even simpler, write out $I\otimes CNOT = CNOT \oplus CNOT$ and swap rows and columns of the first two qubits",5/25/2021 15:35,,2305,CC BY-SA 4.0 25969,17616,2,"@WeatherReport, have you looked at the ""[one clean qubit](https://en.wikipedia.org/wiki/One_Clean_Qubit)"" model of computation? Therein the answer to some (likely) classically intractable computation is stored in the probability amplitude of a qubit that is *not actually entangled* with other qubits that are in some mixed state. There likely is some other entanglement between/among other bipartitions, but at least the one output register is a pure qubit.",5/25/2021 16:11,,2927,CC BY-SA 4.0 25970,17637,4,"rjh324 and BẢO BẠCH GIA both give great answers for adding custom PennyLane operations. In addition, this gate has been added to the latest development version of PennyLane, available as [`qml.IsingXX()`](https://pennylane.readthedocs.io/en/latest/code/api/pennylane.IsingXX.html).",5/25/2021 17:42,,371,CC BY-SA 4.0 25972,17637,0,Fantastic! Thank you,5/25/2021 18:16,,13901,CC BY-SA 4.0 25975,12161,0,"I don't know if this might help, but you can check out the [Coursera tutorial 5 in Statistical Mechanics by Krauth et al](https://www.coursera.org/learn/statistical-mechanics). It discusses Python applications of Trotter.",4/20/2021 1:42,,15608,CC BY-SA 4.0 25976,17586,0,thanks for further refining your post. The number of Pauli tensor products terms is 2*(n+1) where n is a number of qubits. If I get clever with measurements then it is possible that I would end up with n terms. The factor of 2 comes from a constraint that needs to be satisfied.,5/25/2021 22:43,,15947,CC BY-SA 4.0 25977,17589,0,"Hi Alexey, thanks for the paper, really useful one! Do you think entanglement in the ansatz can help with quantum tunneling effect? Intuitively, I feel like entanglement might help to tunnel through high picks of an energy landscape.",5/25/2021 22:45,,15947,CC BY-SA 4.0 25978,17586,1,"@MonteNero By the way, your question and other factors lead me to simulate the minimum vertex cover problems on different graphs, some up to 20 qubits and a single layer of rotation works.... there are cases where I would get stuck in local min, but I have built the optimizer to try to get out of it.. Also just because you randomly add 2 qubit gate to the circuit doesn't mean it does any help in term of avoiding local min... QAOA circuit was designed with a specific idea in mind... to approx the annealing process. But even with QAOA circuit/ansatz, you still get stuck in local min too...",5/25/2021 23:31,,9858,CC BY-SA 4.0 25979,17235,0,"The official answer finally came out: They did make it misleading. Please see https://github.com/Qiskit/qiskit/issues/1242 and https://github.com/Qiskit/qiskit-terra/issues/5649",5/26/2021 1:02,,15641,CC BY-SA 4.0 25980,17645,0,So the differentiable programming of quantum computers just means that it pushes the speed when doing gradient descent right?,5/26/2021 4:27,,14994,CC BY-SA 4.0 25981,17643,1,"Well yeah about the polarising beam splitter I am aware (thinking back to it I should have stated the question better), I was just looking for a way to get rid of a single photon emitter since those are expensive, your reply however was really helpful!",5/26/2021 4:50,,15994,CC BY-SA 4.0 25982,17645,1,"Hi @BẢOBẠCHGIA, I am not sure what do you mean by ""pushes the speed"". It's true that for certain quantum circuit, if we want to simulate it classically then it would be very expensive but that really doesn't have to do anything with evaluate gradient directly. To evaluate the gradient, you must perform your parametrized quantum circuit with the parameter of interest shift forward and shift backward so that you can extract a forward shift value and a backward shift value. Using these two values, you can calculate the gradient. Just like how you would do classically.",5/26/2021 5:36,,9858,CC BY-SA 4.0 25983,17645,3,"This is a question that bothered me a lot recently. This shift rule just allows you to find the gradient wrt one parameter exactly (as opposed to approximately), right? It is not as powerful as backprop in NN where the gradient wrt to all parameters can be evaluated simultaneously from the activation values at the previous layers?",5/26/2021 6:54,,15239,CC BY-SA 4.0 25984,17636,1,"Initially I wondered if benchmarking quantum algorithms by the maximal amount of entanglement they produce could make sense. Still not clear to me if this is totally misguided or not. And what about my second question? If there is no entanglement, classical simulation is easy. If the entanglement is not maximal, is it reasonable to expect that less qubits can be used to run the algorithm?",5/26/2021 6:59,,15239,CC BY-SA 4.0 25985,17636,0,"@WeatherReport: As I mentioned, the entanglement does not guarantee speed-up (I am refering to ). So, I think that such benchmarking would be useless. Concerning, the second question, I am not sure. I am sorry that I cannot help more.",5/26/2021 7:55,,9006,CC BY-SA 4.0 25986,17645,0,"Yeah, I have the same idea about the shift rules so why many techs company try to do that way, it is less efficient than in classical isn't it? What is its potential that Xanadu, Google, and IBM are trying to do it, perhaps it is the only way to use Quantum Machine Learning",5/26/2021 8:33,,14994,CC BY-SA 4.0 25987,17626,1,"@BẢOBẠCHGIA don't add screenshots of code, copy paste the code in the question itself. This makes the post more searchable and the code easier to reproduce",5/26/2021 9:07,,55,CC BY-SA 4.0 25989,17648,5,that's probably just a typo. The $Z$ gate only changes the sign of the amplitude of $|1\rangle$,5/26/2021 9:19,,55,CC BY-SA 4.0 25991,17626,0,"Oke, I have already finished finding the Frequency Sweep using the code in https://qiskit.org/textbook/ch-quantum-hardware/calibrating-qubits-pulse.html. However, when graphing the Rabi oscillations, the output still wrongs. I have already edited my question",5/26/2021 10:16,,14994,CC BY-SA 4.0 25992,17650,1,"If you need to verify the cNOT, presumably you don't trust it to be accurate. Do you trust anything to be accurate?",5/26/2021 11:18,,1837,CC BY-SA 4.0 25993,17650,0,"What do you mean with accurate? I mean, it must be completely equivalent to a CNOT gate, between two desired qubits. But it could affect other qubits, differently from identity.",5/26/2021 11:19,,8954,CC BY-SA 4.0 25994,17650,1,"What I mean is that presumably as part of what you're doing you're saying ""implement this sequence of gates which I *think* performs a cNot between qubits x and y"", but you don't *know* and that's what you want to verify. But if you don't know that, what *do* you know about this and other gates you have to work with?",5/26/2021 11:22,,1837,CC BY-SA 4.0 25995,17650,0,"I use known gates, say, from the Clifford+T set. I can also fix the input of auxiliary qubits. Did I answer?",5/26/2021 11:26,,8954,CC BY-SA 4.0 25996,17650,2,"So would you not just perform quantum process tomography on the two qubits that you think are having the gate applied to? (OK, there's maybe a question of what state the rest of the system starts in)",5/26/2021 12:11,,1837,CC BY-SA 4.0 25997,17630,1,@DaftWullie no complexity-theoretic assumption needed. The group generated by CNOT and Hadamard is simply finite.,5/26/2021 12:53,,2305,CC BY-SA 4.0 25998,17650,0,"what do you mean exactly with ""*verify it works as desired*""? You mean that you have some unitary $U$ corresponding to the circuit and you want to verify that it acts on all inputs as you expect it to? Or something else? And you you mean that you want to verify a circuit implemented physically (so treated as a black box to which you can feed inputs and see the outputs), or do you have the classical description of the circuit?",5/26/2021 12:58,,55,CC BY-SA 4.0 25999,17634,1,"This depends on if the phase is global or relative. Here's some more discussions about this : https://physics.stackexchange.com/questions/257824/global-and-relative-phases-of-kets-in-qm , https://physics.stackexchange.com/questions/401523/global-phases-and-indistinguishable-quantum-states-mathematical-understanding, https://quantumcomputing.stackexchange.com/questions/5125/what-is-the-difference-between-a-relative-phase-and-a-global-phase-in-particula, https://quantumcomputing.stackexchange.com/questions/12448/understanding-global-phase",5/26/2021 13:00,,2598,CC BY-SA 4.0 26000,17652,0,"pretty much, but worst part is how do I do this then: We start in quantum state|01⟩. What is the outcome? Because when initializing I can literally put (2,0) and I will get state 2 which is not possible I think",5/26/2021 13:20,,15626,CC BY-SA 4.0 26001,17651,0,It would be helpful to see the full code leading to the error.,5/26/2021 13:27,,15239,CC BY-SA 4.0 26002,17651,0,ok I'll post it rn,5/26/2021 13:28,,15626,CC BY-SA 4.0 26003,17652,0,I extended the answer based on your comment. Is it answering your question now?,5/26/2021 13:29,,1859,CC BY-SA 4.0 26004,17652,0,"partially because when I run my code I want to see the measurements but using reset/decompose and initialize method it doesn't allow me, I added my whole code so you can see what I mean",5/26/2021 13:30,,15626,CC BY-SA 4.0 26005,17652,0,"new attempt. TL;DR, your backend does not support `initialize` and you have to transpile your circuit first.",5/26/2021 13:43,,1859,CC BY-SA 4.0 26006,17652,0,Thank you it works :),5/26/2021 14:00,,15626,CC BY-SA 4.0 26007,17647,0,Does the introduction in your link not answer your question? But I agree that the term is somewhat unneccessary and it regularly confuses people who are not familiar with optics.,5/26/2021 14:43,,104,CC BY-SA 4.0 26008,17645,1,"@WeatherReport Yes, at least in the naive and straight forward way, you evaluate one parameter at a time. There are ways to do backprop in quantum setting as well, see here https://pennylane.ai/qml/demos/tutorial_backprop.html#backpropagation but this requires you to store intermediate state which is not feasible on current and even near term hardware (in my opinion). Depend on what you application is, the hope is that the number of parameter in your circuit is not exponential scaling in term of the number of qubits... maybe something like linear would be ideal.",5/26/2021 15:19,,9858,CC BY-SA 4.0 26010,17647,0,I learned the definition from this material. But I don't know the necessity of the term. There already exists an answer in this post.,5/26/2021 15:42,,13968,CC BY-SA 4.0 26012,17652,0,"@Don I don't think they will allow you to initialize the state (2,0) like you commented. It will probably throw you an error about the vector not being a unit vector. Similar to the way qiskit will throw you an error if you try to create a gate from a matrix and your matrix is not unitary...",5/26/2021 17:33,,9858,CC BY-SA 4.0 26013,17652,0,@luciano I like this `array_to_latex` feature that you guys have included in your visualization package. Very nice.,5/26/2021 17:35,,9858,CC BY-SA 4.0 26014,17641,0,"what kind of qubits are you thinking about? Information can be encoded in multiple ways in photons/light. Are you thinking about single photons in polarisation specifically? Moreover, are you asking about how the measurement is performed, or how the states themselves are generated? The title and body of the post seem to contrast in this regard",5/26/2021 18:50,,55,CC BY-SA 4.0 26018,17605,0,"@Mauricio Thanks for the comment! I think this is the exact point in which I was confused.... spin measurement operators for a spin-1/2 particle are scaled versions of the Pauli matrices (2.38 in http://depts.washington.edu/jrphys/ph248A11/qmch2.pdf). However, this spin operator suggests that when I take a x-measurement of a z-oriented particle, I get a definite outcome (not random) for the orientation of the particle after our measurement :(",5/27/2021 2:28,,15969,CC BY-SA 4.0 26021,17537,0,I have edited the question with the most closely related reference I could find.,5/27/2021 5:57,,9789,CC BY-SA 4.0 26022,17544,0,"Nice! But can you further help me with some intuition/justification to the definition? How do I justify the link between ""orthonormal basis"" and ""classical state""?",5/27/2021 6:02,,9789,CC BY-SA 4.0 26023,17658,2,"Have you mixed up your subscripts on the last couple of lines? ($R_x=HR_zH$ and $R_y=SR_xS^\dagger$? (Note, also, that I don't think you need the -ve sign)",5/27/2021 6:37,,1837,CC BY-SA 4.0 26024,17665,0,This answer was godsent! Thank you so so much. We had been stuck since yesterday!,5/27/2021 6:58,,8989,CC BY-SA 4.0 26025,17665,1,No problem! :) I am glad I was able to help!,5/27/2021 7:01,,9858,CC BY-SA 4.0 26026,17586,0,"Hi @KAJ226. I speculate that entanglement might help with avoiding baren plateaus or may be even help with quantum tunneling. Alexey's answer confirms that the optimization landscape can be improved with entanglement. However, I couldn't find a clear and direct article about this matter. There is an article ""Exploring Entanglement and Optimization within the Hamiltonian Variational Ansatz"". However, as a non-physicist I found the section on entanglement too difficult to follow. They gave a few equations without providing any reasoning.",5/27/2021 7:19,,15947,CC BY-SA 4.0 26028,17586,0,"@MonteNero Thanks for the paper! I am still not convince that by adding entanglement gates **randomly** or **without any specific goal related to achieving the solution** to the circuit will do any good. In fact, I feel like it makes it worst. By the way, I have been able to solve a min vertex cover for a 27 nodes (so 27 qubits) graph with 30 edges using single layer of rotation :) And since there is no entanglement gate at all, you can simulate this pretty fast classically. You can even parallelize the simulation.",5/27/2021 7:48,,9858,CC BY-SA 4.0 26029,17662,1,"Hi, thanks for your question! In future, please copy and paste code rather than posting screenshots, as it makes it easier for other people to run it if they want/need to",5/27/2021 7:51,,5955,CC BY-SA 4.0 26030,17589,0,"I'm not sure it actually tunnels through the peaks of the energy landscape, it's more like the ansatz and the problem instance shape the landscape together. That is, if you think of the landscape as the function of ansatz parameters.",5/27/2021 10:09,,5103,CC BY-SA 4.0 26031,17658,1,"Thanks a lot for your answer! I am confused by something though, if $S = \sqrt{\sigma_z}$ then doing $S R_z S$ should make $R_z$ commute with $S$ and therefore the result is diagonal, which need not to be $R_x$. I think what you meant is $$S^\dagger R_y S = R_x$$ (I've checked it computationally). Had not seen the previous comment, sorry.",5/27/2021 10:43,,13404,CC BY-SA 4.0 26032,17626,0,What is the wrong output that you are getting?,5/27/2021 10:43,,4622,CC BY-SA 4.0 26033,17665,0,"Interesting, what is a reason for such behvior? Is it connected with operators priority?",5/27/2021 10:59,,9006,CC BY-SA 4.0 26034,17667,2,Adding to this very good answer: Using the full statevector to construct the oracle would invalidate any quantum speedup since you need an exponential amount of data to represent the oracle.,5/27/2021 11:22,,9800,CC BY-SA 4.0 26035,17626,0,I will edit to the question my output,5/27/2021 12:32,,14994,CC BY-SA 4.0 26036,17667,0,It makes sense to me. Thanks,5/27/2021 12:53,,15928,CC BY-SA 4.0 26037,17662,1,"Yes, I have edited the post",5/27/2021 12:58,,15928,CC BY-SA 4.0 26038,17658,0,"Major typos, sorry about all of that - edits should suffice",5/27/2021 13:58,,15820,CC BY-SA 4.0 26039,17665,0,@MartinVesely I think so.,5/27/2021 14:14,,9858,CC BY-SA 4.0 26040,17677,1,Have you reviewed the matrix for the CZ gate?,5/27/2021 17:32,,2927,CC BY-SA 4.0 26041,17677,0,"Yes but I'm trying to understand it intuitively. To me, I think of the CZ gate as ""if (control qubit) flip phase of target qubit"" similar to a CNOT, but obviously this isn't the case",5/27/2021 17:45,,14999,CC BY-SA 4.0 26042,17677,2,"Perhaps a better intuitive way to understand the CZ gate is: ""flip the sign of the amplitude on the $|11\rangle$ state and do nothing to $|00\rangle$, $|01\rangle$ and $|10\rangle$"". Mathematically, CZ maps $\alpha|00\rangle + \beta|01\rangle + \gamma|10\rangle + \delta|11\rangle$ to $\alpha|00\rangle + \beta|01\rangle + \gamma|10\rangle - \delta|11\rangle$. Clearly, the qubit roles are symmetric.",5/27/2021 18:24,,10480,CC BY-SA 4.0 26043,17677,0,"I think it is matter that the first qubit you put in cz(c,t) is the one that control the phase and the second qubit you put in is the target one. The picture which Qiskit illustrate is just a way to show the gate in circuit",5/27/2021 18:26,,14994,CC BY-SA 4.0 26045,17672,4,quoting or including in the post the relevant parts of the paper would make the question easier to answer without people having to go read the paper itself,5/27/2021 19:16,,55,CC BY-SA 4.0 26047,17544,1,@ppln Two states are orthonormal if and only if they are reliably distinguishable.,5/27/2021 21:28,,10480,CC BY-SA 4.0 26048,17641,0,I was asking whether or not it is possible to somehow measure a stream of polarized photons rather than just a single one.,5/28/2021 5:46,,15994,CC BY-SA 4.0 26051,17682,0,"I have another question about the pi-amplitude, it seems the the pi-amplitude changes everyday in ibmq-armonk. Can you show me the way to calculate pi-amplitude as well",5/28/2021 7:48,,14994,CC BY-SA 4.0 26052,17684,0,"StackExchange sites are best suited for posts asking individual, laser-focused questions. I took the liberty of removing the second part of the post, as it was asking a seemingly separate question. Feel free to ask that one in a separate post",5/28/2021 8:06,,55,CC BY-SA 4.0 26053,17687,2,"The short answer for a general superposition is no, you can‘t. To obtain information you have to measure and that will affect your qubit.",5/28/2021 8:26,,9800,CC BY-SA 4.0 26055,17672,0,Looks like they cited this paper regarding the CNOT they implement: https://arxiv.org/pdf/quant-ph/0112088.pdf,5/28/2021 9:57,,4622,CC BY-SA 4.0 26058,17626,0,"The code you're using should give you a rabi oscillation to characterize the ""pi"" pulse. - - Are you sure the frequency sweep experiment gave you a correct frequency value ? (i've got this estimate --> qubit frequency estimate from 4.9718605 GHz to 4.9717925 GHz) - I ran the experiment using ibmq_armonk"" and got a correct rabi oscillation. - Retry the experiment on ""armonk"" (unless already done) - Try using a fake backend to avoid spending hours in the open queue. # using FakeArmonk() from qiskit.test.mock import FakeArmonk backend = FakeArmonk()",5/28/2021 12:45,,9934,CC BY-SA 4.0 26060,17673,0,"Hi Lena! These codes are for simulating on classical computer using Qiskit. **I wanted to know how we should program to simulate on actual quantum computer.**",5/28/2021 14:26,,16036,CC BY-SA 4.0 26064,17586,0,thanks for the insight! This is very interesting. Do you have a public github repo or blog where you could share some of your tests?,5/28/2021 16:46,,15947,CC BY-SA 4.0 26065,17552,2,"If you don't understand what |aXa| means, then you could ask that here; but if you understand what it means and you don't know how to do it in Python, I don't see why you wouldn't just ask the question on StackOverflow. I have plenty of times tried to keep questions like this left ""open"" and was outnumbered by the community, that seems to just not want ""pure programming"" questions here. So that's why the question got closed, sorry!",5/28/2021 17:53,,2293,CC BY-SA 4.0 26068,17691,2,"A method for finding $\langle\psi|\phi\rangle$ would let us observe the global phase which is unobservable. To see this set $|\psi\rangle = |0\rangle$ and $|\phi\rangle=e^{i\theta}|0\rangle$. Therefore, no such method exists.",5/28/2021 18:14,,10480,CC BY-SA 4.0 26069,17691,0,"There are methods to estimate the inner product see https://quantumcomputing.stackexchange.com/q/6339/11793 which shows how to get the real part. You can use a similar trick to estimate the imaginary part of the inner product, thus giving you an estimate of the whole thing. Though you would need to be able to prepare the states and run the circuit over and over again.",5/28/2021 18:31,,11793,CC BY-SA 4.0 26070,17691,0,"@Condo That only works if you are given a state that already incorporates $|\psi\rangle$ and $|\phi\rangle$ with a fixed phase relationship. If all you have is two separate states, your quoted method won't work.",5/28/2021 18:41,,15820,CC BY-SA 4.0 26071,17691,0,"I don't know what you mean by ""fixed phase relationship"", but I'm thinking about $|\psi\rangle$ and $|\phi\rangle$ as elements of a projective Hilbert space i.e. where $\lambda|\psi\rangle$ and $|\psi\rangle$ for $\lambda\in \mathbb{C}$ are the *same* physical state.",5/28/2021 18:53,,11793,CC BY-SA 4.0 26073,17691,0,"I'm thinking of the two states as elements of different Hilbert spaces. If you're given two different qubits (or whatever) with unknown physical states, the method to which you linked will not work. That's because we cannot have a procedure that takes $|0,\phi,\psi\rangle$ to $|0,\psi,a\rangle+|1,\phi,b\rangle$.",5/28/2021 19:09,,15820,CC BY-SA 4.0 26074,17691,0,"So your method will work if you begin with $|\psi\rangle+\lambda|\phi\rangle$, if you begin with $|0,\psi\rangle+\lambda|1,\phi\rangle$, etc., but it won't work if you are actually given two separate physical states.",5/28/2021 19:10,,15820,CC BY-SA 4.0 26075,11517,0,"Although to be fair, the Cooley-Tukey fast Fourier transform was repeatedly referenced by Shor in his paper...",5/29/2021 0:01,,2927,CC BY-SA 4.0 26076,17695,0,"""perhaps there is a clever way to separate device specification from the abstract description of a circuit"" - that would be role played by transpilation, no?",5/29/2021 5:13,,1939,CC BY-SA 4.0 26077,17700,1,"StackExchange sites are tailored towards posts asking individual, laser-focused questions. You can ask different questions in separate posts.",5/29/2021 7:21,,55,CC BY-SA 4.0 26078,17705,3,"Maybe you need to read some basic books about Quantum Mechanics. For example, maybe [nielsen's](http://mmrc.amss.cas.cn/tlb/201702/W020170224608149940643.pdf) chapter 2 is enough for you. In quantum mechanics, the probability is always connected to the $\mid\cdot\mid^2$. It's a basic assumption.",5/29/2021 9:21,,13968,CC BY-SA 4.0 26079,17705,1,"@narip Sure, thanks for the recommendation. I'll take a look.",5/29/2021 9:29,,16064,CC BY-SA 4.0 26083,17707,1,"Shor's algorithm is able to factor large integers to primes, so it is able to break RSA. However, you need thousands qubits to do so. Therefore current quantum computers are useless for this task.",5/29/2021 12:33,,9006,CC BY-SA 4.0 26084,17701,0,"Thanks, this is helpful, but I think what's throwing me off is: is it really cheaper to go through the process of implementing $SHA-256$ as a quantum circuit $U_f$ than it is to simply evaluate $SHA-256(0)$ and $SHA-256(1)$? The process of transcribing SHA-256 (for example) as $U_f$ is still a bit of a mystery for me.",5/29/2021 15:15,,16063,CC BY-SA 4.0 26085,17701,0,"@theQman It's not really cheaper. The algorithm is useless in practice. Grover's algorithm is a better example of the same general idea. There's a process for converting classical circuits into classical reversible circuits, which you can then make quantum by using gates that act equivalently on computational basis states. It's tedious but not difficult. Although the reversible circuit requires far more gates than the irreversible one, which also destroys your quantum advantage in this case.",5/29/2021 15:58,,3030,CC BY-SA 4.0 26086,17689,0,"Thanks! According to Nielsen&Chuang, section 10.5.2, it seems that $N$ is assumed to be a stabilizer of $|\psi>$ for this Heisenberg interpretation to work?",5/29/2021 16:07,,8950,CC BY-SA 4.0 26087,17684,0,Thank you for the edits!,5/29/2021 16:08,,8950,CC BY-SA 4.0 26088,17689,0,I'm not making any assumption on $N$ here. I'm not sure what you are referring to exactly without knowing what the text says,5/29/2021 16:43,,55,CC BY-SA 4.0 26089,17713,1,"Nevertheless, any separable state can be decomposed as a convex combination of pure product states.",5/29/2021 17:23,,9854,CC BY-SA 4.0 26090,17717,0,"That's very interesting thanks! I wonder if some of the famous quantum algorithms were analyzed in this regard. I mean imagine if Shor's factoring does not actually produce an exponential amount of entanglement, that would be a blunder:) or perhaps that the contrary is true is self-evident for experts?",5/29/2021 18:38,,15239,CC BY-SA 4.0 26091,17689,0,"I guess I'm still confused about exactly what it means for operators $UNU^\dagger$ and $N$ to act on states in the same way. Before applying $U$, the operator $N$ takes $\newcommand{\ket}[1]{\lvert#1\rangle}\ket\psi$ to $N\ket{\psi}$. After applying $U$, the operator $UNU^\dagger$ takes the state $U\ket{\psi}$ to $UN\ket{\psi}$. How are these two behaviors considered the 'same'?",5/29/2021 19:28,,8950,CC BY-SA 4.0 26092,17689,0,"@FSeed those two do not act in the same on the state, that's not what is being said. It's $UN$ and $UNU^\dagger U$ which act in the same way",5/29/2021 20:22,,55,CC BY-SA 4.0 26093,17719,2,"You are projecting onto two planes, you can basically think of this as spinning around vertically and spinning around horizontally, therefore you only need two angles in polar coordinates to span the space. So even though there are 3 axis you only need two rotations.",5/29/2021 21:51,,6139,CC BY-SA 4.0 26094,17718,0,How do you define Alice-discord?,5/29/2021 22:02,,9854,CC BY-SA 4.0 26095,17718,0,@Rammus I simply mean the discord with respect to Alice's measurements. I included the explicit definition,5/29/2021 22:50,,55,CC BY-SA 4.0 26096,17700,0,Does this answer your question? [Where is the parallelism in Deutsch-Jozsa algorithm?](https://quantumcomputing.stackexchange.com/questions/14653/where-is-the-parallelism-in-deutsch-jozsa-algorithm),5/30/2021 2:21,,2293,CC BY-SA 4.0 26097,17716,0,Thank you for the reply. I would like to clarify some things. Is z only 0 because initially it was $|0⟩^{⊗n}$? So if let's just say I use $|1⟩^{⊗n}$ The factor in question should persist right?,5/30/2021 4:25,,15856,CC BY-SA 4.0 26098,17716,0,"z is 0 because we're looking at the amplitude of the basis state |z⟩ = |0...0⟩ in the resulting state $|\psi_3\rangle$. If we look at the amplitude of any other component, xz will remain, yes",5/30/2021 5:15,,2879,CC BY-SA 4.0 26100,17723,0,related: [Expressing CNOT in the eigenbasis of X](https://quantumcomputing.stackexchange.com/q/6340/55),5/30/2021 8:28,,55,CC BY-SA 4.0 26101,14032,0,Thanks KAJ226. The recommended paper seems very interesting and truly can improve my understanding.,5/30/2021 15:07,,15798,CC BY-SA 4.0 26102,17709,1,related: https://quantumcomputing.stackexchange.com/q/13031/55 and https://physics.stackexchange.com/q/399675/58382,5/30/2021 16:51,,55,CC BY-SA 4.0 26103,17732,0,"Really helpful, thanks a lot! Just a further clarification: Your example uses a given matrix, however, how would the solution look like for string manipulations? Because I cannot scale up using your method, or can I?",5/30/2021 17:20,,15467,CC BY-SA 4.0 26104,17713,0,"Yes, definitely",5/30/2021 19:48,,15820,CC BY-SA 4.0 26105,17733,0,related: https://quantumcomputing.stackexchange.com/q/175/55,5/30/2021 20:10,,55,CC BY-SA 4.0 26106,17736,1,"Same questions here, every time using ibmq I have to create a circuit with number of qubits equal number of qubits in the ibmq machine.",5/31/2021 2:00,,14994,CC BY-SA 4.0 26107,17735,0,"Hi @Annika! I am not sure the error comes from the qubit naming at all, could you edit your question to include more details about the error you are encountering? Detail the way it slows down (for example ""~10 seconds for the iterations, goes up to 50 seconds at iteration 300"") and give the full error message. The qubit naming came from https://github.com/Qiskit/qiskit-terra/blob/main/qiskit/circuit/quantumregister.py#L49, which is only used here https://github.com/Qiskit/qiskit-terra/blob/59272f12a4077d93b3f0fb2e4ef6c8be5e92b5a4/qiskit/circuit/register.py#L93 to name the qubits.",5/31/2021 6:55,,1386,CC BY-SA 4.0 26108,17727,0,Does that also imply that the outputs are always entangled when the Control changes?,5/31/2021 8:24,,15999,CC BY-SA 4.0 26109,17718,0,"The only thing that comes to mind is that, due to this being a CQ state, the maximisation over the measurement for the asymmetric mutual information will just be the set of orthogonal projectors that Alice's system is prepared in, so the two measures should be equivalent. So maybe he is making the assumption of it being ""well known"" based on well known information about mutual information of CQ states?",5/31/2021 11:32,,4991,CC BY-SA 4.0 26110,17718,1,https://arxiv.org/pdf/1611.01959.pdf might be what you are looking for. Specifically the paragraph under equation 15 on page 8.,5/31/2021 11:35,,4991,CC BY-SA 4.0 26113,17742,1,"you can (and are encouraged to) edit the post to include further details clarifying the question. Also, please note that questions should be as laser-focused as possible and ask about an individual issue. You can open separate posts to ask separate questions",5/31/2021 13:58,,55,CC BY-SA 4.0 26114,17742,0,"Looking at your updated link, there are three 2-qubit gates used in the circuit. These gates require the qubits acting on them to be ""local"" to each other; otherwise no entanglement is possible. Note that as soon as the middle gate acts on q2, q2 does not need to stick around and wait for the other two gates to do their work, as the circuit is done with q2.",5/31/2021 14:27,,2927,CC BY-SA 4.0 26115,17745,0,"Thanks for the answer! That's really helpful. I just tried that method on `ibmq_casablanca`. However, the calibration data shows that qubit 4 and 5 as well as their connection has the lowest error rate, but the system picked qubit 5 and 6 for me. Is that more noise adaptive?",5/31/2021 14:50,,12334,CC BY-SA 4.0 26117,17746,0,"Working initially with the three-qubit state $\vert W_3\rangle$, and calling the qubits Alice, Bob, and Charlie, if Alice measures $\vert 1\rangle$ in your scheme how do you envision each of Bob and Charlie to agree that she was the one who won the lottery? The $\vert W_n\rangle$ state is highly entangled; seeing as quantum computers nowadays have a couple dozen qubits in total, all within the same chip, I don't imagine you getting much more than a such a lottery of more than a handful of players anytime soon.",5/31/2021 15:49,,2927,CC BY-SA 4.0 26119,14660,0,I'm pretty sure David Deutsch still *is* a pretty sharp guy.,5/31/2021 15:55,,2927,CC BY-SA 4.0 26120,17746,0,"If Alice measures $\vert 1 \rangle$, Bob and Charlie have to measure $\vert 0 \rangle$ and they ""have to trust"" that only one qubit can measure $\vert 1 \rangle$. I'm thinking of a consensus protocol.",5/31/2021 16:02,,16082,CC BY-SA 4.0 26121,17727,0,"when it changes how? They are entangled, as can be seen from the above expression, when $\alpha_2\neq\beta_2$ and $\alpha_1\beta_1\neq0$",5/31/2021 17:03,,55,CC BY-SA 4.0 26122,17750,1,"If the space is finite-dimensional: since $\rho$ diagonalizes, the set of projectors onto the eigenspaces of $\rho$ will be orthogonal and give a POVM $\Pi$ where $H(p^\Pi)=S(\rho)$. Maybe you can make a convexity argument from there to express any other POVM as a convex combination of $\Pi$, and use the convexity of Shannon entropy to prove your conjecture.",5/31/2021 17:25,,4517,CC BY-SA 4.0 26123,17745,0,"I'm just providing a general answer to the question I quoted at the beginning. For simple circuits, like the one in your question, may be the best option you have is to follow @KAJ226 suggestion.",5/31/2021 18:15,,9474,CC BY-SA 4.0 26125,17745,0,Got it. Thanks!,5/31/2021 19:25,,12334,CC BY-SA 4.0 26126,17748,0,You can try to perform error mitigation on your circuit... this might help a tiny bit but I wouldn't expect much or any improvement given the type of circuits you are dealing with. Your circuits when transpile into the hardware is just too long... errors will accumulate to the point that whatever your read out is just noise :),5/31/2021 19:26,,9858,CC BY-SA 4.0 26127,17748,0,"Thats also an observation I had in account. Whats funny is that even with just 2 controll qubits for the QPE, it still shows this results...",5/31/2021 21:48,,16086,CC BY-SA 4.0 26128,14660,0,"@MarkS It depends on how big of a fan you are of his ""constructor theory"".",5/31/2021 21:50,,2293,CC BY-SA 4.0 26129,17727,0,"When the Control state moves from its initial value to the result of the CNOT - if that is a no-change then there is no entanglement between Control and Target (as shown above), while in all cases of entanglement the (pre-any-measurement) Control state has by definition changed (in fact it no longer exists as a separate entity?), but are there cases of non-entangled final states where the Control is not in its initial state?",5/31/2021 22:00,,15999,CC BY-SA 4.0 26130,17748,0,remember that the those controlled operations when decomposed into native gates create a longer circuit.,5/31/2021 23:42,,9858,CC BY-SA 4.0 26131,17750,2,"For general measurements, the answer is no. Take the trivial measurement consisting of just the identity operator, for instance. There is only one possible measurement outcome, so the output distribution always has zero entropy, for every $\rho$.",5/31/2021 23:48,,1764,CC BY-SA 4.0 26132,17750,3,"However, if you restrict your attention to complete projective measurements (i.e., measuring with respect to an orthonormal basis) then the answer is yes. This can be proved using some facts about majorization for Hermitian operators, the concavity and unitary invariance of the von Neumann entropy, and Schur's half of the Schur-Horn theorem (which implies that the vector of measurement probabilities for a complete projective measurement will always be majorized by the vector of eigenvalues of $\rho$).",5/31/2021 23:49,,1764,CC BY-SA 4.0 26133,17698,0,"Thank you very much for your help. It seems that the coefficient before $|m\rangle$ corresponds to the imaginary part of a period-$f$ fourier transform. However, in the paper, a period $P$ fourier transform is performed on $|\Psi_2\rangle$. I really don't have an idea on the connection between these two things. Could you please offer me some hints?",6/1/2021 1:41,,15575,CC BY-SA 4.0 26134,17748,0,Did you have a look at your circuit after it has been transpiled and mapped to the qubits? Based on the Quantum Volume (which is only 8 for Melbourne) you can estimate whether your circuit should work. Also you can drop the swaps in the QFT if you apply it upside down and reverse the bits in the measurement :) Does the expected result come from using a simulator instead of a backend?,6/1/2021 6:22,,9800,CC BY-SA 4.0 26135,17752,0,"Wow, that's sobering. And how many gates can currently be run on a real device?",6/1/2021 8:42,,15239,CC BY-SA 4.0 26136,17727,0,"@AP61 I don't think so. To get a separable state you need either $\alpha_2=\beta_2$ or $\alpha_1\beta_1=0$, and in both cases the control is unchanged",6/1/2021 8:45,,55,CC BY-SA 4.0 26137,17715,0,Thanks! It is pretty clear and is what I want to know!,6/1/2021 8:54,,15620,CC BY-SA 4.0 26138,17748,0,"@KAJ226 Fortunatly I decomposed the Controled Rz gates I used into a Rz + Cnot, whose are the ones accepted by the backend",6/1/2021 9:14,,16086,CC BY-SA 4.0 26139,17748,0,"@Cryoris Yes, I did and the circuit is extremely different from the one I uploaded: https://imgur.com/a/8EDZsW2 About the expected result, it is obtained by 'qasm_simulator'.",6/1/2021 9:21,,16086,CC BY-SA 4.0 26140,17752,0,"@WeatherReport I think Craig can give more reliable numbers than me. AFAIK, the number of gates is of the order of 100, depending on the platform. The problem is that the number of gates is limited by the gate fidelity since errors are accumulating and the outcomes eventually become white noise. You cannot increase the fidelity arbitrarily, that is why you need quantum error correction. Among others, this requires a notable overhead in the physical qubits. Current devices with 50-100 qubits can only provide a few (1-2) logical qubits with realistic codes, so you cannot do much.",6/1/2021 9:21,,2305,CC BY-SA 4.0 26141,17759,0,Thanks for the answer. Do you think such an implementation is already possible for a larger number of n (e.g. 30)? (see also my other question [link] (https://quantumcomputing.stackexchange.com/questions/17746/quantum-based-lottery-using-w-state-and-spatial-separation),6/1/2021 11:56,,16082,CC BY-SA 4.0 26142,17752,4,"@WeatherReport Off the top of my head, the quantum supremacy experiment that google did used roughly 1500 gates and had a signal-to-noise of roughly 0.1%. So you can do classically hard things with thousands of gates, but it's a big open question if you can do useful things (as in things industry would pay for) with that many gates. The closest I know of is Scott Aaronson's client certified randomness proposal, but it rides a fine line between too-hard and too-easy due to verification being harder than spoofing (except spoofing has a strict time limit).",6/1/2021 12:04,,119,CC BY-SA 4.0 26143,17762,2,$|\phi \rangle \otimes |\psi\rangle$ is a vector so it is by definition pure.,6/1/2021 12:21,,9854,CC BY-SA 4.0 26144,17762,1,"What are you taking as your definition of a pure state? (If you've been trying to prove something, you presumably know what it is, mathematically, that you're trying to detect)",6/1/2021 12:33,,1837,CC BY-SA 4.0 26145,17759,0,"@TimW: Thank you for accepting my answer. I am afraid that in current NISQ the 30 qubits is too much and in the end you will get completely decoherent result. However, the algorithm is designed for any number of qubits, so you can try to run it on simulator (IBM Q simulator of general quantum processors offers 32 qubits).",6/1/2021 12:38,,9006,CC BY-SA 4.0 26146,17762,0,"@Rammus, DaftWullie I'm pretty sorry that I made a mistake when typing the question. Now I have edited. I was asking for the density operator case indeed, but mistakenly written $|\phi\rangle$ rather than $\phi$, leading it looked like talking a closed quantum system.",6/1/2021 13:06,,15974,CC BY-SA 4.0 26147,17766,0,Oh I see. I didn't notice the useful fact that the trace of a projector equals to its rank. I was trying to prove it using something more complicated (e.g. Schmidt decomposition.) Thanks a lot!!!,6/1/2021 13:12,,15974,CC BY-SA 4.0 26148,17698,0,"The paper says they do a Fourier transform of period $f$ ""In Step 4, we apply the Fourier transform on a sine (cosine) of period $f$ and phase shift $\theta$"" - this is what you asked in your question, I believe.",6/1/2021 14:12,,15820,CC BY-SA 4.0 26149,17755,0,I understand that practical implementations could be even easier for degenerate codes. Let me rephrase this small question in particular: Will classical machinery syndrome decoding work equally for degenerate or non-degenerate codes?,6/1/2021 14:51,,8132,CC BY-SA 4.0 26150,17755,0,"I don't believe so. Degenerate codes, if you're working in this regime where there are more errors than the distance of the code, require some classical processing that (roughly) takes a global overview of what errors have happened, and has to apply some sort of heuristic to guess what the correction should be. There's been a lot of work on doing this well, but I don't think you'd class it under the classical machinery for syndrome decoding.",6/1/2021 15:52,,1837,CC BY-SA 4.0 26151,17755,0,"See, for example, https://arxiv.org/abs/0911.0581",6/1/2021 15:55,,1837,CC BY-SA 4.0 26152,17719,0,"I would naively have said that there is just an angle missing for y instead, as the polar angle theta already is defined with respect to z axis. But another angle from y axis to the dotted line would be equivalent to the azimuthal angle phi.",6/1/2021 17:08,,15775,CC BY-SA 4.0 26153,17755,0,So will it be right to say that non-degenerate codes can directly use classical syndrome decoding (for example CWS codes) but degenerate codes (at least in the regime of degenerate errors) lack this feature since they are looking to correct larger errors.,6/1/2021 17:23,,8132,CC BY-SA 4.0 26154,17776,0,"Oh, I was thinking that because the two Hilbert spaces were identical the two bases should coincide, I think it is due to the notation used in the material I was using to study. Now it makes sense, thank you!",6/2/2021 1:22,,11952,CC BY-SA 4.0 26155,17774,0,"+1 from the parts that I understand, but $q_1,q_2,q_3$ are just arbitrary qubits, not necessarily nearest neighbors, right? You have three qubits and the GHZ circuit is pretty small, so it’s reasonable that you don’t need a gate for each pair of qubits...",6/2/2021 2:21,,2927,CC BY-SA 4.0 26156,17774,0,"I'm using the phrase ""nearest neighbours"" in the abstract sense, to refer to qubits that are adjacent in my indexing, so that $q_1$ and $q_3$ are not nearest neighbours. The GHZ circuit is just an example to motivate my question; define $U_{12} = CNOT(1,2)H(1)$ and $U_{23} = CNOT(2,3)$, then $|GHZ\rangle = U_{23}U_{12}|000\rangle$. Here, the entanglement between $q_1$ and $q_3$ is ""indirect"" since no subset of gates acts only on $q_1$ and $q_3$. My question is whether circuits like this can entangle $q_1$ and $q_3$ in a general way, or only in a restricted form.",6/2/2021 3:12,,7729,CC BY-SA 4.0 26157,17774,0,"What is the distinction between a general way and a restricted form? Many quantum computers will only have a NN topology once built, relying on SWAPs as you kind of suggest to do much of the work. Are you kind of asking about the amount of entanglement that could be done without SWAPs?",6/2/2021 3:26,,2927,CC BY-SA 4.0 26158,17774,0,"Essentially yes. The circuit I am considering is an arbitrary circuit on $q_{1}, q_{2}$, followed by an arbitrary circuit on $q_{2}, q_{3}$, and that's the end of the circuit. In principle, one *could* include swaps, but the utility of applying swaps is lost here, since for the swap to be useful, you must be able to swap back once you're done. However, if I swap 1 and 2, after applying gates to 3, I can no longer swap back in the circuit that I defined.",6/2/2021 3:37,,7729,CC BY-SA 4.0 26159,17774,0,"I see, I think. You are asking if you can explore the entirety of the Hilbert space on three qubits with one and two qubit gates but wherein you initially act on two of the three qubits, then act on one of the two and the other not involved in the first set of gates. With such a small Hilbert space I suspect you might never have to have a gate acting on q1 and q3 together but that’s just a guess.",6/2/2021 4:07,,2927,CC BY-SA 4.0 26161,17698,0,Ah thank you so much! I think I eventually figure out the overall logic here.,6/2/2021 5:26,,15575,CC BY-SA 4.0 26162,17772,0,"`QueueInfo.estimated_start_time` is exactly what I was looking for. Perfect, thanks!",6/2/2021 5:51,,16098,CC BY-SA 4.0 26163,17755,0,I don't know that this is true of *all* non-degenerate codes. CSS codes are carefully constructed out of classical codes so that syndrome extraction closely parallels the classical case. However that doesn't mean there aren't intrinsically quantum non-degenerate codes which don't have a classical equivalent.,6/2/2021 6:51,,1837,CC BY-SA 4.0 26164,17782,2,$\mathbb{l}$ is not a 3 dimensional vector above. Unless you intended to put some commas?,6/2/2021 8:09,,434,CC BY-SA 4.0 26165,17782,0,Very sorry about it. I've added the commas.,6/2/2021 8:34,,13968,CC BY-SA 4.0 26166,17784,3,"Yes, this is true, and not hard to prove. There' s a proof in Renato Renner's PhD thesis.",6/2/2021 8:44,,12541,CC BY-SA 4.0 26167,17785,0,"It's persuasive to do the things in SU(2) first and then change the eigenvector of SU(2) element into one 3D vector. And the 3D vector should be the eigenvector of the corresponding SO(3) element. Unluckily, the last belief is not such right which will add a lot of computation therefore, while still simpler than SO(3) way. For example, $\left(\begin{array}{cc} 2 & 3 \\ 4 & 6 \end{array}\right)$ has eigenvector $(3,-2)^T$ while $(3,-2e^{i\phi})^T$ is not an eigenvector of $\left(\begin{array}{cc} 1 & 0 \\ 0 & e^{i\phi} \end{array}\right)\left(\begin{array}{cc} 2 & 3 \\ 4 & 6 \end{array}\right)$",6/2/2021 10:28,,13968,CC BY-SA 4.0 26168,17782,0,related (I think): https://quantumcomputing.stackexchange.com/a/5306/55 and https://quantumcomputing.stackexchange.com/a/8623/55,6/2/2021 10:55,,55,CC BY-SA 4.0 26169,17785,0,"While I freely admit to not having had time to do the calculating fully yet (and so I could easily be wrong), your counter-example is not valid because the matrix you're using does not have the structure (based on parameter $\beta$) that we're relying on.",6/2/2021 11:06,,1837,CC BY-SA 4.0 26170,17780,1,thanks a lot! this makes lots of sense now! Really appreciate it!,6/2/2021 15:39,,8013,CC BY-SA 4.0 26172,17790,0,Is using Qiskit an option? If yes sending jobs is a piece of cake :),6/2/2021 15:43,,9800,CC BY-SA 4.0 26173,17790,0,"@Cryoris This is really easy to do with Qiskit. But in this study, I need to use the IBM API, which I gave a link to in the question text.",6/2/2021 15:49,,15573,CC BY-SA 4.0 26174,17784,2,"Extended @Mateus 's answer. Here is the thesis link: https://arxiv.org/pdf/quant-ph/0512258.pdf , see lemma 4.2.2",6/2/2021 17:07,,2403,CC BY-SA 4.0 26175,17793,0,"Your question: *Is the system in the |0⟩ state or in the |1⟩ state?* This refers to the system post-measurement, right? As for my confusion of the measurement labels, I thought the index labels were arbitrary. Can't we call the operators $M_0, M_1$, say, $M_{cat}, M_{dog}$, in which case, after applying our $\{M_{cat}, M_{dog}\}$ measurement, we get a ""cat"" outcome leaving the system in state |0⟩, or a ""dog"" outcome leaving the system in state |1⟩, each with equal probability?",6/2/2021 17:46,,16063,CC BY-SA 4.0 26178,17796,0,"$M^{AB}$ doesn't even have to be entangled, it can be the product of two pure states and still have eigenvalue 1.",6/2/2021 20:41,,15820,CC BY-SA 4.0 26179,17796,0,But in such a case the inequality will hold.,6/2/2021 21:02,,5870,CC BY-SA 4.0 26180,9460,0,"Thank you so much for the answer to the relationship between the two papers. Really solved a huge mystery I'm struggling with. Am I correct to say that, up to maybe a rotation, the RL paper simply did not draw the 'measurement qubits' in Austin Fowler's paper? And each face actually contains such a physical 'measurement qubit'?",6/2/2021 22:09,,8950,CC BY-SA 4.0 26182,17796,1,"Oh, you are assuming that $M^A=\mathrm{Tr}_B (M^{AB})$? That wasn't explicit in the question but it definitely helps motivate the question.",6/2/2021 22:14,,15820,CC BY-SA 4.0 26183,17786,0,"The standard matrix inequality quoted only works when $VU^\dagger$ is unitary, but here, it's only a composition of two partial isometries.",6/2/2021 23:55,,16072,CC BY-SA 4.0 26186,9460,0,"@FSeed That's one way of looking at it. You might equally say that the RL paper left it agnostic as to *how* you implement measurement of the stabilizers. Yes, you could introduce an ancilla qubit for the measurement, and this seems a very natural and obvious way to do it, but it needn't be the only one. It simply wasn't relevant to what the RL paper was doing, but essential to Fowler's paper.",6/3/2021 6:37,,1837,CC BY-SA 4.0 26187,17799,0,"Thanks, I get the Hadamard gate, what I don't understand is when the ""measuring "" of a state is done on a Hadamard basis rather than on computation basis, in this basis the QBIT should the collapse to |+⟩ or |−⟩ and not |0⟩ or |1⟩",6/3/2021 7:42,,16113,CC BY-SA 4.0 26188,17796,0,"@QuantumMechanic Yes, that is indeed what I meant. Thanks for pointing out!",6/3/2021 7:55,,16106,CC BY-SA 4.0 26189,17800,0,"Is every vector possible, or do you work with only a subset of possible vectors (like only positive ones for instance)?",6/3/2021 9:10,,10454,CC BY-SA 4.0 26190,17800,0,The values of the input vector are real values (positive or negative),6/3/2021 9:15,,15919,CC BY-SA 4.0 26191,17801,1,"This paper titled ""Mitigating measurement errors in multi-qubit experiments"" by Sergey Bravyi et al. might help: https://arxiv.org/pdf/2006.14044.pdf The link you provided seem to correspond to the unbiased error mitigation section in the paper (section II)",6/3/2021 13:16,,9858,CC BY-SA 4.0 26192,17793,0,"You are partially right regarding the post-measurement. This is sort of a philosophical issue you know. What we observe from the measurement of a quantum state is indeed dictated by our own measurement apparatus. But briefly, yes, it refers to the post-measurement state. Your second question: yes, the labels are arbitrary, only the actual operators are important.",6/3/2021 16:52,,2403,CC BY-SA 4.0 26195,17809,1,Why do you think that for a Haar random unitary the distribution of its eigenvalues is a simple product of uniform distributions? The paper https://arxiv.org/abs/1506.07259 has the exact formula (eq. 3) for that distribution. Those angles are not independent. Also check https://en.wikipedia.org/wiki/Circular_ensemble,6/3/2021 22:56,,5870,CC BY-SA 4.0 26196,17809,0,"Oh right of course.. also I forgot to take square roots... will see what I can salvage, otherwise will remove",6/4/2021 2:21,,15820,CC BY-SA 4.0 26197,17814,0,The question could be more precise. Please include necessary details in your question.,6/4/2021 3:06,,2403,CC BY-SA 4.0 26198,17815,0,"I see what you're saying, but the qiskit textbook in the chapter multiple qubits and entangled states does use the notation. It shows X⊗H in section 2.",6/4/2021 3:19,,15680,CC BY-SA 4.0 26199,17815,0,"My apologies, I should have been more precise. The tensor product would imply the gates are being applied on two qubits, not a single qubit.",6/4/2021 3:24,,2403,CC BY-SA 4.0 26200,17811,0,"I edited my post, the goal is to make a regression model based on a parameterized quantum circuit.",6/4/2021 8:35,,15919,CC BY-SA 4.0 26202,17816,0,"Thanks! I've edited the question, could you go through it once more?",6/4/2021 15:04,,16122,CC BY-SA 4.0 26203,17814,0,Thanks! I've added some more details to the question,6/4/2021 15:04,,16122,CC BY-SA 4.0 26204,3932,0,"It is a very important problem. Recently, I also try to study the problem like this. Could you sent me the paper you published about Rubik's cube group?",6/3/2021 3:30,,16110,CC BY-SA 4.0 26205,3932,0,I think you should write a comment instead of an answer.,6/3/2021 4:15,,13968,CC BY-SA 4.0 26206,3932,0,"The Rubik's Cube problem is a finite state space problem in which each state is orthogonal. Different operations may produce different orthogonal states. The key to the problem is how to define these six operations in detail. Another key issue is that we do not know the dimensions of the state space, so it can be assumed that there are many qubits with initial states $|0\rangle$, so how to specifically design the quantum circuit becomes an important issue.",6/3/2021 4:42,,16110,CC BY-SA 4.0 26207,3932,0,"Thank you for your interest in the question @Von. As to your comment, no I have not published any papers about the Rubik's cube group, but there is much information on the web, such as the Wikipedia [article](https://en.wikipedia.org/wiki/Rubik%27s_Cube_group). Your posting is more of a comment than an answer to the question; once you get enough reputation you will be able to directly comment. You may consider asking another question on this site, if you are able to tie your question directly to quantum computing; alternatively you may consider asking on, for example, math.stackexchange.com.",6/3/2021 18:03,,2927,CC BY-SA 4.0 26208,17816,0,@SatvikMaurya Done,6/4/2021 16:58,,119,CC BY-SA 4.0 26209,17827,0,"@Akonaire, Thank you for the kind explanation but I am a bit lost. here "" Now, this is just the Quantum Fourier Transform!"". If I look at 4x4 transformation of H vs. QFT, they look different right? Also, QFT circuit is not just made out of Hadarmard gates . Sorry I must have missed the important message here.",6/4/2021 20:28,,15456,CC BY-SA 4.0 26210,17818,0,Thank you @narip Very clear,6/4/2021 20:32,,15456,CC BY-SA 4.0 26211,17816,0,Thank you! This was really helpful!,6/4/2021 22:32,,16122,CC BY-SA 4.0 26212,17830,2,"How are you quantifying entanglement here? Looks just as entangled to me! (In terms of Schmidt rank, linear entropy, etc.)",6/5/2021 1:52,,15820,CC BY-SA 4.0 26213,17827,0,"@JohnParker The H transform in the last line is not your familiar 2 x 2 H transform. It is the generalized version of H for d-level systems, so it is a d x d matrix. You can think of the QFT as a family of transforms defined on d-level systems (For qubits, d = 2). Every member of this family transforms the eigenvectors of the Z operator to the eigenvectors of the X operator. So d-level QFT transforms the eigenvectors of d-level generalized Z to that of d-level generalized X in much the same way as the 2-level H transforms the eigenvectors of 2-level Z to that of 2-level X.",6/5/2021 6:13,,12800,CC BY-SA 4.0 26215,15590,0,"Nice answer @rnva , for those who are new, this U is the Pauli X-gate.",6/5/2021 15:02,,2403,CC BY-SA 4.0 26216,17786,0,"@MaudPieTheRocktorate that's true, but you can generalise that maximisation result to work on any operator with $\|U\|_{\rm op}\le 1$. I'll edit the post to explain better when I get the time",6/5/2021 15:18,,55,CC BY-SA 4.0 26217,17830,0,local unitary operations always leave the entanglement unaffected,6/5/2021 15:22,,55,CC BY-SA 4.0 26218,17835,1,"Not really addressing the titular question, but in terms of understanding that paper you might find this helpful: https://algassert.com/quantum/2016/01/30/quantum-pigeonhole.html",6/5/2021 19:10,,119,CC BY-SA 4.0 26219,17830,0,"@QuantumMechanic I don't have the knowledge to anwser that question yet. I have just completed both a Linear Algebra and an Intro to Quantum Computing course. When I'm trying to learn more, I keep seeing many terms that I've never encountered before.",6/5/2021 19:16,,16129,CC BY-SA 4.0 26221,17833,0,Thank you. It had not even occurred to me to think that Bob could measure in a different basis.,6/5/2021 19:23,,16129,CC BY-SA 4.0 26222,17837,2,"Hamiltonian should be Hermitian operator. The time evolution operator, that is $e^{-iHt/\hbar }$, is the unitary.",6/5/2021 19:44,,9474,CC BY-SA 4.0 26223,17835,0,"By ""how states are measured"" do you mean physically, mathematically, or both? Some measurements are represented by a set of projection operators that sum to identity, and each correspond to a different measurement outcome (in turn causing the state to evolve with the measurement update rule).",6/5/2021 20:45,,15820,CC BY-SA 4.0 26224,17786,0,@MaudPieTheRocktorate I edited https://quantumcomputing.stackexchange.com/a/6141/55 to add the proof for the generalised case of the inequality,6/5/2021 20:57,,55,CC BY-SA 4.0 26225,17835,0,"@QuantumMechanic I meant mathematically, specific to the paper I have linked to. I am having trouble understanding the equations used [(4) to (7) in the paper]. And while I know how to calculate the probability of getting a specific state after measurement and how to calculate the post measurement state. I have not been able to understand the reasoning and conclusions of the aforementioned paper.",6/5/2021 21:03,,9921,CC BY-SA 4.0 26226,17831,0,"I'd call the state |00><00|+|11><11| unentangled, but measurements along the computational basis are correlated.",6/5/2021 22:15,,1949,CC BY-SA 4.0 26227,17835,0,"@Maxsash so you are asking how measurements are performed specifically in said paper? If so, the current title is a bit misleading. I'd suggest editing it to more closely reflect what you are actually asking",6/6/2021 9:08,,55,CC BY-SA 4.0 26228,17813,0,"it absolutely can. ""Dirac notation"", by which I assume you mean bra-ket notation, is nothing but a convenient way to denote basis elements in the underlying space. Writing something like $|i\rangle$ is equivalent to writing things like $e_i,\vec e_i,{\bf e}_i$, or whatever notation you prefer. Similarly, ket-bras like $|i\rangle\!\langle j|$ are the same as writing matrix components, which you can equivalently denote with $E_{ij}, e_i e_j^\dagger$, or similar notation. Any operator can be decomposed in such a way. Think of these as ways to write matrices focusing on the nonzero elements.",6/6/2021 9:19,,55,CC BY-SA 4.0 26229,17813,0,see e.g. https://quantumcomputing.stackexchange.com/q/91/55 and https://quantumcomputing.stackexchange.com/q/14480/55,6/6/2021 9:21,,55,CC BY-SA 4.0 26230,17815,2,"of course bra-ket notation works for gates as well. For example, $X=|0\rangle\!\langle1|+|1\rangle\!\langle0|$ and $Z=|0\rangle\!\langle0|-|1\rangle\!\langle1|$",6/6/2021 9:23,,55,CC BY-SA 4.0 26231,17836,0,in what form have you seen it written?,6/6/2021 9:28,,55,CC BY-SA 4.0 26232,17839,0,"related: [Non-layperson explanation of why a qubit is more useful than a bit?](https://quantumcomputing.stackexchange.com/q/4870/55), and [Is entanglement necessary for quantum computation?](https://quantumcomputing.stackexchange.com/q/2674/55), and links therein",6/6/2021 10:46,,55,CC BY-SA 4.0 26233,17835,0,@glS Yes but if I could get an explanation for the 'capital PI' or 'projection operators' as they are referred to in the paper it would help tremendously and asking this question keeps it more generalized which I thought would be best. I know it can be improved but I don't see how. If you would be kind enough to help out with that I would appreciate it.,6/6/2021 13:06,,9921,CC BY-SA 4.0 26234,17843,1,"Great explanation! Now I think I understood the Dirac notation. In it, |0>|00> is the same as |000> or |00>|0>. This is what Nielsen was referring to when he mentioned the regrouping of terms.",6/6/2021 13:44,,7862,CC BY-SA 4.0 26235,17846,0,Related: https://physics.stackexchange.com/questions/582049/if-subsystem-s-is-in-the-pure-state-%CF%81-must-have-the-form-p-s-%E2%8A%97-%CF%81-r,6/6/2021 15:53,,2403,CC BY-SA 4.0 26236,17846,0,"@HasanIqbal thanks. So from one of the answers there, the idea seems to be to (1) perform the spectral decomposition of $\rho$, (2) note that the partial trace is linear, thus $\rho_A$ is convex combination of partial traces of eigenvectors of $\rho$, (3) note that for $\rho_A$ to be pure you need the convex combination to be trivial, hence either $\rho$ has rank 1, or the partial traces of its eigenvectors are all equal. Conclusion is obtained doing same for $\rho_B$",6/6/2021 16:31,,16087,CC BY-SA 4.0 26237,17781,1,"are you asking what the notation $|+\rangle,|-\rangle,|\pm i\rangle$ means?",6/6/2021 19:19,,55,CC BY-SA 4.0 26239,17847,0,Could you explain how your quantum circuit is trying to achieve a classification result?,6/6/2021 20:26,,5955,CC BY-SA 4.0 26240,17851,1,"Words cannot express how grateful I am. You helped me a lot, thank you",6/7/2021 0:25,,15459,CC BY-SA 4.0 26241,17849,0,Are you asking about measurement in a specific basis?,6/7/2021 6:19,,1837,CC BY-SA 4.0 26242,17836,0,I saw it in density matrix form.,6/7/2021 6:48,,13039,CC BY-SA 4.0 26243,17836,2,@GaneshM What exactly do you mean by vector form. They are mixed states for all but one point in their family and so you need density matrices to describe them.,6/7/2021 7:35,,9854,CC BY-SA 4.0 26244,17844,0,"Thank you. Year, the U is unitary, I see. But how then we evaluate ⟨β,γ|H|β,γ⟩ without implementing hamiltonian and without computing cost function for all possible binary strings?",6/7/2021 12:56,,15902,CC BY-SA 4.0 26245,17822,0,Thank you very much Mr. for your answer. It's really good,6/7/2021 13:50,,16125,CC BY-SA 4.0 26246,17844,0,"@HimeraEphemera: Actually, we implement the Hamiltonian, it is hidden in matrix $U$. The resulting binary string should be the ground state of the Hamiltonian for given $\beta$ and $\gamma$. Once you have the string (or rather the ground state), you put it into $\langle x|H|x\rangle$. Then you change parameters $\beta$ and $\gamma$ and run the simulation again and again until you find actual ground state of the Hamiltonian. Note that finding new values of $\beta$ and $\gamma$ is done classically.",6/7/2021 14:22,,9006,CC BY-SA 4.0 26247,17844,0,"@HimeraEphemera: Also note that calculation of $\langle x|H|x\rangle$ is rather complex but in case of Ising Hamiltonians you can exploit its special structure (only two-body interactions) and use a sampling advised in the paper (I did not dive into details of the sampling, so I cannot provide more in this regard).",6/7/2021 14:24,,9006,CC BY-SA 4.0 26248,17855,0,"Thanks for your response. Lookint at the lab lecture, I'm not sure I actually used the FreezeCoreTransformer correctly. Do you know if I'm doing it right? Or how should I use it taking into consideration the one body integral?",6/7/2021 15:46,,16092,CC BY-SA 4.0 26251,17855,0,"For context, I'm using the transformer as: `problem = ElectronicStructureProblem(driver, [FreezeCoreTransformer(remove_orbitals=[3,4])]) `. I guess I'm missing the part in which the guy in the lab uses `freeze=[0,6]` in the video. However, my understanding is that this is done when `freeze_core=True` (the default); is this right?",6/7/2021 15:54,,16092,CC BY-SA 4.0 26252,17855,1,"Keep in mind that the lecturer uses `qiskit.chemistry` and not `qiskit_nature` - similar methods, slightly different behavior. Also, read the documentation on [`FreezeCoreTransformer`](https://qiskit.org/documentation/nature/stubs/qiskit_nature.transformers.FreezeCoreTransformer.html): 1) when `freeze_core` is enabled, the core orbitals listed in the QMolecule are made inactive and removed; 2) **additionally**, unoccupied molecular orbitals can be removed via a list of indices passed to `remove_orbitals`.",6/7/2021 16:24,,16158,CC BY-SA 4.0 26253,17855,0,"True, I hadn't considered that part. Anyways, I think I've figured out how it works. Thanks for your help!",6/7/2021 16:27,,16092,CC BY-SA 4.0 26254,17854,0,"Thank you for your answer! In the mean time, I've tried to run with just 2 qubits for precision + 1 for initial state. Therefore, I was able to choose a backend (ibmq_5_yorktown) which has the least gate error and coherence time from all available backends. That lead me to gather some much better results",6/8/2021 9:28,,16086,CC BY-SA 4.0 26255,17861,0,"Hi, thanks a lot for your answer! I have several follow up questions though. (1) If I just have a label from `basis_gates` list like `'u3'` or `'cx'`, can I do something like `Gate.from_label('cx')` instead of looking up the documentation to get the gate?",6/8/2021 11:11,,15239,CC BY-SA 4.0 26256,17861,0,(2) Your example of transpilation is a bit trivial because you use the custom 'bell' gate both in the original circuit and in the transpiled circuit. In a more practical situation the transpilation seems to fail. Please see updated question.,6/8/2021 11:19,,15239,CC BY-SA 4.0 26257,17861,0,It is not possible to make a `from_label`. But it looks like a great feature request candidate: https://github.com/Qiskit/qiskit-terra/issues/new?type%3A+feature+request&template=FEATURE_REQUEST.md,6/8/2021 11:29,,1859,CC BY-SA 4.0 26258,17861,0,Your `mycx` example fails because `qc` includes `cx` which is not in the basis. (and you probably forgot to append `mycx` to `qc`?,6/8/2021 11:31,,1859,CC BY-SA 4.0 26259,17860,0,"in your `mycx` example, you probably mean `qc.append(mycx, [0, 1])` instead of `qc.cx(0, 1)`. With that change, it works.",6/8/2021 11:39,,1859,CC BY-SA 4.0 26260,17860,0,"@luciano Nono, the whole point is that although `cx` is essential the same as `mycx` I would like the transpiler to find that out. More generally, I would like to get the transpilation into any custom universal gate set.",6/8/2021 11:40,,15239,CC BY-SA 4.0 26261,17853,0,"Thank you! I figured this out later haha, but now that I have confirmation, I know for sure.",6/8/2021 11:53,,15801,CC BY-SA 4.0 26262,17856,0,"Have you tried to use pandas directly to load your data ? specifically from a local csv file as for example : # pandas.csv_read(""https://s3.amazonaws.com/assets.datacamp.com/blog_assets/aapl.csv"", header=0, index_col= 0, names=['Open', 'High', 'Low', 'Close', 'Volume', 'Adj Close'], parse_dates=True).",6/8/2021 13:15,,9934,CC BY-SA 4.0 26263,17856,0,"Qiskit provides data providers for financial data, and one of them is ""RandomDataProvider"" that generates pseudo-random mock stock-market data. I think that's what you mean when you say ""uncertainty model to reproduce data"" I guess you were referring to this notebook: https://quantum-computing.ibm.com/lab/files/qiskit-tutorials/qiskit/finance/11_time_series.ipynb",6/8/2021 13:18,,9934,CC BY-SA 4.0 26264,17854,0,"Well, I'm glad to be of help :)",6/8/2021 15:40,,14327,CC BY-SA 4.0 26265,17864,0,What are $r$ and $s$ here? It is also not always clear when you are saying $f(x)$ means $f$ is a function of $x$ versus $f$ is multiplied by $x$.,6/8/2021 16:19,,15820,CC BY-SA 4.0 26266,17862,0,"Interesting, could you please point me to a proof of this kind of super-additivity?",6/8/2021 17:23,,2403,CC BY-SA 4.0 26268,17866,0,Does this answer help? quantumcomputing.stackexchange.com/a/8863/15820,6/8/2021 18:03,,15820,CC BY-SA 4.0 26269,17866,0,Use householder transformation,6/8/2021 18:16,,9858,CC BY-SA 4.0 26270,17871,4,"Welcome to QCSE. This sounds like homework/coursework; you did a reasonable job of explaining the question and where you're getting stuck I think but the more generalized you can make it, the better it will be. $U$ is a generic unitary that only acts on one qubit, but $U\otimes U$ - that is, $U$ tensored with itself - will act on two qubits. You're asked to prove that $\vert\Psi^-\rangle$ is an eigenstate of $U\otimes U$ for any $U$. You might want to experiment with different $U$, such as any of the Pauli gates or the Hadamard gate.",6/8/2021 20:15,,2927,CC BY-SA 4.0 26271,17866,2,"you can simply write the operator $|\psi\rangle\!\langle\phi|$ and complete it to be a unitary. This can be done by completing in an arbitrary way $|\phi\rangle$ and $|\psi\rangle$ into orthonormal bases, call them $\{|\phi_i\rangle\}$ and $\{|\psi_i\rangle\}_i$ with $\psi_1=\psi$ and $\phi_1=\phi$. Any corresponding unitary $U=\sum_i |\psi_i\rangle\!\langle\phi_i|$ sends the input to the output. I'm pretty sure this was already asked and answered on the site, but I can't find the post right now",6/8/2021 23:39,,55,CC BY-SA 4.0 26272,17763,1,related: https://quantumcomputing.stackexchange.com/q/2036/55,6/8/2021 23:42,,55,CC BY-SA 4.0 26273,17866,0,related: https://quantumcomputing.stackexchange.com/q/5167/55,6/8/2021 23:49,,55,CC BY-SA 4.0 26274,17857,0,"Please link to abstracts, not pdfs.",6/9/2021 0:00,,491,CC BY-SA 4.0 26275,17863,0,Yes. - - - - - - -,6/9/2021 0:06,,491,CC BY-SA 4.0 26276,17872,0,"Thank you for the answer! Just one more question. Why can we go from $e^{i \lambda Z_0 Z_1}$ (as in $U_{\phi(x)}$) to $e^{-i \lambda Z_0 Z_1}$? Wouldn't that imply that $R_z(\lambda) = R_z(-\lambda)$, which seems to only be true for $\lambda = k \pi, \; k \in \mathbb{Z}$?",6/9/2021 0:10,,16178,CC BY-SA 4.0 26277,17872,0,"I just realize that you are considering $e^{i\lambda ZZ}$ instead of $e^{-i \lambda ZZ}$. In such cases, the $RZ$ rotation gate should sandwiched between the two CNOT gates should be $RZ(-2\lambda)$ instead of $RZ(2 \lambda)$.",6/9/2021 0:48,,9858,CC BY-SA 4.0 26279,17856,0,"Hi Mensac, I know the data providers you mentioned, but now I just wonder how to transform them into QAE algorithm's input. According to the tutorial, it loads a model called ""GaussianConditionalIndependenceModel"", and input some parameters to get several random data, which I cannot control. you can see this link: https://qiskit.org/documentation/tutorials/finance/09_credit_risk_analysis.html Hope you know the answar to my question haha.",6/9/2021 2:12,,16157,CC BY-SA 4.0 26280,17878,0,Thanks. I guess the trick I was missing is that the clock always makes one step forward and thus can't destroy interference.,6/9/2021 6:41,,814,CC BY-SA 4.0 26281,17864,0,"@QuantumMechanic Thanks for the answer, seem to I be confused between these quantities in this problem.",6/9/2021 6:46,,16167,CC BY-SA 4.0 26282,17865,0,"Thanks for the clear answer, I have focused so much about the gate $\mathcal{G}(\mu)$ and forgot the expectation value, maybe this case will be more complex.",6/9/2021 6:51,,16167,CC BY-SA 4.0 26283,17856,0,what do you want to use QAE for? what statistic of you data are you trying to get?,6/9/2021 7:38,,16096,CC BY-SA 4.0 26284,17856,0,"As far as I know, to use QAE you'll have to turn your time series into a probability distribution that you'll need to then turn into a quantum circuit. How you need to transform it will probably deppend on what you want to do.",6/9/2021 7:47,,16096,CC BY-SA 4.0 26285,17870,0,"Hi, just a few questions : what is the qiskit version you use? You can check via `import qiskit.tools.jupyter` and then run `%qiskit_version_table`. Also, does the drawing work when you just do this `circuit.draw()` ? Could you restart your notebook and run it without this line `from pylatexenc import *` and tell me what it did? And last, do you have matplotlib installed? You can check if it is by running this line on your notebook `!pip list`.",6/9/2021 8:10,,12396,CC BY-SA 4.0 26286,17860,0,I added the section *Your custom gate as basis target of a circuit that is not using it* as part of my answer. Let me know if that makes it.,6/9/2021 8:18,,1859,CC BY-SA 4.0 26287,17861,0,"Thanks a lot for further elaboration! Still, it seems that we have different goals in mind. Ideally, I would like to transpile an arbitrary circuit into *any* custom gate set which is universal. Theorems like Solovay-Kitaev's guarantee that this is possible. Perhaps I am interested whether there is some general-purpose algorithm under the hood in qiskit that does that. From your new amendment I gather that I need to set the rules for decomposing into my custom gate set by hands. So I would guess that current qiskit traspiler can only target gates native to IBM machines?",6/9/2021 8:34,,15239,CC BY-SA 4.0 26288,17861,0,"Kinda. Qiskit is/pretends-to-be hardware agnostic. Qiskit handle qiskit standard gates in the equivalence library. If your universal basis set is not in the standard gate set, you need to create it with custom gates and add the equivalences to the library.",6/9/2021 8:53,,1859,CC BY-SA 4.0 26289,17858,0,Maybe links to articles in this question would be helpful: https://quantumcomputing.stackexchange.com/questions/17765/quantum-annealing-studies-showing-empirical-evidence-for-better-performance-in,6/9/2021 9:26,,9006,CC BY-SA 4.0 26290,17835,1,@Maxsash An (orthogonal) projection is literally a geometric operation and a pretty standard object in linear algebra. Have you checked out Wikipedia? https://en.wikipedia.org/wiki/Projection_(linear_algebra) Or are you having trouble with braket (Dirac) notation?,6/9/2021 9:38,,2305,CC BY-SA 4.0 26291,17870,0,"{'qiskit-terra': '0.17.4', 'qiskit-aer': '0.8.2', 'qiskit-ignis': '0.6.0', 'qiskit-ibmq-provider': '0.13.1', 'qiskit-aqua': '0.9.1', 'qiskit': '0.26.2', 'qiskit-nature': None, 'qiskit-finance': None, 'qiskit-optimization': None, 'qiskit-machine-learning': None}",6/9/2021 10:25,,16180,CC BY-SA 4.0 26293,17863,2,"@NorbertSchuch, perhaps a reference?",6/9/2021 11:53,,15837,CC BY-SA 4.0 26294,17861,0,"Another possibility is to synthesis to your basis from some low-level representation. If so, you could write transpilation passes that take you that representation and then run that synthesis. For example, we have way to go to clifford+t, if you can convert that to your basis, then it is _just_ that last step missing.",6/9/2021 12:08,,1859,CC BY-SA 4.0 26295,17872,0,"That's the issue. The circuit still uses $U1(\lambda)$ instead of $U1(-\lambda)$. Found a [relevant article](https://arxiv.org/abs/1906.10467), where they're using the same circuit Qiskit does, however, they define $U1(\lambda) = diag\{1, e^{-i \lambda}\}$, which would solve the sign issue. Could it be that the direction of rotation doesn't really matter? I'm using this feature map to estimate the kernel $K(x, y) = \Phi(x) \Phi(y)$, by measuring $(U_{\phi(y)} H^{\otimes n})^\dagger U_{\phi(x)} H^{\otimes n}$. Since $K(x, y) = K(y, x)$ and $U1(\lambda)^\dagger = U1(-\lambda)$, it seems so?",6/9/2021 12:10,,16178,CC BY-SA 4.0 26296,17872,0,"Or, more simply put (since I've run out of space), we're still going to measure the same overlap $\Phi(x) \Phi(y)$, as long as we're consistently rotating in one direction, be it clockwise or counter-clockwise. What do you think?",6/9/2021 12:20,,16178,CC BY-SA 4.0 26297,17880,3,"You decompose the Hilbert space into a direct sum of subspaces, with each one being two or one dimensional. One of the reasons that this is useful is that each subspace then looks like a qubit system and as the projectors leave the subspaces invariant they also look like single qubit projectors when you restrict them to a subspace. This can sometimes then allow you to reduce the analysis of a problem to these subspaces and hence to qubit systems. I don't know anything about QMA but this is also useful in device-independence as it allows one to reduce an arbitrary dimension problem to qubits.",6/9/2021 13:49,,9854,CC BY-SA 4.0 26298,17862,0,https://www.nature.com/articles/nphys1224,6/9/2021 15:17,,4991,CC BY-SA 4.0 26299,17863,0,"Computing multi-point correlators of fermions in Gaussian states uses Wick's theorem, which says that those correlators are given as the Pfaffian of the two-point correlation matrix.",6/9/2021 15:35,,491,CC BY-SA 4.0 26300,17884,0,What do you mean by *parameter at $p=X$*?,6/9/2021 16:23,,9006,CC BY-SA 4.0 26301,17884,0,"Hi @MartinVesely, Cirq has such a constraint that I'm not aware of. I have attached the link ([QAOA_cirq](https://quantumai.google/cirq/tutorials/qaoa)) where they have the value of p as 1 in Cirq for constructing QAOA.",6/9/2021 17:26,,9778,CC BY-SA 4.0 26302,17885,0,"Hi! What confuses me is that if the hilbert space is dimension 3, how do we get 2 dimensional and 1 dimensional subspaces? Is it the block structure that characterizes the dimension?",6/9/2021 18:31,,15193,CC BY-SA 4.0 26303,17885,0,"I don't know that I understand your problem here. I'm tempted to just answer: because $3=2+1$, but maybe I'm missing your point?",6/9/2021 19:16,,55,CC BY-SA 4.0 26304,17857,0,"@NorbertSchuch sorry. The second link was a mistake, but for the first one I couldn't find a corresponding non-pdf link",6/9/2021 19:18,,16087,CC BY-SA 4.0 26305,17857,2,"Regarding your question, it can be explained, but it takes (at least me) a significant part of a 90'-lecture, since one has to introduce some basic concepts about iid sources (typical sequences etc.). In essence, it is the same as classical Shannon compression of random sources - if you know about this, explaining the quantum case is rather simple. -- You can find the whole explanation (including typicality etc.) e.g. on pg 21-36 of Sec. III.4 of [these lecture notes of mine](https://schuch.univie.ac.at/ws20-qi/).",6/9/2021 19:59,,491,CC BY-SA 4.0 26306,17885,0,Shouldn't these be hermitian projectors?,6/9/2021 20:55,,491,CC BY-SA 4.0 26313,17881,3,Related: https://quantumcomputing.stackexchange.com/questions/15395,6/9/2021 21:39,,10480,CC BY-SA 4.0 26317,17895,3,"Section 1.2.2 of that paper, where the definition you mention is introduced, later explains the intuition and formality behind the definition. Is there any particular part of that explanation that you have trouble with?",6/10/2021 5:38,,16092,CC BY-SA 4.0 26318,17895,2,"And to what two observables do you refer? X and Z are chosen because they make up the Hadamard and computational basis, respectively. This is also mentioned in the explanation of the definition in the same paper.",6/10/2021 5:39,,16092,CC BY-SA 4.0 26319,17885,0,"@NorbertSchuch you are right, I didn't really read how the method worked that carefully. Should be correct now",6/10/2021 6:31,,55,CC BY-SA 4.0 26320,17781,0,yes please. Could you explain?,6/10/2021 7:15,,14554,CC BY-SA 4.0 26322,17856,0,"Hi CIamar, I wnat to use QAE for credit risk, which is also a package from qiskit finance. I'm curious about how to turn my time series into a probability distribution(quantum-circuit), can you elaborate on the process? I hope as detailed as possible, because I'm just a beginner, thanks a lot.",6/10/2021 7:30,,16157,CC BY-SA 4.0 26324,17885,0,"Two comments: First, if you rotate further one matrix becomes [1 0;0 0] and the other [c^2 c*s; s*c s^2] (c=cos,s=sin), which is even nicer. Second, I don't think it is usually used to bring projectors into this form (at least I never used it that way) - the mere *existence* of this form can already be used to simplify many things tremendously (e.g., you know that anything depending on the eigenvalues of any f(A,B) will depend only on those angles which can be obtained e.g. from the spectrum of A*B, or otherwise simplified by playing around with the 2 2x2 matrices above.",6/10/2021 8:48,,491,CC BY-SA 4.0 26325,17895,2,That sounds like a very mathematical definition of a qubit ...,6/10/2021 8:52,,491,CC BY-SA 4.0 26327,17856,0,"I understand you want to turn your time-series into a probability distribution. What do you want this probability distribution to represent? for example, in the tutorial you mentioned they use a distribution that represents the loss of a certain asset. From the date you show you could have a probability distribution of the open, high or low values, por example, or you could want to calculate some other value based on this columns.",6/10/2021 10:18,,16096,CC BY-SA 4.0 26329,17856,0,"I probably would use ""close"" value for the distribution, and I want to represent ""Value at Risk(VaR)"" & ""Conditional VaR"" to evaluate a certain stock.",6/10/2021 12:45,,16157,CC BY-SA 4.0 26331,17666,0,You can get qutrits using qiskit pulse to access the $|2\rangle$ state. But I have no idea about higher $d$s.,6/10/2021 13:43,,16092,CC BY-SA 4.0 26334,17856,0,so you want to calculate the VaR and CVaR of the close values of your table if I understand correctly? then you would need to take only that column and turn it into a distribution... maybe this will help you? https://quantumcomputing.stackexchange.com/questions/13102/how-can-i-load-a-probability-distribution-using-a-quantum-circuit-in-qiskit,6/10/2021 15:02,,16096,CC BY-SA 4.0 26337,17895,0,"Hi @epelaaez, thank you! It seems to me that this is key: Informally, we will distinguish a quantum degree of freedom from a classical one by requiring that the quantum degree of freedom can be measured (observed) in two mutually incompatible ways.",6/10/2021 15:27,,15193,CC BY-SA 4.0 26338,17895,0,"Essentially, we are requiring that the two operators we chose are as incompatible as possible. However, what I don't understand is why this provides us with two degrees of freedom. Is it because one can't be constructed from the other. The relation between the classical and quantum definition seems a bit imprecise to me.",6/10/2021 15:29,,15193,CC BY-SA 4.0 26339,17897,0,"Try to see if you can use `job_callback` option define within QuantumInstance. https://qiskit.org/documentation/stubs/qiskit.aqua.QuantumInstance.html By using this option, you should be able to extract the `job_id` for the all the circuit execution and from that you know which is which...",6/10/2021 15:52,,9858,CC BY-SA 4.0 26341,14151,0,"@Sinestro38 There aren't three free parameters, there's two. We start with four, because two complex numbers is characterized by 4 parameters. But one is eliminated by global phase invariance, and another is eliminated by the constraint that the square amplitudes of the two complex numbers must sum to one. We're left with two, which happens to have the geometry of the surface of a 3-dimensional sphere ($S2$). While the $S2$ geometry technically can be represented on a two-dimensional picture, it's just easier to visualize it as the surface of a 3-dimensional sphere.",6/10/2021 16:13,,8932,CC BY-SA 4.0 26342,11940,2,Can this method be implemented on a real QC? Or is this used only for simulating quantum circuits?,6/10/2021 17:43,,13244,CC BY-SA 4.0 26343,17895,0,"I believe that this refers to the fact that classical bits can only be measured on one basis: the computational basis in which their result will be 0 or 1. However, qubits give us the possibility of measuring them in two different bases. I guess we choose the X and Z operators because the eigenvalues of X are a ""balanced"" (equal amplitude) linear combination of the eigenvalues of Z.",6/10/2021 18:02,,16092,CC BY-SA 4.0 26345,15486,0,maybe this question is helpful https://quantumcomputing.stackexchange.com/q/5431/11793,6/10/2021 19:53,,11793,CC BY-SA 4.0 26346,17910,1,"Not sure if this is considered the first or second round, but Qiskit Runtime is now available on `ibmq_qasm_simulator` for all premium users.",6/10/2021 21:34,,12195,CC BY-SA 4.0 26347,17910,0,I am looking specifically to use it on real qc hardware. Has IBMQ discussed when that will be available to users?,6/10/2021 21:40,,13244,CC BY-SA 4.0 26349,17909,0,"Just to see if I get the example right, you are talking about a oracle $O(x)$ that has as input a string $x$ and acts on two qubits $|i, b\rangle$. And the effect on the qubit register is $O(x)|i,b\rangle=|i,b \oplus x_i\rangle$ where $x_i$ is the $i$th character of the string. Is this correct? If so, I don't get if the XOR operation is applied to $i$ and $b$ or only to one. Please correct me if I'm misunderstanding your question. Also let me know if you just want a clarification on what oracles are and how do they work.",6/10/2021 22:17,,16092,CC BY-SA 4.0 26350,17909,0,"Also, remember that you can use Latex here (as I did on my other comment). Enclose the equation within $'s and write normal Latex code. This will make your question look better and be more understandable.",6/10/2021 22:18,,16092,CC BY-SA 4.0 26351,17818,0,"Hey @JohnParker, remember that you can also accept an answer if it helped you solve your doubts. This will help others that may have the same question in the future.",6/10/2021 22:38,,16092,CC BY-SA 4.0 26352,17895,0,Right so we can choose any two pauli operators though right?,6/10/2021 23:03,,15193,CC BY-SA 4.0 26354,17895,0,"As explained there, this is isomorphic to the usual notion of qubit coupled to any extra external enviornment that is not touched by the operators. There is always an environment around, and this definition abstracts the notion of them being completely separate.",6/10/2021 23:51,,434,CC BY-SA 4.0 26355,17895,0,"@snickers_stickers I think in principle yes, we can choose any two pauli operators. But choosing Z gives us the computational basis that helps us interpret our results. And I guess we choose X over Y since it doesn't introduce complex numbers, so it is more convinient. I'm not sure about this last part though.",6/11/2021 1:54,,16092,CC BY-SA 4.0 26356,17907,0,"Oh, thanks. But how about the state $\mid\psi^{'}\rangle$, why $\sqrt{p_0}$ is still here?",6/11/2021 2:14,,16167,CC BY-SA 4.0 26359,17895,0,Cool thank you -- I think I am happy with what I understand now.,6/11/2021 4:11,,15193,CC BY-SA 4.0 26360,17909,0,"Yes, I was talking the same oracle. I wanted to know how I would really access the inputs using this oracle. Please tell me more about oracles and their working. @epelaaez",6/11/2021 4:55,,15855,CC BY-SA 4.0 26361,17895,0,"@snickers_stickers awesome, I’m happy to help",6/11/2021 6:19,,16092,CC BY-SA 4.0 26362,17909,0,"I just added an answer talking about this. And I just noticed I was misinterpreting the notation hahaha, but I get what the Oracle is supposed to do now and I’ve answered your questions.",6/11/2021 6:30,,16092,CC BY-SA 4.0 26363,17914,0,"Let's take an example of Grover Search, we need at most square root of n queries right ? Does this mean the same that we have accessed to only square root of n indexes of input and got the required element ?",6/11/2021 6:43,,15855,CC BY-SA 4.0 26364,17914,0,"Also, how do you really input the list using oracle if let's say we want to search a element from a list of strings?",6/11/2021 6:44,,15855,CC BY-SA 4.0 26365,17914,0,"Grover’s algorithm doesn’t access the elements of the array one by one like normal linear search would do, therefore it doesn’t access the square root of the length of the array. And for inputing the list, that’s actually given in the initial state, not the oracle. I recommend you read more about Grovers algorithm for these specific questions.",6/11/2021 7:07,,16092,CC BY-SA 4.0 26366,17914,0,"Got it, Thanks mate!",6/11/2021 7:12,,15855,CC BY-SA 4.0 26368,17914,0,remember that you can edit the question's title to more closely reflect what is actually being asked (both epelaez and @Noob). That will enhance the reusability of both question and answer,6/11/2021 7:52,,55,CC BY-SA 4.0 26369,17912,0,"Thank you very much for your answer, but what I am trying is to add a name or tag to a VQE job. I don't have explicitly the circuits. So with what I have posted I cannot find a way to add a name because I have no circuits but instead a VQE. res=VQEUCCFactory(quantum_instance=QuantumInstance(provider.get_backend('ibmq_athens'), shots=8000) optimizer=optimizer, initial_state=initial_state)",6/11/2021 9:06,,15556,CC BY-SA 4.0 26370,17862,0,"I don't think your first statement is correct; or at least I don't think it is obvious. Could you explain $I_{acc}(\rho^{XA}) = I(X:A)_\rho$? I agree $\leq$ is true, though.",6/11/2021 11:45,,16106,CC BY-SA 4.0 26371,17848,0,"Thanks, they do indeed explain additivity of mutual information, when you have all quantum-to-classical channels at hand! I am not quite able to follow the bound of the second term on the right hand side of the inequality at the very top of page 10 in ""Quantum Data Hiding"". Any chance you could explain?",6/11/2021 11:51,,16106,CC BY-SA 4.0 26372,17915,0,Related: https://math.stackexchange.com/questions/615614/non-integral-powers-of-a-matrix,6/11/2021 12:09,,2403,CC BY-SA 4.0 26373,17914,0,"Hey, I do have one more doubt, is one quantum query equivalent to accessing one certain index of input ?",6/11/2021 13:05,,15855,CC BY-SA 4.0 26374,17914,0,"@glS thanks, I’ll think of a better title and edit it",6/11/2021 13:06,,16092,CC BY-SA 4.0 26375,17914,0,"@Noob I guess in the sense that we use both to measure complexity, they could be similar. But outside of that, they are not related since one is a purely classical operation and one a purely quantum operation",6/11/2021 13:07,,16092,CC BY-SA 4.0 26376,17914,0,@epelaaez then what's the actual definition of a quantum query according to you?,6/11/2021 13:10,,15855,CC BY-SA 4.0 26377,17914,0,"@Noob asking the black box (oracle) a question and getting an answer that you’ll use in your algorithm. It differs from indexing an array/list because the oracle computes something depending on the input you give, the array/list just stores it in memory",6/11/2021 13:12,,16092,CC BY-SA 4.0 26378,17916,1,"$\Omega(n)$ generally means lower bound, while $O(n)$ means upper bound, does that answer your question? Also, there are $2^n$ boolean functions, not an infinite number.",6/11/2021 13:52,,11793,CC BY-SA 4.0 26380,17916,1,"Yes, that makes sense. I somehow missed the **Boolean** part. So, $2^n=e^{ln 2^n} \approx e^{\Omega(n)}$. Thanks!",6/11/2021 15:17,,16236,CC BY-SA 4.0 26384,17923,1,"Probably looking at the characteristics of the IBM devices would help. [Here](https://quantum-computing.ibm.com/services?systems=all) you can access the calibration data for all their devices, would that help?",6/11/2021 17:03,,16092,CC BY-SA 4.0 26385,17919,0,Thanks to both of you for your nice answers. I was not aware of this application of phase estimation. I will read through your references and try to understand if this algorithm is applicable to my situation.,6/11/2021 17:07,,104,CC BY-SA 4.0 26386,17918,0,Thanks to both of you for your nice answers. I was not aware of this application of phase estimation. I will read through your references and try to understand if this algorithm is applicable to my situation.,6/11/2021 17:07,,104,CC BY-SA 4.0 26387,17924,0,"This directly avoids the question, unfortunately. The entire goal is to reuse the same circuit element - of course copying the unitary will work.",6/11/2021 18:15,,15820,CC BY-SA 4.0 26388,17924,0,"""you should just repeat them"" is exactly the opposite of interferometry, in which the goal is to measure parameters of some unknown unitary in a clever way",6/11/2021 18:16,,15820,CC BY-SA 4.0 26389,17924,0,"Your answer is simply repeating ""This is easy to implement with a quantum circuit if we have an individual gate implementing each of $U$ and $U^\dagger$; then we only need two control gates.""",6/11/2021 18:18,,15820,CC BY-SA 4.0 26390,17922,0,"The authors of the paper you have linked are just using more ""physically"" motivated labels for the elements of their 2-dimensional Hilbert space. You could have as easily picked the labels ""0"" instead of ""H"" and ""1"" instead of ""V"" for the basis of the Hilbert space and then you would have $|H'\rangle$ is the same as $|+\rangle$ and $|V'\rangle$ the same as $|-\rangle$ and so on; they are not changing the basis they are just picking different labels for the basis of the space.",6/11/2021 18:38,,11793,CC BY-SA 4.0 26391,17924,0,"@QuantumMechanic If you are going to execute a $U$ in a quantum circuit once, you must have already decomposed it into gates. Therefore you can execute it twice by executing the gates twice, or execute a controlled version by executing controlled versions of each of the gates. The only obstacle is that you dislike the idea of running it twice. But in general it is in fact necessary to run it twice to implement the ""backward vs forward"" effect that you want. Maybe it's not ""real"" interferometry but it's simulating the same unitary so you can conclude how the interferometry will behave.",6/11/2021 19:07,,119,CC BY-SA 4.0 26392,17924,0,"That's the crux of my problem here. So your answer is that quantum circuits cannot be used to describe interferometry, only to simulate an already-known setup? If I call $U$ an oracle that you can only access once would you change your mind? A ""no"" answer is disappointing but I can accept it.",6/11/2021 19:43,,15820,CC BY-SA 4.0 26393,17924,0,"@QuantumMechanic No, you can simulate interferometry, you just don't necessarily compile it into a form where $U$ only appears once. That's a surface implementation detail.",6/11/2021 19:45,,119,CC BY-SA 4.0 26394,17924,0,"Very sad, oh well. So there's no way of _enforcing_ the number of queries to an oracle on a circuit level.",6/11/2021 20:20,,15820,CC BY-SA 4.0 26395,17923,1,"Please add more information. What are you trying to accomplish? Do you care which type of superconducting qubit (there are many: transmon, fluxonium...)? What do you consider ""the ideal, analytical pulse shapes"" and what do you mean by ""calibrated""? Are you trying to compare what comes out of the pulse generator to what we program into the pulse generator memory, or are you trying to compare what we program into the pulse generator memory with some pulse shape published in a paper somewhere? The more specific you can be, the more likely you are to get the help you need.",6/11/2021 21:44,,32,CC BY-SA 4.0 26396,17928,0,"The Hadamard gate is actually a rotation by $\pi$ about the $x+z$ axis (it looks similar to a $\pi/2$ rotation about the $y$ axis). You're looking for unitaries of the form $\exp(i \theta \mathbf{r}\cdot\mathbf{\sigma}/2)$, where $\mathbf{\sigma}$ are the Pauli matrices, $\mathbf{r}$ is the axis of rotation, and $\theta$ is the angle of rotation",6/11/2021 23:21,,15820,CC BY-SA 4.0 26398,17928,0,"I was visualizing vectors as real vectors, therefore on the ""classic"" unit circle where Hadamard would be pi/2. I understand that on the Bloch sphere it is pi. But anyways how do I do a rotation of pi/2 on the Bloch sphere using only qiskit primitives ? It seems we can't chose arbitrary parameters otherwise we could just input a parametrized unitary matrix of the form you give.",6/12/2021 7:26,,16248,CC BY-SA 4.0 26399,17922,0,Okay how do they represent that state on a different basis? Arbitrarily? How do you express for example a superposition of computational states 0 and 1 on Bell basis?,6/12/2021 8:34,,16041,CC BY-SA 4.0 26401,17928,0,"@hehehe On the ""classic unit circle"" the Hadamard is not a rotation. It's a reflection. Regardless, in order to answer your question, we need to know what your building blocks are. Are you using a specific gate set? A specific programming language?",6/12/2021 13:07,,119,CC BY-SA 4.0 26402,17927,0,"I don't think it's pointless to ask for an exact solution, if it exists (which I haven't tried proving/disproving yet). Using an approximation means more work to account for the error in the analysis, and adds a potentially unnecessary ridiculous factor to the gate count. In your linked paper the smallest circuit for arcsin listed needs ~5000 gates.",6/12/2021 14:14,,9273,CC BY-SA 4.0 26403,17928,0,"@CraigGidney You are right, it's not exactly a rotation, the first vector is rotated by pi/4, but the second basis vector is first rotated by pi/4 then reflected. My question more generally is thus : How to implement any rotation of arbitrary angle (or even reflection) on the classic unit circle using only what's provided by qiskit (here qiskit gates are my building blocks) ? The breidbart gate corresponds to pi/8 (or pi/4 on bloch sphere) and is of interest in the attack analysis of bb84.",6/12/2021 15:12,,16248,CC BY-SA 4.0 26404,17923,0,"@DanielSank Thanks, I've added some details to the question",6/12/2021 16:30,,16122,CC BY-SA 4.0 26405,17923,0,@epelaaez Thank you! This is useful but it doesn't entirely help me since the calibration data does not contain info about the supported basis gates,6/12/2021 16:32,,16122,CC BY-SA 4.0 26406,17932,1,"At first, you mention a qubit $|q\rangle$ and then you mention you don't want to measure $|p\rangle$. Is this a typo and you meant to write $|q\rangle$ both times? If not, what does $|p\rangle$ correspond to?",6/12/2021 18:08,,16092,CC BY-SA 4.0 26407,17931,2,"In the future, when you find an answer to your own question, you could answer it yourself. This helps people that may have the same question in the future. But if you want to delete it, you can do it yourself instead of changing the title to ""Please delete this question"".",6/12/2021 18:13,,16092,CC BY-SA 4.0 26409,17932,0,"Oh, I see, ""|p>"" is indeed a typo. It should be |q>. Should have writen |q> both times. Thank you for pointing it out.",6/12/2021 20:34,,16260,CC BY-SA 4.0 26410,17934,0,This is definitely not possible as a gate. But I guess such operation could be possible by inscribing the phase into an ancillary register and using that register to control the effect on the target qubit. Would something like that work?,6/12/2021 20:38,,16092,CC BY-SA 4.0 26411,17932,0,|p> has been corrected as |q> in the question. Thank you for pointing it out.,6/12/2021 20:43,,16260,CC BY-SA 4.0 26412,17934,0,"Thanks for describing the possible approach of inscribing the phase into an ancillary register. At the moment, it is not clear how to do it to check the condition on |a| > 0.8. I will look into it. Thank you.",6/12/2021 20:59,,16260,CC BY-SA 4.0 26413,17931,0,Measurement will do the thing.,6/13/2021 4:24,,13968,CC BY-SA 4.0 26415,17923,0,"@SatvikMaurya maybe [this](https://quantum-computing.ibm.com/lab/docs/iql/manage/systems/properties) will help. Go under “gates”, it shows how you can get a list of the supported gates for a specific device.",6/13/2021 6:09,,16092,CC BY-SA 4.0 26416,17941,4,"Note that $XZ$ is $ZX$, up to a phase factor. Since global (!) phase factors are unobservable in quantum mechanics, applying either $ZX$ or $XZ$ will lead to the same physical outcome.",6/13/2021 7:54,,2840,CC BY-SA 4.0 26418,17856,0,"Hi Ciamar, your understanding is correct. So if I want to calculate VaR & CVaR, I can only enter my data into GaussianConditionalIndependenceModel(according to the official tutorial)? Or I can use other Models ?",6/13/2021 12:31,,16157,CC BY-SA 4.0 26419,17941,3,please use latex to format equations,6/13/2021 12:50,,55,CC BY-SA 4.0 26420,17941,1,@glS shouldn't it be `{\sqrt{2}` in the 2nd last step?,6/13/2021 13:06,,12667,CC BY-SA 4.0 26421,17941,2,"@VanPeer yes, but it shouldn't be a screenshot in the first place. The same edit with latex would have been fine",6/13/2021 13:12,,55,CC BY-SA 4.0 26422,17815,0,"Thanks for your help with. I'm still wrapping my head around this, but it's becoming clearer. Whereas the other answers present beneficial information for a newbie, yours appears to be closest to correct for me. Again, I thank you and the others for the help.",6/13/2021 16:44,,15680,CC BY-SA 4.0 26424,17912,0,I am not sure if what you want is possible. Here is the qiskit documentation and it does not seem like you can add a name or tag. https://qiskit.org/documentation/stubs/qiskit.chemistry.algorithms.VQEUCCSDFactory.html?highlight=vqeucc#qiskit.chemistry.algorithms.VQEUCCSDFactory,6/13/2021 21:44,,13244,CC BY-SA 4.0 26428,17941,0,@KennethGoodenough I see! Could you please explain how does this phase factor concept work here?,6/14/2021 2:18,,16265,CC BY-SA 4.0 26429,17943,0,Thanks! How can we prove that these two states are not distinguishable quantum mechanically?,6/14/2021 2:19,,16265,CC BY-SA 4.0 26430,17951,0,"Thank you @epelaaez. But what should i do to get correct answer? What changes i should make in the code. It would be really great if you can explain me about T1, T2 and CNOT error rate.",6/14/2021 3:12,,16277,CC BY-SA 4.0 26431,17951,0,"@ManuChaudhary unfortunately there’s not much that can be done since this is a problem intrinsic to the hardware, not your code. You could look into error correction, but I don’t believe it would make much difference since you would need a lot of ancillary qubits, which are not available in real hardware.",6/14/2021 3:17,,16092,CC BY-SA 4.0 26432,17951,0,"Thank you @epelaaez . Since, quantum computing is quite new, it would be really great if you can also suggest some book or web link?",6/14/2021 4:20,,16277,CC BY-SA 4.0 26433,17951,0,"Sure, Qiskit textbook is actually a great place to start. It builds up from the very basics and goes very deep into the material. From there, they constantly link some papers in their chapters that may be worth checking out.",6/14/2021 4:22,,16092,CC BY-SA 4.0 26434,17328,0,Why not mitigating first and then doing the tomography?,6/13/2021 20:28,,16061,CC BY-SA 4.0 26435,17944,0,"Please avoid link only answers (that is, answers that contain very little or no information if the link dies); could you edit this to contain some of the relevant information from the link?",6/14/2021 4:35,,91,CC BY-SA 4.0 26437,17943,0,"@Colin Hong In term of why overall phase doesn't matter, check out this answer here: https://quantumcomputing.stackexchange.com/a/9630/9858",6/14/2021 4:44,,9858,CC BY-SA 4.0 26439,17952,0,"VQA is not really just classical machine learning... but even so, to classicallysimulate a general circuit of n qubits and measure it will be very difficult when n is large... of course there are circuits that are easily simulable classically, but for the problems of interest in VQA, the circuits that require to obtain meaningful solutions are not easily simulable classically.",6/14/2021 7:45,,9858,CC BY-SA 4.0 26440,17856,0,you can use any model you want from here https://qiskit.org/documentation/apidoc/qiskit.aqua.components.uncertainty_models.html,6/14/2021 8:26,,16096,CC BY-SA 4.0 26441,17952,0,"@KAJ226 I mean **corresponding to**. I didn't mean it's classical machine learning. They are similar while one is classical, one is quantum.",6/14/2021 8:50,,13968,CC BY-SA 4.0 26442,17952,0,Related: https://quantumcomputing.stackexchange.com/a/17892/16092,6/14/2021 12:40,,16092,CC BY-SA 4.0 26445,17948,2,"Thanks... I can agree that there is a relation and the folks working on these back in the day certainly might have had something in mind, but my knowledge of group theory is not strong enough to follow. Just naively, as matrices $S$ in group-theory land looks like $-iY$ in quantum-computing land, while $T$ in group-theory land is not even unitary. Plus they obey different relations (e.g. we have in group-theory land that $S^2=(ST)^3=I$, but this is not so with quantum gates AFAICT.)",6/14/2021 14:01,,2927,CC BY-SA 4.0 26447,16948,0,thanks for the answer to this bug!,6/14/2021 14:14,,15957,CC BY-SA 4.0 26448,17952,1,"@narip ok, i see. Note exact diagonalization for electronic structure problem is very expensive... it scales exponentially with the system size. With VQE you do have a polynomial scale up. There are problems like Barren Plateaus that have been brought up but that should not be the case for quantum chemistry problems. People in chemistry use variational technique with billion of parameters with no issue... you just have to use the right chemistry motivated Ansatze, and there have been a lot of work developed on that. I don't see much potential of VQA outside of quantum chemistry problems tho...",6/14/2021 14:31,,9858,CC BY-SA 4.0 26449,17952,0,"@KAJ226 Thank you very much, but as for the 'polynomial scale up' you've mentioned just now, do you have some references if you are convenient?",6/14/2021 14:35,,13968,CC BY-SA 4.0 26451,17922,0,Starting from a state written in some basis $B$ you can determine what the state looks like on another basis $B'$ by projecting the state from $B$ to $B'$. To do this you form the projection operators corresponding to the basis $B'$ and then apply these to your state to obtain the coefficients of the new basis elements.,6/14/2021 14:54,,11793,CC BY-SA 4.0 26452,17948,6,"I think this is merely a coincidence of notation. I think that the more interesting aspects of $S$, $T$, (and if you also throw in $H$) is that they generate a so-called $\mathcal{S}$-arithmetic subgroup of the *projective unitary* group. The astonishing property of this such subgroups is not only that they generate a topologically dense subgroup (which enables universal quantum computation) but that *short approximating words exist* which means that you can always approximate (up to $\epsilon$) an element of $PU(2)$ with a word of length $O(\log(1/\epsilon)$ in the generators $H, S,$ and $T$.",6/14/2021 15:12,,11793,CC BY-SA 4.0 26453,17862,0,@user16106 does my edit help?,6/14/2021 15:25,,4991,CC BY-SA 4.0 26454,17953,0,Thank you @luciana. It is a great answer. Thank you for this great help.,6/14/2021 15:35,,16277,CC BY-SA 4.0 26455,17956,0,"But in the code you shared you don't set an initial point, right?",6/14/2021 15:45,,9800,CC BY-SA 4.0 26456,17956,0,"That is correct, I skipped setting an initial_point or seed in my code because it didn't change my results. Do you think it could still be the root of the inconsistencies? Would you mind suggesting me an (even a simple one) initial point to try? I used np.zeros() for my tests.",6/14/2021 16:01,,15569,CC BY-SA 4.0 26457,17956,2,"setting the initial point can help with getting consistent answer... but even then you might run into cases where you don't get a truly global minimum answer.. however, you will at least get a more consistent local min solution.... :)",6/14/2021 16:01,,9858,CC BY-SA 4.0 26458,17948,0,"@MarkS yea I think I misread the question, I was just showing that the equivalence of matrix representation and ""algebraic representation"" for the projective matrices, which has nothing to do with the unitaries using in QC.",6/14/2021 16:09,,55,CC BY-SA 4.0 26459,17952,1,"@narip These reviews might be helpful: https://arxiv.org/pdf/1808.10402.pdf and https://arxiv.org/pdf/1812.09976.pdf Also note that with $n$ qubits, you have access to a wavefunction in dimension of $2^n$... this is what make QC promising in this aspect. The reviews I linked will talked about how you design Ansatze that can promise good solution to the electronic structure problem... but these reviews are rather old... there have been a lot more development into this area since.",6/14/2021 16:57,,9858,CC BY-SA 4.0 26460,17956,0,"In this case, any extra sources or info on how to construct a decent initial point is welcome. I tried looking it up but all the info is about quantum chemistry (interatomic distances), which I have no idea about in order to adjust to my problem.",6/14/2021 17:23,,15569,CC BY-SA 4.0 26461,17818,0,@epelaaez I forgot. Thanks.,6/14/2021 17:27,,15456,CC BY-SA 4.0 26462,17952,1,"Adding to the links @KAJ226 provided, [this](https://arxiv.org/pdf/2011.01279.pdf) paper analyzes some more recents techniques of VQE.",6/14/2021 18:11,,16092,CC BY-SA 4.0 26463,17948,1,You should only look at the group relations not about unitarity in the modular group's defining representation. The more relevant representation for the modular group is the one that comes secondarily through putting a Conformal Field Theory on a torus.,6/14/2021 18:12,,434,CC BY-SA 4.0 26464,17953,0,"Hi @luciana, there is a concept of Fidelity in quantum computers. Can you give me some idea regarding how to calculate the Fidelity for the above question?",6/14/2021 18:19,,16277,CC BY-SA 4.0 26465,17958,3,"Is there a difference between $C_x$ and $C_x(x)$ here? And between $|X\rangle$ and $|x\rangle$? In general, we can decompose a unitary matrix as $U=\sum_{x,y}u_{x,y}|x\rangle\langle y|$ with orthonormal $\{|x\rangle\}$ such that $U|\psi\rangle=\sum_x \left(\sum_y u_{x,y}C_y\right)|x\rangle$; that's the same as a transformation $C_x\to \left(\sum_y u_{x,y}C_y\right)$.",6/14/2021 18:25,,15820,CC BY-SA 4.0 26467,17873,1,"thanks, this makes it quite clear",6/14/2021 19:03,,55,CC BY-SA 4.0 26468,17873,0,You're welcome - I initially misunderstood the thrust of the question,6/14/2021 19:04,,15820,CC BY-SA 4.0 26469,17873,1,"eh, I think the answer was on point also before the addition, I just didn't find the time to read it properly. Indeed, you are right that I misunderstood the statement, as this relation defines the covariance matrix of *any* state. Still, the addendum is interesting information",6/14/2021 19:12,,55,CC BY-SA 4.0 26470,17956,2,"If you have found a solution for a nearby geometry configuration, for instance you found the right parameters for the geometry configuration of LiH at 1.5 Angstrom, and now you want to perform VQE on the geometry config at 1.6 Angstrom, then you might want to initialize your parameters with the optimal parameters you found from 1.5 Angstrom... this is called ""Bootstrapping"".",6/14/2021 19:51,,9858,CC BY-SA 4.0 26471,17958,0,"@QuantumMechanic, sorry about the confusion about Cx, .. which is just meant to be a constant like the amplitude from the uniform superpositions.",6/14/2021 20:15,,15456,CC BY-SA 4.0 26472,17958,0,"Maybe, you are looking for this article: https://arxiv.org/abs/quant-ph/0407010",6/14/2021 20:42,,9006,CC BY-SA 4.0 26473,17756,0,"re: the comment ""You're then left with two eigenvectors that you could keep going with"", the eigenvectors are orthonormal and thus distinguishable. refer Nielsen & Chuang p. 86 section 2.2.4 Distinguishing quantum states. So the wave function will collapse to a definite eigenvector and is inline with what the books say.",6/14/2021 20:45,,14251,CC BY-SA 4.0 26474,17955,2,It is pretty efficient classically. (This also gives a bound.),6/14/2021 21:03,,491,CC BY-SA 4.0 26475,17960,0,I see...so it's more of a joke than anything deep or useful. (btw you're mentioned in a few slides of the talk as you probably know),6/14/2021 22:11,,12265,CC BY-SA 4.0 26476,17918,0,"There's a typo in the result of applying the inverse of QPE, but its not entirely clear what the intended result was? It seems like the operator on the RHS should be $U^{\theta 2^t / 2\pi}$ for consistency with the definition of the eigenvalue of $|\lambda\rangle$",6/14/2021 22:19,,1939,CC BY-SA 4.0 26477,17955,1,Is there a specific reason why you think quantum computers could be faster than classical ones?,6/14/2021 22:42,,10040,CC BY-SA 4.0 26478,17955,0,"Seeing Norbert's answer, I looked up its classical complexity. Link: https://stackoverflow.com/questions/27986225/computational-complexity-of-gram-schmidt-orthogonalization-algorithm/27986858",6/14/2021 23:55,,2403,CC BY-SA 4.0 26479,17961,1,You might find https://github.com/Strilanc/PaperImpl-2017-DirtyPeriodFinding handy. It has python code that decomposes the entire powmod circuit using ProjectQ.,6/15/2021 0:32,,119,CC BY-SA 4.0 26480,17961,0,Thanks @CraigGidney! Is there some specific file/part I should look into? Or some specific section of the paper?,6/15/2021 0:38,,16092,CC BY-SA 4.0 26481,17961,0,The page I linked you to has a table going over the constructions.,6/15/2021 1:15,,119,CC BY-SA 4.0 26482,17961,0,"I'll look into it, thanks",6/15/2021 1:16,,16092,CC BY-SA 4.0 26483,17955,1,"@fqq I was thinking $n$ to be around $2^50$ or something, I don't have any knowledge on how fast classical computers can do this, but this is a pretty big dimension. So I thought maybe quantum computer can manage such large dimensions.",6/15/2021 3:34,,14802,CC BY-SA 4.0 26485,17964,0,Can you point to the section of the paper where this is shown?,6/15/2021 5:53,,16092,CC BY-SA 4.0 26486,17964,0,"Hi again @epelaaez, it is in section 1.2.4 on page 13",6/15/2021 6:09,,15193,CC BY-SA 4.0 26487,17958,0,"I'm not sure exactly what you're looking for, so let me suggest a couple of possibilities: could it be amplitude amplification you're thinking of? Or, there's a step in the HHL algorithm that achieves something similar to this.",6/15/2021 6:59,,1837,CC BY-SA 4.0 26488,17955,1,"The issue is that if you want exactly the Gram-Schmidt output, the output vectors are necessarily defined in a very linear way, one after the other. So it feels very unlikely that you could find something faster (obviously this is not a rigorous statement).",6/15/2021 7:04,,1837,CC BY-SA 4.0 26489,17966,1,"The ""resulting circuit"" looks perfectly valid, right? It's swapped qubit 2 to qubit 1, and applied a cnot from 0 to 1. So, to actually implement the cnot from 0 to 2 as originally required, you just have to swap back qubits 1 and 2. So it should be correct up to a permutation. So I assume it's your last bit of checking code that has an error.",6/15/2021 7:28,,1837,CC BY-SA 4.0 26490,17966,0,"The first 3 operations is the SWAP gate, then it performs a CNOT, but since your circuit is only have one CNOT ($CNOT_{[0,2]}$) it did not swap the qubit back to the original position. So theoretically, if you have another gate applying to $q_2$, then it would swap the qubit back before applying that gate.",6/15/2021 7:30,,9858,CC BY-SA 4.0 26491,17966,0,Could it be that `compose` modifies `qc` ?,6/15/2021 7:40,,7659,CC BY-SA 4.0 26492,17967,0,"Thanks, I get the idea! I'm still unsure though how to solve my issue technically. Why my permutation check did not work? How can I get qiskit to transpile and get exactly equivalent circuit (adding an extra permutation, if needed).",6/15/2021 7:59,,15239,CC BY-SA 4.0 26493,13056,0,"\begin{align} e^{i \beta X} Z e^{-i \beta X} & = (I\cos(\beta)+iX\sin(\beta))Z(I\cos(\beta)-iX\sin(\beta)) \\ & = Z \cos(2\beta) + Y\sin(2\beta). \end{align} Sorry, I am not quite following the last term \begin{align} Y\sin(2\beta) \end{align} , how XZX leads to Y. I must be wrong but",5/20/2021 16:29,,15456,CC BY-SA 4.0 26494,17958,0,"I still don't understand what $C_x(x)$ represents. It should be the value of the coefficient of the $|x\rangle$ state after the evolution, but should it depend on the full $|\psi\rangle$ or only the index $x$?",6/15/2021 9:41,,55,CC BY-SA 4.0 26495,5008,0,"One year and a half late, but this is corrected @IMSoP! Thanks for the comment :)",6/15/2021 10:34,,1386,CC BY-SA 4.0 26496,17956,1,"There are 3 seeds that can be set - one for qiskit algorithms, that seeds any random functions it uses, such as computing a random initial point if none is supplied, that you seem to have tried. There are also two others, one is around transpilation of circuits, the other is for simulation such as the result sampling to return counts. For unit testing we set all 3 to ensure that results are reproducible for testing. See this vqe test for instance https://github.com/Qiskit/qiskit-terra/blob/main/test/python/algorithms/test_vqe.py",6/15/2021 13:37,,9831,CC BY-SA 4.0 26497,17958,0,"@DaftWullie, yes. a step in the HHL I think. Thank you!",6/15/2021 13:40,,15456,CC BY-SA 4.0 26498,5008,0,"Though still impractical, there is another simulation approach that doesn't require exponential RAM.",6/15/2021 14:50,,814,CC BY-SA 4.0 26499,11940,2,I'll answer my own question here. This method can be adapted to be run on a real QC as outlined here: https://quantumcomputing.stackexchange.com/questions/12080/evaluating-expectation-values-of-operators-in-qiskit,6/15/2021 15:51,,13244,CC BY-SA 4.0 26500,17415,0,"@Cryoris How can I send multiple circuits through the CircuitSampler? I am calculating expectation values for VQE and I want all of my circuits for each iteration sent to the IBMQ simultaneously to reduce queue times. I tried ```sampler = CircuitSampler(q_instance).convert(expectation)``` where ```expectation``` is a list but I receive a ""'list' object has no attribute 'to_circuit_op'"" error.",6/15/2021 16:44,,13244,CC BY-SA 4.0 26501,13397,0,Can you explicitly state how $m_i$ is chosen?,6/15/2021 17:39,,13244,CC BY-SA 4.0 26502,17971,0,"this is too broad. Each post should contain a single, laser-focused question. Also, you'd probably be better served asking some of these questions on math.SE than here. That aside, I think frame theory is explained quite well in https://link.springer.com/book/10.1007%2F978-0-8176-8224-8 or, for a shorter review, https://www.emis.de/journals/NSJOM/Papers/45_1/NSJOM_45_1_183_200.pdf",6/15/2021 17:53,,55,CC BY-SA 4.0 26505,17954,2,Thank you so much for the helpful answer!,6/15/2021 18:13,,12334,CC BY-SA 4.0 26506,17945,1,"Thank you for the answer, that's really helpful!",6/15/2021 18:15,,12334,CC BY-SA 4.0 26507,17972,1,"The initial statement follows from the [Schur complement characterization of block PSD matrices](https://en.wikipedia.org/wiki/Schur_complement), see the final part of the wiki page.",6/15/2021 18:22,,9854,CC BY-SA 4.0 26508,17893,0,"Wow, that's really cool!",6/15/2021 18:28,,6313,CC BY-SA 4.0 26512,17972,0,"Perfect, thank you, I didn't know about this result. I suppose it can be posted as an answer! However, I still wonder how this fact follows from the Lemma 3.18 cited above.",6/15/2021 18:47,,16302,CC BY-SA 4.0 26513,5008,0,"And that works for any quantum circuit? Not only with a restricted gate set? If so, could you provide a link or the name of the method?",6/15/2021 21:39,,1386,CC BY-SA 4.0 26514,17974,0,"This isn’t completely related, but Qiskit Aqua is being deprecated, so I recommend you start using the new packaging. Check out the [migration guide](https://qiskit.org/documentation/aqua_migration.html).",6/15/2021 21:50,,16092,CC BY-SA 4.0 26515,17974,0,"Good to know, I appreciate the info!",6/15/2021 22:00,,13244,CC BY-SA 4.0 26516,17948,0,"@Condo, can you explain further? I read your statement as a single-qubit corollary of the Solovay-Kitaev theorem.",6/16/2021 1:27,,2927,CC BY-SA 4.0 26518,17975,0,"Can you share the first way you mention to implement this? Or add more detail in what the function you want to implement needs to do. If I understood correctly, you want an oracle $O: |x\rangle |0\rangle \rightarrow |x\rangle |f(x)\rangle$, where $f(x)$ is the element of a list in index $x$. In this case, is the list a classical one or is it stored with something like qRAM?",6/16/2021 2:25,,16092,CC BY-SA 4.0 26519,17975,0,"Hi epelaaez! Thank you for your reply. I think you are right. I am trying to construct a oracle as you said. Once the oracle is constructed, I think we can combine Grover operator to it and search for the index of a specific value. I think the data is stored in a classical way, for example, a python list or dictionary.",6/16/2021 2:35,,15575,CC BY-SA 4.0 26520,17975,0,"Great @Slangevar, I've answered your question below, I had to modify the oracle a little bit to fit it with Grover's algorithm. Please let me know if you have any other doubt in a comment in that answer, I'll be glad to help.",6/16/2021 4:28,,16092,CC BY-SA 4.0 26521,17974,1,Can you share the code you are currently using with VQE and `IBMQJobManager()`?,6/16/2021 4:29,,16092,CC BY-SA 4.0 26522,17977,0,"Thank you for your detailed answer! I think I misunderstood the oracle you mentioned in the comment. My idea was inspired from the answer [here](https://quantumcomputing.stackexchange.com/questions/16681/grovers-algorithm-for-the-real-problem-of-finding-the-index-of-an-array-element?rq=1). But as the author indicated, it is inefficient to construct the circuit for each element in the list. I think it is possible to write a loop to create entanglement between the index, for example, 1 and the data, for example, 6. But it is cumblesome. Therefore, I was wondering if there is a quicker way.",6/16/2021 4:57,,15575,CC BY-SA 4.0 26523,17977,1,I think the implementation in [this](https://quantumcomputing.stackexchange.com/a/16682/16092) answer to the question you linked is the best one you can do. This is because you need to read the list and construct a circuit to encode the parameter into the second register as shown in that answer.,6/16/2021 5:04,,16092,CC BY-SA 4.0 26524,17977,1,"Check out [this](https://quantumcomputing.stackexchange.com/a/5760/16092) answer, it may help you understand how to use Grover’s on database search.",6/16/2021 5:06,,16092,CC BY-SA 4.0 26525,17974,0,"I don't yet have a code with VQE and ```IBMQJobManager```, perhaps I wasn't clear enough. To clarify, I would like to use the ```IBMQJobManager``` but to do so I would need a list of circuits as input for the jobmanger. The issue I am facing is that the built in aqua expectation value method that I am using does not create a circuit which can be put into a list. At least I don't think that it does...",6/16/2021 6:20,,13244,CC BY-SA 4.0 26527,17979,0,"Thank you for the insight in the first paragraph! I just don't get why you say that $K \geq -\mathbb{1}$. I suppose it comes from the requirement $||K|| \leq 1$, but how?",6/16/2021 7:49,,16302,CC BY-SA 4.0 26528,17979,0,"Alternatively, we can prove that $||K|| \leq 1$ is equivalent to $Y_0^{-1} \leq Y_1$ in the following way. If $Y_0^{-1} \leq Y_1$ then $||K|| = ||\sqrt{Y_0^{-1}}\sqrt{Y_1^{-1}}|| \leq ||\mathbb{1}|| = 1$. Vice versa, if $||K|| \leq 1$ then $K^* K \leq \mathbb{1}$, which is equivalent to $Y_0^{-1} \leq Y_1$.",6/16/2021 7:52,,16302,CC BY-SA 4.0 26529,17979,0,"I guess you've pretty much answered your own question there. The reasoning I was using was that $\|K\|\leq 1$ basically means that the absolute value of all eigenvalues is $\leq 1$, i.e. all eigenvalues are bounded between $\pm 1$. You can equivalently write this as $-1\leq K\leq 1$.",6/16/2021 8:18,,1837,CC BY-SA 4.0 26530,17979,0,"Right, I was missing the fact that our $K$ is Hermitian.",6/16/2021 8:55,,16302,CC BY-SA 4.0 26531,13397,0,@thespaceman I updated the answer,6/16/2021 9:00,,8141,CC BY-SA 4.0 26532,17985,1,"Why trace nonincreasing? If $\sigma= \begin{matrix} 2 & 0\\ 0 & 2\\ \end{matrix} \tag{1}$ and $\rho=\begin{matrix} 1 & 0\\ 0 & 0\\ \end{matrix} \tag{2}$ Then $Tr(\sigma\rho)=2$.",6/16/2021 12:54,,13968,CC BY-SA 4.0 26533,17985,0,@narip that's of course only true if $\sigma$ has trace one.,6/16/2021 13:01,,2305,CC BY-SA 4.0 26534,17985,0,$\sigma$ can't be equal to $\begin{bmatrix}2 & 0 \\ 0 & 2\end{bmatrix}$ if $\sigma$ is to be a valid density matrix,6/16/2021 13:02,,4991,CC BY-SA 4.0 26535,17985,0,@GaussStrife but the assumption was only psd ... so narip is correct,6/16/2021 13:02,,2305,CC BY-SA 4.0 26537,17985,0,@MarkusHeinrich correct. My bad.,6/16/2021 13:05,,4991,CC BY-SA 4.0 26538,5008,0,"I believe the approach is known by informal names like path-integral or Bohmian interpretation. Though, beware that it does something different: rather than providing final distribution it only gives you one sample per whole run: https://arxiv.org/abs/0812.3675",6/16/2021 13:37,,814,CC BY-SA 4.0 26539,17987,0,"These wouldn't satisfy the completeness relation though, correct? $\sum_{i}A_{i}^\dagger A_{i}=\sigma$",6/16/2021 13:39,,4991,CC BY-SA 4.0 26540,17982,1,"Binary search is an algorithm and sorting is a class of algorithms (e.g. bubble sort, quick sort), could you clarify what you mean by model? Do you mean types of algorithms?",6/16/2021 13:43,,16092,CC BY-SA 4.0 26541,17982,0,"And by query model I guess you refer to those algorithms that make use of a black box oracle, right? So maybe other types are Grover’s algorithm where we use amplitude amplification and Shor’s where we use phase estimation.",6/16/2021 13:47,,16092,CC BY-SA 4.0 26542,17987,0,"@GaussStrife Yes, the completeness relation is equivalent to the preservation of trace.",6/16/2021 13:47,,5870,CC BY-SA 4.0 26543,5008,0,"I also like this (path-integral) approach for meta-physical reasons. It is one-shot, just like the real universe. There's no separate measurement step: the state is always definite. And there are no multiple universes, contrary to what proponents of MWI say with their ""taking QM seriously"".",6/16/2021 13:50,,814,CC BY-SA 4.0 26544,17948,1,@MarkS it is in fact a strengthening of Solovay-Kitaev because the exponent $c$ in $O(\log^c(1/\epsilon))$ (from Solovay-Kitaev) is equal to $1$ for such gate sets.,6/16/2021 13:53,,11793,CC BY-SA 4.0 26545,17987,0,"ah I see. I made the assumption that the map they were referring to was a Quantum Map, which it clearly can't be due to violation of the completness relation.",6/16/2021 13:54,,4991,CC BY-SA 4.0 26546,17948,1,"For more information, I would recommend reading https://arxiv.org/pdf/1704.02106.pdf or this hand written letter by Peter Sarnak to Scott Aaronson and Andy Pollington https://publications.ias.edu/sites/default/files/Letter%20-%20golden%20gates%20march_0.pdf",6/16/2021 13:56,,11793,CC BY-SA 4.0 26547,17956,0,"I tried something similar to what KAJ226 said, although I'm not working on chemistry. What I've done is run the vqe once for a random initial_point and then take the optimal point parameters and run the vqe again with them as the initial point. In this case, the least I can confirm is that indeed the results I get are consistent. What I'm not sure about is if this is essentially ""cheating"", since I choose the first optimal parameters knowing that they correspond to an acceptable solution. If no one answers my question, I will write a detailed answer to myself once I've figured out the details.",6/16/2021 14:27,,15569,CC BY-SA 4.0 26548,17982,0,"Hey @epelaaez , I meant that since a lot of quantum algorithm like Grover search make use of oracle, they query the input a certain number of times depending on input so is that the case with algorithm such as Binary Search do ( like in binary search we consider the middle elements and we approximately take log(n) elements by the end where n is the size of array). So, do we use oracle for accessing input in such algorithm as well ? I mean does Binary Search uses oracle? Also, do the classical and quantum algorithms both work on circuit model?",6/16/2021 14:35,,15855,CC BY-SA 4.0 26549,17979,0,"This answer is on the right track, but there are two problems. First, $K$ may not be Hermitian, and second, squaring is not operator monotone (i.e., $P\leq Q$ does not necessarily imply $P^2\leq Q^2$ for $P,Q\geq 0$). These problems can be fixed at the same time, though: starting from $Y_0^{-1/2} = - K Y_1^{1/2}$, left multiply each side to its adjoint to obtain $Y_0^{-1} = Y_1^{1/2} K^{\ast} K Y_1^{1/2} \leq Y_1$ (using $K^{\ast} K\leq \mathbb{1}$, as adabb has noted in a comment).",6/16/2021 15:14,,1764,CC BY-SA 4.0 26550,17948,1,that letter from Sarnak is awesome!,6/16/2021 15:19,,2927,CC BY-SA 4.0 26551,17980,0,"thanks a lot for your response. I was able to reproduce your number `1.0000000010916217`. Out of curiosity, I normalized the input matrix using `normalize(kernel_1, axis=1, norm='l1')` before passing it into `geometric_difference()` and got `505.20041904170046` instead of `~1`. Any idea why?",6/16/2021 15:25,,1798,CC BY-SA 4.0 26552,17948,0,I should also mention the talk given by Sarnak back in 2015 at IQC https://www.youtube.com/watch?v=oeBFeHkUapg&t=2488s,6/16/2021 16:23,,11793,CC BY-SA 4.0 26553,17991,4,If $x=y$ then $x \leq y$.,6/16/2021 17:07,,9854,CC BY-SA 4.0 26554,17991,0,Yes its true but are there conditions under which strictly less than relation is achieved.,6/16/2021 17:13,,12361,CC BY-SA 4.0 26555,17991,0,Can you point to the problem set where you have to achieve the strict less than relation?,6/16/2021 17:26,,16092,CC BY-SA 4.0 26556,17989,0,Could you please provide a link to a paper where 8x8 system is solved?,6/16/2021 17:35,,9006,CC BY-SA 4.0 26557,17991,0,"@Rammus: There is stated that the vectors are distinct, so I would not consider case when $x=y$.",6/16/2021 17:40,,9006,CC BY-SA 4.0 26558,17989,1,@MartinVesely I think it’s [this](https://arxiv.org/pdf/1806.03295.pdf) one.,6/16/2021 17:44,,16092,CC BY-SA 4.0 26559,17939,0,"I'd say a ""generic dynamics"" is any dynamics? Probably referring to a generic *unitary* dynamics here though. A random function is, well, a random function. I'm not sure I understand the question. A ""dynamics"" refers to a type of physical evolution, so they are talking about how hard it is to distinguish the output of a generic system from the output of a random function",6/16/2021 17:56,,55,CC BY-SA 4.0 26560,17991,1,"@MartinVesely $x$ and $y$ are numbers (or more generally any elements of a poset). I was trying to communicate, $\sqrt{2} \leq \sqrt{2}$.",6/16/2021 18:00,,9854,CC BY-SA 4.0 26561,17991,4,"I'm not sure I understand the question. Are you asking how to prove that, given any pair of vectors $\psi,\phi$ in an orthonormal set, their distance is $\le\sqrt2$? If so, you already did: you either pick two distinct (and thus orthonormal) vectors, or you get twice the same vector, in which case the distance is obviously smaller than $\sqrt2$",6/16/2021 18:03,,55,CC BY-SA 4.0 26562,17993,0,"This doesn't exactly work, since then I can have at most 2 of the gates out of XXYY being implemented concurrently with the reset. Ideally all of the dynamical decoupling will happen while the reset operation is taking place.",6/16/2021 18:36,,15617,CC BY-SA 4.0 26563,17994,0,"Thanks, unfortunately the rest of the circuit before and after the resets need to be transpiled with a higher optimisation level.",6/16/2021 18:37,,15617,CC BY-SA 4.0 26564,17980,0,"I'm not sure what is meant by the `normalize` function here but its customary to rescale an $m\times m$ kernel matrix $K$ such that $\text{Tr}(K) = m$ (or $K_{ii}=1, i=1\dots m$); this is also the normalization the authors apply in the text.",6/16/2021 18:38,,1939,CC BY-SA 4.0 26565,17981,0,"Thanks for an excellent answer! A quick question, since you brought up a basis while discussing tight frames: qualitatively, what is the difference between a frame and a basis? Are all basis sets --- be they orthogonal or non-orthogonal --- frames, but the reverse isn't true?",6/16/2021 18:43,,1351,CC BY-SA 4.0 26566,17981,0,"Additionally, the ""operator bra-ket notation"" was a bit hard for me to follow. When you write $|F(\lambda)(G(\lambda)|$, do you mean $|F(\lambda))(G(\lambda)|$ instead, and you mean that the $|\cdot)$ operator is a ""ket"" and the $(\cdot|$ operator is a bra?",6/16/2021 18:45,,1351,CC BY-SA 4.0 26567,17990,0,"Hey, Thanks for the answer . Could you provide me a reference where I could learn query complexity ?",6/16/2021 19:15,,15855,CC BY-SA 4.0 26568,17990,0,@Noob check the query complexity section [here](https://en.m.wikipedia.org/wiki/Quantum_complexity_theory).,6/16/2021 19:35,,16092,CC BY-SA 4.0 26569,4556,0,It seems you are assuming that U acts on a single qubit?,6/16/2021 20:05,,104,CC BY-SA 4.0 26570,17979,0,"Thank you @JohnWatrous, I completely missed these issues ($K$ is obviously not Hermitian in general, silly me). The other implication ($Y_{0}^{-1} \leq Y_1$ implies $||K|| \leq 1$) as I wrote it in the previous comment is correct, isn't it? Since the square root operation should be monotone, instead. I see also another problem, actually. How do we know that $Y_0$ and $Y_1$ are indeed invertible? Now that I think about it, it's not clear from this. Maybe is there a simple way to link the eigenvalues of the block operator to the ones of $Y_0$ and $Y_1$?",6/16/2021 21:02,,16302,CC BY-SA 4.0 26571,17415,1,If you wrap the list into a `ListOp` it should work.,6/16/2021 21:11,,9800,CC BY-SA 4.0 26572,17991,2,@glS the problem is that the question statement says that $\psi$ and $\phi$ are _distinct_ vectors - otherwise I agree with you,6/16/2021 21:47,,15820,CC BY-SA 4.0 26574,17996,1,"My guess is that it depends on the security protocol you are going to be using. If the one time pad requires a hexadecimal number, then just convert your already random password to hexadecimal. The same with deciaml or other bases.",6/16/2021 22:47,,16092,CC BY-SA 4.0 26575,17996,0,"I see, makes sense. Do you happen to know if the one time pad uses a bit type string or alphanumeric? or maybe hexadecimal?",6/16/2021 22:58,,16316,CC BY-SA 4.0 26576,17996,1,"Take a look at [this](https://www.tutorialspoint.com/cryptography_with_python/cryptography_with_python_one_time_pad_cipher.htm) very simple example. Here a key made up of letters is used. However, if you want to send more complex messages (e.g. files), you could use a numerical key that serves a similar purpose. I'm not very experienced in this topic, but this is my guess.",6/16/2021 23:06,,16092,CC BY-SA 4.0 26578,17993,1,"No you put the barrier just on the qubit with the DD pulses. You don't extend the barrier to other wires. circ.x(0) circ.barrier(0) circ.y(0) etc...",6/17/2021 0:03,,2503,CC BY-SA 4.0 26579,17997,1,It should be $M\otimes I$.,6/17/2021 1:59,,13968,CC BY-SA 4.0 26580,17986,0,Thank you - I had to pick one answer but yours was also super helpful and a nice way to see it,6/17/2021 4:51,,16312,CC BY-SA 4.0 26581,17981,0,"@BlackHat18 yes, every basis is a frame but not vice versa. Synonymous words for 'frame' are 'generating set' or 'overcomplete basis'. In the sense, frames are more general.",6/17/2021 4:59,,2305,CC BY-SA 4.0 26582,17981,0,"@BlackHat18 sorry I messed up the brackets, it should be $|A)(B|$ (I corrected my answer). This is basically the same notation as for ordinary bra-kets, but instead of taking vectors in the Hilbert space $\mathbb{C}^d$, we take vectors in the Hilbert space $L(\mathbb C^d)$ (or $\mathsf{H}(\mathbb C^d)$ in this case). The superoperator $|A)(B|$ acts as $C\mapsto |A)(B|C) \equiv \mathrm{tr}(B^\dagger C) A$ (where can leave out the dagger for Hermitian operators).",6/17/2021 5:03,,2305,CC BY-SA 4.0 26583,17994,0,"I extended the answer with the barrier solution that, I think, solves your problem.",6/17/2021 5:36,,1859,CC BY-SA 4.0 26584,17980,0,"@OmarShehab To add on @forky40's answer, your kernel is supposed to be Hermitian. You can look at the norm of M's columns with `np.linalg.norm(M, 1, axis=1)` which returns `[9.46552209, 9.09443527, 9.7183133 , 9.02679358, 9.63498965, 9.42766494, 9.44382364, 9.61001504, 9.52807361, 9.60669685]`. Thus, by applying the `normalize` function from `sklearn`, you won't divide each column by the same coefficient. Hence, the resulting matrix is not Hermitian anymore. If you *really* want to compute it despite this, remove the `hermitian=True` in the function, which returns `1.0284638009215255`.",6/17/2021 6:58,,10454,CC BY-SA 4.0 26585,17948,1,"I guess that the start of some of the notation was here: https://arxiv.org/abs/quant-ph/9503016. This contains a lot of the proofs about universality of the gate model (but not the finite gate set part), and they're using a lot of different letters for all sorts of different gates. Their use of $S$ was as a general phase gate (i.e. not a fixed phase), and so things may have evolved from there. If so, the relation is just coincidental. That said, their use of $T$ is completely different!",6/17/2021 7:09,,1837,CC BY-SA 4.0 26586,17996,4,"I’m voting to close this question because I think it belongs to the Cryptography StackExchange site, since Quantum Computing isn't involved anymore once the QKD is done.",6/17/2021 7:36,,10454,CC BY-SA 4.0 26587,17998,0,"$X\otimes X$ as an observable has two eigenvalues and hence the measurement has two outcomes. If you want to measure both qubits, you're probably expecting 4 outcomes (or, at least, you need a more precise statement of what you're expecting). In which case, you might be better with something like $X_1+2X_2$.",6/17/2021 8:05,,1837,CC BY-SA 4.0 26588,18000,5,"(Oh and for what it might be worth: I used to be named ""MEE"", so that's the name many here will probably know me under; it's just that I don't use that name online anymore, so I changed it to the one I do)",6/17/2021 9:28,,11,CC BY-SA 4.0 26590,17998,0,"@DaftWullie you're right, thanks for your observation! Just some clarifications. Why is the coefficient of $2$ introduced? Would a observable like $M_1 + 2N_2$ with $M,N$ as defined above also work?",6/17/2021 10:50,,16092,CC BY-SA 4.0 26591,18001,1,"Just on the part related to Grover: out of $N=2^n$ possible states that you need to try classically, you only need to do $\sim\sqrt{N}$ Grover iterations and then measure one resulting state vector which amounts to $n$ single-qubit measurements.",6/17/2021 11:03,,15239,CC BY-SA 4.0 26592,18004,2,"As you've noted, this is indeed the case. Generally, a good example of operators that achieve what you want are non-orthogonal projectors which project all states to the same one. In the case of your answer is $|0\rangle\langle 0|$ and $|0\rangle \langle 1|$",6/17/2021 11:33,,4991,CC BY-SA 4.0 26593,18003,1,"They can change a pure state to a mixed state. Given a pure state $|+\rangle \langle +|$, and Kraus operators $N_{1}=|0\rangle \langle 0|$ and $N_{2}=|1\rangle \langle 1|$, you get $\sum_{i}N_{i}|+\rangle \langle +|N_{i}^{\dagger}=N_{1}|+\rangle \langle +|N_{1}^{\dagger}+N_{2}|+\rangle \langle +|N_{2}^{\dagger}=\frac{1}{2}|0\rangle \langle 0|+\frac{1}{2}|1\rangle \langle 1|$, which is a mixed state.",6/17/2021 11:38,,4991,CC BY-SA 4.0 26594,18003,0,"Given the Kraus operators describe the reduced dynamics of a non-local operation, even if the initial state is pure, after the evolution, it may be correlated, in which case the pure state in one subsystem will no longer be describable by information only available in that subsystem.",6/17/2021 11:41,,4991,CC BY-SA 4.0 26595,17998,0,"That depends on the eigenvalues of your operators. If $M$ and $N$ both have eignevalues $\pm 1$, it'll work fine. The trick is just to make sure that all the eigenvalues are distinct, i.e. $\pm1\pm 2$ doesn't have any repetitions, whereas if I'd just done $X_1+X_2$, the eigenvalues would have been $\pm1\pm 1$, and the 0 eigenvalue would have been repeated.",6/17/2021 12:00,,1837,CC BY-SA 4.0 26596,18003,1,"Note that any channel has a Kraus decomposition, so you're question is equivalent to asking if quantum channels can map pure to mixed and vice versa. To which the answer is yes.",6/17/2021 12:16,,9854,CC BY-SA 4.0 26597,17979,0,"The fact that $Y_0$ and $Y_1$ must be invertible follows from the equality $-\mathbb{1} = \sqrt{Y_0} K \sqrt{Y_1}$; if $Y_0$ or $Y_1$ were singular, the product on the right-hand side would be singular, but $-\mathbb{1}$ is nonsingular.",6/17/2021 12:54,,1764,CC BY-SA 4.0 26598,17998,0,"@DaftWullie I see, thank you! I didn’t know about this, could you point me to some theorem/concept/whatever where this is introduced?",6/17/2021 13:35,,16092,CC BY-SA 4.0 26599,17998,0,I don't know if there is one. This is just the understanding I've come to over time.,6/17/2021 14:25,,1837,CC BY-SA 4.0 26601,17998,0,"Okay, thank you!",6/17/2021 14:30,,16092,CC BY-SA 4.0 26602,17979,0,"Ah, neat. If you want to write this as a full-fledged answer I will be pleased to accept it, otherwise I will do that myself (I am very new to Stack Exchange and I am not sure of the correct practices).",6/17/2021 14:35,,16302,CC BY-SA 4.0 26603,18003,1,Let me take the opportunity to blatantly self-advertise my [list of canonical examples of quantum channels](https://physics.stackexchange.com/questions/291810/canonical-examples-of-quantum-channels/).,6/17/2021 15:44,,491,CC BY-SA 4.0 26604,18005,0,"I'd say *""a channel can send any state into any other state""* is somewhat misleading. I mean, your example sends *every* state to any state. Already if I give you two states which I want to be sent to any other two states, it is getting tricky.",6/17/2021 15:45,,491,CC BY-SA 4.0 26605,18005,0,"@NorbertSchuch uhm, yes that was poor phrasing. I changed the sentence",6/17/2021 15:48,,55,CC BY-SA 4.0 26606,18008,0,"You can use the environment pmatrix to write matrices in mathjax. E.g., `\begin{pmatrix} a & b \\ c & d \end{pmatrix}` produces $\begin{pmatrix} a& b \\ c& d \end{pmatrix}$",6/17/2021 17:27,,9854,CC BY-SA 4.0 26607,18013,0,"Just out of curiosity, how would the rest of the math look like with this state vector?",6/17/2021 22:37,,16092,CC BY-SA 4.0 26608,18013,0,just repeat. try doing it as exercise :),6/17/2021 22:38,,14251,CC BY-SA 4.0 26609,18012,0,"Does the ""A blackbox function to check the assignment of Exactly-1 3-SAT problem"" section in [this](https://github.com/qiskit-community/qiskit-community-tutorials/blob/2a5559bbd1b98fee7cf316bfd2fa86e427a4ef5d/algorithms/grover_algorithm.ipynb) notebook help? It is for the Exactly-1 variant of 3 SAT, but I guess the oracle for the normal 3 SAT should follow a similar structure.",6/18/2021 1:14,,16092,CC BY-SA 4.0 26610,17993,0,Ah I see. and then to align the DD pulses with the reset there would need to also be barriers around everything?,6/18/2021 1:55,,15617,CC BY-SA 4.0 26611,17994,0,"This has the DD on the same qubit after the reset though, it would need to have DD on the qubit which is not being reset. But it seems to work using reset on only part of the circuit as suggested by @Ali Javadi mentions.",6/18/2021 1:56,,15617,CC BY-SA 4.0 26613,18013,0,"By the way, the way that I find it easiest to do the maths is to say that, for a measurement $I\otimes X$ with eigenvalues $\pm 1$, I can construct the projector onto the $+1$ space just by using $P=(I\otimes I+I\otimes X)/2$ (eigenvalues 0,1). Then you just have to calculate $P|\Psi^-\rangle$ to find the output after the first measurement.",6/18/2021 7:02,,1837,CC BY-SA 4.0 26614,16628,0,"Do not forget to click on the ""Accept"" button if one of the answer answered your question.",6/18/2021 8:23,,1386,CC BY-SA 4.0 26615,18010,1,"Related, but not specific to Pennylane: https://quantumcomputing.stackexchange.com/questions/9310/unit-testing-for-quantum-programs",6/18/2021 8:26,,1386,CC BY-SA 4.0 26616,18012,0,"I forgot the email-adress I registered with... So Im posting this on a new account. Thank you very much for the link you provided, epelaaez! It really helped me understand what the anciliary qubits are used for and how the whole thing works. One thing is still confusing to me though. If the output qubit(state8 in the full circuit) is the one that indicates wether all clauses are satisfied, how is the circuit of importance if it is seemingly never involved in changing the values of the first 3 qubits which I assume are the ones measured at the end?",6/18/2021 4:18,,16332,CC BY-SA 4.0 26617,18012,0,"Hey @HeadacheGate! Check out the answer I just posted, I hope it helps clear your doubt. Let me know if there's anything else I can help with.",6/18/2021 5:37,,16092,CC BY-SA 4.0 26618,18012,1,"Hi @HeadacheGate - I see you created a new account because you forgot the email of the old one - there's absolutely nothing wrong with this, but if it's something you'd want to do, I'd hope that there's some way the accounts could be merged, although this isn't something I'm just allowed to do - it might be worth contacting a Community Manager on the 'Contact Us' form if you want your accounts merged",6/18/2021 10:17,,23,CC BY-SA 4.0 26619,17990,0,"Does Binary Search, Sorting algorithms etc. all uses Query model? @epelaaez",6/18/2021 11:26,,15855,CC BY-SA 4.0 26622,18011,0,Thank you very much! Exactly the answer that I was looking for.,6/18/2021 12:58,,13901,CC BY-SA 4.0 26623,18010,1,Excellent read and quite related. Thank you for posting.,6/18/2021 12:59,,13901,CC BY-SA 4.0 26624,18018,0,Hi and welcome to Quantu Computing SE. Could you please specify what is your question? Do you need validation of your ideas or are you looking for help how to implement VQSE?,6/18/2021 13:32,,9006,CC BY-SA 4.0 26627,18017,1,Do you have a link to where you found that implementation?,6/18/2021 13:37,,16092,CC BY-SA 4.0 26628,17990,0,"@Noob well, both of them are classical algorithms and the query model is for quantum computing, so they don’t use it",6/18/2021 13:40,,16092,CC BY-SA 4.0 26630,17990,0,But we do have a classical query model right?,6/18/2021 15:19,,15855,CC BY-SA 4.0 26631,17979,0,You are most welcome to write it up as an answer; please feel free to do that.,6/18/2021 15:27,,1764,CC BY-SA 4.0 26632,7186,0,Is it possible to retrieve results from backends that have been retired? (so can't create a backend object for them),6/18/2021 15:37,,12620,CC BY-SA 4.0 26633,7186,0,provider.backend.jobs(backend_name=XXX),6/18/2021 15:41,,332,CC BY-SA 4.0 26634,18017,0,"Yes, I was planning to but was in a hurry and forgot it, now it should be updated.",6/18/2021 15:46,,15994,CC BY-SA 4.0 26635,17990,0,"@Noob, well, we could regard the query model in classical computing as those algorithms where part of them involve computing a non-constant function (so we don't count accesing an element of an array, or similar actions) such as machine learning and optimization algorithms. Anyways, in classical computing it is most common to regard complexity as the number of actions the algorithm performs rather than the queries it makes to a black box/function. I'm not an expert on this topic, but this is my take.",6/18/2021 16:04,,16092,CC BY-SA 4.0 26636,18016,0,"Excellent! It is so simple, but as a new qiskit user it is not obvious to me how I would figure that out on my own. Do you have any suggestions for learning the intricacies of qiskit?",6/18/2021 16:29,,13244,CC BY-SA 4.0 26637,18016,1,"Many features of Qiskit don't have good documentation. And since it evolves rapidly, its documentation becomes obsolete as fast. Sometimes my best option is to go through the code to find the answers I'm searching for.",6/18/2021 17:08,,9474,CC BY-SA 4.0 26638,18020,2,"Your question is pretty broad right now, and it's not clear if you're asking why sampling can be hard classically, or why sampling can be easy on a QC. Have you reviewed this [question](https://quantumcomputing.stackexchange.com/questions/4005/what-exactly-is-random-circuit-sampling), and do you have any specific follow-ups? Can you consider revising your question to be more focused, for example asking one particular area wherein you'd like more detail? Briefly, it almost always has to do with minus signs, and destructive interference, in quantum computers.",6/18/2021 17:19,,2927,CC BY-SA 4.0 26639,17993,0,"yes you could do that. Think of barrier as synchronizing a part of the circuit, and also preventing gates from going across it. But it's only effective on the qubits on which it is applied.",6/18/2021 18:28,,2503,CC BY-SA 4.0 26640,18024,2,This link might help: https://arxiv.org/pdf/quant-ph/0303081.pdf,6/18/2021 18:30,,2403,CC BY-SA 4.0 26642,18018,0,The state of an n qubit quantum register is a density matrix of $n$ qubits.... I don't think you need any encoding here?,6/18/2021 18:58,,104,CC BY-SA 4.0 26643,18012,1,"I have to post another answer because I am unable to comment yet. I fully understand it now. Thank you so much for investing your time in helping me! @Mithrandir24601 I would like to have the accounts merged, but I don't see a way to prove that I'm the creator of the original account. Unless using the same IP to register both of the accounts is sufficient evidence. Anyway, I'll discuss this with a community manager. Thank you for turning my answer into a comment!",6/18/2021 17:19,,16332,CC BY-SA 4.0 26644,18018,0,I agree that the density matrix describes a n qubit state. But how do i make use of that in practice (for example in qiskit)? Especially since i dont know the underlying pure states? If i knew the pure states i could run the 'actual' circuit on the different pure states and scale the result with the probability $p_i$ i assume?,6/18/2021 22:42,,16335,CC BY-SA 4.0 26646,18024,1,"Did you ""do the math?"" The [Wikipedia](https://en.wikipedia.org/wiki/Quantum_walk) article is pretty good too.",6/18/2021 23:37,,2927,CC BY-SA 4.0 26647,18029,0,Thank you for your help,6/19/2021 4:52,,16343,CC BY-SA 4.0 26648,18026,2,"It is also important to mention that this is not implemented on real hardware yet. IBM implements mid-circuit measurement, but I do not think that you can use the result of the measurement to change the circuit executed.",6/19/2021 8:59,,1386,CC BY-SA 4.0 26649,17925,0,"Thank you very much, also for pointing the simpler axiomatisatio (it also answered another question I had on Euler formulas), I'll read these links! I'm also curious to know if there is a systematic way to compute a (if possible simple) ""normal form"" of a circuit in general ZX for any diagram size. With matrices it is always possible to obtain such form (involving exponentially many operations), so I guess it may be possible to do the same thing in ZX (again with maybe exponentially many nodes). But I guess it is another question ^^",6/19/2021 9:37,,5969,CC BY-SA 4.0 26650,18002,0,But I still don't know how to make use of equations 2 and 3 (on the paper) to transform the equation 1 and get the equation 4,6/19/2021 11:44,,16041,CC BY-SA 4.0 26652,18037,1,Crossposted on [Mathematics](https://math.stackexchange.com/questions/4177426/creating-orthogonal-states-of-tensor-products-from-a-set-of-given-possibly-line).,6/19/2021 17:19,,9854,CC BY-SA 4.0 26653,18037,0,"are you simply asking how the Gram-Schmidt procedure works for a set of vectors, or is there something else? I ask because you tagged this with and [tag:algorithm], but I don't really see the connection with quantum algorithms here",6/19/2021 18:35,,55,CC BY-SA 4.0 26655,18041,0,https://web.physics.ucsb.edu/~quopt/ghz.pdf,6/19/2021 19:54,,16041,CC BY-SA 4.0 26656,18041,0,"To clarify: are you asking how $(4)$ comes from $(1)$, $(2)$ and $(3)$? If so, then you can probably just substitute inverted $(2)$ and inverted $(3)$ into $(1)$... If not, then could you clarify what the question is?",6/19/2021 22:02,,10480,CC BY-SA 4.0 26657,18041,0,"Yes, that was my question. How can I substitute into 1 when equations 2 and 3 are V' and H' ???",6/19/2021 22:05,,16041,CC BY-SA 4.0 26659,18041,0,Do you mean expressing H and V in terms of H' and V' from 2 and 3 and then inserting them into 1??,6/19/2021 22:07,,16041,CC BY-SA 4.0 26660,18045,0,"It explained a lot,",6/20/2021 3:42,,15845,CC BY-SA 4.0 26662,18045,0,"@akashjain Happy to help, and welcome to QCSE. If this answer solved your issue, consider marking it as accepted by clicking the check mark. This helps the community focus on other questions that haven't been resolved yet.",6/20/2021 3:51,,16092,CC BY-SA 4.0 26663,18037,0,Also crossposted on physics.,6/20/2021 6:12,,491,CC BY-SA 4.0 26667,18037,0,@gIS: I think the *IamKnull* is asking how to carry out orthogonalization procedure on a quantum computer.,6/20/2021 6:19,,9006,CC BY-SA 4.0 26669,18026,0,"@luciano Thank you for the attempt but that is not what I am searching for. Three reasons: 1. I don't know the unitaries $U_i$ beforehand (i.e., before I run the circuit). I have to _""learn""_ them as I go along. (Think one-way model of MBQC if it helps). 2. At each point, it is not that I apply $U_2$ if $\sigma_1=1$, it is that I applied that if $\sigma_1=1$ **or** $U_2^{\prime}$ if $\sigma_1=0$. 3. If there are $n$ such unitaires, the $n$-th unitary does not depend solely on $\sigma_{n-1}$ but rather on the whole sequence {$\sigma_1$,...,$\sigma_{n-1}$}.",6/20/2021 8:54,,16219,CC BY-SA 4.0 26670,18042,0,Thanks a lot!!!!,6/20/2021 8:58,,16041,CC BY-SA 4.0 26671,18026,0,What I need is to execute the circuit in blocks as I go along _learning_ the next unitary and incrementing the circuit with it.,6/20/2021 9:01,,16219,CC BY-SA 4.0 26672,18043,0,"what do you mean exactly with ""*the process of control error*""?",6/20/2021 9:23,,55,CC BY-SA 4.0 26673,18043,0,"For example, in interferometer, the photon loss can be described by Kraus operators: $$ K_{0}=\left(\begin{array}{cc} 0 & 0 \\ 0 & 0 \\ 0 & \sqrt{1-\eta} \end{array}\right), K_{1}=\left(\begin{array}{cc} 0 & 0 \\ 0 & 0 \\ \sqrt{1-\eta} & 0 \end{array}\right), K_{2}=\left(\begin{array}{cc} \sqrt{\eta} & 0 \\ 0 & \sqrt{\eta} \\ 0 & 0 \end{array}\right) .$$ But can control error, e.g. the phase in laser is not as expected or the measurement direction is not so precise and so on, also be described by Kraus operators?",6/20/2021 9:28,,13968,CC BY-SA 4.0 26674,18043,1,"so when you say ""control error"" you are referring to situations in which the parameters defining a setup are only known up to some error? I don't know specific examples, but just to note: Kraus operators are but a way to describe a quantum channel; if these ""control errors"" can be modeled with a quantum channel, then yes they can be described via Kraus operators",6/20/2021 9:33,,55,CC BY-SA 4.0 26675,18001,0,@weatherreport: I see..but in case of HHL I need to reconstruct whole quantum state which cancel out the speed up. Right?,6/20/2021 11:39,,9006,CC BY-SA 4.0 26676,18049,2,"[This link](https://quantumcomputing.stackexchange.com/a/15367/13968) might be helpful, I think.",6/20/2021 12:00,,13968,CC BY-SA 4.0 26677,18042,2,"Hi @HaxhiPantina and welcome to QCSE! If an answer solved your doubts, consider accepting it by clicking the check mark. This helps keep focus on questions that haven’t been solved.",6/20/2021 12:34,,16092,CC BY-SA 4.0 26679,18047,2,"Was it still there by the time it was published? [Nature link](https://www.nature.com/nphys/articles) to abstract, and [ArXiv link](https://arxiv.org/abs/0909.0950) to newer version.",6/20/2021 15:46,,2927,CC BY-SA 4.0 26680,18047,0,"I see, that must be it. Thanks Mark.",6/20/2021 15:52,,2403,CC BY-SA 4.0 26681,18054,0,"I'm confused why you're even conceiving of a quantum computation as operating on a space with positions and momentums in the first place. Quantum computers generally operate on qubits. You can have path-encoded qubits, but also spin qubits or polarization qubits or many others. Could you rephrase your question in terms of qubits?",6/20/2021 18:57,,119,CC BY-SA 4.0 26682,18054,0,@CraigGidney Is there a difference between a qubit and a ket? Also now that you mention it I suspect for spin I can always rotate my axis (of measurement of spin) and I guess the same will be true for polarization qubits but not for path encoded qubits ... I'll edit the last question,6/20/2021 19:07,,5045,CC BY-SA 4.0 26683,18054,0,"Yes, there's a difference. A qubit is two level system. A ket is a state vector. One is part of the definition of the state space, the other is picking out a state from that space.",6/20/2021 19:10,,119,CC BY-SA 4.0 26684,18054,0,@CraigGidney sorry my bad I am terrible with definitions. My thoughts were qubits were solely defined by orthogonality ... And in which case I'm uncertain how to rephrase the question in terms of qubits. But I still think it's a valid question,6/20/2021 19:15,,5045,CC BY-SA 4.0 26685,18054,0,Also I do suspect if I manage to frame the question in terms of qubits the answer would become self evident,6/20/2021 19:22,,5045,CC BY-SA 4.0 26686,18007,1,So... good luck then with the election starting tomorrow! 🤞,6/20/2021 21:37,,11,CC BY-SA 4.0 26687,17999,1,So... good luck then with the election starting tomorrow! 🤞,6/20/2021 21:37,,11,CC BY-SA 4.0 26688,18055,0,Are you just calling that function or something else?,6/20/2021 22:45,,16092,CC BY-SA 4.0 26689,18055,0,"Hi @epelaaez , I tried first to save the account it gave me the same error. So I tried deleting the account again I ended up with the same error. I'm calling the function by importing IBMQ from qiskit along with my credential.",6/20/2021 23:00,,9778,CC BY-SA 4.0 26690,18055,0,"In the last line of the error message, the parameter `efault_provider` is mentioned. Is this a typo from your side or is that the actual error message?",6/20/2021 23:30,,16092,CC BY-SA 4.0 26692,18055,0,"It is the actual error message right. Because we save the account using `ibmq.save_account('Key', overwrite = True)` which means it is an actual error message and not a typo.",6/20/2021 23:51,,9778,CC BY-SA 4.0 26693,18053,0,"Do you know if `time_taken` considers the queue time? If so, that probably makes up for the variations you are seeing.",6/21/2021 1:15,,16092,CC BY-SA 4.0 26694,18053,1,"No, time_taken doesnot include the queue time.",6/21/2021 3:10,,16277,CC BY-SA 4.0 26695,18053,0,See this: https://quantumcomputing.stackexchange.com/q/17768/9858,6/21/2021 3:11,,9858,CC BY-SA 4.0 26697,18053,0,"Hi @KAJ226, I am trying to find the exact time taken in execution of the circuit inside the quantum computer. Your solution is different.",6/21/2021 4:06,,16277,CC BY-SA 4.0 26698,18053,1,"@ManuChaudhary ok. You can do this theoretically. This might help: https://quantumcomputing.stackexchange.com/a/17304/9858 You can at least write a function that approximate the time your circuit takes per shot... then multiply that by however number of shots you used. If you use more than 8192 shots then you have to load another circuit, which has an overhead of about 15 seconds.",6/21/2021 4:17,,9858,CC BY-SA 4.0 26699,18053,0,"Hi @KAJ226, do we need to calculate the time delay for the ""measure"" also? Also, the time delay for Rz comes out to be zero( little difficult to understand). Also, if have to calculate the running time on Qasm Simulator, is there any similar API for the Qasm Simulator also? Thank you for this great help.",6/21/2021 5:50,,16277,CC BY-SA 4.0 26700,18059,0,"Are you meaning to ask that there's a $c$ that depends only on the depth of the circuit, and not the nature of the circuit itself? Otherwise, your question seems kind of odd - for any computation, there is a probability of a given outcome for the first qubit, and that probability is between 0 and 1, and therefore there's a c which is upper bounded by 1/2.",6/21/2021 6:54,,1837,CC BY-SA 4.0 26701,18048,1,"What is it that you're wanting improved? *That* circuit, or the decomposition of that circuit in terms of elementary gates?",6/21/2021 6:56,,1837,CC BY-SA 4.0 26702,18057,0,related: https://quantumcomputing.stackexchange.com/q/6073/55,6/21/2021 7:49,,55,CC BY-SA 4.0 26703,18059,0,"Yes, what I mean to say is that there is a $c$ that only depends on the depth of the circuit and is not a function of $n$.",6/21/2021 8:00,,1351,CC BY-SA 4.0 26704,17999,0,@luap42 🤞 =) $\ $,6/21/2021 8:29,,55,CC BY-SA 4.0 26706,18054,0,"I suppose you meant to say that $|x_0\rangle,|p_0\rangle$ here both refer to position/momentum eigen*states* (or eigenkets, whatever)? That is, they are eigenvectors of the position/momentum *operators*. They are not operators themselves. Note that these are typically not even proper states, as they are not normalised, so no, you never actually have those in the real world (although I'm not even sure this statement makes sense without making explicit reference to an underlying Hamiltonian)",6/21/2021 9:29,,55,CC BY-SA 4.0 26707,18055,0,@Monica could you post contents of your `~/.qiskit/qiskitrc` file here? (hide the token before posting),6/21/2021 10:47,,16361,CC BY-SA 4.0 26712,18066,0,"Hi! Thanks for your answer, but this is still way too implicit for my taste. (1) Are the original and the transpiled circuits related by the right permutation irrespective of the initial layout? I found that only when I fix the initial layout to `range(n_qubits)` this is true. (2) Can I ask the transpiler to output a circuit involving the necessary permutation? My goal is very simple -- I want the transpiled circuit to be equivalent to the original one as witnessed by the `Operator.equiv` check.",6/21/2021 11:54,,15239,CC BY-SA 4.0 26713,18066,0,"And also, do you know if the transpiler does a consistency check as its last step? If os, how is it done if not with `Operator.equiv`?",6/21/2021 11:55,,15239,CC BY-SA 4.0 26714,18066,0,If there is an initial qubit permutation than they are related by a similarity transform and a tight sided permutation. That is a bit trickier to solve for.,6/21/2021 11:58,,332,CC BY-SA 4.0 26715,18066,0,There is no check at the end. This is impossible for large circuits.,6/21/2021 11:59,,332,CC BY-SA 4.0 26717,18066,0,"Alright, I see. But does your trick of computing $U_{transpiled}^{\dagger} U_{original}$ to find the permutation work for large circuits?",6/21/2021 12:34,,15239,CC BY-SA 4.0 26718,18066,0,No because I still need a vector. There is a limit to all of these nethods.,6/21/2021 12:38,,332,CC BY-SA 4.0 26719,18066,0,"Then I do not understand. Say the statevector $U_{original} |0\rangle^n$ encodes the answer to my problem. If I compute $U_{transpiled} |0\rangle^n$ instead I get the correct answer with the bits permuted in some way. Unless I can find this permutation efficiently, what's the use of transpiling?",6/21/2021 12:42,,15239,CC BY-SA 4.0 26721,18066,0,"Computing the statevector is not efficient, on a classical computer or quantum. You can however sample the probability distribution in the computational basis. Transpiling maps a circuit into on that matches the topology of a target quantum system (amongst other things). The bitstrings that come out are not affected by the permutation. If your problem is small then by all means you can compute things. However in general this is not the case.",6/21/2021 13:10,,332,CC BY-SA 4.0 26723,18068,0,"Thank you @jyu00, I deleted the file and it worked for me.",6/21/2021 15:00,,9778,CC BY-SA 4.0 26724,18055,0,"Thank you @RathishCholarajan for your response, I followed the instructions given by jyu00 and it worked.",6/21/2021 15:02,,9778,CC BY-SA 4.0 26725,18058,0,"I find the answer to ""Is VQE or one of its variations enough..."" is depending on who you talk to :)",6/21/2021 15:25,,9858,CC BY-SA 4.0 26726,18055,0,Great! Yup I was going to check if your qiskitrc file had 'efault_provider' and suggest the same fix :) glad it works now!,6/21/2021 15:27,,16361,CC BY-SA 4.0 26727,18058,0,"@KAJ226 that’s true, but what would be your take on it?",6/21/2021 15:31,,16092,CC BY-SA 4.0 26728,11589,0,I was wondering if there has been any new updates on this. I recently found a general circuit for Toffoli with phase errors that has polynomial complexity.,6/20/2021 5:43,,16356,CC BY-SA 4.0 26729,18048,0,@DaftWullie I want to improve the decomposition of the general n-qubits control X with phase differences in terms of elementary gates.,6/21/2021 18:07,,16356,CC BY-SA 4.0 26730,17999,0,"In the early days I actually wanted you (gIS) to be a mod, but when I mentioned that you seemed to get angry at me. [You also declined it here](https://quantumcomputing.meta.stackexchange.com/a/121/2293). Why were you so opposed to being a mod back then? Also while early on I wanted you to be a mod, I think the comments you left when I expressed concerns about Blue's mod nomination were inappropriate. Then there were the rude comments on Meta recently that you later deleted and admitted they were ""unnecessary"" [cot'd]",6/21/2021 18:30,,2293,CC BY-SA 4.0 26731,11594,0,I was wondering if there has been any new updates on this. I recently found a general circuit for Toffoli with phase errors that has polynomial complexity.,6/21/2021 18:31,,16356,CC BY-SA 4.0 26732,17999,0,"I'll just say that in addition to only being able to close-vote when there's already 4 of them (in most cases), if you become a mod, instead of flagging rude comments for Mithrandir to look at (which I don't really do because I don't think it would help), instead I'll likely be using the mechanism to complain about mod behavior, which is to complain directly to the community team. Hopefully this doesn't have to happen (I've never actually done it for QCSE mods yet).",6/21/2021 18:33,,2293,CC BY-SA 4.0 26733,18059,0,"If you do nothing to the first qubit then $p_{x_1}=0$ and $c=\frac{1}{2}$ (assuming by $p_{x_1}$ you mean the probability of observing the first bit to be ""1""). Or you can apply an $X$ with constant depth to get $p_{x_1}=1$ but that depth depends only on your gateset. Regarding the lightcone comment, reducing the purity of the local system (qubit 1) by entanglement is sufficient but not necessary to reduce $c$ and send $p_{x_1}\rightarrow \frac{1}{2}$, so maybe you want to modify your question to make that lightcone comment more relevant?",6/21/2021 18:42,,1939,CC BY-SA 4.0 26734,18040,0,"thank you for the detailed explanation. I am a bit slow at picking up 1, 2, 3 points above. the bit string is 2^n or 2^n+1? Excluding the coin bit then 2^n I think looking at the explanation further. As for 2, could you elaborate why ""I~ must be made up of pairs of equal elements""?",6/21/2021 19:28,,15456,CC BY-SA 4.0 26735,11814,1,"+1 Very nice answer! I think the statement that the Choi matrix is the $\chi$ matrix when $P_k$ are the Bell basis rather than the Pauli basis is not correct. Note that as you wrote $\chi_{m,n} = \langle\langle P_m|\rho_{Choi}|P_n\rangle\rangle$ which means that for Choi and $\chi$ to coincide we need $P_k$ to vectorize to ""one-hot"" basis (aka standard basis). Consequently $P_k = |i\rangle\langle j|$ where $i$ and $j$ are determined by $k$ from $k=id + j$ where $d$ is Hilbert space dimension $i,j=0,1,\dots,d-1$ and $k=0,1,\dots,d^2-1$.",6/21/2021 19:54,,10480,CC BY-SA 4.0 26736,18040,0,"@JohnParker it means that if you take pairs of elements from it sequentially from the left, you will only encounted identical values in pairs. So 1111 is fine, 1100 is fine, 0011 is fine, but 1000 is not fine. Really, these rules seem complicated when stated like this, but if you try writing down explicitly the amplitudes after two or three steps for a generic coin operation, I think you'll see how they arise much more clearly. You can also probably ignore all of this for the purpose of the question itself",6/21/2021 21:07,,55,CC BY-SA 4.0 26737,17415,0,"@Cryoris, You mentioned that ""We often have the use case where we want to execute the same circuit many times but with different parameter values in the qubit gates."" In my case, I have a loop which uses ```CircuitSampler```, sends it to the backend, computes a cost function from output, and repeats. For each iteration after the first, will ```CircuitSampler``` check the cache to reduce transpilation time?",6/21/2021 21:31,,13244,CC BY-SA 4.0 26738,18073,0,"Thanks for the detailed answer! I’ll look over the algorithms you shared. Do you have any more references about Variational QML? Not specifically for drug development, but in general. I found [this](https://arxiv.org/abs/2104.00855) about deep VQE, is it related?",6/21/2021 22:12,,16092,CC BY-SA 4.0 26739,12210,0,"@Cryoris, I am using the ```PauliExpectation``` method you outlined above on the IBMQ backend. I am finding that it works very well. However, it seems that script execution time increases drastically for the number of qubits. For nqubits=4 it takes ~1.5s, for nqubits=6 it takes ~50s, and for nqubits=8 it hangs for a long time (at least 30 min). I have found that it hangs on the ```PauliExpectation().convert(measurable_expression)``` line. Is there a way I can speed this up?",6/21/2021 22:53,,13244,CC BY-SA 4.0 26740,18048,0,"Is it acceptable for the phase differences to be different from run to run, and expensive to fix? Is feedback allowed? How many ancilla qubits?",6/21/2021 23:48,,119,CC BY-SA 4.0 26741,18061,1,"Is your question along the lines of the difference between circuit complexity and query complexity? Given an oracle for some Boolean function $f$, the classical circuit complexity implementing this function is not that much better than the quantum circuit complexity. But Grover’s algorithm gives a reduction in the quantum query complexity.",6/22/2021 1:31,,2927,CC BY-SA 4.0 26742,18075,0,It may be helpful if you link the paper (and mention the section where that transformation is introduced) you're talking about,6/22/2021 1:33,,16092,CC BY-SA 4.0 26743,18075,1,@epelaaez Edited the question with the link,6/22/2021 1:36,,14814,CC BY-SA 4.0 26744,18075,0,"$e^{-i\frac{\theta}{2}n\cdot\sigma}$ is rotation around $\vec{n}$ about $\theta$ angle. You can find this in [Nielsen's book](http://mmrc.amss.cas.cn/tlb/201702/W020170224608149940643.pdf), chapter 4.",6/22/2021 1:44,,13968,CC BY-SA 4.0 26745,18075,0,"@narip But then there would be a factor of i, I cant find that in the paper",6/22/2021 1:45,,14814,CC BY-SA 4.0 26746,18064,0,So i just take the highest value from the ```count``` result ?,6/22/2021 1:55,,14193,CC BY-SA 4.0 26747,18075,0,"You only need to see that $UU^\dagger=I$, hence it's unitary. As for the reason why there is no imaginary part because it's a specific angle(e.g., when $\theta$ in your rotation is 2$\pi$, there will also miss the imaginary part).",6/22/2021 2:05,,13968,CC BY-SA 4.0 26748,18070,0,What is seed_transpiler? Please show me the example of seed_transpiler,6/22/2021 2:15,,10028,CC BY-SA 4.0 26749,18075,0,@narip How many combinations of Pauli matrices will be there then such that the rotations are unitary,6/22/2021 2:20,,14814,CC BY-SA 4.0 26753,18033,0,"I guess the question is misunderstood. Let me reiterate my point using your example. Consider the arbitrary unitary vector $U$ chosen by you. If one knows the axis about which it is causing the rotation, then, I can easily decompose $U$ as $R_z(-\lambda)R_x(-\phi)R_z(\theta)R_z(\lambda)R_x(\phi)$ without doing the matrix multiplication. But, If I have to find $(\beta,\gamma,\rho)$ such that $R_x(\beta)R_z(\gamma)R_z(\rho)=U$, then, I don't have any clue. Basically, how to solve $U=R_x(\beta)R_z(\gamma)R_z(\rho)$, without the heavy matrix multiplication (it a complex matrix)?",6/22/2021 2:56,,13414,CC BY-SA 4.0 26754,18070,0,"It sets random seed for the stochastic parts of the transpiler. The transpiler/compiler uses a heuristic approach at decomposing the circuit. If you set the seed to a specific value then the transpiled circuit will be the same each time. If not, then each execution, the transpiler will pick a random seed hence lead to different results. Look at the code I put down... which is the same as the code you had, I just set the seed to a fixed value of 1000.",6/22/2021 3:05,,9858,CC BY-SA 4.0 26755,18048,0,Phase differences have to be consistent and does not need fixing. Feedback is not allowed and no Ancilla qubits are used.,6/22/2021 3:31,,16356,CC BY-SA 4.0 26757,18061,0,"More or less, my problem is when you take a circuit with some complexity and then it is used as a black box; after that, we call the black box as much as we need. I've tried to figure out where is my mistake here, it has to be not that simple I think. Do the above is not like keep the dust under the carpet?",6/22/2021 6:30,,13299,CC BY-SA 4.0 26758,18077,0,"On the title you mention exercise 4.51 and in the question 4.41, which one is it?",6/22/2021 6:37,,16092,CC BY-SA 4.0 26759,18078,1,"The only matrices that you can decompose in terms of unitary gates are unitary gates. So you cannot decompose this matrix. If you gave more context about what you're trying to do, there may be ways around this such as by embedding $A$ as a sub-matrix of a larger unitary matrix.",6/22/2021 6:49,,1837,CC BY-SA 4.0 26760,18071,2,You've missed a key factor in the question - you can only perform gates between nearest neighbours. So your controlled-not gates between $q_0$ and $q_2$ are not allowed.,6/22/2021 6:57,,1837,CC BY-SA 4.0 26761,18078,0,@DaftWullie I have edited the question.,6/22/2021 7:14,,16146,CC BY-SA 4.0 26762,18078,0,How is this U(3)?,6/22/2021 7:23,,15775,CC BY-SA 4.0 26763,18080,0,"So, the result given in the research paper is incorrect? On the 7th page matrix $U_1$.",6/22/2021 7:28,,16146,CC BY-SA 4.0 26764,18064,0,"You said you wanted ""to get measurement result [...] to process it further classically"". I don't know what's your classical process. If you want do `counts.most_frequent()` to get the result with the higher count.",6/22/2021 7:57,,1859,CC BY-SA 4.0 26765,18081,0,"I assume you're taking $0\leq\theta_i<1$? Also, I'm a little confused - is $|\phi\rangle$ given to you (i.e. are the $\alpha_i$ fixed)? Or is your question how to construct the $|\phi\rangle$ in such a way as to maximise $|\alpha_k|^2$?",6/22/2021 8:48,,1837,CC BY-SA 4.0 26766,18059,0,I updated the question with more details.,6/22/2021 8:48,,1351,CC BY-SA 4.0 26767,18080,0,"Yes, both $U_1$ and $U_2$ are stated incorrectly.",6/22/2021 8:50,,1837,CC BY-SA 4.0 26768,18081,0,"Yes, that's exactly the question. I want to construct the $|\phi \rangle$ state in such a way so as to maximise $|\alpha_{k}|^{2}$. Also, $\theta_{i}$ does belong to the domain [0,1).",6/22/2021 9:34,,14327,CC BY-SA 4.0 26770,18081,0,I'm not sure I fully understand the rules of the game. Can you give a sketch of what you expect such a sampling procedure to look like?,6/22/2021 10:37,,9854,CC BY-SA 4.0 26771,18071,0,Ok that makes sense,6/22/2021 11:32,,16356,CC BY-SA 4.0 26772,18081,0,"Do we have to make use only of $U$, or might we be able to use controlled-$U$?",6/22/2021 11:38,,1837,CC BY-SA 4.0 26773,18072,1,It forces you to put in atleast 1 ancilla when the control gate gets bigger than 5.,6/22/2021 13:39,,14967,CC BY-SA 4.0 26774,8465,0,Im new to QC so this may be a trivial question; Why use more than one ancilla? Im using the mct gate for my 6 qubit grover's algorithm circuit and the gate works just fine with just 1 ancilla... unless I am doing something wrong. Thanks in advance.,6/22/2021 13:40,,14967,CC BY-SA 4.0 26775,18090,1,controlled-Z is symmetric. Applying it between $a$ and $b$ is the same as applying it between $b$ and $a$.,6/22/2021 13:50,,1837,CC BY-SA 4.0 26776,18066,0,"So, do I understand correctly that there must be an equality $U_{original}|0\rangle^n=U_{transpiled}|0\rangle^n$ (possibly up to a phase)? I do not confirm this from experiment, but I might be wrong. If this is not the case, what in the end is a quantitative relation between $U_{original}$ and $U_{transpiled}$? For now we agreed that generally $U_{traspiled}=P_1 U_{original} P_2$ with some permutations $P_1, P_2$. Unless $P_1$ and $P_2$ can not be computed efficiently this is not practical. What is the practical relation?",6/22/2021 14:14,,15239,CC BY-SA 4.0 26777,18074,0,"I read your blog [posts](https://algassert.com/circuits/2015/06/22/Using-Quantum-Gates-instead-of-Ancilla-Bits.html), and I have questions regarding some of the decomposition. For part 1, the final decomposition that uses 1 Ancilla bits the same as that of section 7.1 of the Barenco et al. [paper](https://arxiv.org/pdf/quant-ph/9503016.pdf). Also, for part 3, the bootstrap gate is the same as that of section 7.4 of the same [paper](https://arxiv.org/pdf/quant-ph/9503016.pdf). Am I correct in assuming this?",6/22/2021 14:16,,16356,CC BY-SA 4.0 26778,18091,0,The gate written in the paper is $S=|0><0| -i|1><1|$,6/22/2021 14:22,,6070,CC BY-SA 4.0 26779,18091,0,About the sign on $1111$ yes that is a typo,6/22/2021 14:24,,6070,CC BY-SA 4.0 26780,18074,0,"@user13500265 Yes, that's right. The ""hard part"" of bootstrapping the ancilla was closing the gap between those two parts by realizing I needed an increment and finding the linear cost increment that only used borrowed ancillae.",6/22/2021 14:53,,119,CC BY-SA 4.0 26781,18085,0,You shouldn't link to libgen as it is blocked in many countries. There appears to be an arxiv version of the paper anyway.,6/22/2021 15:10,,9854,CC BY-SA 4.0 26782,18091,0,"Then yes, there's a typo somewhere. I've used the standard definition of $S$.",6/22/2021 15:24,,1837,CC BY-SA 4.0 26783,18091,0,Okay thank you. Is it possible to discuss the paper when I have doubts? I will post them as questions on this site.,6/22/2021 15:27,,6070,CC BY-SA 4.0 26784,18085,0,related: https://quantumcomputing.stackexchange.com/q/17955/55 and https://quantumcomputing.stackexchange.com/q/18037/55. Are you asking about a classical or a quantum algorithm here? Could you spell out the difference between this question and https://quantumcomputing.stackexchange.com/q/17955/55?,6/22/2021 15:48,,55,CC BY-SA 4.0 26785,18085,0,"@glS Both questions are related but in that, I was interested in the maximum number of steps required only. But here I actually want to understand the mentioned article and interested in an actual quantum circuit to perform such an operation.",6/22/2021 15:54,,14802,CC BY-SA 4.0 26786,17415,1,"Only if you pass the parameters as the second argument in `CircuitSampler.convert`, otherwise it won't be able to recognize that it has seen a similar circuit before already.",6/22/2021 15:54,,9800,CC BY-SA 4.0 26787,12210,1,"Depends on your `measurable_expression`. If possible, the operator should consist only of Paulis and sums of Paulis. As soon as you have matrices, it will take a very long time.",6/22/2021 15:56,,9800,CC BY-SA 4.0 26788,18093,0,What is the probability distribution for $\theta$?,6/22/2021 16:38,,119,CC BY-SA 4.0 26789,18093,1,Do you know the Holevo-Helstrom theorem? (see [theorem 3.4](https://cs.uwaterloo.ca/~watrous/TQI/TQI.pdf)),6/22/2021 16:43,,9854,CC BY-SA 4.0 26790,5752,0,"@AdrienSuau, Is the probability calculation the same as you describe in your answer for the width of a circuit? For example, if I have a 4 qubit circuit with ```CX``` gates at ```(q0,q1)``` and ```(q2,q3)``` will it have the same probability of gate failure as a 2 qubit circuit with two ```CX``` gates (ignoring the fact that ```CX CX = I```)?",6/22/2021 16:49,,13244,CC BY-SA 4.0 26791,18086,0,"Well Sachin thanks for the answer. You understood the question correctly but I'd like to ask 2 things.First, how can we say that a single qubit matrix boils down to just a Z-gate. Second, since the matrix is 'unknown',as is in the case of QPE,we do not have the knowledge of the eigenvectors of U, so I am not sure if we can ""select"" eigenvectors.",6/22/2021 17:29,,14327,CC BY-SA 4.0 26792,18081,0,"For a better context, think of the QPE algorithm but with no eigenvectors. I want to provide a good initial estimate of the eigenvector of the ""unknown"" unitary and I 'have' the ability to use controlled U gate. So my question is that how can that initial vector be given as an input such that is overlap is biggest to the eigenvector associated with the minimum eigenvalue.",6/22/2021 17:33,,14327,CC BY-SA 4.0 26793,18093,0,"$\theta$ comes from an arbitrary distribution - unknown, but fixed.",6/22/2021 17:44,,15944,CC BY-SA 4.0 26794,5752,1,"No, today you have access to more precise data with Qiskit API or from IBMQ website. CNOT duration and precision changes depending on the pair of qubits it is applied on (and its orientation!)",6/22/2021 18:03,,1386,CC BY-SA 4.0 26795,12210,0,"@Cryoris, Apart from the Pauli matrices, my circuit is composed of only $R_y, C_x, H$ gates. Given that, is there anything I can do to reduce the processing time?",6/22/2021 18:09,,13244,CC BY-SA 4.0 26796,5752,0,"@AdrienSuau, How about in an idealized scenario where all qubits have the same one and two gate errors? In that case, does the probability calculation change depending on whether the gates are applied to circuit width versus circuit depth?",6/22/2021 19:21,,13244,CC BY-SA 4.0 26798,12210,1,"Could you maybe open an issue on GitHub? It’ll be easier to discuss there, maybe you could add a minimal example :)",6/22/2021 20:04,,9800,CC BY-SA 4.0 26799,18073,1,"Sure do! In lieu of a string of links, here are some keywords that should surface some good literature on arXiv and Google Scholar: variational quantum classifier, quantum kernel estimation, quantum kernel methods, quantum neural network. The papers should by and large center on approaches where you have some optimizer (e.g. parameter-shift rule, quantum natural gradient, stochastic gradient descent) that learns parameters over a quantum circuit that processes data (typically a sensible ansatz that may have a layered structure).",6/22/2021 20:06,,1937,CC BY-SA 4.0 26800,18073,1,"Also, I highly recommend the QML lectures by Peter Wittek on YouTube. While they largely don’t focus on variational QML, they’re a great way to get oriented.",6/22/2021 20:11,,1937,CC BY-SA 4.0 26801,12210,0,"@Cryoris, I have opened an issue: https://github.com/thegiantspaceman/VQLS/issues/1 If you run the ""VQLS_github.py"" script it should work fine for 'nqubit=4' but for 'nqubit=8' you will see it getting hung as I described.",6/22/2021 21:18,,13244,CC BY-SA 4.0 26802,18053,1,"The measurement steps are the most expensive so you want to take that into account. The gate with the longest time is the CX gate... which ranges from 400 ns to 1000 ns. The RZ gate, which equivalent to U1 gate https://qiskit.org/documentation/stubs/qiskit.circuit.library.U1Gate.html within an overall phase factor, is performed using a frame change so it is essentially free. See his paper: https://arxiv.org/pdf/1612.00858.pdf",6/22/2021 22:10,,9858,CC BY-SA 4.0 26805,18097,1,"From what I remember, right below this theorem, there's a statement which calls this equivalent to the strong subadditvity inequality. Here's a couple of papers that prove it (the notation might be different): https://arxiv.org/abs/quant-ph/0408130 , https://arxiv.org/abs/quant-ph/0304007, http://www.numdam.org/article/RCP25_1973__19__A5_0.pdf, https://www.sciencedirect.com/science/article/abs/pii/S0034487707000195",6/23/2021 0:12,,2598,CC BY-SA 4.0 26806,18070,0,"Thank you, I found the seed what I need. But I wonder two things.",6/23/2021 0:18,,10028,CC BY-SA 4.0 26807,18070,0,"1. Should I need to set specific seed to get the result that I need? 2. What is seed exactly?",6/23/2021 3:53,,10028,CC BY-SA 4.0 26808,18070,0,1) You can set it to any specific value you want. But keep it the same through out. 2) See this: https://en.wikipedia.org/wiki/Random_seed,6/23/2021 4:27,,9858,CC BY-SA 4.0 26809,18093,0,So is this like determining whether we have $|0\rangle$ - $\frac{|0\rangle + e^{i \theta}|1\rangle}{\sqrt{2}}$ pair or $|1\rangle$ - $\frac{|0\rangle + e^{i \theta}|1\rangle}{\sqrt{2}}$ pair? Or we just have a single qubit which can be in $|0\rangle / |1\rangle$ or $\frac{|0\rangle + e^{i \theta}|1\rangle}{\sqrt{2}}$ ?,6/23/2021 5:35,,14327,CC BY-SA 4.0 26810,18062,0,Thank you. This makes sense now. I got confused with the notation.,6/23/2021 5:43,,16358,CC BY-SA 4.0 26811,18057,0,"@glS Thank you. Should have mentioned this post, where I obtain the reference.",6/23/2021 5:44,,16358,CC BY-SA 4.0 26812,18079,0,Thank you for your help,6/23/2021 6:42,,16343,CC BY-SA 4.0 26815,18098,0,"> Note that almost all the Toffolis come in matched pairs, so if you wanted to use T gates instead of Toffolis it should take 4 Ts per Tof instead of 7. How do you replace the Toffoli gates by T gates?",6/23/2021 7:51,,16356,CC BY-SA 4.0 26816,18093,0,Do we know the probability with which we receive the state $|0 \rangle$ vs. $|1 \rangle$ and the probability with which we receive the state $\frac{| 0 \rangle + e^{i\theta} | 1 \rangle}{\sqrt{2}}$ vs. $|0\rangle$ or $|1\rangle$?,6/23/2021 8:10,,9854,CC BY-SA 4.0 26817,5752,1,"Just do the maths with a 2 gate circuit and see what happens :) In the end, you should see that if you **only** consider non-correlated gate errors (not decoherence, SPAM, cross-talk, and all the other errors that might come up with real hardware) and all the qubits have the same characteristics, then it should be equivalent to apply the gates one after the other or in parallel.",6/23/2021 8:17,,1386,CC BY-SA 4.0 26818,18070,0,"Just a quick note: even though the author seems to be satisfied, this does not answer the question *why* but rather shows *how*. I suspect the *why* is because of the layout method that, if I remember well, starts with a random layout and try to improve it using SABRE routing algorithm (the actual procedure is depicted in SABRE paper).",6/23/2021 8:20,,1386,CC BY-SA 4.0 26819,18092,0,"Hi @Raghul K and welcome! Could you add a little bot more details to your question? In particular, I think it would be helpful to define the notion of ""cross-talk noise of a quantum circuit"" because in the definition I know, cross-talk noise is a property of the underlying chip and is not impacted by the actual circuit ran (here I mean that the *error rates* due to cross-talk are not impacted).",6/23/2021 8:23,,1386,CC BY-SA 4.0 26820,18099,1,"it would be better if you could spell out (in the post, not in the comments) your current understanding of the algorithm. This helps people know where exactly your misunderstanding lies",6/23/2021 8:24,,55,CC BY-SA 4.0 26821,18077,0,related https://quantumcomputing.stackexchange.com/q/11879/55,6/23/2021 8:41,,55,CC BY-SA 4.0 26822,18075,0,"see also https://quantumcomputing.stackexchange.com/a/16552/55: the $2\times2$ (special) unitary matrices are all and only the matrices of the form $a_0 I + i\sum_{i=1}^3 a_i \sigma_i$ with $(a_0,a_1,a_2,a_3)\in S^3$.",6/23/2021 8:51,,55,CC BY-SA 4.0 26823,18064,0,"Oww I think I get confused, so the output of the jobs are probability of all possible state ? I think I need the ```counts.most_frequent()``` for my code thanks",6/23/2021 9:18,,14193,CC BY-SA 4.0 26824,18100,1,"A related question: https://quantumcomputing.stackexchange.com/q/14816/9474, where you can find why Feynman algorithm takes $4^m$ time and $(m+n)$ space.",6/23/2021 9:43,,9474,CC BY-SA 4.0 26825,18104,0,"Can you specify what is $\vec{l}$? And what are the superscripts $l_{i1}$ and $l_{i2}$? Is $\vec{l}$ a $n \times 2$ 'vector'? Is it some $n \times n$ matrix? If so, is it Hermitian/Symmetric? Because then clearly $l_{1i} = l_{i1}$. Also, is there an open-access version of the paper?",6/23/2021 10:52,,8141,CC BY-SA 4.0 26826,18098,1,@MinhPham Take the 7 T construction then discard all the Ts on the control qubits.,6/23/2021 10:57,,119,CC BY-SA 4.0 26827,18107,0,What's the V gate again? :),6/23/2021 11:23,,9800,CC BY-SA 4.0 26828,18104,0,Here is the open access version https://arxiv.org/abs/0808.1532,6/23/2021 11:36,,6070,CC BY-SA 4.0 26829,18086,0,I have considered Z-gates for illustration purpose only. If we provide superposition of eigenstates to QPE then we will obtain corresponding superposition of related eigenphases.,6/23/2021 12:05,,16373,CC BY-SA 4.0 26834,18092,0,"Thank you @AdrienSuau. So in other words give a quantum hardware how can I calculate the cross talk. I was exploring IBMQ publicly available machines. For example, let's take IBMQ Melbourne, for this machine how am I supposed to estimate the cross talk error.",6/23/2021 14:16,,16377,CC BY-SA 4.0 26836,18103,0,What I was actually looking for was a way to somehow 'constrain' my initial search space for a minimum eigenvalue solver. Thank you for pointing out the flaw in this approach though !,6/23/2021 14:32,,14327,CC BY-SA 4.0 26839,18107,0,@Cryoris I think $V$ gate in this case should be $Rx(\pi/2)$. Look at section 1.2 here: https://arxiv.org/pdf/1509.03962.pdf But hopefully the OP can clarify.,6/23/2021 15:05,,9858,CC BY-SA 4.0 26840,18081,1,"I suspect that this may be impossible based on your definition of ""minimum"". Here's a vague argument. Suppose you have a unitary $U$ that has a min eigenvalue $e^{2 \epsilon \pi i}$ for some small $\epsilon > 0$. Then define a unitary $U'$ which is the same as $U$ except you perturb this min eigenvalue to $e^{2 (\epsilon - \delta) \pi i}$ with $\delta>0$. This new unitary should be close to $U$ if $\delta$ or $\epsilon$ are small but if $\delta > \epsilon$ then suddenly this eigenvalue is very large by your definition. Thus your algorithm wont work continuously on the space of unitaries $U$.",6/23/2021 15:19,,9854,CC BY-SA 4.0 26845,18099,2,And can you link to the paper where you found that probability so people can look at how it's derived?,6/23/2021 15:40,,16092,CC BY-SA 4.0 26846,18107,0,"Illustration seems to come from [this](https://www.researchgate.net/publication/271995106_Novel_designs_for_fault_tolerant_reversible_binary_coded_decimal_adders) paper. I do not have access to it, could someone check it and verify it is really a $Rx(\pi /2)$ ?",6/23/2021 15:47,,8746,CC BY-SA 4.0 26847,17925,0,@LéoColisson you're welcome. There indeed exist several normal forms for ZX-diagrams. Feel free to ask in a separate question if you have specific question about these.,6/23/2021 15:56,,7422,CC BY-SA 4.0 26848,18107,0,"@BrockenDuck The image is indeed coming from that paper. It is Figure 21 to be specific. On page 5, section 1.2 of the paper, it is stated that "" $V$ is a square root of the NOT gate"". And $R_X^2(pi/2)$ is indeed equivalent to $X$ up to an overall phase....",6/23/2021 16:13,,9858,CC BY-SA 4.0 26849,18107,0,But overall phase does matter in controlled gate.... that is $Controlled-U$ is not the same as $Controlled-e^{i\theta}U$.,6/23/2021 16:17,,9858,CC BY-SA 4.0 26850,18104,1,Why is there a downvote on this question?,6/23/2021 16:20,,6070,CC BY-SA 4.0 26851,18058,1,"the optimistic side of me want to say that it could potentially help with certain problems, like solving certain electronic problems. But if you sit down and calculate the quantum resource needed (time, qubits, the type of hardware you need) to do the problems that can't be done with classical computer right now, it is quite daunting. Giving the fact that VQE is heuristic, you might not getting global min energy consistently... Especially when the cost function landscape is difficult, you will end up stuck in local min in most of your VQE run.",6/23/2021 16:29,,9858,CC BY-SA 4.0 26852,18058,0,"There was a paper posted by the Schrodinger group late last year: ""How will quantum computers provide an industrially relevant computation advantage in quantum chemistry?"" https://arxiv.org/pdf/2009.12472.pdf You can look at some of the studies there. Also giving the flaw nature of VQE, using QPE is a better approach... but you do need QEC. There have been studies on resource estimate needed to solve the electronic structure problem for some complicated method using QPE with QEC.",6/23/2021 16:31,,9858,CC BY-SA 4.0 26853,18058,0,"You might not like the number. But you can look at the paper: ""Elucidating Reaction Mechanisms on Quantum Computers"" https://arxiv.org/pdf/1605.03590.pdf",6/23/2021 16:31,,9858,CC BY-SA 4.0 26854,18058,0,"People have been working pretty hard trying to reduce the overall cost of VQE, and continuously making improvement on it, from reducing the measurement cost (https://arxiv.org/abs/1908.08067), reducing the number of qubit used either through symmetry reduction of factoring the problem into smaller sub-problems (https://arxiv.org/abs/2104.10220, https://arxiv.org/pdf/2106.07619.pdf, etc), reducing Ansatz depth (https://arxiv.org/pdf/2105.03836.pdf, and many many more papers on this topic)... So I do hope that VQE can have real impact in the future, but this depends on hardware advancement too.",6/23/2021 16:43,,9858,CC BY-SA 4.0 26855,18081,0,"Thank you @Rammus. I would think more then, for defining a better initial state.",6/23/2021 17:11,,14327,CC BY-SA 4.0 26856,18058,1,"@KAJ226 thanks for all the linked papers, I'll look into them and probably come back with some questions. I also read about an improvement to VQE called ADAPT-VQE (from [this](https://arxiv.org/pdf/2011.01279.pdf) paper) that is supposed to work better with certain optimization methods. So I guess that would also contribute to this.",6/23/2021 17:17,,16092,CC BY-SA 4.0 26858,18117,0,It may be helpful to specify how $C$ is defined,6/24/2021 4:25,,16092,CC BY-SA 4.0 26859,18117,0,"Nielsen's Quantum computation and quantum information, chap 5 might be helpful.",6/24/2021 4:47,,13968,CC BY-SA 4.0 26860,18039,0,"Hey, I did go through the code once and I was wondering what was the `h_temp` matrix that you specified ? If that was the Hadamard matrix, then there is the $\frac{1}{\sqrt{2}}$ factor missing from it.",6/24/2021 5:58,,14327,CC BY-SA 4.0 26861,18093,2,"@Rammus If you don't know anything about the distribution, and you only get one sample, then you're stuck using the max entropy prior for $\theta$ and the problem is trivially impossible. Your knowledge of the state in both cases corresponds to the maximally mixed density matrix, and states with identical density matrices are indistinguishable. I suspect this sounds confusing to you because it sounds like you're thinking in frequentist terms (""*one* sample from an unknown *but fixed* distribution"") instead of Bayesian terms (""I don't know anything about the distribution; what's my prior"").",6/24/2021 7:48,,119,CC BY-SA 4.0 26862,18093,0,@CraigGidney I was asking in case the OP had missed out this information. If we are given these probabilities then the problem becomes possible by a direct application of the Holevo-Helstrom theorem. But thank you for the explanation in the case otherwise.,6/24/2021 8:00,,9854,CC BY-SA 4.0 26863,18093,0,"@Rammus Oops, I didn't intend to address that comment to you; it was supposed to be @ wholesalelion . Sorry; that was probably pretty confusing.",6/24/2021 8:06,,119,CC BY-SA 4.0 26864,18118,1,[source code](https://www.github.com/Qiskit/qiskit-terra/tree/main/qiskit%2Fcircuit%2Flibrary%2Fstandard_gates%2Fsx.py) for the $SX$ gate,6/24/2021 8:21,,8746,CC BY-SA 4.0 26865,18106,2,"Hi @Simon and welcome :) Nice to see that you got the answer to your question. Self-answering is a possibility on this website and is a good way to answer a question. In your case, I think the best solution is to copy-paste your edit (the answer) into an answer, and to accept it as an answer. It might help people having the exact same issue.",6/24/2021 9:01,,1386,CC BY-SA 4.0 26866,18117,1,I am sorry for the confusion made. C here means |a> is used as the control qubit to decide whether P should be applied to |b>,6/24/2021 9:44,,16395,CC BY-SA 4.0 26867,18120,2,"each post should contain a single, laser-focused question. Feel free to edit your post to focus it on a specific point and ask the other questions on separate posts",6/24/2021 10:14,,55,CC BY-SA 4.0 26869,18123,0,"Okay, but aren't these typos very intricate to be typos in the first place. Since throughout the paper they are used. Similar was the case with the first typo in ths S gate. Anyways thanks for the clarification.",6/24/2021 11:13,,6070,CC BY-SA 4.0 26870,18122,0,"By ""if the SABRE is right or wrong?"" what do you mean by ""right"" and ""wrong""? That the circuits are equivalent up to some SWAPs just before measurement? Same question about your usage of ""correctness"".",6/24/2021 11:14,,1386,CC BY-SA 4.0 26872,18066,0,"There are plans to ""undo"" the swaps added by the routing transpiler stage. https://github.com/Qiskit/qiskit-terra/pull/5280",6/24/2021 11:37,,1859,CC BY-SA 4.0 26873,18122,0,"I mean when we execute quantum circuit on the real quantum device, we must consider about coupling graph of it. So, after mapping virtual qubit to physical qubit (after qubit mapping process), we measure it. But, if the result is not same with original quantum circuit result, that means qubit mapping process has something problem. So, I wonder SABRE is right.",6/24/2021 12:15,,10028,CC BY-SA 4.0 26874,18122,0,"Correctness also means, we need to check if the SABRE returns same result. I think both results from measuring quantum circuit with qubit mapping and without qubit mapping should be same. But what if they are different? If they are different, qubit mapping process has problem. Isn't it?",6/24/2021 12:18,,10028,CC BY-SA 4.0 26875,18039,0,"The $2 \times 2$ Hamiltonian $H = X +Z$, which is why the fraction $\frac{1}{\sqrt{2}}$ isn't there. It was just an alternative to the T gate above for testing on.",6/24/2021 12:21,,16256,CC BY-SA 4.0 26876,18124,0,"I already use seed_tranpiler parameter when I transpile my quantum circuit. Using that parameter makes the result same for every execution. But what I really want to know is, how to check SABRE's correctness. Two results from executing SABRE (qubit mapping) and without SABRE should be same. But what if they are different? I think it means the SABER algorithm is not accurate. What do you think about this?",6/24/2021 12:22,,10028,CC BY-SA 4.0 26877,18125,0,"Use Euler's formula: $e^{i\theta \hat{A}} = cos(\theta)I+isin(\theta)\hat{A}$, where $\hat{A}$ is the matrix satisfy $\hat{A}*\hat{A}=I$.",6/24/2021 12:44,,13968,CC BY-SA 4.0 26878,18124,0,"what you mean by ""the same""? These two execution are concrete executions or do you want to probe that for ""any pair of possible executions""?",6/24/2021 12:55,,1859,CC BY-SA 4.0 26880,18121,0,"Thanks for the reply. I am trying to make the circuit for the Steane code. But I am having 2 questions. What is the use of logical ${\bar{X}}$ and ${\bar{Z}}$ in the circuit ? I know the generators are used to detect errors. I see in this video [https://www.youtube.com/watch?v=4vTadpnDiS0] at 29:53, the left ones are the generators I see, but is the right X's and Z's in that is the same logical ${\bar{X}}$ and ${\bar{Z}}$. ?",6/24/2021 14:24,,16398,CC BY-SA 4.0 26881,18121,0,"Let's say you want to use an error correcting code. This is not just for storage, but you want to compute. What you should not do is decode the qubit, perform a gate, and encode it again because you lose all the noise protection. Instead, you need to perform the gate directly on the logical qubit. $\bar X$ and $\bar Z$ are there to implement the Pauli $X$ and $Z$ gates on the logical qubit.",6/24/2021 14:36,,1837,CC BY-SA 4.0 26882,18121,0,"As for your second question, no, those are not the logical operations. Those are the corrections that you have to perform depending on the different outcomes of the syndrome measurements so that you can correct for errors (again, without decoding the qubit first)",6/24/2021 14:39,,1837,CC BY-SA 4.0 26883,18128,0,Can you share the link from where you found that image so people can look at it and answer your questions more easily?,6/24/2021 15:32,,16092,CC BY-SA 4.0 26884,18125,0,"Thanks for your answer, I have just solved it your way but it's become complex quickly. Is there any short solution?",6/24/2021 15:35,,16167,CC BY-SA 4.0 26885,18121,0,"Thanks for the reply. So if I understood it correctly, in case of actual circuit implementation there is no concept of logical X and Z. In that case the stabilizers are there. So the logical X and Z is a theoretical concept ?",6/24/2021 15:42,,16398,CC BY-SA 4.0 26886,18121,0,There's very much a real circuit implementation of logical $X$. You just apply $X$ on each of the individual qubits.,6/24/2021 15:44,,1837,CC BY-SA 4.0 26887,18130,0,"After thinking it a bit I believe that picture 4c in reference 2 above has a partial answer, it seems that there should be a string brane around each extreme vertex or face, depending on how you see it, and one of the colors of such string corresponds to the face or vertex. But the second question is still open.",6/24/2021 15:55,,13404,CC BY-SA 4.0 26888,18128,1,"From the first glance, it looks like an uncomputation step(see that it is the exact inverse of block 2 and block 3) so as to restore the all 0 state of the ancilla register but as @epelaaez said, source of that image would be pretty helpful.",6/24/2021 16:00,,14327,CC BY-SA 4.0 26889,18128,1,@epelaaez just added the link . Thanks,6/24/2021 16:44,,15456,CC BY-SA 4.0 26890,18128,1,"I think I answered this here: https://quantumcomputing.stackexchange.com/a/16934/1386. It might not be a full answer, this question is not really a duplicate, but it might be enough to fill the gap. Tell me if this does not answer your question.",6/24/2021 17:03,,1386,CC BY-SA 4.0 26891,18131,0,Thank you so much Both of you Very clear! Salute!,6/24/2021 17:18,,15456,CC BY-SA 4.0 26892,16934,0,"@thespaceman, Obviously, I am new to this. Could you give me some intuition why local cost function has Z and can replace 0><0 from the global cost?",6/24/2021 17:25,,15456,CC BY-SA 4.0 26893,18128,0,@Andrien Suau Thank you,6/24/2021 17:26,,15456,CC BY-SA 4.0 26894,12210,0,"@Cryoris, Thanks for your help so far, have you had a chance to look at the github issue yet?",6/24/2021 20:41,,13244,CC BY-SA 4.0 26895,18131,0,But why do you need to control $A$ but not $U$ (here I refer to $U$ as the blue box of the circuit)? I thought that in a Hadamard test you need to control all the unitaries used to encode $U$ (here by $U$ I mean the general unitary in your answer),6/24/2021 21:08,,11551,CC BY-SA 4.0 26896,16934,0,"@JohnParker, The ```Z``` gate comes from the identity $|0_j\rangle\langle0_j|=(I_j+Z_j)/2$. This is discussed in the VQLS paper just above equation (C2) in the appendix. Unfortunately, I cannot provide any intuition as to why the local cost function has a ```Z``` gate as I am new to the field myself. The only discussion that I have found in this paper is the text surrounding equation (6), but they really just state the Hamiltonian used without explaining it.",6/24/2021 22:01,,13244,CC BY-SA 4.0 26897,18131,0,"@Enrico, You are correct in assuming that the $U$ should be controlled. However, it is also equivalent not to include the control. See Adrien Suau's answer in this question for an explanation: https://quantumcomputing.stackexchange.com/questions/16931/how-does-this-expression-from-the-vqls-paper-result-in-a-cz-gate",6/24/2021 23:25,,13244,CC BY-SA 4.0 26898,18119,0,"What if 2^k is not divisible by N for all k? The reason why I am looking for implementation of exact size of QFT, is to consider the case when N is not the power of 2.",6/25/2021 1:27,,16395,CC BY-SA 4.0 26899,18129,0,"If I follow this way, I can reduce the number of calculations as below: $\langle 0|M|0\rangle = a$ with a is the top-left element of $2x2$ $M$ matrix. So we can just focus on it.",6/25/2021 1:34,,16167,CC BY-SA 4.0 26900,18119,0,"@Cloudwin.ZL That's why $g$ is padded. The maximum chance of observing an error goes down exponentially with the amount of padding you add to $g$, even for values of $N$ that are not powers of 2.",6/25/2021 5:27,,119,CC BY-SA 4.0 26901,18119,0,"I am still confused about what g looks like ... Can you specify the definition of ""offset""? How does applying Z gate making g in the Zalka's coset representation? And, what ""multiply-accumulation operation"" do you refer to? Appreiate your answer.",6/25/2021 6:02,,16395,CC BY-SA 4.0 26902,11589,0,@MinhPham Can you provide a reference?,6/25/2021 7:21,,5280,CC BY-SA 4.0 26903,18138,0,"Great, thank you! A follow-up question. Can I somehow relate the entanglement between qubit 1 and 2, 1 and 3,... 1 and n to the entanglement of qubit 1 with all of them (von Neumann entropy of qubit 1)?",6/25/2021 7:32,,15239,CC BY-SA 4.0 26904,18138,1,"There are bounds (the ""monogamy of entanglement"") but not a strict relation. Yes, if 1 and 2 are maximally entangled, 1 is maximally entangled with (2 and 3). But if 1 is partially entangled with 2 and partially entangled with 3, there's a range of entanglement that 1 could have with (2 and 3).",6/25/2021 8:53,,1837,CC BY-SA 4.0 26905,18138,1,"Take, for example $a|000\rangle+b|111\rangle$. You can freely choose how much entanglement there is between the $1|23$ partition by selecting $a$. But the reduced density matrices are $\rho_{12}=\rho_{13}=|a|^2|00\rangle\langle 00|+|b|^2|11\rangle\langle 11|$ and are therefore not at all entangled. Thus, the same entanglement properties of the pairs of qubits can lead to arbitrary entanglement of the composite system.",6/25/2021 8:57,,1837,CC BY-SA 4.0 26906,16934,0,"The talk of Patrick Coles at QHack2021 might be a good start to understand. I'm linking a specific timestamp where he starts talking about global VS local cost, but the whole video is worth looking at: https://youtu.be/bwmLfxelwUA?t=665",6/25/2021 9:32,,1386,CC BY-SA 4.0 26907,18135,0,"Thank you, that answers my question. In particular, `my_job=provider.backend.retrieve_job('60037fbf2159c338e734e663')` followed by `COUNTS = my_job.result().get_counts()` does what I wanted - and it works for non-retired backends as well. Thanks!",6/25/2021 9:47,,16403,CC BY-SA 4.0 26908,18139,0,[Texed version](https://quantumcomputing.stackexchange.com/a/13314/8746) of the decomposition of Grover's diffusion operator,6/25/2021 10:17,,8746,CC BY-SA 4.0 26909,18131,0,"@thespaceman Thanks for the link, it makes perfect sense!",6/25/2021 13:18,,11551,CC BY-SA 4.0 26910,18139,0,Thanks for explaining,6/25/2021 15:04,,16357,CC BY-SA 4.0 26911,18119,0,@Cloudwin.ZL It's a uniform superposition where each state is phased by $2 \pi /N$ more radians than the previous one.,6/25/2021 17:40,,119,CC BY-SA 4.0 26912,18113,0,Thank you for this answer. Can you elaborate on how to obtain the lower bound in the rank 1 case?,6/25/2021 20:16,,15711,CC BY-SA 4.0 26913,18141,1,The authors of *what*??,6/25/2021 20:58,,491,CC BY-SA 4.0 26914,18141,0,I have just added that Sir,6/25/2021 21:08,,6070,CC BY-SA 4.0 26915,18146,0,"Thank you very much! I know how to get the overall state of the entire circuit, like you suggested, but is there any way to get the state of each individual qubit?",6/25/2021 22:38,,15747,CC BY-SA 4.0 26916,18141,0,Why a downvote?,6/26/2021 11:46,,6070,CC BY-SA 4.0 26918,18149,0,How did you come up with the circuit? Do you have a reference?,6/26/2021 16:13,,104,CC BY-SA 4.0 26920,18141,0,You need to ask just one question per post. That's why there was a close vote.,6/26/2021 17:33,,2293,CC BY-SA 4.0 26921,18141,0,Okay I though since it was sought of continuous i asked them.,6/26/2021 17:37,,6070,CC BY-SA 4.0 26922,18149,0,"@M.Stern I think the circuit is generated by the `NormalDistribution()` function, so they didn't need to come up with it, [here](https://qiskit.org/documentation/stubs/qiskit.circuit.library.NormalDistribution.html) is the documentation of that function.",6/26/2021 17:58,,16092,CC BY-SA 4.0 26923,18149,0,"yes,I just decomposed the NormalDistribution function",6/26/2021 18:09,,16357,CC BY-SA 4.0 26924,18149,0,"Did you read the [documentation](https://qiskit.org/documentation/stubs/qiskit.circuit.library.NormalDistribution.html)? especially this statement: ""Since, in general, it is not yet known how to efficiently prepare the qubit amplitudes to represent a normal distribution, this class computes the expected amplitudes and then uses the ```QuantumCircuit.initialize``` method to construct the corresponding circuit.""",6/27/2021 5:54,,9474,CC BY-SA 4.0 26925,18149,0,"Yes, but still I would like to understand how the circuit tries to accomplish normal distribution. What is the gate logic behind this circuit.Understanding that can help me solve simpler probability distribution problems.",6/27/2021 7:44,,16357,CC BY-SA 4.0 26926,18113,1,"@Haim The rank restricts the degrees of freedom. Pure states for instance, form a manifold of (real) dimension $2d-2$ in contrast to arbitrary states lying in a subspace of dimension $d^2-1$. Hence, to invert the measurement map for pure states, less measurement settings are needed. See e.g. https://arxiv.org/abs/1109.5478 for a concrete lower bound.",6/27/2021 9:00,,2305,CC BY-SA 4.0 26928,18048,1,There is a paper dealing with mulitply controlled NOTs (and SWAPs and QFTs) without phase error using control theoretical optimized building blocks: [Quantum CISC Compilation by Optimal Control and Scalable Assembly of Complex Instruction Sets beyond Two-Qubit Gates](https://arxiv.org/abs/0712.3227),6/27/2021 17:56,,5280,CC BY-SA 4.0 26930,18151,0,"I came here and 4 people had already voted to close due to ""needs more focus'. The reason for this is because you're asking more than one question in a single post.",6/28/2021 1:37,,2293,CC BY-SA 4.0 26933,18157,0,"Some basic information might be useful: Nielsen's chap 4(the part of general gates), and Solovay-Kitaev's algorithm. There is also some reinforce-learning way for gate decomposition, such as [this paper](https://arxiv.org/abs/2004.04743). While I am also curious about the complexity lower bound of the problem.",6/28/2021 4:51,,13968,CC BY-SA 4.0 26934,18155,1,"The encrypted graph state $ZZZ|G\rangle = |0++\rangle - |1--\rangle$, I think. Then, after the $H$ and $S$ gates, you get the state that you describe with a $-1$ phase between the two terms. The measurement then works out differently.",6/28/2021 6:59,,8141,CC BY-SA 4.0 26935,18155,1,"Specifically, if you measure the first qubit to be $|0\rangle$, you get the state $i|01\rangle + i|10\rangle$. Measuring the second qubit to be $|0\rangle$ as well, the third qubit is then in the state $|1\rangle$.",6/28/2021 8:01,,8141,CC BY-SA 4.0 26936,18157,0,"@narip Solovay-Kitaev is largely irrelevant here. There, you're trying to decompose a gate from a finite gate set. In Qiskit, the rotations have a continuous parameter available to them.",6/28/2021 8:34,,1837,CC BY-SA 4.0 26938,18164,1,Is it possible to provide a toy example on for instance 2 qubits for your last statement?,6/28/2021 9:31,,10454,CC BY-SA 4.0 26939,18157,0,"@DaftWullie But does the problem mean that UnitaryGate(A) can add any unitary matrix $A$ into the circuit? So with the help of the UnitaryGate() function, we may have any unitary matrix at hand?",6/28/2021 10:34,,13968,CC BY-SA 4.0 26940,18160,0,"Thanks, this is very helpful! Do you think there is a detailed overview of the Qiskit comilation/transpilation process somewhere? Here is one https://qiskit.org/documentation/apidoc/transpiler.html but it is quite brief. Currently the bits and pieces that I pick from scattered posts on QC.SE are my main sources.",6/28/2021 10:35,,15239,CC BY-SA 4.0 26941,18154,4,I’m voting to close this question because I think that technical Qiskit questions such as this should be issues on Qiskit's GitHub.,6/28/2021 14:47,,9800,CC BY-SA 4.0 26942,18160,0,"Glad to help. My main source is the code, including this answer.",6/28/2021 14:59,,9474,CC BY-SA 4.0 26943,18167,1,Are you sure the cost isn't defined as $10 \cdot N_{CNOT} + N_{other}$?,6/28/2021 16:54,,16092,CC BY-SA 4.0 26944,18167,0,"Yes, you are right sorry. Typo",6/28/2021 16:57,,15747,CC BY-SA 4.0 26945,18167,0,@epelaaez Do you have any useful sources on the cost equation? I have been trying to find but cannot seem to.,6/28/2021 16:59,,15747,CC BY-SA 4.0 26946,18167,0,"I've seen that's the cost function that IBM uses in their challenges, but I haven't seen it stated in some more ""formal"" place",6/28/2021 17:04,,16092,CC BY-SA 4.0 26947,18167,0,"Yeah that's where I saw it, was wondering if anyone else used it. Thanks!",6/28/2021 17:10,,15747,CC BY-SA 4.0 26948,18169,0,This is a fair point. But I guess part of my question is what is the correct way of getting expectation values when using `QasmSimulator` that would run in similar time to `StatevectorSimulator`. Or is it always gonna be inherently slower when it comes to calculating expectation values?,6/28/2021 17:53,,13215,CC BY-SA 4.0 26949,18169,0,"That I'm not sure of. You could ask another question asking for the most efficient way of calculating expectation values with the `QasmSimulator`, but unfortunately I don't have the experience/knowledge to answer that.",6/28/2021 17:57,,16092,CC BY-SA 4.0 26950,18170,1,[This](https://quantumcomputing.stackexchange.com/a/18160/16092) answer may help giving you an idea,6/28/2021 18:11,,16092,CC BY-SA 4.0 26951,18169,1,@A.Jahin to calculate the expectation with `qasm_sim` you have to run it with many shots... the accuracy of the expectation varies with respect to the number of shots...,6/28/2021 18:58,,9858,CC BY-SA 4.0 26952,1373,1,"If I understand you correctly the TLDR is captured by your last paragraph. A pure quantum state can be described as some superposition of eigenstates of some observable, whereas a mixed state also captures uncertainty about what pure state (on its own) would best describe the system.",6/28/2021 19:04,,16453,CC BY-SA 4.0 26953,18155,0,"Okay I will try this, but what do they mean in the proof. It seems complicated. The things that I understand about the graph state is for every X gate that you apply to a vertex there has to be some correction by the its neighbours and that correction comes in the form of a Z gate. But how to write this coherently can you please explain. And even the comment yiu gave is a partial answer i will very appreciatively accept this. Atleast you gave me somr idea.",6/28/2021 19:56,,6070,CC BY-SA 4.0 26954,18169,0,"Sure, but I'm only using 1000 shots, which hardly seems excessive.",6/28/2021 22:57,,13215,CC BY-SA 4.0 26956,18173,0,Why did you define $p_0$ as $p_0 = 2^{-n}(1 + \tilde p_0)$ and how did you guess the optimal choice of $I$?,6/29/2021 4:53,,1351,CC BY-SA 4.0 26957,18173,0,"Also, what is $p_1$ in the definition of $p$?",6/29/2021 5:09,,1351,CC BY-SA 4.0 26958,18173,0,"@BlackHat18 1. $\tilde p_0$ is a rescaled version of $p_0$ so that $\tilde p_0$ has mean of 0 and possibly variance which has a finite limit as $n\to\infty$. 2. $I$ is quadratic function of $\alpha_1$. Quadratic function with negative coefficient near $\alpha_1^2$ has exactly one maximum - where it's derivative with respect to $\alpha_1$ is 0. That would be the equation for $\alpha_1$ you need to solve to maximize $I$. 3. $p_1$ (as well as $p$) is something we need to find. We find it below (up to 2 coefficients): $p_1=\alpha_2 p_2 + \alpha_3 p_3$.",6/29/2021 6:00,,16448,CC BY-SA 4.0 26959,18173,0,"Here's what I don't understand. From the Feynman method, $p_0 = |\sum_{i=1}^{N} a_i |^{2}$. Then shouldn't $\tilde p_0 = 2^{n} |\sum_{i=1}^{N} a_i |^{2} - 1$?",6/29/2021 7:13,,1351,CC BY-SA 4.0 26960,18173,0,"As in, when you do calculations with $\tilde p_0$, are you not missing a factor of $2^{n}$?",6/29/2021 7:14,,1351,CC BY-SA 4.0 26961,18173,1,This $2^n$ is already included in my definition of $a_i$: it is defined as $a_i = 2^{n/2} \left<0\right|C_z\left|0\right>$ for the corresponding $z$.,6/29/2021 7:23,,16448,CC BY-SA 4.0 26962,18173,0,"One more question, how do we go from your calculations to finding $\mathbb{E}(\tilde p_0 p_s)$ and $\mathbb{E}(p_3^{2})$? Are we assuming $\tilde p_0$ and $p_s$ are independent random variables for $\mathbb{E}(\tilde p_0 p_s)$? For, $\mathbb{E}(p_3^{2})$, we need a bound on $(\sum a_i \bar a_j)^{2}$. How are we getting that?",6/29/2021 7:45,,1351,CC BY-SA 4.0 26963,18173,0,"In short, it would be great if you showed your steps in the answer to getting $I = O(k^{2}/N^{2})$, from your expected value calculations. Thanks for an excellent answer otherwise!",6/29/2021 7:50,,1351,CC BY-SA 4.0 26964,18171,1,"Just to make sure: There is no communication (e.g. of measurement outcomes) between A and B, right?",6/29/2021 8:44,,104,CC BY-SA 4.0 26965,18175,0,"In the equality $\mathbb{E}_{U} \operatorname{Tr}\left[ U | 0 \rangle \langle 0 | U^{\dagger} \Pi_{j} \right] = \frac{1}{d}$, to apply the lemma you mention in the next line, don't we need to somehow get rid of the trace in the LHS? The lemma has no trace in the LHS.",6/29/2021 9:56,,1351,CC BY-SA 4.0 26966,18175,0,"In other words, why can we commute the trace operator and the expected value operator, for this case?",6/29/2021 10:10,,1351,CC BY-SA 4.0 26967,18175,1,"@BlackHat18 I'm simply using the linearity of the trace to bring the averaging $\mathbb{E}_{U}$ inside the trace (the average is an integral in this case) and then applying the lemma to obtain $\mathbb{E}_{U} \left[ U | 0 \rangle \langle 0 | U^{\dagger} \right] = \frac{1}{d} \operatorname{Tr}\left[ | 0 \rangle \langle 0 | \right] \mathbb{I}$. The left multiplication with the $\Pi_{j}$ is also linear (so I can apply the averaging while keeping the $\Pi_{j}$ fixed on the right). I have updated the answer and added more details, hope it makes sense.",6/29/2021 11:11,,1108,CC BY-SA 4.0 26968,18171,1,"Yes, as the operations in question occurr on different subsystems, so their actions will commute(provided, like @M.Stern says, there is no communication)",6/29/2021 11:24,,4991,CC BY-SA 4.0 26970,18180,1,I think the `initial_layout` parameter in **transpile** function would allow you to specify just what you are looking for. This allows you to map the virtual qubits used in the circuit to the physical qubits in the processor. You may look at the documentation [here](https://qiskit.org/documentation/stubs/qiskit.compiler.transpile.html),6/29/2021 12:33,,14327,CC BY-SA 4.0 26971,18167,1,"I'd be wary of linear formulas like this. Let's say that all 2 qubit gates have $10\times$ as many errors as single-qubit gates, where we call the single-qubit error gates $\eta$. The total success probability will then be $(1-\eta)^{N_{\mathrm{other}}}(1-10\eta)^{N_{\mathrm{CNOT}}}\approx 1-\eta(N_o+10N_C)+\cdots$. Obviously to first order the error looks like it scales with $N_o+10N_C$, but when you add enough gates to have $\eta(N_o+10N_C)\sim 1$ then all of the other terms become necessary and the relationship breaks down.",6/29/2021 13:01,,15820,CC BY-SA 4.0 26972,18181,1,[This](https://quantumcomputing.stackexchange.com/a/17861/16092) answer might helpl with the custom transpilation.,6/29/2021 15:13,,16092,CC BY-SA 4.0 26973,18151,0,I have modified the question. Could you open it again?,6/29/2021 16:37,,9105,CC BY-SA 4.0 26974,18137,0,Related question: https://quantumcomputing.stackexchange.com/questions/15766/why-does-grovers-algorithm-rotate-around-000-0-rangle/15838#15838,6/29/2021 17:04,,14597,CC BY-SA 4.0 26976,17952,1,I highly recommend this lecture that discusses a recent paper that tries to answer your question https://www.youtube.com/watch?v=aU8XBjG5tAw,6/29/2021 17:13,,14597,CC BY-SA 4.0 26977,18151,0,"Thanks for narrowing it down! Still, the question body says ""How to calculate β11 using given fomula above?"" and you haven't given any ""formula above"".",6/29/2021 17:35,,2293,CC BY-SA 4.0 26978,18183,2,"can't you just compute ${\rm CZ} \,H\, {\rm CZ}$?",6/29/2021 17:55,,55,CC BY-SA 4.0 26979,18142,0,"thanks a lot, this is very useful, as is the linked review, I didn't know about that one. I'm still a bit unclear about how $R_\rho(O)$ is introduced though. What do you mean exactly with it ""playing the role"" of the metric tensor?",6/29/2021 18:41,,55,CC BY-SA 4.0 26980,18142,0,"$R_\rho$ lets you define an inner product between two observables $A$ and $B$ via $\langle A,B\rangle=\mathrm{Tr}[A R_\rho(B)]$, or more generally $\langle \cdot,\cdot\rangle=\mathrm{Tr}[\cdot R_{\rho}(\cdot)]$. Inner products come in the form $\sum_{\mu\nu}A_\mu B_\nu g^{\mu\nu}$ or $\sum_{\mu\nu}A^\mu B^\nu g_{\mu\nu}$, depending whether $A$ and $B$ are to be treated as covariant or contravariant. In the classical expression, probabilities have superscripts and the variables have subscripts, so the inner product for quantum states needs the inverse tensor as that for observables",6/29/2021 19:09,,15820,CC BY-SA 4.0 26981,18131,0,"@Egretta.Thula Follow-up question on calculating the expectation value. $$\langle\psi|{\bf Q}|\psi\rangle\ = \langle 0| V^\dagger (A_{l'}^\dagger U Z_j U^\dagger A_l) V |0\rangle$$ I assume this is done in Z (standard) basis or do we have to do transformation based on the matrix A , similar to VQE, to measure the expectation value?",6/29/2021 19:48,,15456,CC BY-SA 4.0 26982,18172,0,updated my question clarifying why this does not break the no-communication theorem.,6/29/2021 19:48,,14239,CC BY-SA 4.0 26983,18182,0,updated my question clarifying why this does not break the no-communication theorem. does what you are saying still apply?,6/29/2021 19:48,,14239,CC BY-SA 4.0 26984,18172,0,my initial description was a bit vague at the end.,6/29/2021 19:49,,14239,CC BY-SA 4.0 26986,18189,0,"Thanks a lot. That was very helpful. My goal is to form POVM elements out of the maximally entangled states so that the POVM elements are not commutative. Orthonormality is not the top priority. Although I have a question regarding your comment. Is the impossibility of existence due to the states being rank 1? The Pauli matrices along with the identity matrix form an orthonormal basis for $\mathcal{H}^{2 \otimes 2}$ with respect to the Frobenius inner product, but still don't commute.",6/29/2021 20:17,,16461,CC BY-SA 4.0 26987,18171,0,correct. no communication **during** A and B's operations on their qubits. A and B may still decide to share their measurement results **after** they are both done performing all their operations and measurements on their entangled qubit pair halves.,6/29/2021 20:56,,14239,CC BY-SA 4.0 26988,18189,1,Yes I think the rank-1 restriction is responsible. For example $\rho_1 = |0\rangle\langle 0|$ and $\rho_2 = 0.5(I + 0.5X)$ do not commute. Though I don't actually know to what extent independent mixed states can form a basis for the space they live in.,6/29/2021 21:07,,1939,CC BY-SA 4.0 26989,18183,3,@glS and then prove it can't be decomposed into single qubit gates.,6/29/2021 21:21,,119,CC BY-SA 4.0 26990,6030,0,"""the simulation should scale linearly with more [defects]"" Why do you think that it scales linearly?",6/29/2021 21:38,,119,CC BY-SA 4.0 26991,18190,1,related: https://quantumcomputing.stackexchange.com/a/6970/55,6/29/2021 22:49,,55,CC BY-SA 4.0 26992,18190,2,"This is possible for some channels and not for others. Do you have a specific channel you are interested in, or are you asking more generally if this is always possible?",6/30/2021 0:00,,1764,CC BY-SA 4.0 26993,18190,0,@JohnWatrous I would like to know for any given channel whether this alternative representation will be possible,6/30/2021 1:14,,1939,CC BY-SA 4.0 26995,18198,1,This is true. See theorem 9.2 on p.406 in NIelsen & Chuang. A key step is the use of Jordan-Hahn decomposition wherein a Hermitian operator is written as a difference of two positive semidefinite operators with orthogonal support.,6/30/2021 3:26,,10480,CC BY-SA 4.0 26996,18198,0,@AdamZalcman Thanks for that link. I edited the question.,6/30/2021 3:40,,16072,CC BY-SA 4.0 26998,18190,0,Did your formula missing $I$ in $\sum_{j=1}^n F_j^\dagger F_j(=I)$ ?,6/30/2021 6:14,,13968,CC BY-SA 4.0 26999,18197,0,"You should treat $|v\rangle$ as a $m\times 1$ matrix, where $m$ is the dimension of the Hilbert space in which the vector lives.",6/30/2021 7:05,,9854,CC BY-SA 4.0 27001,18195,2,why do you think that the expectation value of the product of the spins should equal the probability of them being equal?,6/30/2021 8:31,,55,CC BY-SA 4.0 27002,18198,0,"If $\mathcal{E}$ is not a TP channel, and $K$ is just 'any old' positive semidefinite operator, then it's not true in general. Take $\mathcal{E}(K) = 2K$; this is CP but not TP. Then obviously the inequality does not hold.",6/30/2021 9:05,,8141,CC BY-SA 4.0 27003,18198,0,"But in the question you first state 'for any quantum operation' which **is TP** (or trace _decreasing_, up to your definition), and then in the final paragraph of your question you ask the case where $\mathcal{E}$ is not required to be trace-preserving. Those two options do not align!",6/30/2021 9:08,,8141,CC BY-SA 4.0 27004,18198,0,"@JSdJ I specified that $\mathcal E$ is a quantum operator, so it is $\leq 1$. The $\mathcal E$ you gave does not satisfy that.",6/30/2021 9:08,,16072,CC BY-SA 4.0 27006,18142,0,"I understand that as saying that $R_\rho$ is just the metric, with respect to the $L_2$ inner product structure on the operators. But I suppose what I was trying to ask is how do you justify it having the specific form with the anticommutator? I mean, the classical metric tensor seems to be $g^{ij}=\delta_{ij} p_i$ here, so defining $R$ via anticommutator we do get something which gives the probability, reproducing the classical expression. But I'm still left wondering if there is a way to more specifically pinpoint this form of $R_\rho$ (other than: it works)",6/30/2021 10:09,,55,CC BY-SA 4.0 27007,15766,0,"The initial state is $| 0 \rangle^{\otimes n}$ because in quantum computing, we want to begin from a reference, easy to prepare, quantum state and then perform all computation (this also allows us to informally compare resource requirements for each protocol). The ""actual"" initial state in the Grover search is $\frac{1}{\sqrt{N}} \sum\limits_{j=0}^{N-1} | j \rangle$, which simply represents each outcome $| j \rangle$ being equally likely (since this is an unstructured search).",6/30/2021 10:11,,1108,CC BY-SA 4.0 27010,18202,0,"Thank you. A follow-up question if you don't mind. I assume other elements in the 4x4 matrix are zero and U has the same rank as A? If so, how U can be a unitary? The paper says A doesn't need to be Unitary.",6/30/2021 12:07,,15456,CC BY-SA 4.0 27011,18202,0,"No, I think you have to fill in the rest of the matrix $U$ so that it becomes unitary.",6/30/2021 12:19,,1837,CC BY-SA 4.0 27012,18202,0,You may want to look at: https://quantumcomputing.stackexchange.com/questions/5167/when-can-a-matrix-be-extended-into-a-unitary,6/30/2021 12:20,,1837,CC BY-SA 4.0 27013,18172,0,"I don't really follow your edit, in particular, I don't understand why you claim it doesn't break the no-communication theorem? The statistics can't be different in the scenarios otherwise it would enable A and B to signal each other faster than the speed of light.",6/30/2021 13:16,,11793,CC BY-SA 4.0 27014,18198,0,@MaudPieTheRocktorate Does the answer below make sense?,6/30/2021 13:26,,1108,CC BY-SA 4.0 27015,18211,1,"Thanks! That is helpful. A follow up question would be whether (as far as you are aware) any of the options available allow for simulating an algorithm which requires using multiple (sometimes fairly large (or really small)) decimal/real numbers as variables, and if there are any examples anywhere of this?",6/30/2021 13:31,,16475,CC BY-SA 4.0 27016,18142,0,"At this point I'm not sure I have a better answer for you - we know that $R$ works, so if we could prove that nothing else works then we'd be done, but I don't have that proof handy, I only suspect it to be true",6/30/2021 13:39,,15820,CC BY-SA 4.0 27017,18142,0,"that's fine, this is already quite useful as it stands",6/30/2021 13:41,,55,CC BY-SA 4.0 27018,18198,0,@keisuke.akira I'll read it later today.,6/30/2021 14:11,,16072,CC BY-SA 4.0 27019,18201,0,That's what I suspected. Someone added the $k=1$ restriction in the question title but I think this is true in general : if you have two sets $A$ and $B$ with the right commutation relations then you can arbitrarily assign one of them to $\bar X$ and the other to $\bar Z$,6/30/2021 14:12,,12265,CC BY-SA 4.0 27021,18209,1,https://quantumcomputing.stackexchange.com/q/5318/11793 is perhaps relevant.,6/30/2021 14:32,,11793,CC BY-SA 4.0 27023,18205,0,Thank you @Adrien. Can you suggest me some way to modify the python code and make it work using the Initialize API or provide me with some link?,6/30/2021 16:15,,16277,CC BY-SA 4.0 27024,18172,0,"This part: ""A's likelihood of measuring 1 or 0 on their half of the qubit pair is not dependent on whether they are in Case (1) or Case (2), and B's likelihood of measuring 1 or 0 on their half of the qubit pair is not dependent on whether they are in Case (1) or Case(2)."" From both $A$ and $B$'s viewpoint, the qubits are the same in Case (1) and Case (2). To figure out which case they are in, they must share their results (which can not be done faster than the speed of light)",6/30/2021 16:45,,14239,CC BY-SA 4.0 27025,18172,1,Craig answered the question.,6/30/2021 16:48,,14239,CC BY-SA 4.0 27026,18192,0,Ok. The deferred measurement principle is what makes this impossible. Thanks.,6/30/2021 16:48,,14239,CC BY-SA 4.0 27027,18192,0,do you know of a good source showing a proof for this?,6/30/2021 16:50,,14239,CC BY-SA 4.0 27028,18163,0,I understood from your explanation that the circuit is trying to implement the discretized version of Normal distribution. I am curious to know how the circuit implements the formula you mentioned in your application above so that I can implement any other formula on my own. How does the manipulation of the gates in the circuit achieve the formula?,6/30/2021 16:57,,16357,CC BY-SA 4.0 27029,18192,0,@QuantumGuy123 I don't know offhand a reference showing that the two tensor products commute. The [deferred measurement principle](https://en.wikipedia.org/wiki/Deferred_Measurement_Principle) is covered in Mike and Ike. Neither is particularly tricky to prove; you can probably prove them for yourself.,6/30/2021 17:33,,119,CC BY-SA 4.0 27030,18163,0,"@AbhishekKishore What `qiskit` uses is the method from this article: https://arxiv.org/pdf/quant-ph/0406176.pdf. You can also use the method from this paper, which uses ""QRAM"" (just store the amplitudes from your distribution within it): https://arxiv.org/pdf/1802.08227.pdf (look at page 26). An instance of implementation for the latter can be found here: https://github.com/tnemoz/iso/blob/master/quantum_recommandation_systems.ipynb. Note that this code isn't commented (whoever wrote it mustn't be proud of it) and uses `cirq`, but you may be able to understand how it works by reading through.",6/30/2021 17:58,,10454,CC BY-SA 4.0 27031,18210,0,"You can use ```backend.configuration().n_qubits```. This should return the number of qubits whether the backend is local simulator, cloud simulator, or quantum processor.",6/30/2021 18:13,,9474,CC BY-SA 4.0 27032,18201,1,"Yes, the $k=1$ restriction does not matter. You can choose your logical qubit operators for each logical qubit independently of the others (given that they commute with the operators on the other logical qubits, of course)",6/30/2021 18:22,,104,CC BY-SA 4.0 27034,5171,0,"$\newcommand{\bs}[1]{\boldsymbol{#1}}$ Let us denote with $\bs v\oplus \bs 0$ the vectors in the extended $2n$-dimensional space that are built by appending zeros to the $n$-dimensional vector $\bs v$, and with $\bs 0\oplus\bs v$ the vectors that are equal to $\bs v$ in the last $n$ dimensions by zero in the first $n$ ones @gls sorry, can you show the example vector for $\bs 0\oplus\bs v$ ? it sounded like same as the other",6/30/2021 19:35,,15456,CC BY-SA 4.0 27035,17874,0,"sorry. one more question as I am new here ""Furthermore, we can now also say that the singular values of $S$, call these $s_k$, must be $s_k=\sqrt{1-m_k^2}$, with $m_k$ the singular values of $M$"" Could you kindly point to me why?",6/30/2021 19:44,,15456,CC BY-SA 4.0 27036,17874,0,"because (1) the square of the singular values of a matrix $A$ are equal to the eigenvalues of $A^\dagger A$, and (2) $I-A$ has the same eigenvalues as $A$",6/30/2021 20:08,,55,CC BY-SA 4.0 27037,5171,0,"an example for $n=2$ would be $(0,0,1,1)$ (without worrying about normalisation)",6/30/2021 20:10,,55,CC BY-SA 4.0 27038,17874,0,"thanks. I understood (1) but (2) I-A case, doesn't the sum of eigenvalues increase by 2n from A (assuming I is nxn matrix) due to I ?",6/30/2021 20:48,,15456,CC BY-SA 4.0 27039,18221,1,It would be helpful if you included the output that each piece of code produces.,6/30/2021 22:45,,16092,CC BY-SA 4.0 27040,18223,1,"Yes, quantum gates have been already implemented. Look at IBM's or Google's quantum computers, they already work, although at a small scale and with relatively high decoherence. [This](https://quantumcomputing.stackexchange.com/a/1281/16092) might be helpful.",6/30/2021 23:12,,16092,CC BY-SA 4.0 27043,18224,0,"Is this process for ion-trapped quantum chips? Is ion-trapped quantum computing an architecture for a universal quantum computer? If not, Do universal quantum computers follow the same process? > Can you please explain a little bit more on this? ""Instead of moving the data through the operations, you move the operations through the data.""",6/30/2021 23:44,,16481,CC BY-SA 4.0 27044,18224,0,"@Vishnu Ion traps use laser pulses instead of microwave pulses. Photonic QC sometimes involve gates placed into space that the qubits fly through, in the way you are picturing, but other times they also use time varying control signals. It's complicated; there's not just one way to do it.",6/30/2021 23:44,,119,CC BY-SA 4.0 27047,18223,0,Possible duplicate: https://quantumcomputing.stackexchange.com/questions/9609/where-are-the-physical-gates-in-the-google-processor,7/1/2021 0:23,,2927,CC BY-SA 4.0 27049,18220,0,"You are talking about state tomography. Nielsen's book, chap 8, process tomography(starting with state tomography) might be helpful.",7/1/2021 1:56,,13968,CC BY-SA 4.0 27051,18225,0,Would you be able to share exactly where you were experiencing difficulties? Some code snippets highlighting your problems would be pretty helpful,7/1/2021 6:04,,14327,CC BY-SA 4.0 27052,18223,0,"What does ""OdI"" mean?",7/1/2021 6:09,,104,CC BY-SA 4.0 27053,18220,3,"@James The space of linear operators $\mathcal{L}(\mathbb{C}^{3}) = \{ A ~|~ A: \mathbb{C}^{3} \rightarrow \mathbb{C}^{3}, A \text{ is linear} \}$ is a $9$-dimensional vector space. So any $9$ linearly independent matrices will span this space and give a unique decomposition for every matrix. This has nothing to do with Pauli matrices, they are just a convenient choice to work with.",7/1/2021 6:25,,1108,CC BY-SA 4.0 27054,18220,2,"@James Moreover, $\mathcal{L}(\mathbb{C}^{3})$ is itself a Hilbert space with respect to the Hilbert-Schmidt inner product, defined as $\left\langle A,B \right\rangle = \operatorname{Tr}\left[ A^{\dagger}B \right]$. Notice, this is an inner product on the space of operators (and not vectors). The Gell-Mann matrices are orthogonal with respect to this inner product, just like Pauli matrices. I'd suggest rechecking your calculations or sharing some of your work.",7/1/2021 6:29,,1108,CC BY-SA 4.0 27055,18185,0,Could you explain further how you arrived to that 𝑈? Also I checked this using Qiskit and it works but as explained it is not possible to transpile 𝑈 without adding an additional two qubit gate.,7/1/2021 7:46,,15775,CC BY-SA 4.0 27056,18220,0,see [Is the Pauli group for $n$-qubits a basis for $\mathbb{C}^{2^n\times 2^n}$?](https://quantumcomputing.stackexchange.com/q/2703/55) and links therein,7/1/2021 8:32,,55,CC BY-SA 4.0 27057,18223,0,"there is no need to mark ""EDITs"" as such. Revision history of all posts is available, so you can just edit posts in such a way that someone reading the last version for the first time won't have to reconstruct its whole history",7/1/2021 8:35,,55,CC BY-SA 4.0 27058,18190,1,([Lee and Watrous 2020](https://arxiv.org/abs/1902.03164)) might be relevant here (and also possibly what @JohnWatrous was referring to?),7/1/2021 9:13,,55,CC BY-SA 4.0 27059,18231,0,"Thank you very much. Can you briefly show the circuit for implementing the whole arcsin circuit, in order to assign the bounty?",7/1/2021 10:15,,1874,CC BY-SA 4.0 27060,18174,0,"Hello, and thank-you! It looks to me as though your argument, about bounds on deviations applies for a unitary U which is Haar-distributed on a single system of dimension d, rather than to tensor tensor products of Haar-distributed unitaries on multiple systems of dimension d. I'm now looking into more general conditions for these bounds, so far without success: I have so far found out about bounds for random variables which are Gaussian, which doesn't even include the Haar-random case (though I see how an extension is plausible). Do you have a reference you would recommend about such bounds?",7/1/2021 10:25,,124,CC BY-SA 4.0 27061,18232,2,"Not sure about a deterministic algorithm to check this but since any reversible Boolean function $f: \{ 0,1 \}^{n} \rightarrow \{ 0,1 \}^{n}$ is a permutation of the $n$-bits, your gate set needs to be able to generate the unitaries corresponding to at least pairwise swaps or something equivalent (so that you can compose them to generate all possible permutations).",7/1/2021 10:28,,1108,CC BY-SA 4.0 27062,18231,0,@incud Your question was summarized at the end as being just about the index. Doing the whole thing is quite a lot of work. I'd check existing libraries for implementations; Q# might have one since microsoft people wrote several of the related papers.,7/1/2021 10:28,,119,CC BY-SA 4.0 27063,17874,0,"@JohnParker indeed, you are right. The eigenvalues of $I$ and $I-A$ are obviously different, I meant to say that they have the same eigen*vectors*",7/1/2021 10:38,,55,CC BY-SA 4.0 27064,5259,0,"Just wanted to point out a recent paper where it was shown that distinguishing two ""preparations"" for a mixed state is impossible in quantum theory (and leads to signaling): https://arxiv.org/abs/1904.05722",7/1/2021 10:42,,1108,CC BY-SA 4.0 27065,17874,0,thank you. I kinda guessed it but again appreciate it!,7/1/2021 13:25,,15456,CC BY-SA 4.0 27066,18233,0,How do you define the summation index in the operator version? What is $\hat{n} - i$ when $\hat{n}$ is an operator?,7/1/2021 14:39,,9854,CC BY-SA 4.0 27067,18233,0,"Please ask a more precise question. First of all, what are the binomial coefficients $C^i_n$ when $n$ is an operator? What is $n-i$, should $i$ be the identity operator? Notice that you can define $a^A$, where $a$ is a number and $A$ is a linear operator. Simply use $a = e^{\log a}$ to write $a^A = e^{(\log a) A}$ and expand the exponential in a Taylor series. Is that what you're looking for?",7/1/2021 15:07,,1108,CC BY-SA 4.0 27068,18233,0,"I don't know about the case of n (and what that even means), but if a and b are operators, the answer, in general, is no because, for example, you cannot have $na^{n-1}b$, but need $a^{n-1}b+a^{n-2}ba+a^{n-3}ba^2+\ldots$",7/1/2021 15:08,,1837,CC BY-SA 4.0 27069,18233,0,"@Rammus $\hat{n} - iI$, where $I$ is the identity matrix.",7/1/2021 15:11,,13968,CC BY-SA 4.0 27070,18235,1,thanks for the edit epelaaez,7/1/2021 15:47,,14239,CC BY-SA 4.0 27071,18239,0,"Are you talking about the Hahn echo experiment? If you are then I thought it was that too but in the Qiskit textbook, the graph grows exponentially rather than decaying exponentially like in the figure in my question. https://qiskit.org/textbook/ch-quantum-hardware/calibrating-qubits-pulse.html#hahn",7/1/2021 16:20,,15747,CC BY-SA 4.0 27072,18238,1,"great, thanks! Very well explained. If possible, can you also provide a reference to the definition? as in, a link to a textbook or paper?",7/1/2021 18:05,,14239,CC BY-SA 4.0 27073,18242,0,"I think this converts the original stabilizers to a standard form first. This doesn't change the codespace, but the tableaux now corresponds to the new stabilizers; so the rows correspond to the new stabilizers/destabilizers. Is there a way to map that to the original generators? (PS. can stim be installed under windows without visual c? I can live with slower speed for now)",7/1/2021 18:10,,12265,CC BY-SA 4.0 27074,18238,1,"The concept is part of the stabilizer formalism for which a good reference is Daniel Gottesman's [PhD thesis](https://arxiv.org/abs/quant-ph/9705052) (even though its focus is on error correction and consequently on 2- and more dimensional stabilizer subspaces rather than 1-dimensional subspaces, i.e. stabilizer states). Also, as is the case with many fundamental concepts in QC, stabilizer formalism is introduced in Nielsen & Chuang. See section 10.5.1 on p.454. Finally, [here](https://arxiv.org/abs/1711.07848) is an example of a paper focused on stabilizer states themselves.",7/1/2021 18:44,,10480,CC BY-SA 4.0 27075,18244,2,Related: [this answer](https://quantumcomputing.stackexchange.com/questions/15349/are-there-any-algorithms-that-take-measurements-in-an-intermediate-step/15355#15355) of mine works through two important cases.,7/1/2021 19:06,,10480,CC BY-SA 4.0 27076,18242,0,"@unknown Normally you would install stim via python's `pip install stim`. If that doesn't work please open an issue on stim's github repository. Having the stabilizers match exactly is tricky because when you measure in a stabilizer simulator, there are many satisfactory output states and you don't have a way of saying which one you want.",7/1/2021 20:24,,119,CC BY-SA 4.0 27077,18239,0,I guess that it depends on whether the y axis is the probability to measure 0 or 1,7/1/2021 20:51,,7659,CC BY-SA 4.0 27078,18232,0,"As any universal quantum computer is able to implement any classical algorithm, it is enough to check if the gates set is universal for a quantum computer. Of course, such set does not have to be the smallest one.",7/1/2021 21:12,,9006,CC BY-SA 4.0 27079,18244,4,"Can you take the hints from problem 5 of [O'Donnell's homework set](https://www.cs.cmu.edu/~odonnell/quantum15/homework/homework1.pdf)? I always intuited it as a consequence of the no-communication theorem; a violation of the principle of deferred measurement may allow Alice to take some of qubits, and make a measurement of her qubits whose results were contingent on whether or not Bob waited until the end to measure his qubits, or instead measured his qubits *in-situ* during the running of the circuit.",7/1/2021 23:57,,2927,CC BY-SA 4.0 27080,18232,1,"@MartinVesely I am more interested in intermediate cases, when the gate set is universal for reversible classical computation but not quantum computation.",7/2/2021 4:40,,1351,CC BY-SA 4.0 27081,18232,0,"@keisuke.akira It gets hard to check this if your gate set has imaginary entries. For example, consider the problem of trying to determine whether the set {CNOT, Hadamard, S} is universal for reversible classical computation. I think it is not, but the S gate makes checking it hard.",7/2/2021 4:43,,1351,CC BY-SA 4.0 27082,18249,0,"Nice answer overall. However, the remark that for entangled states ""the result of measuring one qubit tells you something about the other qubit(s)"" is misleading because it applies equally well to separable states such as $\frac12|00\rangle\langle 00| + \frac12|11\rangle\langle 11|$. IOW, the description fails to distinguish between classical and quantum correlations.",7/2/2021 5:35,,10480,CC BY-SA 4.0 27083,18249,1,"@AdamZalcman thanks for pointing that out! I wasn’t very careful when saying it. What I tried to say was that for the Bell states, measuring the state of one qubit will tell you the state of the other. But yeah, should’ve been more careful with that remark. I’ll make edit that now.",7/2/2021 5:41,,16092,CC BY-SA 4.0 27084,18249,2,"FWIW, I think it's very difficult to explain entanglement without any math at all. Most natural language descriptions fall into the trap of lumping classical and quantum correlations together. In fact, earlier in your answer you already did an excellent job of pointing out the key difference: while the state of the composite system is definitive, the states of individual parts are not. Therefore, an entirely good way to fix the answer is to just remove the final paragraph :-)",7/2/2021 5:53,,10480,CC BY-SA 4.0 27085,18249,1,"@AdamZalcman thanks for the feedback! I added a remark about what you mentioned earlier, I tried to keep it simple. Let me know if you think this is appropriate. If not, I’ll just stick with the answer given in the earlier paragraphs.",7/2/2021 5:58,,16092,CC BY-SA 4.0 27086,18249,2,"BTW, I don't think it is really necessary to mark edits explicitly in text. If anyone is interested in answer history then that is available by clicking the ""edited"" link. The explicit ""edit"" markers stand in the way of readability and exposition. Ultimately, the goal is to write comprehensible answers that explain the question :-)",7/2/2021 6:06,,10480,CC BY-SA 4.0 27087,18250,0,Did you try to upload your file directly on the quantum lab and then upload it on your notebook via `read_csv`?,7/2/2021 7:41,,12396,CC BY-SA 4.0 27088,18250,0,"I tried to upload the file directly but due to large size it doesn't upload. So, I tried with read_csv.",7/2/2021 7:44,,14924,CC BY-SA 4.0 27089,18250,0,"Then why not work locally? I mean directly work with notebooks on your computer and not via the lab, because as said in the answer I'm not sure it is possible to do what you want...",7/2/2021 7:55,,12396,CC BY-SA 4.0 27091,18243,0,"I just realised a possible derivation of this is (I *think*, I still have to work through it) in the second part of [this great answer by @David Bar Moshe](https://quantumcomputing.stackexchange.com/a/12756/55). I still think it might be worth having a more dedicated post here about this though, to make the information easier to retrieve.",7/2/2021 9:16,,55,CC BY-SA 4.0 27092,18232,1,"My approach would be to check what is the group generated by your gate set (if it's not a group because it lacks an inverse then it's already not universal). If it has the permutation group as a subgroup, it's universal. Otherwise, it's not.",7/2/2021 9:46,,12541,CC BY-SA 4.0 27093,18256,1,"Thanks for the answer, it's already very helpful! One question: Can you maybe explain what you mean with ""...suggest that a polynomial number should be sufficient""? Isn't my argument right that even for the one qubit case, for all $k\in \mathbb{N}$, there are states in what I call $\mathcal{C}$ with T-count greater than $k$? So in particular, any scaling with number of qubits should be possible, right?",7/2/2021 9:49,,6263,CC BY-SA 4.0 27095,18256,0,"@FritzHefter Ok, I see that my statement is confusing. The *exact* T count can be arbitarily large, but this is also somewhat not very surprising / interesting. Almost every unitary needs super-polynomial (infinite?) circuit depth and the same holds for dense covers such as the group generated by Clifford + T. It is more interesting (and difficult) to consider approximate synthesis and ask how many T gates you need to implement the unitary up to some error. My comment is more in this direction, but also very hand-waivy :)",7/2/2021 10:44,,2305,CC BY-SA 4.0 27096,18250,0,"Thanks for the help. Actually, I have implemented the program with my dataset in Jupyter notebook. But the accuracy is coming out to be low. So, I wanted whether running the code in jupyter nodebook(with qiskit simulator in backend) is similar to that in IBMQ. Or the quantum lab might increase the performance?",7/2/2021 11:25,,14924,CC BY-SA 4.0 27097,18250,0,Kindly let me know if anyone has compared the two?,7/2/2021 11:36,,14924,CC BY-SA 4.0 27098,18247,0,"I found [these](https://github.com/qiskit-community/qiskit-textbook/tree/solutions/content/solutions) solutions to chapter 1 and 2 of the QIskit textbook. However, they are still in review and haven't been officialy pushed to the main branch of the repo.",7/2/2021 13:40,,16092,CC BY-SA 4.0 27100,18252,1,Thank you so much! This was a huge help Adrien!,7/2/2021 15:30,,16480,CC BY-SA 4.0 27101,18232,0,"@MateusAraújo Let S be the set of possible operations doable by gates from the quantum gate set under consideration. Isn't it possible that some elements of S do not have inverses (and the set is not a group), but, the subset of all reversible classical operations do have inverses and hence, the set is universal for reversible classical computation? Not having an inverse would mean it is not universal for quantum computation --- I am not sure the same follows for classical.",7/2/2021 15:32,,1351,CC BY-SA 4.0 27102,8637,1,"Is there an analogous with the [mixing of the 15 puzzle](https://www.quantamagazine.org/mathematicians-calculate-how-randomness-creeps-in-20191112/)? It's straightforward to mix such puzzles so that any *particular tile* is uniformly distributed among the $16$ squares; however, it takes longer to scramble the puzzle such that all $16$ squares are in one of the $\frac 12\cdot 16!$ possible states.",7/2/2021 16:11,,2927,CC BY-SA 4.0 27103,18252,0,"Follow up question. I am now just looking at the histogram for my circuit using 1000. This output is :: {'0000': 1, '0001': 2, '0010': 21, '0011': 8, '0100': 3, '0101': 3, '0110': 6, '0111': 7, '1000': 4, '1001': 4, '1010': 5, '1011': 6, '1100': 18, '1101': 8, '1110': 2, '1111': 2} How does this relate back to the solution? I know that the amplitude of each of the 16, 4 qubit states somehow does. Also, I noticed that as I increased the number of shots, the number of states in the histogram increased. I assume that is it because there are more non-zero amplitude hits?",7/2/2021 17:39,,16480,CC BY-SA 4.0 27104,15355,1,Nice answer. Another possible bullet point is measurement based uncomputation ([e.g.](https://algassert.com/post/1905)).,7/2/2021 19:34,,119,CC BY-SA 4.0 27105,18238,0,"great thanks!!! I read most of the section in Neilson and Chuang, prior to asking the question, but there was no mention stabilizer of states anywhere in the text book. Maybe I missed it?...",7/2/2021 22:05,,14239,CC BY-SA 4.0 27106,18238,0,"It seems you are familiar with DFE, maybe you can answer my other question on the paper? :) https://quantumcomputing.stackexchange.com/questions/18260/proof-for-fidelity-rewritten-in-terms-of-pauli-expectation-values",7/2/2021 22:06,,14239,CC BY-SA 4.0 27107,18238,1,"I think you're right: the index in N&C does not list the term, though they do define terms such as ""stabilizer code"". The original book is now over two decades old (1st ed edition is from 2000, 2nd edition is from 2010), so perhaps the term ""stabilizer state"" has emerged following the publication. Wrote an answer to your other question.",7/2/2021 22:57,,10480,CC BY-SA 4.0 27108,18259,0,"Thank you very much for your answer, and from your information I should check on the site where you recommend to read. I will definitely see how things are going. I appreciate your information. ^^",7/3/2021 5:03,,16493,CC BY-SA 4.0 27109,18262,4,"please try to make your question more focused, and ask a single question per post. You can open different posts to ask different questions. See https://quantumcomputing.stackexchange.com/help/how-to-ask. Also, try to avoid screenshots of text as much as possible, as those are hardly searchable, and provide links to show where your information is from",7/3/2021 11:09,,55,CC BY-SA 4.0 27112,18266,1,Just note that Bloch sphere does not deal with probabilities directly but rather with probability amplitudes.,7/3/2021 17:31,,9006,CC BY-SA 4.0 27113,18268,1,Could you please add more details? Example circuit would be fine.,7/3/2021 17:33,,9006,CC BY-SA 4.0 27114,8637,1,"Yes, that's right. The effect is much stronger in a very large puzzle than a small one. Google Sycamore is in analogous to a puzzle with 10 quadrillion pieces rather than just 16; but also the scrambling is much faster than just moving one piece at a time.",7/3/2021 17:36,,8880,CC BY-SA 4.0 27115,18261,0,"that's awesome. thanks a bunch. from what I understand, the characteristic function is just something they define to use as a tool for neatly proving other things. it doesn't seem important how they derived it (if at all). would be interesting to ask them what their thought process was on defining it and using it to prove many other things.",7/3/2021 19:19,,14239,CC BY-SA 4.0 27116,18261,0,also tbh I wish these kind of papers were more explicit with their proofs. they don't include some proofs that at the bare minimum should have been included in their supplemental material/appendix.,7/3/2021 19:20,,14239,CC BY-SA 4.0 27117,18238,0,"added an interesting remark about all pure single qubit states being stabilizer states, in case it is useful for someone",7/3/2021 19:50,,14239,CC BY-SA 4.0 27118,18238,0,"It is not true that all pure single-qubit states are stabilizer states. One way to see this is to note that if $|\psi\rangle$ is a stabilizer state, then there exists a non-identity Pauli operator $P\in\mathcal{G}_1$ such that $|\psi\rangle$ is a $+1$ eigenstate of $P$. However, almost all pure single-qubit states are not eigenstates of any non-identity Pauli operator at all.",7/3/2021 20:21,,10480,CC BY-SA 4.0 27119,18238,0,"We can easily enumerate all single-qubit pure stabilizer states. Begin by listing all sixteen operators in $\mathcal{G}_1$. Discard the nine that don't have $+1$ among their eigenvalues. Discard the identity since it adds no constraint on the states (every state is a $+1$ eigenstate of $I$). We are then left with the following six operators $\pm X, \pm Y, \pm Z$. Each of them has a single $+1$ eigenstate. Thus, we arrive at the full list of single-qubit pure stabilizer states $|+\rangle$, $|-\rangle$, $|{+i}\rangle$, $|{-i}\rangle$, $|0\rangle$ and $|1\rangle$.",7/3/2021 20:31,,10480,CC BY-SA 4.0 27120,18269,0,[This](https://arxiv.org/pdf/quant-ph/0412070.pdf) paper might be useful,7/3/2021 21:00,,16092,CC BY-SA 4.0 27121,18269,2,You just attribute all noise as eavesdropping.,7/3/2021 21:00,,9854,CC BY-SA 4.0 27122,18271,0,Hi and welcome to QCSE! It would be great if you could include the link where you found that example of applying AA to HHl. It can help people give you a better answer.,7/4/2021 0:39,,16092,CC BY-SA 4.0 27123,18271,1,Hi - thanks for the quick response! Unfortunately this is from a QC talk that I went to a while ago. There isn't a link but I managed to take some notes about the intuition behind generalizing Grover to work on any initial states and applying it to HHL. I modified the original question with the detailed steps from my notes! Thanks.,7/4/2021 5:35,,16329,CC BY-SA 4.0 27124,15355,0,"Thanks! Added. Also, your comment reminded me the list should probably also include one-way QC.",7/4/2021 5:48,,10480,CC BY-SA 4.0 27125,18255,0,"+1 It's cool to know the principle applies to channels and POVMs, too. However, I think it's more general than the ability to commute measurements through controls. It says that for *any* circuit $C$ with intermediate measurements there is another circuit $C'$ where all measurements are terminal and that agrees with $C$ on all inputs, e.g. measurement sandwiched between two unitaries can be made terminal too (by adding ancilla, see 2nd example [here](https://quantumcomputing.stackexchange.com/questions/15349/are-there-any-algorithms-that-take-measurements-in-an-intermediate-step/15355#15355)).",7/4/2021 6:39,,10480,CC BY-SA 4.0 27127,18274,0,"Thanks for the reply. I was so confused about this. 2 question plz: I feel that $U(b-a)$ gate came we take out $e^{ia}$ part from the second matrix. right ? 1) When you said the last four gates in the figure- 2 Toffolis and 2 controlled $U_{1}$. Which 2 $U_{1}$. Bcoz if I see the code and figure the 2 doesn't match up. 2) And also in the code its saying controlled $U(x)$, its different in figure ?",7/4/2021 7:31,,16398,CC BY-SA 4.0 27128,18258,0,what's openlibary.org API?,7/4/2021 7:37,,1859,CC BY-SA 4.0 27129,18270,0,"""when the error rate is high, the key is deleted and new one is distributed again until noise level is at acceptable level."" - i.e. until the attacker gives up, *or happens to measure most of the key bits in the same bases as Bob*??? (hopefully this takes longer than a universe-lifetime)",7/4/2021 9:21,,10255,CC BY-SA 4.0 27130,15355,0,"Excellent answer, thanks! So, are there any exceptions to the ""principle of deferred measurement""? I guess that quantum teleportation would not work without actually sending the classical bits, which therefore need to be measured before the protocol is completed?",7/4/2021 11:39,,15239,CC BY-SA 4.0 27132,18273,1,"I think this is very similar to the Quantum Fourier Transform of a state. If you refer to the *Circuit Implementation* heading of this [wiki](https://en.wikipedia.org/wiki/Quantum_Fourier_transform) article you would be able to find your answer. Also, I think there needs to be an overall amplitude factor of $\frac{1}{\sqrt{2^{n}}}$ multiplied with the state $|\phi \rangle$ to make it normalized.",7/4/2021 11:49,,14327,CC BY-SA 4.0 27133,18270,0,"@user253751: Good point, but I meant that in some cases a natural cause can lead to threshold noise exceeding. I would expect that when such event occurs few times in row, it would be good indication of evasdroping , the key distribution is interrupted and the chanel is no longer considered to be secured.",7/4/2021 16:29,,9006,CC BY-SA 4.0 27134,18274,0,"@Rafael: I more elaborated and edited my answer. Please note that there is a lot of mistakes in the paper you are strugling with. I rememberd my confusions when I firstly saw it. I found some my notes and tried to do my best to explain how the correct decomposition of $U_j$ should look like, I also added corrected QASM code. Hope this help. And sorry, I did also some mistakes in my first version of the answer.",7/4/2021 17:04,,9006,CC BY-SA 4.0 27135,15355,0,"I don't think there are. In particular, quantum teleportation circuit works just fine with all measurements moved to terminal positions. That said, the transformed circuit no longer qualifies as quantum teleportation, because the correction gates are now quantumly rather than classically controlled and so the corresponding protocol requires sending two qubits rather than two bits. However, this only shows that the definition of quantum teleportation constrains the placement of measurements, not that moving measurements to terminal position changed the circuit logic.",7/4/2021 17:11,,10480,CC BY-SA 4.0 27136,18273,1,"Any state of the form $| a_{1} \rangle \otimes | a_{2} \rangle \otimes \cdots | a_{n} \rangle$ is unentangled. In your question if $| \phi \rangle$ is of the form $\otimes_{i=1}^{n} \left( | 0 \rangle + \alpha_{i} | 0 \rangle \right)$ then, by definition, it is unentangled.",7/4/2021 19:08,,1108,CC BY-SA 4.0 27137,18262,1,I have just edited your question in order to be in line with requirements on formatting as mentioned by *gIS*.,7/4/2021 20:45,,9006,CC BY-SA 4.0 27138,18262,1,"@gIS: I have just edited the question to follow formatting requirements. As *Rafael* is a new user, I think a small help is necessary. :-)",7/4/2021 20:48,,9006,CC BY-SA 4.0 27139,18255,0,"@AdamZalcman I see. I suppose ""circuit with intermediate measurements"" could be modeled in general as a channel with Kraus operators corresponding to the different possible measurement outcomes (or more precisely, the different possible combinations of measurement outcomes). Then a possible corresponding matching unitary evolution with measurements only at the end should be the isometry obtained putting all the Kraus operators one above the other, with the measurement outcomes ""selecting"" a corresponding block in this isometry.",7/4/2021 20:49,,55,CC BY-SA 4.0 27140,18255,0,"I'm not sure whether one can also control the gate decomposition with this type of argument though. That is to say, the isometry/unitary thus obtained might not admit a gate decomposition resembling the original one. Though I guess that might make sense, after all, removing intermediate measurements from a circuit potentially makes for a completely different type of dynamics",7/4/2021 20:51,,55,CC BY-SA 4.0 27141,18227,0,Thank you for your opinion. But I already did '+' operation too. I think you misunderstand what I said. I will modify my question and upload my real question here later.,7/5/2021 0:58,,10028,CC BY-SA 4.0 27142,18279,0,why not just measure only the 50th qubit if you only interested only in the result of this qubit?,7/5/2021 2:44,,9858,CC BY-SA 4.0 27143,18281,1,why not append them before transpiling? Is there a problem with doing that?,7/5/2021 2:48,,9858,CC BY-SA 4.0 27144,18279,0,"I want to be able to access the results of any qubit in isolation. In this example it was the 50th, but I could also want to look at the other 99 results in isolation",7/5/2021 3:40,,13261,CC BY-SA 4.0 27145,18277,1,"In the decomposed diagram above there are 2 Z gates which means there should be 4 square root Z gates and each square root Z would need 2 CNOTS then it makes a total of 4*2 +2 =10 CNOT. Please explain how it becomes 8. Also what are the values of A,B and C in the diagram.",7/5/2021 4:05,,16357,CC BY-SA 4.0 27146,18278,0,How is $H_{\infty}(X|E)$ defined?,7/5/2021 6:35,,4831,CC BY-SA 4.0 27147,18273,2,Try expressing $y$ in terms of binary.,7/5/2021 7:01,,1837,CC BY-SA 4.0 27148,18281,1,"related: https://quantumcomputing.stackexchange.com/q/18225/55. Also, please note you can, and usually should, edit your posts to add clarifications when needed",7/5/2021 8:22,,55,CC BY-SA 4.0 27149,18279,0,Take marginal counts,7/5/2021 9:03,,332,CC BY-SA 4.0 27150,18257,0,"Thanks for your answer! I must admit that I never heard of QROM circuits before. How I understand it: From the theory of QROM circuits we know there are circuits on a+m qubits with T-Count exponential in a (can you give me a reference where I can read about counting arguments?) Then you say that you can use $\mathcal{Q} |+>^a |0>^m$ to apply the circuit with a bounded number of $T$-gates (Is this the same idea as applying a $T$ gate by using only stabilizer operations and $T|+>$ as a resource state? I don't really get how you derive the upper bound on $T'$, could you maybe say more about that?",7/5/2021 9:07,,6263,CC BY-SA 4.0 27151,18261,1,"@QuantumGuy123 Well, to be honest, the characteristic function is simply the expansion coefficients in an orthonormal basis, here the normalised Pauli operators, so a pretty natural thing to look at if you're doing linear algebra. BTW the identity for the trace inner product is proven for any inner product and orthonormal basis in a standard linear algebra course ... So it's perfectly fine to leave that out in a research paper.",7/5/2021 10:29,,2305,CC BY-SA 4.0 27152,18280,1,"Hi @nautilius! It is often a bad idea to try to translate verbatim from one framework to another as it often leads to strange code that does not follow the framework ""philosophy"". Could you provide an example (code) in Project-Q language of what you are trying to do? Or at least tell if you want to compute this using a quantum computer (so you need the quantum circuits) or if you just want the result and linear algebra is fine.",7/5/2021 12:07,,1386,CC BY-SA 4.0 27153,18281,1,"AS previously mentionned , ""append"" should work. Can you post your code here ? and detail what you're expecting.",7/5/2021 12:37,,9934,CC BY-SA 4.0 27154,6194,0,"Remember that a Deutsch-CTC does not have a unique fixed point. To get uniqueness, and therefore a well-defined evolution, Deutsch postulates that the ""the"" fixed point is the one with maximal entropy. Which, in my opinion, is just an ugly hack.",7/5/2021 13:02,,12541,CC BY-SA 4.0 27155,18277,1,"@AbhishekKishore A controlled-$\mathbf{Z}$ gate can be implemented using only one CNOT gate, as explained in the textbook (you just have to surround the CNOT with two $\mathbf{H}$ gates). I've edited my answer to add the expressions for $\mathbf{A}$, $\mathbf{B}$, $\mathbf{C}$ and $\alpha$. Please tell me if there is still something you don't understand.",7/5/2021 14:51,,10454,CC BY-SA 4.0 27156,18274,1,"Thanks for the detailed explanation and also clearing my doubt. I was so confused, I see you were also confused when you saw it. After your explanation I tried to do the matrix tensor and multiplication by hand and I got exactly the same matrix as $CU_{j}$. Now all of it make senses. Thank you for your effort to help.",7/5/2021 15:23,,16398,CC BY-SA 4.0 27157,18257,0,"@FritzHefter I think the paper I linked for the QROM construction also has a proof of the lower bound. Theirs might even apply for approximations, instead of only exact circuits.",7/5/2021 15:55,,119,CC BY-SA 4.0 27158,18277,1,Thanks for explaining in such great detail,7/5/2021 16:04,,16357,CC BY-SA 4.0 27159,18273,1,"It's kind of easy to what happens if you take @DaftWullie's advice and believe the combinatorial formula $\prod_{v\in V}(1+x_v)=\sum_{S\subseteq V}\prod_{v\in S}x_v$, where $\{x_v\}_{v\in V}$ are a finite set of indeterminates.",7/5/2021 16:10,,11793,CC BY-SA 4.0 27160,18266,0,"Yes Martin, absolutely correct",7/5/2021 16:40,,15437,CC BY-SA 4.0 27161,18268,1,"Kindly refer the below link.Hope that helps. https://www.ibm.com/blogs/research/2021/02/quantum-mid-circuit-measurement/",7/5/2021 17:14,,15437,CC BY-SA 4.0 27162,18278,0,"The definition is found in this paper: https://arxiv.org/pdf/0807.1338.pdf . In page 2, equation 3. I am not writing it in the comment because it involves a lot of latex and not sure how that would work out in the comment.",7/5/2021 18:35,,2403,CC BY-SA 4.0 27163,18261,0,"ah ok, my bad. I didn't realize it was something commonly known in linear algebra. I took a first year university course in linear algebra many years ago, I must've forgot the proof or I wasn't taught it. I've been doing quite a bit of catching up in the past year so I can understand QC :)",7/5/2021 21:27,,14239,CC BY-SA 4.0 27164,18298,2,why do you say $|+\rangle\!\langle+|\neq(|+\rangle\!\langle+|)^2$?,7/5/2021 23:02,,55,CC BY-SA 4.0 27165,18298,0,"it is a property of projectors that $P = P^2$. Seen in exercise 2.16 of Neilson and Chuang: ""Show that any projector $P$ satisfies the equation $P^2$ = $P$.""",7/5/2021 23:08,,14239,CC BY-SA 4.0 27166,18298,2,yes. I'm asking why you think that particular inequality is true. What calculation did you make?,7/5/2021 23:08,,55,CC BY-SA 4.0 27167,18298,0,oh boy... must be my monday-brain...,7/5/2021 23:14,,14239,CC BY-SA 4.0 27168,18298,0,so I guess the Pauli matrices are projective measurements then?,7/5/2021 23:15,,14239,CC BY-SA 4.0 27169,17182,0,is there a reference(s) to your claims?,7/5/2021 23:19,,14239,CC BY-SA 4.0 27171,18300,2,"I read [this](https://web.stanford.edu/class/ee384m/Handouts/HowtoReadPaper.pdf) paper about reading papers a while ago and found it helpful, maybe you'll find it helpful too",7/6/2021 0:34,,16092,CC BY-SA 4.0 27174,18225,0,I upload my new question please kindly check :),7/6/2021 0:56,,10028,CC BY-SA 4.0 27175,18280,0,"Thank you for your answer!I'm trying to get the value of in Qiskit with the corresponding Sample functions the same as in projectQ, but there is a problem that when I use CircuitSampler to calculate the expectations, it's really slow, espacially when the target circuit include 5~10 qubits, it usually takes a few seconds to calculate. Is there any optimization tricks or other more direct way that I can use to accerlarate the process?",7/6/2021 2:38,,16494,CC BY-SA 4.0 27176,18294,0,"intuitively, well, $\|U-U'\|<\epsilon$ means that $U$ and $U'$ are ""almost the same"", and thus the states $U|\psi\rangle$ and $U'|\psi\rangle$ are also ""almost the same"", and thus harder to tell apart",7/6/2021 7:14,,55,CC BY-SA 4.0 27178,18278,3,@QuestionEverything You could edit your question to include it?,7/6/2021 7:38,,9854,CC BY-SA 4.0 27179,18281,0,I added more clarification in here. Please kindly check.,7/6/2021 7:46,,10028,CC BY-SA 4.0 27181,18305,1,"It would probably be helpful to give more details on the notation you used: what are $a$ and $b$, the $\land$ notation might not be understood by everyone, and what are $U_a'$, $U_b''$ and $U'''$?",7/6/2021 9:33,,1386,CC BY-SA 4.0 27183,18261,2,"@QuantumGuy123 I think an important lesson to learn is that the space of linear operators *also* forms a Hilbert space with the trace/Hilbert-Schmidt inner product. Thus, the same ""ket and bra"" reasoning for states also applies to operators.",7/6/2021 9:50,,2305,CC BY-SA 4.0 27184,17182,0,@QuantumGuy123 To which comment are you referring? My answer only uses the standard postulates of QM and KAJ226 uses the definition of the tensor product.,7/6/2021 9:56,,2305,CC BY-SA 4.0 27186,18306,0,Thanks a lot! Yes it does.,7/6/2021 10:11,,8954,CC BY-SA 4.0 27187,18280,0,Can you edit your question to add the problematic code (that is really slow)? Be sure to include everything that is needed in order for others to be able to replicate your results (a minimal working example if you are familiar with other SEs).,7/6/2021 10:27,,1386,CC BY-SA 4.0 27188,18174,0,A further question: how can you be certain that the deviations are exponentially suppressed as $2^-n$ for multiple tensor factors? I don't see how this follows from your analysis.,7/6/2021 10:48,,124,CC BY-SA 4.0 27189,18311,0,Thanks! That helps a lot.,7/6/2021 13:54,,8611,CC BY-SA 4.0 27190,17182,0,"as the OP stated in the original question 'A reference is also welcomed'. I can't speak for them, but I am personally looking for a reference to the method you showed of constructing multi-qubit measurement operators using tensor products of single qubit measurement operators.",7/6/2021 14:46,,14239,CC BY-SA 4.0 27191,17182,0,I would like a reference showing how $P_m \otimes \mathbb{I}$ and $\mathbb{I} \otimes P_m$ are operators for a measurement on a single qubit and showing that $P_m \otimes P_m'$ is an operator for measurement on 2 qubits.,7/6/2021 14:48,,14239,CC BY-SA 4.0 27192,18313,0,"thanks for the great answer! When you say ""*Contextuality is not a quantum phenomenon. Contextuality is a phenomenon that is satisfied by quantum theory.*"" do you mean that there are probabilistic classical scenarios which are contextual? That would be quite interesting. Do you have a source or simple example of this? (if the answer is nontrivial, I can ask this as a separate question)",7/6/2021 14:56,,55,CC BY-SA 4.0 27193,18238,0,"Ah yes that makes sense, my previous definition didn't allow them to always be 'stabilized' by Paul operators.",7/6/2021 15:02,,14239,CC BY-SA 4.0 27194,18313,0,"No, I don't mean this. In this field, classicality is what we understand as noncontextuality, so every data-table that is classical is defined to be every noncontextual data-table. Every noncontextual data-table can be described by quantum theory. So, there are probabilistic nonclassical data-tables, in known scenarios, that provide us with non-classical (hence contextual) and also non-quantum empirical models. I have inserted the PR box original paper as the first place where this came about.",7/6/2021 15:10,,8787,CC BY-SA 4.0 27195,18313,0,But I think your comment is so relevant that I should add a small note in the answer. Thanks a lot for the commentary. Att: RW,7/6/2021 15:11,,8787,CC BY-SA 4.0 27196,18313,0,"when you say ""data-tables"", do you mean sets of conditional probabilities $\{p(a|x)\}_{a,x}$ (where $a,x$ are possibly multiple input/outputs)? That is, what in other contexts are called *behaviours*?",7/6/2021 15:27,,55,CC BY-SA 4.0 27197,18313,0,"so am I correct in saying that any ""classical"" (as in, explainable with local hidden variables) probability distribution, is noncontextual? In your edit you are saying something much stronger though. If I'm reading this correctly, you say that you can always explain behaviours (i.e. conditional probability distributions) via QM. That sounds *too* strong: isn't this in contrast with the fact that there are behaviours, e.g. superluminal ones, which cannot be reproduced via QM?",7/6/2021 15:33,,55,CC BY-SA 4.0 27198,17182,0,"@QuantumGuy123 One of the postulates of QM says that an operator $A$ acting locally on a subsystem is represented by $A\otimes\mathbb I$. This also applies to measurements and is for instance used in studying Bell inequalities. The origin lies in the representation of composite systems by the tensor product (see e.g. postulate 4 in Nielsen & Chuang). For an explicit treatment of local measurements, see e.g. the subsection on ""partial measurements"" in Watrous, Sec. 2.3.2 ""Basic notions concerning measurements"".",7/6/2021 15:43,,2305,CC BY-SA 4.0 27199,18311,0,"The resulting output is a `SummedOp` object. Is there a way to transform it t a `PauliSumOp` object?",7/6/2021 15:51,,8611,CC BY-SA 4.0 27200,18313,1,""" I correct in saying that any ""classical"" (as in, explainable with local hidden variables) probability distribution, is noncontextual?"" Yes, Noncontextuality implies locality (in multipartite scenarios). ""you say that you can always explain behaviours (i.e. conditional probability distributions) via QM."" I think not, I say that ever _noncontextual_ behaviour is also quantum behaviour. ""isn't in contrast with the fact that there are behaviours, e.g. superluminal ones."" In the noncontextuality scenarios framework, non-signaling is always an assumption made. You mean superluminal NC models?",7/6/2021 15:54,,8787,CC BY-SA 4.0 27201,18313,1,"One can consider superluminal effects as possible effects in causal descriptions such as M-contextuality or the theory of causal-inference. But what I know is that we do have proofs regarding the fact that every noncontextual behaviour is a quantum behaviour. The question regarding superluminal noncontextual models is, I think, well-suited for a post question on its own, so that the discussion can be useful for other users. I also think that classicality/noncontextuality/quantumness of sets is another interesting post question on its own.",7/6/2021 15:57,,8787,CC BY-SA 4.0 27202,18313,1,"Just to mention, behaviours and data-tables and empirical models are all different names for the (almost) same things.",7/6/2021 15:58,,8787,CC BY-SA 4.0 27203,18313,0,"if there is an implicit no-signalling assumption, that answers my doubt, thanks",7/6/2021 15:58,,55,CC BY-SA 4.0 27204,18313,0,"In (almost) every non-contextuality scenario it is assumed that behaviours are non-disturbing. In multipartite scenarios this becomes the well-known non-signalling conditions. CbD approach is one that allows for disturbance. But this is a hole complication on its own. Another question for another post probably. Att. Rafa",7/6/2021 16:00,,8787,CC BY-SA 4.0 27205,18313,0,"Thank you a lot for all your comments, suggestions, and questions.",7/6/2021 16:01,,8787,CC BY-SA 4.0 27207,18314,1,"I think what you are looking for is the characterization of the quantum strategy for the MP-square in terms of POVM's instead of observables, which is in section 4 of https://arxiv.org/abs/1209.2729v3. Basically, you can go back and forth between observables and POVM's and so the answer to your question is yes.",7/6/2021 16:44,,11793,CC BY-SA 4.0 27208,18311,0,I updated the answer to show how to get `PauliSumOp`.,7/6/2021 16:46,,9474,CC BY-SA 4.0 27209,18304,1,Nice answer! Is there any analogous statement for non-CQ states?,7/6/2021 17:25,,4831,CC BY-SA 4.0 27212,18278,0,"Thanks guys, I've updated the question.",7/6/2021 19:46,,2403,CC BY-SA 4.0 27213,18304,0,"Thanks a lot, Rammus, could you please give me a reference link for the Holder's inequality for HS inner product? Because it seems there are a lot of forms for this and I just wanted to see the one that you have used...",7/6/2021 19:53,,2403,CC BY-SA 4.0 27214,18304,1,@QuestionEverything [Equation 1.174](https://cs.uwaterloo.ca/~watrous/TQI/TQI.pdf),7/6/2021 20:13,,9854,CC BY-SA 4.0 27215,18304,0,"@user1936752 Not that I know of, sorry.",7/6/2021 20:13,,9854,CC BY-SA 4.0 27216,18320,4,see https://quantumcomputing.stackexchange.com/a/16552/55,7/6/2021 23:02,,55,CC BY-SA 4.0 27217,18311,0,Thanks for the update.,7/7/2021 3:25,,8611,CC BY-SA 4.0 27218,18320,1,It helps if you add text to the question too...,7/7/2021 4:21,,2403,CC BY-SA 4.0 27219,18312,0,But when I set the initial layout and use sabre then the output of qubit mapping state will be changed. Isn't it?,7/7/2021 5:09,,10028,CC BY-SA 4.0 27220,18320,0,"Yes, all of them can be written in the form, $\exp \left[ -i \theta \hat{n} \cdot \vec{\sigma} \right]$, where $\hat{n}$ is a unit vector on the Bloch sphere.",7/7/2021 6:17,,1108,CC BY-SA 4.0 27222,18326,2,"How come $|+_L\rangle$ is orthogonal to $|0_L\rangle$? They should have an inner product of $1/\sqrt2$. Also, how do these states relate to whatever error correcting code you're wanting to use?",7/7/2021 6:43,,1837,CC BY-SA 4.0 27224,17920,1,"This doesn't really answer your question (hence the comment) but might help with perspective. The quantum circuit is a completely general specification of an experiment in terms of time-ordered operations. It's up to you how to physically implement it. Some implementations translate that time ordering into space ordering. If that's the case, you gain the ability to loop things, run them backwards etc. But it's a specific advantage of those implementations which I don't *think* can be translated back to the more general circuit model except by using new elements: $U^\dagger$ or repetition.",7/7/2021 7:10,,1837,CC BY-SA 4.0 27226,16899,0,Note: The bounty is assigned if you correctly explain (if and) how to use this component to implement the requested transformation |x⟩|0...0⟩→|x⟩|f(x)⟩ and NOT the transformation |x⟩|0⟩→|x⟩(cos(f(x))|0⟩+sin(f(x))|1⟩). The latter is being explained [here](https://quantumcomputing.stackexchange.com/questions/15486/is-there-an-efficient-circuit-implementing-the-unitary-ux-rangle0-rangle-x-r).,7/7/2021 9:21,,1874,CC BY-SA 4.0 27227,16899,0,"If you think that phase estimation is a necessary step to construct |f(x)>, please show how to put together PiecewiseChebyshev with [PhaseEstimation](https://qiskit.org/documentation/stubs/qiskit.circuit.library.PhaseEstimation.html) which is already implemented in Qiskit",7/7/2021 9:23,,1874,CC BY-SA 4.0 27228,18312,0,"no. it won't. If you set the initial layout then the target qubits will be fixed. However, it will eliminate the feature of having the algorithm choosing the best qubits to be used...",7/7/2021 12:25,,9858,CC BY-SA 4.0 27229,18319,0,"Thank you for the great explanation, but raises one new question for me at least: could the reduction in channels be attributed to the number of internal degrees of freedom of the field propagating the signal? For example, if I replaced my sound analogy with laser light (or perhaps even microwave radiation), I could get an extra bit per line by playing with polarization. This seems quite similar to what you would be doing with the quantum circuit.",7/7/2021 13:14,,16528,CC BY-SA 4.0 27230,17920,0,"Ok, so the answer is probably just ""no""! In [this paper](https://doi.org/10.1103/PhysRevA.93.052321)'s fig 1 they distinguish between a quantum circuit and a ""functional circuit"" - that's probably the distinction I'm looking for.",7/7/2021 13:29,,15820,CC BY-SA 4.0 27231,18331,1,"I don't quite understand what you want to do, maybe you could explain the evaluations you want to compute? The @ operator does not multiply, it is a shortcut for the `compose` method, so `op=op1@op2` is not a multiplication.",7/7/2021 14:55,,9800,CC BY-SA 4.0 27232,18319,0,@AlexEftimiades it's really not similar at all. Adding one qubit doubles the number of amplitudes. Using polarization as a bit will double the number of bits... once. But then you have to find two more bits in your photon to keep up with the next qubit. Then four more. Then eight more.,7/7/2021 15:32,,119,CC BY-SA 4.0 27233,18254,0,"In the single qubit case, it is known that *short approximating words* always exist for the Clifford+T gate set, in the sense that there is always a sequence of gates $S$ of length $O(\log(1/\epsilon))$ which approximate any $2\times 2$ unitary $U$ up to error $\epsilon$ (where length is the number of gate set elements). So in particular this puts an upper bound on the number of $T$ gates in any approximation in terms of $\epsilon$.",7/7/2021 15:36,,11793,CC BY-SA 4.0 27234,18334,3,You want to avoid generating entanglement between the system you are keeping and the system you are tracing out. Any entangled state will have a mixed marginal -- consider the Schmidt decomposition.,7/7/2021 16:32,,9854,CC BY-SA 4.0 27235,18329,0,thanks for the elaborate answer. not sure what you mean by 'vice versa' though in your TLDR section.,7/7/2021 17:26,,14239,CC BY-SA 4.0 27236,18334,0,Have you any idea about how is the avoidance of entanglement between the two subsystems reflected on the choice of gates and the way that they are composed?,7/7/2021 17:43,,9210,CC BY-SA 4.0 27237,18329,2,"I meant that the correspondence is one-to-one, i.e. each single-qubit unitary corresponds to exactly one rotation and each rotation corresponds to exactly one single-qubit unitary.",7/7/2021 18:48,,10480,CC BY-SA 4.0 27238,18319,0,"I think I see. The question becomes why this laser setup breaks down for continuous feeds. If I take the quantum setup, stream input through it, and record a time average, I'll end up recording a product of marginal distributions on the output bits. The quantum Fourier transform however seems designed to produce coefficients associated with *joint* distribution of output bits. This requires separating the inputs into pulses and recording each output state as a whole. The input however just starts as a superposition of phases indexed in binary by state. This seem right?",7/7/2021 19:46,,16528,CC BY-SA 4.0 27239,18238,0,"is the first part of your definition just a re-wording of theorem 1 from this link: https://arxiv.org/pdf/1711.07848.pdf you sent me? I'm confused by some of the symbols that appear after ""such that"". It looks like it's saying there is an isomorphism between the group of stabilizers for the state and the group of vectors of dimension k composed of elements that are integers modulo 2... Is this correct? I think I'm missing something.",7/7/2021 20:47,,14239,CC BY-SA 4.0 27240,18338,3,A unitary acting on a bipartite system?,7/7/2021 20:49,,9854,CC BY-SA 4.0 27241,18338,0,"I am curious, is your user name based off the league of legends character? and yes I would think that makes sense. I am trying to find a reference to the definition.",7/7/2021 21:13,,14239,CC BY-SA 4.0 27243,18339,0,how does the exp of a matrix equal a matrix?,7/7/2021 21:16,,14239,CC BY-SA 4.0 27244,18339,0,do you have a reference anywhere for this definition?,7/7/2021 21:16,,14239,CC BY-SA 4.0 27245,18339,0,"also, does Rammus' comment suffice as an answer? ""A unitary acting on a bipartite system""",7/7/2021 21:17,,14239,CC BY-SA 4.0 27246,18338,1,related: https://quantumcomputing.stackexchange.com/q/6052/55,7/7/2021 21:21,,55,CC BY-SA 4.0 27247,18339,0,"Yes, Rammus's comment is correct. Then, unitary operators $U$ can always be constructed as exponentials of Hermitian operators $H$ via $U=\exp(i H)$, so any bipartite Hermitian operator $H$ can be used to create a bipartite unitary operator $U$.",7/7/2021 21:32,,15820,CC BY-SA 4.0 27248,18339,3,https://en.wikipedia.org/wiki/Matrix_exponential,7/7/2021 21:33,,15820,CC BY-SA 4.0 27249,18338,1,@QuantumGuy123 You got me,7/7/2021 21:44,,9854,CC BY-SA 4.0 27250,18319,0,"@AlexEftimiades Yes, the correlations between the outputs is important. For example, in Shor's algorithm, the output bits encode integers near a multiple of N/2^q where N is the number to factor and q is the number of qubits the QFT is applied to. If the output bits were uncorrelated, the output couldn't be guaranteed to be near multiples of N/2^q.",7/7/2021 22:32,,119,CC BY-SA 4.0 27251,18334,0,crossposted to physics.,7/7/2021 23:12,,491,CC BY-SA 4.0 27252,18312,0,"Thank you for reply. I wonder one question. As I know, SABRE algorithm use random initial mapping at first and use reverse traversal technique to change initial mapping and update it to better one. So, you mean these process is ignored when I fixed initial mapping like you mentioned?",7/7/2021 23:38,,10028,CC BY-SA 4.0 27253,18336,2,"Are you sure (2) is correct in this situation? If I start with $|0\rangle_1 |\Phi\rangle_{23}$ for some entangled $|\Phi\rangle$ and then apply $SWAP_{12}$, then it is now system $2$ that is unentangled and the local state over system $1$ is no longer pure.",7/7/2021 23:56,,1939,CC BY-SA 4.0 27254,18341,3,You may refer to this [link](https://quantumcomputing.stackexchange.com/questions/18031/how-to-visualize-hadamard-gate-as-x-z-x-decomposition).,7/8/2021 0:07,,13968,CC BY-SA 4.0 27255,18334,0,Is it a problem? The audience might not be the same.,7/8/2021 0:08,,9210,CC BY-SA 4.0 27256,18280,0,"ok, a small example is like above, although not all qubits of the register are used there, but my project will involve circuits of this scale",7/8/2021 1:40,,16494,CC BY-SA 4.0 27258,18321,0,So $\land(X)$ is the CNOT gate? Is this a common notation?,7/8/2021 6:00,,104,CC BY-SA 4.0 27260,18334,1,"@GeorgeSmyridis not necessarily a problem, but please link the two posts together, to avoid people wasting time writing up something that might have already been explained somewhere else",7/8/2021 9:16,,55,CC BY-SA 4.0 27261,18321,1,"@M. Stern, $\land U$ was a common notation for controlled-$U$. You can find it in old papers like [arXiv:quant-ph/9503016](https://arxiv.org/abs/quant-ph/9503016)",7/8/2021 9:17,,9474,CC BY-SA 4.0 27262,18334,0,Same comment as on physics: Please edit the question to fix the example and clarify that you mean *for all* inputs.,7/8/2021 9:36,,491,CC BY-SA 4.0 27263,18334,0,"And yes, it is a problem since people might put work into writing answers which already exist on the other site, and since requests for clarification only get passed on to one half of the audience (unless, of course, you are diligent and update your question).",7/8/2021 9:36,,491,CC BY-SA 4.0 27264,18336,0,"Agreed with forky40, this seems wrong.",7/8/2021 9:37,,491,CC BY-SA 4.0 27265,18342,1,Nice answer! Just a quick addition: if you do care about the global phase then it is actually not possible,7/8/2021 9:43,,14597,CC BY-SA 4.0 27266,18248,0,"""From my understanding, entanglement requires one particle to be spin up and the other spin down"" - that's actually not the case! Entanglement can occur even if both paricles are spin up or both are spin down. It just requires that if you measure one of the particles, the state of the other particle changes. Another equivalent way of thinking about it is that two particles are entangled if they are not ""seperable"" i.e. that you cannot write down their state as a tensor product state $|a\rangle \otimes |b\rangle$.",7/8/2021 9:48,,14597,CC BY-SA 4.0 27267,18346,2,"Correlation between measurement outcomes does not detect entanglement (you might choose to read about Bertlmann's socks!). If you actually want to observe the effect of entanglement, and know it's due to entanglement, you need to do quite a bit more such as measuring a Bell inequality.",7/8/2021 10:17,,1837,CC BY-SA 4.0 27268,18351,0,Do you want the calculations for your specific case shown?,7/8/2021 12:14,,8141,CC BY-SA 4.0 27269,18352,0,I think there might be a transpose on $\rho_{in}$ missing here? Or am I missing something myself?,7/8/2021 12:15,,8141,CC BY-SA 4.0 27270,18349,0,"very nice, thanks. The nontrivial part seems to be computing the Taylor approximation of $\sqrt{F}(\rho,\rho+d\rho)$. I wonder if reasoning in terms of its expression with the trace norm, $\sqrt{F}(\rho,\sigma)=\|\sqrt\rho\sqrt\sigma\|_1$ might make for a more ""elegant"" computation. The nontrivial part would probably then be to find an expansion for $\sqrt{\rho+d\rho}$. A few posts I found related to this are https://math.stackexchange.com/a/1320527/173147, https://mathoverflow.net/a/193921/84108, and https://physics.stackexchange.com/a/196720/58382",7/8/2021 12:18,,55,CC BY-SA 4.0 27271,18349,0,"Solving these seems to eventually boil down to solving a Sylvester equation, which makes sense as that is what computing the SLD also boils down to, I think.",7/8/2021 12:18,,55,CC BY-SA 4.0 27272,18351,0,"Hi Jarn, your QuTech MSc. thesis from your other answers has been of great help in my introductory study of QPT. Yes, I was looking for a simple example and it would be great if you can help me out with this specific case. I know the formula you mentioned from the Qiskit page, and I would like to stick to having the process on the least signification qubits and ancilla on the rest for other reasons.",7/8/2021 12:25,,1153,CC BY-SA 4.0 27273,18352,0,"well that works... I still have 2 doubts though... (1) I assume that 2 is from normalization. Is it's general for $2^n$ (where n is the number of qubits in the process). (2) the $\rho_{in}$ is tensored with an identity, which is not a density matrix. I was assuming it to be the density matrix of the |0> state for the ancilla. What does it represent?",7/8/2021 12:36,,1153,CC BY-SA 4.0 27274,18352,0,"@JSdJ Yes, you're probably right!",7/8/2021 14:15,,1837,CC BY-SA 4.0 27275,18352,0,"@Aritra Yes, the 2 is a normalisation issue. In general, if your input is on a $d$-dimensional hilbert space, you'd replace the 2 with $d$.",7/8/2021 14:16,,1837,CC BY-SA 4.0 27276,18352,0,"The point of the identity term is ""do nothing"". You don't want to do anything to the output of the channel, and certainly you don't want to compare it to some other state.",7/8/2021 14:19,,1837,CC BY-SA 4.0 27277,18352,0,"The way that I actually think about this process is to start with $\rho_{in}\otimes\rho^{sys}_{choi}$, and I teleport the input state into the first system of the choi state (i.e. measure the input + first system using the Bell basis). Again, that measurement does nothing to the other subsystem, and so it's just identity applied to it. You can show that that reduces mathematically to what I've given.",7/8/2021 14:21,,1837,CC BY-SA 4.0 27278,18339,0,"I see, why not just state what Rammus said as the answer? Seems much simpler. Or does your answer add additional restrictions to the definition?...",7/8/2021 14:34,,14239,CC BY-SA 4.0 27279,18353,0,I'm not sure why you need rigidity of the CHSH game to rule out classical strategies. Surely the fact that any non-entangled strategy has a winning probability of at most $3/4$ is sufficient (as long as you have enough statistics).,7/8/2021 14:39,,9854,CC BY-SA 4.0 27280,18353,0,"Ah right, rigidity is only needed in the non-ideal case. I will just remove that part of the answer.",7/8/2021 14:42,,11793,CC BY-SA 4.0 27281,18339,0,"They are the same, I just spelled out what a unitary acting on a bipartite system must look like.",7/8/2021 14:46,,15820,CC BY-SA 4.0 27282,18336,0,(2) is correct as stated but you are right that it requires the state being swapped to not be entangled with anything else; will clarify,7/8/2021 14:50,,15820,CC BY-SA 4.0 27283,18353,0,"What do you mean by ""needed in the non-ideal case""? For detecting entanglement rigidity (self-testing) is never needed as far as I'm aware.",7/8/2021 14:51,,9854,CC BY-SA 4.0 27284,18353,0,"Yes, you are right about detection, rigidity is not needed. But to clarify, by ""the non-ideal case"" I mean when players win with probability at least $\omega-\epsilon$ where $\omega$ is the optimal value and $\epsilon>0$. In this case, the rigidity of CHSH says that their shared state is still ""close"" to being maximally entangled. In particular, it's $O(\sqrt{\epsilon})$ away from the maximally entangled state in norm.",7/8/2021 15:13,,11793,CC BY-SA 4.0 27285,18357,0,I find this article somewhat explaining what I am thinking. https://www.osapublishing.org/viewmedia.cfm?r=1&rwjcode=josab&uri=josab-24-2-221&seq=0,7/8/2021 16:59,,8690,CC BY-SA 4.0 27286,18346,2,"are you asking the general question written in the title, or about the specific case in the body of the post?",7/8/2021 17:40,,55,CC BY-SA 4.0 27287,18357,1,"Your proposes change is an optimization that assumes the ancilla is in the $|-\rangle$ state. But what if it's in the $|0\rangle$ state or the $|+\rangle$ state? Then it does the wrong thing. It's also relevant that the optimized oracle no longer has any classical effect, so you can't compete the quantum and classical versions.",7/8/2021 17:45,,119,CC BY-SA 4.0 27288,18358,0,"I feel you mean $$f:\{0,1\}^n\rightarrow\{0,1\}^m$$. Also, I do not understand how replacing CNOT by Z violates this rule ? Or you mean the transformation changes, but then I ask aren't we interested in the output, why do we then care of how the transformation occurs.",7/8/2021 17:57,,8690,CC BY-SA 4.0 27289,18355,0,"Thanks Steve!, but using pickle or np.savez (as the same way as aqua uses in save_model method) does no work, but with joblib it finally does.",7/8/2021 19:56,,16562,CC BY-SA 4.0 27290,18360,1,what would you think $f^{-1}(A)$ would be?,7/9/2021 2:58,,2927,CC BY-SA 4.0 27292,18365,0,related: https://quantumcomputing.stackexchange.com/a/18255/55,7/9/2021 9:25,,55,CC BY-SA 4.0 27293,18367,1,I think you still need to partial trace out the second register. The final channel should not have the classical register anymore (it gets measured). But then you have $\text{Tr}_B\circ\sum_i N_i \otimes \vert i\rangle\langle i\vert$,7/9/2021 9:28,,16570,CC BY-SA 4.0 27296,18369,1,Thanks for the tip with the Qiskit repo. It was indeed already solved there!,7/9/2021 10:33,,16572,CC BY-SA 4.0 27297,18368,0,Which version are you using? It seems that problem was solved in qiskit-terra 0.17 https://github.com/Qiskit/qiskit-terra/issues/5428,7/9/2021 10:40,,1859,CC BY-SA 4.0 27298,18368,0,I just updated to qiskit-terra 0.17.4 and now it is working properly again.,7/9/2021 10:52,,16572,CC BY-SA 4.0 27300,18367,0,@koolaid No. The result is the same as his 'awkward form'.,7/9/2021 11:12,,13968,CC BY-SA 4.0 27301,18370,1,"what do you mean by ""please help me justify it""? Where did you encounter this statement?",7/9/2021 11:30,,55,CC BY-SA 4.0 27302,18370,0,Do you know about wave plates?,7/9/2021 13:56,,15820,CC BY-SA 4.0 27303,18373,0,Why does an eigenvalue -1 create a problem?,7/9/2021 14:13,,8690,CC BY-SA 4.0 27304,18363,0,The context I'm using it in is to find the different inputs which have the same image under $f$. You can think of $f$ as a function calculating some cube-roots in a finite field where cube-roots are not injective.,7/9/2021 14:54,,12634,CC BY-SA 4.0 27305,18341,0,possible duplicate: https://quantumcomputing.stackexchange.com/q/16651/55,7/9/2021 15:29,,55,CC BY-SA 4.0 27306,16651,0,related: https://quantumcomputing.stackexchange.com/q/12538/55,7/9/2021 15:29,,55,CC BY-SA 4.0 27307,18238,0,"found a reference that more closely matches the first part of your definition, (https://arxiv.org/pdf/1808.10786.pdf) second paragraph of the second page ""In a nutshell, an n-qubit stabilizer state...""",7/9/2021 16:05,,14239,CC BY-SA 4.0 27308,17279,0,"Thank you for this detailed answer. Just to be 100% sure I understood this correctly (since it it so counter-intuitive): The error probability is $\theta \approx \sqrt{M/N}$, where $N$ is the total number of elements in the search space. This means that the error probability is *lower* the more elements there are in the search space. This sounds really weird - shouldn't it be less likely that the right element is found, the more elements there are in total?",7/9/2021 17:37,,6068,CC BY-SA 4.0 27309,17279,1,"@avf I see where your confusion is. Each Grover iteration rotates the state vector by $2\theta$. The larger $N$ is, the smaller $\theta$ is, and therefore the higher the probability is that an integral number of iterations will bring the state vector to exactly the goal state: $\text{iteration precision} \propto 1/\sqrt{N}$. However, the *number* of iterations required scales with the number of elements in the search space: $\text{num iterations} \propto \sqrt{N}$.",7/9/2021 18:58,,13991,CC BY-SA 4.0 27310,18373,1,"@ChetanWaghela A product of projectors will not have a negative eigenvalue, so this is one way to see why you will need some more building blocks to implement $U_a$",7/9/2021 19:09,,104,CC BY-SA 4.0 27311,18381,0,"Welcome to QCSE! Not a stupid question :) I **don't think** there is an option for you to download the entire folder like you asked. In my opinion, QuantumLab is designed for light work. If you do extensive amount of work then it might be best to download qiskit to your local machine and use it that way... But there are certain things that one might need to use QuantumLab, for instance if you want to use PySCF but only have access to a window machine....",7/10/2021 0:42,,9858,CC BY-SA 4.0 27313,18381,0,can you try zipping the folder of txt files with the script?,7/10/2021 7:58,,12667,CC BY-SA 4.0 27314,18381,0,Consider storing the results of all jobs in a single txt file.,7/10/2021 8:11,,9474,CC BY-SA 4.0 27315,18364,0,If I want to perform $e^{i\theta X}$ then won't I perform $R_x(-2\theta)=e^{i\theta X}$?,7/10/2021 10:08,,16146,CC BY-SA 4.0 27316,18387,2,"There's a recent paper https://arxiv.org/abs/2106.12627 that shows this general ""style"" of computation, where a classical computer is assisted by something capable of sampling quantum distributions, can learn things more efficiently than just classical alone. Not sure if it addresses your question, since it's not specifically about VQE but it's sorta close.",7/10/2021 15:58,,119,CC BY-SA 4.0 27317,18387,0,"@Craig Gidney Oh, I saw that paper but the authors frame it a bit differently, as supervised vs unsupervised learning. That made me think that they are talking entirely about classical ML but the way you say it gives an interesting angle, thanks!",7/10/2021 16:47,,15239,CC BY-SA 4.0 27318,18336,0,"Well, then this does not seem to answer the question as intended by OP (i.e. valid for all inputs - see comments on physics.se)",7/10/2021 19:52,,491,CC BY-SA 4.0 27319,18336,0,"@NorbertSchuch before the posts were linked I only answered this question, which did not mention validity for all inputs. (3) still works for any separable input (obviously if you don't know whether the input is separable or not you can't do anything in general)",7/10/2021 20:34,,15820,CC BY-SA 4.0 27320,18389,1,This may be helpful: https://quantumcomputing.stackexchange.com/questions/9014/how-to-perform-quantum-state-tomography-on-two-qubits,7/11/2021 6:07,,9006,CC BY-SA 4.0 27321,14037,0,isn't Bennett et al. (1999) ([10.1103/PhysRevA.59.1070](https://doi.org/10.1103/PhysRevA.59.1070)) a counterexample of this (referring to the question in the title)?,7/11/2021 10:41,,55,CC BY-SA 4.0 27322,18328,0,Thank you. Actually also $U=V$ works. I didn't notice how trivial was my question.,7/11/2021 14:20,,8954,CC BY-SA 4.0 27325,18353,1,"Many thanks @Condo, CHSH game helped me to understand better. I also went trough this [video](https://www.youtube.com/watch?v=sUQYSy6C1aA). I understand that probability is at the heart of the question but find it difficult to master it. Recalling the example above. I suppose that this sentence is ill but I do not know how to get out of it: if two qubits are entangled and they are measured in the same basis the two measures will always be identical?",7/11/2021 18:21,,16560,CC BY-SA 4.0 27327,18386,0,"Thanks Steve for your answer. I've tried adding this random_state to quantum_instance , but the random result continues happen.",7/11/2021 22:06,,16562,CC BY-SA 4.0 27328,18386,0,"random_state was for the QSVC constructor. But I realized, when I looked back over my answer earlier, that you were asking about QVC, For QVC it starts at a random initial point that is determined directly from numpy,random - try setting numpy.random.seed which should make the outcome predictable. Arguably QVC should use the common algorithms random generator, but presently it seems it does not.",7/11/2021 22:19,,9831,CC BY-SA 4.0 27329,18353,0,"Hi @RobertoScotti the state $\tfrac{|01\rangle+|10\rangle}{\sqrt{2}}$ is entangled and if either Alice or Bob measure their qubit in the $\{|0\rangle,|1\rangle\}$ basis they will always get different outcomes.",7/11/2021 23:12,,11793,CC BY-SA 4.0 27331,18364,0,That depends on your definition of $R_x$. You might define it as either $R_x(2\theta)=e^{\pm i\theta}$.,7/12/2021 6:52,,1837,CC BY-SA 4.0 27332,18328,0,"I don't think $U=V$ does work. It's an issue of being careful about the order of multiplication. Remember that in a circuit going from left to right, you multiply the corresponding matrices going right to left.",7/12/2021 6:54,,1837,CC BY-SA 4.0 27333,18403,0,where are the pictures from?,7/12/2021 9:14,,55,CC BY-SA 4.0 27334,18403,1,"@glS I drew them on ms paint. I didn't copy them from a text or anything either, if that's what you're asking.",7/12/2021 9:16,,16597,CC BY-SA 4.0 27335,12930,1,"stumbling back to this answer, and having now a slightly better understanding of the differential geometric formalism, I find myself liking this perspective. Maybe a way to connect this to the more standard quantum channels formalism might be to consider how measurement probabilities arise as a dual pairing between observables and states, ie effectively a metric, and to think of channels are maps between ""states manifolds"" at different times. The adjoint channel then acts on *functionals of states* via pullback: $(\Phi^\dagger \mu^*)\rho\equiv\mu^*(\Phi(\rho))$",7/12/2021 10:08,,55,CC BY-SA 4.0 27336,12930,1,"(which, of course, is what you say in the answer, I'm just pointing out that this can be connected more directly to the quantum channels formalism interpreting the functionals as the measurement operators: $\mu^*(\rho)\equiv\langle\mu,\rho\rangle$. Which is also the way quantum states themselves are defined in the functional analytic formalism, so I suppose this is a natural thing to do)",7/12/2021 10:11,,55,CC BY-SA 4.0 27337,18408,1,"Your code creates a circuit for each set of inputs. That is, it creates 16 different circuits. Each one of these circuits contains ""classical"" gates only (NOT, CNOT, and CCNOT). So, the result will be with probability 100%",7/12/2021 12:21,,9474,CC BY-SA 4.0 27338,18410,0,This tutorial will help: https://github.com/Qiskit/qiskit-tutorials/blob/master/tutorials/algorithms/05_qaoa.ipynb,7/12/2021 15:12,,9858,CC BY-SA 4.0 27339,18410,0,"@KAJ226 I have seen that link before, but it doesn't use QAOAAnsatz, thanks for your response anyway.",7/12/2021 16:03,,16157,CC BY-SA 4.0 27340,18417,4,There should be no difference.,7/12/2021 23:21,,332,CC BY-SA 4.0 27341,18415,0,"I tried to use it and got this result. 'QAOA' object has no attribute '_check_operator_ansatz'",7/13/2021 3:31,,16157,CC BY-SA 4.0 27342,18418,2,"There may be special classes of Hamiltonians that can be simulated by shorter time algorithms. For example, see this paper (https://arxiv.org/abs/1610.09619). But, as this paper proves, if all generic physically realizable Hamiltonians can be fast-forwarded, then BQP=PSPACE, which is thought to be highly unlikely.",7/13/2021 4:54,,1351,CC BY-SA 4.0 27343,18421,0,"What does 'taking the pairs $(i,j)=\alpha$ and $(i,k)=\beta$' mean?",7/13/2021 8:37,,13968,CC BY-SA 4.0 27344,18421,0,Its a type of multi-indexing.,7/13/2021 8:40,,4258,CC BY-SA 4.0 27345,18341,1,"Hi @user16554! If the [answer of forky40](https://quantumcomputing.stackexchange.com/a/18342/1386) answered your question, please mark it as accepted.",7/13/2021 8:40,,1386,CC BY-SA 4.0 27346,18420,0,"I find that if I change the optimizer to `CG`, then the code could be excecuted without any error, but I do not know why. Can someone explain why this happens?",7/13/2021 8:41,,8611,CC BY-SA 4.0 27347,18390,1,"Note that the construct `from [package] import *` is considered to be a bad practice in Python as it might imports a **lot** of things into the global namespace and it makes the code less readable (if you have 2 such constructs, someone that does not know the packages have no way of finding which one included the thing he/she is interested in).",7/13/2021 8:44,,1386,CC BY-SA 4.0 27348,18420,0,"Hi @ironmanaudi! Your question is already quite nice but here are some tips to increase your chances to get an answer: 1. include a MWE (minimal working example), in this case the code provided is at least missing the imports. People should be able to copy paste your code an see the exact same error as you. 2. Include the **full** error message, removing the personal parts (mostly in paths) if needed. By ""full"" I mean the full stack-trace. 3. instead of posting more information in a comment, edit your question.",7/13/2021 9:04,,1386,CC BY-SA 4.0 27349,18422,0,"I understood, then the extreme points on the compact, convex separable state space neither form basis for individual subsystem nor they form a basis for the entire system? But it seems odd, shouldn't the extreme points be linearly independent i.e. orthogonal? What I meant to say is that, the combined state $\{|\alpha>|\beta>\}$ are not the extreme points for the quantum states in question as they are linearly dependent. Once, we write is in terms of extreme points do they form a basis for individual subsystem?",7/13/2021 9:30,,4258,CC BY-SA 4.0 27350,18422,0,"To be more precise, consider $\rho_{1}^{a}\otimes\rho_{1}^{b}=p_{1}^{2}|00><00|+(1-p_{1})^{2}|11><11|+p_{1}(1-p_{1})(|01><01|+|10><10|)$ ans $\rho_{2}^{a}\otimes\rho_{2}^{b}=p_{2}^{2}|++><++|+(1-p_{2})^{2}|--><--|+p_{2}(1-p_{2})(|+-><+-|+|-+><-+|)$. Then, we can make a basis transformation $(|++>,|-->,|+->,|-+>)$ to $(|00>,|11>,|01>,|10>)$ in $\rho_{2}^{a}\otimes\rho_{2}^{b}$ and will have the necessary decomposition.",7/13/2021 11:08,,4258,CC BY-SA 4.0 27351,18425,0,"That's a product state, which is an extreme point, thus it can be thought of as a part of suitable basis system. In particular, we have $\rho_{s}=\sum_{\alpha,\beta}p(\alpha,\beta)|\alpha><\alpha|\otimes|\beta><\beta|$ where $P(\alpha,\beta)=\delta_{\alpha,1}\delta_{\beta,1}$. I agree with your comment that, it won't always span the full space but my question dealt with whether we can always make suitable changes on the state such that the $\{|\alpha>\}$ and $\{|\beta>\}$ can be part of complete basis in each susbsystem.",7/13/2021 11:14,,4258,CC BY-SA 4.0 27352,18425,1,"well, if you allow for elements of the sum attached with vanishing coefficients, then isn't it obvious that you can always do it? Just decompose an arbitrary $\rho_s$ like you do in the question, complete the bases on each side, and ""add them to the sum"" attaching them with vanishing coefficients. Or are you asking whether any separable state can be decomposed in such a way for some choice of bases on both sides? In that case, [this question](https://physics.stackexchange.com/q/399675/58382) might be of interest",7/13/2021 11:17,,55,CC BY-SA 4.0 27353,18425,0,"My question was essentially the second one. The link is useful, thanks, perhaps I can follow the procedure mentioned there and construct the suitable decomposition.",7/13/2021 11:30,,4258,CC BY-SA 4.0 27354,18425,0,"@WInterfell in that case, this question here is also related: https://quantumcomputing.stackexchange.com/q/13031/55. In particular, the section in Watrous' book linked there might be of interest. But I should remark that these results rely on Caratheodory's thm, which doesn't control the orthogonality of bases on each side, so it's not quite the same as what you seem to be asking here",7/13/2021 11:46,,55,CC BY-SA 4.0 27355,18422,0,"You can look at the spectral decomposition of $\rho_s$. However, even if $\rho_s$ is separable, its eigenstates need not be. For example $p|B\rangle\langle B|+(1-p)I/4$ where $|b\rangle$ is the Bell state. This is diagonal in the Bell basis, and for $p\leq 1/3$, is separable.",7/13/2021 11:47,,1837,CC BY-SA 4.0 27356,18422,0,"I'm not sure if part of your problem is that you're considering the individual components (the sum over $i$) which really tell you very little about the composite. The only basis that's really worth considering comes from the reduced density matrix $\rho_A=\sum_ip_i\rho^a_i$. You can certainly find the eigenvectors of that and they form an orthonormal basis but, by the above comment, they still tell you very little about the overall system.",7/13/2021 11:50,,1837,CC BY-SA 4.0 27357,18411,0,"First, thank you very much for your reply. But I still don't understand how does it measure then the expectation value with just one circuit in the Z basis if I have terms of my Hamiltonian expressed in the X basis? Does it use the counts of the penultimate job?",7/13/2021 12:14,,15556,CC BY-SA 4.0 27358,18422,0,"Thanks, I understood, in your example, the reduced states are $I/2$ thus, we won't have much information about the composite. However, for the separable part of the above state (which is Werner state, I suppose) shouldn't we find a separable decomposition of the form $\sum_{x,y}p(x,y)|x>|\beta>$ would be the suitable representation?",7/13/2021 12:39,,4258,CC BY-SA 4.0 27359,18425,0,"The Watrous book indeed helpful. Specifically, Eq.(6.15) gives a representation of the pure decomposition in terms of a observable basis, do you think that the orthogonality is of the basis is ensured in such a decomposition?",7/13/2021 12:43,,4258,CC BY-SA 4.0 27360,18422,0,"While that is a mathematical procedure that you *could* follow (with the caveat that such a decomposition is usually not unique), I don't see why there is any expectation that it should do something useful for you.",7/13/2021 13:38,,1837,CC BY-SA 4.0 27361,18415,0,"That method is not intended to be called directly. I linked it to show you how the QAOAAnsatz was built in the context of QAOA so you could see what the cost operator etc was. The method is not found since it was changed from 0.17 to 0.18, and 0.18 is the version I linked to in main. (Actually 0.18 was released yesterday). For 0.17 its this https://github.com/Qiskit/qiskit-terra/blob/fa05da3fd8bd5ae95fc8dad08139edfa85378f93/qiskit/algorithms/minimum_eigen_solvers/qaoa.py#L126",7/13/2021 14:09,,9831,CC BY-SA 4.0 27362,18411,0,"@SilviaRiera The last circuit does not measure the expectation. Its job is to determine the eigenstate correspond to the eigenvalue that you found through optimization. So it execute the circuit with the found optimal parameters, then measure in the Z basis, then just count the states. If you check your vqe result, you see there are many different return values, one of them is the **eigenstate**. This circuit is design to extract that returned value.",7/13/2021 14:42,,9858,CC BY-SA 4.0 27363,18421,0,"@WInterfell you cannot delete it because there is an upvoted answer. I can close it and redirect to the version on physics.SE, if you so wish (I wouldn't delete it because there are comments here that might be relevant)",7/13/2021 15:43,,55,CC BY-SA 4.0 27364,18428,0,"Could you write down python code that takes a list of computational basis amplitudes and computes the length you're talking about? It's not clear to me exactly what sorts of gaps are allowed. Is it basically that you can discard anything from the start of the list, and the end of the list, but only zeroes can be discarded from the middle? And you need to be left with a long list of exponentially growing values? Or can I also discard arbitrary values from the middle?",7/13/2021 15:44,,119,CC BY-SA 4.0 27365,18421,0,"@gIS alright, as you wish. Thanks for the patience and understanding.",7/13/2021 15:49,,4258,CC BY-SA 4.0 27366,18421,0,Closing this question by OP's request. See [the post on physics.SE](https://physics.stackexchange.com/q/650622/58382).,7/13/2021 15:54,,55,CC BY-SA 4.0 27367,18428,0,@CraigGidney You are just looking for a subset of the set of computational basis amplitudes that can be ordered into an exponentially increasing sequence. So the state $4 |{000}\rangle+1 |{001}\rangle + 2 |{100}\rangle$ would have an exponentially increasing sequence of length 3.,7/13/2021 22:18,,13170,CC BY-SA 4.0 27368,18404,0,Thank for your help. Do you know if there is any way to verify the output of the X gate?,7/14/2021 2:47,,16503,CC BY-SA 4.0 27369,18387,0,related topic [here](https://quantumcomputing.stackexchange.com/questions/17952/is-vqa-quicker-than-classical-machine-learning) and [here](https://quantumcomputing.stackexchange.com/questions/17858/how-does-the-performance-of-qaoa-and-vqe-compare-to-grovers/17892#17892),7/14/2021 4:31,,13968,CC BY-SA 4.0 27370,18404,0,"Sorry, I don't quite understand. Maybe you can try asking that in new question so the others can help. Cheers.",7/14/2021 5:50,,16595,CC BY-SA 4.0 27371,1414,0,Sounds like the description of Schrödinger's cat. Can we say that cat is (for us) in a mixed state rather than in a pure state?,7/14/2021 6:26,,16614,CC BY-SA 4.0 27372,18434,0,"Are you talking specifically about a bipartite unitary, i.e. a unitary acting on exactly two systems and (possibly) creating entanglement between the two? Or are you wanting it to be more general?",7/14/2021 11:12,,1837,CC BY-SA 4.0 27373,18434,0,"@DaftWullie I actually wanted to be general at best, but I also wonder if there is two-qubit system specific method.",7/14/2021 11:14,,15277,CC BY-SA 4.0 27374,18434,0,"My initial reaction is that you would simply try to identify if $U=U_A\otimes U_B$. If not, there are only a limited number of non-entangling gates left. (Is it only $U=(U_A\otimes U_B).SWAP$?)",7/14/2021 11:14,,1837,CC BY-SA 4.0 27377,9307,0,I think your answer is incorrect according to this: https://www.youtube.com/watch?v=wIwnb1ldYTI and p. 73 here: https://uwaterloo.ca/institute-for-quantum-computing/sites/ca.institute-for-quantum-computing/files/uploads/files/mathematics_qm_v21.pdf,7/14/2021 17:29,,4693,CC BY-SA 4.0 27378,17897,0,"It doesn't seem that you can assign a name to each job when you're running an Aqua algorithm, but you can use `job_callback` to get the IDs of the jobs as mentioned above. Maybe this is helpful for you: https://github.com/Qiskit/qiskit-aqua/issues/545.",7/14/2021 17:47,,7745,CC BY-SA 4.0 27379,18438,0,"Your answers are always great, Rammus. Thanks a lot!",7/14/2021 18:29,,2403,CC BY-SA 4.0 27380,18438,1,"No problem, it's a cute little lemma that I'd never seen before so thanks for the question. Seems like it could be useful in cryptography.",7/14/2021 18:38,,9854,CC BY-SA 4.0 27381,18438,1,"Indeed! It appeared in this paper: https://arxiv.org/pdf/0909.0950.pdf , page 6. The result from the paper (H(R|E) + H(S|B) >= some amount)) is used to lower bound Eve's(E) information about Alice's measurement outcomes and consequently proving security of QKD protocols in the crypto community.",7/14/2021 18:44,,2403,CC BY-SA 4.0 27382,18440,1,"Notably, in the spirit of the question being posed, one can choose $\rho_A=\mathbb{I}/\mathrm{Tr}(\mathbb{I})$.",7/14/2021 19:36,,15820,CC BY-SA 4.0 27383,18442,2,Can you copy the code here so others can just copy your code to test?,7/15/2021 3:07,,13968,CC BY-SA 4.0 27386,13038,1,"One can also use Example 6.10 of the mentioned chapter of your book and notice that the partial transpose of the symmetric state is an isotropic state with full rank $n^2$. So, it can't have less than $n^2$ elements in the separable pure decomposition. Thus the same is true for the symmetric state.",7/15/2021 8:12,,5870,CC BY-SA 4.0 27387,18434,0,"what's your definition of $E$ here? More specifically, if it is the [entanglement entropy](https://en.wikipedia.org/wiki/Entropy_of_entanglement), why does it take two inputs?",7/15/2021 11:13,,55,CC BY-SA 4.0 27388,13038,1,Very nice observation! That's a much easier way to argue it.,7/15/2021 13:00,,1764,CC BY-SA 4.0 27389,18433,0,"Hello, would you be able to directly contact me on the Qiskit Slack via a DM? My user name there is Lena Perennes, I might help you unblock this but I'll need more information. The link is qiskit.slack.com :)",7/15/2021 16:15,,12396,CC BY-SA 4.0 27391,18247,0,"Thanks @epelaaez, its enough for now.",7/16/2021 5:48,,15845,CC BY-SA 4.0 27392,18450,0,If you're sure about the error you can still open an issue or even do a PR on the [github repo of the textbook](https://github.com/qiskit-community/qiskit-textbook),7/16/2021 7:29,,12396,CC BY-SA 4.0 27393,4565,0,"This may not answer the question. But it will definitely add more fuel to the thoughts in this thread. https://simons.berkeley.edu/news/power-complexity-and-entanglement-thousands-miles-away",7/16/2021 2:42,,16637,CC BY-SA 4.0 27395,18451,0,Thank you for the clarification. Can you please describe the histogram plot? Like 0000 input has the output 0.047 what is it describe? and why the output probability is not constant,7/16/2021 10:20,,16385,CC BY-SA 4.0 27396,9301,0,"What would you do with the (Dirac) interaction picture? Mix continuous functions and finite matrices??? The Schrödinger and Heisenberg pictures have nothing to do with matrices or continuous functions... If the Hilbert space is finite (in fact, countable) then BOTH pictures can be treated with ""vectors"" and matrices. The difference is with the dynamical equations and what you decide to evolve: states, operators or both!",7/16/2021 11:26,,15220,CC BY-SA 4.0 27397,18445,0,"Hello, did you try to play with the different kind of simulation? For example, the simulators [available on the cloud](https://quantum-computing.ibm.com/admin/docs/admin/manage/simulator/) and the ones [available via Aer](https://qiskit.org/documentation/tutorials/simulators/1_aer_provider.html)",7/16/2021 13:23,,12396,CC BY-SA 4.0 27398,18451,0,"The histogram describes the frequency or number of times that you measured that particular state. The total number of time you run a particular circuit to extract the measurement statistics is called `shots`. For example, suppose you run the circuit with 1000 shots (run the circuit 1000 time) and 47 of those run give you the state $|0000\rangle$ upon measurement, then this tells you that you have roughly the probability of $47/1000 = 0.047 $ of observing the state $|0000\rangle$ when you measure the circuit.",7/16/2021 14:50,,9858,CC BY-SA 4.0 27399,9301,0,"@user2820579, yes I know this and that's why I clarified my answer. It is no longer about the interaction picture (either Schrodinger or Heisenberg). Please read it again and look at the references.",7/16/2021 16:18,,4693,CC BY-SA 4.0 27400,17728,0,"Novice here, but my intuition tells me that having a lot of control gates is required to get a good degree of entanglement. I think that if you want a highly entangled state that it is required to have a lot of control gates. So unfortunately, I don't think there is a way around it.",7/16/2021 16:21,,13244,CC BY-SA 4.0 27401,6147,0,"""Define the effect of the oracle on all basis states for |x⟩""... Doesn't it mean that $f$ has to be called twice (for $x\in\{0, 1\}$) and quantum algorithm cost is same as deterministic: two uses of black box? I am lost here...",7/16/2021 18:38,,16645,CC BY-SA 4.0 27402,18459,0,+1. Welcome to the site and we hope to see much more of you in the future! Thank you for contributing your question here ;),7/16/2021 20:12,,2293,CC BY-SA 4.0 27403,18445,1,"Thank you! Yes, I tried that way but seems depth was causing some trouble as well. On side news I was able to run my code successfully by just evolving my statevector by parts (1 amplification at a time) and keeping the evolution of my statevector on memory. :)",7/16/2021 20:58,,12302,CC BY-SA 4.0 27404,18465,2,"From the article you cite: ""For one, theoretical computer scientists already knew that quantum computers can solve any problems that classical computers can."" Also check the complexity map they give further down the page.",7/17/2021 9:45,,1776,CC BY-SA 4.0 27405,18464,0,"Could you please post the two circuits and unitaries? Also note that in preparation of your Bell states, both qubits are initially in state $|0\rangle$. Having the second qubit in state $|1\rangle$ would lead to another Bell state - $|01\rangle + |10\rangle$, up to normalization constant.",7/17/2021 9:50,,9006,CC BY-SA 4.0 27406,18465,3,"related: https://quantumcomputing.stackexchange.com/q/23/55, https://quantumcomputing.stackexchange.com/q/9951/55 and links therein",7/17/2021 9:58,,55,CC BY-SA 4.0 27407,18460,1,"Thankyou for your answer, I was actually looking for something more related to simulation of quantum computers. If simulation is efficient enough to be more efficient that classical computing, then we can start writing quantum computing algorithms to get direct benefits now, thats the idea i'm thinking of.",7/17/2021 11:23,,16644,CC BY-SA 4.0 27408,18452,0,"Thanks for the answer. By the way, nice blog.",7/17/2021 12:40,,9006,CC BY-SA 4.0 27409,18452,0,You're welcome! I'm glad you liked it :),7/17/2021 13:48,,14327,CC BY-SA 4.0 27410,18459,1,@user1271772 Thank you for your warm welcome.,7/17/2021 15:44,,8431,CC BY-SA 4.0 27412,18469,0,Why do you say there is a quantum phase transition here?,7/17/2021 20:45,,15820,CC BY-SA 4.0 27413,18469,1,You are right this is misleading. Searched a name for that. I changed it. Thanks for your hint!,7/17/2021 20:47,,16651,CC BY-SA 4.0 27414,18474,1,"What do you mean by intuitively? The classical analogue is the XOR gate, and the quantum version happens to also work on superposed basis states, if that helps. My intution is simply that it is a controlled not gate: if the control qubit is $|0\rangle$, do nothing to the target qubit while, if the control qubit is $|1\rangle$, perform a not (bit flip) operation on the target qubit.",7/17/2021 22:46,,15820,CC BY-SA 4.0 27415,18474,1,"The CNOT doesn't inevitably turn a separable state into an entangled state - apply a CNOT to the state $|0\rangle|0\rangle$ and the state will be unchanged (still a product state). However what it does is (coherently) apply an operation to one qubit dependent on the state of another, thus (in general) correlating their states, and this coherent correlation is essentially what entanglement is.",7/18/2021 10:06,,15956,CC BY-SA 4.0 27421,18469,0,"Thanks for your answer. I try to read your explanation in English but still do not understand it. Is it possible that you give some example of s(t) and τ(s), or write some math formula to make things precise?",7/18/2021 16:52,,8431,CC BY-SA 4.0 27422,18466,1,"Nice answer (+1), but I would add that you also need a tool to manipulate qubits in the same way as on a classical computer. Such tool is Toffoli gate - see my answer below.",7/18/2021 16:52,,9006,CC BY-SA 4.0 27423,18485,1,Some addition (or different explanation) added below :-),7/18/2021 17:08,,9006,CC BY-SA 4.0 27424,18474,0,related: https://quantumcomputing.stackexchange.com/q/10075/55,7/18/2021 18:14,,55,CC BY-SA 4.0 27425,18469,0,note that you can include math directly in the posts. See e.g. https://quantumcomputing.meta.stackexchange.com/q/49/55,7/18/2021 18:16,,55,CC BY-SA 4.0 27426,18471,0,related: https://quantumcomputing.stackexchange.com/q/175/55,7/18/2021 18:21,,55,CC BY-SA 4.0 27427,18469,0,"Oh wow, thanks :) Take makes a lot easier!",7/18/2021 18:30,,16651,CC BY-SA 4.0 27428,18487,0,Hi and welcome to Quantum computing SE. Do you mean a teleported Bell state or Bell state that is part of the teleportation circuit?,7/18/2021 21:37,,9006,CC BY-SA 4.0 27429,18487,1,@MartinVesely I mean the two qubits of which one sent to the sender and another to the receiver.,7/18/2021 21:46,,16663,CC BY-SA 4.0 27439,18488,0,I like your short post! Was the last 3 hours on mine and glad we came to the same conclusion! Cheers!,7/18/2021 22:46,,16651,CC BY-SA 4.0 27445,18480,0,"possible duplicate: https://quantumcomputing.stackexchange.com/q/1461/55, and links therein",7/18/2021 23:19,,55,CC BY-SA 4.0 27446,18486,0,"Thanks for the explanation. I believe I understand why it's not valid to compare these operations to AND/OR gates now. However, for the second question (finding Psi in Phi X Psi): maybe I'm thinking ""too classically"", but let's say I have a particle A (first system), and particle B (second system). The combined system would be a box containing both particle A and B. The probability of my finding particle A in that box would be 100%, right?",7/19/2021 4:53,,16660,CC BY-SA 4.0 27447,18486,0,"@I3utterfly: Yes, the probability is 100 % as both particles are in the box. However, a state the particular particle is in is another question. Each particle is described by its wavefunction.",7/19/2021 5:57,,9006,CC BY-SA 4.0 27448,18486,0,Assuming there’s no interaction once I put the particles in the box so the states doesn’t change. Isn’t saying the probability of finding particle A in the box the same as saying finding the probability of the state of particle A in the box?,7/19/2021 7:50,,16660,CC BY-SA 4.0 27449,18490,0,"could you clarify the relation between $|\psi\rangle$ and $|\psi^{\rm SD}\rangle$ here? A Schmidt decomposition is just a way to write the state, so what do you mean that a state ""has the Schmidt decomposition of another state""?",7/19/2021 9:39,,55,CC BY-SA 4.0 27450,18462,0,"Hi, thanks for the thorough reply and for the references, very helpful! Several follow-up questions. (i) Could you give a reference for the statement that computing eq.(1) is **provably** faster on a quantum computer? To my understanding this is related to the sampling from quantum distributions, which is subtle to prove (depends on the Hamiltonian, allowed errors etc.)",7/19/2021 10:09,,15239,CC BY-SA 4.0 27451,18462,0,"(ii) Sorry, but I still do not see a clear-cut answer to my question! I'm still very uncertain. You seem to confirm that there is no complexity-theoretic backup for the current variational algorithms. What are the (best case) expectations then? That given sufficient amount of quantum resources and efficient classical optimization methods the variational algorithms will just work? Or let's put it pragmatically. I need to solve some real-world chemistry problem and ready to invest a lot in the research. What could make me invest in the quantum computing and not in classical algorithms?",7/19/2021 10:13,,15239,CC BY-SA 4.0 27452,9301,1,"It can get confusing very soon. For instance in the Heisenberg picture $a(t)$ are matrices, but in typical harmonic oscillator problems the solution is continuous $a(t) = e^{iwt}a_0 + e^{-iwt}a^\dagger_0$ (something like this). I would recommend instead looking at a physics book to clarify these issues; Sakurai, Modern Quantum Mechanics should be easy to read (one only has to study the first three first chapters or so...).",7/19/2021 11:16,,15220,CC BY-SA 4.0 27453,18496,0,"The code given just set the virtual orbitals as [-3, -2]. How does one know that it is the given remove_list contribute very little to the solution? In my opinion, the chosen of the active space is based on diagonalizing the 1-RDM, which gives the natural occuplied orbial number (NOON). Then, one can use NOON to set the active space. In the above code, it seems that the NOON is not explicitly computed.",7/19/2021 13:19,,8611,CC BY-SA 4.0 27454,18498,1,"""It is a term of the form eiϕ"" that does not enlight me. What is it? Where does it come from? What's the added context?",7/19/2021 14:20,,16675,CC BY-SA 4.0 27455,18498,1,"Also, is the phase represented on the bloch sphere?",7/19/2021 14:23,,16675,CC BY-SA 4.0 27457,18497,1,"be sure not to confuse the term ""*global* quantum phase"" with ""quantum phase"" in the context of ""phase transitions"" these are not the same ""phase"". The ""quantum phase"" you are referring to is the former.",7/19/2021 14:37,,11793,CC BY-SA 4.0 27458,18498,1,The global phase does not appear on the Bloch sphere.,7/19/2021 14:47,,1837,CC BY-SA 4.0 27459,18498,0,"Where does it come from? It 's just a common factor. In the same way that you can write $77+55=11(7+5)$. It's just that if you impose that state vectors have to have length 1, the only factor you could possibly pull out is of the form $e^{i\phi}$. For example, any single-qubit state is $\alpha e^{i\phi}|0\rangle+\beta e^{i\psi}|1\rangle$ where $\alpha$ and $\beta$ are real. It looks like we need 4 parameters to describe the state. But I *could* just write it as $e^{i\phi}(\alpha|0\rangle+e^{i(\psi-\phi)}\beta|1\rangle)$ at which point the claim is that you can neglect the $e^{i\phi}$ and only",7/19/2021 14:52,,1837,CC BY-SA 4.0 27460,18498,0,use 3 parameters (which you reduce further by the constraint $\alpha^2+\beta^2=1$),7/19/2021 14:52,,1837,CC BY-SA 4.0 27461,18460,0,I edited my response to hopefully answer your question.,7/19/2021 16:02,,13244,CC BY-SA 4.0 27462,18486,1,"@I3utterfly: If the state of the particle is ""constant"" (for example qubit in state $|0\rangle$), then the answer is yes.",7/19/2021 17:22,,9006,CC BY-SA 4.0 27463,18490,0,"$\newcommand{\ket}[1]{|#1\rangle}$ @glS Suppose the reduced density matrix can be diagonalized as $\rho_A = Tr_B (\rho) = PDP^{-1}$ for some diagonal matrix $D$ and invertible matrix $P$. Then, the diagonal entries of $D$ are the Schmidt coefficients in the decomposition, i.e. $\sqrt{D_{ii}} = \sqrt{\lambda_i}$. The column vectors of $P$ ($\ket{i_A}$) and row vectors for $P^{-1}$ ($\ket{i_B}$) form orthogonal bases for the two subsystems. Then, we can easily write the state in the Schmidt decomposed form $\ket{\psi}^{SD} = \sum_i \sqrt{\lambda_i} \ket{i_A}\ket{i_B}$.",7/19/2021 19:11,,16667,CC BY-SA 4.0 27464,18462,0,"(i) Eq. 1 involves a vector with $2^n$ classical elements, which can be entirely represented by only $n$ qubits. (ii) If you are interested in real-world chemistry problems, I do not recommend for you to invest any money in quantum computing unless you have enough of it to be okay with the risk that you won't get a return for decades.",7/19/2021 19:13,,2293,CC BY-SA 4.0 27465,18490,1,"that all sounds right, except for the last sentence. The Schmidt decomposition is *not* another state. The Schmidt decomposition of $|\psi\rangle$ is another way to write $|\psi\rangle$ itself. It sounds to me like what you are doing is considering *another state* which has the same Schmidt decomposition of the original one. Of course, you can do it, and the two would be related by a local unitary transformation (and vice versa any local unitary transformation preserves the Schmidt coefficients). But it is important to note that we are talking about different states here",7/19/2021 19:37,,55,CC BY-SA 4.0 27466,18501,6,"welcome to the site. Unfortunately, as it stands, this question has good chances of being closed for being unclear/too broad. Generally speaking, it is preferred here to (1) ask a single, laser-focused question per post; you can open different posts to ask different questions. (2) Each question should be supplemented with some context, so that people can better understand what you are asking about and what your background is. Feel free to edit the question to this effect",7/19/2021 19:49,,55,CC BY-SA 4.0 27467,18496,0,The orbitals were figured out-of-band in the code you show by knowing the LiH molecule from a chemistry perspective. It was showing how to do things given you want to freeze and remove orbitals not how either of the orbital lists were arrived at.,7/19/2021 20:39,,9831,CC BY-SA 4.0 27468,18497,0,"possible dupicates: https://quantumcomputing.stackexchange.com/q/13689/55, https://quantumcomputing.stackexchange.com/q/5125/55",7/19/2021 20:49,,55,CC BY-SA 4.0 27469,18417,0,@Paul Nation Thank you!,7/19/2021 23:33,,12334,CC BY-SA 4.0 27470,18495,0,"I seriously doubt qiskit, or any other python framework, can handle constructing a circuit over $2^{50}$ qubits. At some point you have to actually run it, which is going to involve iterating over all of its gates, and there are too many. You'd need a distributed system, like a supercomputer or a cluster, and you'd need to write the program in a fast language;not python.",7/20/2021 1:19,,119,CC BY-SA 4.0 27471,17669,0,"Thank you! I needed to check the sign of the operators. That is a good point. However, I still wonder why the equation in my question holds. Can you give proof of it, please?",7/20/2021 7:07,,16040,CC BY-SA 4.0 27472,18462,0,"(i) The ""curse of dimensionality"" arguments are actually not that strong, aren't they? There are broad classes of quantum systems/circuits that one can simulate efficiently on a classical computer. And to prove that there are classes that cant not would amount to proving $P\neq BQP$ (which is unsettled) would not it? (ii) OK, point taken, thanks.",7/20/2021 9:51,,15239,CC BY-SA 4.0 27473,18512,1,"is ""semi-positive"" a replacement of ""positive semidefinite""? I don't think I've ever seen it used",7/20/2021 10:53,,55,CC BY-SA 4.0 27475,18512,0,"Yeah, I've just used the author's phrasing. I didn't see it too.",7/20/2021 11:30,,5870,CC BY-SA 4.0 27476,18495,0,By fast you mean not interpreted but compiled?,7/20/2021 13:46,,15220,CC BY-SA 4.0 27477,18513,0,"How does it follow that the parameters must lay in $[-1;1]$ from the radial characterization? Yes, we have the condition that $r \le 1/|m(F_{\mathbf n})|$. But we don't know that $m(F_{\mathbf n})=1$ for **every** $\mathbf n$ with norm 1. Even in the single qubit case it's not so trivial to show that $m(F_{\mathbf n})=1$ for every $\mathbf n$.",7/20/2021 16:42,,5870,CC BY-SA 4.0 27478,18513,0,"@DanyloY we do *not* have $m(F_{\bar n})=1$ for every $\hat n$. I'm only saying we have for the directions corresponding to each basis operator (well, maybe for other operators as well, I'm not sure). In fact, we know that pure states have distance $\sqrt3$, as also shown by you via the ${\rm Tr}(\rho^2)=1$ condition. I mean that each one of the parameters *attached to the basis operators*, so $a_i,b_i,E_{jk}$ here, are bounded in that range. You can also see directly that this is the case, because e.g. $\frac{1}{4}(I+\sigma_3\otimes I)$ is singular, and thus lies on the boundary",7/20/2021 16:45,,55,CC BY-SA 4.0 27479,18513,0,"I think a (naive and mostly wrong) way to picture what's going on geometrically is to imagine the set of states as a square inscribed in a circle. The orthogonal directions correspond to flat sections of the boundary, so the corresponding radius is smaller than the radius of the embedding circle. Pure states are the intersections between circle and square (of course, the actual space is some complicated generalisation of this to higher dimensions, where instead of the ""square"" there is some more complex polytope-like surface, whose boundary includes both flat and nonflat sections)",7/20/2021 16:57,,55,CC BY-SA 4.0 27480,18513,0,"It seems you stated in the answer that $\max_\rho |E_{jk}|=1$, where maximum is taken over all states (or just pure states) $\rho$. I don't see why it's true. If we take that maximum over states $\rho = \frac{1}{4}(I + r\sigma_k \otimes \sigma_l)$, then it's quite trivial, sure.",7/20/2021 17:06,,5870,CC BY-SA 4.0 27481,18513,0,"@DanyloY I do think that statement is correct, yes. You get it directly from the radial condition, because the eigenvalues of the Paulis are $\pm1$. One way to see it is that the set is convex, and projections are as well. Projecting the full set on the $E_{jk}$ direction, if there was any $\rho$ corresponding to $E_{jk}>1$, then you'd have to get a radius larger than $1$ when using the condition $r\le 1/|m(F_n)|$ (which provides the tight bound).",7/20/2021 17:13,,55,CC BY-SA 4.0 27482,18513,0,"another argument: taking the maximum over states containing operators other than $\sigma_k\otimes\sigma_l$, you can only decrease the maximum coefficient allowed for the coefficient of $\sigma_k\otimes\sigma_l$. Intuitively, because any traceless operator negatively contributes to the positivity. Another argument: maximising $E_{jk}$ means maximising $\langle \sigma_j\otimes\sigma_k,\rho\rangle$. When you compute this, you effectively just optimise over states of the form $I+ E_{kl} \sigma_k\otimes\sigma_l$",7/20/2021 17:19,,55,CC BY-SA 4.0 27483,18495,1,Yes you probably want a compiled language. You probably also want a team of a hundred people working for a decade on the design of this thing. (It's not literally impossible for one person to design it but they'd have to leave a lot of waste in the system compared to what is possible.) 2^50 is an *insanely* ambitious number of qubits to use effectively.,7/20/2021 18:24,,119,CC BY-SA 4.0 27484,18516,0,"Thanks for this great response! So, I like your explanation but I don't feel it *really* answers the question – whether sample complexity is time reducible. In my mind, in the analogy, you could view the situation as a sort of interactive proof: Neal can prove the existence of details of the mountains that Peter cannot himself see and Peter, through a clever interrogation, can verify that Neal is truly seeing what he claims (despite Peter not being able to see it). That would imply time irreducibility – but this is only intuition. It would seem to me this must have already been formalized.",7/20/2021 18:41,,1937,CC BY-SA 4.0 27485,18516,1,Thank you for your compliment! I understand that! But outside the bounds it when Neal doesn't exist and only Peter is there. A hidden Problem. I also wanted to solve it intuitively. It is clear that there is no right or wrong. I still try to find out whether something like this has already been formulated. Thank you for the enriching discussion and questions!,7/20/2021 18:48,,16651,CC BY-SA 4.0 27486,18516,1,"Okay, yes, I think I see your point – I need to think about this more. Thanks : )",7/20/2021 18:50,,1937,CC BY-SA 4.0 27487,18513,0,"Those arguments don't convince me. The best I can get from such simple observations is that $|E_{jk}| \le 2$. It's because $|E_{jk}| = |\langle \sigma_j\otimes\sigma_k,\rho\rangle_{HS}| \le ||\rho||_{HS} \cdot ||\sigma_j\otimes\sigma_k||_{HS} \le 1 \cdot 2$. The statement $|E_{jk}| \le 1$ seems to be correct, but the proof must be deeper.",7/20/2021 19:21,,5870,CC BY-SA 4.0 27488,18513,1,"@DanyloY how about take $\rho=\frac1{N}(I+\sum_j c_j(\rho)\sigma_j)$ with $\langle\sigma_j,\sigma_k\rangle=N\delta_{jk}$, thus $\max_\rho c_j(\rho)=\max_\rho\langle\sigma_j,\rho\rangle$. By convexity maximum is achieved at extremal points, which are pure states, and thus the maximum value is achieved by choosing $\rho$ equal to the (projector onto the) eigenvector of $\sigma_j$ with largest eigenvalue. For two-qubit and Pauli basis, max eigenvalue is $1$. For the last point using ${\rm Tr}(\rho\sigma)=\sum_j\lambda_j(\sigma)\langle j|\rho|j\rangle$, which is a convexcomb of eigvals of $\sigma$",7/20/2021 19:44,,55,CC BY-SA 4.0 27489,18513,1,"in other words, $\max_\rho\langle\sigma,\rho\rangle=\max\lambda_j(\sigma)$, and thus in particular, $\max_\rho|\langle\sigma,\rho\rangle|=\|\sigma\|_{\rm op}$. This for any Hermitian operator $\sigma$, when maximisation is over all states $\rho$. Using only CS doesn't take into account that the space of states is the convex hull of pure states",7/20/2021 19:49,,55,CC BY-SA 4.0 27490,18513,0,"Oh, I see, the equality ${\rm Tr}(\rho\sigma)=\sum_j\lambda_j(\sigma)\langle j|\rho|j\rangle \le \lambda_{max}(\sigma)$ explains it all. The convexity is not even needed, this works for mixed $\rho$ too.",7/20/2021 20:37,,5870,CC BY-SA 4.0 27491,18506,3,Relevant paper https://journals.aps.org/pra/abstract/10.1103/PhysRevA.93.062320,7/20/2021 20:51,,5870,CC BY-SA 4.0 27492,4254,1,"I would argue that the matrix $U$ is indeed $I_2\otimes \mathrm{CNOT}_{13}$ and $\mathrm{CNOT}_{13}\otimes I_2$, but that the matrix you have written is in the basis $\mathcal{H}_1\otimes \mathcal{H}_2\otimes \mathcal{H}_3$ while the natural way to write $I_2\otimes \mathrm{CNOT}_{13}$ and $\mathrm{CNOT}_{13}\otimes I_2$ is using $\mathcal{H}_2\otimes \mathcal{H}_1\otimes \mathcal{H}_3$ and $\mathcal{H}_1\otimes \mathcal{H}_3\otimes \mathcal{H}_2$ , respectively.",7/20/2021 21:58,,15820,CC BY-SA 4.0 27493,18508,0,"naive question: what type of ""learning"" framework are you considering here? You have a training dataset of pairs states/labels $S_{\rm tr}\equiv \{(\rho_k,y_k)\}_k$, and you want an algorithm implementing $S_{\rm tr}\to f$ where $f$ is such that $f(\rho_k)\simeq y_k$ for all $k$? Does the training proceed on single instances of each $\rho_k$, or is coherent processing (i.e. the algorithm is fed $\rho_1\otimes...\otimes \rho_n$) allowed? And the ""sampling cost"" is essentially then the number of elements in the training dataset?",7/20/2021 22:33,,55,CC BY-SA 4.0 27495,18510,0,"Mentioning that I need to consider the tradeoffs when the question itself is asking about tradeoffs doesn't really answer my question. I guess what I'm asking is, what is the algorithm they used for each implementation? They sparsely mention them in the comments, for example, the 'noancilla' uses some type of Gray code algorithm which implies the runtime is probably exponential, defeating the purpose of any quantum speed up. I'm looking for sources.",7/20/2021 23:31,,15679,CC BY-SA 4.0 27497,18523,0,But how do you explain for pure states $Tr(\rho^2)=1$ and for mixed states $Tr(\rho^2)<1$ and use this fact to judge?,7/21/2021 0:11,,13968,CC BY-SA 4.0 27498,18523,0,"Okay, seems his definition of the pure state is some different from the standard one.",7/21/2021 0:14,,13968,CC BY-SA 4.0 27499,18523,1,"We need multiple copies of $\rho$ to evaluate $\mathrm{tr}(\rho^2)$. Since the question refers to a quantum algorithm where $\rho$ is the input, I'm assuming that here we only have access to a single copy. In fact, the OP added clarification to this effect.",7/21/2021 0:15,,10480,CC BY-SA 4.0 27500,2585,1,"I think this answer is good enough that it demonstrates that the question should not have been closed. This is definitely useful and interesting, especially as we descend the hierarchy.",7/21/2021 0:16,,4381,CC BY-SA 4.0 27501,18523,0,@narip I updated the question regarding your comment,7/21/2021 0:48,,16693,CC BY-SA 4.0 27502,18508,0,"@glS So, hard to read the unrendered MathJax but, I’d say that my interest is specific to PAC learning on classical inputs from which we can learn a (quantum or classical) function that outputs a classification (which could be an observable). The Bshouty and Jackson paper is a PAC model on quantum data, which I think is also what you’re hinting at. In my mind, while the time reducibility may vary by the type of data, to begin I’d be happy with any concrete answer relative to any leaning framework using either classical or quantum data.",7/21/2021 1:03,,1937,CC BY-SA 4.0 27503,18508,0,I’d also be open to a results from more narrow learning frameworks.,7/21/2021 1:04,,1937,CC BY-SA 4.0 27504,18523,0,"@Learner Note that the quantum mechanics argument applies to both cases. If we consider all pure states, then the argument above works as stated. If we restrict our attention to the states in the computational basis (or any other basis), then the argument still works, because that's all you need to express a mixed state $\rho$ in the form $\sum_k p_k|k\rangle\langle k|$.",7/21/2021 1:13,,10480,CC BY-SA 4.0 27506,18530,2,You could post your code? Otherwise there isn't really a question here to answer. (Please don't post it as an image but rather edit your question and use the relevant formatting tools.,7/21/2021 8:09,,9854,CC BY-SA 4.0 27507,18508,0,"Why ""unrendered mathjax""? It renders fine to me",7/21/2021 10:30,,55,CC BY-SA 4.0 27508,18520,0,A pure state doesn't have to have only one coefficient 1 and the others zero. Any ket state is pure by definition,7/21/2021 10:36,,55,CC BY-SA 4.0 27509,18533,1,"But why should there be a second Hadamard when I am dealing with only one? In the youtube tutorial https://www.youtube.com/watch?v=7WkHEov3wwI, they use only one Hadamard",7/21/2021 11:24,,16648,CC BY-SA 4.0 27510,18494,0,"Some clarification would help. Can you add (in the post itself, not in the comments) links to the sources you are reading? What's your understanding of ""Gibbs state"" here? Where did you see the term?",7/21/2021 11:25,,55,CC BY-SA 4.0 27511,18520,0,@glS Your comment is moot since the the basis to decompose the arbitrary input state A i s mentioned in the question,7/21/2021 11:28,,16693,CC BY-SA 4.0 27512,18520,1,"ok, but you are asking, as far as I can tell, conditions under which $|A\rangle$ is pure. A ket state $|A\rangle$ is always pure, by definition.",7/21/2021 11:31,,55,CC BY-SA 4.0 27513,18534,3,"Crossposted from [Mathematics](https://math.stackexchange.com/questions/4203918/how-do-get-rho-ba-if-i-have-rho-ab). I'm not sure why though, I already answered it on MSE.",7/21/2021 11:34,,9854,CC BY-SA 4.0 27514,18500,0,"The point I'm trying to understand is whether or not quantum simulation should be our go to for general purpose parallel processing, as if its good enough its worth coding up quantum algorithms over classical ones as quantum tech is advancing fast. Ofcourse if you code up a specific low level implementation directly on an accelerated device, this will outperform the quantum simulation, but this in an expensive process.",7/21/2021 11:36,,16644,CC BY-SA 4.0 27515,18533,1,You are right. I had a mistake in reasoning. You need to run the Inspector. I updated my answer,7/21/2021 11:39,,16651,CC BY-SA 4.0 27516,18533,1,"Thanks, it works!",7/21/2021 11:43,,16648,CC BY-SA 4.0 27517,18533,1,"You are welcome, sometimes the missing piece is simpler than quantum computing ;)",7/21/2021 11:46,,16651,CC BY-SA 4.0 27518,18534,0,"what do you mean with ""get"". A quantum circuit sending one to the other? Also, what's your definition of $\rho_{BA}$ here? Is it the same state after swapping the spaces or something else?",7/21/2021 13:04,,55,CC BY-SA 4.0 27520,18534,0,@glS By $\rho_{BA}$ I mean the density matrix after permutation of the subsystems. I want to get the formula that enables me to calculate $\rho_{BA}$.,7/21/2021 14:55,,16700,CC BY-SA 4.0 27523,18500,0,Can you think of one reason why quantum simulation should be our go to for general purpose parallel processing?,7/21/2021 15:09,,2293,CC BY-SA 4.0 27524,18532,0,Related question: https://quantumcomputing.stackexchange.com/a/18531/9858,7/21/2021 15:18,,9858,CC BY-SA 4.0 27527,18522,0,"""There must also be at least as many qubits as there are ebits"". Actually, I would believe that is the case (this in fact motivated me to post the question), but the law actually states the converse.",7/21/2021 18:52,,15435,CC BY-SA 4.0 27528,18522,0,"Thanks for the hint, I got it mixed up. Let me correct that.",7/21/2021 18:55,,16651,CC BY-SA 4.0 27529,18527,0,"Ok, I am trying to frame it in context of transmitting information via some quantum (or even any) channel. I have problem with the notion of ""sharing"" ebit (or anybit). More precisely, I wonder if $\text{1 anybit}\geqslant\text{1 anybit}_\rightarrow$ and if $\text{1 anybit}_\leftarrow+\text{1 anybit}_\rightarrow=\text{1 anybit}$. The first one is intuitive, if we share the same $\text{1 anybit}$ and if you send me your $\text{1 anybit}$ then I as well may look at my $\text{1 anybit}$. However, if we swap $\text{anybits}$ do we share $\text{1 anybit}$ or $\text{2 anybits}$?",7/21/2021 19:33,,15435,CC BY-SA 4.0 27530,18527,0,Or does the sharing only have sense in the context of $\text{ebits}$ by entanglement?,7/21/2021 19:39,,15435,CC BY-SA 4.0 27531,18508,0,"May be a browser issue, though I am using the SE mobile app…",7/21/2021 19:57,,1937,CC BY-SA 4.0 27532,18528,0,"Thanks, this is in essence what I was looking for. Do you know of any resource hierarchy theorems that exist in this respect? I realize the PAC models are quite different from the other classic TCS models, but I could imagine a simple construction where you have $S$ drawn from $D$ and some generating function $g$ that simulates $D’$ (with some problem specific time complexity) from which you can draw samples $S’$ that you assume to be i.i.d. with $S$. This would in essence tie the sample complexity to the time complexity of simulating $D$. Does that seem a reasonable way to think about it?",7/21/2021 20:13,,1937,CC BY-SA 4.0 27533,18508,0,"To clarify w.r.t. the unrendered MathJax — it only occurs in the comments, not in answers.",7/21/2021 20:14,,1937,CC BY-SA 4.0 27534,18528,0,"Ah, but of course, in the comment above I stripped the essence of the question on trading time for the *minimum* number of samples. Feel free to ignore the second question — would still be interested in any resource hierarchy theorems were they to exist.",7/21/2021 20:20,,1937,CC BY-SA 4.0 27535,18527,0,"The sharing only really makes sense in terms of an $\text{ebit}$, because its the only resource that we define as having been split between both systems - a bell state won't let us do quantum teleportation if $A$ holds both of its qubits.",7/21/2021 20:25,,1939,CC BY-SA 4.0 27536,18527,0,maybe I don't understand the other statements; however a statement like $\text{1 qubit} \geq \text{1 qubit}_\rightarrow$ doesn't really parse without explicitly saying which direction the qubit on the LHS is transmitted; meanwhile $\text{1 qubit}_\rightarrow + \text{1 qubit}_\leftarrow$ actually requires _two_ uses of a quantum channel so that equality you gave doesn't work. These kinds of statements are made in order to count the uses of a classical or quantum channel are required for a protocol (or composition of protocols) so the number of transmitted (qu)bits is the relevant quantity.,7/21/2021 20:34,,1939,CC BY-SA 4.0 27539,18542,0,What about the coefficients $\sin \theta $ and $\cos \theta $? Won't they have any change?,7/22/2021 1:40,,16700,CC BY-SA 4.0 27540,18542,0,"Nope, no change! We are simply changing the labels - I'll make it more explicit",7/22/2021 1:41,,15820,CC BY-SA 4.0 27546,18555,9,"Well how I interpret it is that if we are saying $|\alpha_{00}|^2 + |\alpha_{01}|^2 = 0$ , there won't be a state $|\psi\rangle = \frac{\alpha_{00}|00\rangle + \alpha_{01}|01\rangle }{\sqrt{|\alpha_{00}|^2 + |\alpha_{01}|^2 }}$(mentioned above) that our system can collapse to. If that is the case, is the question about normalizing still valid?",7/22/2021 10:02,,14327,CC BY-SA 4.0 27547,18546,0,"Sorry, the question was a bit rambly. I guess the succinct version would be: is there any relationship between a bipartite state with classical correlations (but not entangled) and the local states obtained by the partial traces? The link you provided seems interesting, I'll give it a read.",7/22/2021 10:54,,15135,CC BY-SA 4.0 27548,18539,0,"Hello, I don't know why this doesn't work, but by downgrading to qiskit 0.27 I managed to get your code working. Maybe you could downgrade while the issue is solved? :)",7/22/2021 12:14,,12396,CC BY-SA 4.0 27549,18559,3,You can just write the matrix form of $H$ and do the calculation.,7/22/2021 13:28,,13968,CC BY-SA 4.0 27550,18562,0,"is all cases of H?H , i can do this way? how to know the operator is Hermitian, can elaborate more. I know U = U",7/22/2021 13:47,,16705,CC BY-SA 4.0 27551,18562,0,To know the operator is Hermitian: write out the (any) matrix representation using an orthonormal basis and check.,7/22/2021 14:23,,1837,CC BY-SA 4.0 27552,18562,2,"Can you do all cases of $H?H$ this way? That depends on what you mean. Yes, you can always say that $H=|+\rangle\langle 0|+|-\rangle\langle 1|=|0\rangle\langle +|+|1\rangle\langle -|$ because that is a mathematical identity.",7/22/2021 14:24,,1837,CC BY-SA 4.0 27553,18561,0,"It's impossible to use this example but with $\sigma_2 = \sigma_1$ to resolve also the special case, right? One could choose two different purifications of $\sigma_1$, both necessarily entangled, whose mixture (with $q_1 = q_2 = 1/2$) is separable.",7/22/2021 15:00,,16701,CC BY-SA 4.0 27554,18561,1,"Yes, it doesn't work with the special case, which is why I didn't answer for the special case! I suspect there probably is a variant of this approach that will answer your special case, but haven't had a chance to look carefully yet",7/22/2021 15:24,,1837,CC BY-SA 4.0 27556,18555,0,What originally bothered me (and is still bothering) that one find formulas like this and nobody explains the not unlikely case where the denominator is zero.,7/22/2021 15:55,,14690,CC BY-SA 4.0 27558,18531,1,Ok quite clear for me now vizualisation and its seed. I continue my trail and see when running on real server the result of measure is around 500/500 with 1000 shots . One thing : i don't understand why in the lecture from Elias Combarro the visualisation after measure was 50% 50% . May there were some changes on the visualisation since. Nevertheless As i said quite clear now and many thanks,7/22/2021 17:35,,16697,CC BY-SA 4.0 27559,18544,1,related: https://quantumcomputing.stackexchange.com/q/14066/55 and links therein,7/22/2021 17:42,,55,CC BY-SA 4.0 27560,18520,0,"@glS ok, I think it is clear enough that it is implied computational basis is used in the question. But anyway, I have updated the question by adding a few words to it, regarding your comments implying I did not write out we are using computational basis in words; as far as I can tell your comment implies that. So the question now states I am using the computational basis in words.",7/22/2021 17:44,,16693,CC BY-SA 4.0 27561,18520,0,"whether you are ""using the computational basis"" or not is irrelevant here. A ket state is pure, so it doesn't make sense to ask when it is. Your statement about ""it is only known that 1 non zero amplitude exist"" makes sense if you assume that the given state is a computational basis state, fine, but that doesn't change that the state $|A\rangle$ is pure regardless of the values of the coefficients",7/22/2021 17:46,,55,CC BY-SA 4.0 27562,18555,0,"It's easier if you consider it a two-step procedure: find the state, then normalize. If the state is $0$ (not $|0\rangle$, but $0$), because it is orthogonal to the measurement device, then it is not a state, so you don't have to normalize it. It's like asking ""what is the resultant state when $1=2$"" - it doesn't matter what you say as an answer, no matter how absurd, because you that step never has any relevance",7/22/2021 18:02,,15820,CC BY-SA 4.0 27563,18500,0,Its good preparation for when quantum computing hits the mainstream. Why not code quantum algorithms amd have them run efficiently now in simulation then when quantum hardware becomes readily available just switch over.,7/22/2021 18:25,,16644,CC BY-SA 4.0 27565,18494,0,@glS Thank you for the question. here is https://arxiv.org/pdf/2006.06004.pdf and I found this https://vrs.amsi.org.au/wp-content/uploads/sites/78/2021/01/naghdi_saleh_vrs-report.pdf,7/22/2021 19:31,,15456,CC BY-SA 4.0 27567,18564,6,"Welcome to QCSE. This sounds like homework/coursework which, although not disallowed on this site, usually requires that you put in some more effort to explain what you've done and where you've gotten stuck. Can you edit your question to include such detail?",7/22/2021 20:01,,2927,CC BY-SA 4.0 27568,18520,0,"@glS ""makes sense if you assume that the given state is a computational basis state, fine,"". That is why I put ""Given we are using the computational basis"" at the start of the question- so it sets the scene for the question. I thought that would be enough.",7/22/2021 20:04,,16693,CC BY-SA 4.0 27569,18520,0,@glS If you think you can write the question in a more clearer way then obviously you can edit it.,7/22/2021 20:04,,16693,CC BY-SA 4.0 27570,18500,0,@newlogic Simulating them efficiently will have no bearing on their efficiency on the real quantum hardware when the switch is made!,7/22/2021 20:04,,2293,CC BY-SA 4.0 27571,18500,0,"Using simulation now is useful if its just as good if not better than parallel processing on CPU, and when the switch is made the we simpy get the performance of the quantum hardware?",7/22/2021 20:18,,16644,CC BY-SA 4.0 27573,18500,0,"@newlogic Simulating a quantum computer on a classical computer, is ***not*** just as good as parallel processing on a CPU, for any algorithm apart from simulation itself. For example, simulating Shor's algorithm on a classical computer would be an extremely expensive and inefficient way to factor numbers compared to using the GNFS with parallel processing on a CPU. Simulating Grover's algorithm on a classical computer would be *exponentially* worse than just doing standard parallel (or even serial!) processing on a CPU.",7/22/2021 21:57,,2293,CC BY-SA 4.0 27574,18545,0,How do you know there are 3 qubits?,7/22/2021 22:29,,9679,CC BY-SA 4.0 27575,18556,0,"Thanks, I get that the measurement can't be deterministic in both cases. In fact, I think the existence of such a measurement would violate the no-cloning principle. The SWAP test is deterministic on identical states and probabilistic on orthogonal ones. I want the opposite: a test that's deterministic on orthogonal states and probabilistic on identical states. You're right, I can make a trivial measurement! So perhaps a better way of phrasing the question is: what measurement is deterministic for orthogonal states and has 50:50 probability for identical states (opposite of the SWAP).",7/22/2021 23:09,,5277,CC BY-SA 4.0 27576,18545,2,"@pyb There are three qubits in your system because if you look at the basis states, there are 3 qubits within it. To see this more clearly, note that the state $|\psi \rangle = \dfrac{|000\rangle + |111\rangle }{\sqrt{2} } = \dfrac{|0\rangle^{\otimes 3} + |1\rangle^{\otimes 3} }{\sqrt{2} } $ is another three qubit systems. But $|\psi \rangle = \dfrac{|0000\rangle + |1111\rangle }{\sqrt{2} } = \dfrac{|0\rangle^{\otimes 4} + |1\rangle^{\otimes 4} }{\sqrt{2} } $ is a four qubit system. Now, another 4 qubits state could be: $|\psi \rangle = |0101\rangle $.",7/22/2021 23:20,,9858,CC BY-SA 4.0 27578,18564,1,"it is not a homework, it is from qiskit video https://youtu.be/9MpSQglnqI0?list=PLZvSQ75Jheh_gUgGPC4TM7Lw3sWmdXDkh&t=1333",7/22/2021 23:56,,16705,CC BY-SA 4.0 27580,18545,0,"thank you! Do you know of a resource that explains how to go from the $|\psi_3a\rangle$ to the Dirac notation? I know how to convert from the Dirac notation to vectors then apply linear algebra, but not the other way around.",7/23/2021 1:01,,9679,CC BY-SA 4.0 27581,18565,0,you seem to derive it in reversed. My question is how one term can become 4 terms. Also how to get the scalar value 1/(2 sqrt(2)),7/23/2021 1:31,,16705,CC BY-SA 4.0 27583,18545,0,from the vector notation of |𝜓3𝑎⟩ to the Dirac notation*,7/23/2021 1:56,,9679,CC BY-SA 4.0 27584,18565,1,"@cometta Well, it just works as you would normally factorize an algebraic expression. And about the scalar value, I don't think it's $1/2 \sqrt{2}$ at any point during quantum teleportation. So the lecturer *might* have made a mistake. I recommend you look [here](https://qiskit.org/textbook/ch-algorithms/teleportation.html#4-understanding-quantum-teleportation).",7/23/2021 2:53,,16092,CC BY-SA 4.0 27585,18574,0,Welcome to our community! A superb first answer!,7/23/2021 4:04,,2293,CC BY-SA 4.0 27586,18545,1,"You can just look at the position of the element in the vector and convert it to binary. For instance, there is a $1$ in the first (0th) position of the vector, so this corresponds to $|000\rangle$. Then there is also a $1$ in the 3rd position of the vector. Now $3$ is binary is $011$ so this corresponds to $|011\rangle$. There is a $1$ in the 4th position, and $4$ in binary is $100$ so this corresponds to $|100\rangle$. Then there is a $1$ in the last spot, the $7th$ position, and $7$ in binary is $111$ thus the state is $|111\rangle$. put them together you have the last line :)",7/23/2021 4:36,,9858,CC BY-SA 4.0 27587,18555,1,I think I like this comment by Quantum Mechanic to be the answer.,7/23/2021 6:53,,14690,CC BY-SA 4.0 27588,18539,4,"Hi @grafix, thanks for posting this! But I’m voting to close this question because this is a technical Qiskit issue which should be posted as issue on GitHub, that gives your issue more visibility to the Qiskit team and we can cross-reference it more easily :)",7/23/2021 7:20,,9800,CC BY-SA 4.0 27590,18565,0,"@cometta: *you seem to derive it in reversed* - this is not a problem, just switch sides of the formula and you have a general approach how to solve problems like yours.",7/23/2021 8:06,,9006,CC BY-SA 4.0 27591,18539,0,"@Lena, you are right - with qiskit 0.27 it's working.",7/23/2021 8:23,,16704,CC BY-SA 4.0 27592,18539,1,"All right, @Cryoris. I submitted an issue [here](https://github.com/Qiskit/qiskit-optimization/issues/211).",7/23/2021 8:23,,16704,CC BY-SA 4.0 27593,18565,0,"@MartinVesely is the normalized term 1/(2 sqrt(2)) correct or wrong? sorry i'm confuse , should I change 1/(2 sqrt(2)) to 1/2 ?",7/23/2021 8:40,,16705,CC BY-SA 4.0 27594,18567,0,I had 14 jobs but the method you describe only gives me a list with 10 ids. Any idea what was going on?,7/23/2021 9:01,,15220,CC BY-SA 4.0 27595,18568,0,"Hi lopezdp. Welcome to the site. Unfortunately, as it stands, this question is very broad, and therefore off-topic here. The site is tailored towards each post containing a single, laser-focused question. Different questions should be asked in separate posts. I would also note that this is not a forum: discussion-prone/opinion-based questions are generally not encouraged.",7/23/2021 10:01,,55,CC BY-SA 4.0 27597,18567,0,"The code works for me with more than 14 jobs! Are you sure you are passing the right job set ID?",7/23/2021 10:33,,9474,CC BY-SA 4.0 27598,18577,1,what happens if you put a semicolon at the end of your last line?,7/23/2021 10:44,,1837,CC BY-SA 4.0 27599,18577,1,"Oh damn, that fixes it. Why is this the case?",7/23/2021 10:49,,15676,CC BY-SA 4.0 27600,18577,4,"I'm not an expert in qiskit, but knowing python, I'd guess that the circuit.draw function is both drawing the circuit and returning it as output. Since it's the last line of your code, that return is also displayed. The semicolon just prevents that display of the return.",7/23/2021 11:11,,1837,CC BY-SA 4.0 27601,18565,1,@cometta: Please see my answer below. The constants seems to be right.,7/23/2021 11:24,,9006,CC BY-SA 4.0 27602,18565,0,"@epelaaez: Concerning the normalization, please see my answer below. It seems that the constants are OK on both sides.",7/23/2021 11:25,,9006,CC BY-SA 4.0 27603,18565,0,@MartinVesely thanks for the clarification regarding normalization!,7/23/2021 12:38,,16092,CC BY-SA 4.0 27604,18580,1,It'd be great if you included that you used to implement $U$ and the one you're using to implement $I$,7/23/2021 13:26,,16092,CC BY-SA 4.0 27605,18580,2,Try putting barriers in between to be sure that the transpiler is not skipping every identity gate,7/23/2021 13:50,,15775,CC BY-SA 4.0 27606,18539,0,A PR to fix it is up already: https://github.com/Qiskit/qiskit-terra/pull/6792,7/23/2021 14:35,,9800,CC BY-SA 4.0 27607,18561,0,Why do you conclude that a convex combination of entangled states is itself entangled? Counterarguments are quite straightforward; for example equal combinations of the four Bell states,7/23/2021 15:05,,15820,CC BY-SA 4.0 27609,18561,0,I don't conclude that a convex combination of entangled states is entangled. I prove that they are entangled by checking the PPT criterion.,7/23/2021 15:29,,1837,CC BY-SA 4.0 27610,18561,0,"$\sigma_1$ is pure, so the purification is separable. If you take the partial trace of your proposed $|\phi_1\rangle$, you'll get a mixed state outcome unless $|a\rangle=|b\rangle$.",7/23/2021 15:30,,1837,CC BY-SA 4.0 27611,18561,0,"""Meanwhile, the purification of $\sigma_1$ must be entangled, so $q_1|\phi_1\rangle\langle\phi_1|+q_2|\phi_2\rangle\langle\phi_2|$ is entangled"" is not true",7/23/2021 15:47,,15820,CC BY-SA 4.0 27613,18561,0,"(I like the rest of the answer, just disagree with the first part)",7/23/2021 16:12,,15820,CC BY-SA 4.0 27614,15167,0,COBYLA doesn't support callback is the problem. https://github.com/scipy/scipy/issues/2063,7/23/2021 16:12,,9858,CC BY-SA 4.0 27615,18572,0,"The weird sum formulations uses additional assumptions on the form of the U's, I'd say (basically you don't have to take a square root for U, but can take any X with $X^\dagger X = \mu$).",7/23/2021 16:36,,491,CC BY-SA 4.0 27616,18567,0,"Ah, that's weird. I ran another set of jobs and it appears now complete. Thanks for the snippet!",7/23/2021 16:40,,15220,CC BY-SA 4.0 27617,18572,0,"Also note that the same POVM measurement (in your formulation) can have vastly different post-measurement states, and thus vastly different U's. (E.g., a filtering operation, from the pure POVM point, can equally be built by a projetive measurement + classical mixing.)",7/23/2021 16:41,,491,CC BY-SA 4.0 27618,18572,0,"... Overall, this makes me suspect that, in order to get a meaningful answer, you need to add some quantifier (most likely: Does there exist a U with a special structure).",7/23/2021 16:42,,491,CC BY-SA 4.0 27619,18440,0,@QuantumMechanic This is not at all in the spirit of the question.,7/23/2021 17:04,,491,CC BY-SA 4.0 27620,18528,0,"so I don't know any theorems relating these two things; again I'm approaching it from the specific angle I've seen in a lot of QML advantage papers (demonstrate an advantage in algorithmic complexity when a quantum subroutine is used in the learning problem). The idea of a sample complexity describing the _minimum_ number of examples needed for a learning task is interesting, but again once you've demonstrated such a minimum for either classical or quantum learners you've demonstrated it for both (with a possibly exponential algorithmic overhead).",7/23/2021 17:55,,1939,CC BY-SA 4.0 27621,18545,1,"wow, thank you so much! It will make reviewing intro courses much easier. I miss why the 1st $1$ is encoded to |000⟩ and not |001⟩, but I will figure it out.",7/23/2021 17:58,,9679,CC BY-SA 4.0 27622,18528,0,"so I guess if $m_{q,min}$ is the minimum sample requirement for a quantum learner and $m_{c,min} > m_{q,min}$ is the minimum sample requirement for some classical learner (that doesn't explicitly simulate the quantum learner), I guess your question is whether $m_{c,min}$ can be reduced with subexponential cost to the classical learner; this will be at least highly problem specific but does seem interesting",7/23/2021 17:59,,1939,CC BY-SA 4.0 27623,18561,0,You've missed the point. If $q_2=0$ then the mixture is just $|\phi_1\rangle\langle\phi_1|$ which is entangled by construction.,7/23/2021 18:11,,1837,CC BY-SA 4.0 27624,18573,0,what a great answer. thanks bud!,7/23/2021 18:53,,16713,CC BY-SA 4.0 27625,18568,1,downvoting === freedom. got great answers! I take it as a badge of honor to be hated by the quantum nerds.,7/23/2021 18:54,,16713,CC BY-SA 4.0 27626,18440,0,"@NorbertSchuch you don't think? The question asked about using $\rho_{SA}=\rho_S\otimes\mathbb{I}$... ahh, your answer is much more in the spirit of the question, this is explicitly just the letter",7/23/2021 19:20,,15820,CC BY-SA 4.0 27627,18585,0,This analogy is quite useful,7/23/2021 19:23,,15820,CC BY-SA 4.0 27628,18545,1,This is because we start counting from $0$. $0$ corresponds to $000$. Then $1$ corresponds to $001$.,7/23/2021 19:35,,9858,CC BY-SA 4.0 27629,18528,0,"yes, that’s exactly the question — and agreed, it does seem problem specific. Thanks so much for the responses, this has been a great sanity check.",7/23/2021 19:50,,1937,CC BY-SA 4.0 27637,18556,1,@Jason How could you use it to build a cloner?,7/23/2021 22:48,,491,CC BY-SA 4.0 27641,18589,0,So basically we aren't given the fundamental information to do the calculations.,7/24/2021 0:21,,15406,CC BY-SA 4.0 27642,18589,0,"Not on wikipedia. But you can get them off of, for example, IBM's quantum cloud or recent publications discussing the performance characteristics of, say, the [H1](https://www.honeywell.com/content/dam/honeywellbt/en/documents/downloads/HQS-QCCD-Demonstration.pdf)",7/24/2021 0:24,,1937,CC BY-SA 4.0 27643,18589,0,"That sounds highly open to fraud, if you have to simulate what the depth is your simulation can be made in any way.",7/24/2021 0:25,,15406,CC BY-SA 4.0 27644,18589,0,"Fraud? You don't simulate the depth – you sample it by running the benchmark quantum circuits repeatedly on the real hardware (perhaps with a quantum *analog* simulator, which is a quantum device, not some classical computer). Provided that with $n$ qubits you can go to depth $d(n)$ with some high probability of success (i.e. the solution results with sufficiently high probability to isolate it from device and other types of error), you have a circuit performing a computation from which you can solve a problem.",7/24/2021 0:30,,1937,CC BY-SA 4.0 27645,18589,0,Simulators are usually far more powerful than the actual device. I just see it as dubious.,7/24/2021 0:33,,15406,CC BY-SA 4.0 27646,18589,0,I'm confused as to how a simulator – whether it be a classical simulator of a quantum device (which I think is what you're talking about) or an analog quantum simulator (i.e. a quantum device that can simulate quantum mechanical systems) – enters into this discussion? It seems non sequitur. There is *no* simulation in QV calculations; these are real quantum circuits being run on real quantum devices to benchmark them and understand their ability to implement application-specific circuits.,7/24/2021 0:37,,1937,CC BY-SA 4.0 27647,18589,0,That directly contradicts what you said,7/24/2021 0:45,,15406,CC BY-SA 4.0 27648,18589,0,You'll have to be more specific.,7/24/2021 0:47,,1937,CC BY-SA 4.0 27649,18589,0,"""running the benchmark quantum circuits repeatedly on the real hardware (perhaps with a quantum analog simulator"" ""I'm confused as to how a simulator – whether it be a classical simulator of a quantum device (which I think is what you're talking about) or an analog quantum simulator (i.e. a quantum device that can simulate quantum mechanical systems) – enters into this discussion?""",7/24/2021 1:13,,15406,CC BY-SA 4.0 27650,18589,1,"I think you may want to re-read that comment and also realize that my confusion is in reference to your original comment ""That sounds highly open to fraud, if you have to simulate what the depth is your simulation can be made in any way."" It doesn't seem to me you're engaging in good faith discussion. Best of luck.",7/24/2021 1:15,,1937,CC BY-SA 4.0 27652,18561,0,Yep - thanks for clarifying!,7/24/2021 3:45,,15820,CC BY-SA 4.0 27653,18593,0,"You can try swap gates, maybe with some ancilla.",7/24/2021 6:26,,9006,CC BY-SA 4.0 27654,18593,0,I don't agree with your opinion. Because swap only can change the coupling graph of physical quantum hardware. But what I really want to see is how to re-ordering physical qubit location to check the mapped quantum circuit's result more easily.,7/24/2021 7:46,,10028,CC BY-SA 4.0 27656,18590,3,The number of such random permutation matrices is $f(n) =(2^n)!$. The logarithm of $f(n)$ grows (more than) exponentially with $n$. So you cannot even write down such a random permutation matrix (in any encoding) in space growing polynomially with $n$.,7/24/2021 8:51,,14018,CC BY-SA 4.0 27657,18589,2,"You do need to simulate the circuits in order to know the heavy outputs. So there is a simulation piece to the metric. However, by the time you reach the limit of simulators you are probably at error rates where one can start to move to error correction. QV is a near term metric and, as formulated today, has a finite lifetime to it.",7/24/2021 11:52,,332,CC BY-SA 4.0 27659,18520,0,"I think you're just asking 'if I have a mixed state and a pure state with exactly the same measurement outcome probabilities in the computational basis, can I tell them apart?' If you are only allowed one copy of the state, then the answer (as explained by Adam below) is no. But if you are allowed multiple copies of the same state, then you can - by first measuring a bunch of the copies in the computational basis, and then by taking another set of copies, acting on them with Hadamard gates, and then measuring them in the computational basis. You can then tell whether they were mixed or pure",7/24/2021 13:37,,14597,CC BY-SA 4.0 27660,18580,0,"@epelaaez I have tried with noisy U(0,0 ,0) it gives same result with the ideal identity gate",7/24/2021 14:48,,16725,CC BY-SA 4.0 27661,18590,0,@MartinSeysen But can you transform your comment into a rigorous proof for an answer to my question?,7/24/2021 16:16,,16693,CC BY-SA 4.0 27663,18596,3,[Nielsen and Chuang - Chapter 4](https://en.wikipedia.org/wiki/Quantum_Computation_and_Quantum_Information),7/24/2021 18:27,,9854,CC BY-SA 4.0 27664,18596,0,Thank you @Rammus for providing me the link.,7/24/2021 18:48,,16277,CC BY-SA 4.0 27665,18589,1,"@PaulNation Yes, but that’s to establish the heavy output probabilities classically — the benchmark is to establish whether a quantum device can recapitulate them? Hope I’m not missing something.",7/24/2021 20:08,,1937,CC BY-SA 4.0 27666,18596,2,Does this answer your question? [Entanglement distribution of W-State over different locations](https://quantumcomputing.stackexchange.com/questions/17742/entanglement-distribution-of-w-state-over-different-locations),7/24/2021 20:34,,9006,CC BY-SA 4.0 27667,18596,0,"Hi @MartinVesely ,my question is different. I am looking for techniques to draw the circuit. If somehow, I can get the quantum circuit, it would be a great help.",7/24/2021 21:50,,16277,CC BY-SA 4.0 27668,18500,0,"I notice you have only 19 hours left on the bounty, and you've asked a lot of follow-up questions. Are you satisfied with the answers here to your follow-up questions? I'm also willing to continue answering whatever left-over questions you have, even after the bounty expires (but only to a reasonable extent, based on the amount of time I have available).",7/24/2021 23:25,,2293,CC BY-SA 4.0 27669,18589,1,I cant measure the heavy outputs on a quantum machine if I don’t know which bitstrings are heavy. That is what the simulation is for.,7/25/2021 0:57,,332,CC BY-SA 4.0 27670,18582,0,"You already found your error, but just to mention, don't be too quick to discard your ""mathematical curiosity"": you have nearly discovered [an alternative formulation of quantum physics](https://en.m.wikipedia.org/wiki/Negative_probability#Physics_and_mathematics).",7/24/2021 4:13,,16735,CC BY-SA 4.0 27671,18597,0,Are you certain that what you are trying to prove is actually provable or are you trying out a new proof?,7/25/2021 1:43,,2403,CC BY-SA 4.0 27672,18597,0,"@QuestionEverything In all honesty, this was given as an exercise in my course, so I hope my professor wasn't trolling us :-)",7/25/2021 1:48,,15135,CC BY-SA 4.0 27673,18597,0,"I see, :) I haven't seen this proof before.",7/25/2021 2:14,,2403,CC BY-SA 4.0 27674,18580,2,Try setting `optimization_level` to 0. Also it will help if you include your code.,7/25/2021 4:57,,7659,CC BY-SA 4.0 27675,18596,1,"@ManuChaudhary: What do you mean by *to draw the circuit*? Do you look for an algorithm which implements preparation of the state? If so, please have a look at the paper I refered to in my linked answer.",7/25/2021 6:52,,9006,CC BY-SA 4.0 27676,18591,3,Did you try to apply amplitude amplification?,7/25/2021 7:29,,104,CC BY-SA 4.0 27677,18600,0,Did you profile the code?,7/25/2021 13:14,,332,CC BY-SA 4.0 27678,18541,0,"Close voters, what detail/clarity do you want? Help us out here. Also I see that the answer by Rasmus already tells the user that the two systems are not correlated, so the question has been answered.",7/25/2021 13:45,,2293,CC BY-SA 4.0 27679,18600,0,"No, but the 3 timings I print are pretty explicit: the qiskit.pulse.schedule function is taking between 90% and 95% of the total execution time. I got an idea in the meantime, I'll test it and update the question if needed",7/25/2021 14:03,,1386,CC BY-SA 4.0 27680,18600,1,So I do not think there as been much work on optimization of those routines. If you profile the execution you can see where the bottleneck(s) is and make an issue.,7/25/2021 14:05,,332,CC BY-SA 4.0 27681,18541,0,"@user1271772 The question is still very vague, it is quite hard to understand what the OP wants.",7/25/2021 14:06,,9854,CC BY-SA 4.0 27682,18541,0,"@Rammus Sorry for mis-spelling your name accidentally! (can't edit comment now). Also, thanks for clarifying why you voted to close, though I wish the person who originally voted to close would say why they did too. Also, if you think it should be closed (i.e. **not accept answers**), it's a bit strange that you would answer it. Your answer could have been a comment!",7/25/2021 14:17,,2293,CC BY-SA 4.0 27683,18600,0,"The new method that consist in directly generating the Schedules is way more efficient, I do not know why I did not started with this. I'll try to go one more step down by avoiding the pulse builder and directly using Schedules. I also need to see why the runtime of this new approach is not constant but sometimes double.",7/25/2021 14:41,,1386,CC BY-SA 4.0 27684,18541,0,@user1271772 No worries. I answered it a few days ago and only voted to close it today after I saw it in the queue and thought about it.,7/25/2021 15:08,,9854,CC BY-SA 4.0 27685,18266,0,"Even detailed explanation can be found from IBM's document. [link](https://quantum-computing.ibm.com/composer/docs/iqx/visualizations)",7/25/2021 15:45,,15437,CC BY-SA 4.0 27686,18541,0,"Guess I should enter this conversation :-) as I said in another comment a more focused version of my question would be, 'is there any relationship between $\rho_A$ and $\rho_B$ obtained as partial traces of a non-entangled state that exhibits classical correlations?'",7/25/2021 16:26,,15135,CC BY-SA 4.0 27687,11553,0,"Could this be continuous? I saw that conditional min entropy can be written as optimization of maximum relative entropy (see this link: https://cs.uwaterloo.ca/~watrous/QIT-notes/QIT-notes.02.pdf) page 19. Furthermore, in this paper: https://arxiv.org/abs/0907.5238 , in lemma 21, the authors give a somewhat loose bound on the continuity of conditional min entropy. Does this have sort of reverse implication that max relative entropy could be continuous? What do you think @Rammus?",7/25/2021 19:31,,2403,CC BY-SA 4.0 27688,18541,0,"""*But what about states that have classical correlations?*"" what about them? Could you spell out more explicitly what your exact question is? I see that you added some clarification in comments, but questions should stand on their own. Feel free to edit the post to add all relevant information necessary to clarify the question",7/25/2021 21:08,,55,CC BY-SA 4.0 27689,11553,0,@QuestionEverything How can it be? The above is an explicit counterexample. Maybe if you define it as $\min_{\sigma_B} D_{\max}(\rho_{AB} \|\rho_A \otimes \sigma_B)$ it will be continuous.,7/25/2021 21:28,,9854,CC BY-SA 4.0 27690,11553,0,"I see, you are right Rammus, that is how it was defined. Thanks!",7/25/2021 21:59,,2403,CC BY-SA 4.0 27691,18596,0,"Hi @MartinVesely, I edited the question to make it more clear.",7/26/2021 4:25,,16277,CC BY-SA 4.0 27693,18596,0,"@ManuChaudhary: Yes, I undestand what you mean. If you look at the paper a told you about, you find here and algorithm how to desing a circuit preparing the desired state. Hence, you will be able to draw the circuit.",7/26/2021 6:33,,9006,CC BY-SA 4.0 27694,18597,0,What is quantum about this? It seems to be a question about classical information theory.,7/26/2021 6:50,,1837,CC BY-SA 4.0 27695,18607,1,What does LCPT stand for?,7/26/2021 7:08,,9854,CC BY-SA 4.0 27696,18611,6,"regarding the last sentence: no, an equal superposition of the basis states for multiple qubits is not an entangled state of those qubits, it is the tensor product of equal superpositions on the individual qubits. I think you should remove that and only ask about the reasoning behind the initial state...",7/26/2021 8:32,,104,CC BY-SA 4.0 27698,18599,0,"Hello, did you try to directly add it to your circuit this way : `qc.append(my_operator, qubit_list)`? (I don't know if this will work, just a hunch since operators from `qiskit.quantum_info` are used this way on circuits)",7/26/2021 8:52,,12396,CC BY-SA 4.0 27699,18613,0,Would that answer your question? https://quantumcomputing.stackexchange.com/questions/13725/how-to-code-a-projector-operator-in-qiskit,7/26/2021 12:15,,12396,CC BY-SA 4.0 27700,18597,0,"@DaftWullie Yes, it is. I hope it's not off-topic for the site... I'm posting here by default as all this was done in a course in quantum information theory. After all, the tag `information-theory` is also dedicated to 'information theory in the classical sense'.",7/26/2021 12:59,,15135,CC BY-SA 4.0 27702,18612,0,Could you elaborate on why $$\log\Big(\sum_iP_i\rho P_i\Big)=\sum_i\log(P_i\rho P_i) $$ holds?,7/26/2021 13:33,,15135,CC BY-SA 4.0 27703,18612,1,@There'sStrangeStuffOutHere Work in the basis in which the $P_i$ are simultaneously diagonalized then the sum is a block diagonal operator. The log of a block diagonal operator is the log of its blocks.,7/26/2021 13:36,,9854,CC BY-SA 4.0 27704,18612,1,@There'sStrangeStuffOutHere Or alternatively you can probably prove this via the Taylor series using properties of the projectors.,7/26/2021 13:38,,9854,CC BY-SA 4.0 27705,18591,1,"I need to read a bit more to be sure, but it seems like amplitude amplification will remain probabilistic if $a$ and $b$ aren't known..?",7/26/2021 14:04,,13553,CC BY-SA 4.0 27706,18596,1,Thank you @MartinVesely for providing me the paper.,7/26/2021 14:28,,16277,CC BY-SA 4.0 27707,18590,0,"My argument is purely information theroretic: There is no language in which you can encode each matrix of the given set in space polynomial in $n$. I assume that the output of the desired algorithm is a circuit for a specific (uniform distributed) unitary permutation matrix matrix selected at random. Then there is no polynimial-time algorithm that outputs such a circuit, since the average output would be too long. But I'm not sure whether this is what you are looking for.",7/26/2021 14:32,,14018,CC BY-SA 4.0 27708,18591,1,"depends on the state, but in general yes. However, you might get a success probability that suffices in practice.",7/26/2021 14:39,,104,CC BY-SA 4.0 27709,18612,0,"Right. Then $\log(\sum_i P_i \rho P_i) = \sum_{i} P_i \log (P_i \rho P_i) P_i$ should hold because those projectors act as the identity as $\log(P_i\rho P_i)$ already lives in the $i$-th subspace, and then you can extend the sum to any $P_j$ considering that only the one with $j=i$ is non vanishing. I think I get it, thank you :-)",7/26/2021 15:26,,15135,CC BY-SA 4.0 27710,18617,0,"Thanks for interesting way looking this. For the bottom circuit, what would happen if we include $V^/dagger$ after U?",7/26/2021 15:34,,15456,CC BY-SA 4.0 27711,18617,0,"@JohnParker I've edited my answer, please have a look.",7/26/2021 15:55,,10454,CC BY-SA 4.0 27712,18500,0,Do you have references for this? I feel that a parallel algorithm simulated on an accelerated device should be able to outperform a CPU for the same cost,7/26/2021 17:12,,16644,CC BY-SA 4.0 27713,18500,0,"I will help you with that, but I'm at work right now and won't be able to reply during the 40 minutes left on the bounty. I'll try to reply tonight when I'm done my office work.",7/26/2021 17:41,,2293,CC BY-SA 4.0 27714,18621,2,"Welcome to QCSE! As currently formulated, this question implicitly asks about the possibility of an infinite precision measurement and therefore its answer is negative. To see this note that the desired tool would enable us to distinguish two situations: $+2^{-n}$ ebit and $-2^{-n}$ ebit change in entanglement for $n$ *arbitrarily* large. You can probably use the ideas in [this answer](https://quantumcomputing.stackexchange.com/questions/18520/is-there-an-algorithm-that-can-decide-if-a-state-is-a-mixed-state-or-a-pure-stat/18523#18523) to rule out the possibility of such a powerful tool.",7/26/2021 18:28,,10480,CC BY-SA 4.0 27715,10089,1,But is there any other answer to the question? No. So why the two -1 votes and nasty comment.,7/26/2021 18:33,,2293,CC BY-SA 4.0 27716,18621,0,"@AdamZalcman's comment rules out measurements achieving this goal. Are you also interested in whether there exist formulas for determining this goal? I.e., given some mathematical representation of a state, an operation, and a measure of entanglement, calculate whether the measure of entanglement increases or decreases?",7/26/2021 18:54,,15820,CC BY-SA 4.0 27717,18621,0,"@QuantumMechanic Maybe my question was a little too broad. I was looking for something like the definition of entanglement breaking channel: a channel is entanglement breaking if $(\mathcal{E}_A \otimes I_B)(\rho_{AB})$, where $\mathcal{E}_A$ is a quantum operation, is separable. In the same manner, can I define an ""entanglement decreasing channel"" in the sense that entanglement always decreases after an operation? I know there is the concept of an entanglement saving channel, but I'm particularly interested in decrease or increase of entanglement.",7/26/2021 19:14,,16755,CC BY-SA 4.0 27718,18621,0,"Entanglement breaking channel $\mathcal{B}$ should probably qualify as an example of an ""entanglement decreasing channel"". A more general example would be any convex combination $\lambda\mathcal{B} + (1-\lambda)\mathcal{I}$ for $\lambda\in[0, 1]$. Assuming the domain and codomain are the same, there is no channel that is guaranteed to increase entanglement since there exist states that are maximally entangled.",7/26/2021 19:36,,10480,CC BY-SA 4.0 27719,18621,0,"@AdamZalcman Aha, that is helpful.",7/26/2021 19:58,,16755,CC BY-SA 4.0 27720,18621,0,@AdamZalcman You could cheat out an entanglement increasing channel by making a preparation channel that prepares a maximally entangled state of local dimension $d$ and give the channel a domain with local dimension strictly smaller than $d$.,7/26/2021 20:21,,9854,CC BY-SA 4.0 27721,18621,0,"@Rammus Yes. This is why I qualified my statement with ""assuming the domain and codomain are the same"". (There is an obvious generalization where we demand the dimension of the codomain is less than or equal to the dimension of the domain.)",7/26/2021 20:27,,10480,CC BY-SA 4.0 27722,18621,0,"@AdamZalcman Sorry, it appears I can't read ^^.",7/26/2021 20:36,,9854,CC BY-SA 4.0 27723,11899,0,related: https://quantumcomputing.stackexchange.com/q/2703/55,7/26/2021 23:02,,55,CC BY-SA 4.0 27724,18622,0,That does clear up a few things. What I am understanding from this is that if the fermionic Hamiltonian matrix is of the size $2^n \times 2^n$ then the Hilbert-Schmidt inner product is one of the possible methods to express the Hamiltonian as a Paulinomial. Is that the correct interpretation?,7/27/2021 1:06,,12785,CC BY-SA 4.0 27725,18617,0,Thank you for the good answer but could you look at your pictures again? the first picture starts with $V^/dagger $ the bottom starts with V.?,7/27/2021 1:44,,15456,CC BY-SA 4.0 27726,18611,0,"Thank you for your comment, i edited it. I got too curious and mixed up my questions, sorry. Last sentence was : equal superposition of all possible state = maximally entangled state?",7/27/2021 1:44,,16400,CC BY-SA 4.0 27728,18622,1,"Correct! [See this](https://quantumcomputing.stackexchange.com/a/11924/2293). So if you want to express a matrix in terms of a sum of products of operators, the Hilbert-Schmidt inner product can help you with that. You can think of a matrix as a representation of an operator after choosing a basis (remember in linear algebra, linear transformations have a matrix representation, which can be obtained by applying the transformation to the basis vectors). The fermionic operators can be expressed in the Jordan-Wigner basis, Bravyi-Kitaev basis, parity basis, etc.",7/27/2021 3:22,,2293,CC BY-SA 4.0 27729,18618,0,Thank you @prathameshbhole for providing me with such a great code.,7/27/2021 6:29,,16277,CC BY-SA 4.0 27730,18617,0,"@JohnParker You're right, I thought that this was equivalent but it's not. I've updated the pictures accordingly.",7/27/2021 6:58,,10454,CC BY-SA 4.0 27731,18626,0,"Hello, could you put your code directly instead of a screenshot? It would be easier for the users to test :)",7/27/2021 7:56,,12396,CC BY-SA 4.0 27732,18619,0,I would suggest to post this as an comment.,7/27/2021 10:29,,9006,CC BY-SA 4.0 27734,18619,0,My answer was to the previous question. @hongildong1 if you have a new question do ask it separately next time.,7/27/2021 13:47,,16753,CC BY-SA 4.0 27735,18630,0,"Alright, I was guessing you meant something else. In this terms @Egretta.Thula is the correct one. Cheers! :)",7/27/2021 13:48,,16651,CC BY-SA 4.0 27736,18630,0,"I went to the textbook and it says that the **left** matrix corresponds to the circuit above: ""In our case, the left matrix corresponds to the CNOT in the circuit above"".",7/27/2021 13:50,,16092,CC BY-SA 4.0 27737,18633,0,Thank you so much! That's what I was missing :),7/27/2021 13:56,,16771,CC BY-SA 4.0 27738,18633,0,"But the examples are not presented like this in text, right? Is there a footnote or anything that introduces this convention? It does make sense but it seems a bit inconsistent since the tensor product is not introduced nor treated with this convention...",7/27/2021 14:03,,16771,CC BY-SA 4.0 27739,18633,0,"Actually, it is in the same web page. Just (re)read section 2 in the same chapter (Single Qubit Gates on Multi-Qubit Statevectors). Notice the circuit where $H$ is applied to $q_0$ and $X$ is applied to $q_1$ and see how its unitary is calculated.",7/27/2021 14:11,,9474,CC BY-SA 4.0 27741,18633,0,See here: https://qiskit.org/documentation/stubs/qiskit.circuit.library.CXGate.html#qiskit.circuit.library.CXGate,7/27/2021 14:20,,9858,CC BY-SA 4.0 27742,18630,0,Related: https://quantumcomputing.stackexchange.com/a/15287/9858,7/27/2021 14:24,,9858,CC BY-SA 4.0 27743,18633,0,"@Egretta.Thula I am so sorry. I just copied it the other way round while doing the math, anticipating the change of order and basically changing it twice. Thanks so much for your patience!!! :)))",7/27/2021 14:33,,16771,CC BY-SA 4.0 27744,18633,0,@KAJ226 Thank you! :),7/27/2021 14:35,,16771,CC BY-SA 4.0 27745,18632,0,"When I run the code, I get an error message saying type error: must be real number not Measure Channel for the second line.",7/27/2021 16:22,,16503,CC BY-SA 4.0 27746,5452,0,Answered here: https://physics.stackexchange.com/questions/459986/quantum-teleportation-with-moving-alice-and-bob,7/27/2021 17:50,,16499,CC BY-SA 4.0 27747,18619,0,I had a look at the original question and now I understand. No problem then.,7/27/2021 21:12,,9006,CC BY-SA 4.0 27748,18627,0,"So did they just used ground state in the beginning? Shouldn't we supposed to find a ground state using variational method? I thought hamiltonian is fixed and we find ground state, but in your answer, it seems we already know the ground state and we are finding hamiltonian. Did i understand variational method wrong?",7/28/2021 5:56,,16400,CC BY-SA 4.0 27749,18619,0,"Sorry, my mistake. Your answer helped me a lot. Thank you",7/28/2021 6:06,,16400,CC BY-SA 4.0 27750,18627,0,"@hongildong1: In fact, QAOA simulates a quantum annealer. The annealer is in a ground state all time. At the beginning in ground state of a known Hamiltonian, at the end in ground state of Hamiltonian whose ground state your are looking for. See the linked answer for more detailed explanation of quantum annealing.",7/28/2021 6:15,,9006,CC BY-SA 4.0 27751,18627,0,"So QAOA uses adabatic theorem, but VQE or other variational algorithms don't use adiabatic theorem? In Variational quantum algorithms, is my understanding of variational method okay?",7/28/2021 6:31,,16400,CC BY-SA 4.0 27752,18627,1,"@hongildong1: Yes, you are right. QAOA is actually simulation of a quantum annealer. VQE circuit is based on something another. However, the question was about QAOA :-)",7/28/2021 10:09,,9006,CC BY-SA 4.0 27753,18639,0,What do you mean by *Total function*?,7/28/2021 10:57,,9006,CC BY-SA 4.0 27754,18639,1,"All elements from domain are mapped, ie not a partial function.",7/28/2021 11:03,,16644,CC BY-SA 4.0 27755,18641,1,"If you could add a link to the paper and a picture of the figure you mention, that would make it easier for people to answer",7/28/2021 13:51,,16092,CC BY-SA 4.0 27756,18640,0,"Hi Tristan thanks for your answer, do you have any references directly about programming Quantum Computers with total functions?",7/28/2021 13:58,,16644,CC BY-SA 4.0 27757,18639,2,where have you read this?,7/28/2021 14:24,,55,CC BY-SA 4.0 27759,18640,2,"@newlogic I'm not sure about what you mean: ""Programming Quantum computers with total functions"" is equivalent to ""Programming quantum Computers"", since total functions applied on quantum states are juste unitary matrices, which is the approach taken in every quantum computing book I know of",7/28/2021 15:00,,10454,CC BY-SA 4.0 27760,18638,0,"Ah, so the PBS changes the polarization superposition into a path superposition, correct?",7/28/2021 15:24,,16691,CC BY-SA 4.0 27761,18641,0,"Thank you for replying. This is a link for a picture of the quantum circuit. https://imgur.com/a/QpZpFuw",7/28/2021 15:31,,16791,CC BY-SA 4.0 27762,18638,1,"I struggle to find the words to put it quite as simply as that. To say it changes polarisation into path implies it gets rid of the polarisation information, which it doesn't. I suppose you could say it *correlates* polarisation and position.",7/28/2021 15:34,,1837,CC BY-SA 4.0 27763,18638,0,By upper and lower do you mean reflected and allowed to pass through or the other way around?,7/28/2021 15:37,,16691,CC BY-SA 4.0 27764,18638,1,"one or the other; it really doesn't matter (and probably depends on how you set up your experiment). One polarisation does one thing, the other does the other, you just need two distinct labels to denote the two options.",7/28/2021 15:40,,1837,CC BY-SA 4.0 27767,18648,0,I think the difference is that I'm using an optimizer as opposed to the typical job architecture,7/28/2021 19:13,,16798,CC BY-SA 4.0 27770,18648,0,"Traceback (most recent call last): File """", line 17, in vqe.status() AttributeError: 'MinimumEigenOptimizer' object has no attribute 'status' Use %tb to get the full traceback.",7/28/2021 19:28,,16798,CC BY-SA 4.0 27771,18648,0,"This is the error with the updated answer, and yes I am using qiskit",7/28/2021 19:28,,16798,CC BY-SA 4.0 27773,18648,0,"This gives me Generated circuits in 61.79 seconds optimal function value: -0.01488461311339271 optimal value: [1. 0. 0. 1.] status: SUCCESS",7/28/2021 19:38,,16798,CC BY-SA 4.0 27775,18648,0,"This is good, but I want to know how long it is in the quantum computer itself, not including the queue time. Through the status timeline I can see it was only in the quantum computer for 3.7 seconds. I want to run hundreds of tests and can't manually check the sidebar everytime",7/28/2021 19:39,,16798,CC BY-SA 4.0 27776,18648,0,"I don't think it is miliseconds, the queue time took about 55 seconds, so I think it was measuring the queue time as well.",7/28/2021 19:44,,16798,CC BY-SA 4.0 27778,18648,0,"This returns Generated circuits in 77.22 seconds Done in 77224 ms. optimal function value: -0.01488461311339271 optimal value: [1. 0. 0. 1.] status: SUCCESS",7/28/2021 19:49,,16798,CC BY-SA 4.0 27779,18648,0,"However, this includes the time that the kernel is waiting for space in the quantum computer, and isn't what I want",7/28/2021 19:50,,16798,CC BY-SA 4.0 27780,18648,0,"I would like to print just the time that it is in the quantum computer, which for this piece of code is around 3.7 seconds or so",7/28/2021 19:50,,16798,CC BY-SA 4.0 27782,18648,0,"Yes hopefully! However, this is just returning the time the whole program takes which is going to change everytime because some of it is sent to the IBM quantum computer and thus has to wait in a queue for about 30-45 seconds, I don't want that time to be included.",7/28/2021 20:02,,16798,CC BY-SA 4.0 27783,18648,0,"This time it returned the operation taking 87 seconds, and the queue time was about 76 seconds which I can see through the IBM API but I can't figure out how to print it in my program",7/28/2021 20:03,,16798,CC BY-SA 4.0 27785,18648,0,"The problem is we aren't measuring the correct thing, this measures how long the process took locally, but the result = vqe.solve(qp) line sends code to the IBM servers, and I want to know how long it spends in the IBM servers.",7/28/2021 20:12,,16798,CC BY-SA 4.0 27788,18648,0,I updated the answer. Founding another command called rep_time. Now you have 2 opportunities to measure your operation. Please let me know if the 2nd works as well. Thanks!,7/28/2021 20:30,,16651,CC BY-SA 4.0 27789,18650,1,Hi and welcome to Quantum Computing SE. Any physical process governed by a probabilistic laws can serve as a true random number generator. Take for example generating of random numbers with thermal noise on a computer bus.,7/28/2021 20:51,,9006,CC BY-SA 4.0 27790,18650,1,@MartinVesely What if we simmulate our physical computer and and run this simmulation with a same initial condition. And some how imagine our computer is on a lab room which there is no air inside it. Could not we predict the thermal noise on a specific time with this imaginary methode ?,7/28/2021 20:58,,16800,CC BY-SA 4.0 27791,18650,0,"I would say that this is true and useful for things that never need to be deciphered again. There you can use randomness without end. However, if you want to decrypt this data again, you have to follow a pattern. Making something very difficult but not too difficult to be solved is a real problem and challenge of encryption. I like this approach and as you can see, there are many of them with such open questions.",7/28/2021 21:07,,16651,CC BY-SA 4.0 27792,18648,0,"I suspect that the second is the way to go, but I'm having trouble implementing it. Thank you for your help thusfar! I can't change the quantuminstance line in the way you have described as it returns an error",7/28/2021 21:32,,16798,CC BY-SA 4.0 27793,18648,0,You are welcome! Feel free to tick the answer as correct. I made a lot of research and these 2 options are everything you can use for that measurement. You said you have problems implementing rep_time. I found this source code that can help you: https://qiskit.org/documentation/_modules/qiskit/compiler/assembler.html,7/28/2021 22:18,,16651,CC BY-SA 4.0 27796,18653,0,Thanks for an elaborate answer! I agree that what matters in the end is wall time. I think there is one piece missing to complete my understanding. Is it true that it is always possible to simulate an evolution of a quantum system for time $T$ by a circuit with $O(T)$ gates in it?,7/29/2021 6:10,,15239,CC BY-SA 4.0 27797,18650,0,"@OmidYaghoubi: It does not matter if there is an air or not, there still be a thermal noise. Of course we can predict the noise since we have a model of it. But in this case we generate pseudorandom numbers, i.e. those based on an algorithm. However, measuring the noise directly, we get true random numbers as we cannot reach the same initial conditions, e.g. position of each elementary particle, again. To sum up, our prediction will always have some error.",7/29/2021 6:20,,9006,CC BY-SA 4.0 27798,20658,2,"[Nielsen's book](https://en.wikipedia.org/wiki/Quantum_Computation_and_Quantum_Information) chap 6, the geometry of Grover's algorithm will help, some questions in the Stack Exchange will also help.",7/29/2021 7:49,,13968,CC BY-SA 4.0 27799,20658,1,"By ""the diffuser"" do you mean the bit that reflects about the initial state? If so, that is specific to every case. Essentially, you need a unitary $U$ such that $U|0\rangle=|\psi$, your initial state.",7/29/2021 7:54,,1837,CC BY-SA 4.0 27800,18627,0,I'm so confusing... i heard that QAOA is sub-VQE. Your comment salvaged me.,7/29/2021 8:16,,16400,CC BY-SA 4.0 27801,19653,0,"I appreciate your answer. I'm starting to understand it thanks to your answer and this Quantum Protocol Zoo page. https://wiki.veriqloud.fr/index.php?title=Quantum_Cheque The Quantum Protocol Zoo page says ""The bank then prepares n GHZ triplet states and stores only the third entangled qubit of every GHZ in the database, while handing over the first two qubits of every GHZ state to the account holder. Along with this, the bank also creates and shares a corresponding unique serial number for this cheque."" in Outline.",7/29/2021 13:10,,16791,CC BY-SA 4.0 27802,19653,0,"So in FIG.5 , the account holder has q[0] and q[1]. And the bank has q[4] which is swapped from q[2]. Is my understanding correct?",7/29/2021 13:19,,16791,CC BY-SA 4.0 27803,19653,0,"And could you tell me why the circuit(FIG.5) measures q[2] at last? Is it for making sure this circuit is working? Again, thank you for replying.",7/29/2021 13:26,,16791,CC BY-SA 4.0 27804,20661,2,This is an interesting approach! Nice,7/29/2021 16:06,,14513,CC BY-SA 4.0 27805,20662,0,Is this the whole code you are using or is there more?,7/29/2021 17:03,,16651,CC BY-SA 4.0 27806,20662,0,"It comes from the notebook on the website, which can be downloaded or run on Google's colab. It's the 9th cell of the notebook, so I just gave the specific cell that had the problem.",7/29/2021 17:12,,17813,CC BY-SA 4.0 27807,20662,0,"I see, you pressed the litle play button and got the error right?",7/29/2021 17:16,,16651,CC BY-SA 4.0 27808,20662,0,"I have downloaded the notebook and run that, as well as running it in colab and pressing the play buttons to run the cells.",7/29/2021 17:18,,17813,CC BY-SA 4.0 27809,20662,0,I rebuild your tasks and got the same error. Let me some time to investigate a bit.,7/29/2021 17:31,,16651,CC BY-SA 4.0 27810,20658,0,"By ""the diffuser"" I mean the part of the circuit that does the amplitude amplification. I understand how to build the oracle that marks the ""correct / winning"" states.",7/29/2021 17:35,,17805,CC BY-SA 4.0 27811,20662,0,Couldn't solve it. Same error here. Tried to rename and double check everything. Nothing helped...,7/29/2021 18:00,,16651,CC BY-SA 4.0 27812,20658,1,"do these answer your question? https://quantumcomputing.stackexchange.com/a/4400/55, https://quantumcomputing.stackexchange.com/q/1613/55, and links therein",7/29/2021 22:28,,55,CC BY-SA 4.0 27813,18646,0,Thank you @MartinVesely. Can you suggest some book for these topics?,7/29/2021 23:22,,16277,CC BY-SA 4.0 27815,20666,0,"First thing, vector space does not need the inner product. Secondly, $|\psi\rangle\equiv4|\phi\rangle$ does not satisfy the normalized condition, i.e., $\langle \psi|\psi\rangle \neq 1$, hence it's not a legal quantum state.",7/30/2021 3:07,,13968,CC BY-SA 4.0 27816,20666,0,"Right, that's the point I was trying to make regarding $\psi$. I suppose I could have made that clearer. And true I forgot that with the inner product we would have an inner product space. In any case I believe the answer I posed is correct and also does not require the space of quantum states to be a vector space.",7/30/2021 3:13,,17816,CC BY-SA 4.0 27817,20667,0,"A two dimension vector doesn’t equate two qubits, it equates a two-level quantum system, so *one* qubit. The Bloch sphere represented one qubit only.",7/30/2021 4:34,,16092,CC BY-SA 4.0 27818,18646,0,"@ManuChaudhary: A classic is Nielsen and Chuang: Quantum Computation and Quantum Information. However, it can be too technical for beginers. You metioned that your are new to QC, so I would suggest to start here: https://qiskit.org/textbook/preface.html. Note that QHT and QWT seems complex topics for beginners.",7/30/2021 6:47,,9006,CC BY-SA 4.0 27819,20666,2,Isn't it simply linear system? You know solution and right side and your are looking for matrix of the system which is unitary.,7/30/2021 7:09,,9006,CC BY-SA 4.0 27820,20672,1,"Oh! That make sense! The ""small error"" is bound by a constant (define by how small the error, not the input length) therefore it is constant complexity. Thanks!",7/30/2021 14:13,,1859,CC BY-SA 4.0 27821,20666,0,see https://quantumcomputing.stackexchange.com/q/17866/55,7/30/2021 15:19,,55,CC BY-SA 4.0 27822,18646,0,Thank you @MartinVesely,7/30/2021 16:53,,16277,CC BY-SA 4.0 27823,19654,0,"The problem with the example in your EDIT is that your $x$ vector is not normalized. DaftWullie is assuming $\lvert x \rangle$ to be normalized since its coordinates $\alpha_n$ in an orthonormal basis satisfy $\sum_n \lvert \alpha_n \rvert^2 = 1$. I think the concept of the ""Rayleigh quotient"" is the answer you're looking for.",7/30/2021 20:27,,14213,CC BY-SA 4.0 27824,20677,4,I don't quite understand why ${\rm Tr}(X)=1$ should be required for this? Do you mean because if that's the case then ${\cal D}_p(X)$ is linear in $X$ and thus the inversion trivial?,7/30/2021 23:05,,55,CC BY-SA 4.0 27825,20679,1,"Thanks for the answer! If I want to find the expectation value from counts, is my code also correct for $X$? (`( measurement_result['0'] - measurement_result['1'] ) / N`)Should that be the same as $Y$?",7/30/2021 23:25,,12334,CC BY-SA 4.0 27826,20679,2,Yes. The counts remain the same as you wrote it.,7/30/2021 23:28,,9858,CC BY-SA 4.0 27827,20679,0,"Thanks, can I understand the measured expectation value as the difference of some probabilities? Why it is not result[`1`]- result[`0`]?",7/30/2021 23:31,,12334,CC BY-SA 4.0 27828,20679,1,"You already rotate to the computational basis once you apply the rotation $H$ or $H S^\dagger $ to your state $|\psi \rangle$. In the $Z$ basis, $|0\rangle$ has eigenvalue of $+1$ and $|1\rangle$ has eigenvalue of $-1$ since $Z|0\rangle = 1|0\rangle$ and $Z|1\rangle = -1 |1\rangle$.",7/30/2021 23:42,,9858,CC BY-SA 4.0 27829,20677,0,"yes i now realize its not required, but i was able to initially assume pure states to make the inversion very simple. When I originally came up with the question I was getting stuck on the issue that trace isn't generally invertible but I see that's not an issue now.",7/31/2021 1:47,,1939,CC BY-SA 4.0 27830,20673,7,"I would suggest to reformulate your question, something like *I realized that good deal more materials are avaiable for Qiskit rather than Cirq. Moreover, on this forum the Qiskit is disscused more often. So, what is a reason for relatively higher popularity of Qiskit?*. Your question is so-called opinion based because your are asking for opinion, not the reason based on hard data or observation.",7/31/2021 6:32,,9006,CC BY-SA 4.0 27831,19654,0,Does this answer your question? [Standard to select base hamiltonaian for Adiabatic quantum computing](https://quantumcomputing.stackexchange.com/questions/18507/standard-to-select-base-hamiltonaian-for-adiabatic-quantum-computing),7/31/2021 6:34,,9006,CC BY-SA 4.0 27832,18621,0,"@KEN, do you have a particular measure in mind by which you will measure the increase or decrease in entanglement?",7/31/2021 11:34,,2832,CC BY-SA 4.0 27833,20676,0,"Thank you, that's very illuminating. Regarding your main point, I suppose my question is a bit silly for expecting the channel to be close to an identity channel since that should only be true in the quantum case as you point out. I think the correct expectation would be to bound $\|\mathcal{D}\circ\mathcal{N}\circ\mathcal{E} - \mathcal{I}\circ\mathcal{P}\|_\diamond$ using $\varepsilon'$, where $\mathcal{P}$ is the dephasing map that throws away all the off diagonal parts of the input. Does this make more sense?",7/31/2021 12:26,,4831,CC BY-SA 4.0 27834,20676,0,"Unfortunately, the expression $\|\mathcal{D}\circ\mathcal{N}\circ\mathcal{E} - \mathcal{I}\circ\mathcal{P}\|_\diamond$ won't work either. In this case when you set $\mathcal{N} := \mathcal{I}$ (rather $\mathcal{N} := \mathcal{P}$ as I did in the answer; note that both substitutions satisfy the requirement of perfect preservation of classical information, i.e. $\varepsilon=0$) than you get very similar calculation and the same lower bound.",7/31/2021 15:10,,10480,CC BY-SA 4.0 27835,20676,0,"The issue lies not in what channel we're comparing to, but in what metric we use. The diamond norm takes the supremum over all *quantum states* and therefore any channels that differ in their treatment of *quantum information* are separated in the diamond norm distance.",7/31/2021 15:11,,10480,CC BY-SA 4.0 27837,20681,2,"I'll leave my answer to avoid this one becoming anachronistic, but definitely this one is better.",7/31/2021 18:07,,119,CC BY-SA 4.0 27840,19654,0,"If you have follow-up questions, please ask them separately. I was not one of the two close voters (in fact I was the only +1 voter), but in this case, I don't blame them if you are to keep perpetually editing your question to ask your follow-ups to what seems to be a perfectly good answer.",7/31/2021 19:52,,2293,CC BY-SA 4.0 27841,20682,2,The multiplicative property is a neat observation. This makes me believe that other channels having this property would also have a corresponding shadow tomography protocol thats simple to represent.,7/31/2021 20:00,,1939,CC BY-SA 4.0 27843,17752,0,"And to add a quantum finance example (that I am shamelessly a co-author of :P), from Table 1 in https://arxiv.org/abs/2012.03819, pricing commonly used non-trivial options (autocallables and TARFs) using Monte Carlo simulations on a quantum computer takes ~10 billion gates.",8/1/2021 8:11,,14597,CC BY-SA 4.0 27846,20676,0,"Sorry maybe I'm missing something but when we consider $\mathcal{I}\circ\mathcal{P}$, all quantum states first get dephased by the $\mathcal{P}$ map. Similarly, for the encoder we use, we can also choose, without loss of generality, have a $\mathcal{P}$ map acting first on its inputs. In other words, quantum information becomes classical before being processed by either $\mathcal{I}$ or by $\mathcal{D}\circ\mathcal{N}\circ\mathcal{E}$. In particular, the third line of your lower bound will now become $(\mathcal{I}\circ\mathcal{P})\vert +\rangle\langle +\vert = \frac{I}{d}$, isn't it?",8/1/2021 10:03,,4831,CC BY-SA 4.0 27847,20676,0,I will write an answer shortly - perhaps then I can express more clearly what I mean and understand what the error in my thinking is. Thank you for the answer and the clarifications @Adam Zalcman!,8/1/2021 10:07,,4831,CC BY-SA 4.0 27848,18384,1,"Usually, it's preferable to provide a whole MWE with code snippets included accordingly, not in the form of screenshots ;) And also, welcome to SE!",8/1/2021 11:39,,8099,CC BY-SA 4.0 27849,19654,0,A follow-up question is posted when the asker wants to ask **another** question that is a **follow-up** of the question. In my case I wasn't asking follow up questions or even changing my question. I was posting addendum to show why the posted answer cannot be accepted. Those addendums were detailed enough that they couldn't be posted as comments. Posting the comment as response to comment by user12...,8/1/2021 14:11,,14251,CC BY-SA 4.0 27850,19654,0,"@morpheus note that you can revert to a previous version of your question if you think it more appropriate. As a general comment, yes, it is better to avoid long edits that seem to change what is being asked, although as you say, adding clarifications that do not change the question itself is fine. In this specific case, the edits seem more or less fine to me, albeit I understand why they might look like you keep asking for new questions.",8/1/2021 16:13,,55,CC BY-SA 4.0 27851,19654,0,"I'd suggest, when doing edits like these, to also add comments like ""*I understand your argument is X, but I think Y, as I explaine in my edit*"". This helps clarify the purpose of your edits, and has the added bonus of pinging the relevant people that should see it. Finally, let me add that even if you feel an edit is only clarifying what you meant to ask, it's possible that due to the original question being unclear, it *de facto* changes what is being asked. In such cases, you might be better off just asking a new question that more closely matches what you originally meant to ask",8/1/2021 16:13,,55,CC BY-SA 4.0 27852,20684,2,"posts should contain single, laser-focused questions. The second part of this post seems like a different enough question that you might be better off asking it on a separate post. Regarding the first part, you might notice that the two states have the same Schimdt coefficients. You can choose the unitaries as those that implement the change of basis between the singular vectors of one state to those of the other",8/1/2021 16:29,,55,CC BY-SA 4.0 27853,20676,0,"You do loose generality if you choose the encoding (or decoding) to be the completely dephasing channel $\mathcal{P}$. Generally speaking, when studying similarities and differences of channels (quantum or classical), you assume freedom in the choice of encoding and decoding operations. This corresponds to the fact that in real use of the channel one usually tries to employ the best possible encoding and decoding to protect information from distortions inflicted on it by the channel. Forcing one to use bad encoding just doesn't seem to model any interesting real life scenario.",8/1/2021 17:37,,10480,CC BY-SA 4.0 27854,20676,0,"I see. So if I force there to be a dephasing before the encoder, then one can bound the diamond distance as explained in an answer below but in general, this isn't quite the right thing to consider?",8/1/2021 17:42,,4831,CC BY-SA 4.0 27855,20676,1,"Yes. Although ultimately the appropriate level of generality depends on what you're trying to study. If you are interested in how well the channel transfers quantum information, then you should use the diamond norm and should not force dephasing at encoding. If you are interested in how well your channel transfers classical information then you are free to force dephasing (since it does nothing then), but then the diamond is not appropriate. Instead, you should use classical metrics like [total variation distance](https://en.wikipedia.org/wiki/Total_variation_distance_of_probability_measures).",8/1/2021 17:54,,10480,CC BY-SA 4.0 27857,20673,1,@MartinVesely good suggestion! Just as a pet peeve though: [SE is not a forum](https://meta.stackexchange.com/q/92107/276202),8/1/2021 19:50,,55,CC BY-SA 4.0 27858,20685,1,"Note that $(\mathcal{P}\otimes\mathcal{I})(\rho)$ is separable for any $\rho$. Therefore, applying $\mathcal{P}$ to both terms in $\|\mathcal{D}\circ\mathcal{N}\circ\mathcal{E}\circ\mathcal{P} - \mathcal{I}\circ\mathcal{P}\|_\diamond$ is equivalent to restricting the supremum in definition of the norm to diagonal density matrices on the first subsystem. This in turn is equivalent to restricting to classical probability distributions. Thus, diamond norm is unnecessary and conceals classical character of the expression. Classical distance can be bounded by $\varepsilon$. Quantum distance can't.",8/1/2021 19:59,,10480,CC BY-SA 4.0 27859,20686,2,The image that you linked isn't correctly displayed and please write your equations using Latex. Just enclose them in '\$' for inline equations and '\$\$' for equations centered in their own line.,8/2/2021 0:09,,16092,CC BY-SA 4.0 27860,20685,1,Thank you for the answer and the comments!,8/2/2021 3:56,,4831,CC BY-SA 4.0 27861,20673,1,"@gIS: OK, thank you. I will use site or platform instead. Is it OK?",8/2/2021 5:59,,9006,CC BY-SA 4.0 27863,20687,0,"$\newcommand{\Ket}[1]{\left|#1\right>}$Very elegant solution, thanks @Adam, @glS! I'm still not sure about the next step of the protocol: they implement a POVM ($\{M_1, M_2\}$), resulting in two possible states, $\Ket{\psi_1^{'''}}$ or $\Ket{\psi_2^{'''}}$. Thus Alice applies either $M_1$ or $M_2$ to the state $\Ket{\psi^{''}}$, and gets either measurement 1 or 2, which results in the aforementioned states. If it's state 2 that's obtained, Alice and Bob can use LOCC to transform to state 1, because $\Ket{\psi_1^{'''}} \sim \Ket{\psi_2^{'''}}$; if it's state 1, they do nothing. Is this correct?",8/2/2021 7:07,,16667,CC BY-SA 4.0 27864,18643,0,"In order to avoid writing an answer in my question, I include the code [here](https://gist.github.com/nelimee/143fb4e308517e1434a264a7615e5c03). @user47787 feel free to copy-paste it in your answer if you want, I have no issue with this. Thank you for the answer!",8/2/2021 7:31,,1386,CC BY-SA 4.0 27865,16935,1,I answered the same question [here](https://math.stackexchange.com/questions/4204716/graph-states-two-equivalent-definitions/4214989#4214989).,8/2/2021 13:28,,17847,CC BY-SA 4.0 27866,20687,1,"This sounds mostly right to me. Note that a POVM doesn't fix the post-measurement state, so I think you want $\{M_1, M_2\}$ to be general measurement operators (see 2.2.3 in Nielsen & Chuang).",8/2/2021 15:02,,10480,CC BY-SA 4.0 27867,20688,1,"If you want your measurements in the Z basis, then you could simply implement your Pauli string in the specific qubits and then measure.",8/2/2021 15:16,,16061,CC BY-SA 4.0 27868,20690,1,did you add barrier between the random circuit and its conjugate?,8/2/2021 15:26,,9858,CC BY-SA 4.0 27869,20690,0,@KAJ226 No. Should I? Does that stop it being compiled or something?,8/2/2021 15:59,,11970,CC BY-SA 4.0 27870,20691,0,"That's a really good point. Since decoherence means that states tend towards |0...0>, then the longer the messy gates, the more likely you'll end up at |000> before measuring. I don't know how I didn't realise that. I just ran some tests and it seems like you get identical results whether or not the x register is entangled with c. I don't think there's anything interesting going on here so I think I'll delete this post. Thanks for your help!",8/2/2021 16:45,,11970,CC BY-SA 4.0 27871,20690,1,"well, without the barrier and depending on how you set up the optimization level or passmanagers, the compiler might just realized that all these gates can be canceled out and not having to actually execute them at all in the first place. That is, you might never actually executed that control operation in the first place. You can just look at your executed circuit and see what being executed to be sure.",8/2/2021 17:40,,9858,CC BY-SA 4.0 27872,20692,2,"The matrix you gave acts on a 5-dimensional system, but a four qubit circuit describes a 16-dimensional system. Could you say a bit more about what this matrix is supposed to be doing?",8/2/2021 22:06,,1939,CC BY-SA 4.0 27873,18591,3,I suppose the circuit should also not depend on $|\psi_0\rangle$? Otherwise a trivial answer would be a circuit that completely disregard the inputs and always outputs $|\psi_0\rangle$,8/2/2021 22:44,,55,CC BY-SA 4.0 27874,20694,1,Include example code here showing how to do it [linking to an external answer is discouraged] and I'll accept this answer as the solution.,8/2/2021 23:59,,119,CC BY-SA 4.0 27875,20694,0,@CraigGidney Done :-) I haven't tried this feature before so took a bit of experimenting,8/3/2021 2:13,,2879,CC BY-SA 4.0 27876,20698,0,[This answer](https://quantumcomputing.stackexchange.com/questions/18031/how-to-visualize-hadamard-gate-as-x-z-x-decomposition/18032#18032) will be helpful.,8/3/2021 2:42,,13968,CC BY-SA 4.0 27877,18621,0,"@MahathiVempati I could use von Neumann entropy, concurrence, or negativity if possible. However, I realized I do not need a measure for my particular interest.",8/3/2021 3:09,,16755,CC BY-SA 4.0 27878,18142,0,"We can get the $ds$ by replacing the $p_2$ in $d(p,p_2)$ with $p+dp$, but how can we get $d(p,p_2)$ from $ds$? Can we? It's just that I don't understand the math in here.",8/3/2021 4:42,,13968,CC BY-SA 4.0 27879,20702,3,"If you change ""add all components"" to ""add squared absolute values"" and explain why it is important for that sum to be 1, then you'll probably make a good answer.",8/3/2021 7:20,,814,CC BY-SA 4.0 27880,20700,2,"I like the answer! Perhaps one should add that with unitary transformations the norm is preserved (this is there ""only"" as a mathematical expression, section 2 last part), this is important since e.g. the probability of the physical system is always within [0,1].",8/3/2021 7:52,,4974,CC BY-SA 4.0 27881,20696,1,"It is already explained in the paragraph you copied to your question. Hadamard is ""like"" square root in sense that turns a qubit to half-way between states $|0\rangle$ and $|1\rangle$. There is also stated that $H^2$ is not $X$. Hence there is no relation to square root of $X$.",8/3/2021 9:45,,9006,CC BY-SA 4.0 27882,20702,1,"Just to add that a unitary transform preserve a vector length, i.e. the sum of probabilities remains 1, and an angles among vectors.",8/3/2021 11:46,,9006,CC BY-SA 4.0 27883,20698,0,see https://quantumcomputing.stackexchange.com/q/16533/55 for the general case,8/3/2021 12:48,,55,CC BY-SA 4.0 27884,18142,0,"@narip if I understand your question correctly, it's just notation/definitions: https://en.wikipedia.org/wiki/Line_element#Identification_of_the_square_of_the_line_element_with_the_metric_tensor",8/3/2021 13:27,,15820,CC BY-SA 4.0 27885,20704,0,"I think this should answers the OP question (+1). Also you probably meant to put $\theta_x$ instead of $\theta$ in your $R_X$ gate, similar with $R_Y$. Not a big deal but just thought I should mention it.",8/3/2021 14:37,,9858,CC BY-SA 4.0 27887,20707,0,"So you understand how both angle embedding and amplitude encoding work, but are not sure how to implement them using TFQ? And are you looking for advice on implementing both techniques, or is there one you believe is better suited for your data?",8/3/2021 16:18,,13991,CC BY-SA 4.0 27888,20707,0,"I'd like some advice on how to implement **any** encoding for my data. The dataset is fairly small so there are no space or time constraints, which is why any encoding that I can perform in TFQ would be great.",8/3/2021 16:49,,17868,CC BY-SA 4.0 27889,20704,0,"@KAJ226: Thanks, fixed.",8/3/2021 18:00,,9006,CC BY-SA 4.0 27890,20712,2,"Perhaps the authors didn't even agree with the use of the term ""truth table""! https://www.grammarly.com/blog/quotation-marks-around-a-single-word/",8/3/2021 19:28,,11793,CC BY-SA 4.0 27891,20712,3,"In a **quantum** truth table, output can be a superposition of more than one logical value. So, it is not a **real** truth table where both input and output are logical values.",8/3/2021 19:31,,9474,CC BY-SA 4.0 27892,20695,0,"""How do we know the unitarity constraint is the only constraint"" -> We know that there exist (small) universal sets of one- and two- qubit operators, and we know by combining them we can get any unitary operator. So once you accept you can make the universal set (which, again, is small an easily verified) you can make any unitary operator.",8/3/2021 19:58,,9438,CC BY-SA 4.0 27893,18591,1,"Hah. Yes, I forgot to explicitly state that $|\psi_0\rangle$ is not known _a priori_. I would probably not accept your solution as an answer. :P",8/3/2021 20:42,,13553,CC BY-SA 4.0 27894,20693,2,...I find myself far less happy to accept it now that it has been presented to me...,8/3/2021 20:46,,13553,CC BY-SA 4.0 27895,20693,1,"Do you by chance have any insights on the entangled state solution? Evidently the entangled state $|\Phi\rangle$ cannot be prepared given two copies of $|\Psi\rangle$, but suppose I have a circuit $V$ which prepares $|\Psi\rangle$ on $n$ qubits. Is there a modified procedure to generate the entangled version $|\Phi\rangle$ on $2n$ qubits? I'll probably pose this as an independent question in a day or two but I may as well ask here first.",8/3/2021 20:55,,13553,CC BY-SA 4.0 27896,20700,0,What do you mean with quantum gates being built from unitary operators?,8/3/2021 21:25,,9555,CC BY-SA 4.0 27897,20693,1,"Not totally clear to me how many copies of $\Phi$ you're obtaining from how many copies of $\Psi$ in your question, but I think the answer to whether it can be done reliably will be no, by the same reasoning: you can reliably obtain $\psi_0$ from $\Phi$, so you can use a circuit which creates $\Phi$ to reliably distinguish between non-orthogonal states $\psi$ and $\psi'$ in my example. It doesn't change the reasoning much if the input is now $\Psi^{\otimes n}$, because for finite $n$, $\psi^{\otimes n}$ and $\psi'^{\otimes n}$ are still non-orthogonal.",8/3/2021 22:47,,15956,CC BY-SA 4.0 27898,2590,0,I think you could find out more on proving destruction of quantum states in papers by Anne Broadbent.,8/4/2021 6:27,,9393,CC BY-SA 4.0 27899,20719,2,I don't understand the difference between this and the linked question,8/4/2021 10:21,,55,CC BY-SA 4.0 27900,20721,0,"Thanks a lot for the detailed answer! I might try to use it for prototyping. You are correct in that I do not expect to have many qubits, but I might have a lot of parameters. As far as I understand your method is essentially zero-order, i.e. it does not use analytic computation of gradients. Do you think there is a way to use higher order optimization methods in conjunction with `qiskit`?",8/4/2021 10:34,,15239,CC BY-SA 4.0 27902,20673,0,"Personally, I prefer Qiskit because it is user friendly and let me have access to quantum processors from the early on. I might comeback to cirq when Google opens the gates to its chips.",8/4/2021 13:13,,15775,CC BY-SA 4.0 27906,20693,0,"The input wouldn't be $|\Psi\rangle^{\otimes n}$ but rather the operator $V$ such that $V|0\rangle=|\Psi\rangle$. As you've proven, the procedure to generate $|\Phi\rangle$ wouldn't begin by preparing copies of $|\Psi\rangle$ independently, but I am imagining some sort of complex procedure in which $V$ is applied as a controlled operation, or perhaps it is applied to pre-entangled qubits, or something like that. But I admit I haven't thought very carefully about it yet.",8/4/2021 15:51,,13553,CC BY-SA 4.0 27907,20726,2,"Welcome to the site! Please note that StackExchange is tailored towards each post containing a single, laser-focused question. Posts trying to ask too many things make it harder to get good answers and are liable to be closed by the community. Feel free to the edit the post to make it more focused and easier to answer. You can open different posts to ask different questions",8/4/2021 15:54,,55,CC BY-SA 4.0 27909,20713,0,"Hi! I am wondering if you could expand on why the 2nd term has to take on the form $|\bar{0},\bar{y}\rangle=|1,\bar{y}\rangle$?",8/4/2021 16:15,,14857,CC BY-SA 4.0 27910,20719,0,"The issue I was having was that the expressions obtained using that method were quite unwieldy, and I wasn't able to obtain a closed-form analytical solution given the conditions of orthonormality.",8/4/2021 16:33,,16667,CC BY-SA 4.0 27911,20719,1,"There are many things you can try: trigonometry, numerics, guessing, a symbolic calculation package other than Mathematica, doing some special cases first (e.g. $\gamma=0$) and then you can always resort to reshaping the states from $4\times 1$ matrices to $2\times 2$ matrices to transform the task of finding the [Schmidt decomposition](https://en.wikipedia.org/wiki/Schmidt_decomposition) into the task of finding the [singular value decomposition](https://en.wikipedia.org/wiki/Singular_value_decomposition). Hope this helps! :-)",8/4/2021 17:16,,10480,CC BY-SA 4.0 27912,20713,0,"If you try any other state, there won't be maximal entanglement. Notably, if you try using $|\bar{0},y\rangle$ or $|0,\bar{y}\rangle$, the state will be separable. If you try something like $\left(\alpha|{0}\rangle+\beta|\bar{0}\right)\otimes|\bar{y}\rangle$, for example, you'll find maximal entanglement when $\alpha=0$ for any measure of entanglement (eg the purity of the reduced density matrix)",8/4/2021 17:57,,15820,CC BY-SA 4.0 27913,20725,0,What Qiskit version do you have?,8/4/2021 18:08,,9474,CC BY-SA 4.0 27914,20728,2,Can you reference the precise statement in N&C so that one might look up the relevant discussion?,8/4/2021 18:43,,2282,CC BY-SA 4.0 27915,20728,0,@DvijD.C. added :),8/4/2021 19:20,,14857,CC BY-SA 4.0 27916,20725,0,"qiskit==0.24.1 qiskit-aer==0.7.6 qiskit-aqua==0.8.2 qiskit-ibmq-provider==0.12.2 qiskit-ignis==0.5.2 qiskit-terra==0.16.4",8/4/2021 20:43,,5306,CC BY-SA 4.0 27920,20730,0,ah-ha! thanks. easy fix. Greatly appreciated!,8/4/2021 21:13,,5306,CC BY-SA 4.0 27922,20731,2,This is a nice explanation!,8/4/2021 21:29,,9858,CC BY-SA 4.0 27923,20732,1,"I mean, the ""Bloch sphere"" is just a sphere, so aren't you just asking ""*can I draw platonic solids inside a sphere?*""? Or do you mean some sort of expression for the quantum states corresponding to the vertices of a platonic solid inscribed in a sphere?",8/4/2021 23:27,,55,CC BY-SA 4.0 27924,20732,1,"@glS Thanks for the comment! I'll be generating quantum states corresponding to the vertices of 3D shapes. I could visualize the states as scatters or vectors on the Bloch sphere, but I don't know how can I connect those vertices (or which tools I could use), like the example diagram:)",8/4/2021 23:31,,12334,CC BY-SA 4.0 27925,20732,3,"so you justmean how to draw those graphics really, regardless of the underlying interpretation as quantum states? Tbh I'm not sure that this is particularly OT in this site, but anyway, you can do this sort of thing pretty easily with Mathematica. E.g. `Graphics3D[{Opacity@0.4, Sphere[], Dodecahedron[0.72]}]` generates https://i.stack.imgur.com/Ejoku.png. Figuring out the expression for the vertices you can also easily highlight them. You can also have a look at https://mathematica.stackexchange.com/q/125985/27539 for how to draw a fancier Bloch sphere with MMA",8/4/2021 23:36,,55,CC BY-SA 4.0 27926,20732,0,"@glS Great, thanks!",8/4/2021 23:39,,12334,CC BY-SA 4.0 27927,20736,0,Hi! Would you mind explaing why $1 \oplus b = \neg b$? I totally understand everything else in your answer! Thank you!,8/5/2021 0:04,,14857,CC BY-SA 4.0 27928,20736,1,Just check all (i.e. both) possibilities: $1\oplus 0 = 1 = \neg 0$ and $1\oplus 1 = 0 = \neg 1$.,8/5/2021 0:06,,10480,CC BY-SA 4.0 27929,20727,0,"$\newcommand{\Ket}[1]{\left|#1\right>}$ Thank you very much, I got it! Just to clarify: would it be correct to say that $\tilde{\psi}^{\dagger}\tilde{\psi} \Ket{\psi_k^R} = s_k\Ket{\psi_k^R}$, and $\tilde{\psi}\tilde{\psi}^{\dagger} \Ket{\psi_k^L} = s_k\Ket{\psi_k^L}$. That is, the L(R) singular vectors are eigenvectors of $\tilde{\psi}\tilde{\psi}^{\dagger} $ ($\tilde{\psi}^{\dagger} \tilde{\psi}$)? (Ref: https://math.stackexchange.com/questions/3982195/what-are-left-and-right-singular-vectors-in-svd)",8/5/2021 0:15,,16667,CC BY-SA 4.0 27930,20738,3,"Hi Cheryl, I'm not sure I understand. Are you having trouble with the addition modulo 2 part? Have you tried to put some numbers in place of $a$ and $b$ to see what result you get, just as a sanity check? how many residue classes are there in the set $\mathbb{Z}/2\mathbb{Z}$ of integers modulo 2?",8/5/2021 1:25,,14213,CC BY-SA 4.0 27931,20738,3,"@Cheryl, do you know what ""modulo 2"" means? :-) If so, consider what $x+x$ is modulo 2. If not, check out [modulo operation](https://en.wikipedia.org/wiki/Modulo_operation).",8/5/2021 1:32,,10480,CC BY-SA 4.0 27932,20738,3,I’m voting to close this question because it is not about quantum computing. The question is about modular arithmetic and so belongs on [MSE](http://math.stackexchange.com/).,8/5/2021 1:33,,10480,CC BY-SA 4.0 27933,20739,6,"Ideally, when someone else has a question about this statement in future they should be able to find this question. However, this won't work if you use images to represent the text, because images are not searchable. Please do not use them for text or mathematical expressions. For the latter, you can use [MathJax](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation/50#50).",8/5/2021 2:00,,10480,CC BY-SA 4.0 27936,20738,0,"I would disagree. The answer to the question is certainly one of modular arithmetic, but it is a fair question to ask in the context of quantum computing, and one whose answer may prove helpful to beginners.",8/5/2021 4:09,,13553,CC BY-SA 4.0 27937,20739,1,Does this answer your question? [How is the no-cloning theorem compatible with the fact that fan-out gates work?](https://quantumcomputing.stackexchange.com/questions/9113/how-is-the-no-cloning-theorem-compatible-with-the-fact-that-fan-out-gates-work),8/5/2021 4:45,,9006,CC BY-SA 4.0 27938,20734,0,"Hi, thanks for the answer! It is interesting how everyone has something different on their mind:) I appreciate that your answer addresses specifically a hybrid type of optimization (in the spirit of paper that you have linked), when you are only allowed to sample from the quantum circuit, not to access it states/unitaries. The problem that I want to solve is entirely classical, although quantum-inspired. I want to use quantum computing software to avoid constructing matrix representations of gates and reinventing the wheel in other ways.",8/5/2021 5:44,,15239,CC BY-SA 4.0 27939,20734,0,"After my circuit with parameters is constructed and translated into a unitary, I guess we can forget about its circuit origin and just solve the classical optimization problem. However the ""quantum"" software may also be better at this classical optimization by using say parameter shift rules or something else specific to quantum circuits.",8/5/2021 5:47,,15239,CC BY-SA 4.0 27940,20738,1,"The answer may prove helpful to beginners outside of quantum computing, too. It would be easier to find on MSE.",8/5/2021 5:49,,10480,CC BY-SA 4.0 27941,20726,0,"Thanks for the tip, it's done. It's a one question post now (the two points explain why the question is relevant).",8/5/2021 7:07,,17878,CC BY-SA 4.0 27942,16866,0,I don’t think this feature is currently supported. What do you want to achieve by sharing the account?,8/5/2021 7:24,,7474,CC BY-SA 4.0 27943,6250,0,"I believe the measurement operations are drawn in series due to aesthetic considerations, i.e. to avoid overlaps.",8/5/2021 7:43,,7474,CC BY-SA 4.0 27944,6250,1,"For the latest IBM Quantum systems, the qubits are designed to have 3 different frequency ranges and arranged in a heavy hex lattice to reduce crosstalks. You can read here for more details: https://www.research.ibm.com/blog/heavy-hex-lattice",8/5/2021 7:48,,7474,CC BY-SA 4.0 27945,16866,0,"With the latest Qiskit Experiments released this week though, you can share experiments with others: https://quantum-computing.ibm.com/lab/docs/iql/manage/experiments/",8/5/2021 7:50,,7474,CC BY-SA 4.0 27946,20721,0,"There are tools to compute the gradients. They mostly focus on the gradients of states not unitaries themselves, but you should be able to extract the unitaries (e.g. have a look at `Gradient(method='param_shift')`. However if you have many parameters, an SPSA-based optimization might be even more efficient.",8/5/2021 7:51,,9800,CC BY-SA 4.0 27947,20727,1,yes that's right,8/5/2021 9:36,,55,CC BY-SA 4.0 27948,20732,0,Could you please add a link to the paper you mentioned? I am wondering what is the interpretation and/or application of these special states.,8/5/2021 10:36,,9006,CC BY-SA 4.0 27949,20742,0,"Thank you for the reply! However, doesn't the measurement give a result that collapses onto either one of the computational basis, and hence defines what's actually the computational basis?",8/5/2021 14:44,,14857,CC BY-SA 4.0 27950,20740,0,Thank you for the reply! I'm just a bit confused. We know that |ψ⟩|ψ⟩ equal to either b^2|11⟩ or a^2|00⟩ and the output from our circuit is either a|00⟩ or b|11⟩ (since either a or b is 0). The amplitudes are apparently different: one is the square of the other. How does this still count as successfully copied the state?,8/5/2021 15:35,,14857,CC BY-SA 4.0 27951,20732,2,@Martin Vesely Yeah of course! https://www.researchgate.net/publication/235572367_Derivation_and_experimental_test_of_fidelity_benchmarks_for_remote_preparation_of_arbitrary_qubit_states,8/5/2021 16:12,,12334,CC BY-SA 4.0 27952,20716,1,"Thanks for the detailed answer! I had one followup question. Why is the entropy of the state $\rho$, which is a uniform superposition over $x_0$ and $x_1$ less than n bits? I mean i would have expected that this state has at least n bits of entropy, since on measuring we learn n bits ; but the calculation seems to suggest that there is less than n bits of entropy ; would be very helpful if you could share any intuition.",8/5/2021 16:16,,15944,CC BY-SA 4.0 27953,20740,0,"Note that in this case, either $a= 1$ or $b =1$. This is because the state must be normalized in the first place. Thus, $a^2 = a = 1$ or $b^2 = b = 1$.",8/5/2021 16:55,,9858,CC BY-SA 4.0 27955,20716,0,"Your intuition applies in the classical setting, i.e. when the pure states $\rho_{x_0,x_1}$ are reliably distinguishable, i.e. orthonormal. Then, by Shannon's noiseless channel coding theorem there are indeed exactly $n$ bits of entropy in $\rho$. However, the pure states $\rho_{x_0,x_1}$ are in fact *not* orthonormal and therefore Shannon's theorem does not apply. However, its quantum generalization called Schumacher's noiseless channel coding theorem (Th.12.6 on p.544 in N&C, see also discussion on p.54 and box 12.4 on p.547) does apply and states that the entropy is $S(\rho)$ bits.",8/5/2021 17:19,,10480,CC BY-SA 4.0 27956,20716,1,"IOW, the TL;DR is: the entropy is $$) and sends the first particle to Alice and the second to Bob. How Alice and Bob perform Shor code. 2- Charlie prepares an entangled state of 18 particles ($|0>^{18}$) and sends 9 particles to Alice and the other nine to Bob. In this case, is Charlie responsible for the coding, and Alice(Bob) will just do the decoding?",8/24/2021 18:58,,18079,CC BY-SA 4.0 28242,20953,0,"Thanks so much, that really helps!",8/24/2021 19:00,,12334,CC BY-SA 4.0 28243,20953,2,@ZR- No problem! Glad to see you still around the community.,8/24/2021 19:02,,9858,CC BY-SA 4.0 28244,20953,0,"Haha thanks!! In principle, can I apply this method to any quantum circuit controlled by an additional qubit?",8/24/2021 19:05,,12334,CC BY-SA 4.0 28245,20951,0,"I have edited my question, please have a look. The entanglement is done by one of the parties or by a third party(Charlie). In this case, who will do the encoding? and who will do the decoding of Shor's code?",8/24/2021 19:08,,18079,CC BY-SA 4.0 28246,20953,2,@ZR- yes. I don't see why not.,8/24/2021 19:10,,9858,CC BY-SA 4.0 28247,20949,1,"Yes. Consider for example atomic hydrogen. Recall that solving Schrodinger's equation yields quantum numbers n, l, and m. The value of l determines the type of shell (s, p, d, f, etc.) and there are only so many for each n. But n can be any positive integer, giving higher and higher energies. (See Wikipedia: https://en.wikipedia.org/wiki/Hydrogen_atom#Schr%C3%B6dinger_equation)",8/24/2021 19:11,,13553,CC BY-SA 4.0 28248,20949,1,"Now, the energy increases asymptotically, approaching zero, so you may like to think of zero as the maximum value, but in fact no state quite reaches zero, so you can't find it with VQE. This is what Mauricio means when he talks about finding the ionization energy, and that it would require a different algorithm.",8/24/2021 19:12,,13553,CC BY-SA 4.0 28249,20949,1,"Note that the basis sets chemists use in VQE calculations simply omit those orbitals with higher values of n, so that they are finite. But, that means they don't accurately represent excited states with energies corresponding to those missing n.",8/24/2021 19:13,,13553,CC BY-SA 4.0 28250,20949,1,"Thanks so much, that's really helpful!",8/24/2021 19:16,,12334,CC BY-SA 4.0 28251,20864,0,"Makes sense! Yes, I want a mixed state then.",8/24/2021 19:44,,1351,CC BY-SA 4.0 28252,20955,4,"So do you consider a general Pauli group here or something? Since, normally, isn't Clifford group define to be the normalizer of the Pauli group? which is in dim of power of 2.",8/24/2021 20:09,,9858,CC BY-SA 4.0 28253,20943,0,"@Alexia. It sort of is; in digital circuits the fanout is the number of signals you can draw from the output of a gate, out the output of our Toffoli gate we have a qubit $|a \rangle$ and a qubit $|b \rangle$ which you can draw. This is a single Fanout. Again it doesn't matter for universality or the simulation of classical circuits since Fanout isn't a ""logical"" thing.",8/24/2021 20:29,,14513,CC BY-SA 4.0 28254,20943,0,"@Alexia. What N+C is trying to say is that we can make NAND gates, but we're gonna have some leftover bits; I will admit they could have clearer words, but the central point of a Quantum NAND gate is there.",8/24/2021 20:30,,14513,CC BY-SA 4.0 28256,20951,1,"@m.aldarwbi All that matters is that the qubits are encoded before the noise you are trying to protect against is applied, and decoded after. E.g. if you were trying to protect the qubits during transit from Charlie to Alice/Bob then Charlie would have to do the encoding. The fact that the qubits are in an entangled state, instead of a separable state, has no bearing. Solve the problem with Charlie sending separable qubits to Alice/Bob, then just do exactly what you'd have done in that case.",8/24/2021 23:36,,119,CC BY-SA 4.0 28257,20955,1,"The Pauli group can be defined for any dimension; same for the Clifford group. Since the OP mentions ""qutrit"" in the title (not qubit) I think the setting is meant to be dim=3.",8/25/2021 0:48,,12265,CC BY-SA 4.0 28259,20954,1,"+1 and welcome to our new community! We hope to see much more of you in the future!! I've adjusted the `$\newcommand{\ket}[1]{|#1\rangle}$ $\newcommand{\tens}[1]{% \mathbin{\mathop{\otimes}\limits_{#1}}% }$` because it was causing an indentation on the first line of text. Now is also not ideal since it creates extra unnecessary whitespace, but at least it doesn't look so weird. If only we could do `\vspace{-10mm}` at the end.",8/25/2021 2:11,,2293,CC BY-SA 4.0 28260,20906,0,"Maybe, but I do not see ""hub"" anywhere on that website. The user has also been [warned in the past](https://quantumcomputing.stackexchange.com/questions/15475/a-problem-with-application-of-multi-controlled-rotation-gates#comment21435_15475) about not making their questions clear enough, and ignored the advice of Martin in that case.",8/25/2021 2:39,,2293,CC BY-SA 4.0 28262,20955,0,"Yes, the setting is dimension 3.",8/25/2021 10:34,,1351,CC BY-SA 4.0 28263,20954,0,@user1271772 you can fix that by simply using inline equations (i.e. single dollar signs),8/25/2021 10:59,,55,CC BY-SA 4.0 28265,20953,0,You need to check all basis vectors as inputs to verify unitary equivalence using this method.,8/25/2021 11:24,,332,CC BY-SA 4.0 28266,20955,0,"why do you call this a generalization of the Hadamard gate? It doesn't really have many (if any) properties in common with it, aside from it having the form $H\oplus (1)$",8/25/2021 12:06,,55,CC BY-SA 4.0 28267,20955,0,It behaves like the Hadamard gate for $|0\rangle$ and $|1\rangle$. The terminology is borrowed from this paper: https://arxiv.org/pdf/1105.5485.pdf (Section II).,8/25/2021 12:08,,1351,CC BY-SA 4.0 28268,20964,0,"I did not get the relation between $\mathcal{Z}$ and $A$. Is $A$ a set and is $\mathcal{Z}$ an $N$ tuple, that is, one particular element? I did not get the argument behind the Cartesian product form either. An example would have been the best.",8/25/2021 12:37,,1351,CC BY-SA 4.0 28269,20951,0,"Thanks, @Craig, I will try to implement it in a simulator and see if it works.",8/25/2021 12:43,,18079,CC BY-SA 4.0 28270,20964,0,"The cartesian product $\mathcal A\equiv\prod_{i=1}^N\mathcal D_i$ is short hand for $\mathcal A\equiv\left\{\left(b_1,b_2,\ldots,d_N\right)\middle|\forall b_1\in\mathcal D_1,b_2\in\mathcal D_2,\ldots, b_N\in\mathcal D_N\right\}$. I will add a [Wikipedia link](https://en.wikipedia.org/wiki/Cartesian_product) to my answer for future readers. Thus in this case $\mathcal A$ is a set of $N$-tuples of states such that it can be written as a cartesian product. $\mathcal Z$ is an $N$-tuple in the set $\mathcal A$.",8/25/2021 12:50,,16451,CC BY-SA 4.0 28271,20964,0,In the proof I gave it required the knowledge of some element in the tuple to give no knowledge of any other element in the tuple. This can only be the case if $\mathcal A$ can be written as a cartesian product because it means if we fix say the first element of $\mathcal Z$ then the remaining elements can still take on any of their allowed values.,8/25/2021 12:53,,16451,CC BY-SA 4.0 28273,20966,0,"@ Chris Long , Thanks but I am confused that $\langle\Psi|\Psi\rangle$ is 1 by definition isn't it? Quantum state is always normalized 1 and unitary transformation doesn't change the norm.",8/25/2021 14:01,,15456,CC BY-SA 4.0 28274,20966,0,"No we set $\langle\Psi|\Psi\rangle=1$ becaus eit makes the probability rules simpler, you can use $\langle\Psi|\Psi\rangle=a$ for any real positive non-zero $a$ and unitaries will still not change the norm and all of quantum mechanics still works just you need to divide all the probabilities you calculated by $a$ so it is just easier to set $a=1$ but in this case it is easier to let $a$ vary in the minimisation and then set $a=1$ after.",8/25/2021 14:20,,16451,CC BY-SA 4.0 28276,20953,0,"@PaulNation Yup. we do indeed. I didn't wanted to go through the decomposition circuit and create the unitary matrix then make sure it is the same as the original circuit... this is because i forgot that qiskit has the **Operator** method (facepalm) ,even though I have used it before, which makes thing easier and was suggested in the other answer. I keep this answer as I think it helps others with other type of things anyway.",8/25/2021 14:45,,9858,CC BY-SA 4.0 28277,20956,0,That's really neat. But I suppose it relies on a numerical matrix representation? Is that robust WRT floating-point inaccuracies?,8/25/2021 15:37,,666,CC BY-SA 4.0 28278,20954,0,"That's what it was before. The difference that ended up working was not ""simply"" using single dollar signs but also in addition removing the newline.",8/25/2021 15:55,,2293,CC BY-SA 4.0 28279,20967,0,"Indeed, this seems to be better solution, as it does not require constant copying of the circuit and creating new circuit objects. Thanks a lot @HwajungKang",8/25/2021 16:09,,17857,CC BY-SA 4.0 28280,20967,0,Your welcome. :),8/25/2021 16:47,,7794,CC BY-SA 4.0 28281,20956,1,"@leftaroundabout Yes, it relies on numeric as you can see here https://github.com/Qiskit/qiskit-terra/blob/a34b2ab002c0e0935d02691026ae676ee0adf90b/qiskit/quantum_info/operators/operator.py#L125 and you can find tolerance values here https://github.com/Qiskit/qiskit-terra/blob/a34b2ab002c0e0935d02691026ae676ee0adf90b/qiskit/quantum_info/operators/predicates.py#L19",8/25/2021 16:50,,7794,CC BY-SA 4.0 28282,20860,0,Your welcome. :),8/25/2021 16:53,,7794,CC BY-SA 4.0 28283,20962,0,"Some approaches to QC approximate a qudit by taking the first d Fock states and ignoring the rest. Mathematically that's not very clean, since the other states are still there and the system can in principle drift into them, but experimentally that can still be used to do QC.",8/25/2021 17:49,,12265,CC BY-SA 4.0 28284,20969,0,"The commutation algebra you link to is that of $su(3)$; I guess you can call it the algebra of qutrits but there are probably subtleties. If they're exactly the same, then ""quarks"" might be a better name for ""qutrit"". Do you see $su(2)$ as the algebra of qubits?",8/25/2021 17:53,,12265,CC BY-SA 4.0 28285,20970,2,"Whether something is ""useless"" or not depends on your objective. If your goal is to prepare a separable state, then an entanglement breaking channel is useful. Moreover, entanglement breaking channel models a large class of processes wherein we measure the input state and based on the measurement outcome prepare an output state. This encompasses tasks that are part of many experiments performed in practice.",8/25/2021 18:29,,10480,CC BY-SA 4.0 28286,20969,0,@unknown is it not? Why are the subtleties?,8/25/2021 18:32,,15775,CC BY-SA 4.0 28287,20969,0,"For one, $su(3)$ is 8 dimensional (the link defines 8 matrices that can serve as basis for it). Exponentiating these gives you $SU(3)$. QC uses $U(3)$...",8/25/2021 19:26,,12265,CC BY-SA 4.0 28289,20969,1,@unknown sure but working with $U(n)$ or $SU(n)$ is equivalent for quantum computation (same projective unitary group).,8/25/2021 21:21,,15775,CC BY-SA 4.0 28290,20969,0,@Maurico : see this other post for discussion : https://quantumcomputing.stackexchange.com/questions/2036/why-are-quantum-gates-unitary-and-not-special-unitary,8/25/2021 21:24,,12265,CC BY-SA 4.0 28291,20969,1,"@unknown exactly, check this https://quantumcomputing.stackexchange.com/a/17763/15775",8/25/2021 21:28,,15775,CC BY-SA 4.0 28292,20980,0,Thank you. That is exactly what I needed!,8/26/2021 9:23,,18020,CC BY-SA 4.0 28293,20973,1,"The last inequality isn't true. If $S((1 - \epsilon)\rho_2 + \epsilon\sigma_2) \ge (1 - \epsilon)S(\rho_2) + \epsilon S(\sigma_2)$, then the inequality on the last line should be $\le$",8/26/2021 12:07,,4991,CC BY-SA 4.0 28294,20979,0,"Thanks for the answer! If I want to simulate $X\otimes X+Z\otimes Z$, then can I treat the two terms separately?",8/26/2021 12:57,,15562,CC BY-SA 4.0 28295,20979,0,"Can I append the circuit of $X\otimes X$ to the circuit of $Z\otimes Z$, and replace the two CNOT gates in the middle by a SWAP gate?",8/26/2021 13:12,,15562,CC BY-SA 4.0 28296,20979,1,"You *can* treat the two terms separately but if this is literally all you're doing, you'd be better treating them together as you'll be able to get away with fewer two-qubit gates.",8/26/2021 13:23,,1837,CC BY-SA 4.0 28297,20979,1,"You can append the two circuits, but a pair of controlled-nots is not a swap (unless you know that one of the input qubits is definitely 0). It's three controlled-nots that give swap.",8/26/2021 13:24,,1837,CC BY-SA 4.0 28298,20978,0,"A bit of a side note: `circuit.h(qr); circuit.measure(qr, cr)` is equivalent to that for-loop.",8/26/2021 13:51,,1859,CC BY-SA 4.0 28300,20979,1,I think it's sufficient to do the sequence cNOT - $R_x(\theta)\otimes R_z(\theta)$ - cNOT where the control is on the first qubit.,8/26/2021 14:11,,1837,CC BY-SA 4.0 28301,20946,0,it dosent work even after i add the ibms creidentials,8/26/2021 15:29,,14433,CC BY-SA 4.0 28302,20983,1,"Do you know the angles beforehand or are you considering 4 qubits in random/unknown states? Also when you say ""read the values"" do you mean so that qiskit simulates the statevector or do you want to do some measurement?",8/26/2021 16:00,,15775,CC BY-SA 4.0 28303,20979,1,I just checked the two circuits and they are the same! Could you explain a bit about how to come up with the circuit?,8/26/2021 16:37,,15562,CC BY-SA 4.0 28304,20979,1,"You set $U$ to be the unitary that diagonalises your $H$. Then all you need is to implement $e^{-i D t}$ where $D$ is a diagonal matrix, i.e. it's just going to require phase gates on the two qubits (and possibly a controlled-phase gate, but that turns out to not be necessary in this case)",8/26/2021 17:54,,1837,CC BY-SA 4.0 28305,20983,1,"are you asking for the code to do it in qiskit, or the formulas to go from a Bloch sphere representation to the amplitudes of the corresponding ket vector? Also, if you are referring to a four-qubit state, this cannot be represented as four Bloch vectors (unless you have a product state)",8/26/2021 18:00,,55,CC BY-SA 4.0 28306,20983,1,"Hi and welcome to Quantum Computing SE. To get $\alpha$ and $\beta$ you have to carry out a quantum tomography. Measuring in standard basis allows you to get only $|\alpha|^2$ and $|\beta|^2$, i.e. probabilities. Concerning the tomograhpy, you may be interested in this part of Qiskit documentation: https://qiskit.org/documentation/tutorials/noise/8_tomography.html",8/26/2021 18:07,,9006,CC BY-SA 4.0 28307,20979,1,It is also good to note that $RX(-\pi/2) \cdot Z \cdot RX(pi/2) = Y$ and so $\bigg( RX(-\pi/2) \otimes RX(-\pi/2) \bigg) \cdot \bigg( Z \otimes Z \bigg) \otimes \bigg( RX(\pi/2) \otimes RX(\pi/2) \bigg) = Y \otimes Y$.,8/26/2021 19:13,,9858,CC BY-SA 4.0 28308,20987,2,possible duplicate of https://quantumcomputing.stackexchange.com/q/13373/55,8/26/2021 19:41,,55,CC BY-SA 4.0 28309,20979,1,As well as $(S\cdot H)\cdot Z \cdot (H \cdot S^\dagger ) = Y$ and hence $(S\cdot H) \otimes (S\cdot H) \cdot Z \otimes X \cdot (H \cdot S^\dagger ) \otimes (H \cdot S^\dagger ) = Y \otimes Y$,8/26/2021 20:00,,9858,CC BY-SA 4.0 28310,20987,3,Does this answer your question? [Terminology: what do $|i\rangle$ and $|\mbox{-}i\rangle$ represent?](https://quantumcomputing.stackexchange.com/questions/13373/terminology-what-do-i-rangle-and-mbox-i-rangle-represent),8/27/2021 5:53,,9006,CC BY-SA 4.0 28311,20990,2,Something more on QAOA which can be of interest: https://quantumcomputing.stackexchange.com/questions/14038/can-qaoa-be-considered-as-simulation-of-a-quantum-annealer-on-a-gate-based-quant,8/27/2021 5:56,,9006,CC BY-SA 4.0 28312,20990,1,"BTW, nice explanation of difference between QAOA and VQE. +1",8/27/2021 5:56,,9006,CC BY-SA 4.0 28313,20984,0,What do you mean by same Hamiltonians? Both methods are used to solve various other Hamiltonians,8/27/2021 7:21,,15775,CC BY-SA 4.0 28314,20990,1,"Thank you very much for the explanation! It's really clear. Could you elaborate more on local/global Hamiltonian? What's the difference? If I understand correctly, based on your answer, the method proposed in the paper cannot be applied to VQE, right? Thanks!",8/27/2021 7:33,,9105,CC BY-SA 4.0 28316,20983,0,"@Mauricio I start in a superposition state applying hadamard gates to all qubits and then I rotate them using QGates but I need maybe a function or code example where it lets me read out the probability amplitudes of each qubit individually. I dont want to make any measurements in order not to destroy the state. I just need to simulate and read the values out maybe. Actually I used the statevector but this gives me a 16 entry matrix which are the probabilities of having 0000, 0001, 0010 and so on to 1111. I added above (in the main question) a screenshot explaining what I exactly meant here",8/27/2021 8:37,,18098,CC BY-SA 4.0 28317,20983,0,@glS I am asking about the code to do it in qiskit since the statevector simulation using the Aer simulator (as I recently added to the question) delivers the states of the whole 4 qubit system and not for each single qubit,8/27/2021 8:40,,18098,CC BY-SA 4.0 28319,4914,0,Kindly mention the source from where you read this no cloning theorem? I am also interested,8/27/2021 9:34,,15112,CC BY-SA 4.0 28320,20974,0,Thanks. That was a missing piece.,8/27/2021 10:52,,15456,CC BY-SA 4.0 28321,20994,0,Thanks. That really helps I believe,8/27/2021 11:23,,18098,CC BY-SA 4.0 28322,20994,0,"@GeoNasr Sorry the original answer was a bit messy, I just updated the link and the steps.",8/27/2021 11:32,,15775,CC BY-SA 4.0 28323,20951,0,I have edited my question by including a circuit that I have made using Qiskit. Please have a look.,8/27/2021 12:56,,18079,CC BY-SA 4.0 28324,20997,0,Maybe the documentation [here](https://qiskit.org/documentation/tutorials/circuits_advanced/05_pulse_gates.html) helps.,8/27/2021 14:43,,16092,CC BY-SA 4.0 28325,20997,1,Does it not depend on the backend?,8/27/2021 15:47,,15775,CC BY-SA 4.0 28326,20990,0,"Thank you for the kind feedback. I elaborated a little in the first section on local vs. global Hamiltonians, and a couple sentences in the last section to tie that discussion together. And, right, the method in the paper is concerned with more efficiently implementing a specific type of quantum circuit, whereas in VQE, the quantum circuit is generally unspecified. Of course, if you happen to be implementing VQE with a quantum circuit that looks like simulating a 2-local Hamiltonian, you can certainly use the compilation technique in the paper.",8/27/2021 16:06,,13553,CC BY-SA 4.0 28327,4914,0,"@A B, I probably read it on Vazirani's course on EdX, couldn't find it exactly but here is something very similar https://inst.eecs.berkeley.edu/~cs191/fa05/lectures/lecture6_fa05.pdf",8/27/2021 16:57,,2559,CC BY-SA 4.0 28328,20864,0,possible duplicate or at least related? https://quantumcomputing.stackexchange.com/questions/12104/preparing-a-quantum-state-from-a-classical-probability-distribution,8/27/2021 17:57,,11793,CC BY-SA 4.0 28330,20987,1,"Close voters, the 3 answers to this question, give a wealth of information beyond just the |i> and |-i> that appear in the title of the duplicate suggestion.",8/27/2021 19:39,,2293,CC BY-SA 4.0 28331,20998,0,"what do you mean with ""decompose the final density matrix in terms of Kraus operators""? The map/channel is decomposed with Kraus ops, not the density matrix",8/28/2021 9:24,,55,CC BY-SA 4.0 28332,20944,0,"@user1271772 just a heads up: editing questions automatically throws them out of the review queue. That means that making trivial edits to a question can effectively be used to single-handedly override other people's close votes. For this reason, please refrain from making edits from the review queue that don't directly address the reason the question is in the queue. I'm all for correcting grammar etc, but this is a case in which it's better not to",8/28/2021 9:50,,55,CC BY-SA 4.0 28333,20998,0,@gIS If you don't know what quantum channel U that you have created and you only know the final state U \rho_{initial}U^{dag} can you get the expression of K\rhoK^{dag} for any initial density matrix that you want? Have I misunderstood something?,8/28/2021 10:06,,15744,CC BY-SA 4.0 28334,20998,0,"so you are asking for the Kraus decomposition of a channel sending some arbitrary initial state to the output $\rho$? The problem with this is that there will in general be many channels, with potentially different Kraus decompositions, sending any given $\rho_{\rm in}$ to your $\rho$. As a trivial example, the identity channel, $\Phi(\rho)=\rho$ for each $\rho$, and the replacement channel $\Phi(\sigma)={\rm Tr}(\sigma)\rho$, both give you the output state $\rho$ for some input, but are completely different channels",8/28/2021 10:08,,55,CC BY-SA 4.0 28335,20998,0,"Yes. Is there a way to restrict that? Do you know any literature that can help with that? So I guess there is not a way to get something like that ...",8/28/2021 10:11,,15744,CC BY-SA 4.0 28336,20998,0,"what kind of ""restrictions"" are you referring to?",8/28/2021 10:14,,55,CC BY-SA 4.0 28337,20998,0,I have no idea. I am just asking if I can push it more to reduce the channels that can give the final \rho. Btw thanks for all your help.,8/28/2021 10:17,,15744,CC BY-SA 4.0 28338,20998,0,"I suppose a way to frame the question could be: what are the restrictions on the possible Kraus decompositions of a generic map/channel $\Phi$ such that $\rho\in{\rm im}(\Phi)$? It's not a very strict restriction though, so I don't know how much you can deduce from it",8/28/2021 10:29,,55,CC BY-SA 4.0 28339,20944,0,"@glS that's not correct, unless something changed 2 days ago when the review queue system got changed. But my edit was longer ago.",8/28/2021 10:31,,2293,CC BY-SA 4.0 28340,20998,0,Tht's a good idea. I will try to start with that. Thanks again for your time !,8/28/2021 10:33,,15744,CC BY-SA 4.0 28341,20944,0,"@user1271772 what are you saying isn't correct exactly? An edit throws a question out of the review queue. You can also see it directly in the timeline of this post, for example. See also https://meta.stackexchange.com/q/162034/276202",8/28/2021 10:34,,55,CC BY-SA 4.0 28342,20944,0,"@glS I'm driving, ping me if I don't reply in 3 days.",8/28/2021 10:49,,2293,CC BY-SA 4.0 28343,20999,2,What do you mean?,8/28/2021 16:17,,2293,CC BY-SA 4.0 28344,20976,0,"Check this out, https://arxiv.org/pdf/1712.01859.pdf this walks you through how to formulate the oracle in terms of phase polynomials and outlines an algorithm for optimizing this circuit. Note the problem is NP-complete.",8/28/2021 16:44,,16356,CC BY-SA 4.0 28345,20976,0,"But if you don't care about the cost of the oracle implementation, you can just do a CCZ gate whenever you need to inject a negative phase, note that if the input is 001 for example you need to add X gate at the beginning and the end of the control bits.",8/28/2021 16:51,,16356,CC BY-SA 4.0 28346,21000,0,Thank you so much!!! This is so helpful!!!!,8/28/2021 17:47,,15744,CC BY-SA 4.0 28347,21000,0,You're welcome! I'm glad the answer is helpful :-),8/28/2021 19:44,,10480,CC BY-SA 4.0 28348,20871,0,"Change suggestion: I think this question should assume that $\mathcal{X}=\mathcal{Y}$. Otherwise $K(\Phi)$ is a rectangular matrix and neither its inverse nor its determinant are defined. We can of course work around this by looking for pseudo-inverse, so rewording to this effect is also ok, but TBH this seems hard enough as it is without such generalization.",8/28/2021 19:53,,10480,CC BY-SA 4.0 28349,20871,0,"I suspect there may not be a simple general condition here since the problem appears to be related to finding the inverse of a sum of matrices as is evident from your last equation. A few related sources of inspiration and ideas are the [Matrix determinant lemma](https://en.wikipedia.org/wiki/Matrix_determinant_lemma), [Woodbury identity](https://en.wikipedia.org/wiki/Woodbury_matrix_identity) and [Weinstein-Aronszajn identity](https://en.wikipedia.org/wiki/Weinstein%E2%80%93Aronszajn_identity).",8/28/2021 19:56,,10480,CC BY-SA 4.0 28350,20871,0,It may also be possible to say something interesting when $\mathcal{X}$ has low dimension using results such as those in [this answer](https://math.stackexchange.com/a/1937052/18761).,8/28/2021 19:59,,10480,CC BY-SA 4.0 28351,21000,0,I guess I misunderstood the question: I thought it was about assuming $\rho$ was an *output* of the channel. Here you characterise what happens when you know $\Phi(\rho)$ for some $\rho$ (i.e. you know how a specific input evolves through the channel),8/28/2021 20:18,,55,CC BY-SA 4.0 28352,21000,0,"Well, the equation for $E(\rho)$ in the question does use $\rho$ as input. I agree with you that the question was somewhat unclear which usually happens when some confusion exists, so I've decided to describe the task of channel determination in general hoping that it would clarify the problem for the OP. Also, the question did suggest that they were considering finding the channel based on just a single output, so I described when such a feat is and isn't possible. BTW: Your comments under the question helped clarify it enough for me to take a stab at it. Thanks!",8/28/2021 20:30,,10480,CC BY-SA 4.0 28353,20871,0,"@AdamZalcman I think I added something about the dimensions in a previous version but then ended up not including it in the end for some reason. I agree that it unnecessarily complicates the issue. About the determinant of a sum, yes I was also not very hopeful for such a nice characterisation in the general case, but figured that something *might* be doable assuming that the Kraus ops are orthogonal (which they can always be chosen to be) (also, thanks for the bounty!)",8/28/2021 20:33,,55,CC BY-SA 4.0 28354,21000,0,It is my fault . I wasn't clear from the beggining. Sorry if I confused you. Zalcman's answer was helpful because it make some things clearer. I am new here. I will try to ask to the point questions.,8/28/2021 21:01,,15744,CC BY-SA 4.0 28355,21000,0,"It's OK to be confused. If that happens, folks will ask clarifying questions - as @gIS did - and you can help by answering them, which is what you did :-) Welcome to QCSE!",8/28/2021 21:22,,10480,CC BY-SA 4.0 28356,20999,0,"Please clarify what you want to do. Do you want to calculate an estimate ground state using HF Or do you want to calculate the ground state of some molecule? If yes to the latter, do you want an exact estimation or VQE?",8/29/2021 0:46,,15775,CC BY-SA 4.0 28357,21003,1,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",8/29/2021 2:09,,-1,CC BY-SA 4.0 28360,21004,2,Please do not use images for text. The practice hurts everyone's ability to search for content on the site.,8/29/2021 5:14,,10480,CC BY-SA 4.0 28361,21006,2,This may help https://quantumcomputing.stackexchange.com/questions/8682/trying-to-build-a-circuit-for-quantum-teleportation-on-ibmq-i-get-error-running,8/29/2021 7:40,,9006,CC BY-SA 4.0 28362,21005,1,"is the odd/even parity that you mentioned applicable for more qubits? 3 qubits,4qubits etc? just see whether the binary is even and odd and assign -1 or 1 ?",8/29/2021 8:23,,16705,CC BY-SA 4.0 28363,21006,0,"It may depend on the quantum professor too, try different backends.",8/29/2021 8:25,,15775,CC BY-SA 4.0 28364,21004,1,i removed the image,8/29/2021 8:36,,16705,CC BY-SA 4.0 28365,21005,1,"Yes. You can extend this to higher number of qubits. But note that if $IZ$ then you only count the index at $Z$.. in this case, it is the same as a single qubit since you do nothing at $I$.",8/29/2021 8:46,,9858,CC BY-SA 4.0 28367,20999,0,I want to calculate the energy using the Hartree-Fock method.,8/29/2021 11:58,,8611,CC BY-SA 4.0 28368,20999,0,"Confirm if this is what you want, in this order: (1) load the data of some specific molecule (2) produce a circuit that generates the Hartree-Fock ground state (3) read the energy of associated to that state.",8/29/2021 12:27,,15775,CC BY-SA 4.0 28369,21009,3,This is similar to a question I posed a few weeks ago. I'm afraid the answer is pessimistic: https://quantumcomputing.stackexchange.com/questions/18591/implement-a-projection-operator-as-a-quantum-circuit,8/29/2021 16:22,,13553,CC BY-SA 4.0 28370,21009,4,"Usually cat states are described as $\vert cat\rangle=\frac{1}{\sqrt{2}}(\vert 00\ldots 0\rangle + e^{i\phi} \vert 11\ldots 1\rangle)$. Aaronson has some public [lectures](https://www.youtube.com/watch?v=xAYzTNFyazo) on quantum necromancy; the punch line, I think translating it into your question, is that it's easy to measure $\phi$ to see the cat in superposition iff it's easy to swap and bring a dead cat back alive.",8/29/2021 17:13,,2927,CC BY-SA 4.0 28371,21006,0,Thank you! But as is see the computational error was before the implementation on mid-circuit measurement. Do you think that because of that my circuit is possible?,8/29/2021 17:52,,18116,CC BY-SA 4.0 28372,21006,0,"I mean, it runs but I don't know if is normal the relatively low fidelity due to noise in the quantum computer.",8/29/2021 17:53,,18116,CC BY-SA 4.0 28373,21009,1,Thank you very much.,8/29/2021 19:45,,15550,CC BY-SA 4.0 28374,21011,4,"Thank you very much for the answer. Yeah, the result is disappointing though :(",8/29/2021 19:47,,15550,CC BY-SA 4.0 28377,21009,1,Can't this be done with a setup involving beam splitters?,8/30/2021 0:48,,18126,CC BY-SA 4.0 28378,21011,2,"If you are willing to give up some certainty, is it possible to improve the chances of measuring the alive state above 50%? I suspect the answer is no, because you can't rotate the equator to all be part of the north hemisphere, but I'm out of practice on these calculations and I don't know if grover's algorithm changes the situation.",8/30/2021 2:20,,2083,CC BY-SA 4.0 28379,20976,1,@Minh Pham Thanks for providing the clues!,8/30/2021 5:04,,13793,CC BY-SA 4.0 28380,9576,1,Here's a recent survey by people at QC Ware: [link](https://arxiv.org/abs/2011.06492).,8/30/2021 7:16,,282,CC BY-SA 4.0 28381,20990,0,Thanks for your answer! It helps a lot!,8/30/2021 8:52,,9105,CC BY-SA 4.0 28382,21002,0,"Aha, all right so in the case where they aren't states, I can still use the relative entropy to derive expressions for relations of other entropic values, but I can't use the inequality when doing so to make determinations about the non-negativity.",8/30/2021 10:29,,4991,CC BY-SA 4.0 28383,9576,0,"@smapers: Thanks, that is helpful.",8/30/2021 11:02,,9006,CC BY-SA 4.0 28384,20871,1,"The existence of a *left inverse* for a *quantum channel* is given by the Knill-Laflamme conditions, which is an explicit condition based on the Kraus operators i.e. there needs to be a projection in the commutant of the span of $\{A_a^\dagger A_b\}$. However, if your quantum maps are just linear maps between linear operators (not necessarily completely positive) then they don't actually all necessarily have Kraus representations, or at least it's not obvious to me that they do.",8/30/2021 14:20,,11793,CC BY-SA 4.0 28385,21014,1,Related: https://quantumcomputing.stackexchange.com/q/16401/10480,8/30/2021 14:55,,10480,CC BY-SA 4.0 28386,20871,0,"@Condo I'm not very familiar with the Knill-Laflamme condition. I never saw it framed as conditions for existence of a left-inverse. Interesting. About the Kraus for general maps, maybe I shouldn't call that a ""Kraus decomposition"", but you can always find a decomposition of $\Phi(X)$ in terms of operators $A_a$ and $B_a$ as in the last paragraph of the question, with $\{A_a\}$ and $\{B_a\}$ orthogonal wrt Hilbert-Schmidt structure. This is essentially just from taking the SVD of the Choi. If the map is CP, the Choi is positive, thus normal, and thus $A_a=B_a$. See eg chapter2 of Watrous' book",8/30/2021 15:19,,55,CC BY-SA 4.0 28387,21015,0,"Is there a way to see that this gate still remains a Clifford gate? The qutrit extension of the Hadamard gate, as mentioned in that paper, is not a Clifford gate.",8/30/2021 15:28,,1351,CC BY-SA 4.0 28388,20871,1,"@glS ah yes I see, I couldn't remember all the details from Watrous. But anyways I think the same machinery from OAQEC could be used in this case. Following https://arxiv.org/pdf/quant-ph/0504189.pdf with the caveat that the maps aren't CP, I would imagine it stills goes through, except now you want to look at the algebra spanned by $\{A_a^\dagger B_b\}$.",8/30/2021 15:39,,11793,CC BY-SA 4.0 28389,21013,1,Related: https://arxiv.org/abs/1702.01853,8/30/2021 15:43,,10480,CC BY-SA 4.0 28390,21015,1,I doubt that they are Clifford. The process to check if $CZ$ is Clifford or not is the same as for the Hadamard gate but now the Pauli group involved is of order $3*9*9=243$ and the matrices are $9x9$. Note that $Z$ above are not of order 3; so even these don't look like natural generalization of qubit $Z$ gates.,8/30/2021 16:08,,12265,CC BY-SA 4.0 28391,21015,0,@unknown what do you mean by *$Z$ above are not of order 3*? I've expanded the matrix representations in my answer for clarity.,8/30/2021 16:30,,16092,CC BY-SA 4.0 28392,21015,0,"@BlackHat18: as stated in the other comment, I think this generalization of $TCZ$ is not a Clifford a gate, but it is what I've found most in literature.",8/30/2021 16:30,,16092,CC BY-SA 4.0 28393,21015,1,"@epelaaez the matrices are of dimension 3 ($3x3$) but order 2 not 3. So $Z^2=I$; the most ""natural"" generalization of qubits to qutrits defines $X^3=I, Z^3=I, X'Z'XZ=wI, w^3=I$",8/30/2021 16:53,,12265,CC BY-SA 4.0 28394,21015,0,"@unknown ah ok, sorry for the confusion there. So, probably what the OP is looking for is the definition [here](https://www.mathstat.dal.ca/~neilr/Papers/Qutrit.pdf) that gives $Z = \text{diag}\{1, \omega, \omega^2 \}$ where $\omega = e^{2 \pi i/3}$.",8/30/2021 16:58,,16092,CC BY-SA 4.0 28395,21016,3,The QHack 2021 github repo is archived and contains sets of challenge problems related to tasks like taking derivatives of quantum circuits and optimizing VQE: https://github.com/XanaduAI/QHack2021,8/30/2021 18:20,,1939,CC BY-SA 4.0 28402,21009,5,"Why do you say that you can use Grover's search to keep the cat alive? Grover's algorithm requires an operation that can repeatedly produce the state $|\text{cat}_{\phi}\rangle$. On the other hand, for *any* known $\phi$ there is a unitary that rotates the state to $|\text{alive}\rangle$.",8/31/2021 7:54,,1837,CC BY-SA 4.0 28406,20871,0,"According to this [thesis](https://uwspace.uwaterloo.ca/bitstream/handle/10012/13677/Puzzuoli_Daniel.pdf?sequence=3&isAllowed=y) by a student of Watrous, according to Theorem 6.3 it seems that if such quantum maps have a left inverse and they have $cb$-norm 1 then such maps all of the form $\Phi(X)=U(X\otimes \sigma)V$ for $U$ and $V$ isometries.",8/31/2021 13:13,,11793,CC BY-SA 4.0 28407,20944,0,"@glS Thanks for waiting. I'm not exactly sure what happened here. The question was in the close-vote queue and it was asking 2 questions instead of 1, which is against our policy. However [I believe](https://quantumcomputing.meta.stackexchange.com/q/457/2293) that in order to retain potentially excellent users, we need to be a bit more friendly about ""closing"" their questions, as I for one would rather be given the chance to improve my question rather than to have it closed then deleted by Roomba. Usually I'd reduce the post to a single question and let the user know in the comments, but",8/31/2021 19:29,,2293,CC BY-SA 4.0 28408,20944,0,"maybe I was on my phone and it would be too difficult to properly do that edit without risking introducing errors. I did see a fairly bad faux-pas in the first line which may have been attracting downvotes yet could easily be fixed, so I fixed that. If people are concerned about their close votes being cancelled when a high-rep user improves typos, one solution I like very much is to encourage close voters to iron out all grammar, spelling, typographical, formatting and incorrect-tag issues before injecting the user's question with the close-vote poison. If you're going to VTC, then be fair.",8/31/2021 19:33,,2293,CC BY-SA 4.0 28409,20944,0,"@Alexia. As Adam correctly pointed out, we have a policy of one question per post. I have commented out your second question, so that you don't ever have to retype it if you do choose to ask it in a separate post :) glS: If you see the edit I just made now, this is what I usually do when I edit questions like these, and I think that's the extent to which people should improve questions before VTC. This way we're not just doing something that most users would perceive to be a negative action (voting to close) but also **we are being helpful to the user** and also avoiding future VTC edits.",8/31/2021 19:36,,2293,CC BY-SA 4.0 28410,20944,0,"@user1271772 that's fine, I agree with making edits to fix questions and avoid them getting closed. I was just pointing out that trivial edits which do not significantly fix the issues of a question are better avoided in these specific instances, as you might not have known that these edits throw questions out of the queue.. which is good, as long as they actually do fix the reason the question got in the queue",8/31/2021 20:01,,55,CC BY-SA 4.0 28411,21026,0,"+1 and welcome to our community! I had to comment out the second question because we have a policy of one question/post. Also, I commented out some of your details, which I found to be distracting yet trivial to anyone who could possibly answer this question (you can feel free to revert my edit, but based on experience on this site, I think your question will be much better received now).",8/31/2021 22:26,,2293,CC BY-SA 4.0 28413,21029,0,+1 and welcome to our community! We hope to see much more of you in the future. I've just made some edits which it might be worth it for you to take a look at :),9/1/2021 2:39,,2293,CC BY-SA 4.0 28414,21014,0,"Look at the qudit formulation of the stabiliser formailsm. There are tons of papers, e.g. one by Gottesman from 1999 http://arxiv.org/abs/quant-ph/9802007 ...",9/1/2021 10:59,,2305,CC BY-SA 4.0 28417,20999,0,My question is about the third step that how to read the energy associated to the state.,9/1/2021 13:07,,8611,CC BY-SA 4.0 28418,21036,0,"But by saying ""*cannot increase entanglement*"", you might suppose the amount of entanglement first.",9/1/2021 13:49,,13968,CC BY-SA 4.0 28419,21032,0,"[This paper](https://journals.aps.org/pr/abstract/10.1103/PhysRev.121.920) might be helpful, the available pdf is in [this link](https://web2.ph.utexas.edu/~gsudama/pub/1961_010.pdf). Mind that the B-map in the paper is exactly the choi operator.",9/1/2021 13:58,,13968,CC BY-SA 4.0 28420,21036,2,"@narip I don't agree. I'm starting from a qualitative definition, that entanglement is something generated from the interaction between two remote parties, and cannot be generated locally. From there, my argument is telling you that there is a partial ordering, and makes it quantifiable.",9/1/2021 14:25,,1837,CC BY-SA 4.0 28421,21036,0,"That's very nice! I didn't know that LOCC can reduce the amount of entanglement. But this is solely due to measurements, right?",9/1/2021 15:33,,15239,CC BY-SA 4.0 28422,21039,1,"All `Aer` backends are local backends (they run on your local machine) and all backends from `providers` are cloud based. Notice how you call `qasm_simulator` or `statevector_simulator` as `Aer.backends( )` where as you would call `ibmq_qasm_simulator` or any of the actual hardware as `provider.backends()`. But overall, they are the same in term of what they do. Do note that all cloud backends have a threshold of $8192$ shots where as 'qasm_simulator` (local simulator) can go up to $1,000,000$ shots.",9/1/2021 15:39,,9858,CC BY-SA 4.0 28423,20886,0,I'm wondering if there is a bug with the fake backend's recognizing that calibrations were supplied and to use the pulse simulator instead. Could you try submitting the circuit manually to the pulse simulator? See https://qiskit.org/documentation/tutorials/circuits_advanced/10_pulse_simulator_backend_model.html,9/1/2021 15:44,,9863,CC BY-SA 4.0 28425,21046,0,Perhaps you need to review the defintion of fidelity. It's sort of an upside down trace distance so achieving a fidelity of 1 is usually the goal,9/2/2021 5:16,,4831,CC BY-SA 4.0 28426,21046,0,I think he's just doesn't understand that the ''limit of 1'' is actually referred to that the fidelity is 1. Intuitively misunderstanding the no error is actually 0 error.,9/2/2021 5:35,,13968,CC BY-SA 4.0 28427,21036,0,"@WeatherReport Yes, exactly. Local unitaries preserve the amount of entanglement. Measurements, on average, reduce entanglement (although individual results can increase the entanglement)",9/2/2021 6:45,,1837,CC BY-SA 4.0 28428,21011,1,"(*""we* ***[loose](https://en.wiktionary.org/wiki/loose#Verb_2)*** *track""* → *""we [lose](https://en.wiktionary.org/wiki/lose#Verb) track""*)",9/2/2021 11:03,,734,CC BY-SA 4.0 28429,21036,0,"Thanks for the answer! But now you provoked an additional question:) How can a local measurement increase entanglement? Say in a system of two qubits if I measure one of them it will be in a definite state, so not at all entangled with the other one.",9/2/2021 12:14,,15239,CC BY-SA 4.0 28430,21044,0,@leafkoi does that answer your question?,9/2/2021 14:30,,18062,CC BY-SA 4.0 28431,21011,0,"Oops, thanks! Fixed.",9/2/2021 15:36,,10480,CC BY-SA 4.0 28433,21038,0,Thank you for your valuable answer,9/2/2021 16:52,,18115,CC BY-SA 4.0 28434,21051,2,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",9/2/2021 18:11,,-1,CC BY-SA 4.0 28435,21044,0,"@christewizz Thanks for the answer, it does help a lot.But I am wondering a new question that for a superposition state which I know what basis state it consists but have no idea about the exact amplititude of each basis state , if I can build a diffuser or an approximate diffuser for Quantum Counting ?And what should I do if I want to get the amplititude of a basis state from the superposition state?",9/3/2021 1:35,,14616,CC BY-SA 4.0 28436,21044,0,@christhewizz: welcome to QCSE! I edited your answer so it used Latex for the equations instead of images. Please check this out so you can use this format in future posts!,9/3/2021 9:50,,16092,CC BY-SA 4.0 28437,21059,0,"Getting the values for $\alpha$ and $\beta$ in $\alpha|0\rangle + \beta|1\rangle$ (up to some arbitrary precision) requires [quantum state tomography](https://en.wikipedia.org/wiki/Quantum_tomography), which needs a large amount of copies of the state you want the amplitude of.",9/3/2021 10:51,,16092,CC BY-SA 4.0 28438,21044,1,"Hi @epelaaez, thanks for editing, the question migrated from SO, where you can't use latex to qcse. That's why there were a lot of images instead of latex formulas. It looks a lot better now",9/3/2021 11:32,,18062,CC BY-SA 4.0 28439,21061,0,"Thanks, I initially thought that optimization would have been done in the tensor notation but these ways of representing a circuit (apart from graphs) weren't aware to me!",9/3/2021 12:14,,14327,CC BY-SA 4.0 28440,21059,0,"While @epelaaez answer seems right in principle, based on your `QiskitError`, the problem may just be that you are trying to access a single circuit in an array of circuits. Would you be able to post a link to the code ?",9/3/2021 12:17,,14327,CC BY-SA 4.0 28441,2126,0,"@DaftWullie entanglement is not enough for quantum advantage, per [Gottesman-Knill theorem](https://en.wikipedia.org/wiki/Gottesman%E2%80%93Knill_theorem).",9/3/2021 12:20,,15775,CC BY-SA 4.0 28442,21057,1,"each post should contain a single, laser-focused question. This makes it easier to get answers and makes the posts easier to search and retrieve afterward. You can open different posts to ask different questions. Feel free to edit this post to focus it on a single point.",9/3/2021 12:41,,55,CC BY-SA 4.0 28443,21062,0,"In figure 1 of [this](https://arxiv.org/pdf/2012.13966.pdf) paper, they give the $\pi$-copy rule in the set of the rules of ZX. I don't think they derive it from any other rule in here.",9/3/2021 12:52,,16092,CC BY-SA 4.0 28444,1287,0,"I was just looking at Nielsen and Chuang's proof, and I think they're missing a key point: how do you get CNOT gates that are controlled an arbitrary number of times? (So, CNOT, Toffoli, and then continuing.) If you allow ancillary bits, this can be done classically, and Nilesen and Chuang explain how around p. 184, but without ancillary bits it cannot be done classically. Kitaev, Shen, and Vyalyi give the construction in Section 8.1.2, but it seems to be entirely missing in Nielsen and Chuang.",9/3/2021 13:01,,18033,CC BY-SA 4.0 28445,2126,2,@Mauricio necessary is not the same as sufficient!,9/3/2021 13:12,,2927,CC BY-SA 4.0 28446,21062,0,"@epelaaez Yes, like many papers. Does that mean that the paper I mention just forgot it, or am I missing something else?",9/3/2021 13:13,,5969,CC BY-SA 4.0 28447,21064,2,"It may not be helpful, but have you seen [this](https://arxiv.org/abs/1504.05155) classification of reversible gates? The Fredkin gate (CSWAP) doesn't change the Hamming weight of the inputs.",9/3/2021 14:46,,2927,CC BY-SA 4.0 28448,16902,0,"I think you've taken a non-standard definition of the TSP. We don't ask whether the tour is **optimal**, only whether the tour is of length less than some number. The decision version of the TSP asks whether there's a tour of all $n$ cities total length less than $k$, were $k$ is of order, say, $n^2$. The witness to the TSP is the tour itself, which only requires the ordered list of the $n$ cities. Because the witness is polynomial in $n$, the decision version of the TSP is in NP. Indeed you can do a binary search on $k$ to get better and better bounds on the optimal tour.",9/3/2021 15:01,,2927,CC BY-SA 4.0 28449,21064,0,Welcome to QCSE! Interesting question that would probably better fit on [TCSSE](https://cstheory.stackexchange.com/). Have you see that SE site?,9/3/2021 16:03,,10480,CC BY-SA 4.0 28450,21064,0,"BTW, the action of the 2-bit gate that swaps its inputs induces a transposition on three bits, which is an odd permutation. I suppose you might be meaning the action of an $n$-bit gate on the set $\{0, 1\}^{n+1}$ of $n+1$ bit strings (rather than on the bits) which is indeed always even...",9/3/2021 16:05,,10480,CC BY-SA 4.0 28451,21064,0,"Yes, 'bit strings' would be better to say than 'bits' (which aren't usually permuted). Should I repost on the other site, or is there a way to migrate questions?",9/3/2021 16:35,,18033,CC BY-SA 4.0 28452,21064,1,"@MarkS, thank you for the reference, it looks very interesting. To get on-topic for this SE, is there a similar 'types of universality' theorem for quantum gates?",9/3/2021 16:36,,18033,CC BY-SA 4.0 28453,21064,2,"No! Not as far as I know. I think that's a very rich question, that Aaronson, Grier, and Schaeffer leave as their top ""Open Problem"" in section 10 of their paper. For example, the (infamous or famous) Gottesman-Knill theorem immediately gives that $\{ \text H,\text S, \text{CNOT} \}$ is not likely to be universal. Must there be a ""hierarchy"" of sub-universal gates? Factoring is not likely to be $\text{BQP-complete}$, but it's still in $\text{BQP}$ - what does that imply about the gates used in Shor's algorithm?",9/3/2021 16:48,,2927,CC BY-SA 4.0 28454,21057,0,"+1; Gottesman-Knill states that the subspace reachable with only Clifford gates is discrete. My intuition is that Clifford + a bounded number of $T$-gate is still discrete., but likely bigger than the one below it. You might run in to uniformity issues in formalizing your question - e.g. for $T_1$ do you only allow one $T$ gate, no matter how many qubits $n$ you have?",9/3/2021 17:54,,2927,CC BY-SA 4.0 28455,21057,0,"@MarkS This is my intuition as well. I think that the number of $T$-gates in the question should be independent of the number of qubits (so $T_1$ only allows 1 $T$-gate), otherwise the number won't really be bounded. But if you have a different interpretation of the problem, I'd be happy to consider it as well.",9/3/2021 17:58,,15711,CC BY-SA 4.0 28456,21057,2,"@glS I really view these 3 questions as subquestions of the one mentioned in the title, so it makes more sense to put them in the same place rather than having three separate questions where each refers to the others and where the introduction and definitions are more or less repeated. Having said that, I'll consider a different format for future questions.",9/3/2021 18:03,,15711,CC BY-SA 4.0 28457,21057,0,"Well, the total number of gates in Clifford +unbounded $T$ still has to be polynomially bounded in the number of qubits $n$ to be in BQP. You seem to be asking about Clifford + $O(1)$ $T$ gates. It might be interesting to ask about Clifford + $O(\log n)$ $T$ gates.",9/3/2021 18:14,,2927,CC BY-SA 4.0 28458,21057,0,"I agree with @gIS. I started writing an answer for 2 and 3, but discarded it since I don't know the answer to 1. Even though these questions share a definition (that is short enough to just copy paste into each question), the character of each of the three questions is quite different. Generally speaking, it's a matter of simple math: chances that a single person has the time and knowledge to answer $N$ questions is simply not as high as the chance that $M$ people have the time and knowledge to answer $N$ questions one by one.",9/3/2021 18:33,,10480,CC BY-SA 4.0 28459,21066,0,"Maybe this following tutorial notebook will help. It has been updated recently to add plots via the callback, including one for VQC https://github.com/Qiskit/qiskit-machine-learning/blob/main/docs/tutorials/02_neural_network_classifier_and_regressor.ipynb (This updated version will be published on the main Qiskit Machine Learning tutorial documentation page, for now its still the prior version that does not have the plots otherwise I would have linked that rather than the repository)",9/3/2021 18:48,,9831,CC BY-SA 4.0 28460,21067,2,Welcome to QCSE. You seem to have gotten off-track in mixing amplitudes - which can be positive or negative or even complex - with probabilities - which are always bounded between $0$ and $1$. I recommend you review [probability amplitudes](https://en.wikipedia.org/wiki/Probability_amplitude) and the [Born rule](https://en.wikipedia.org/wiki/Born_rule).,9/3/2021 19:09,,2927,CC BY-SA 4.0 28461,21067,1,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",9/3/2021 19:24,,-1,CC BY-SA 4.0 28462,21057,1,"I've commented out questions 2 and 3. I appreciate that they are ""subquestions"" of the question in the title, but that's just not the way it works on this platform. Answers get voted on, and things get messy if you ask more than one subquestion in the same post. You can recover your subquestions 2-3 by looking at the edit history. @AdamZalcmann hopefully you can save your draft for the answers to 2-3 somewhere, and hopefullly Haim asks those questions separately!",9/3/2021 19:27,,2293,CC BY-SA 4.0 28463,21057,0,"Also, does [this](https://quantumcomputing.stackexchange.com/questions/15415/are-almost-clifford-circuits-almost-easy-to-simulate?rq=1) question and answer help? There's a [paper](https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.116.250501) by Bravyi and Gosset, that shows that simulation is polynomial in Clifford, but exponential in $T$. For $T$ constant and independent of $n$ as in your question, it's still polynomial.",9/3/2021 19:47,,2927,CC BY-SA 4.0 28464,21057,0,@MarkS Thanks! This answers Q2 completely and implies an answer to Q3 (namely any natural BQP-complete problem would do). So I guess there is no need to repost those two questions now.,9/3/2021 20:02,,15711,CC BY-SA 4.0 28466,21070,0,"I find it interesting that the Aaronson-Grier-Schaeffer paper linked above raises and immediately dismisses this question. In fact this argument was not hard at all, and is a pretty natural answer, and it makes me wonder about the classification of universality classes without their assumption of ancillary bits. It will be more complicated: Eg, the Toffoli gate by itself (no NOT) can't do anything with strings with zero or one '1' bits in them.",9/3/2021 21:43,,18033,CC BY-SA 4.0 28467,21066,0,"Hello Steve, thank you so much for your reply. I tried the example notebook you pointed me too but it still didn't work sadly. However, I noticed that I am on the newest official release of 0.2.1 for qiskit-machine-learning. In the notebook however, the qiskit-machine-learning version is 0.3.0. How can I update to the latest version? Should I just install from source? Thank you.",9/3/2021 21:58,,18178,CC BY-SA 4.0 28468,21071,1,"Hello, and welcome to the site! The post would probably be easier to read if you could use latex for equations. See e.g. https://quantumcomputing.meta.stackexchange.com/q/49/55 for the basics. Also, I can't quite tell what you are asking. You are trying to apply the Hadamard gate to $\sqrt{3/4}|0\rangle+\sqrt{1/4}|1\rangle$? If so, could you include the calculations you did to get the output probabilities? Otherwise it's hard to tell what went wrong",9/4/2021 8:33,,55,CC BY-SA 4.0 28469,21071,0,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",9/4/2021 8:38,,-1,CC BY-SA 4.0 28471,20871,0,"For invertibility we can also check the rank of $K(\Phi)$. I don't think there is a simpler way than using the representation $\sum_a A_a\otimes \bar B_a$ directly. In some cases we can easily deduce that the rank is not full, e.g. when the ranks of $A_i, B_i$ are small and we have a small number of them.",9/4/2021 10:13,,5870,CC BY-SA 4.0 28472,1287,0,"The construction on p. 180 ff. of Nielsen and Chuang (2000 ed.) can be applied recursively, so no ancilla are needed.",9/4/2021 14:59,,356,CC BY-SA 4.0 28474,16228,3,"I’m voting to close this question because it is not about quantum computing (similarly to how ""biopython not installing in pycharm"" would not be a question about biology).",9/4/2021 16:26,,10480,CC BY-SA 4.0 28475,21072,1,"I am very grateful… but now I have to go and read, and figure out, and learn more. Sigh!",9/4/2021 17:15,,18179,CC BY-SA 4.0 28479,21070,0,This result also appears in various places in the literature. One general result that implies it is Selinger's result letting you bootstrap size $n+1$ reversible circuits from size $n$ ones: https://arxiv.org/abs/1604.02549v3,9/5/2021 2:35,,18033,CC BY-SA 4.0 28480,16228,1,"I'm voting to keep this question open because I think this community (QCSE) is still the best SE community to answer this question. We have the largest density of Qiskit users, and the people who will be interested enough in the question. Qiskit is currently our 2nd most popular tag. On another note, I'm surprised the question hasn't been answered yet, and *maybe* it could be closed for a different reason such as ""needs details for clarity"". However that error message looks like it's due to some missing packaged, and the failure of `h5py` (HDF5 for python) to get built. Maybe not hard to solve",9/5/2021 2:50,,2293,CC BY-SA 4.0 28481,16318,1,"Whoa. Been reading a tiny bit and I actually understood that. Thank you for that point about Mach-Zender interferometer! Highly instructive. I want to learn more about self interference. The symbol |Ψ|² makes sense to me, as does your equation. I really like the clear way math is written in this field.",9/5/2021 5:05,,2447,CC BY-SA 4.0 28482,21080,6,Why would you need to solve such a simple problem with quantum computing?,9/5/2021 8:29,,17978,CC BY-SA 4.0 28483,21079,0,"If the distribution of $C_2$ is an exact $1$-design, is it sufficient to say that $\int C_2|0\rangle\langle 0|C_2^\dagger dC_2 = \mathbb{I}/2^{n}$?",9/5/2021 14:53,,1351,CC BY-SA 4.0 28484,21079,1,"Yes, because if $C_2$ is an exact $1$-design then $$\int C_2|0\rangle\langle 0|C_2^\dagger dC_2 = \int C_1|0\rangle\langle 0|C_1^\dagger dC_1=\mathbb{I}/2^n$$ where the first equality follows from the definition of $1$-design and the second from the calculation above. Note that the integral with respect to $C_2$ is really a sum due to discrete nature of $C_2$.",9/5/2021 15:20,,10480,CC BY-SA 4.0 28485,21079,0,Thanks! At what depth do random circuits composed of local Haar-random one or two qubit gates (like the circuit in the Google experiment) become (exact or approximate) 1 designs?,9/5/2021 15:25,,1351,CC BY-SA 4.0 28486,21079,1,"This is the question answered in the paper I linked to at the end. The exact answer will depend on the details of the circuits (e.g. connectivity and gateset), but generally the output becomes a $1$-design much earlier than it becomes a good approximation of the Haar measure (which in particular implies agreement with the Haar measure of all moments, not just the first). I also recommend numerical experiments :-)",9/5/2021 15:36,,10480,CC BY-SA 4.0 28487,21084,0,"What you have to say about this Matrix : about the final matrix in my Solution that i did derived, Also my Dear Brother, Please do kindly read the entire paper before commenting, Also as i told you earlier there might not be any Quantum benefit out of it, any way.. thanks my Dear Brother..",9/5/2021 15:46,,17828,CC BY-SA 4.0 28488,21084,0,"Please do kindly tell me, please do kindly look at my papers in the link, I am requesting you, cause I believe there are some basic miss-understanding in your concept.",9/5/2021 19:18,,17828,CC BY-SA 4.0 28489,21087,2,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",9/5/2021 19:34,,-1,CC BY-SA 4.0 28490,21087,0,From (13) in the paper it looks as though the first two states you mention are orthogonal. Some more details about your confusion would definitely be appreciated,9/5/2021 20:24,,15820,CC BY-SA 4.0 28491,21082,1,"Is it correct to say that ""for a truly quantum database, it must be able to express quantum properties such as genuinely random number generation, multiple parallel operations in a single register, and perfectly simulate physical systems with finite-dimensional state spaces."" (Extending Yanofsky, Mannucci, *Quantum Computing for Computer Scientists*, Appendix A.2) Does ""physical systems"" mean real ""real"" space with real numbers?",9/5/2021 22:49,,2447,CC BY-SA 4.0 28492,21082,1,"I really appreciate those links to freely available research :) :) :) they look like *exactly* what I need for formal question. Yanofsky/Mannucci recommend reading: Feynman (1982), Benihoff (1982), Deutsche (1985,1989), Yao (1993), & Bernstein/Vazriani (1997) for quantum computing models in general.",9/5/2021 22:51,,2447,CC BY-SA 4.0 28493,21087,0,I don't quite see the relation between the title of the question and its body. Could you clarify what exactly you are asking?,9/6/2021 0:39,,55,CC BY-SA 4.0 28494,21087,0,"On the appendix section of the attached paper, how should I compute the operator acting on dissipator?",9/6/2021 4:29,,18198,CC BY-SA 4.0 28495,21087,0,"One may refer to equation 14, A2 and A3.",9/6/2021 4:39,,18198,CC BY-SA 4.0 28496,21082,1,Yes. It is quite true that Quantum Randomness would play a pivotal rule in the construction of Quantum Correlations based Relational Databases in the near future. Quantum Randomness would help us to establish Hash Pointer based Indexes for Quantum DB as outlined in recent papers published in Research Gate. It is worth noting that these hash functions would be highly asymptotic. https://eprint.iacr.org/2017/688.pdf,9/6/2021 6:40,,4501,CC BY-SA 4.0 28497,21036,1,"@NikitaNemkov You are perhaps thinking of projective measurements. But generalised measurements give a greater range of freedom. Consider $(|00\rangle+2|11\rangle)/\sqrt{5}$ and use two measurement operators $\text{diag}(1,1/2)$ and $\text{diag}(0,\sqrt{3}/2)$. The first gives a maximally entangled output, the second gives a fully separable output. You might like to look up ""Entanglement of Pure States for a Single Copy"" by Vidal.",9/6/2021 6:49,,1837,CC BY-SA 4.0 28498,21036,0,"That's fascinating! So by entangling one of my qubits with an auxiliary system and measuring the latter, there is a probability to obtain a state of my qubits that is even more entangled than before? I see that in your ref. Vidal quantifies this probability, but unfortunately he does not use the language of generalized measurement which makes it a bit hard for me to follow. Anyway, thanks a lot for this discussion!",9/6/2021 7:44,,15239,CC BY-SA 4.0 28499,21091,1,Thank you very much for those nice refs. I wait a bit for other possible answers before validating.,9/6/2021 9:22,,5008,CC BY-SA 4.0 28502,21093,0,"Thanks Daft. If we just focus on the Vector Space W, what Im not able to understand is the difference between the sum above and the sum that adds to the Identity Matrix according to the Completeness Relation for W.",9/6/2021 9:41,,15566,CC BY-SA 4.0 28503,21093,0,"@sidharth No, there isn't. The whole point is that this is identity (does nothing) on the space $W$ and is 0 on everything outside the space $W$.",9/6/2021 9:42,,1837,CC BY-SA 4.0 28505,8961,0,"Can you elaborate on the non-usage of approximations? If the integral does not have an analytical solution, the only thing on can do is approximate. In addition, approximations can be applied to limit the error so that it is negligible compared to noise and measurement distribution.",9/6/2021 15:00,,16356,CC BY-SA 4.0 28506,8961,0,"@Minh did you check the link in ""according to a post of mine""? The details are given there (in the long post).",9/6/2021 15:12,,5045,CC BY-SA 4.0 28507,21092,2,"Welcome to QCSE, please never use images when you can use text (use both if necessary). That way search engines can find this question easily, which could help other users.",9/6/2021 15:28,,15775,CC BY-SA 4.0 28510,16228,0,"I had no issue installing Qiskit with the latest versions of Python and pip on an Ubuntu system, and was able to access the virtual environment through PyCharm. What version of Python are you using? Also, its an unusual procedure, but qiskit seems to recommend making a fresh conda environment and then installing into that environment with pip, rather than conda. The error message in your first image suggests it is trying to install qiskit with conda, which I don't think would be possible.",9/6/2021 20:06,,640,CC BY-SA 4.0 28516,21096,0,Is it true that a superposition of two triplet states is in general not a triplet?,9/7/2021 16:46,,15239,CC BY-SA 4.0 28517,21096,0,@NikitaNemkov I won't see why would that be so. A superposition of triplet is still a triplet in the sense that conserves $L^2$ (but does not conserve $L_z$).,9/7/2021 16:48,,15775,CC BY-SA 4.0 28518,21096,0,"OK, so then you have three-dimensional Hilbert space of triplet states, why wouldn't that be a qutrit?",9/7/2021 17:47,,15239,CC BY-SA 4.0 28519,21096,0,"@NikitaNemkov that’s why I changed my question, I have heard that it is not several times but I have failed to find a good reason by now",9/7/2021 17:58,,15775,CC BY-SA 4.0 28520,21099,2,To distinguish between mixed and pure states take the trace of $\rho^2$. It would be less than 1 for mixed states and equal to 1 for pure states.,9/7/2021 18:32,,15775,CC BY-SA 4.0 28521,21100,0,"Welcome to QCSE, Bob! It's very cool to see you join! I took the liberty to add links to your answer, but note that you should be able to roll back or edit further if you disagree with my change.",9/7/2021 18:43,,10480,CC BY-SA 4.0 28522,21100,1,"Cheers Adam! Didn't even know this existed, that's called being old.",9/7/2021 19:15,,18218,CC BY-SA 4.0 28523,21104,0,"Thanks! An additional question, just out of curiosity. Is there something like a Solovay Kitaev theorem for the Clifford group and its generators? If we have a set of generators, is there any guarantee on how many gates we need from that generating set to construct a Clifford gate? I think the answer is no, I just thought of doing a sanity check.",9/7/2021 19:50,,1351,CC BY-SA 4.0 28524,21104,0,"As a follow up question, let's say we have two different generating sets for the qubit/qutrit/qudit Clifford group: if we care about efficiency, because of the absence of any Solovay-Kitaev type theorem, the set of Clifford gates efficiently generated by these two generating sets may be very different --- is that correct?",9/7/2021 19:57,,1351,CC BY-SA 4.0 28525,15000,0,"Why does any Clifford oracle accept $0, 50$ or $100$ percent of all inputs? And why does it make the search trivial --- is it just that you will use a Deutsch-Jozsa type algorithm to determine whether you are in the $0%$ or the $100%$ case (constant) or the $50%$ case (balanced), and if you are in the former, just trivially check by one query whether you are in the $0%$ or the $100%$ case?",9/7/2021 20:04,,1351,CC BY-SA 4.0 28526,21104,1,"@BlackHat18 yes I think that's right. As you state, the absence of any equivalent of the Solovay-Kitaev theorem leaves the efficiency to depend on the selected set of generators. In [this paper](https://arxiv.org/pdf/1310.6813.pdf) the author gives a generator and relations presentation of the Clifford group. AFAIK, different relations (and/or different sets of generators) may yield different efficiencies on generating an arbitrary operator on the group. So this would make your statement true. Don't take my word for it since I'm not an expert on this, but the statement seems true.",9/7/2021 20:20,,16092,CC BY-SA 4.0 28527,21096,0,"I think you still have to make a question more precise for it to be well-posed. As you observe, a ""triplet"" is a three-dimensional space. This is what I'd define as a qutrit. Unless you have some other definition of ""qutrit"" in mind? If so, what is it? The group of unitaries acting on the triplet space could be characterised as those unitaries that preserve the singlet, so $I\otimes U(3)$, which is isomorphic to $U(3)$. The corresponding generators (i.e. its Lie algebra) would then also be the standard angular momentum operators. I'm not sure what you mean with ""cannot work as gates""",9/7/2021 20:51,,55,CC BY-SA 4.0 28528,15000,1,"@BlackHat18 Try proving it classically with circuits made up of just NOTs and CNOTs. Any bit you can prepare will have an equation like ""not b1 xor b3 xor b4"": a bunch of terms xor'd together. A parity function. Such expressions always match 50% of inputs, or are vacuous (equal to False or equal to True).",9/7/2021 21:24,,119,CC BY-SA 4.0 28529,21103,0,"I did not read the article, however, since they talk about variance and then higher moments, probably higher moments are skewness and kurtosis etc.",9/8/2021 4:44,,9006,CC BY-SA 4.0 28530,21106,2,"This seems a bit unclear, would you be able to elaborate on the construction of your proposed oracle?",9/8/2021 5:43,,14327,CC BY-SA 4.0 28531,21096,0,"@glS for qubits, the corresponding angular momentum generators are Pauli matrices, which can be by themselves gates. You can apply $S_z=Z$ to a qubit, but you have to be careful applying $L_z$ to a triplet/qutrit. Pauli $Z$ is unitary while $L_z$ is not.",9/8/2021 5:50,,15775,CC BY-SA 4.0 28532,21106,0,"basically CNOT(Qubit0,AncillaQubit)",9/8/2021 7:00,,18226,CC BY-SA 4.0 28533,21096,0,"generators of unitaries are (skew-)Hermitian matrices, which are not in general unitary, sure, and thus cannot be deterministically applied to states as gates. But why do you want to be able to apply the generators as gates? And why does this affect whether something is a qutrit or not?",9/8/2021 8:11,,55,CC BY-SA 4.0 28534,21096,0,"@glS it was a misconception that’s all. Also at least Pauli matrices work as gates for qubits. I guess the usual argument against triplets is physical (as angular momentum operations is not exactly what you need) and not theoretical, see : [Quantum systems: three-level vs qutrit - PSE](https://physics.stackexchange.com/questions/342903/quantum-systems-three-level-vs-qutrit)",9/8/2021 8:15,,15775,CC BY-SA 4.0 28535,21096,0,"yes, Pauli matrices are a bit of a coincidence I'd say. They are a basis for the linear space of Hermitian 2x2 matrices, which also happen to be unitary. But also note that arbitrary 2x2 unitaries are generated by *linear combinations* of Paulis, and these combinations are not in general unitary themselves, so your objection holds even for qubits.",9/8/2021 8:19,,55,CC BY-SA 4.0 28536,21096,1,"About the difference: I'd say ""qutrit"" is a generic three-level system. A ""three level atomic system"" has more physics built in, in that you assume atoms to behave in specific ways. I'm not so sure you can't call ""qutrit"" a system even if you can't perform arbitrary operations on it, though. I don't think I've seen such a definition anywhere. People call ""qudits"" systems in which they can only perform some types of operations all the time (as also pointed out in the comment of the answer you link)",9/8/2021 8:20,,55,CC BY-SA 4.0 28537,21103,1,related on physics: https://physics.stackexchange.com/q/409115/58382,9/8/2021 8:24,,55,CC BY-SA 4.0 28538,21109,0,are you asking whether one should think of $A\otimes B$ as $A$ being applied (to first qubit) before or after $B$ is applied to the second qubit (rather than the two gates being applied simultaneously)?,9/8/2021 9:05,,55,CC BY-SA 4.0 28539,21107,0,"Yes, just to clarify, based off [this post](https://math.stackexchange.com/questions/2030437/difference-between-variance-and-2nd-moment/2030444) in MSE, the moment would be $\overline{\mathcal{F}^2}$ and the variance would be the central moment, right?",9/8/2021 9:38,,16092,CC BY-SA 4.0 28540,21107,0,"And to add on for future people. As @Martin Vesely mentioned in his moment, this concept has to do with skewness, kurtosis, etc. The third central moment measures skewness, the fourth kurtosis, etc. The $m$-th central moment if $\overline{(\mathcal{F}-\overline{F})^m}$",9/8/2021 9:41,,16092,CC BY-SA 4.0 28541,21109,3,"I'm asking that in hardware, are the gates applied simultaneously as a single pulse, or individually as separate pulses?",9/8/2021 10:13,,9633,CC BY-SA 4.0 28542,21110,3,"Re case 2: does it matter whether the qubits are entangled? $H$ applied to one qubit will commute with $H$ applied to another qubit, even if the qubits are entangled.",9/8/2021 11:02,,2927,CC BY-SA 4.0 28543,21109,1,Is $H$ the Hadamard gate?,9/8/2021 11:02,,2927,CC BY-SA 4.0 28544,21104,3,"@BlackHat18 for the ""standard"" set of generators, the number of non-local generators needed is $O(n^2/log(n))$ and this is asymptotically optimal. For other sets of generators, this can be vastly different of course. Just by increasing your set of generators, you will get better counts. For instance, if you include all CZ circuits and all CX circuits, the gate count will be $O(n)$. Include any Clifford unitary then it's 1. Thus, if you want to compare generating sets, you should consider *minimal* generating sets (similar to a vector space basis). But then, the mentioned scaling is optimal.",9/8/2021 11:29,,2305,CC BY-SA 4.0 28545,21109,3,"If you want specifically to know what happens on the hardware level, you need to specify _what_ hardware you are thinking of. Moreover, you might even need to specify what _systems_ you are thinking of (e.g. those of IBM, or those of Google, or a specific chip of, let's say, Rigetti). Also realize that in pretty much all cases a Hadamard gate will never be implemented itself, but compiled to some other native gates.",9/8/2021 12:16,,8141,CC BY-SA 4.0 28546,21109,0,"Ok, I've changed the question to deal with an arbitrary native gate $U$, and have specified superconducting QCs",9/8/2021 14:43,,9633,CC BY-SA 4.0 28547,21110,0,"Sorry if I was unclear, but I don't mean $U^{\otimes2}$ mathematically, I'm asking how real devices implement composite gates",9/8/2021 14:46,,9633,CC BY-SA 4.0 28549,21111,3,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",9/8/2021 15:47,,-1,CC BY-SA 4.0 28550,21094,0,"Maybe it would be good to define some of the terms in this question, e.g., antidegradable, autocompatible / compatible and I assume LCPT is linear, completely positive and trace preserving?",9/8/2021 17:13,,9854,CC BY-SA 4.0 28551,21100,0,"Thank you very much for your answer, and welcome! So I've been reading your paper, but I can't find where is the proof; The closest I can find are proofs page 67 but they all seem to implicitely use rules that are not in the above list. For instance, `bialge => comul` seems to use the ""comonoid homomorphism laws"" (which seems to be basically a $\pi$-copy rule, see e.g. 2.6), but this rule is not in the list I provided. Also, you do introduce K1 in the list of rules in figure 1, while the Hopf rule is not present and derived later. Am I missing something obvious to derive K1?",9/8/2021 17:19,,5969,CC BY-SA 4.0 28553,21100,0,"Also, concerning the dodo book, I recently bought it, and it is definitely a great book, I love it, thanks for it! But I'm trying to read it linearly (no spoil:-P), and I'm not yet that far, I'm still seing classical maps. But I tried to jump a bit ahead, and the rule that you introduced is interesting, But I still need to find how to obtain it given the above rules, and how this rule can be used to derive other equations (as far as I can see this is not explained in the book). But it's quite surprising to see that such few rules are needed!",9/8/2021 17:38,,5969,CC BY-SA 4.0 28554,21104,0,"Might you provide a reference for the $O(n^{2}/\log n)$ scaling? Also, what's a ""non-local generator""?",9/8/2021 18:31,,1351,CC BY-SA 4.0 28555,21079,0,"One more naive question. In the Google experiment, the authors claimed that they experimentally saw the Porter-Thomas distribution at $\sqrt{n}$ depth. Does this imply that their architecture was at least a $\text{poly}(n)$ design? If not, did they, independently, assert anything about whether their circuit was some design?",9/8/2021 18:34,,1351,CC BY-SA 4.0 28558,21111,2,"Hi 王天羿, I have tried editing your post for readability. Please let me know if this is the spirit of your question!",9/8/2021 21:55,,2927,CC BY-SA 4.0 28559,21114,0,"Thank you for the answer, I think I see your point but I need some time to check everything on my side. Just one question: when you mean that $C_1$ **permutes** the 3-Pauli, you mean there is some kind of ""bijection"" ($\sigma_x+\sigma_y$ cannot be transformed to $\sigma_z+\sigma_z$ as I suggested in the main text. Basically it would violate unitary property of the Clifford group). Is it what you meant saying that it ""permutes"" ?",9/8/2021 22:16,,5008,CC BY-SA 4.0 28560,21073,0,"I found the discussion of magic state distillation here to be different than anywhere else and very helpful in trying to understandagic state distillation. As a caveat, I think you should also read the Bravyi/Haah paper alongside this one for a more complete picture. https://www.google.com/url?sa=t&source=web&rct=j&url=https://arxiv.org/abs/1808.02892&ved=2ahUKEwj22by10vDyAhVGmuAKHSbXCZoQFnoECAkQAQ&usg=AOvVaw09qp7pF8kw48eyTlVRWiHV",9/9/2021 0:35,,9438,CC BY-SA 4.0 28561,21111,0,@MarkS Yep! Thanks!,9/9/2021 2:31,,18233,CC BY-SA 4.0 28562,21111,0,"@Community Hi, is my question ready to be open to answer?",9/9/2021 3:19,,18233,CC BY-SA 4.0 28563,21117,0,"In what context do you think they can have value -1 instead of +1? That's like saying you're okay with being given |1> (stabilizer by -Z) after asking for |0> (stabilized by +Z). Sometimes you are okay with that, as long as you're told which, but usually to keep things simple you require the sign to be correct.",9/9/2021 3:46,,119,CC BY-SA 4.0 28564,21117,0,"@CraigGidney Thank you for your reply. Take M1 as an example, if only 1 qubit between the first and second qubits is bit-flipped, then M1 yields eigenvalue -1.",9/9/2021 4:15,,18233,CC BY-SA 4.0 28565,21117,0,I don't see the issue. The stabilizers identify a state. You have applied an error and ended up in a different state. The stabilizers have correspondingly changed. Why do you then think the sign doesn't matter? You just showed that it does matter!,9/9/2021 4:29,,119,CC BY-SA 4.0 28566,21117,0,"My last comment is about the why I think the eigenvalues contains -1 case. And I don't understand why stabilizers would change for different states since they serve for QECC to discover the errors. I think the sign does matter, and that's why I think the argument about why M should be generators of stabilizers for their eigenvalue being only 1 is not right.",9/9/2021 4:44,,18233,CC BY-SA 4.0 28567,21117,1,"If I ask for the state stabilized by +Z, that state is |0> because Z|0> = |0>. The state |1> is not stabilized by +Z because +Z|1> = -|1> which is not equal to |1>. If I wanted the state |1> I would have asked for the stabilizer -Z instead of +Z. You seem to be thinking of the stabilizer as a prescribed measurement to perform, but the stabilizer *also specifies what the result of the measurement must be*. A stabilizer without a prescribed result is a mere observable.",9/9/2021 5:01,,119,CC BY-SA 4.0 28568,21104,0,"@BlackHat18 Most papers deal with the qubit case, but this generalises directly to arbitrary prime dimensions (partial discussion in my PhD thesis). Aaronson and Gottesman (https://link.aps.org/doi/10.1103/PhysRevA.70.052328) are the first to discuss this, they show an information-theoretic lower bound $\Omega(n^2/\log(n)$ which they achieve. More recently: Bruhat decomposition has same scaling (http://arxiv.org/abs/1705.09176, http://arxiv.org/abs/2003.09412). With ""non-local"" I mean that e.g. CX can act on distant qubits not only on nearest neighbours.",9/9/2021 6:45,,2305,CC BY-SA 4.0 28569,21104,0,"@BlackHat18 the scaling originates from the decomposition of CX circuits in individual CX gates. For those, optimal scaling has been shown in https://arxiv.org/abs/quant-ph/0302002v1 which is used by the Aaronson-Gottesman paper.",9/9/2021 6:49,,2305,CC BY-SA 4.0 28570,21098,0,If $p$ is small you might argue that you can neglect the $\mathcal{O}(p^2)$ terms.,9/9/2021 6:55,,104,CC BY-SA 4.0 28571,21117,0,@CraigGidney Thanks! That makes sense!,9/9/2021 7:00,,18233,CC BY-SA 4.0 28572,21111,0,I don't think entanglement is important for no-cloning. Even with a single qubit and only pure states you have the no-cloning theorem.,9/9/2021 7:04,,104,CC BY-SA 4.0 28573,21114,0,"That's exactly what I mean yes - but I could have been slightly more accurate/clearer with that wording, I now realize. What I mean is: the Cliffords permute the list ($\sigma_{x}$,($\sigma_{y}$,($\sigma_{z}$), possibly adding a phase of $-1$.",9/9/2021 7:04,,8141,CC BY-SA 4.0 28574,21121,0,"Thank you for your reply! It seems that I didn't understand the reason why stabilizer formalism is used in the first place. This is my current understanding: I think the definition of stabilizer here is similar to the stabilizer defined in group theory. It should be confined in a subspace instead of the whole space. And here for a specific M, it works as stabilizer in a subspace where the error doesn't occur (or occur twice). To rule out all possible errors, we must find different stabilizers that have corresponding defined spaces where such error doesn't occur.",9/9/2021 7:10,,18233,CC BY-SA 4.0 28575,21120,0,That is a really concise and great answer! Thanks!!,9/9/2021 7:13,,18233,CC BY-SA 4.0 28576,21111,0,"@M.Stern Based on the proof linked in wiki, it proves that orthogonal states can be cloned using the same cloning operation U. The reason why I mention entanglement is that it will break the orthogonality. However, entangled pure states should be cloned using the same U if U is a linear operator (since entangled pure states is simply a linear combination of pure non-entangled pure states).",9/9/2021 7:18,,18233,CC BY-SA 4.0 28577,21098,0,"@M.Stern Agreed, hence my comment ""could be a negligibly small probability"". But without any external criterion, I don't know if I can neglect those terms.",9/9/2021 8:38,,1837,CC BY-SA 4.0 28578,21122,0,Are you familiar with the Schmidt decomposition?,9/9/2021 8:47,,1837,CC BY-SA 4.0 28579,21122,0,"@DaftWullie Yes, I am familiar with it.",9/9/2021 9:00,,17913,CC BY-SA 4.0 28580,21100,0,"Hi Leo, coherence are the copy-laws that are part of the bialgebra structure, but we did assume well-pointedness in order to get a more general result than just 2D ZX, since e.g. in 3D many other things fail. Here they don't: https://arxiv.org/pdf/1709.08903.pdf",9/9/2021 9:18,,18218,CC BY-SA 4.0 28581,21100,1,Btw @LéoColisson are you aware of the ZX-calc Discord where questions likes these are frequently discussed? Join here: https://zxcalculus.com/,9/9/2021 9:24,,18218,CC BY-SA 4.0 28582,21114,0,Ok thanks. I think I agree with your approach. Ok for the magic T counting. For the magic H just one check. Without caring about associativity we would have $3 \times 2 \times 2^2$ possibilities (the $2^2$ counts the four possible signs). And you divide by $2$ in the end to remove the associativity problem. Which gives $3 \times 2^2=12$. Is that correct?,9/9/2021 10:04,,5008,CC BY-SA 4.0 28586,21124,0,Cool! Thank you for that explanation!,9/9/2021 10:46,,18233,CC BY-SA 4.0 28587,21125,0,"So does it mean that it's practically possible to clone mutually orthogonal states? If that's true, that cloning operator U is not a linear operator, right?",9/9/2021 10:50,,18233,CC BY-SA 4.0 28588,21114,1,"Yessir. The choices for the H state, without the phases, is essentially just the number of ways that you can pick two out of three options (i.e. pick two out of $\{\sigma_{x},\sigma_{y},\sigma_{z}\}$), or, in other words, the number of ways that you can leave one element out out of a list of three elements - that's obviously three options.. Add the phases and there is another factor of $2^{2} = 4$, for a total of $3 \times 4 = 12$ options.",9/9/2021 11:02,,8141,CC BY-SA 4.0 28589,21126,0,could I ask about a notation you've used here? You state the SD of $|\psi_{AB}\rangle=U_{A}\otimes U_{B} \sum_{i} \lambda_{i} |ii\rangle$. But isnt the SD just $\sum_{i} \lambda_{i} |ii\rangle$. Why the use of the two unitary operators?,9/9/2021 11:26,,4991,CC BY-SA 4.0 28591,21125,0,"It depends what you mean by ""practically possible"". It is certainly theoretically possible. The cloning operator *is* linear. It is the linearity that prevents non-orthogonal states from being cloned.",9/9/2021 12:31,,1837,CC BY-SA 4.0 28592,21126,1,@GaussStrife The statement of the Schmidt decomposition is that there exist bases $|i\rangle_A$ and $|i\rangle_B$ such that you can write it $\sum_i\lambda_i|i\rangle_A|i\rangle_B$. I'm just choosing to use a fixed basis (e.g. computational basis) $|i\rangle$ and convert into either of those specific bases using local unitaries. It makes comparisons between two states which could use different bases much more convenient.,9/9/2021 12:34,,1837,CC BY-SA 4.0 28593,13443,0,Are you still interested in an answer to this question?,9/9/2021 13:47,,8141,CC BY-SA 4.0 28594,21126,0,"Ah ok, I see. Thank you :)",9/9/2021 13:48,,4991,CC BY-SA 4.0 28595,13509,0,"@MarkusHeinrich 'A basis-independent property is $\mathrm{tr}[\chi] = \mathrm{tr}[\mathcal{E}^{\dagger}(1)]$' measuring whether $\mathcal{E}$ is TP.' - isn't this a necessary, but not sufficient condition for $\mathcal{E}$ being TP, for which one should have $\mathcal{E}^{\dagger}(1) = 1$ (not considering trace-decreasing maps)?",9/9/2021 14:02,,8141,CC BY-SA 4.0 28597,21128,0,"Thanks. A couple of questions though: 1: I might be wrong but I think you meant the X gate is neutral rather than Z, that is $P_{x+}+P_{x-}=1$, am I right? 2: Then how come if we do the calculation using state vectors instead of density matrices and projections then it works out fine without taking into consideration the point you mentioned? That is $|\uparrow\rangle=\frac{1}{\sqrt{2}}(|\rightarrow\rangle+|\leftarrow|)=\frac{1}{\sqrt{2}}[\frac{1}{\sqrt{2}}(|\uparrow\rangle+|\downarrow\rangle)+\frac{1}{\sqrt{2}}(|\uparrow\rangle-|\downarrow\rangle)]=|\uparrow\rangle$ Am I missing something?",9/9/2021 17:28,,18243,CC BY-SA 4.0 28598,21128,0,Also is it that $(P_{x+}+P_{x-})|z+\rangle\neq(P_{z+}|z+\rangle)+(P_{z-}|z+\rangle)$?,9/9/2021 18:40,,18243,CC BY-SA 4.0 28600,13509,1,"@JSdJ Indeed, this is not sufficient. For instance, we always have $\mathrm{tr} \mathcal{E}^\dagger(1) = \mathrm{tr} \mathcal{E}(1)$, so you cannot even say whether it is TP or unital.",9/9/2021 19:28,,2305,CC BY-SA 4.0 28602,21066,0,"The notebook may say 0.3.0 since it was run against main when checked in. However it works in 0.2.1. I just created a clean environment., installed the latest qiskit and qiskit-machine-learning 0.2.1 and the notebook runs to completion successfully for me. If you still have some specific issue that does not work then might I suggest raising an Issue on qiskit-machine-learning repo and include a small working code example that demonstrates the error.",9/9/2021 20:55,,9831,CC BY-SA 4.0 28603,21066,0,"Thank you. I found out that the optimiser was the problem, not the software version. The issue has been raised on GitHub.",9/10/2021 5:00,,18178,CC BY-SA 4.0 28604,21100,0,"Thanks a lot for pointing me to the ZX discord, it's a great channel! I got different proofs (see my answer), and I'll accept your answer. Thanks!",9/10/2021 7:44,,5969,CC BY-SA 4.0 28607,21094,0,"@Rammus Sorry, I thought all of this was standard. LCPT is indeed linear, completely positive and trace-preserving; an antidegradable map, as I have written, is a map that satisfies $\Phi=\Lambda_E\circ\tilde\Phi$ for some LCPT map $\Lambda_E$. Finally two maps $\Phi_1$ and $\Phi_2$ are compatible if there exists a LCPT map $\Psi$ such that $\Phi_1=\text{tr}_2[\Psi]$ and $\Phi_2=\text{tr}_1[\Psi]$.",9/10/2021 11:52,,15135,CC BY-SA 4.0 28608,21132,0,I think there's a typo on equation (6); before the right arrow you put $\sigma_2$ but you said $\ell=1$ so I think it should be $\sigma_1$ as in the right side of the arrow. Is this right?,9/10/2021 13:43,,16092,CC BY-SA 4.0 28609,21132,0,And one question about equation (1). I tried to explicitly write out the sum to see if it equals the LHS but it doesn't seem to do. Could you point me to some reference about this derivation or write it out explicitly?,9/10/2021 14:18,,16092,CC BY-SA 4.0 28610,21139,0,"Thank you for your great answer! One more question, at risk of being off topic. When I open the notebook for solutions and don't run anything in my console, everything is already loaded and I get the right answer, even with the code as above. If I instead run it in my console I get the problems outlined above. Did Qiskit used to use big endian?",9/10/2021 15:55,,18253,CC BY-SA 4.0 28611,21139,1,"AFAIK, no, it always has used little-endian. Maybe try to ask another question describing your setup would help?",9/10/2021 15:58,,10454,CC BY-SA 4.0 28612,21139,0,"My setup should be fine, I made the adjustments you suggested and everything worked out and corresponded with your explanation. It's the setup of whoever wrote the code for the solutions in the Qiskit course. Quite confusing, but unsure if anyone on this site could help there",9/10/2021 16:03,,18253,CC BY-SA 4.0 28613,21139,0,"See the following link if you are bored enough to solve this puzzle: https://github.com/qiskit-community/intro-to-quantum-computing-and-quantum-hardware/blob/master/labs/introqcqh-lab-3.zip?raw=true",9/10/2021 16:07,,18253,CC BY-SA 4.0 28614,21139,0,"I don't have the time to look at it for now, but if I understood correctly, the notebook presents a solution which, if you run it, gives the wring answer, but which, when reading the notebook (that is, without executing it) shows the right answer? In that case it's probably an error in the solution notebook, and I would advise you to let the Qiskit team know about it",9/10/2021 16:10,,10454,CC BY-SA 4.0 28615,21139,0,Yep that's it - shall do!,9/10/2021 16:11,,18253,CC BY-SA 4.0 28616,21134,0,"Thanks for the answer, but isn't the Equation (6.33) in the document you linked stating that if no observation is performed (that is the results are combined without measurement) then the probability of observing $|\uparrow\rangle$ after the very last gate is 1 and the probability of observing $|\downarrow\rangle$ is 0?",9/10/2021 16:15,,18243,CC BY-SA 4.0 28617,21132,0,"Sorry, I made a mistake with the definition of the Bell basis (the subscripts didn't correspond to the desired pauli recovery operation). Should be better now.",9/10/2021 16:32,,1939,CC BY-SA 4.0 28618,17346,1,I've added a full derivation of (3) here: https://quantumcomputing.stackexchange.com/questions/21130/applying-r-dagger-xz-in-gate-teleportation/21132#21132,9/10/2021 16:34,,1939,CC BY-SA 4.0 28619,21132,1,"Yes, this was actually the result I got to so it makes a lot of sense. Thank you very much!",9/10/2021 16:58,,16092,CC BY-SA 4.0 28620,21141,3,"Please do not use images for text and equations, because it makes it harder for other people to find your question.",9/10/2021 18:45,,10480,CC BY-SA 4.0 28622,21140,0,What is $\Delta\varepsilon$? How do you define subtraction of subspaces? Are subspaces assumed to be $(n-1)$-dimensional and hence identified by a vector?,9/10/2021 18:54,,10480,CC BY-SA 4.0 28623,21131,0,"Why do you want swap $\otimes$ swap to be a sum of two Hermitian matrices? If each swap gate is local then they are best described as a tensor product of local operations, just as you have done.",9/10/2021 19:11,,15820,CC BY-SA 4.0 28624,21140,0,@AdamZalcman Edited for clarity. I'm working with finite-dimensional spaces; as I stated $\Delta\varepsilon:=\varepsilon-\varepsilon'$ is the gap between the two eigenvalues $\varepsilon$ and $\varepsilon'$.,9/10/2021 19:31,,15135,CC BY-SA 4.0 28626,21131,0,I'd like to take square roots or the nth roots. For example is the square-root of SWAP for 4-d qudits equal to (the square root of SWAP)$\otimes$(the square root of SWAP) for two 2-d qubits? Can I still do that locally?,9/10/2021 20:04,,2927,CC BY-SA 4.0 28627,20846,1,"Revising the above comment based on a re-read. When I said clock, I meant one used to schedule gates, but this doesn’t actually make sense. In particular, the clock has to be fundamentally classical given that the pulse generators controlling the quantum gates (and thus error correction, too) are themselves classical and driven by a classical controller. Perhaps it’s possible that a time crystal could be used as an “inertial” quantum component to stabilize computations passively or even store information, but again, not a hardware expert.",9/10/2021 20:06,,1937,CC BY-SA 4.0 28628,21131,0,"If I understand correctly, are you asking whether $\sqrt{S\otimes S}=\sqrt{S}\otimes\sqrt{S}$? If so, the answer is yes, in the sense that both square to the same thing!",9/10/2021 20:10,,15820,CC BY-SA 4.0 28630,21145,0,"@MarkS It depends how you define it. Some square roots of the 4-level qudit swap gate decompose into a tensor product of square roots of qubit swap gate, and some don't. For example, the ""natural"" square root of the 4-level qudit swap gate, the one you get from doing phased phase estimation, treated as a qubit pair swap, creates entanglement between the separate qubit pairs.",9/10/2021 20:52,,119,CC BY-SA 4.0 28631,21146,0,Can you state what are the basis states for the diagonal basis as given on your exercise? This may help avoid confusions,9/10/2021 20:58,,16092,CC BY-SA 4.0 28632,21145,0,"Thanks - what is the ""natural"" root of the 4-level qudit swap gate that creates entanglement between the separate qubit pairs? I think that's where I'm getting confused; on the one hand two square root of swaps can be tensored together as you and @QuantumMechanic indicate, but on the other hand there ""should"" be entanglement between respective elements of the pairs.",9/10/2021 20:59,,2927,CC BY-SA 4.0 28633,21145,1,"@MarkS E.g. consider that sqrt(X tensor X) is used in ion traps as an entangling gate, whereas sqrt(X) tensor sqrt(X) is not an entangling operation even though sqrt(X) tensor sqrt(X) does square to X tensor X. It's because you have to be careful about what you mean by ""square root""; there are multiple square roots to choose from.",9/10/2021 21:04,,119,CC BY-SA 4.0 28634,21145,1,"@MarkS Look at the middle state display in the following link. It shows the matrix: `https://algassert.com/quirk#circuit={%22cols%22:[[1,%22H%22,%22H%22,%22H%22,%22H%22],[%22H%22,%22inputA4%22,1,1,1,%22+=A4%22],[%22%E2%80%A2%22,1,%22Swap%22,1,%22Swap%22],[%22%E2%80%A2%22,%22Swap%22,1,%22Swap%22],[%22H%22],[%22Z^%C2%BD%22],[%22H%22],[%22%E2%80%A2%22,%22Swap%22,1,%22Swap%22],[%22%E2%80%A2%22,1,%22Swap%22,1,%22Swap%22],[%22H%22],[1,%22Amps8%22],[],[],[],[],[],[],[],[1,1,1,1,%22Swap%22,1,%22Swap%22],[1,1,1,%22Swap%22,1,%22Swap%22],[1,%22Amps4%22]]}`",9/10/2021 21:06,,119,CC BY-SA 4.0 28635,21146,1,I edited the question. Thanks,9/10/2021 21:07,,18257,CC BY-SA 4.0 28637,21145,0,@MarkS I edited the comment.,9/10/2021 21:08,,119,CC BY-SA 4.0 28639,21145,0,"@MarkS The circuit is using phase estimation on the SWAP tensor SWAP operation to get a qubit representing whether we're in the +1 or -1 eigenspace, then phasing that qubit by 90 degrees, then undoing the phase estimation. This applies a square root of the operation (as long as its eigenvalues are only +1 or -1; otherwise you need more involved phase estimation). This is a standard technique; I just applied it to the specific gate you were interested in.",9/10/2021 21:17,,119,CC BY-SA 4.0 28640,21145,0,"I see! I think. Awesome! I understand the circuit I think. The evals are $\pm$1 because SWAP$^2=\mathbb I$. The $S$ gate in the middle takes the square-roots. After the last $H$ the ancilla reverts back to $\vert 0\rangle$. Wow, that's cool!",9/10/2021 21:35,,2927,CC BY-SA 4.0 28641,21146,0,related: https://quantumcomputing.stackexchange.com/questions/15370/how-can-measuring-a-particle-in-a-ghz-state-leave-behind-a-maximally-entangled-p?rq=1,9/11/2021 0:10,,1939,CC BY-SA 4.0 28642,21148,1,Thank you so much! Clear & concise.,9/11/2021 8:19,,18257,CC BY-SA 4.0 28643,21141,1,At least you can use *Mathpix snipping tool*,9/11/2021 8:47,,13968,CC BY-SA 4.0 28644,21101,0,"Thank you. This is what I had in mind with regard to the first issue: say someone hands me the operator $\rho=\sum_j p_j \rho_j$ and the $\rho_j$ are _mixed_. Then I could find an ensemble $\{q_k^{(j)},\rho_k^{(j)}\}$ for each of these mixed states and write $$\rho=\sum_{jk}q_k^{(j)} p_j \rho_k^{(j)}. $$ Now, if the $\rho_k^{(j)}$ are pure, I'm done; otherwise I iterate until $\rho$ is written in some ensemble $\{p_{j_1,...,j_n},\rho_{j_1,...,j_n}\}$ where the $\rho_{j_1,...j_n}$ are pure states. Does this make sense?",9/11/2021 12:14,,18216,CC BY-SA 4.0 28648,21140,0,"out of curiosity, where did this encounter this problem/statement?",9/11/2021 14:13,,55,CC BY-SA 4.0 28649,21154,1,Thank you so much!!! A special thanks also for your response speed.,9/11/2021 14:37,,18257,CC BY-SA 4.0 28650,21150,0,"This is an interesting issue to consider. However, I see two problems with this post. First, it is unclear what the actual question is. Second, it has probably greater chances of getting a good answer on [Physics SE](https://physics.stackexchange.com/). Also, I am afraid you may be disappointed with how things turn out. Specifically, I believe you'll find out that quantum field theory is necessary to answer your question.",9/11/2021 16:07,,10480,CC BY-SA 4.0 28651,21150,0,"Roughly, it goes like this. Single-particle QM is inconsistent with SR, e.g. QM predicts non-zero probability of finding a particle outside its lightcone. A central issue is that Schrödinger equation is derived from linear dispersion relation of non-relativistic CM. It turns out that obtaining a quantum counterpart to relativistic dispersion relation is tricky and once you have it you find that it has additional solutions corresponding to anti-particles. This enables pair production which means you cannot naively assume a fixed number of particles. And so you're led to quantum fields...",9/11/2021 16:19,,10480,CC BY-SA 4.0 28653,21150,0,Can one come with a quantum field description of entanglement then?,9/11/2021 16:58,,15775,CC BY-SA 4.0 28654,21150,0,"Yes, see e.g. [this note](https://arxiv.org/abs/1803.04993).",9/11/2021 17:02,,10480,CC BY-SA 4.0 28655,21150,1,"@AdamZalcman thanks, if you write an answer summarizing the idea I would gladly accept it",9/11/2021 17:26,,15775,CC BY-SA 4.0 28656,21157,1,Please edit the question to limit it to a specific problem with enough detail to identify an adequate answer.,9/11/2021 17:37,,-1,CC BY-SA 4.0 28657,21157,2,"Hi and welcome to QCSE! In this site, we prefer to keep each post laser-focused to a single question. Please edit your question to either contain 1) or 2) to widely improve your chances of getting an answer. And I encourage you to open a new question with the one you end up removing from here. No problem with posting multiple questions!",9/11/2021 17:39,,16092,CC BY-SA 4.0 28658,21134,0,"Oh, I agree that the answer is completely different if you don’t make the x measurement. But this is not what I understood from your question, so perhaps some clarification is required if that’s what you intended.",9/11/2021 17:50,,1837,CC BY-SA 4.0 28659,21157,2,"Hi! Just going to second @epelaaez's excellent comment - I'm going to close until you edit so only one of your two questions is here. Please then just create a new question with your second question! Then feel free to ping me to reopen. (We do this just to make it easier to follow the threads of answers and questions, and to keep it clear what is answering what.) Welcome, and looking forward to helping you out!",9/11/2021 17:58,,91,CC BY-SA 4.0 28660,21157,2,Note - I simply commented out the second question and reopened - all you need to do is click 'edit' and you'll still be able to copy the text of the second question into a new question so you can get that one answered as well.,9/11/2021 18:01,,91,CC BY-SA 4.0 28662,21137,0,"No amplitudes are something else again. Quasi-probabilities also allow you to describe mixed states, and so go beyond the pure quantum framework where amplitudes make sense. See for instance this paper: https://iopscience.iop.org/article/10.1088/1367-2630/14/11/113011/meta",9/11/2021 20:46,,5998,CC BY-SA 4.0 28664,21158,0,"The original meaning of eq.(8) is that we don't know if $\varepsilon$ is CP, i.e., we only know the correspoinding choi operator is positive semidefinite, and we want to prove the channel $\varepsilon$ is CP. And there comes eq.(8) which states that any positive semidefinite choi operator can be written as the form $\sum_j|K_j\rangle\rangle\langle\langle K_j|$. Sorry if I didn't mention it right in the main post.",9/12/2021 0:24,,17913,CC BY-SA 4.0 28665,21158,2,"I see. This is simply eigendecomposition :-) More precisely, if $M$ is positive semidefinite then in particular $M$ is Hermitian and so it can be written as $M=\sum_i\lambda_i|u_i\rangle\langle u_i|$ where $\lambda_i$ are its eigenvalues and $|u_i\rangle$ are the corresponding normalized eigenvectors. Define non-normalized vectors $|v_i\rangle=\sqrt{\lambda_i}|u_i\rangle$ (we're using the fact that $\lambda_i\ge 0$). Then $M=\sum_i|v_i\rangle\langle v_i|$. Finally, define $K_i$ to be the unique operator such that $|K_i\rangle\rangle=|v_i\rangle$. Substituting, we recover equation $(8)$.",9/12/2021 0:33,,10480,CC BY-SA 4.0 28666,21161,0,Could you provide more details for the third part?,9/12/2021 8:49,,15775,CC BY-SA 4.0 28667,21157,1,"@AudenYoung thank you, I'm going to ask the second question!",9/12/2021 9:18,,18259,CC BY-SA 4.0 28668,21162,1,""".....and in this case every 𝑛-exchangeable pure state is supported on the symmetric subspace."" Why is this? Can't it also be supported on the anti-symmetric subspace? It is still true that for a state in the anti-symmetric subspace, $P_{\pi} |\psi\rangle = - |\psi\rangle$ or $P_{\pi} |\psi\rangle = |\psi\rangle$ (depending on the sign of the particular permutation in consideration) and that $P_{\pi} |\psi\rangle \langle \psi| P_{\pi} = |\psi\rangle \langle \psi|$ for every $\pi$ --- is it not?",9/12/2021 11:59,,1351,CC BY-SA 4.0 28669,21162,1,"@BlackHat18, you are right. I meant the case when there is no antisymmetric subspace, i.e., when $d>n$. I modified the answer accordingly.",9/12/2021 12:09,,86,CC BY-SA 4.0 28670,21164,0,The criteria is that the final state is in the qubit-$z$ basis but that depends a lot on what you want to do.,9/12/2021 12:22,,15775,CC BY-SA 4.0 28671,21162,0,A last nitpick: I think your latest edit of the answer has a typo and says that $n > d$ instead of $d > n$.,9/12/2021 12:52,,1351,CC BY-SA 4.0 28672,21162,1,"It should be $n >d$, the typo was in my comment, not in my answer.",9/12/2021 12:56,,86,CC BY-SA 4.0 28673,21162,0,"Oh oops. Yes, you're right! Thanks a lot.",9/12/2021 12:58,,1351,CC BY-SA 4.0 28674,9961,0,You can use the pandas library to import custom datasets and it also has a very easy syntax.,9/12/2021 14:28,,14741,CC BY-SA 4.0 28675,21161,2,@Mauricio I think the punchline on **Entanglement** is that entanglement works essentially the same way mathematically in algebraic quantum field theories as it does in standard finite-dimensional quantum mechanics. Witten's notes (linked in the answer) are a wonderful exposition on that subject.,9/12/2021 15:14,,11793,CC BY-SA 4.0 28676,21161,0,"@Condo I will surely work it out at some point, but if it offers no new insight why even bother? When I asked this I was expecting a slightly larger comment on either how to do this relativistic description or a summarized enumeration of the main insights that it provides.",9/12/2021 15:40,,15775,CC BY-SA 4.0 28677,21167,1,"Thank you very much. I will read these papers tomorrow, I'm pretty sure they will help me.",9/12/2021 15:48,,18259,CC BY-SA 4.0 28678,21166,1,"Thanks for the answer! So does that mean the error-mitigating effect of applying calibration matrix just once (using the standard method) is the same as using circuit runner program and set `measurement_error_mitigation = True`?",9/12/2021 16:40,,12334,CC BY-SA 4.0 28679,21166,2,"Technically they do different things. However on systems where uncorrelated errors are dominant, the effect is the same, This is true for IBM Quantum systems, and some others. The circuit runner will be faster though because the underlying routine is designed to be scalable.",9/12/2021 17:38,,332,CC BY-SA 4.0 28680,21172,1,"I've always seen the T state defined as T|+>, the state used to perform a T gate via gate teleportation.",9/12/2021 20:36,,119,CC BY-SA 4.0 28681,21172,0,"@CraigGidney apart if there is a stupid mistake from my side, this is not equivalent to its definition in eq (4) of the original ref. Maybe I am missing something obvious but I feel like the community uses different definitions in different papers?",9/12/2021 21:09,,5008,CC BY-SA 4.0 28682,21170,1,"Could you provide more details about the setup of your experiment? By Quantum SVM do you mean a classical SVM trained using a kernel computed on a quantum computer, or an SVM that is trained using a quantum algorithm with access to qRAM? What kernel function are you implementing for the classical and quantum classifiers? How big is the ""whole dataset"" and what kind of sampling error do you expect from a 100/20 train/test split based on cross validation?",9/12/2021 21:50,,1939,CC BY-SA 4.0 28683,21166,1,"Thanks, if I generate a calibration filter and apply that to the results of a set of circuits executed from `job_manager` (so I can bundle the circuits and submit all of them at once), would that be the same as `circuit_runner`?",9/13/2021 0:18,,12334,CC BY-SA 4.0 28684,21172,2,"No you're right it's a different definition. I'm saying you can't just say ""T state"" and be understood. There are different definitions around.",9/13/2021 0:21,,119,CC BY-SA 4.0 28687,21101,0,"Given any $\rho$, there is no unique ensemble decomposition for it. So unless you have some specific reason to choose mixed state ensembles, you can always do a spectral decomposition and find an ensemble of pure states to decompose $\rho$ in.",9/13/2021 4:16,,2663,CC BY-SA 4.0 28689,21172,0,"It's related to your previous question: There are different defintiions, and they are all equivalent up to a Clifford unitary ... The one for magic state distillation is usually $T|+\rangle$, if you use the one you gave, you have to apply an addiitional Clifford gate in the injection gadget.",9/13/2021 5:47,,2305,CC BY-SA 4.0 28690,21170,0,"Yes, @forky40. I am talking about kernel classification on a quantum computer for QSVM, not the qRAM one. I am using the digits dataset on sklearn. I am using the precomputed kernel classification score(i.e. the SVC) by taking the training and test kernel matrices.",9/13/2021 6:26,,14741,CC BY-SA 4.0 28691,21176,0,"I did not understand your question but here is what I can understand from it. ScaffCC compiles a program written in the Scaffold programming language and outputs it in the form of a quantum assembly (QASM) representation. You can find more about ScaffCC in this paper: https://arxiv.org/abs/1507.01902",9/13/2021 8:05,,14741,CC BY-SA 4.0 28692,21147,0,"One question out of curiosity, if we put one additional assumption --- that the POVMs are orthogonal projectors (not necessarily standard basis projectors but arbitrary ones) --- can we then say anything extra about the first and second moments? Perhaps, something like if it is an $m$ outcome POVM, then the first moment is ~ 1/m?",9/13/2021 10:01,,1351,CC BY-SA 4.0 28693,21153,0,"Thank you, writing $\eta+\Delta\epsilon$ instead of keeping that condition on the sum makes it easy.",9/13/2021 11:19,,15135,CC BY-SA 4.0 28694,21140,0,@glS It is useful to show that the Lamb Shift hamiltonian commutes with the original local hamiltonian in the derivation of Lindblad's equation.,9/13/2021 11:21,,15135,CC BY-SA 4.0 28696,21172,0,@MarkusHeinrich I see what you mean. This is what I initially thought but I am not sure that the state $T|+\rangle$ is a $T$ type magic state. If you look at this ref: https://iopscience.iop.org/article/10.1088/1367-2630/14/6/063006/pdf it appears to be an $H$ magic state. Would you agree with me?,9/13/2021 12:05,,5008,CC BY-SA 4.0 28697,21172,0,@CraigGidney I see your point but what confuses me is that it is the full class of $H$ and $T$ type magic state that seem to be interchanged in different papers (I would like to really be sure of this precise fact). I wouldn't be disturbed by the fact that one $T$ magic state is a bit ill-defined and can refer to any state in the $T$ magic state set. See my edit. If you confirm that the conclusion of my edit is correct it would precisely answer my question (I need to be sure). Thanks !,9/13/2021 12:14,,5008,CC BY-SA 4.0 28698,21174,2,I suspect you're just going to have to brute force it.,9/13/2021 13:54,,1837,CC BY-SA 4.0 28699,21142,1,Thank you so much!!!,9/13/2021 13:55,,15456,CC BY-SA 4.0 28700,21141,1,@ narip Good advice!,9/13/2021 13:56,,15456,CC BY-SA 4.0 28701,21172,1,"@StarBucK The magic state needed for the $T$ gate is of $H$-type, indeed (sorry my comment was badly formulated). The point is: the original Bravyi-Kitaev convention of H/T states is not used that often anymore. Most papers now use $|V\rangle := V|+\rangle$ to denote magic states (for diagonal gates $V$ in the 3rd level of the Clifford hierarchy), and this isn't compatible with the original one! The ""old"" T state is now sometimes called $|F\rangle$ (for facet, cp. https://quantumcomputing.stackexchange.com/questions/21113/why-are-there-eight-t-magic-state-and-twelve-h-magic-states/21119#21119)",9/13/2021 14:12,,2305,CC BY-SA 4.0 28702,21172,0,"@MarkusHeinrich ok, good to know that they changed the name of the objects. Thanks !",9/13/2021 14:30,,5008,CC BY-SA 4.0 28703,21174,0,Will this have to be done numerically? Is it possible to have a general form that the eigenvector takes as a linear combination of the eigenvectors for each individual term in the brackets?,9/13/2021 15:12,,18202,CC BY-SA 4.0 28704,21174,0,Yes - linear combinations of the eigenvectors will span the eigenbasis of the density matrix,9/13/2021 15:14,,15820,CC BY-SA 4.0 28705,21174,1,You could write a diagonal matrix with canonical eigestates and do a generic unitary transformation,9/13/2021 15:25,,15775,CC BY-SA 4.0 28706,21172,0,"@MarkusHeinrich if you want to write an answer explaining how the conventions are used today (compared as from the original paper), I would validate it.",9/13/2021 16:13,,5008,CC BY-SA 4.0 28707,21134,0,"Yes that was my question... why happens when x measurement is not performed. But anyway thanks for the link, it was very helpful.",9/13/2021 18:16,,18243,CC BY-SA 4.0 28708,21180,3,"Determining separability (i.e. if a state is entangled) is NP-hard. Even so, there is potentially some sort of bijection between multipartite qubit states and some sort of graphs. Just note that under any such mapping whatever the equivalent property of separability is, it's unlikely to be nice.",9/13/2021 18:44,,11793,CC BY-SA 4.0 28709,21170,0,"Okay, and what sort of ""quantum noise"" do you mean here - is this the result of running kernel experiments on real hardware? How many qubits? What circuit ansatz? And again, 20 test points is very small. If you compute the test classification score over many randomly sampled 100 train / 20 test datasets, its possible that the variance in those scores is very large, meaning that the difference in classical vs quantum performance could be attributed to statistical fluctuations.",9/13/2021 18:56,,1939,CC BY-SA 4.0 28710,21178,1,As a comment: this paper https://iopscience.iop.org/article/10.1088/1367-2630/14/6/063006/pdf is another example for your last item.,9/13/2021 19:17,,5008,CC BY-SA 4.0 28711,21178,0,@StarBucK added,9/13/2021 19:27,,119,CC BY-SA 4.0 28712,21170,0,"Yes, I have used the ZZFeatureMap in Qiskit. You're right probably the train-test-split ratio I have used is a little incorrect. But, I just wanted to know some disadvantages of the QSVM over the Classical SVM. Like you know noise is one of the problems. I wanted to know some more in general.",9/13/2021 19:27,,14741,CC BY-SA 4.0 28713,21170,0,"I also wanted to know, do large datasets reduce the performance of a QSVM?",9/13/2021 19:29,,14741,CC BY-SA 4.0 28714,21179,0,A nice starting point may be the list in [this](https://en.wikipedia.org/wiki/Eastin–Knill_theorem) wikipedia article.,9/13/2021 19:39,,8141,CC BY-SA 4.0 28715,21176,0,"Thanks @sohamb172 for your feedback. I am assuming that ScaffCC compiles and generates your QASM code assuming an all-to-all qubit connectivity? If that's the case, is it possible to compile using ScaffCC for a limitied connectivity machine (for example, a nearest neighbour machine), basically adding all the necessary swap gates for a complete circuit on a specific architecture, similar to when you compile a code in qiskit to a limited connectivity backend.",9/13/2021 20:48,,8707,CC BY-SA 4.0 28718,21182,0,Thank you very much for the detailed answer.,9/14/2021 5:56,,18280,CC BY-SA 4.0 28719,21183,0,Alright! Thanks @forky40,9/14/2021 5:59,,14741,CC BY-SA 4.0 28720,21182,1,"I don't really see how this ""proves that the state is entangled graphically""",9/14/2021 6:37,,55,CC BY-SA 4.0 28721,21134,0,"If no $X$ measurement is performed, the calculation is very straightforward. The output from the first $Z$ measurement is the input to the second $Z$ measurement and you don't have to think about $X$ bases at all.",9/14/2021 7:38,,1837,CC BY-SA 4.0 28723,21181,0,"Thank you for your answer. I am not sure to understand why you say that it fuels gate teleportation ? Maybe for some schemes but from what I known fault tolerant gate teleportation was known before magic state distillation so it is not ""in principle"" necessary to use magic states *distillation* for that ? Also, it appears that your paper is very recent so I am wondering if there is a ""good enough"" consensus on the fact state distillation is better of if it is actually still an open question against other schemes.",9/14/2021 9:30,,5008,CC BY-SA 4.0 28724,21094,1,What does 'complementary' mean exactly?,9/14/2021 9:31,,8141,CC BY-SA 4.0 28725,21166,1,"No, because the outputs are different. It also depends on what Qiskit calibration routine you are using.",9/14/2021 10:42,,332,CC BY-SA 4.0 28726,21181,1,"@StarBuck oh it is definitely still an open question! But the best non-Clifford technique for the past decade or so has consistently been magic state distillation, so there's an expectation that is hard to beat. But consider S gates. In the surface code the state of the art for that has switched from distillation to twists.",9/14/2021 12:11,,119,CC BY-SA 4.0 28728,21182,0,"@glS yes, and I am looking for some kind of graphical representation which can provide details of entanglement.",9/14/2021 13:55,,18280,CC BY-SA 4.0 28729,21174,2,Correcting my comment: linear combinations of the eigenvectors will span the *range* of the density matrix - there's also the null space,9/14/2021 13:58,,15820,CC BY-SA 4.0 28730,21182,0,"@Attakhan just as a heads up: accepting an answer signals that you think it resolves the question. You can upvote an answer without accepting it if you think it has merit but doesn't fully address the question. That said, I don't think there is any particularly satisfying ""graphical way"" to do what you ask. The geometry of quantum states, with the exception of single qubits, is extremely complex, and involves many dimensions, making it hard to visualize",9/14/2021 14:37,,55,CC BY-SA 4.0 28731,21187,1,"The matrix only has to be equal up to a scalar factor for the operation to be correct. Unless you are going to be applying operation modifiers such as controlling the two qubit gate with a third qubit, in which case the scalar factor becomes relevant.",9/14/2021 17:00,,119,CC BY-SA 4.0 28732,21187,0,"Just adding to what @Craig said, divide the first matrix by $e^{-it/2}$ and you’ll see how they are equal up to a global phase",9/14/2021 17:40,,16092,CC BY-SA 4.0 28735,21149,0,"a small question here: Are you aware if there is another way of calling the `error map`, like some special plot function (like `plot_histogram()`, or `QuantumCircuit.draw()`)? Because this way (`IBMQ.load_account().get_backend('ibmq_lima')` after `import qiskit.tools.jupyter`) seems somewhat indirect, like it is a side-effect.",9/14/2021 18:46,,17857,CC BY-SA 4.0 28736,21188,0,x is the input state index and z is the output state index.,9/14/2021 20:11,,119,CC BY-SA 4.0 28739,21169,1,"Hi, and welcome to Quantum Computing Stack Exchange! I noticed you edited your post to remove its content. Please don't do this! Even if it's no longer useful to you, it may still help other users. I've reverted the change, and I wish you luck in receiving an answer to your question :)",9/14/2021 22:06,,91,CC BY-SA 4.0 28740,21166,1,Thanks!! Where can I find more information about the calibration routine?,9/15/2021 3:30,,12334,CC BY-SA 4.0 28741,21196,2,"Please do not use images for mathematical formulas. This prevents them from scaling with other content, makes them unsearchable and hurts site's accessibility. QCSE supports MathJax. Please make use of it for your formulas.",9/15/2021 3:42,,10480,CC BY-SA 4.0 28742,21182,0,@glS Thank you for your comment. This became now clear to me that there is no simple route to do this.,9/15/2021 4:59,,18280,CC BY-SA 4.0 28743,21180,0,"@Condo Thank you for your answer and time. The state is already entangled. The problem is that I am submitting an article, For a better understanding of the common audience, I want to add a graph of the state which visualize is as entangled. Such as on a Bloch Sphere if possible.",9/15/2021 5:02,,18280,CC BY-SA 4.0 28744,20861,0,Thanks I did and it makes sense now!,9/15/2021 7:40,,15781,CC BY-SA 4.0 28746,21204,2,"The last statement is not quite correct. The transpiler does preserve unitarity, but only up to a permutation matrix. Figuring out the final layout has been on the wish list for some time and is straightforward to do if you just keep track of the swap permutations. After proposing this topic for many hackatoons and having no takers I did it myself here: https://github.com/Qiskit/qiskit-terra/pull/6827.",9/15/2021 9:00,,332,CC BY-SA 4.0 28748,21187,0,please note that you can use mathjax to add equations to the post. See e.g. https://quantumcomputing.meta.stackexchange.com/questions/49,9/15/2021 10:24,,55,CC BY-SA 4.0 28749,21204,0,"Thank you for your comment. Having a manual layout is important when one wants to calibrate errors of the qubits. If the clibration works on some physical qubits and the actual circuit run on some different qubits, it makes then no sense. It is interesting to me that ```qiskit``` tutorial does not mention this at all; and it is not wrong because it is running on a simulator (without simulated constraints). But when one wants to do mitigation for an actual quantum computer, one has to take care of that (I think).",9/15/2021 10:27,,18287,CC BY-SA 4.0 28750,21187,0,"As others have already said, one of the major differences is a global phase. There's also a sign difference in your phases. This may be due to however you're defining the $R_z$ function - some sources take $R_z(\theta)=e^{i Z\theta/2}$, others take $R_z(\theta)=e^{-i Z\theta/2}$. That difference would be enough of fix it.",9/15/2021 10:28,,1837,CC BY-SA 4.0 28751,21200,0,"can you also add (in the post, not in the comments) what ""procedure"" is the text talking about?",9/15/2021 11:14,,55,CC BY-SA 4.0 28753,21204,0,"@PaulNation Sure, fair point, the unitary is preserved up to a permutation. (Or is it? As far as I remember some transpiler passes can assume implicitly that that the input state is all zeros, and act accordingly. So for example a single $Z$ gate at the beginning of a circuit might get removed.) Is there a way to use your PR until it is merged in the official version?",9/15/2021 11:40,,15239,CC BY-SA 4.0 28754,21204,0,"@soara, OK I think I understand your motivation. However, I guess that for the purposes of calibration it makes most sense to not change the circuit at all. Once you allow any change/transpilation, there may be no clear-cut difference between changing a layout and other transformations. In the end, layout change is just a bunch of SWAP gates. If you want to prohibit this, what transformations do you allow? In my last figure, is cancelling adjacent CNOTs allowed or not?",9/15/2021 11:44,,15239,CC BY-SA 4.0 28755,21176,0,"I am not sure about the architecture part. But, it seems like a part that is not known yet:)",9/15/2021 12:07,,14741,CC BY-SA 4.0 28758,21200,1,I would guess that this means simply the following. To parallelize a boolean function of one bit you need one qubit+one ancilla (to store the result). To parallelize a function of n bits you would need $n$ qubits + one ancilla. So to me bits and qubits could be used interchangeably here.,9/15/2021 13:18,,15239,CC BY-SA 4.0 28761,21192,1,"Thank you for the detailed explanation and this helps a lot! But I thought the dimension for the tensor product of two matrices is multiplicative, not additive?.",9/15/2021 18:00,,15456,CC BY-SA 4.0 28764,17217,0,could someone explain to me why all the 4 qubit basis states on the Q sphere have zero phase?,9/15/2021 18:48,,4399,CC BY-SA 4.0 28766,17217,1,"Because of conventions, I guess. The phase is represented with a color.",9/15/2021 19:41,,8746,CC BY-SA 4.0 28767,21216,0,"Thank you. The phase information being contained all in the coefficients does make sense to me. I guess I wanted to look at it from an experimental point of view where you are restricted to being able to manipulate only one qubit at a time. Then, in order to set the relative phase of the relevant subset of the basis vectors , you would have to think about individual qubit phases.. no? Thanks again.",9/15/2021 20:05,,4399,CC BY-SA 4.0 28769,1635,0,"@AndrewO thanks a lot for the reference! It looks indeed very related to D-Wave's quadratic program, but possibly with the rigor that Neil was missing in my answer. I'd be happy to accept if you post an answer!",9/15/2021 23:04,,1346,CC BY-SA 4.0 28770,17337,0,"I had the same question and I think what OP was asking is, even with noise, why is this considered a ""simulation"" since it is deterministic? But it seems that the answer is just because qiskit considers anything with noise a ""simulation"", even if the underlying state representation handles noise deterministically. Note this simulator doesn't even offer the ability to provide inputs or measurements, the documentation says it is just a calculator.",9/16/2021 1:23,,14638,CC BY-SA 4.0 28771,21211,0,"Really thank you for answering my question. I want to know one more thing. My experiment environment is window, not linux. So, I want to know how I can change the number of workers (Worker's in Pool) while I'm doing parallelism.",9/16/2021 4:59,,10028,CC BY-SA 4.0 28772,21219,3,"Welcome to QCSE! It is not clear to me what the question is. One interpretation would be that you are asking whether Deutsch gate is an infinite family of gates parametrized by $\theta$. In this case the answer is yes, but then what is the relevance of Turing machines and the Hadamard gate to the question? Another interpretation would be that you are asking whether one can build a univeral(?) quantum Turing machine from Deutsch gate. In this case, I think the answer is yes as long as $\theta$ is an irrational multiple of $\pi$, but then what is the relevance of the discussion of Hadamard gate?",9/16/2021 5:43,,10480,CC BY-SA 4.0 28773,21219,3,"Please clarify the question and maybe remove parts that are not relevant. Also, note that each post should be a separate question, so if you do have multiple questions (which is fine!) please post each separately.",9/16/2021 5:44,,10480,CC BY-SA 4.0 28776,21215,1,"""*But, that's just one phase as opposed to multiple phases which come from the phases of individual qubits.*"" could you clarify what you mean with ""phases coming from the phases of the individual qubits""? The relative phases are attached to pairs of basis states, not individual qubits.",9/16/2021 8:07,,55,CC BY-SA 4.0 28778,21218,0,"Ok I think this almost completely addresses my question. You are correct, this confusion is arising from notation, which is almost exclusively used to denote an active unitary transformation, and as such alters the spectrum. Given $$ \hat{\rho} = \sum_i p_i |\psi_i \rangle \langle \psi_i | $$ if I was actually trying to express the basis change notationally, without the use of the identity operator, would I just take the entries of the matrix, express them as $|\psi_{i}\rangle=U|n\rangle$ where n is the basis in which it is diagonal in?",9/16/2021 10:47,,4991,CC BY-SA 4.0 28779,21211,0,"You can refer to the configuration documentation I linked before: https://qiskit.org/documentation/locale/ko_KR/configuration.html but tl;dr if you set the environment variable: `QISKIT_PARALLEL=True` (to enable parallelism on windows) and `QISKIT_NUM_PROCS=n` where `n` is the number of processes you want to run in. You can also set these options in a user config file too. It's worth noting that on windows you need to run your script that is executed in parallel inside `if __name == ""__main__:` see: https://qiskit.org/documentation/release_notes.html#release-notes-0-17-0-known-issues",9/16/2021 11:12,,5529,CC BY-SA 4.0 28780,21221,1,"What is the apparent mismatch here? A density matrix *is* a linear operator on a Hilbert space $\mathcal X$, in the simplest case, a pure state $\rho = |\psi\rangle\langle\psi|$.",9/16/2021 11:50,,2305,CC BY-SA 4.0 28781,21192,0,@JohnParker You are totally right! I've updated the answer accordingly,9/16/2021 12:03,,10454,CC BY-SA 4.0 28782,21221,0,Can you identify $\mathcal{A}$ in 2?,9/16/2021 12:05,,16648,CC BY-SA 4.0 28783,21221,0,"Do you mean the $A$ that you mentioned in 1? Well, $\rho_i\in L(\mathcal X)$ and the output state $\rho_f = \Phi_{PD}(\rho_i) \in L(\mathcal X)$, too (at least for phase damping channel we have $\mathcal Y = \mathcal X$). A quantum channel simply maps linear operators to linear operators.",9/16/2021 12:14,,2305,CC BY-SA 4.0 28784,21216,0,"@Blackwidow I added a clarification, hopefully it addresses your question!",9/16/2021 12:17,,15239,CC BY-SA 4.0 28786,21221,0,"My point is: $\Phi$ has the domain (range) $L(\mathcal{X})$, and $\mathcal{A}$ has the domain (range) $\mathcal{X}$. If the domain (range) of $\Phi$ is the set of density matrices $\rho_i (\rho_f)$ in 2, what is $\mathcal{A}$ and what is its domain (range)?",9/16/2021 12:27,,16648,CC BY-SA 4.0 28787,21221,1,"I see, your confusion arises because in 2) a quantum channel acts only on density matrices, but in 1) Watrous defines it to act on all linear operators, right? If I understood that correctly, I can formulate an answer shortly.",9/16/2021 12:34,,2305,CC BY-SA 4.0 28788,21221,2,"In your item number 2, $A = \rho_i$.",9/16/2021 12:40,,1764,CC BY-SA 4.0 28789,21221,0,"@JohnWatrous, thank you very much for responding. That is exactly my confusion, I have always thought of $\rho_i$ as an element of set $L(\mathcal{X})$ and not a mapping/rule which takes one such element to another.",9/16/2021 12:46,,16648,CC BY-SA 4.0 28791,21221,0,"When we think about a state $\rho$, we often think about it as a matrix rather than a linear map; and correspondingly you can think about $L(\mathcal{X})$ as simply being a set of matrices (or represented by a set of matrices) rather than a set of linear maps. But the properties of states as linear maps are important -- for example, we often care a great deal about the eigenvalues of a state $\rho$.",9/16/2021 12:56,,1764,CC BY-SA 4.0 28795,21221,0,"If the state $\rho$ is a linear map, what is its argument, I mean what does it act on? I understand that both $\Phi$ and $\rho_i$ can have a matrix representation and one can talk about their eigenvalues and other properties. But I think they are still different things. The state is an element of a set, and the map is a rule that takes you from one element to another.",9/16/2021 13:14,,16648,CC BY-SA 4.0 28797,21219,1,"@AdamZalcman, That helps. Thanks for your patience. Including the other stuff was supposed to provide context for ""where the question comes from"". I've removed everything that isn't specifically about the definition of the Deutsch gate. Your comment answers my question, actually. It sounds like $\theta$ is a free parameter, but as long as it isn't a rational multiple of $\pi$ the gate is universal.",9/16/2021 13:33,,18308,CC BY-SA 4.0 28799,21224,1,The trace you are referring to is the average value of the observable $O_k$ when the quantum state is $U(\theta)\rho_k U^{\dagger}(\theta)$,9/16/2021 13:59,,5008,CC BY-SA 4.0 28800,21223,3,"Michael Nielsen in one of his essays (https://quantum.country/teleportation) says that our current understanding of the quantum teleportation might indeed be too technical, as you suggest. On the upside, there is a claim that the diagram formalism for quantum mechanics makes quantum teleportation obvious. You can check out ""Picturing Quantum Processes"" by Bob Coecke and Alex Kissinger.",9/16/2021 14:22,,15239,CC BY-SA 4.0 28801,21222,1,It's the time needed to execute a certain gate.,9/16/2021 14:51,,9858,CC BY-SA 4.0 28810,21216,0,"Thank you. I think the clarification definitely helped me understand it better. So, if you project the GHZ state and it results in $|111\rangle $, only then it makes sense to start thinking about the phases of the individual qubits. Is that a correct statement?",9/16/2021 19:25,,4399,CC BY-SA 4.0 28811,21221,0,"If $\rho\in L(\mathcal{X})$ is a density operator, it acts on elements of $\mathcal{X}$. Perhaps my answer to [this question](https://quantumcomputing.stackexchange.com/questions/2406/what-does-it-mean-for-a-density-matrix-to-act-on-a-hilbert-space-mathcalh) may help to explain this.",9/16/2021 19:26,,1764,CC BY-SA 4.0 28812,21232,3,"Another way to say that might be ""teleportation relies on having the ability to perform a projective measurement in the Bell basis"", i.e. to realize the PVM $\{|\Phi_{ij}\rangle \langle \Phi_{ij}| \}$ where $|\Phi_{ij}\rangle$ for $i,j \in \{0,1\}$ are Bell states.",9/16/2021 23:13,,1939,CC BY-SA 4.0 28813,21232,1,"@forky40 This should be an answer, not a comment :-)",9/16/2021 23:29,,10480,CC BY-SA 4.0 28814,1635,0,Hi. It was an answer but it seems a mod deleted it and made it a comment instead about two years ago. Unclear why that happened.,9/17/2021 0:12,,54,CC BY-SA 4.0 28815,21233,1,"I thought the the real point of teleportation protocol is that you can teleport an *unknown* quantum state. In your protocol Alice can just send Bob a message ""prepare $|\phi\rangle$"", without the need for entanglement of measurements, what would be the difference?",9/17/2021 6:42,,15239,CC BY-SA 4.0 28816,16200,0,"This must be the answer, as this is a quantum mechanics question, not really a `qiskit` ""quantum simulation"".",9/17/2021 6:55,,15220,CC BY-SA 4.0 28817,21209,0,"Thanks! So I use NumpyMinimumEigensolver to get the eigenvalue of the ground state and the eigenvalue is the best solution, right?",9/17/2021 7:02,,9105,CC BY-SA 4.0 28818,21211,0,Would you tell me how to find out 'QISKIT_NUM_PROCS = n' ? I couldn't find out it.,9/17/2021 7:03,,10028,CC BY-SA 4.0 28819,21231,0,"related: https://quantumcomputing.stackexchange.com/q/9838/55, https://quantumcomputing.stackexchange.com/q/9322/55",9/17/2021 7:08,,55,CC BY-SA 4.0 28820,21232,0,"could you be more specific as to what exactly you find unclear about that sentence? Also, this answer might be relevant: https://quantumcomputing.stackexchange.com/a/21233/55, as well as this one on physics.SE: https://physics.stackexchange.com/a/274739/58382",9/17/2021 7:19,,55,CC BY-SA 4.0 28821,21233,0,"@NikitaNemkov Well, this simplified protocol has different properties than the ordinary teleportation. It's mainly to develop abstract intuition. Though, in this algorithm Bob still doesn't know his state even in the successful case. Also, sending the message ""prepare $|\phi\rangle$"" requires much more classical bits and an actual manipulation on the Bob's end.",9/17/2021 7:37,,5870,CC BY-SA 4.0 28822,21233,0,"Hmm, if Bob knows nothing about the basis Alice have chosen, how can he use her 1 bit of information? As far as I can tell, Bob's density matrix is the same whether he receives a message or not.",9/17/2021 8:26,,15239,CC BY-SA 4.0 28823,21239,0,"In point number 2 of your answer, if we identify $A$ and $B$ with density matrices (in the context of quantum information), what would we identify $x$ and $y$ with? I mean if the density matrix is itself a *map*, which objects are being mapped by it? I was always taught that *the density matrices represent states and operators (and super operators) act on them*.",9/17/2021 9:01,,16648,CC BY-SA 4.0 28825,21233,0,@NikitaNemkov The successful bit means that Bob possesses a state that Alice wants him to possess. And Bob will know this fact. That's all. He doesn't know the state and can't use that single bit for other purposes.,9/17/2021 9:14,,5870,CC BY-SA 4.0 28826,21233,0,"His density matrix will be $|\phi\rangle\langle\phi|$ after Alice's successful measurement. Though, I don't think it's possible to express Bob's subjective knowledge about the state of his qubit in terms of density matrices.",9/17/2021 9:20,,5870,CC BY-SA 4.0 28827,21239,1,"@Zubin if $A\equiv\rho$ is a density matrix, the vectors it acts on, your $x,y$, don't necessarily have a direct physical meaning. Though its eigenvectors/eigenvalues can be understood as the ensemble of pure states making up the density matrix. You can in general think of representing a state as an operator as a convenient mathematical tool. It doesn't necessarily mean we care about the vectors they act on. This is not so weird by the way: you e.g. represent groups as linear operators, but that doesn't mean the vectors on which these operate have themselves a direct meaning",9/17/2021 10:37,,55,CC BY-SA 4.0 28828,21239,1,"also, I should point out that you don't strictly *need* to represent states as density matrices. At the end of the day, you could do everything with pure states represented as (projective) vectors. But such description can get very tricky when you start considering scenarios with noise and classical uncertainties due to various sources (and once you work out the tricky aspects of it, you'd probably find out that the easier description you end up with was the density matrix formalism you wanted to avoid in the first place)",9/17/2021 10:39,,55,CC BY-SA 4.0 28829,21239,1,"@Zubin by the way, the current title is very generic, which makes the question harder to retrieve and less useful in general. Could something along the lines of ""*If density matrices are linear operators, what vectors do they operate on?*"" be a more accurate description of what you are actually asking?",9/17/2021 10:42,,55,CC BY-SA 4.0 28830,21240,0,aren't you essentially asking what added advantages does sharing an entangled state has compared to just sharing classically correlated states?,9/17/2021 10:46,,55,CC BY-SA 4.0 28831,21241,0,"Hmm, to teleport a state from one trap to another requires an auxiliary qubit and the ability to entangle it with either trap. In this sense aren't the two traps really a single device although with a connectivity bottleneck? Am I missing something here?",9/17/2021 10:54,,15239,CC BY-SA 4.0 28833,21233,0,"Thanks, I think I get it now! Your protocol really allows to teleport a state to Bob that Alice can prepare in her lab without giving any classical information about the preparation method. Although different from the standard teleportation this is very interesting in its own right.",9/17/2021 11:15,,15239,CC BY-SA 4.0 28834,21241,0,"No, that's true. And most proposals actually just talk about physically moving the qubit rather than teleporting. But I thought it was insightful in terms of your question - Bob can continue to compute using qubits that he as and Alice doesn't.",9/17/2021 11:17,,1837,CC BY-SA 4.0 28835,21241,0,"OK, so if Bob can do anything with a state that Alice can't (say measure it in a certain basis, entangle with additional qubits etc) this could definitely be useful. Now I'm not even sure what my confusion was about.",9/17/2021 11:44,,15239,CC BY-SA 4.0 28836,21230,0,"Both approaches are definitely interesting, but still not transparent enough to my taste (or state of understanding). Which one do you think suits better for generalizations, say for teleportation of many-qubit states?",9/17/2021 11:48,,15239,CC BY-SA 4.0 28837,21243,0,"For $V^{\dagger}AV$, the columns of the two unitaries in this case wouldn't take on the same meaning as that in the unitary transformation, yes? As in in this case, the columns of $V^{\dagger}$ would be the basis of A expanded in the target basis to which you want to express A in?",9/17/2021 14:05,,4991,CC BY-SA 4.0 28838,21243,0,"@GaussStrife in what context? If $V$ is unitary, both its rows and its columns form an orthonormal basis. You can understand $V$ as saying ""change from computational basis to the basis formed by the columns of $V$"", or more generally from some basis to some other basis related by $V$. If you write $V=\sum_i v_i e_i^\dagger$, then $V^\dagger AV$ acts in the basis $\{e_i\}$ the same way $A$ acts in the basis $\{v_i\}$. You can think of $V^\dagger AV$ as the representation of $A$ in the transformed basis.",9/17/2021 14:13,,55,CC BY-SA 4.0 28839,21243,0,"Yes, I understand that the columns and rows form basis states. My main point of confusion is with this notation, and I can't seem to get a clear answer on it, or maybe what I am asking doesn't make sense? If I apply a unitary transformation, I take one basis state to another, and the entries of a column will form the expansion of the other basis state in my current one. If I do a change of basis, I take the column to represent my current basis state, and it's expansion in my target one. The basis of the columns or rows changes, depending on which I am doing, active or passive. Is that correct?",9/17/2021 14:20,,4991,CC BY-SA 4.0 28840,21243,0,"@GaussStrife I guess it just depends how you choose to describe things. If $u_i=U e_i$, and $e_i$ is the canonical basis, then the columns of $U$ are the vectors $u_i$ (assuming you are representing $U$ as a matrix in the standard way). So the ""entries of a column"" would be the components of the vectors $u_i$ I guess? These are the coefficients of the decomposition of $u_i$ in the canonical basis that was chosen. Is that what you mean with ""change of basis""? If you meant instead $U^\dagger AU$, then the columns of $U$ are the basis wrt which you are representing $A$ as a matrix",9/17/2021 14:49,,55,CC BY-SA 4.0 28841,21149,0,"Actually there is! @Željko_JL Here is the example code. `from qiskit.test.mock import FakeGuadalupe` `from qiskit.visualization import plot_error_map` `backend = FakeGuadalupe()` `plot_error_map(backend)`",9/17/2021 16:26,,7794,CC BY-SA 4.0 28842,21190,0,oh you already got it! great!,9/17/2021 16:29,,7794,CC BY-SA 4.0 28843,21246,2,"I'm leaving this as a comment rather than an answer because I'm not sure this would work, but since qiskit allows mid-circuit measurements, can't you just apply an Hadamard gate on a quantum register, measure it and condition your gates on the outcome?",9/17/2021 17:04,,10454,CC BY-SA 4.0 28844,21247,0,Thank you for your answer. I am not sure to understand why it is the appropriate set. For instance a transversal cNOT is a logical gate for Steane and it is not an n-Pauli matrix. Thus it is not in the normalizer of S in G. And even for single qubit logical gate I dont see why they would necessarily be in this set.,9/17/2021 17:31,,5008,CC BY-SA 4.0 28845,21247,0,A transversal Hadamard for instance cannot be in the normalizer of S in the Pauli group as it is not a Pauli matrix. It could be in the normalizer of S in the unitary matrices set however. But then even if we take this bigger group I dont see in principle why element outside of this bigger group could not still be logical operators,9/17/2021 17:37,,5008,CC BY-SA 4.0 28846,21247,0,How do you know that these transversal gates you mention aren't in the $n$-Pauli group? Just because $CNOT$ and $H$ aren't in the Pauli group doesn't mean that their representatives on the encoded space aren't.,9/17/2021 17:50,,11793,CC BY-SA 4.0 28847,21247,0,Because a logical hadamard can be implemented by applying an hadamard on each physical qubit composing the logical qubit for Steane code for instance.,9/17/2021 17:51,,5008,CC BY-SA 4.0 28848,21247,0,"hmmm I see your point. I was simply following the textbook definition of a ""logical operator"", which perhaps only refers to employing elements of $G$ on $S$, which is sufficient for error correction.",9/17/2021 18:03,,11793,CC BY-SA 4.0 28849,21247,0,"Yup. I wonder if he doesn't only consider the logical Pauli operators for this definition, I would need to read in further details. Thanks anyway!",9/17/2021 18:06,,5008,CC BY-SA 4.0 28850,21251,1,"Could you clarify the scope of your question? For example, are you asking about the concept of algorithmic complexity and big-O notation, or are you are asking about the details of each individual algorithm?",9/17/2021 19:02,,13553,CC BY-SA 4.0 28851,21251,0,"If you're just looking for general advice on approaching Quantum Complexity; first obviously tackle some Classical Complexity. Then get comfortable with Grover Searches, Quantum Counting, Amplitude Amplification, Quantum Walks, etc. And from there you can approach any specific algorithm whose complexity is almost always analyzed in the paper the algorithm is introduced in. For actual analysis of upper/lower bounds The Adversarial Method and The Polynomial Method are often used.",9/17/2021 19:13,,14513,CC BY-SA 4.0 28852,21249,1,"I mean... you could also just throw away the input state and generate $\sigma$. This type of channel could simply model what happens if you throw away a state and consider the state generated by some other completely independent experimental device. Though I suppose here you're wondering about the ""larger unitary"" operations implementing a channel that forgets its input? In which case the need for an auxiliary system makes sense, as the information would need to go somewhere",9/17/2021 21:59,,55,CC BY-SA 4.0 28853,18378,0,"Hello Martin. I am reading your follow-up work (2020) and I am confused about the probability distribution. The paper improves the post information process by simulating the distribution of quantum algortihm to set minimum s and R. However, the derivation of the distribution explicitly requires d - the answer of DLP to be known. In what part do I understand wrong about your algorithm? Appreciate your patient answer.",9/18/2021 11:50,,16395,CC BY-SA 4.0 28854,21209,0,Yes you can use NumpyMinimumEigensolver and get the accurate solution,9/18/2021 16:26,,14741,CC BY-SA 4.0 28855,21249,0,"@glS yes, that's exactly the same thing. It turns out that's the only way to do it, which confirms my intuition that you could never make a channel that always gives you some result for free. The original paper seemed to show that this magic construction exists, whereas I now understand that it simply shifts the burden of constructing the state to somewhere else",9/18/2021 20:22,,15820,CC BY-SA 4.0 28857,21258,0,"Thank you. But is there any other way to explain it without using Hadamard gate?, I mean why specifically negative?, Is it due to the fact that we need the destructive interference?",9/19/2021 3:22,,16573,CC BY-SA 4.0 28858,21258,1,"@Kazi, you may want to look into [this answer](https://physics.stackexchange.com/a/164894/284967). When talking in terms of a quantum toss, why the negative sign is introduced may not be very clear. But yes, that negative sign allows for destructive interference when doing two tosses in a row (look at the *Explaining the Double Quantum Coin Toss* section from the link you posted).",9/19/2021 10:37,,16092,CC BY-SA 4.0 28859,18378,1,"I am not sure if I understand your question @Cloudwin.ZL, but I'll try to answer: In the 2020 paper, I derive a closed-form expression for the probability of observing given outputs from the quantum algorithm. I then use this expression to construct a high-resolution histogram for the output distribution. This allows me to understand and sample the distribution known logarithms d. The distribution varies very little in d (unless d is divisible by a large power of two). This allows me to draw conclusion about how our post-processing algorithm would perform for random d.",9/19/2021 12:08,,12311,CC BY-SA 4.0 28860,18378,1,"I only now realized that edits are only allowed for 5 mins, so here comes a second reply to @Cloudwin.ZL, in the interest of perhaps being a bit more clear: 1. The histogram for the distribution, when tabulated in log(alpha), varies little in the logarithm d (for d is an m bit integer, and not a very large power of two, etc.). 2. It is essentially the size of alpha that determines how hard it is to solve for d in the classical post-processing. 3. Feel free to send me an e-mail if you still feel confused.",9/19/2021 13:00,,12311,CC BY-SA 4.0 28861,21259,1,"Thanks! This is helpful. I think I've been confusing the adjacency matrix $A$ with the Laplacian matrix $L=D-A$, with $D$ the degree matrix (which is $\mathbb I$ for permutation matrices $A$). I think if $A^2=\mathbb I$ then $e^{L/n}=A^{1/n}$ but in general it is not the case, as you say, that $e^{A/n}\approx A^{1/n}$. If $A^3=\mathbb I$ as in my question/your example, there might be a similar relation.",9/19/2021 14:25,,2927,CC BY-SA 4.0 28862,21259,0,"I see, that helps me understand your motivation a bit better",9/19/2021 14:51,,15820,CC BY-SA 4.0 28863,21262,0,Thank you for the response Tristan. I am able to use the Pauli gates and a Hamiltonian of the form $ \hat{H}=\frac{1}{2}\theta\hat{Z}\otimes\hat{Z} $. I am not sure if I can construct the same matrices in the Clifford group from these. I will give it a try.,9/19/2021 22:37,,18339,CC BY-SA 4.0 28864,21262,0,"Based on what Tristan has said, I wonder if the problem is solvable since all of the matrices are unitary.",9/19/2021 23:26,,18339,CC BY-SA 4.0 28865,21262,1,@Anne can you develop about how you are allowed to use this Hamiltonian directly in your question? The beginning of my answer supposed that you could only use one-qubit gates (since I thought you were only allowed to use Pauli gates).,9/19/2021 23:43,,10454,CC BY-SA 4.0 28867,21261,0,Are you looking for ways to make a $CZ$ gate as the evolution under these Hamiltonians? (i.e. $CZ = exp(H_{cons})$ with $H_{cons}$ some constructed Hamiltonian from these two base Hamiltonians? In that case check what is $exp(\frac{1}{2}\Omega_{zz}Z \otimes Z)$ and equate this to the $CZ$ gate; you will find that they are equal for some $\Omega_{zz}$.,9/20/2021 9:36,,8141,CC BY-SA 4.0 28868,21261,0,"If you in fact want an identity like $CZ = H_{cons}$ with $H_{cons}$ some constructed Hamiltonian from these two base Hamiltonians, it will be harder to make this, as $CZ$ is a unitary operation, and these wo Hamiltonians are Hermitian, which might give you some problems to construct them.",9/20/2021 9:38,,8141,CC BY-SA 4.0 28869,21261,0,"What I'm saying is, you ask how to make the $CZ$ using _gates_ from two base elements, but you provide two _Hamiltonians_, which are generally speaking not (unitary) gates - they invoke unitary operations through the Schrodinger equation, where $U = exp(H)$.",9/20/2021 9:41,,8141,CC BY-SA 4.0 28870,21243,0,"In the case of $u_{i}=Ue_{i}$, then yes, the columns would represent $u_{i}$, and the entries would be the coefficients weighting each $e_{i}$ when $u_{i}$ is expanded in said basis, and when the matrix multiplication is carried out, you would simply use them as coefficients for $\{e_{i}\}$. For $U^{\dagger}AU$, since this is also a basis change, the columns, unlike in a unitary transformation, are the same basis states, not the image, and when I perform the multiplication, I associate with the results the basis vectors of the basis I wish to express A in, correct?",9/20/2021 11:11,,4991,CC BY-SA 4.0 28872,20964,1,@BlackHat18 as I have continued my studies I became aware of the possibility of efficient preparation of the mixed state (my argument for the pure state still holds). I have updated my answer to give a more rigorous treatment of mixed states. I apologise for any inconveniences my initial oversight and naivety may have produced for you and hope this updated answer may still be of some help. If I get time I may return and attempt calculation of the eigenvectors and values for a uniform distribution to see if this comes out to be efficiently preparable.,9/20/2021 16:58,,16451,CC BY-SA 4.0 28874,21270,1,"Thanks for the headups, I have no idea how I missed this simplification",9/20/2021 17:43,,16092,CC BY-SA 4.0 28875,21270,2,"Note, Euler's identity does not immediately apply to operators of the form $\exp(i A\otimes B)$, but fortunately it works in this particular case as in the quoted answer because $(A\otimes B)^2=\mathbb{I}$.",9/20/2021 19:06,,15820,CC BY-SA 4.0 28876,21234,0,"While the answers below are correct, I think Nielsen and Chuang usually write the normalization factor, so this might be an oversight.",9/20/2021 19:16,,18033,CC BY-SA 4.0 28878,21269,0,"I'll post the general mechanism behind this equation in addition to the correct answer: If you conjugate a Pauli rotation $e^{i Pt}$ by a Clifford unitary $U$ you will get another Pauli rotation $e^{iQt}$ with $Q=UPU^\dagger$. That is straightforward to prove using the Euler identity. Since $\mathrm{CNOT}( I \otimes Z )\mathrm{CNOT} = Z\otimes Z$, you get the desired equation.",9/21/2021 7:20,,2305,CC BY-SA 4.0 28879,21272,0,"Thank you, that was exactly what I was looking for.",9/21/2021 8:43,,18033,CC BY-SA 4.0 28880,21275,2,"I assume you use $U$ to give $U\sigma U^\dagger$ the same eigenbasis as $\rho$, matching up the ordering of the eigenvalues (largest to largest, smallest to smallest, etc).",9/21/2021 10:00,,1837,CC BY-SA 4.0 28882,21275,0,"@DaftWullie thanks, that's an interesting point, thanks! I have edited slightly to remove the arbitrary $\rho$ and $\sigma$ condition since I realized my question has a trivial answer when $\sigma$ is the identity and the unitaries are not helpful.",9/21/2021 10:32,,14178,CC BY-SA 4.0 28883,21255,1,Thank you for the excellent resources !,9/21/2021 14:22,,15456,CC BY-SA 4.0 28884,21275,1,"The condition $F(\rho,\sigma)\leq \epsilon$ does not seem meaningful because one can start with orthogonal pure states $F(\psi,\phi)=0$ and end up with identical states $F(U\psi,\phi)=F(\phi,\phi)=1$.",9/21/2021 14:37,,15820,CC BY-SA 4.0 28885,14910,0,"Also reading this paper recently, and not sure how to do the inverse of the map. But here are some of my thinking and questions. In quantum channel, we can connect the channel with choi operator $C$, and there is a result states that by rearrange the index of choi operator, precisely, $C_{ij,kl}=A_{ik,jl}$, we can transfer the operation of the choi operator into $A\vec{\rho}$, where $\vec{\rho}$ is vector shape of $\rho$, then we can do the inverse of the channel. Does this way the right way to calculate the inverse of the quantum channel?",9/21/2021 14:40,,13968,CC BY-SA 4.0 28887,18378,0,I believe the similarity of probility distrbitions between different d is the missing key for my understanding. Really appreciate your reply.,9/21/2021 17:26,,16395,CC BY-SA 4.0 28888,21275,0,"@QuantumMechanic thanks! Have edited to make it clearer but I want a lower bound on the maximum possible fidelity. The max possible fidelity is 1 for pure states as you point out regardless of $\varepsilon$ but for mixed states, the condition helps. If not, one can consider the case where $\rho$ is pure and $\sigma$ is maximally mixed. We then obtain the max possible fidelity to be $\frac{1}{d}$.",9/21/2021 17:51,,14178,CC BY-SA 4.0 28889,21275,1,"@JRT got it. Now I'm interested in how $\max_U F(\rho, U\rho U^\dagger)-\min_U F(\rho, U\rho U^\dagger)$ behaves, because otherwise $\epsilon$ may reflect some luck in your original choice of location along the unitary orbit of $\sigma$",9/21/2021 18:54,,15820,CC BY-SA 4.0 28890,21277,4,"The intuitive answer is ""no,"" but you'll probably be interested in [interaction-free measurement](https://en.wikipedia.org/wiki/Interaction-free_measurement), especially [this version by Elitzur and Vaidman](https://en.wikipedia.org/wiki/Elitzur%E2%80%93Vaidman_bomb_tester)",9/21/2021 18:57,,15820,CC BY-SA 4.0 28892,21280,1,"Quantum advantage is the ability to perform a particular task on a quantum computer faster than the classical computer counter part using the best available algorithms. For instance, we believe that factoring is very hard, and there is no efficient classical algorithm to solve it efficiently. A lot of smart people have tried, but failed to come up with an efficient classical method. But on a quantum computer, it can be proven to have an efficient solution. Hence, factoring large number on a quantum computer give you a quantum advantage.",9/22/2021 4:16,,9858,CC BY-SA 4.0 28893,21280,3,"In regard to measurement, note that if the the state of your solution belongs in a particular computational basis then you don't need to perform measurements multiple times... For instance, if you have the state $|\psi \rangle = |1100\rangle$ then it only takes one measurement to read out this exact state, assuming that you have a perfect quantum computer, of course.",9/22/2021 4:17,,9858,CC BY-SA 4.0 28894,21282,1,"What type of hardware you interested in? If you are looking at superconducting qubits then this might be a good ""A Quantum Engineer’s Guide to Superconducting Qubits"" https://arxiv.org/pdf/1904.06560.pdf",9/22/2021 5:50,,9858,CC BY-SA 4.0 28895,21282,0,"As well as this, ""Tutorial: Gate-based superconducting quantum computing"", https://arxiv.org/abs/2009.08021",9/22/2021 5:51,,9858,CC BY-SA 4.0 28896,21277,0,"what do you mean with ""*sense he's received a qubit without measuring it*""? How can anything be ""detected"" if not via a measurement? Or do you mean whether it can be detected with some sort of indirect measurement? Could you be a bit more specific about this?",9/22/2021 6:52,,55,CC BY-SA 4.0 28897,21282,1,Okay will go thru these. Why don't you answer instead of commenting ?,9/22/2021 7:07,,18344,CC BY-SA 4.0 28900,21280,1,"titular question and question body don't quite match. Are you asking the general question in the title, or the more specific ones in the body? Note that each post should contain a single, laser-focused question. You can open different posts to ask different things",9/22/2021 8:38,,55,CC BY-SA 4.0 28901,21281,1,"it would be easier to provide an answer if you included all the relevant background information and context. This includes: a link to the course you are referring to, if available online, and possibly a short summary of what you mean with ""they force interaction"", and how exactly they are saying to ""modify the quantum circuit""",9/22/2021 8:42,,55,CC BY-SA 4.0 28902,21290,0,can you rewrite the latex commands with \ln instead of log. It will make your problem more readable.,9/22/2021 11:38,,18344,CC BY-SA 4.0 28903,21290,0,Please try to use aligned environments as well when you have multiple equalities in a row.,9/22/2021 12:03,,9854,CC BY-SA 4.0 28904,21291,0,"Yes, I foolishly equated $-Tr(\rho_{B}^{x}log\sigma_{B}^{x})=D(\rho_{B}^{x}||\sigma_{B}^{x})$ on line 8. What mistake did I make on line 7?",9/22/2021 12:19,,4991,CC BY-SA 4.0 28905,21291,1,You have a $\mathrm{tr}[\log \sigma_B^x]$.,9/22/2021 12:53,,9854,CC BY-SA 4.0 28906,21291,0,Ah yes. I typed that out wrong. My bad.,9/22/2021 12:58,,4991,CC BY-SA 4.0 28907,21282,1,[This answer](https://quantumcomputing.stackexchange.com/a/18606/16092) might be of interest,9/22/2021 13:25,,16092,CC BY-SA 4.0 28908,21294,0,"What if three-qubit system (that is , multipartite system)?",9/22/2021 13:56,,6155,CC BY-SA 4.0 28909,21294,0,"You don't necessarily need subsystem B to be a single subsystem. What I am taking here are biparitions. A tripartite state would be maximally entangled if, upon tracing out any of the other 2 subsystems, the entropy of the remaining state in the subsystem that is left is log(d)",9/22/2021 13:59,,4991,CC BY-SA 4.0 28911,21293,0,are you asking specifically about maximal entanglement for multipartite states?,9/22/2021 14:13,,55,CC BY-SA 4.0 28912,21293,0,"Yes, some description about maximal entanglement for multipartite states.",9/22/2021 14:15,,6155,CC BY-SA 4.0 28913,21294,2,"you might want to specify that this applies to *pure* states. Otherwise, the bipartite state $I\otimes I/dd'$ (with $d,d'$ dimensions of two spaces) also has ""maximal entropy"".",9/22/2021 14:15,,55,CC BY-SA 4.0 28914,21294,0,This is a good catch. I guess I just assumed that was what they were referring to given the only mentioned state was the bell states.,9/22/2021 14:16,,4991,CC BY-SA 4.0 28915,21290,0,"@Rammus on the subject of the aligned environments, and possibly other notation based etiquette, does this forum have a post that details that? Obviouslt if there is a way to make these more readable to those providing answers, I will happily do so.",9/22/2021 15:02,,4991,CC BY-SA 4.0 28916,21290,0,"@GaussStrife I don't know of one but I would just aim to write as you would expect to look if it was in a book or a research article. I.e., $\log$ instead of $log$, well spaced equations, explanatory text where necessary etc,",9/22/2021 15:30,,9854,CC BY-SA 4.0 28917,21277,0,"@glS - that's really my question; there's all this talk of the quantum Internet and quantum repeaters which rely on qubit state swapping to bridge long distances so it seems almost implied that a machine needs to be able to ""know"" when it's received a qubit but I've not found anything that says that. If it's measured on arrival, it kinda defeats the point of sending qubits in a superposition state.",9/22/2021 15:32,,18167,CC BY-SA 4.0 28918,21283,0,"of course, that makes sense if there's a lot of surrounding hardware. What if it's a single photon with no out-of-quantum-band signaling?",9/22/2021 15:34,,18167,CC BY-SA 4.0 28919,21284,0,"That is actually the conclusion I've been reaching (that out-of-quantum-band signaling is *required*) but that seems to be contrary to the ""quantum repeater"" literature.",9/22/2021 15:37,,18167,CC BY-SA 4.0 28921,21297,0,"Thank you I got the answer. just one more in Fourier transform we have input in the time domain, for example, we have some samples of a sin function in the input and in the output, we want to have the frequency domain answer, in this case, how can we give our specific input states to QFT....? for example 0.7.....?",9/22/2021 16:24,,17914,CC BY-SA 4.0 28922,21297,1,"The quantum Fourier transform is a unitary transformation of a Hilbert space, which maps say $n$-qubits to $n$-qubits https://en.wikipedia.org/wiki/Quantum_Fourier_transform. It is not the same transformation that maps between time and frequency domains like in the definition here https://en.wikipedia.org/wiki/Fourier_transform.",9/22/2021 16:46,,11793,CC BY-SA 4.0 28923,21277,0,"@QuantumSPCACatProtectors if you want to ""know"" anything, you *have* to measure something at some point, that's a given. From your comment, I'd say the confusion comes from understanding what the carrier of information really is. If a qubit is encoded in the polarisation of a photon, knowing that a photon arrived at a given relay station doesn't have to collapse its polarisation state. You can simply know this from standard considerations. You cannot maesure *the polarisation* of said photon, but you *can* apply gates/operations on it and send it somewhere else",9/22/2021 16:57,,55,CC BY-SA 4.0 28925,21298,0,"The behaviour of Qubits is best described with vectors; but those vectors are probability amplitudes that describe a data register; they do not correspond to Euclidean Distance in any clear way; even when thinking about Qubits using a Bloch Sphere. How would your algorithm work calculate the distance between (1,0) and (5,0)?",9/22/2021 19:34,,14513,CC BY-SA 4.0 28926,21298,0,Undoubtedly this task can be done using a Quantum Computer...however this simplification of trying to encode a real vector as a single qubit likely will not lead anywhere.,9/22/2021 19:34,,14513,CC BY-SA 4.0 28927,14014,0,How do we obtain $\sin(\beta_1/2)\sin(\beta_2/2)\hat{n}_2\times \hat{n}_1$ in the expansion of $R_{\hat{n}_2}(\beta_2)R_{\hat{n}_1}(\beta_1)$ ?,9/22/2021 19:56,,18369,CC BY-SA 4.0 28931,21300,1,Is $\cos(\pi/8)$ really $\frac{1}{\sqrt{2}}$?,9/23/2021 4:43,,9006,CC BY-SA 4.0 28932,14015,0,Where does the term $\color{red}{\sin(\beta_1/2)\sin(\beta_2/2)\hat{n}_2\times \hat{n}_1}$ comes in the expression for $\sin(\beta_{12}/2)\hat{n}_{12}$ ?,9/23/2021 5:56,,18369,CC BY-SA 4.0 28933,21283,0,"I'm not an experimentalist and cannot tell you the details. The difficulty with photons is that detection is *usually* destructive, even if you're not looking at the polarisation. But not always. You might look, for example, at https://www.nature.com/articles/s41586-021-03290-z",9/23/2021 6:45,,1837,CC BY-SA 4.0 28935,21306,2,"the point is that linear operations are much easier to realise, at least in optical platforms.",9/23/2021 7:24,,55,CC BY-SA 4.0 28936,21303,0,related: https://quantumcomputing.stackexchange.com/q/5167/55,9/23/2021 7:26,,55,CC BY-SA 4.0 28937,21306,0,"What kind of non-linear operators are you considering? Note that, for example, anti-linear gates break causality, see [Are anti-unitary gates possible?](https://quantumcomputing.stackexchange.com/questions/20863/are-anti-unitary-gates-possible)",9/23/2021 13:01,,15775,CC BY-SA 4.0 28938,21306,5,"@Mauricio in this context, the ""linear"" in ""linear optics"" doesn't refer to whether the operations act linearly on ket states. Rather, it refers to the type of terms allowed in the Hamiltonian. Roughly speaking, these can be understood as the class of operations which preserve the single-boson/photon subspace (and whose action in higher-boson-number spaces is induced from the single-boson one as usual). See e.g. https://en.wikipedia.org/wiki/Linear_optics and https://en.wikipedia.org/wiki/Linear_optical_quantum_computing. So here, both linear and nonlinear ops are standard unitary operations",9/23/2021 13:24,,55,CC BY-SA 4.0 28939,21212,1,"I've heard the first register called the ""upper register"" or the ""input register""; sorry I don't have a citation for those. But even though the first register ""controls"" the second register, the first register will have the phase kicked back to it by the second register; in a way the first register is where all the action will be. Remember that measuring the second register is almost always optional after evaluating $f(x).$",9/23/2021 14:55,,2927,CC BY-SA 4.0 28940,21145,0,"Sorry to bother again - the simplicity of your circuit suggests to me that this a very standard to use QPE for nth-root finding. But two quick follow-ups to test my understanding - (1) if I wanted the $4^{th}$ root instead of the square root, I'd use the $T$ gate instead of the $S$ gate? and (2) if instead of SWAPs I have another circuit $A$ such that $A^4=\mathbb I$ then I'd use two ancillas instead of just the one (as the e'vals are $(\pm i, \pm 1)$?",9/23/2021 15:11,,2927,CC BY-SA 4.0 28941,21145,1,@MarkS that's right,9/23/2021 15:22,,119,CC BY-SA 4.0 28942,15312,0,"The number of Pauli strings scales generally as $O(4^N)$, with $N$ the number of qubits. You'll typically see quartic dependence $O(N^4)$ in chemistry applications, but this is only after approximating the Hamiltonian to include only one- and two-body terms.",9/23/2021 16:56,,13553,CC BY-SA 4.0 28943,21304,0,"@Betrand Einstein IV , Ah. Thanks. Somehow the simple unitary was slipped out of my mind and was looking at the rightway. Thanks!",9/23/2021 17:01,,15456,CC BY-SA 4.0 28944,15312,0,"I was meant in term of translating a second quantize Hamiltonian to qubit representation here, of course. Each fermionic operators contribute $O(N)$. The tensor product of Pauli matrices formed a real vector space of Hermitian matrix and so yes for a general Hermitian matrix you would need all $4^N$ terms.",9/23/2021 18:54,,9858,CC BY-SA 4.0 28945,21314,1,What do you mean by “compute coherence”?,9/23/2021 18:55,,15775,CC BY-SA 4.0 28946,20716,0,"Hi, I was trying to write this down formally, but I am getting stuck. How do I argue the last part (the conclusion part above) - i.e. $H_{min}(X |$ residual quantum state of adv $) \approx n$? The problem I am facing is this latter thing looks like quantum conditional min entropy, while Holevo's bound only says about $H_{min}(X | Y)$ - where Y is the measurement outcome of the other party. The difference is the latter is classical conditional min entropy, while we want quantum conditional min entropy - and it is perhaps more than just this - for eg, how do we know the adv did indeed measure?",9/23/2021 20:55,,15944,CC BY-SA 4.0 28947,20716,0,"^To elaborate more on this, maybe Bob did not measure the state, but only guessed everything - that would mean he still has the state and $H_{min}(X | \text{residual state of Bob}) $ is very less. But this probably doesn't happen since if $x_0,x_1$ are long, Bob can only guess with low probability. I am probably just missing some simple entropy argument and would really appreciate if you can clear this up.",9/23/2021 21:02,,15944,CC BY-SA 4.0 28949,21314,0,"@Mauricio, This is a matrix showing dynamics of a quantum system. Thus, I am interested in to find the coherence value in the matrix at t=0 and at any other time t. As entanglement is measure by the concurrence or any other measure.",9/24/2021 6:23,,18280,CC BY-SA 4.0 28950,6056,0,"What do you mean by ""partial separability""? As soon as you group the multipartite state into two (or more) blocks, you just reduce to the bipartite case again.",9/24/2021 6:30,,1837,CC BY-SA 4.0 28951,21314,1,"This review paper list a lot of [coherence measure](https://arxiv.org/abs/1609.02439). And I think you can start from a relatively easy one:$l_1$ norm-based coherence measure, i.e., $\sum_{i\neq j}|\rho_{ij}|$(eq.(38) in the link paper).",9/24/2021 7:40,,13968,CC BY-SA 4.0 28952,21320,1,Your comments in the second paragraph about complexity classes are a little awkward. But +1 for the main question. What is the background for why quark-gluon confinement is hard to predict?,9/24/2021 12:12,,2927,CC BY-SA 4.0 28953,21314,2,"I don't understand. Are you looking to the entanglement, or the coherences? You want to compute the relative entropy of what exactly? And how do you define/quantify ""coherence"" here? And what issues precisely are you having in doing this?",9/24/2021 12:43,,55,CC BY-SA 4.0 28954,21314,0,"@Attakhan what do you mean by ""coherence value""? Do you have a formula? that would be useful to answer the question.",9/24/2021 14:43,,15775,CC BY-SA 4.0 28955,21325,0,"Information can have many different definitions, it is hard to state precisely what they meant without further details.",9/24/2021 14:49,,15775,CC BY-SA 4.0 28956,21325,0,"@Mauricio: You are right. Because of target audience, I think that they work with classical information which seems like bad idea given the fact we are talking about quantum computers.",9/24/2021 14:53,,9006,CC BY-SA 4.0 28957,21325,1,"It seems that they are referring to entanglement in a loose sense, as in ""most two qubits states are entangled"" and not necessarily maximally entangled states (Bell states).",9/24/2021 14:56,,15775,CC BY-SA 4.0 28958,15312,1,"To be clear, the general Hermitian matrix _can_ be written in second-quantized form, with creation and annihilation operators, even in the context of quantum chemistry problems. Polynomial dependence is _only_ obtained by constraining the number of terms in the Hamiltonian, either due to a simple model or an approximate one!",9/24/2021 15:51,,13553,CC BY-SA 4.0 28959,15312,1,"ahh, I see what you mean. :)",9/24/2021 17:17,,9858,CC BY-SA 4.0 28960,15312,0,Thanks for pointing that out!,9/24/2021 17:34,,9858,CC BY-SA 4.0 28963,21327,0,"Thanks! As a newbie, may I ask why the oracle is exactly the same? Could I say, because the states beyond N-1 simply has 0 amplitude, so it wouldn't matter what outcomes they obtained when calling the oracle?",9/24/2021 21:09,,18384,CC BY-SA 4.0 28964,21327,1,"Yes, that's a good point. It depends how the oracle is implemented. Ultimately, it has to act on $n$ qubits, so it has to do *something* on states $| b\rangle$ where $b\geq N$. You're right that it could do anything on those states because they won't be present in any superposition during the algorithm.",9/24/2021 21:33,,4517,CC BY-SA 4.0 28966,21147,0,"One observation: if the POVMs are orthogonal projectors and also unentangled across qubits, it follows directly from the translational invariance of the Haar measure that the second moment is the same. I am thinking about the entangled measurement case (let's say, for example, a Bell basis measurement on pairs of qubits): I have a hunch that the second moment should still be something like the unentangled case, but I could not show it.",9/25/2021 5:50,,1351,CC BY-SA 4.0 28968,21313,0,Thank you. But what gate set can we choose to reduce the gate complexity other than the actutal decompostion of the Toffoli gate using T gate. This question was asked in a seminar and they asked us to create the toffoli gate with or without T gate but the circuit should be different than actual decomposition. I tried but i am not able to reach to the solution. Can you please guide me in this.,9/25/2021 7:13,,18379,CC BY-SA 4.0 28969,21314,0,"@narip Thank you very much for this suggestion. I will definitely look into that, as it listed a lot of measures of coherence.",9/25/2021 7:56,,18280,CC BY-SA 4.0 28970,21314,0,"@glS Thanks for your time and comment. Actually, I am willing to present how the coherence evolves with time and to compare it to the von-Neumann entropy. From this comparison, I want to draw some conclusions.",9/25/2021 7:58,,18280,CC BY-SA 4.0 28971,21314,0,"@Mauricio Thank you for your comment. Yes, I need a formula that can be useful to draw time evolution of a coherence in a quantum system. If you have something in your mind regarding this, please add it here.",9/25/2021 8:01,,18280,CC BY-SA 4.0 28973,21332,4,"It is worthwhile to note that the Solovay-Kitaev theorem is about *approximating* unitaries with a given gate set. In contrast, answering the original question is rather simple since it was posed on *exact* synthesis. And in this case, there is simply no lower bound for arbitrary unitaries from $SU(2)$.",9/25/2021 9:33,,2305,CC BY-SA 4.0 28974,21314,0,Where is the time dependence in that density matrix? Do you have a Hamiltonian? And what is $\beta$?,9/25/2021 9:38,,15775,CC BY-SA 4.0 28975,21317,0,Thank you. But what gate set can we choose to reduce the gate complexity other than the actual decomposition of the Toffoli gate using T gate. This question was asked in a seminar and they asked us to create the toffoli gate with or without T gate but the circuit should be different than actual decomposition. I tried but i am not able to reach to the solution. Can you please guide me in this.,9/25/2021 12:18,,18379,CC BY-SA 4.0 28976,21318,0,"Thanks a lot. One more thing to ask: I learned that the generator of the Clifford group is $$ from this [lecture](https://web.mit.edu/8.371/www/lectures/lect06.pdf), but in Huang's supplemental material, he stated a term that I didn't hear before:(global and local) Clifford circuit. What does global mean? Thanks!",9/25/2021 12:48,,13968,CC BY-SA 4.0 28977,21314,0,"@Mauricio, I have added the complete density matrix, please read it. Thank you for the kind concerns and time.",9/25/2021 12:59,,18280,CC BY-SA 4.0 28978,21306,1,"Continuing from @glS, linear here means that the field operators $a$ and $b$ transform into linear combinations of each other, whereas the easiest nonlinear operations have $a$ and $b$ transform into linear combinations of each other *and* $a^\dagger$ and $b^\dagger$ (squeezing, aka Bogoliubov transformations). Displacements (linear) essentially come from interaction Hamiltonians that yield $\dot{{a}}\propto {b}$ and squeezing operations (nonlinear) come from Hamiltonians with $\dot{{a}}\propto {b}^\dagger$ or $\dot{{a}}\propto {a}^\dagger$, etc.",9/25/2021 15:40,,15820,CC BY-SA 4.0 28979,21318,1,"I believe what the authors are describing there is implementing unitaries $U$ sampled from $\text{Cl}(2^n)$ (to use their notation), which you provided a generator for. And so the global Clifford circuit would be an element sampled (uniformly at random) from that group. This is in contrast to a ""local Clifford circuit"" which is sampled from Elements randomly sampled from this group look a lot different than those sampled from $\text{Cl}(2)^{\otimes n}$, which actually just describes performing local measurements randomly in either the $x-$, $y-$, or $z-$ basis.",9/25/2021 22:01,,1939,CC BY-SA 4.0 28980,21318,1,"But the distinction is important, since each choice of $\mathcal{U}$ has its corresponding guarantees based on $\lVert \cdot \rVert_{shadow}$. The protocol using $\mathcal{U}=\text{Cl}(2^n)$ guarantees good accuracy for computing expectation values of fixed-norm operators, while the protocol using $\mathcal{U}=\text{Cl}(2)^{\otimes n}$ guarantees good accuracy for computing expectation values of $k$-local Pauli operators, with the tightness of the bound on accuracy falling of like $3^k$ if I recall correctly.",9/25/2021 22:03,,1939,CC BY-SA 4.0 28981,21336,0,"Oh right, that's the whole point! Thanks so much.",9/25/2021 23:48,,18400,CC BY-SA 4.0 28982,21335,1,"Applying Hadmards to $n$ qubits, each one starting in the state $|0\rangle$, produces an equal superposition over all bit strings of length $n$.",9/26/2021 0:15,,11793,CC BY-SA 4.0 28985,21333,0,"the bit about entanglement is a separate and rather different question, which merits a post of its own imo. The very rough answer to which is that yes, measuring on multiple copies you can do better. The intuitive reason being that $\rho_i^{\otimes n}$ become more orthogonal/distinguishable for increasing $n$",9/26/2021 15:48,,55,CC BY-SA 4.0 28987,21340,0,Have you tried to prove it by yourself? Is there anything to suspect that the identity does not hold? Do you block in any particular step?,9/26/2021 18:10,,15775,CC BY-SA 4.0 28988,21314,0,$H$ is the Hamiltonian?,9/26/2021 18:13,,15775,CC BY-SA 4.0 28989,21340,0,"@Mauricio I tried to work through the steps by hand, and I even recheck it on Sympy. However, both attempts appears to show that the identity does not hold. Below I will show my working out for the top identity.",9/26/2021 18:22,,16356,CC BY-SA 4.0 28991,21342,0,I agree with you. I also think that the Ry gate is a little weird. This actually came from at the end of page 5 of this paper https://arxiv.org/pdf/quant-ph/0406176.pdf.,9/26/2021 18:38,,16356,CC BY-SA 4.0 28992,21342,1,"@MinhPham interestingly the same definitions are still there in the [final version](https://ieeexplore.ieee.org/document/1629135) . Eventually, the signs in the rotation matrices are a matter of convention, but the identities (8) and (9) do not follow from those definitions.",9/26/2021 18:43,,15775,CC BY-SA 4.0 28993,21342,0,"You may write to the authors to verify with them, if wrong they may add an errata.",9/26/2021 18:46,,15775,CC BY-SA 4.0 28994,21281,0,"Without more detail as requested above it's hard to be sure, but I wonder if what's actually happening is that they are interacting Alice's 2 qubits (the qubit to be teleported and Alice's half of the EPR pair), before measuring them individually, rather than (as the standard description of teleportation would have it), doing a joint measurement on those 2 qubits in an entangled basis. If so there's no ""cheating"" - the qubits that are being interacted both belong to Alice.",9/26/2021 18:56,,15956,CC BY-SA 4.0 28995,21325,1,"related: [*How can infinite information be theoretically encoded or stored in a single qubit?*](https://quantumcomputing.stackexchange.com/q/8645/55) (qc.SE), [*How many bits are in a qubit?*](https://physics.stackexchange.com/q/382655/58382) (phys.SE), and [*How many bits of information does an elementary particle have?*](https://physics.stackexchange.com/q/381429/58382) (phys.SE)",9/27/2021 6:59,,55,CC BY-SA 4.0 28996,21333,1,I asked the two questions separately.,9/27/2021 8:02,,1351,CC BY-SA 4.0 28997,21347,3,"Yes, a non-product measurement does help and is necessary. See Section 4 of https://arxiv.org/abs/2007.11711",9/27/2021 8:12,,4831,CC BY-SA 4.0 28998,21347,0,"@user1936752 That's interesting! Remarkably, for pure states product measurements are optimal. Does that imply that there must be an analog of the enhancement for classical probability distributions?",9/27/2021 8:23,,15239,CC BY-SA 4.0 29001,21314,0,"@Mauricio, here, $H$ is the Hurst index parameter of the fractional Gaussian noise. The matrix, I have included above already contain the Hamiltonian and time unitary operation obtained by $\rho(t)=U(t) \rho_o U^{\dagger}(t)$, where, $U(t)=e^{-i \mathcal{H}(t)}$ and here, $\mathcal{H}(t)$ is the Hamiltonian, which is already present in the above given matrix. Thanks for your time.",9/27/2021 13:27,,18280,CC BY-SA 4.0 29007,21349,0,"Thanks for this, it is really helpful. But (1) could you elaborate on the part ""Finally, it is not possible...""? It's too abstract to me to comprehend, (2) I am wondering how can one compute the possible outcomes at q3 and q4?",9/27/2021 17:20,,18406,CC BY-SA 4.0 29010,21349,0,@TurbPhys I've updated my answer pelase have a look.,9/27/2021 17:51,,10454,CC BY-SA 4.0 29012,21347,0,"@user1936752 That paper regards asymmetric testing, while Helstrom is optimal for symmetric testing. Section 2.1 has some estimates for the symmetric case.",9/27/2021 18:52,,5870,CC BY-SA 4.0 29019,21344,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/130039/discussion-on-answer-by-adam-zalcman-general-conditions-to-define-a-logical-oper).,9/27/2021 23:30,,55,CC BY-SA 4.0 29020,21354,0,"The author is completely correct, see my answer below. However, your approach contains a mistake: The Clifford which are factorising as $g_1(\sigma_1)\otimes \dots$ are exactly the *local* Cliffords. A general Cliford unitary is of the form $g_1(\sigma_1,\dots,\sigma_n) \otimes g_2(\sigma_1,\dots,\sigma_n) \otimes \dots$. You can still define the projection $f$, and it is indeed a homomorphism. This however, does not prove the recursion, for this you would still need to count cosets, or equivalently, the kernel of $f$.",9/28/2021 7:28,,2305,CC BY-SA 4.0 29022,21263,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/130047/discussion-on-answer-by-jonathan-trousdale-general-conditions-to-define-a-logica).,9/28/2021 8:14,,55,CC BY-SA 4.0 29023,21344,2,Thank you a lot for this very detailed answer. I have now very full weeks so I cannot read it in details now. But when I do I come back to you and I may award you the bounty then.,9/28/2021 9:44,,5008,CC BY-SA 4.0 29026,21349,0,I found something: https://quantumcomputing.stackexchange.com/questions/9614/how-to-interpret-a-4-qubit-quantum-circuit-as-a-matrix. Is this the same as what you are saying regarding the CNOT gate? But the little-endian in Qiskit (as you pointed out) really mess things up.,9/28/2021 12:36,,18406,CC BY-SA 4.0 29027,21349,0,"@TurbPhys Yes it is, it gives a general formula for expressing the controlled version of a gate. My point was simply that you cannot express a CNOT gate as a tensor product of gates in the general case, which you can verify using the formula described in the answer you linked.",9/28/2021 12:52,,10454,CC BY-SA 4.0 29028,21360,0,"Hmm, your intuitive reason only explains why many copies are good to have, not why non-product measurements can do better, right? Also, do you think there is a classical counterpart to this statement? Something like collective measurements on copies of probability distributions can help distinguish them better?",9/28/2021 14:48,,15239,CC BY-SA 4.0 29030,21360,0,"well, if you do product measurements, there certainly cannot be any advantage: you are just doing the same measurement multiple times. In this context (or at least at this level of the discussion), when talking about efficiency in discriminating states, people already assume infinitely many measurements were performed, that is, assume to know the precise outcome probabilities. For the same reason, I don't think there is a classical counterpart. The advantage comes from $\rho\otimes\rho$ being different than $\rho$, something giving different probabilities. What would that be classically?",9/28/2021 15:51,,55,CC BY-SA 4.0 29031,21343,1,"Very nice stuff, thanks!",9/28/2021 16:05,,16356,CC BY-SA 4.0 29034,21354,0,"Hi Markus, I am not factorizing the Cliffords. I use multiplication, not tensor products. The subscript I use on the sigma symbol or the Pauli operators, $P_i$ (where $P$ takes on a Pauli matrix, for example $X_i$, $Z_i$) indicates a Pauli matrix of size $n$, that has identity matrices at every indexed qubit position $j$ where $i \ne j$, and the Pauli matrix $P$ at qubit position $i$. I did not explicitly define my construction of the cosets, let me clarify my answer... this might take a while because I have a class to attend soon.",9/28/2021 17:39,,14239,CC BY-SA 4.0 29035,21357,0,Thank you for the answer! Can you please clarify the mapping from $C_n$ to $C_{n-1}$ you stated? Can you define the inverse of it using the same notation? It is not clear to me how you mapping works.,9/28/2021 17:42,,14239,CC BY-SA 4.0 29036,21354,0,oh boy... I see my mistake. I am not using the correct definition for isomorphisms and homomorphisms. I will fix my answer,9/28/2021 17:50,,14239,CC BY-SA 4.0 29037,21357,0,"Is there something wrong with the table showing how the $CNOT$ gate transforms Pauli matrices $X_2, X_1, Z_2$ and $Z_1$ on this Wikipedia page: https://en.wikipedia.org/wiki/Clifford_gates ? It doesn't seem to align with the proof's recursion... the images of $X_1$ and $Z_1$ show that the qubit position $2$ is not 'fixed' when determining all of the $C_1$ Cliffords, as described in the proof for the cardinality of Cliffords.",9/28/2021 18:31,,14239,CC BY-SA 4.0 29038,21364,1,Without looking at the code: have you tried calling `reverse_bits()` on your qiskit circuit?,9/28/2021 19:39,,15239,CC BY-SA 4.0 29039,21364,1,"Yeah qiskit uses little endian notation so the statevector is reversed |q_3, q_2, q_1, q_0> for example, which is not most popular convention in my opinion.",9/28/2021 21:24,,16356,CC BY-SA 4.0 29040,21345,0,"You might want to try out ZX-Calculus, it's really good for this kind of problem. https://arxiv.org/abs/2012.13966",9/28/2021 21:26,,16356,CC BY-SA 4.0 29042,21362,1,Thanks a lot for your clarification! Really help me understand it.,9/29/2021 4:44,,13793,CC BY-SA 4.0 29043,21357,0,"@QuantumGuy123 I didn't define any such mapping. I simply stated, that Clifford unitaries that fixe $X_n$ and $Z_n$ have a particular form that allows to see them as elements of $C_{n-1}$ which gives the claimed isomorphism. If you think about the projection $f: C_n \rightarrow C_{n-1}$ that I also mentioned in the other comment, I'm currently not so sure whether it is that easy to write down explicitly (I would have to think about it).",9/29/2021 13:53,,2305,CC BY-SA 4.0 29044,21357,0,@QuantumGuy123 The CNOT table is correct. I do not understand your comment. CNOT defines a coset by multiplication with Cliffords $V\otimes I$ from the right. This yields all 2-qubit Cliffords that map $X_2$ to $X_2$ and $Z_2$ to $Z_1Z_2$.,9/29/2021 13:59,,2305,CC BY-SA 4.0 29045,21366,0,"Is $A$ a finite-dimensional matrix? There are $N^2$ linearly independent $N\times N$ unitary matrices, so that should help you.",9/29/2021 14:08,,15820,CC BY-SA 4.0 29046,21366,0,"Yes, A is a finite-dimensional matrix, most probably of the form $ 2^n * 2^n $",9/29/2021 14:12,,18425,CC BY-SA 4.0 29047,21366,2,"""*Should matrix A be broken based on its basis?*"" I don't understand. Isn't this precisely what are you asking? That is, you are asking how to decompose $A$ with this basis?",9/29/2021 14:17,,55,CC BY-SA 4.0 29048,21366,0,"No, I am asking to break this matrix in terms of unitary matrices, not necessarily based on basis of the matrix A. I want to know different techniques for performing this action. Also wouldn't breaking based on basis result in vectors rather than matrix?",9/29/2021 14:25,,18425,CC BY-SA 4.0 29051,21213,0,Comments are not for extended discussion; this conversation has been [moved to chat](https://chat.stackexchange.com/rooms/130090/discussion-on-question-by-gaussstrife-interpretation-of-the-unitaries-involved-i).,9/29/2021 15:38,,55,CC BY-SA 4.0 29052,21366,1,"asking ""how to decompose $A$ in terms of a collection of unitaries $\{A_i\}$"" to me reads the same as ""how to break $A$ based on the unitaries $\{A_i\}$""",9/29/2021 15:41,,55,CC BY-SA 4.0 29053,21367,0,"this paper (draft? writing? pdf?) by Wheeler is probably relevant here: https://www.reed.edu/physics/faculty/wheeler/documents/Miscellaneous%20Math/Unitary%20Bases.pdf (sorry, don't know of other non-pdf sources)",9/29/2021 15:44,,55,CC BY-SA 4.0 29054,21317,0,"@MinhPham: Did you mean to react on my comment or Tarun Kumar's? If the second option is right, please start your comment with @ followed by name of the user you want to communicate with.",9/29/2021 15:57,,9006,CC BY-SA 4.0 29055,21366,0,"I think the confusion is in the phrase ""the basis of $A$."" To me this is not a well-defined idea: there are always lots of bases in which any matrix can be expressed. Perhaps you mean the eigenbasis of $A$? In that case, the eigenbasis of $A$ will have nothing (or very little...) to do with the expansion coefficients in the basis of unitary matrices.",9/29/2021 16:35,,15820,CC BY-SA 4.0 29056,21317,0,"Well what is the ""actual"" decomposition you are referring to, because there are a few decompositions that I know off. @TarunKumar",9/29/2021 17:03,,16356,CC BY-SA 4.0 29057,21367,0,"I might be asking very trivial question here, sorry for that. But could you shed some light on how you get these $ A_y \sigma_y $. That's really the main point of asking this question. If you can show some example or post a link to where this is happening, it would be a life saver. Thanks!",9/30/2021 6:22,,18425,CC BY-SA 4.0 29058,21366,0,"@glS you're right that's what I have asked? But for the second question, I want to know, should this breaking up of matrices be done using its bases like eigenbasis or general basis of n-dimensional matrix like the Pauli matrices. Hope it clarifies now?",9/30/2021 6:26,,18425,CC BY-SA 4.0 29059,21366,0,@QuantumMechanic I've updated the question for this clarification,9/30/2021 6:29,,18425,CC BY-SA 4.0 29061,21367,0,You just find the full set of Pauli operators (there's $4^n$ of them) as the $\sigma_y$. You then find the $A_y$ as I specified - multiply your $A$ by $\sigma_y$ and take the trace.,9/30/2021 10:14,,1837,CC BY-SA 4.0 29064,21367,0,Thanks! Explained beautifully!,9/30/2021 13:41,,18425,CC BY-SA 4.0 29067,21372,0,"Where is $m_j$ in the input state? The way you've written it, it's like the QRAM is preparing it instead of retrieving it. Did you actually mean to write the input state as $|adr_j\rangle|0\rangle|m_0\rangle|m_1\rangle \dots |m_{2^q-1}\rangle$?",9/30/2021 18:17,,119,CC BY-SA 4.0 29068,21372,1,"Also you didn't include the *write* operation. (If you don't need to write, you want a QROM not a QRAM. QROM is cheaper.)",9/30/2021 18:20,,119,CC BY-SA 4.0 29069,21372,0,"@CraigGidney So yes I agree that we can use a QROM too, but due to some reason the prof I am working under wants QRAM(perhaps at a later stage we will be modifying the states too). But If you have any ideas how it can be done using QROM, please go aheah. The notation I have used can be seen in a lot of papers(https://arxiv.org/abs/2002.09340 one such paper) and the way I see it is, you input the superposition of address states and a 0 state for output qubit. But once it passes through the QRAM, the address qubits remain the same whereas the memory qubits contain the information in the cell.",9/30/2021 18:26,,14500,CC BY-SA 4.0 29070,21372,0,"Your prof explicitly said QROM was not good enough? It's common for people to use ""QRAM"" to ambiguously refer to a few different things, including QROM.",9/30/2021 18:30,,119,CC BY-SA 4.0 29071,21367,0,"And in case it helps, the only reason the coefficients $A_y$ are real is because the example matrix is Hermitian, not because the matrix elements of $A$ are real.",9/30/2021 19:26,,4622,CC BY-SA 4.0 29072,8726,0,Is it true if A is not hermitian ?,9/30/2021 19:40,,12547,CC BY-SA 4.0 29073,21372,0,I totally get your point. If you have any idea how to query out a superposition of the states stored in QRAM. Please let me know,10/1/2021 4:43,,14500,CC BY-SA 4.0 29074,21376,0,"If you are talking about the 0 to the right of the downwards error of the measurement operator, that’s the index of the classical bit in which the measurement is stored, not the measurement result",10/1/2021 5:32,,16092,CC BY-SA 4.0 29075,8726,1,"@Nichola, yes, $A$ can be any matrix",10/1/2021 5:38,,5870,CC BY-SA 4.0 29076,21376,1,"@epelaaez, you are correct about that. However, it is also true that the measurement result for this circuit will indeed always be 0.",10/1/2021 5:39,,18373,CC BY-SA 4.0 29077,21318,0,"Suddenly recall that you said ''*However, this protocol doesn't actually guarantee tight bounds on $Tr\rho\hat{\rho}$*''. But actually, we have $\mathbb{E}\hat{\rho}=\rho$, so why maybe what you said is wrong?",10/1/2021 6:13,,13968,CC BY-SA 4.0 29078,21377,0,"If you have the opportunity to buy something, I can recommend [this recent book by Federico Grasselli](https://www.springer.com/gp/book/9783030643591), specifically the last chapter.",10/1/2021 7:21,,8141,CC BY-SA 4.0 29079,21377,0,"Also, check reference $31-39$ of [2004.14263](https://arxiv.org/abs/2004.14263).",10/1/2021 7:27,,8141,CC BY-SA 4.0 29080,21376,0,"Yes, it will be 0, can you explain how though using each gate step by step?",10/1/2021 7:29,,18438,CC BY-SA 4.0 29081,21367,0,"What if the coefficients come out unreal, does that mean that `A` is not Hermitian?",10/1/2021 7:34,,18425,CC BY-SA 4.0 29082,21378,0,Thank you for the detailed explanation.,10/1/2021 8:57,,14802,CC BY-SA 4.0 29083,21367,0,"Yes. For this specific decomposition, if $A$ is hermitian, the coefficients are real. So, if they are complex, it must mean that $A$ is not Hermitian. So, even if $A$ is real, the decomposition can by complex.",10/1/2021 9:44,,1837,CC BY-SA 4.0 29085,21367,0,"@DaftWullie could you please have a look at this [question](https://quantumcomputing.stackexchange.com/q/21383/18425) It's the next step, where I am again stuck in implementing VQLS",10/1/2021 13:43,,18425,CC BY-SA 4.0 29086,21384,0,"You should use `theta` more often, if not why defining it?",10/1/2021 14:13,,15775,CC BY-SA 4.0 29087,21388,0,"Thank you! Operator data can really persuade that it is reall Z-gate. But how to visualize it, like population vs rotation angle in paper? If I remove -Y/2 and Y/2 in qiskit the result will be always |0> on the Bloch sphere.",10/1/2021 14:38,,18444,CC BY-SA 4.0 29088,21388,0,"Be careful, I guess the Qiskit calculation is right, but the sign should be inverted in your 1st equation.",10/1/2021 14:46,,15775,CC BY-SA 4.0 29089,21388,0,@Mauricio thanks about that!,10/1/2021 14:48,,16092,CC BY-SA 4.0 29090,21388,0,@epelaaez is it possible to visualize the result of such rotation on the Bloch sphere? without Y/2 and -Y/2 the final result always 0.,10/1/2021 14:57,,18444,CC BY-SA 4.0 29091,21388,0,"@Curious, that's because the $R_z$ gate does not alter the amplitude of the states. I think that the $\pm Y/2$ rotations in the paper are exactly put there to do what you want as they make the phase added by the $Z$ rotation have some interference effect. So you can try adding the $\pm Y/2$ gates back on and plotting the probability of measuring $|0\rangle$ for many $\theta$.",10/1/2021 14:58,,16092,CC BY-SA 4.0 29092,21388,0,"@Curious it is not possible without a rotation to another axis. Think about it, $|0\rangle$ and $|1\rangle$ lie in the $Z$ axis, so the rotation does nothing to them (other than a global phase)",10/1/2021 14:59,,16092,CC BY-SA 4.0 29093,21388,0,"@epelaaez thank you so much for explanations! For now it is hard to imagine, that you change the phase of the vector, but it still in the initial position: I expected something like, I do X/2 and then ""somehow"" I do rotation around Z-axis like during dephasing))",10/1/2021 16:30,,18444,CC BY-SA 4.0 29094,21388,0,"@Curious maybe it is easier to think about it in regular geometry terms. Suppose you have the basis vector $(1,0,0)$ and you want to rotate it along the $x$ axis. There you can see that it’ll not move.",10/1/2021 16:32,,16092,CC BY-SA 4.0 29095,21388,0,"@epelaaez in this case the first my thought is that I can't do such rotation, but according to the paper in my posted question I can...",10/1/2021 16:36,,18444,CC BY-SA 4.0 29096,21318,1,"Maybe better wording is ""...doesn't guarantee tight bounds on $\text{Tr}(\rho \hat{\rho})$ with respect to sample size"". So its true that the expected value of $\hat{\rho}$ eventually converges on $\rho$, but this isn't useful to us if it takes, say, $4^n$ many experiments to get good convergence.",10/1/2021 17:19,,1939,CC BY-SA 4.0 29097,21318,0,"So typically these arguments proceed by bounding the variance of the random variable you're interested in. In this case, no bounds were supplied for $\text{Var}[ \text{Tr}(\rho \hat{\rho}) ]$ but its easy to show that $\text{Var}[\text{Tr}(O \hat{\rho} ) ] \leq \lVert O \rVert_{shadow}$. So the fact that $\mathbb{E} [ \text{Tr}(O \hat{\rho}) ] = \text{Tr}(O \rho) $ AND that $\text{Var} [ \text{Tr}(O \hat{\rho} ) ]$ is ""small"" is what makes this a powerful application.",10/1/2021 17:22,,1939,CC BY-SA 4.0 29098,21388,0,"@Curious yup that would be correct reasoning. And if we are considering a single-qubit system, there would be no effect as we would only be adding a global phase to the qubit, which is undetectable. You may find [this](https://towardsdatascience.com/visualize-the-invisible-qubit-phase-e65c04f14969) helpful.",10/1/2021 17:24,,16092,CC BY-SA 4.0 29099,21388,1,"@epelaaez sounds fine, at least I think I get the point)) thank you so much for the link! it looks very ""tasty"" for learning!!",10/1/2021 19:16,,18444,CC BY-SA 4.0 29100,21318,0,"But since $\rho$ is also a special observable, we can take $\rho$ as a special $O$, which is exactly the fidelity example.",10/2/2021 0:18,,13968,CC BY-SA 4.0 29102,18113,0,"What's the meaning of ""measurement settings"", what's the difference from the ""measuring numbers"" ?",10/2/2021 2:36,,6155,CC BY-SA 4.0 29104,21390,0,"This won't provide the unitary. I understand what you have performed, but it only provides the statevector as **b** which I do not want.",10/2/2021 3:10,,18425,CC BY-SA 4.0 29105,21318,1,"$\hat{\rho}$ is approximating $\rho$, which is the state produced ""in the lab"". I guess if you knew exactly that state then yes you could set $O := \rho$ and you would be guaranteed that $\text{Tr}(\hat{\rho}\rho)$ would approach $1$ implying good convergence of $\hat{\rho}$ towards $\rho$ . But a more likely application is that your device produces state $\rho$, your goal is to produce $\sigma$, and you efficiently check the fidelity by computing $\text{Tr}(\sigma \hat{\rho})$. Now its unclear how quickly $\hat{\rho}$ converges to $\rho$.",10/2/2021 4:08,,1939,CC BY-SA 4.0 29106,21390,0,"Once the circuit is created you can easily get the unitary by using Qiskit's [Operator](https://qiskit.org/documentation/stubs/qiskit.quantum_info.Operator.html) class which accepts a QuantumCircuit as a parameter to its constructor. However, since your goal is to implement VQLS, I think you need to use the preparation circuit as a part of a bigger circuit. One way to do this in Qiskit is to convert it into a gate by using [to_gate](https://qiskit.org/documentation/stubs/qiskit.circuit.QuantumCircuit.to_gate.html#qiskit.circuit.QuantumCircuit.to_gate) method.",10/2/2021 7:16,,9474,CC BY-SA 4.0 29112,21386,0,Thank you so much!!!,10/3/2021 1:26,,18438,CC BY-SA 4.0 29113,21364,0,I tried to call reverse_bits() but I didn't get a unitary matrix like in ProjectQ.,10/3/2021 15:20,,14089,CC BY-SA 4.0 29114,21396,0,"for step 1, I'm thinking of drawing random uniformly distributed samples from 1 to 1000 and setup intervals with endpoints at 1,1-3p/4,1-2p/4,1-p/4,1000. If the sample falls in (1,1-3p/4) I use 0, (1-3/4,1-2p/4) I use 1, ...(1-p/4,1000) I use 3. I think this will give the right distribution of 0,1,2,3. I don't have a direct way to sample from an arbitrary distribution but this should work to convert a uniform distribution to an arbitrary one. I repeat the process $n$ times for the $n$ qubits.",10/3/2021 15:52,,12265,CC BY-SA 4.0 29115,11418,0,@user2521987: I came across this article on application of graphene in QC: https://www.osapublishing.org/optica/fulltext.cfm?uri=optica-8-3-422&id=449329,10/3/2021 16:34,,9006,CC BY-SA 4.0 29116,7003,0,You could use a [$R_y$ gate](https://www.quantum-inspire.com/kbase/ry-gate/) instead,10/3/2021 17:36,,15775,CC BY-SA 4.0 29117,21390,0,@Sajal I updated the post with the instructions to calculate the unitary matrix and added an alternative method.,10/3/2021 17:55,,15775,CC BY-SA 4.0 29118,21396,0,"Sorry I don't really understand the sampling scheme you've described or its purpose. Maybe another approach: Sample $X\sim \text{Uniform}(0,1)$. If $X \leq 1-3p/4$, apply $I$ ($\sigma_0$). Otherwise if $X \geq 1 - 3p/4$, sample $P$ from the set $\{1,2,3\}$ and then apply $\sigma_P$. You can generalize this for greater than one qubit. This describes a coinflip as to whether an error occured, then a uniform choice of which pauli error to apply if there is an error.",10/3/2021 21:44,,1939,CC BY-SA 4.0 29119,21390,0,"@Egretta.Thula I had actually tried that, but it was not working saying error due to initialization, but it was working for this bell state circuit. I don't know, what's the problem here, as the thing is same, only the number of qubits are changing",10/4/2021 5:33,,18425,CC BY-SA 4.0 29120,21390,0,"@Mauricio Thanks for the update. I was able to find out the problem when I tried with this `unitary_simulator`. It worked when I tried it with execute, but when I was running it through the `simulator's run` method, it was creating an error. Anyways, thanks for updating, it might help later.",10/4/2021 5:36,,18425,CC BY-SA 4.0 29121,21387,0,"Thanks for the approach, got to know the basics!",10/4/2021 5:37,,18425,CC BY-SA 4.0 29122,21383,0,related: [*How does one create the unitary sending $|0\rangle$ into a target quantum state?*](https://quantumcomputing.stackexchange.com/q/15807/55),10/4/2021 8:12,,55,CC BY-SA 4.0 29123,18113,0,"@KarryMa With ""measurement settings"", one usually means the number of different outcomes of a measurement, i.e. the size of the POVM you use. OP asked for ""number of measurements"" and I think they actually meant ""measurement settings"". The actual number of measurements you have to perform is considerably larger since you have to collect statistics to estimate each outcome Born probability. Standard bounds on this number, e.g. based on Hoeffding's inequality, are often really high. For well-structured POVMs it is possible to derive considerably better bounds, though.",10/4/2021 8:12,,2305,CC BY-SA 4.0 29125,21390,0,"@sajal If your question has not been answered already, you can always update your question to add more information, like adding the code so we can help more precisely.",10/4/2021 12:01,,15775,CC BY-SA 4.0 29127,21403,0,"In what sense do we know what $\left|\psi\right>$ and $\left|\phi\right>$ are? Let me try to rephrase the problem one more time the way I see it. In our lab, we have an information source which randomly sends us one of the two unknown states: either $\left|\psi\right>$ or $\left|\phi\right>$. For the sake or simplicity let us assume that $\left|\psi\right>$ and $\left|\phi\right>$ are single qubit states, i.e. $\left|\psi\right>=a_{1}\left|0\right>+b_{1}\left|1\right>$ and $\left|\phi\right>=a_{2}\left|0\right>+b_{2}\left|1\right>$.",10/4/2021 15:32,,18455,CC BY-SA 4.0 29128,21403,0,"The only thing we know about these states is that they are non-orthogonal. We also have a magical device, which tells us whether it's state #1 ($\left|\psi\right>$) or #2 ($\left|\phi\right>$). It does not tell us the values of a and b (what I referred to as ""internal"" structure), and we have no idea where these states came from or how to prepare more copies. However, the information source sends us these states rather infrequently, so we would like to build a cloning device to get more copies to experiment with. Is this possible?",10/4/2021 15:32,,18455,CC BY-SA 4.0 29129,21405,0,"Any collection of Qubits, or really anything can be considered an array. If you have $2^n$ Qubits that can itself we considered an array, if you would like to have a Quantum Indexing Scheme for the elements of that Array you would need $n$ Qubits; much like how computer memory works.",10/4/2021 18:14,,14513,CC BY-SA 4.0 29130,21405,1,"Just to be sure about what you mean by ""can be indexed via qubits"". You mean that your array is indexed classically, but you can query it on $|\psi\rangle=\alpha|0\rangle+\beta|1\rangle$ and it will return $\alpha|0\rangle|\texttt{array[0]}\rangle+\beta|1\rangle|\texttt{array[1]}\rangle$?",10/4/2021 19:13,,10454,CC BY-SA 4.0 29131,21380,0,"Interesting mindset. I always think in terms of wanting to error correct as often as possible, because it effectively lowers the error rate. Also you're typically error correct while performing gates to do them fault tolerantly. E.g. in the surface code you do CNOTs topologically by adjusting which stabilizers you're repeatedly measuring.",10/4/2021 20:46,,119,CC BY-SA 4.0 29132,21408,2,Xanadu uses a CV (continous variable) model. Check their [introduction and comparison with usual quantum computing here](https://strawberryfields.ai/photonics/concepts/photonics.html).,10/4/2021 22:23,,15775,CC BY-SA 4.0 29134,21405,0,"Sorta, I mean I can query classically. Sorry not sure how to use mathjax, but I mean |0> gives array[0], |1> gives array[1], so in your example that superposition would give a * array[0] + b * array[1].",10/4/2021 23:07,,18461,CC BY-SA 4.0 29135,21407,0,Thank you! That was exactly what I was wondering about the gate.,10/4/2021 23:28,,18116,CC BY-SA 4.0 29136,21407,0,"@felipechoy no problem, you can approve/accept the answer or ask for more details.",10/4/2021 23:34,,15775,CC BY-SA 4.0 29137,21407,0,"Thanks, I have other questions. As you showed it creates an entangled state if one of the qubits is in superposition. If I partially trace one of those quits, the result will be I/2. More interesting is if I connect one of those qubits entangled o a third qubit and partially trace obtaining the reduced d.m. on the third qubit. For any initial q3 state, after tracing , the result state will be in the X axis. I was wondering... Why does that happen? I mean, It ends up projected in X, but i don't know why.",10/5/2021 0:39,,18116,CC BY-SA 4.0 29138,21410,0,Ah thank you! That's very interesting. I had the question because I'm reading a paper that describes a quantum algorithm that requires updating and retrieving values of an array. I'm guessing this mean it is impossible to implement the algorithm?,10/5/2021 1:25,,18461,CC BY-SA 4.0 29139,21412,0,"Yes, such a mapping cannot always exist. If the inner products are different certainly not. But is it always possible to find a mapping when the inner products are the same? And if so, how?",10/5/2021 1:30,,18467,CC BY-SA 4.0 29140,21412,0,"@JohnyDow , I have edited the answer",10/5/2021 2:51,,18230,CC BY-SA 4.0 29141,21412,0,Thanks! But looking at the source you provided the defined $U$ works only if the states are an orthonormal basis.,10/5/2021 3:17,,18467,CC BY-SA 4.0 29142,21412,0,"I believe, the source says it works for orthonormal basis, because the inner products are equal implicitly.",10/5/2021 3:20,,18230,CC BY-SA 4.0 29143,21412,0,Do you know how to find $U$ if the states are not orthogonal? =),10/5/2021 3:22,,18467,CC BY-SA 4.0 29144,21412,0,"The source also says ""Another consequence of unitarity is that it preserves the inner product between two arbitrary states"". So it is applicable to non-orthonormal sets as well",10/5/2021 3:25,,18230,CC BY-SA 4.0 29145,21412,0,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/130246/discussion-between-johny-dow-and-codester).,10/5/2021 3:26,,18467,CC BY-SA 4.0 29146,21403,0,"In the context that N&C are discussing, you *do* know the $a_i$ and $b_i$s. Yes, you could ask the other case (but why would you be talking about two unknown states? It would be entirely equivalent to being given a single entirely unknown state) but that is not what they're doing. The text just before Exercise 1.2 talks about cryptographic protocols, which are fixed protocols that used known bases, for example.",10/5/2021 6:47,,1837,CC BY-SA 4.0 29147,21380,0,"@CraigGidney I agree that in near-term devices we need to get the error rate as low as possible and so you will error correct as often as possible. That's because the error rate is relatively high. Once we have surpassed a fault-tolerant threshold, however, you don't *need* to do it quite so often, and your circuits will start to become somewhat more efficient, given that most of the resources are consumed by error correction (or maybe you just get rid of one order of concatenation in a concatenated code. I don't know what will be better).",10/5/2021 6:53,,1837,CC BY-SA 4.0 29148,21403,0,"First, the exercise does not explicitly tell us whether the states are known or unknown, so they could be unknown. Second, the exercise asks us to build a cloning device ""in violation of the no-cloning theorem"". This part makes me believe the states are unknown, because the no-cloning theorem talks specifically about inability to clone an *unknown* state. We can always prepare more copies of known states, that does not violate the no-cloning theorem and we don't need no magical devices for that.",10/5/2021 7:08,,18455,CC BY-SA 4.0 29149,21403,0,"Having a single unknown qubit would not be equivalent since we know that $\left|\psi\right>$ and $\left|\phi\right>$ are two distinct and non-orthogonal states. Such information would not be applicable to the case of a single qubit, so we have extra information. The question is, can we utilize this information to make a cloning device?",10/5/2021 7:12,,18455,CC BY-SA 4.0 29150,21411,1,This article may be of interest for you: https://arxiv.org/abs/quant-ph/0407010,10/5/2021 7:33,,9006,CC BY-SA 4.0 29151,21410,1,"Please could you add the reference? I think it all depends what one means by 'retrieval'. Maybe you are happy with my interpretation, but it's not the only one. For instance, if you're willing to destroy the array in the process of retrieval, then much more is possible.",10/5/2021 7:35,,18451,CC BY-SA 4.0 29152,21380,0,"It probably depends on context. For superconducting qubits, where idle error is essentially identical to gate error, the less time you wait between rounds of error correction the less time there is for the qubits to dephase and decay. Going faster lowers the error accrued per round, which is hugely beneficial at the physical layer, so you want to go as fast as possible. For example, during a twist based S gate, it's conceivable that logical errors coming from the single round containing the transversal swap could outweigh the other 60 rounds because that one round has more error per round.",10/5/2021 7:59,,119,CC BY-SA 4.0 29153,21380,0,"I haven't checked that S gate thing by the way, but I intend to sometime over the coming year. Would be much better to have a quantitative number instead of just a hunch it could be problematic, of course.",10/5/2021 8:00,,119,CC BY-SA 4.0 29154,21414,0,https://qiskit.org/documentation/apidoc/qiskit_optimization.html,10/5/2021 8:54,,16092,CC BY-SA 4.0 29155,21407,0,"@felipechoy why do you think it would be in the x-axis I don’t get that, the result will depend on an additional measurement",10/5/2021 10:36,,15775,CC BY-SA 4.0 29156,21415,0,I think that strongly depends on your reconstruction setting. Are you considering *linear reconstruction* (i.e. sequential measurements on single copies) or more general methods? Do you have low rank assumptions on your state? What about noise?,10/5/2021 11:59,,2305,CC BY-SA 4.0 29157,21415,0,"I was thinking in the general context, so no further assumptions on the state, like is done when discussing the optimality of MUBs from this point of view. So, the way I was picturing the process, it's really just about taking $N$ samples from the distribution $p_a(\rho)=\langle\mu_a,\rho\rangle$, and trying to get the best estimate for $\rho$. The optimality of MUBs for these hinges on the observation that $|u_j\rangle\langle u_j|-I/N$ are orthogonal, and thus provide ""independent information"". This doesn't happen for SIC-POVMs, but reasoning along similar lines might work",10/5/2021 12:12,,55,CC BY-SA 4.0 29158,21415,1,Ok that is what I meant with linear reconstruction. Something similar happens for SIC-POVMs because both are 2-designs .. I'll try to formulate an answer with references later.,10/5/2021 12:28,,2305,CC BY-SA 4.0 29159,21416,0,Thank you very much Anton !!,10/5/2021 12:49,,18354,CC BY-SA 4.0 29160,21419,0,"Sorry for formatting matrices, for some reason LaTex formatting doesn't work here((",10/5/2021 14:12,,18444,CC BY-SA 4.0 29161,21419,0,"I edited so the Latex showed up correctly, please have a look to make sure I didn't mess with the original equations you were going for",10/5/2021 14:50,,16092,CC BY-SA 4.0 29162,21420,0,"As a comment, this is the measurement version of considering all CPTP maps when trying to prove something like the no-cloning theorem. You could say ""CPTP maps are just a generalization of unitaries and projective measurements,"" but it's a lot easier to prove something about all CPTP maps than to prove something for every combination of unitaries and measurements.",10/5/2021 15:57,,9438,CC BY-SA 4.0 29163,21418,1,"Do you happen to have code that shows the process. I know Xanadu has software packages to simulate all this, but between Pennyland, Strawberry fields,...an outsider can easily get confused as to what's what...",10/5/2021 16:25,,12265,CC BY-SA 4.0 29164,14708,0,It's worth mentioning that if the channel $N$ is CPTP *(completely-positive trace-preserving)* then the adjoint $N^\dagger$ is UCP (*unital completely-positive*) since $V^\dagger V$ is the identity while $VV^\dagger$ is a projection.,10/5/2021 16:38,,11793,CC BY-SA 4.0 29165,14708,0,"In fact, I think it's incorrect (or at least not obvious) to state that $N^\dagger$ it can be written as $Tr_{E'}(U\sigma U^\dagger)$ for some isometries $U$ because that is the general form of a CPTP map and not a UCP map.",10/5/2021 16:51,,11793,CC BY-SA 4.0 29166,21419,0,@epelaaez thank you so much! all is absolutely correct!),10/5/2021 18:05,,18444,CC BY-SA 4.0 29171,21418,0,"yes of course: here is the website of strawberryfields which is our state of the art simulator for photonic circuits: https://strawberryfields.ai you can find theory sections, live examples and code",10/5/2021 20:42,,4648,CC BY-SA 4.0 29172,14708,0,"@Condo, right, thanks for correction!",10/5/2021 21:06,,5870,CC BY-SA 4.0 29174,5126,1,"@Eenoku He mixed the complex number and quantum states. Better wirte as this for quamtum states: $|\psi\rangle=e^{i\theta}|\phi\rangle, \langle \psi |\psi\rangle =e^{-i\theta}\langle\phi| e^{i\theta}|\phi\rangle=\langle \phi |\phi\rangle$ .For complex number $C'= e^{i\theta}C$, you can check $|C'|^2=|C|^2$.",10/6/2021 6:29,,18479,CC BY-SA 4.0 29175,14896,1,"Also relevant to the question: the scaling of superdense coding. If you send $n$ qubits, you achieve $2n$ bits of classical communication, *not* $2^n$.",10/6/2021 6:42,,1837,CC BY-SA 4.0 29176,21403,1,"A formal statement of the no-cloning theorem would be that ""if you are provided with a state which is an unknown choice from a known set of states, you cannot perfectly clone that state if the set contains a pair of non-orthogonal states"". A bit more colloquially, people often talk of cloning an unknown state where they mean the special case where the unknown set is all possible pure states of a given dimension. Here the case *really* is that the known set is just two states.",10/6/2021 6:48,,1837,CC BY-SA 4.0 29177,21427,1,"Can I suggest you switch notation? It might help make it clearly what you're asking for. For example, let $X_2$ be $I\otimes X\otimes I\otimes I\otimes\ldots\otimes I$, so you can write things like $X_1X_2X_3X_4$ as the operator you're talking about on the first 4 qubits. Now, what do you *really* mean by $4\times X\otimes X\otimes X\otimes X$?",10/6/2021 8:37,,1837,CC BY-SA 4.0 29178,21427,0,"Yeah. But the $x_i$ are the same. There are x-Pauli matrices. The initial form of the Hamiltonian is $H = -\sum_v As - \sum_p Bp$ where $As = X\otimes ^4$ and $Bp = Z\otimes^4$. In my case, The sum contains 4 elements for both operator.",10/6/2021 8:46,,18481,CC BY-SA 4.0 29179,21428,0,"this is very useful, thanks. There's something I don't understand though: is them being ""complex projective 2-design"" only relevant to their being informationally complete, or does it also relate to the efficiency of the reconstruction? I don't really know much about t-designs in general",10/6/2021 9:29,,55,CC BY-SA 4.0 29180,21427,0,"Yes, but, as I understand it, the sets of 4 qubits are different for each term. This is the crucial thing that's missing from the question, and (I suspect) in what you're telling qiskit to do.",10/6/2021 9:47,,1837,CC BY-SA 4.0 29181,21427,0,"The sets of the 4 qubits are differents. That is true. While applying the operators As and Bp on them, the circuit of each will be the same I think. My concern is how to add up all the circuits without using combine and compose functions",10/6/2021 10:11,,18481,CC BY-SA 4.0 29182,21428,0,"@glS I am actually not 100% sure. In terms of sampling complexity, being a 2-design seems to not help much. I think they should be better in terms of measurements settings and the actual complexity of implementing the measurements. For MUBs in $d=p^n$, you have to measure in $d+1$ bases, and you can do this by randomly applying one out of $d+1$ Clifford unitaries before the measurement. Their depth is $O(n^2)$, which is much better than e.g. Haar-random measurements. Albeit, random Paulis are even simpler. Table 1 in Ref. 8 shows an overview of several metrics for different proposals.",10/6/2021 10:21,,2305,CC BY-SA 4.0 29183,21428,1,"@MarkusHeinrich You didn't really address the question. Consider the POVM given by elements proportional to the projectors onto the states $|0\rangle, \sin\theta|0\rangle + \cos\theta|1\rangle, \sin\theta|0\rangle + \cos\theta e^{i2\pi/3}|1\rangle, \sin\theta|0\rangle + \cos\theta e^{i4\pi/3}|1\rangle$ for some very small $\theta$. It is informationally complete, but it is intuitively a terrible, terrible, POVM. What is the number of samples you need to reconstruct a quantum state with a given precision with this POVM (via linear inversion)? What is the minimum over all POVMs?",10/6/2021 11:30,,12541,CC BY-SA 4.0 29185,21428,1,"@MateusAraújo I am not aware of any result stating that SIC-POVMs minimise the sampling complexity. In fact, the minimum you asked for would correspond to the lower bound $\Omega(r^2d/\varepsilon^2)$ mentioned in my answer and I think the best you can do with SIC-POVMs has the mentioned logarithmic overhead. Albeit, I think it is generally hard to give a bound on the sample complexity for an arbitrary IC-POVM.",10/6/2021 11:55,,2305,CC BY-SA 4.0 29186,21428,1,@MateusAraújo Here's a paper that gives bounds for arbitrary IC-POVMs https://arxiv.org/abs/1306.4191,10/6/2021 12:06,,2305,CC BY-SA 4.0 29187,21429,0,"Interesting question. I don't know the answer, but here are some thoughts. A straightforward solution to the psd problem is that you simply project onto the psd cone, see https://doi.org/10.1088/1751-8121/ab8111 I don't see any problems with numerical stability there. Linear inversion can be tricky, but in some cases, the pseudoinverse can be computed analytically (e.g. for tight IC-POVMs such as 2-designs), see the same paper.",10/6/2021 14:09,,2305,CC BY-SA 4.0 29188,21422,0,thank you so much fo such a comprhensive and detailed explanation!!),10/6/2021 14:11,,18444,CC BY-SA 4.0 29189,21430,1,"very neat example, thanks. I wonder if one even needs to talk about ""linear inversion"" in such a situation though. After all, you assume the experimenter got estimates for $\langle\sigma_i,\rho\rangle$, so the corresponding vector of frequencies arguably *is* the estimated state (at least in the standard choice of representation). So we're essentially saying: the estimated state in this case is $(2k^X/n-1,2k^Y/n-1,1)$ with $k^X,k^Y\sim{\rm Binom}(n,1/2)$, which is almost never a physical state. The problem is then in using estimators for probabilities, rather than for the state itself",10/6/2021 14:46,,55,CC BY-SA 4.0 29190,21430,0,"Well, yes, but ""linear inversion"" is precisely this, pretending that an estimator is the probability being estimated.",10/6/2021 15:20,,12541,CC BY-SA 4.0 29191,21432,1,"If you literally mean that the generators themselves are tensor products of $Z$ and $X$ only, then this might be the case because you have been looking at CSS codes (10.4.2 in Nielsen & Chuang).",10/6/2021 15:48,,2305,CC BY-SA 4.0 29192,21357,0,"I'm not sure it's completely obvious from this perspective that one can choose the first Pauli freely, and that the only constraint on the second is that it must anticommute with the first. (This is a necessary condition, but why is it sufficient?) Nebe, Raines and Sloane give a short alternative proof of the cardinality of the Clifford group in https://arxiv.org/abs/math/0001038 that uses a bit more group theory to explain why this is true.",10/6/2021 16:00,,18451,CC BY-SA 4.0 29193,21432,0,"I might suggest refraining from using ""almost all"" in the question title unless you mean it in the following sense https://en.wikipedia.org/wiki/Almost_all. Indeed, you haven't looked at *almost all* stabilizer codes, but more appropriately, just some examples in N&C.",10/6/2021 16:05,,11793,CC BY-SA 4.0 29194,21431,1,"What matrix _did_ you find? Code is helpful, but you should show the output, too!",10/6/2021 16:13,,13553,CC BY-SA 4.0 29195,21430,0,"I wonder though, isn't this easily solved by just taking into account the associated statistical uncertainties? As in, acknowledging that an estimator is just that, an estimator, and that its value is useless without the associated error. So getting a non-physical estimate for the state isn't really a problem, as long as there are physical states within the error bounds",10/6/2021 16:18,,55,CC BY-SA 4.0 29196,21403,0,"I couldn't follow all the derivations in your update, but it seems your proof does not take into account our ability to distinguish non-orthogonal states. Is that so?",10/6/2021 16:39,,18455,CC BY-SA 4.0 29197,21403,0,Or are you saying it could not matter anyway?,10/6/2021 16:48,,18455,CC BY-SA 4.0 29198,21431,1,"@jecado, sorry for this, I edited the post and added outputs.",10/6/2021 17:30,,18444,CC BY-SA 4.0 29199,21431,0,"Thank you! The table on p. 101 of your reference confuses me; isn't Z a Clifford gate? But it does not appear in the table.",10/6/2021 17:52,,13553,CC BY-SA 4.0 29200,21431,1,"@jecado, Z-gate is here, it is $$-X/2, Y/2, X/2$$ (actually, it is just Z/2)",10/6/2021 18:07,,18444,CC BY-SA 4.0 29201,21430,1,"Not really. First of all, ""error bounds"" are not strict bounds, in general any value will have a nonzero probability. To get the usual +-0.3 bounds you have to make an arbitrary choice of what your confidence interval is. Most importantly, though, the problem remains to come up with a quantum state that is compatible with your estimators. Linear inversion cannot do that. You need a different method. Common choices are maximum likelihood, least-squares, or Bayesian tomography.",10/6/2021 19:29,,12541,CC BY-SA 4.0 29202,21436,2,"Thanks so much much, this helped a bit. It turns out that the 'correction' I was looking for is actually the 'decoding process' of looking at majority voting to determine the output. So it was there all along, I just didnt realize",10/6/2021 20:35,,18438,CC BY-SA 4.0 29203,21437,0,thank you for a very detailed explanation! I tried to compare the final matrix according to your answer and couldn't find similarity of $$Y(X/2)$$ as well as $$iY(X/2)$$ with M. And why do you consider Z as just XY?,10/7/2021 7:47,,18444,CC BY-SA 4.0 29204,21357,0,"@MarkWildon It is obvious that you can choose them freely and that anti-commutation is the only constraint, as two anti-commuting operators are always independent. Although it is used very often, it might not be obvious that is sufficient, but it's true and a consequence of Witt's theorem. The question was specifically about this way of computing the cardinality ... I'd also used that $C_n/P_n \simeq \mathrm{Sp}(2n,\mathbb F_2)$, but computing the cardinality of the symplectic group boils down to a similar counting argument :)",10/7/2021 8:09,,2305,CC BY-SA 4.0 29205,21403,0,"Sorry, I lost track a little of the original question in what I had added. I stepped it back.",10/7/2021 10:54,,1837,CC BY-SA 4.0 29206,21437,0,Is there some (maybe standard) mathematical technique of translation arbitrary matrix M to the Clifford gates? adding Z as phase difference in the above answer is not clear for me((,10/7/2021 12:11,,18444,CC BY-SA 4.0 29209,21444,0,"can stim generate random errors from depolarizing channel? for example error=stim.DepolarizingChannel(100,0.1) . (100 qubits,p=0.1; I asked this question a few days ago)",10/7/2021 14:56,,12265,CC BY-SA 4.0 29211,21450,0,Where are you running it from? It seems to work for me on [here](https://learn.qiskit.org/course/introduction/visualizing-entanglement),10/7/2021 16:18,,16092,CC BY-SA 4.0 29212,21437,1,"$$Y(X/2)=\begin{bmatrix}&-i\\i&\end{bmatrix} \frac{1}{\sqrt{2}} \begin{bmatrix}1&-i\\-i&1\end{bmatrix}=\frac{1}{\sqrt{2}}\begin{bmatrix}-1&-i\\ i&1\end{bmatrix}=-iM\equiv M$$ where we ignore the unobservable global phase $-i$. Similarly, $Z=-iXY\equiv XY$.",10/7/2021 17:05,,10480,CC BY-SA 4.0 29214,21437,2,"Regarding a mathematical technique: Instead of comparing $M$ against a list, you can instead verify that conjugation by $M$ maps the Pauli group to the Pauli group. This is a little less daunting than it sounds because you only need to examine the action on the generators. In particular, in the single-qubit case, you can compute $MXM^\dagger$ and $MZM^\dagger$ and verify that the two results together with $i=MiM^\dagger$ generate the Pauli group.",10/7/2021 17:12,,10480,CC BY-SA 4.0 29215,21449,3,"If I understand correctly, the problem with using the circuit $U|\psi\rangle$ is that upon measuring you destroy the state in the sense that you get the outcome $m$ but you don't obtain a state left in the eigenvector of $U$. The first circuit you mentioned does achieve this.",10/7/2021 17:22,,11793,CC BY-SA 4.0 29216,21444,0,@unknown stim has circuit instructions for single qubit depolarization and two qubit depolarization. But it doesn't return them it just applies them while simulating.,10/7/2021 17:24,,119,CC BY-SA 4.0 29217,21444,0,this might still work. I want to simulate the performance of codes in depolarizing channel. Codes are usually CSS but sometimes more general stabilizer codes. The number of qubits is large (50-1000). Is stim suitable for this sort of simulations? if it is are there examples with performance curves and runtimes?,10/7/2021 17:34,,12265,CC BY-SA 4.0 29219,21452,0,[This](https://en.wikipedia.org/wiki/Measurement_in_quantum_mechanics#Mathematical_formalism) may help,10/7/2021 18:50,,16092,CC BY-SA 4.0 29220,21451,0,Thanks for your answer. I'm going to ask you this because I want to do more courses about this: which course are you studying? I want to do it. Every course is good to learn more about this amazing subject. Thanks!,10/7/2021 18:51,,14770,CC BY-SA 4.0 29221,21452,0,"Sorry, but which part says measurement destroys entanglement?",10/7/2021 18:57,user18492,,CC BY-SA 4.0 29222,21452,1,"Not sure if there is a simple proof, but one approach would be to convince yourself that measurement is a certain type of quantum channel and the outputs of this type of channel cannot be entangled.",10/7/2021 18:59,,11793,CC BY-SA 4.0 29223,21452,2,"As currently stated, the claim isn't true. For example, measuring a Bell state in the Bell basis does not destroy entanglement. In fact, measurement may create entanglement as is the case when measuring a computational basis state in the Bell basis.",10/7/2021 19:16,,10480,CC BY-SA 4.0 29224,21451,1,"@VansFannel: More or less I study the subject on my own. Firstly, I went thought IBM Q manual, then I enrolled to on-line course on Coursera, followed by reading of countless articles. You can find a list of courses (including the one on Coursera I took) here: https://quantumcomputing.stackexchange.com/questions/2667/currently-what-are-the-best-structured-courses-available-online-on-quantum-comp. Concerning a good introductory book, try this: https://arxiv.org/abs/1907.09415, something on Qiskit: https://arxiv.org/abs/1903.04359 and list of algorithms: https://arxiv.org/abs/1804.03719",10/7/2021 19:49,,9006,CC BY-SA 4.0 29225,21454,0,That makes sense thanks !!,10/7/2021 20:02,user18492,,CC BY-SA 4.0 29226,21454,0,"One extra question though, can you give an example of basis states which are entangled or rather, a measurement where after measurement, the entangled state remains entangled?",10/7/2021 20:03,user18492,,CC BY-SA 4.0 29227,21444,1,"@unknown Stim will deal with that easily. It can sample full shots from 10K qubit circuits with 10M operations at 1KHz, after a 15s analysis delay. Watch Part 2 of this talk: https://www.youtube.com/watch?v=O3NaTGmY0Rw",10/7/2021 20:10,,119,CC BY-SA 4.0 29228,21454,1,A good example is the [Bell basis](https://en.wikipedia.org/wiki/Bell_state). Measurement in this basis will create (or preserve) entanglement since all states in the basis are (maximally) entangled.,10/7/2021 20:19,,10480,CC BY-SA 4.0 29229,21449,0,@Condo That makes sense. How about its connection with the statement in the middle section of my post where I mentioned about introducing an ancilla system to equate a general measurement with a unitary dynamics together with a projective measurement ?,10/7/2021 20:19,,18369,CC BY-SA 4.0 29230,21437,0,"thank you for explaining about the global phase, I'm just a bit confused about two things here: 1) why do you use the matrix for $X/2$ as for $RX$-gate, but don't use $RY$ for $Y$ (matrices would be different, I think); 2) the order of multiplying matrices, e.g. if I try to use $Y(X/2)$ matrix in qiskit, corresponding matrices will be multiplied in reverse.",10/7/2021 20:27,,18444,CC BY-SA 4.0 29231,21454,1,"So basically if you measure in a bell basis the resulting states would be one of the basis and since this basis itself is entangled the resulting state would be entangled. Thanks a tonne :)",10/7/2021 20:28,user18492,,CC BY-SA 4.0 29232,21454,0,Exactly! You're welcome :-),10/7/2021 20:34,,10480,CC BY-SA 4.0 29233,21437,0,"according to technique - ok, I'll calculate $MXM^{\dagger}$, $MZM^{\dagger}$, $MiM^{\dagger}$ and check the result, whether they generate Pauli group, but what about finding Clifford-gate in a list of Cliffrods corresponding to acquired matrix $M$?",10/7/2021 20:35,,18444,CC BY-SA 4.0 29234,21444,0,great...you've convinced me to install it.,10/7/2021 20:35,,12265,CC BY-SA 4.0 29235,21437,1,"1) I could have used $RY$ (with angle $\pi$) for $Y$, just as I used $RX$ (with angle $\frac{\pi}{2}$) for $X$. They're the same up to global phase. Specifically, $RY(\pi)=\begin{bmatrix}&-1\\ 1&\end{bmatrix}$. 2) In linear algebra, when you apply $AB$ to a vector you first apply $B$ and then $A$. In quantum circuits, you first write the gate corresponding to $B$ and then the one corresponding $A$, i.e. the convention is opposite. In software packages for describing quantum circuits the latter convention is more common.",10/7/2021 20:42,,10480,CC BY-SA 4.0 29236,21437,1,"You can do either: you can check that $M$ preserves the Pauli group under conjugation or you can compare $M$ against a full list of Cliffords (remembering to ignore the global phase). It is up to you, but note that the number of Cliffords [grows quickly](https://oeis.org/A003956) with the number of qubits.",10/7/2021 20:47,,10480,CC BY-SA 4.0 29238,21454,0,"I have another question sorry, if we have an entangled state and we perform measurement on both the qubits. If the first qubit measurement makes its post measurement state as $|\psi_k>$ and second qubit's measurement makes its post measurement state as $|\lambda_j>$. The resultant state would be $|\psi_k> \otimes |\lambda_j>$ correct?",10/7/2021 22:45,user18492,,CC BY-SA 4.0 29239,21454,0,"Yes, that's correct. This last comment suggests that @gIS's interpretation of your question is correct, i.e. you're asking about a measurement on a subsystem of a composite system. I have expanded my answer to account for both cases (""full system"" and ""subsystem"" measurement) and added an example that demonstrates how to account for them in a single situation. Hope this helps!",10/7/2021 23:11,,10480,CC BY-SA 4.0 29240,21454,0,"You said ""Moreover, by arguments above, the post-measurement state is a pure state."". So lets just assume a 2 qubit system which is entangled. If I perform measurement $M_1 \otimes M_2$, then because the resultant states of each qubit is a pure state, the resultant state of the system is always non entangled. Is this a correct statement?",10/8/2021 0:10,user18492,,CC BY-SA 4.0 29241,21458,2,"Welcome to QCSE. Any explanation of how quantum computation achieves speedups must somehow use words such as ""interference"".",10/8/2021 0:17,,2927,CC BY-SA 4.0 29242,21459,0,"so I think I'm getting closer to understanding how it might work. I don't have a background in math or physics, though, so algorithms expressed as mathematical functions I can't parse. But I do sling some javascript, and if an algorithm could be explained in pseudo code that would be helpful.",10/8/2021 1:14,,18494,CC BY-SA 4.0 29243,21454,0,"Your reasoning is correct overall, but there is a caveat related to the form of the observable $M_1\otimes M_2$. If you imagine two independent measurements, one on each qubit, then yes the statement is correct. In this case, independence rules out entangling measurements such as the measurement in the Bell basis. If $M_1\otimes M_2$ has non-degenerate spectrum (i.e. all eigenvalues are distinct) then the statement is also correct.",10/8/2021 1:28,,10480,CC BY-SA 4.0 29244,21454,0,"However, there are observables (necessarily with degenerate spectrum) that take the product form $M_1\otimes M_2$ but preserve entanglement! For example, the joint observable $Z\otimes Z$ preserves the entanglement of the Bell states, but measuring $Z$ on the first and second qubit independently breaks the entanglement. The difference between the two scenarios is related to the fact that measuring $Z$ on each qubit separately gives you more information (2 bits) than measuring the joint observable $Z\otimes Z$ (1 bit). This fact is useful in quantum error correction.",10/8/2021 1:29,,10480,CC BY-SA 4.0 29245,21454,0,Hmm. I understood the first comment. But am having a hard time understanding the 2nd comment or rather understanding why that is the case. Why is it the $Z \otimes Z$ joint observable different from measuring $Z$ on each qubit separately? Wouldn't the latter case also be represented as $Z \otimes Z$?,10/8/2021 1:34,user18492,,CC BY-SA 4.0 29246,21454,0,"Consider the possible outcomes in each case. Measuring $Z$ on the first qubit tells you whether it was $|0\rangle$ or $|1\rangle$. Similarly for the second qubit. Overall, you get to distinguish the four different cases (hence 2 bits of information): $|00\rangle$, $|01\rangle$, $|10\rangle$ and $|11\rangle$. On the other hand, $Z\otimes Z$ only lets you distinguish between $\mathrm{span}(|00\rangle, |11\rangle)$ (eigenspace of the $+1$ eigenvalue) and $\mathrm{span}(|01\rangle, |10\rangle)$ (eigenspace of the $-1$ eigenvalue) (hence just 1 bit of information).",10/8/2021 1:39,,10480,CC BY-SA 4.0 29247,21454,0,"Ok that makes sense. Is there a condition where measurement $M_1 \otimes M_2$ preserves entanglement like the case with $Z \otimes Z$ Or is it a trial and error type of thing?",10/8/2021 1:42,user18492,,CC BY-SA 4.0 29248,21454,0,"Yes, there are probably many conditions one could formulate. For example, this will be the case when $M_1\otimes M_2$ has an entangled eigenstate. In this case, $M_1\otimes M_2$ preserves the entanglement in this state. Moreover, $M_1\otimes M_2$ has at least one other entangled eigenstate with the same eigenvalue (exercise for the reader) and consequently is unable distinguish between the states.",10/8/2021 2:13,,10480,CC BY-SA 4.0 29249,21454,0,"That makes sense. Thanks a tonne by the way for helping me out so much :).",10/8/2021 2:15,user18492,,CC BY-SA 4.0 29254,21458,1,"related: https://quantumcomputing.stackexchange.com/q/6198/55, https://quantumcomputing.stackexchange.com/q/2674/55, and links therein",10/8/2021 8:31,,55,CC BY-SA 4.0 29255,2675,0,"I guess something could be said about [Gottesman–Knill theorem]. While entanglement is necessary, it is not sufficient to make quantum computations better than classical ones.",10/8/2021 8:49,,15775,CC BY-SA 4.0 29260,2675,0,"@Mauricio I agree that it's highly relevant to the broader discussion, but the question only asked about necessity, so I don't see the relevance of saying it for this specific question.",10/8/2021 10:23,,1837,CC BY-SA 4.0 29262,21437,0,"I think now it is clear to me about the global phase, if I'm not mistaken, for this reason $$\begin{pmatrix} 0 & -1\\ 1&0 \end{pmatrix} \equiv \begin{pmatrix} 0 & -i\\ i&0 \end{pmatrix} $$ And I think I found the reason I'm confused with comparing the matrix $M$ with one of the Cliffords: $M$ in my post was generated in qiskit and I checked, they're all multiplied in reverse. But, the only way to find corresponding Clifford is to compare $M$ with direct multiplied gates, i.e. for $Y(X/2)$ I should multiply from left ($Y$) to right ($X/2$). Should it be so and why?",10/8/2021 11:18,,18444,CC BY-SA 4.0 29263,21469,2,Is [this](https://quantumai.google/reference/python/cirq/testing/random_circuit) what you are looking for?,10/8/2021 12:34,,16092,CC BY-SA 4.0 29264,21449,0,I don't think you need the statements about *general measurements $\equiv$ unitary dynamics + projective measurements* is used/needed to explain the first circuit you discuss. Where do you think there would be any sort of *general measurement*?,10/8/2021 14:18,,11793,CC BY-SA 4.0 29265,21476,2,why do you think the degeneracy of $I$ should be a problem here?,10/8/2021 14:28,,55,CC BY-SA 4.0 29266,21476,1,"In addition to @gls 's comment, $I$ only has an infinite spectrum when you are considering infinite-dimensional Hilbert spaces.",10/8/2021 14:29,,11793,CC BY-SA 4.0 29267,21476,6,"Generally, it means ""don't measure that qubit"".",10/8/2021 14:30,,1837,CC BY-SA 4.0 29268,21437,1,"On second look, I think the table B.6 may be using the convention where gates are applied from left to right like in quantum circuits and not from right to left like in linear algebra. This is suggested by the heading which says the Cliffords are ""written in terms of the physical microwave gates applied in time"". If this is the case, then $M$ is in the fourth (rather than the third) row of the Hadamard-like section, as is clear from the calculations in my answer.",10/8/2021 16:22,,10480,CC BY-SA 4.0 29269,21437,0,"Ok, if it is I have absolutely no questions. But how could it be: I have 24 Cliffords, the matrix of each Clifford is generated by the linear algebra rules (from right to left), generate pseudorandom sequence and calculate the final matrix by the rules of linear algebra. However, in the same time I compare the final matrix with the Cliffords generated by multiplying matrices from left to right. Or maybe I get it wrong?",10/8/2021 17:13,,18444,CC BY-SA 4.0 29270,21437,1,"If you reverse the order of multiplication of a bunch of Cliffords, you still get a Clifford. The resulting Clifford will be a different one (hence the row changes from third to fourth in this case), but it's a Clifford nonetheless.",10/8/2021 17:36,,10480,CC BY-SA 4.0 29271,21471,0,"Beware that the `initialize` method probably simply initializes the simulator with the statevector you give it. I doubt it implements the requisite circuit at all, and you shouldn't rely upon it when developing an algorithm for use in quantum hardware.",10/8/2021 17:47,,13553,CC BY-SA 4.0 29272,21479,2,"This does not provide an answer to the question. Once you have sufficient [reputation](https://quantumcomputing.stackexchange.com/help/whats-reputation) you will be able to [comment on any post](https://quantumcomputing.stackexchange.com/help/privileges/comment); instead, [provide answers that don't require clarification from the asker](https://meta.stackexchange.com/questions/214173/why-do-i-need-50-reputation-to-comment-what-can-i-do-instead). - [From Review](/review/late-answers/8525)",10/8/2021 18:35,,9006,CC BY-SA 4.0 29274,4232,0,"this answer went straight to the heart of the question, no superposition of qubit states are cloneable!",10/8/2021 22:55,,8605,CC BY-SA 4.0 29275,21457,0,thought as much!,10/8/2021 23:16,,8605,CC BY-SA 4.0 29276,21471,1,"@jecado the initialize method can be decomposed, although it is a non-unitary `Instruction` since it contains resets at the beginning, but these can be removed when sending the circuit to a real device since anyways the initial state of the hardware is the ground state. But yes, there are definitely more efficient methods depending on the exact algorithm they are developing.",10/9/2021 7:23,,16092,CC BY-SA 4.0 29278,21486,0,"I think I can get the encoding circuit for most codes; so I'll move in that direction if there's no better way. There are algorithms to put the stabilizers into canonical form and then derive the encoding circuit from that; there's a fair amount of details that I was hoping to avoid with complications if you have redundant stabilizers...maybe someone know of a separate package that performs this step. Assuming I can get the encoding circuit, is the decoder used in the repetition code example generic enough to handle an arbitrary code?",10/9/2021 20:15,,12265,CC BY-SA 4.0 29279,21486,0,"@unknown No, most codes can't be decoded by a matching decoder which is what [the repetition code example](https://github.com/quantumlib/Stim/blob/main/doc/getting_started.ipynb) uses. Stim is not a decoding library; even the rep code example is using pymatching to do the decoding not Stim itself. Stim's decoding story focuses on providing building block tools (`stim.Circuit.detector_error_model` and `stim.Circuit.compile_detector_sampler` in this case) that are useful for getting configuration data and detection event data into a decoder.",10/9/2021 20:19,,119,CC BY-SA 4.0 29280,21486,0,oh that's too bad...I was encouraged by how quickly you were able to simulate the honeycomb code but I guess many parts of that sim are not part of stim,10/9/2021 20:22,,12265,CC BY-SA 4.0 29281,21486,1,"@unknown The honeycomb also has the surprising property that it can be decoded by matching, so I could use PyMatching for it. If it had required eg. a color code decoder I definitely would have struggled more, since I'm not familiar with those. Stim would still have been able to give me measurement results, and detection events, and a detector error model (corresponding to a hypergraph instead of a graph), but I wouldn't have had a ready tool for decoding.",10/9/2021 20:25,,119,CC BY-SA 4.0 29282,21486,0,@unknown Having a decoder that could efficiently decode any stabilizer code sure would be magical. But seems a bit... utterly insanely difficult.,10/9/2021 20:39,,119,CC BY-SA 4.0 29283,21486,0,"you're right...decoder design is difficult (efficient or even implementable ones much more so). That being said, some decoders are more generic than others. There are generic decoders for erasure channel. For small codes, there are also generic decoders that won't scale for larger codes. I would only use these to calibrate the simulation environment. In general I almost always have difficulty duplicating published results because of the incredibly lax rules for describing channels, decoders,...At this point if I can't duplicate the results myself then I don't beleive what's being claimed.",10/9/2021 21:14,,12265,CC BY-SA 4.0 29284,21476,1,"Not having a unique eigenbasis also means that you can just pick your favorite one. Besides, @DaftWullie is right. Recall that the reduced state $\rho_B$ of a composite state $\rho_{AB}$ is uniquely defined by the equation $\mathrm{tr}(I \otimes X \rho_{AB}) = \mathrm{tr}(X\rho_B)$ for all operators $X$.",10/10/2021 7:41,,2305,CC BY-SA 4.0 29285,21488,0,"If I remember correctly, a Lorentz boost will shrink the orbital wavefunction, so no matter how fast you go the electrons would still be very localized (distinguishable).",10/10/2021 9:23,,15775,CC BY-SA 4.0 29286,21487,0,"The first thing I have To do is simulate the circuit, obtain the amplitudes of the wavefunction and use Fourier decomposition to obtain the probability function for sampling the random circuit. I believe the second method that you wrote is what I am looking for! Thank you so much for it. I was looking for different method names so I will have to be a bit more careful in the future.",10/10/2021 14:37,,18501,CC BY-SA 4.0 29287,21489,0,"There are explicit constructions of algorithms for the Gottesman Knill theorem. I don't know the details right now, but I'm pretty sure they do not have a runtime of $n^{800}$.",10/10/2021 14:49,,104,CC BY-SA 4.0 29288,21492,1,Quantum error correction is made for qubit ensembles not for classical bits.,10/10/2021 15:34,,15775,CC BY-SA 4.0 29289,21489,0,@M.Stern Thank you for your answer. Could you elaborate ? I am not sure to understand what you mean.,10/10/2021 15:49,,5008,CC BY-SA 4.0 29291,21482,0,That works for a pure two qubit state. You might want to add a proof for your claim that if the two products are equal => the state is a product state?,10/10/2021 17:11,,104,CC BY-SA 4.0 29293,21495,0,"I guess, my question was whether one can do syndrome detection (without measuring all qubits) and correction, if no entanglement is required for the original algorithm.",10/10/2021 17:52,,6313,CC BY-SA 4.0 29294,20875,0,"to be clear, you are saying that there is *some* projective measurement such that this is true, not that *any* $\{\Pi_i\}$ will do, right? In other words, if one uses the projective measurement corresponding to $\pi_j$ you have this, otherwise the entropy might be different",10/10/2021 18:20,,55,CC BY-SA 4.0 29295,21437,0,"Indeed, $iM \equiv -iY(-X/2)$ in this case. If it is correct (multiplying by $i$ and $-i$) the issue is clear for me.",10/10/2021 20:58,,18444,CC BY-SA 4.0 29296,21495,1,"@mavzolej Yes, you can cut corners when only one observable has to be protected instead of an anticommuting pair. But cutting those corners will make it clear that further corners can be cut, and those will expose even more corners, and ultimately you will find that you converge on the entire process running in the classical control system with the quantum computer sitting idle. Failing to do so would indicate you aren't cutting enough corners.",10/10/2021 21:27,,119,CC BY-SA 4.0 29298,21482,0,"hmm... I am not sure what exactly you are looking for. Basically, starting out with arbitrary variables α,β,γ, and λ, doesn't this already show they need to be equal to be in a product state...",10/11/2021 3:02,,18230,CC BY-SA 4.0 29299,21503,1,Hi and welcome to Quantum Computing SE. One of rule of this site is to ask one laser focussed question per a post. You can ask more questions of course but in serpareted posts.,10/11/2021 8:42,,9006,CC BY-SA 4.0 29300,21503,0,"@MartinVesely if I break them up I will be posting 4 different questions at one go, was afraid that that would flood the forum, but sure I can do that later :)",10/11/2021 8:44,,18518,CC BY-SA 4.0 29301,21494,0,"Might one argue that even a square-root speed-up could be in the ""same spirit""? Clearly the gains from something like Grover are appreciated as being potentially huge. (I'm using Grover as an example of a square root speed-up, not a case of Clifford-only)",10/11/2021 9:28,,1837,CC BY-SA 4.0 29302,21450,1,It's working for me as well now!,10/11/2021 14:14,,18489,CC BY-SA 4.0 29303,21494,0,"@DaftWullie I would say there's a pretty clear distinction between cubic time and $n^{800}$. There are cubic time algorithms that people actually use in practice, such as Gaussian elimination. The question was whether Clifford sim fell in the ""usable in practice"" bucket or not.",10/11/2021 14:32,,119,CC BY-SA 4.0 29304,21494,1,"@DaftWullie On a quantum computer, accounting for error correction overhead, I think the CPU hours for stabilizer sampling grow like $O(nm)$. So you run into the obstacles discussed by https://arxiv.org/abs/2011.04149 ; the size of problem you need for the quadratic advantage to outweigh the bad constant factors becomes enormous. A minor obstacle is that some [quantum architectures fold Clifford operations into the control system](https://arxiv.org/abs/1808.02892); you have to be careful to turn that off lest the compiler do all the work classically instead of on the quantum machine.",10/11/2021 14:37,,119,CC BY-SA 4.0 29305,21494,0,"@DaftWullie Also keep in mind the classical algorithm is extremely parallel. It can be built out of bitwise operations applying to $n$ bit pairs in parallel, and for dense circuits you can also be working on $O(n)$ gates in parallel. Probably we don't care about this problem enough to make custom ASICs, the way they do for machine learning, but if we did those ASICs would be very tough competition. Even with just a CPU you can do random circuits with $n=10^3$, $m=10^6$ [in a few seconds](https://quantum-journal.org/papers/q-2021-07-06-497/).",10/11/2021 14:53,,119,CC BY-SA 4.0 29309,21501,0,"A single command would have been more concise (these gates show up often); but it's a minor step to expand them out. Would the example in your answer be counted as 1 gate or 3? (as far as resources : simulation time,...)",10/11/2021 15:30,,12265,CC BY-SA 4.0 29310,21501,0,"@unknown it's 3 gates. But even a hypothetical compound operation would, under the hood, decompose into the same amount of simulation work. Eg. the tableau simulator measurement code does these sort of operations under the hood, and being able to do them more cheaply than the decomposition would have reduced the worst case execution time. Alas...",10/11/2021 16:01,,119,CC BY-SA 4.0 29311,21501,0,"If you wanted to be a bit cheeky you could technically abuse `MPP` to do the compound operation (via lattice surgery style cnots), but it would be inefficient since measurement is the hardest to stimulate.",10/11/2021 16:05,,119,CC BY-SA 4.0 29312,21502,1,"+1. Hoeffdings inequality does recover roughly the same scaling if one assumes that the random variable $X=\text{tr}(O \hat{\rho})$ is bounded, but that the authors instead used a ""median-of-means"" estimator which just exchanges information about the bounds of $X$ for knowledge of $\text{Var}[X] \leq \lVert O \rVert_{shadow}$. But there's no significant difference in intuition about the concentration behavior.",10/11/2021 16:42,,1939,CC BY-SA 4.0 29313,21482,1,"I mean the other direction: if the product of the coefficients in front of |00> and |11> equals the product of coefficients in front of |01> and |10>, then the state is a product state.",10/11/2021 17:59,,104,CC BY-SA 4.0 29315,21510,1,"https://stackoverflow.com/questions/67831975/how-do-i-get-hellow-quantum-world-to-run-in-visual-studio-2019 looks like a similar issue, and has several recommendations on restoring NuGet packages",10/11/2021 18:38,,2879,CC BY-SA 4.0 29317,21512,2,What have you tried so far? Also do you care about a global phase?,10/11/2021 21:05,,15775,CC BY-SA 4.0 29318,21512,0,"Yes, global phase is required.",10/11/2021 21:06,,15213,CC BY-SA 4.0 29319,21513,0,Can swap be made from alpha-Swap?,10/11/2021 21:14,,15213,CC BY-SA 4.0 29321,21513,0,@quankid With only $\alpha-\mathrm{SWAP}$ alone does not seem to be possible.,10/11/2021 21:28,,15775,CC BY-SA 4.0 29322,21512,3,"@quankid, this sounds like homework/coursework, which is not prohibited on this site, but you haven't motivated your question or explained what you've done. Please consider editing your question to provide details. It also helps to remember punctuation - what is your question? is better than what is your question.",10/11/2021 22:40,,2927,CC BY-SA 4.0 29324,21502,1,"@forky40 Sure, I know. My point was that the same scaling occurs when one wants to estimate *probabilites* (which are obviously bounded, as is the fidelity). So there is nothing odd about the non-appearance of the dimension here.",10/12/2021 5:46,,2305,CC BY-SA 4.0 29325,21504,0,"Just to check that my understanding is correct, to measure in a different basis in the case of the question above, it should then be $ |\bar k\rangle\langle\bar k|\phi\rangle $ since we are measuring in the $ |\bar k\rangle $ basis and the probability will be $ |\langle\phi|\bar k\rangle\langle\bar{k}|\phi\rangle|^2 $? We can then substitute $ |\bar k\rangle$ with $V|\bar{k}\rangle$?",10/12/2021 6:17,,18518,CC BY-SA 4.0 29326,21504,0,"I'm not sure what you mean by the substitution. But everything up the that point is correct, where $\{|\bar k\rangle\}$ is any basis you want.",10/12/2021 6:37,,1837,CC BY-SA 4.0 29327,21504,0,"Sorry, by subsitution I meant that in the picture of the question I posted, they mentioned that $|\bar{k}\rangle=V|k\rangle$, can we then replace the $|\bar{k}\rangle$ term in $|\langle\phi|\bar{k}\rangle\langle\bar{k}|\phi\rangle|^2$ ?",10/12/2021 6:52,,18518,CC BY-SA 4.0 29328,21504,0,"yes, that's right.",10/12/2021 6:55,,1837,CC BY-SA 4.0 29332,21504,0,"Since we are asked to express in $V$ and $|\phi\rangle$, I don't see how we can do it without throwing in $V^+$, $|k\rangle$ and $\langle k|$?",10/12/2021 11:38,,18518,CC BY-SA 4.0 29334,21488,0,"What if the particles are outside the atoms? Theoretically, we can have two entangled electrons that are outside any atom. Since electrons are regarded as point particles, what should be the correct procedure to ascribe a notion of length to them?",10/12/2021 14:39,,16461,CC BY-SA 4.0 29335,21488,1,"I was not considering bounded electrons. Imagine that in your rest frame each electron has a spherical probability distribution such that they can be found with 90% probability inside a radius r. Then I would imagine that as you do a Lorentz boost, each probability sphere shrinks in the direction of the boost. But I still have to find a good source, so take this with a grain of salt.",10/12/2021 14:56,,15775,CC BY-SA 4.0 29336,21504,0,"Because you're working with the mod-square, it's all fine. $|\langle k|V^\dagger|\phi\rangle|^2=|\langle\phi|V|k\rangle|^2$ Although I imagine the solution would allow you to include a dagger if you needed it.",10/12/2021 15:18,,1837,CC BY-SA 4.0 29338,21494,0,"@CraigGidney Thanks for your answer. It is probably a misunderstanding from me, but in principle the runtime of the quantum algorithm only depends on the depth of this algorithm. So if when the complexity increases the number of qubit does but not the depth couldn't we expect an exponential speedup still ? Because the quantum algo runtime wouldn't depend on $n$ but the classical has an $n^2$ dependance.",10/12/2021 19:51,,5008,CC BY-SA 4.0 29339,21493,0,"Thank you for your answer. Indeed I wasn't very precise but I was thinking about stabilizer circuits. In the same line of thought about the comment I have written for CraigGidney, the quantum algo runtime does not depend on the number of qubits but on the algo depth. Because of that it would not depend on $k$. Cannot we still find some quantum advantage then ? For instance the classical algo simulation runtime would scale linearly with $k$ but the quantum algo runtime would be independent of $k$.",10/12/2021 19:59,,5008,CC BY-SA 4.0 29340,21516,1,"I think one would need more information in order to answer this question. Which line is throwing that exception? What sort of object is `converter`? You mention the package `openfermion`, but it looks like you're actually using Qiskit Nature?",10/12/2021 21:01,,1796,CC BY-SA 4.0 29341,21494,1,"@StarBucK The quantum computer needs error correction which has computational cost scaling with space used. Also, if you're going to allow parallel operation of the quantum computer you should also allow parallel operation of the classical computer. Clifford sims are highly parallelizable. The quantum computer has an advantage, I think, but it's just quadratic.",10/12/2021 21:25,,119,CC BY-SA 4.0 29342,21494,0,@CraigGidney ok thanks I see your point.,10/12/2021 21:55,,5008,CC BY-SA 4.0 29343,2054,0,There is a recent paper that measures interference of fractional quantum hall states in an Aharonov-Bohm type way. See here: https://www.nature.com/articles/s41567-019-0441-8,10/13/2021 0:57,,2260,CC BY-SA 4.0 29344,21488,0,"I get what you are saying, I myself tried to think along that line as well. What I couldn't get around is what's stopping me from deciding the extent of the sphere at 99% or at 67%. What is the exact criterion for two particles to be in/distinguishable?",10/13/2021 7:31,,16461,CC BY-SA 4.0 29345,21518,2,"One small note: Grover can be done exactly with your set of gates. It doesn't need approximating. But it still depends on what function your oracle is implementing for the search. This could easily massively outweigh the ""basic"" cost of the other gates that we know about explicitly.",10/13/2021 7:39,,1837,CC BY-SA 4.0 29346,21518,0,"Also, why are you restricting to Clifford+T? Does this mean that you're wanting to run some sort of fault-tolerant system? So should the concrete numbers include a full fault-tolerant scheme designed to work at some error rate?",10/13/2021 7:54,,1837,CC BY-SA 4.0 29349,21518,0,"@DaftWullie Grover comment: ok I see your point. Well in this case I just need one ""good"" but probably specific example in which it would be usefull (and would outpeform a classical algo). If the algo size massively depends on some extra information like this oracle function I just need to have some rough idea for such specific problem. Clifford+T: indeed it is because I am doing fault-tolerance. But I am not asking for the full fault-tolerant scheme. I have ""my own way"" of doing the T and Clifford. I just want to know how much logical qubit, depth and $T$ gates the algo requires.",10/13/2021 10:02,,5008,CC BY-SA 4.0 29350,21518,0,"Of course what I am asking here is the ""ideal"" info I would like to have. I guess having all this at once will not be possible but at least it gives you the idea !",10/13/2021 10:03,,5008,CC BY-SA 4.0 29351,21505,0,I haven’t studied the paper in any detail but I envision picking random subcubes with a PRNG/random oracle. There are a lot of lovely “Grover+Birthday” results along these lines I think.,10/13/2021 13:12,,2927,CC BY-SA 4.0 29352,21516,0,"If I had to guess, I'd say the normalization error you see is related to `init_state`. But it's hard to diagnose without a minimal working example: https://stackoverflow.com/help/minimal-reproducible-example",10/13/2021 14:31,,13553,CC BY-SA 4.0 29353,21518,0,"""clearly outperforming"" is a bit of a nebulous metric. Why not look up google's quantum supremacy experiment (https://www.nature.com/articles/s41586-019-1666-5) and use their specific circuit?",10/13/2021 15:05,,1837,CC BY-SA 4.0 29354,21518,1,"@DaftWullie I am thinking about typical algorithm considered for the large scale. Such as Shor, Grover, etc. Sycamore is doing NISQ and it is not so clear about wether or not it outpeforms classical computer. I am interested in such values for those ""famous"" algorithms (Grover, Shor etc) in cases there is no doubt today that the best classical computer would not be able to solve it in a ""reasonable"" amount of time.",10/13/2021 15:13,,5008,CC BY-SA 4.0 29355,21522,1,What do you mean by *...to equal π to result in an X gate...*?,10/13/2021 17:26,,9006,CC BY-SA 4.0 29356,21523,0,By local hidden variable model you mean it is a separable state? Or are you talking about LHV models in the context of nonlocality?,10/13/2021 18:18,,9854,CC BY-SA 4.0 29357,21523,0,"@Rammus the latter. As in, the correlations produced by Werner states can be reproduced via local hidden variables. I made this point more explicit",10/13/2021 18:44,,55,CC BY-SA 4.0 29360,21522,0,"I want to get the underlined part to be equal to pi. If this happens, then the result will be an X gate.",10/14/2021 2:13,,16503,CC BY-SA 4.0 29361,21534,0,Are the measurements assumed to be noiseless?,10/14/2021 3:00,,119,CC BY-SA 4.0 29362,21534,0,@CraigGidney yes for now,10/14/2021 3:16,,12265,CC BY-SA 4.0 29363,21534,0,"You can get a more succinct program for the circuit via `print(repr(circuit))`, by the way.",10/14/2021 3:17,,119,CC BY-SA 4.0 29364,21535,0,What about the initialization part? the first 4 qubits have to be in state 0. Also how would I place the syndrome values on ancilla qubits? this would be needed for decoding later,10/14/2021 3:19,,12265,CC BY-SA 4.0 29365,21535,0,@unknown Why would you want the syndrome stored in qubits instead of stored in the measurement record? If your measurements are noiseless the distinction between decomposing it into a form using an ancilla and a form not using an ancilla is irrelevant.,10/14/2021 3:21,,119,CC BY-SA 4.0 29366,21534,0,the circuit is automatically generated by a program but I'll try the more concise syntax later,10/14/2021 3:21,,12265,CC BY-SA 4.0 29367,21535,0,you might have a point there...i'll revisit when I get to the decoding part,10/14/2021 3:23,,12265,CC BY-SA 4.0 29368,21534,0,Oh you're using code generation to generate the python code that generates the stim circuit. A bit indirect compared to just generating the circuit but it'll work.,10/14/2021 3:24,,119,CC BY-SA 4.0 29369,21522,0,Sorry but I still do not understand. How the result could be a gate? I would expect a quantum state to be the result.,10/14/2021 6:21,,9006,CC BY-SA 4.0 29370,16817,0,"How do you verify their use in a larger circuit? I tried with two Toffolis but the resulting state is different.. .Is there a concept that I missed? @_@ [link](https://algassert.com/quirk#circuit={%22cols%22:[[%22H%22,%22H%22],[%22Density2%22],[],[%22Bloch%22,%22Bloch%22],[%22%E2%80%A2%22,%22%E2%80%A2%22,%22X%22],[1,%22%E2%80%A2%22,%22%E2%80%A2%22,%22X%22],[1,1,%22H%22,%22H%22],[1,1,%22Measure%22,%22Measure%22],[%22%E2%80%A2%22,%22Z%22,%22%E2%80%A2%22],[1,%22%E2%80%A2%22,%22Z%22,%22%E2%80%A2%22],[%22Bloch%22,%22Bloch%22],[%22Density2%22]]})",10/14/2021 7:08,,5911,CC BY-SA 4.0 29371,21526,0,Can I extract fidelity from gate error: $r_{gate}=(1-p_{gate}/p_{ref})(d-1)/d$ with $d=2^n$ and fidelity will be 1-$r_{gate}$?,10/14/2021 9:21,,18444,CC BY-SA 4.0 29372,21533,1,Very nice explanation. +1,10/14/2021 11:52,,9006,CC BY-SA 4.0 29373,21528,1,related: https://quantumcomputing.stackexchange.com/q/21366/55,10/14/2021 12:47,,55,CC BY-SA 4.0 29375,21527,0,"I would also mention that the passage you are quoting is in the introduction of the book, it is not meant to be rigorous but just meant to give a flavor of what is to come. I think it would be best to look at the portion of the book dedicated to coding theorems for more information.",10/14/2021 14:35,,9854,CC BY-SA 4.0 29376,21522,0,Maybe the result is a quantum state that had an X gate performed on it.,10/14/2021 14:41,,16503,CC BY-SA 4.0 29378,21524,0,Just found this yesterday too! Thanks for posting it here :),10/14/2021 15:54,,14597,CC BY-SA 4.0 29379,21518,2,"Shamelessly plugging in some work that I was a part of which computed the number of qubits, T-count and T-depth in order to implement Amplitude Estimation to price a financial derivative https://quantum-journal.org/papers/q-2021-06-01-463/",10/14/2021 15:58,,14597,CC BY-SA 4.0 29380,21534,0,I use other languages to generate the stabilizers. Once I have these I use the same languages to generate python/stim low level circuits. This scales better for more complicated codes (100's of qubits...). Unfortunately I'm now stuck since I don't know how to initialize the input of the circuit in stim.,10/14/2021 16:26,,12265,CC BY-SA 4.0 29381,21449,0,"@Condo Thanks I think your first comment gives the reasoning, though it could be posted as an answer.",10/14/2021 16:30,,18369,CC BY-SA 4.0 29382,21534,0,The input is the logical qubit's state? You can use observable swapping to get it into the system. https://algassert.com/post/1717,10/14/2021 16:30,,119,CC BY-SA 4.0 29383,21534,0,"Isn't the input to any encoder circuit a state of certain form? How would you ""encode"" otherwise? Here the encoder should map $(0,0,0,0,d)$ to $(c_0,c_1,c_2,c_3,c_4)$ where $c$ is fixed by all the stabilizers and $d$ can be recovered from $c$ through a decoding operation. What was your approach for the repetition or honeycomb codes?",10/14/2021 16:44,,12265,CC BY-SA 4.0 29384,21534,0,"In fault tolerant codes for doing computation you always directly initialize into logical single qubit stabilizer states and then get other places via operations. Otherwise it's not fault tolerant end to end. This is typically transversal; in the honeycomb code to initialize logical |0> or logical |+> I just set all the qubits to |0> or |+> accordingly, and then start running the measurement cycle. Your case may be more like a communication code, where you have some unprotected physical qubit that you want to get into the code without protection *then* noise turns on.",10/14/2021 16:47,,119,CC BY-SA 4.0 29385,21534,0,"even in your case you have to set the qubits to a certain pattern. Let's pick the all $0$ case, what would be the stim syntax?",10/14/2021 16:55,,12265,CC BY-SA 4.0 29386,21534,1,the initialization is literally `R 0 1 2 3 4 5 6 7 8 ...` for logical 0 or `RX 0 1 2 3 4 5 6 7 8 ...` for logical plus.,10/14/2021 17:02,,119,CC BY-SA 4.0 29387,21534,1,Appendix D of the paper ( https://arxiv.org/abs/2108.10457 ) has the complete 2x6 honeycomb circuit as a stim circuit.,10/14/2021 17:05,,119,CC BY-SA 4.0 29388,21534,0,I should be able to work with that. I'll also try to run the honeycomb example from the appendix,10/14/2021 17:21,,12265,CC BY-SA 4.0 29389,21544,0,I'm using stim in python now; eventually I was planning to move to C++ for speed and because I have other C++ tools for decoders... From your comment it seems you favor the python version. If the C++ version is not guaranteed to be stable does it make sense to even start using it?,10/14/2021 18:16,,12265,CC BY-SA 4.0 29390,21528,0,"I doubt there's much you can say about constraints on these coefficients; and even if there are some sort of relations I'm not sure what their value would be. In the end the Pauli tensor product is just a basis; there are many other basis that are sometimes more useful to work with. Take the ""elementary"" basis for example : these are matrices with 1 in one row/column and 0 otherwise. Then when you expand $U$ in this basis, the coefficients are just the entries of $U$ itself. So the unitarity condition on $U$ translates directly to a relation on the coefficients.",10/14/2021 18:27,,12265,CC BY-SA 4.0 29391,21537,0,"We can uniquely identify a unitary matrix $U$ by specifying an ordered basis $B$ and an $n$-tuple of eigenvalues. We can write this as $U=B[\lambda_1, \dots, \lambda_n]$. The freedom in the choice of eigenvalues confirms that $U(n)$ does indeed overcount the bases (and thus projective measurements). However, note that we can uniquely identify an equivalence class $V$ of unitary matrices in the projective unitary group by specifying an ordered basis $B$ and an $n$-tuple of eigenvalues *that begins with a unit* $V=B[1, \mu_2, \dots, \mu_n]$.",10/14/2021 18:36,,10480,CC BY-SA 4.0 29392,21537,0,"The numbers $\lambda_1, \dots, \lambda_n$ can be thought of as absolute phases applied by $U$ to each basis element. Similarly, $\mu_2, \dots, \mu_n$ can be thought of as relative phases introduced by $V$ between the first and the other basis vectors. Thus, both $U(n)$ and $PU(n)$ overcount bases. The preimage of a given basis $B$ in $U(n)$ is $n$-dimensional, corresponding to global and relative phases. The preimage of $B$ in $PU(n)$ is $(n-1)$-dimensional corresponding to the relative phases.",10/14/2021 18:36,,10480,CC BY-SA 4.0 29393,21537,0,"Also, it is not clear what the operation is on the set of bases, so I'm not sure it is appropriate to talk about isomorphism.",10/14/2021 18:40,,10480,CC BY-SA 4.0 29394,21544,1,"@unknown If you like C++ you can use the C++ API, just pin to a specific commit instead of to the main branch so that I don't break you when I make changes. Personally I use the Python API as much as possible because Python is faster to write. There's some speed loss, but it's usually not the bottleneck step in my case.",10/14/2021 18:41,,119,CC BY-SA 4.0 29395,21523,1,"It seems that the problem of whether the Werner state with parameter $p$ admits LHV is not completely solved. Look at this reference https://arxiv.org/abs/1609.06114. And also at this slides http://www.ncts.ncku.edu.tw/phys/qis/151210/speech/1213_Nicolas_Brunner.pdf",10/14/2021 19:22,,5870,CC BY-SA 4.0 29396,21547,2,"For $\langle Y \rangle$ you should note that $(SH)Z(HS^\dagger) = Y $ $$\langle \psi |Y| \psi \rangle = \langle \psi | (SH)Z (HS^\dagger) | \psi \rangle = \langle \psi SH | Z | H S^\dagger \psi \rangle $$ So you want to apply $S^\dagger$ follow by the Hadamard gate $H$ before measurement in computational basis",10/14/2021 21:06,,9858,CC BY-SA 4.0 29397,21239,0,"+1 @gIS One way to think about the restriction $\lambda, \mu\in\mathbb{R}$ is that the set $D(\mathcal{X})$ of density matrices is contained in the *real* vector space $\mathrm{Herm}(\mathcal{X})$ of Hermitian operators which is a subspace of the *complex* vector space $L(\mathcal{X})$. The hierarchy of two vector spaces consisting of complex vector space $\mathcal{X}$ and real vector space $\mathrm{Herm}(\mathcal{X})$ corresponds to the concept of [Heisenberg cut](https://en.wikipedia.org/wiki/Heisenberg_cut) since the coefficients in the former are amplitudes and in the latter probabilities.",10/14/2021 21:36,,10480,CC BY-SA 4.0 29398,21538,2,"""Need"" is in the eye of the beholder, but you're obligated to keep track of the error history until you correct the errors, which adds classical space overhead on the order of (runtime / surface code cycle time) * qubit count. Now (1) consider current application estimates for runtime * qubit count (e.g., search in https://arxiv.org/pdf/1905.09749.pdf for ""megaqubitdays"") and (2) recall that surface code cycle time is expected to be on the order of microseconds. Together, these give a back-of-the-envelope estimate of syndrome data storage size — I get ~50 petabytes when factoring RSA 2048.",10/14/2021 21:45,,1796,CC BY-SA 4.0 29399,21430,1,"+1 The difficulty lies in the attempt to combine an expression of uncertainty arising from experimental observations with the certainty of the constraints imposed by the physics (specifically, that $\rho$ be positive semi-definite with unit trace). Error bounds are ill-suited to summarizing uncertainty on a bounded set especially in the vicinity of its boundary which, as this answer makes clear, is a common and interesting case (e.g. high purity states live near the boundary of the set of positive semi-definite operators).",10/14/2021 21:52,,10480,CC BY-SA 4.0 29402,21549,0,"Thanks a lot for your reply. Indeed the traces of the two matrices are equal as you correctly mentioned. However, I don't think that vectorizing $a, a\dagger$ would have anything to do with the off-diagonal elements being different. In [2] he just puts the ladder operators of the different modes into a big ladder vector for simpler notation and vector algebra. As we are discussing the one-mode case, the operators will automatically be scalar and 2x2 matrices. But still, the problem that off-diagonal elements of the covariance matrix of [2] having different signs is not solved for me.",10/15/2021 6:17,,13426,CC BY-SA 4.0 29403,21549,0,"My confusion comes from the fact that in [1] as you said because $\{A,B\}= \{B,A\}$ the off-diagonals are equal. But in [2], the ImN and -ImN are different unless N is real (i.e. $p, q$ anti-commute). And finding the rigorous proof for this equality is very important for me because in [2] he makes a correspondence mapping from the 2x2 matrix with that form into complex scalar numbers and continues with them, which means the off-diagonal elements are important to consider.",10/15/2021 6:29,,13426,CC BY-SA 4.0 29404,21544,0,@CraigGidney Thank you for the in depth answer!,10/15/2021 6:44,,18551,CC BY-SA 4.0 29405,21551,1,"What are the allowed elementary operations? What do you mean by ""collapse""? Is input fixed? Are auxiliary qubits allowed? If the input is fixed and equals $|00\rangle$ then you could just undo or remove the CNOT and the Hadamard and then apply XX on the resulting $|00\rangle$. Alternatively, you could use a constant channel if constant channels are allowed and input is arbitrary. Or you could SWAP both qubits with an auxiliary register initialized to $|11\rangle$ if auxiliary qubits are allowed. Or you could measure with post-selection if post-selection is allowed...",10/15/2021 6:53,,10480,CC BY-SA 4.0 29406,21505,0,"@MarkS any example of the ""Grover+Birthday"" approach? I would be very grateful for a sample paper of any kind.",10/15/2021 7:56,,18520,CC BY-SA 4.0 29407,21537,1,"@AdamZalcman uhm, yes, I think you are right, thanks. Do you know of a better way to classify the actual set of orthogonal unit-trace projections? Googling I found discussions on the ""Stiefel manifold"", https://en.wikipedia.org/wiki/Stiefel_manifold, but it seems like this doesn't take into account that we also only care about orthonormal vectors each one defined up to phase",10/15/2021 8:44,,55,CC BY-SA 4.0 29408,21430,1,"One can have a meaningful ""error bound"" in a bounded set, though. You set the confidence $1-\alpha$ you're interested, and integrate your posterior distribution from the peak until you reach $1-\alpha$. The limits of integration will give you the confidence interval $[a,b]$. Of course, this won't give symmetric bounds in general, and your estimate might not even be inside $[a,b]$. One can do the same thing for a quantum state, calculate the posterior distribution on the state space and integrate to find the confidence region. This can even be done analytically for one qubit.",10/15/2021 9:24,,12541,CC BY-SA 4.0 29410,21547,0,"This is much more elegant, but how should I see the identity Y = ... ? For me this identity is not very intuitive.",10/15/2021 12:44,,18558,CC BY-SA 4.0 29411,21505,0,"Well, ""Grover+Birthday"" is a term I just coined in that comment, to refer to bounds for some quantum algorithms that are based on both Grover's algorithm and [the birthday paradox](https://en.wikipedia.org/wiki/Birthday_problem) working together. An example may be the collision problem described [here](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-845-quantum-complexity-theory-fall-2010/lecture-notes/MIT6_845F10_lec12.pdf). The ""birthday"" random picking is done with, for example, a hash/PRNG.",10/15/2021 13:09,,2927,CC BY-SA 4.0 29413,21549,1,"When we vectorize, we have off-diagonal components like $N_{ij}=\langle a_i^\dagger a_j\rangle$, which are not guaranteed to be real",10/15/2021 15:04,,15820,CC BY-SA 4.0 29414,21549,0,"Also, the states in [2] are not the most general Gaussian states: they are invariant under $a\to a \exp(i \phi)$",10/15/2021 15:06,,15820,CC BY-SA 4.0 29415,21549,0,"Also, the two use different bases for their covariance matrices",10/15/2021 15:12,,15820,CC BY-SA 4.0 29416,21547,0,See Adam's answer. You should from there see that $\frac{1}{\sqrt2}\begin{bmatrix}1 & -i \\ 1 & i\end{bmatrix} = HS^\dagger $,10/15/2021 15:58,,9858,CC BY-SA 4.0 29418,21549,0,"""the two use different bases for their covariance matrices""... Yes, that is my problem. because in [2] eq (3.15) he defines $\alpha - \frac{i}{2}\Delta = \text{Tr}R\rho R^T$ which is the same as [1] eq (15) $\sigma_{ij} = \frac{1}{2}\text{Tr}\left(\{R_i, R_j\} \rho\right)$. So the covariance matrices have the same definition as far as I understand. If you would please explain the difference of covariance matrices I will check the question as solved. Thanks.",10/15/2021 16:26,,13426,CC BY-SA 4.0 29419,21538,0,"It's also worth mentioning that the amount of processing needed to install a correction grows as it lingers. The exact rate of growth depends on many factors, so is hard to enunciate — but in any case sooner is better.",10/15/2021 16:58,,1796,CC BY-SA 4.0 29421,21554,0,"You shouldn't use X*Z instead of Y in your stabilizers because it has imaginary eigenvalues. It's not Hermitian. It's not an observable. That being said, as long as you always use two of them the imaginaries combine into a negation, flipping the measurement result. You can account for that with a `!` like `MPP !Y0*Z1*Z3*Y4`. But it actually looks like something more serious is wrong, because you're seeing varying values. I think you haven't correctly prepared the state.",10/15/2021 18:58,,119,CC BY-SA 4.0 29422,21554,0,"Another thing you can do to help with this problem is to use DETECTORs. Add `DETECTOR rec[-4]` through `DETECTOR rec[-1]` at the end of your circuit and then `compile_detector_sampler()` instead of `compile_sampler()`. The benefit is that detectors figure out if the associated measurement is supposed to be true or false, and tell you when it deviates from that, so you only have to care about getting your circuit correct up to Paulis. E.g. you don't have to pay attention to things like ""did I use an S gate instead of an inverse S gate""; the detectors make it work.",10/15/2021 19:00,,119,CC BY-SA 4.0 29423,21554,0,The way I define the codes $Y=XZ$ is much nicer to work with (everything is real and orthogonal). I found a fix for the problem : I changed CY a b to CX a b CZ a b. The syndrome check works now,10/15/2021 19:10,,12265,CC BY-SA 4.0 29424,21554,2,"I re-emphasize the dangers of working with ""observables"" or ""stabilizers"" that are not Hermitian. X*Z has real entries but its eigenvalues are imaginary. I'll assume you know what you're doing, but be very careful. You will be performing unitary operations on your system when you ""measure"" those.",10/15/2021 19:25,,119,CC BY-SA 4.0 29425,21554,2,"Here's a concrete example. Repeatedly projecting the ""observable"" X*Z is not idempotent: https://algassert.com/quirk#circuit=%7B%22cols%22:[[%22H%22],[%22Amps1%22],[],[1,1,%22H%22],[%22Z%22,1,%22%E2%80%A2%22],[%22X%22,1,%22%E2%80%A2%22],[1,1,%22H%22],[%22Amps1%22,1,%22|0%E2%9F%A9%E2%9F%A80|%22],[],[1,1,%22H%22],[%22Z%22,1,%22%E2%80%A2%22],[%22X%22,1,%22%E2%80%A2%22],[1,1,%22H%22],[%22Amps1%22,1,%22|0%E2%9F%A9%E2%9F%A80|%22],[],[1,1,%22H%22],[%22Z%22,1,%22%E2%80%A2%22],[%22X%22,1,%22%E2%80%A2%22],[1,1,%22H%22],[%22Amps1%22,1,%22|0%E2%9F%A9%E2%9F%A80|%22]]%7D",10/15/2021 19:33,,119,CC BY-SA 4.0 29426,21554,0,"I'll definitely keep that in mind. I should be able to convert my ""real"" codes to ones where $Y$ is hermitian; shouldn't be too hard.",10/15/2021 19:40,,12265,CC BY-SA 4.0 29428,16152,0,"One more related question: when do random quantum circuits become $1$ designs? Can we say that a random quantum circuit, with local random $1$ or $2$ qubit gates, of any depth, is a $1$ design?",10/16/2021 7:07,,1351,CC BY-SA 4.0 29431,21427,0,"Are you doing a Toric code(surface code) implementation? If so, you can check this answer: https://entangledquery.com/t/surface-code-implementation/23/",10/15/2021 23:55,,10130,CC BY-SA 4.0 29433,21558,0,"What's wrong with having $\widetilde{A_k},\widetilde{U_k}$ up to a desired level of approximation? They say they use $\alpha^{O(1)}$ accuracy.",10/16/2021 14:00,,2927,CC BY-SA 4.0 29434,21555,0,"After the modification, the program output the exception `dimension mismatch` for the state to multiply the operator.",10/16/2021 16:19,,8611,CC BY-SA 4.0 29435,21555,0,I've edited my answer to something that should fix that problem. In `get_sparse_matrix` there is an optional argument `n_qubits` to specify the number of qubits you are working with.,10/16/2021 17:52,,7729,CC BY-SA 4.0 29436,21566,0,"A sanity check: is the SWAP test a two outcome orthogonal measurement? If so, what are the two mutually orthogonal measurement operators corresponding to the two outcomes?",10/16/2021 20:05,,1351,CC BY-SA 4.0 29437,21557,1,This may help: https://quantumcomputing.stackexchange.com/questions/9576/quantum-computing-in-finance-list-of-articles,10/16/2021 21:43,,9006,CC BY-SA 4.0 29438,21558,0,"I understand the approximation, but I don't understand what the state $|\tilde{A_k}\rangle$, for example, is supposed to mean. As in, what would this state be in terms of the computational basis?",10/16/2021 21:52,,15617,CC BY-SA 4.0 29439,21569,0,I had a feeling it was defined somewhere but I couldn't find the documentation. I'll take the leap in time; for now I still need the training wheels (working examples),10/16/2021 22:07,,12265,CC BY-SA 4.0 29440,21566,0,"@BlackHat18 I'm not sure about it (because I'm not sure about what you mean by ""orthogonal measurement"", though I have a guess), but the difference might lie in the fact that the measurement you perform in the SWAP test is done on the working qubit, while the reasoning I've made assume a measurement on the two quantum registers. Furthermore, once the test has been performed, the state isn't maximally mixed in the second case, which has shown to be handy in the computation of the trace distance.",10/16/2021 22:17,,10454,CC BY-SA 4.0 29441,21557,0,Does this answer your question? [Quantum computing in finance - list of articles](https://quantumcomputing.stackexchange.com/questions/9576/quantum-computing-in-finance-list-of-articles),10/16/2021 23:28,,15820,CC BY-SA 4.0 29442,21538,0,"Thanks for your ideas. I also wonder that whether we need real-time feedback in principle when we do logical operations. For example, when we want to implement a logical T we need to decide whether to add logical S according to logical measurement results. Then we need to finish decoding before outputting the correct measurement results.",10/17/2021 2:23,,11562,CC BY-SA 4.0 29443,21555,0,"Thanks for the answers. That really helps to fix the problem! I have one question about the quantum state of openfermion. The state is a $2^n$-length vector. I want to know what is the ordering of the vector. The first one, state[0] should be '0000' for a 4-qubit state. Then, is '1000' or '0001' the state[1]?",10/17/2021 3:13,,8611,CC BY-SA 4.0 29444,21555,0,"Also, there seems have problems when the state is a density matrix after adding deplorizing noisy to the circuit. Each expectation will go to zero in this case.",10/17/2021 5:16,,8611,CC BY-SA 4.0 29445,21558,0,"I might have a major misunderstanding but I read these as being row-wise or column-wise unrollings/flattenings of the matrix elements, as in claim 5 of the paper.",10/17/2021 14:01,,2927,CC BY-SA 4.0 29447,21558,0,I see. So given a matrix $\begin{pmatrix}A_{00} & A_{01} \\ A_{10} & A_{11} \end{pmatrix}$ the corresponding state would be $A_{00}|00\rangle + A_{01}|01\rangle + A_{10}|10\rangle + A_{11}|11\rangle$? What about normalization? This point is very poorly written about in the paper...,10/17/2021 22:04,,15617,CC BY-SA 4.0 29448,21549,0,@Hafez does the update help? $\sigma$ is symmetrized while $\alpha$ is not.,10/17/2021 22:39,,15820,CC BY-SA 4.0 29450,21549,0,"I truly appreciate your reply, and I think I understand what you want to say. But I want to show you that $\alpha_{ij}$ and $V_{ij}$ are equal as far as I understand. But first, I think there were two little typos in the answer: In formula $V_{ij}$ needs a $\frac{1}{2}$. Also, \begin{equation} \Delta_{ij} = i[R_i, R_j] \end{equation} If I am correct. Please read the next comment",10/18/2021 1:43,,13426,CC BY-SA 4.0 29452,21549,0,"For simplicity lets assume the first moments are all zero. Thus, we have: \begin{align} \alpha_{ij} &= + \frac{i}{2}\Delta_{ij}\\ &= - \frac{1}{2}<[R_i, R_j]>\\ &=\frac{1}{2} = \frac{1}{2}<\{R_i, R_j\}>\\ &= V_{ij} \end{align} So if they are different definitions, then why it was possible to derive one from the other. Again sorry that this question became so long and thank you so much...",10/18/2021 1:53,,13426,CC BY-SA 4.0 29453,21575,1,"Are you sure you don't mean $\sum_{i=1}^mk_i=2^n$? In which case, you just define a mapping of pairs $(i,j)$ where $i$ runs from 1 to $m$ and $j$ runs from $1$ to $k_i$ such that $f(i,j)$ produces a distinct number in the range $0$ to $2^n-1$, which must be possible. Then the operator $U=\sum_{i,j}|f(i,j)\rangle\langle\lambda_j^{(i)}|$ is unitary and transforms into the standard basis. No ancillas are involved.",10/18/2021 7:42,,1837,CC BY-SA 4.0 29454,21575,1,"I think the issue with the swap test is what do you want as an outcome? Do you *just* want the measurement outcome, or do you want the correct state after measurement? The way I'm proposing potentially projects onto every possible $|\lambda_j\rangle$, which collapses the system more than, for example, the projector onto the symmetric subspace would.",10/18/2021 7:47,,1837,CC BY-SA 4.0 29455,21518,1,Here are two more papers that address T-gate counts for [QPE for quantum chemistry](https://arxiv.org/pdf/2110.05899.pdf) and [Solving the 1-d wave equation using Hamiltonian simulation](https://arxiv.org/abs/2003.12458) (disclaimer: I'm the main author of the second paper).,10/18/2021 8:43,,1386,CC BY-SA 4.0 29456,16152,1,"@BlackHat18 As I wrote above, random quantum circuits generally converge to $t$-designs with increasing depth. So they first become 1-designs, then 2-designs and so on. But you definitely need a non-constant depth to be any design, the precise scaling depends on your notion of approximation.",10/18/2021 8:59,,2305,CC BY-SA 4.0 29457,21578,0,"Sorry, I still do not understand. Or maybe I am wrong with terminology calling ""shot"" something which is not a really ""shot"" but part of algorithm circle. Can You please look at picture [Grover algorithm](https://habrastorage.org/webt/yl/dg/zm/yldgzmeq5serngl047gw4vpbvca.png). This picture I found in one article explaining Grover algorithm. This picture shows ""repeate 3 times"" oracle+amplifier. How to do that in quantum computer? Should I draw schema 3 times? Or what? I need a cicle here. What if algorithm is even more complex and I need repeate 1000 times?",10/18/2021 10:11,,18584,CC BY-SA 4.0 29458,21578,0,"@nckm In the Qiskit's terminology, a ""shot"" is simply an execution of the algorithm. Running 1024 shots is going through the workflow I've described 1024 times, noting down the result you got each time. Is there something else that you don't understand?",10/18/2021 10:43,,10454,CC BY-SA 4.0 29459,21578,0,"@nckm Oh ok! I was misunderstanding what you meant. This is just an artifact to help drawing the circuit. The way to do that on a quantum computer is simply to repeat the gates. If you want to get the final circuit, you simply have to unroll the repetition step by concatenating the Oracle+Amplifier gates to itself as many times as required.",10/18/2021 10:54,,10454,CC BY-SA 4.0 29460,21578,0,"Thanks for explaining this. But to be honest this is not what I expected to hear. My understanding is that gates are very expensive parts. I have FPGA development experience and in FPGA world logic elements in chip are also very expensive, but logic can have loopbacks, so cycles can be implemented. Unrolling circuit cycle in quantum computing probably should be very-very expensive. Seem in real world that way circuits would require thousands gates and thousands cycles.",10/18/2021 11:09,,18584,CC BY-SA 4.0 29461,21578,0,"@nckm You're right about that! This is why there is some research trying to determine what it the circuit depth of some algorithms (see here for instance: https://quantumcomputing.stackexchange.com/questions/21518/review-paper-on-depth-qubits-and-t-gates-number-on-cliffordt-decomposition-f). On the particular case of computing the power of a gate (which is the case here), there may be some optimization (for instance in Shor's) but there is none in general (see here: https://quantumcomputing.stackexchange.com/questions/11414/how-to-implement-exponentiation-of-a-gate-without-breaking-complexity)",10/18/2021 11:20,,10454,CC BY-SA 4.0 29463,21577,0,"Thank you, this clears up a lot of things.",10/18/2021 12:58,,18574,CC BY-SA 4.0 29464,21488,1,I asked this in Physics SE which might be of help: https://physics.stackexchange.com/questions/671091/do-wavefunctions-shrink-under-lorentz-boosts,10/18/2021 14:57,,15775,CC BY-SA 4.0 29465,21582,1,"Don't you get a straight $\Omega(\sqrt{n})$ from the ability to apply QROM reads via gate teleportation, with a correction that's a QROM read of half the size, and the fact that QROM reads have a lower bound of $\Omega(\sqrt{n})$ T gates?",10/18/2021 15:58,,119,CC BY-SA 4.0 29466,21557,0,Super cool list thanks 👍,10/18/2021 16:51,,18569,CC BY-SA 4.0 29467,21518,0,@AdrienSuau thank you for your list. I have a question for your paper: for instance the region where the number of gates is lower than $10^7$ on the figure 1. Would it correspond to something likely to be untractable on a classical computer or you don't know ?,10/18/2021 17:58,,5008,CC BY-SA 4.0 29468,21521,1,"Are the links correct? the first three are identical, and the fourth one seems broken. Also, this seems very broad: the review you link lists more than ~500 citations.. it might help to narrow the question a little bit. For a more recent review of photonic quantum metrology, see [*Polino et al. 2020*](https://arxiv.org/abs/2003.05821). This lists nearly 1000 references, so it should give you a pretty good picture of the current state of the art",10/18/2021 18:02,,55,CC BY-SA 4.0 29469,21587,0,"It makes perfect sense that performance and threshold are decoder dependent. Unfortunately I see a lot of papers refer to ""the threshold of the code"" without reference to the decoding algorithm.",10/18/2021 18:30,,12265,CC BY-SA 4.0 29470,21587,3,"@unknown Oh it's even worse than that. They all refer to different *error models* too. Sometimes it's just single qubit depolarizing noise between rounds, sometimes there's no measurement errors sometimes there isn't, sometimes it's full circuit noise, sometimes a single qubit depolarization error that triggers picks randomly between {I,X,Y,Z} and sometimes it picks between {X,Y,Z}. You can find papers saying the surface code threshold is ~1% and other papers saying it's ~10% and neither is ""wrong"".",10/18/2021 18:42,,119,CC BY-SA 4.0 29471,21575,0,Thanks! Makes sense now.,10/19/2021 0:41,,1351,CC BY-SA 4.0 29472,21521,0,"@glS Yeah, the first three links are the same, all can be shown by the Fig.2 of the link. And I've amended the link of the fourth one. And I've also found that the review of [quantum sensing](https://arxiv.org/abs/1611.02427) has a lot of experimental realization of it. The reason I want to look for those realizations of the experiment is that I want to know what's the main noise in quantum metrology since it's pretty strange that the theory of quantum metrology has developed for such a long time, while the experimental question still cannot be solved clean(at least I think?)",10/19/2021 1:49,,13968,CC BY-SA 4.0 29473,21575,0,"OK, so if that's what you wanted, I'll turn it into an answer...",10/19/2021 6:54,,1837,CC BY-SA 4.0 29474,21521,1,"right, but I think you should clarify *which* experimental question you are referring to. Quantum metrology is a whole field, there's plenty of things that people study and questions to ask. And sure, there's also plenty of experimental realisations of quantum metrology protocols, if that's what you are asking. The above review lists plenty",10/19/2021 8:10,,55,CC BY-SA 4.0 29475,21518,1,"It is easily tractable on a classical computer, there is no ""quantum advantage"" here, the work basically validate the implementation (""yes, it works as expected and it is implementable"") and the theoretical scaling in practice (""yes, the number of gates follows the theoretical one, but the constant is XXX which is [low/normal/high]"").",10/19/2021 12:07,,1386,CC BY-SA 4.0 29476,21502,0,@MarkusHeinrich What does the *additive precision* mean?,10/19/2021 14:34,,17913,CC BY-SA 4.0 29477,21549,1,"@Hafez you are correct, the two covariances should be the same in their original definitions, but it seems as though [2] misquotes a source (by the same authors) that might itself have mistakes in it",10/19/2021 15:09,,15820,CC BY-SA 4.0 29478,21579,0,"You're looking for the matrix elements of $H$ in the basis $|i⟩$. Depending on what $|i⟩$ is, you can probably do so without qiskit. (Indeed, getting the matrix elements of $H$ is a _starting point_ for chemistry calculations with qiskit!)",10/19/2021 16:19,,13553,CC BY-SA 4.0 29479,21573,0,"This is still not clear to me. So in terms of the computational basis in the $2\times2$ subspace, what is this state: $|A_{\mathrm{min}_k,\mathrm{max}_k}\rangle$? Thanks for the ""code as data"" link, I will check it out.",10/19/2021 16:58,,15617,CC BY-SA 4.0 29480,21582,1,What's a QROM read and how does it relate to stabilizer rank? Might you elaborate this into an answer?,10/19/2021 17:31,,1351,CC BY-SA 4.0 29481,21592,0,"If you haven't already, look into openfermion's interfaces to electronic structure packages, such as the three at the bottom of this page: https://quantumai.google/openfermion/overview#electronic_structure_package_plugins",10/19/2021 18:25,,13553,CC BY-SA 4.0 29482,21592,0,"Thanks! I actually took a look already but I didn't find any examples of triatomic molecules. I tried to modify the examples there, but I didn't manage...",10/19/2021 18:33,,18599,CC BY-SA 4.0 29483,21592,0,"I see. Let's try to modify this example: https://github.com/quantumlib/OpenFermion-Psi4/blob/master/examples/generate_diatomic.py I _think_ all you have to do to get a triatomic molecule is add an extra element to the `geometry` variable, with the third atom's chemical symbol and (x,y,z) coordinates. Try that?",10/19/2021 19:02,,13553,CC BY-SA 4.0 29484,21568,0,"Try to change your optimizer and see if that changes anything,",10/19/2021 19:49,,9858,CC BY-SA 4.0 29487,21603,0,Thank you for the answer. Can you also please comment on what the authors mean by $\sum_k E_k^{\dagger}E_k \leq I$ ?,10/20/2021 6:44,,18469,CC BY-SA 4.0 29488,21603,1,[This linke](https://en.wikipedia.org/wiki/Linear_matrix_inequality) might be helpful. Maybe someone else can describe this more reasonably.,10/20/2021 6:50,,13968,CC BY-SA 4.0 29490,21603,1,@alpha $\sum_k E_k^\dagger E_k \le I$ means $I - \sum_k E_k^\dagger E_k$ is positive semi-definite mathmatically.,10/20/2021 7:01,,13968,CC BY-SA 4.0 29491,21502,1,"@Sherlock *Additive error* means that your estimate, say $\hat X$, is known to be at most $\varepsilon$ away from the true value $X$, i.e. $| \hat X - X | \leq \varepsilon$. In contrast, estimating with *relative/multiplicative error* means that $| \hat X - X | \leq \varepsilon |X|$. The second notion is clearly much stronger.",10/20/2021 7:05,,2305,CC BY-SA 4.0 29492,21600,0,@AdamZalcman those are qudits not qubits,10/20/2021 7:06,,15775,CC BY-SA 4.0 29493,21603,2,@alpha let me add that $A\leq I$ for a psd matrix $A$ in particular means that all eigenvalues of $A$ are less than 1.,10/20/2021 7:08,,2305,CC BY-SA 4.0 29494,21600,1,"A qudit is a quantum system with a finite number of levels $d$. A system of $n$ qubits is a quantum system with $2^n$ levels and thus can be viewed as a qudit with $d=2^n$. In this sense, qudits are in fact not only more general than qubits but also more general than finite collections of qubits.",10/20/2021 7:17,,10480,CC BY-SA 4.0 29496,21600,1,see also https://quantumcomputing.stackexchange.com/a/4216/55,10/20/2021 9:20,,55,CC BY-SA 4.0 29497,21600,3,"judging from the accepted answer, you are asking about a *gate decomposition* to perform teleportation of $n$-qubit states, correct? That would make the question different than the one about qudits, but also the current title a bit misleading",10/20/2021 9:21,,55,CC BY-SA 4.0 29498,2312,0,Thanks for the great answer. I have some question regarding the eigenvectors. Is there a nice way to determine the phase? And (out of curiosity) what do you do if the eigenvalues are degenerate?,10/20/2021 9:25,,104,CC BY-SA 4.0 29499,21611,1,"Could you not just use a distance 5 error correcting code, since this can correct for any error on 2 or fewer sites? That presumably includes your swap case. Or are you hoping for something more specialised?",10/20/2021 13:13,,1837,CC BY-SA 4.0 29500,21611,1,"Alternatively, perhaps you could encode in the fully symmetric subspace. That's a decoherence-free subspace for that noise, so you don't even have to apply any error correction.",10/20/2021 13:14,,1837,CC BY-SA 4.0 29501,2312,0,Maybe the problem of the phases can be avoided by using the singular value decomposition instead of the eigenvectors. Or maybe it is just a confusion on my side :D,10/20/2021 13:52,,104,CC BY-SA 4.0 29503,21614,1,isn't the first one $2 - p$?,10/20/2021 14:03,,18612,CC BY-SA 4.0 29504,21614,0,"@NoImaginationGuy for sure, edited, thanks!",10/20/2021 14:04,,15820,CC BY-SA 4.0 29507,21598,0,"It can be proved that there are distinct $j$ and $k$ in the range $1, . . . , N$ such that $|θ_k−θ_j|≤2π/N<δ$. Assuming $k>j$ we will get $|θ_k−θ_j|=|θ_{k-j}|<\delta$. How do I make sense of ""sequence $θ_{l(k−j)}$ fills up the interval $[0, 2π)$ as l is varied, so that adjacent members of the sequence are no more than $δ$ apart"" ?",10/20/2021 15:30,,18369,CC BY-SA 4.0 29508,21598,0,"How do you ay that ""angles of rotations around $\hat{n}$ attainable by $R_\hat{n}(θ)^k$ for $k∈Z$, fills up the interval $[0,2π)$ in the sense that for any rotation angle $α$ and any desired accuracy $δ>0$ there exists $\tilde{θ}∈Θ$ such that $|α−\tilde{θ}|<δ$ "" ?",10/20/2021 15:33,,18369,CC BY-SA 4.0 29510,21598,1,"So the text before your quote shows that the sequence $\theta_i$ contains a non-zero element (namely, $\theta_{k-j}$) whose absolute value is less than $\delta$. Then multiples of this element (i.e. elements of the form $\theta_{l(k-j)}=l(k-j)\theta \mod 2\pi = l\theta_{k-j}\mod 2\pi$) are less than $\delta$ apart and so end up filling the interval $[0, 2\pi)$ with density at least one element every $\delta$. Finally, since $\delta$ is arbitrarily small, we end up with $[0, 2\pi)$ being filled in the sense I described.",10/20/2021 17:42,,10480,CC BY-SA 4.0 29511,21610,0,"Your observations are consistent with what is called ""measurement"" or ""readout"" error (as opposed to other types like ""gate error"" or ""thermal relaxation""). I could try to answer your question, but it is a bit vague at the moment. Can you make it more specific?",10/20/2021 18:00,,13553,CC BY-SA 4.0 29512,21613,4,The answer might have to do with the fact that after QFT the registers come out inverted in order.,10/20/2021 17:08,,13404,CC BY-SA 4.0 29513,21619,0,does the number of rounds need to match the number of stabilizers? so it would be code dependent? what happens if I enter more or less than that?,10/20/2021 20:32,,12265,CC BY-SA 4.0 29514,21619,0,@unknown No. A code with 100 stabilizers and 2 rounds will measure each of the 100 stabilizers twice via the ancillary measurement qubit associated with that stabilizer. There is also a third implicit measurement of the stabilizer from the final measurement of the data qubits.,10/20/2021 20:43,,119,CC BY-SA 4.0 29515,21619,0,"since I don't have measurement noise now, setting rounds=1 should be ok right?",10/20/2021 20:45,,12265,CC BY-SA 4.0 29516,21619,0,"@unknown It depends on what you're testing. I would not consider that to be okay, because real computations have to preserve information over time (over multiple rounds) instead of smashing it immediately after it's created. Using a single round reduces the decoding problem from 3d to 2d, which affects things like the threshold. It puts the entire problem very close to time boundaries, so you're dominated by boundary effects and don't see bulk effects. But maybe you're purposefully simplifying the situation to get a hold on the problem.",10/20/2021 20:48,,119,CC BY-SA 4.0 29517,21619,0,"I want to make sure I understand the setup. For a first step I just want to model the ""channel"", so my understanding is that I should get the same exact performance with one measurement or several...maybe I'm still confused.",10/20/2021 20:56,,12265,CC BY-SA 4.0 29518,21619,1,"@unknown For modelling a communication channel where only the transmission is noisy, you will need to do something a bit custom. You want to measure the stabilizers once on the sender, and once at the receiver, with noise applied to the data qubits in between. You use comparisons between the before/after measurements as detectors, and use knowledge of the transmitted state vs noiseless data measurement at the end as the observable. Stim's generated circuits have pieces you can build from (e.g. blocks of instructions measuring all the stabilizers), but you have to customize them a bit.",10/20/2021 21:34,,119,CC BY-SA 4.0 29519,21619,1,"@unknown For example, generate a circuit with 100 rounds, and copy out the body of the REPEAT block. That's the stabilizer measurements. Do it once (without the detectors) then again (with the detectors). Add noise between the two. Then put noiseless initialization beforehand and noiseless measurement afterward, with an observable checking the end measurement agrees with the init. That's the circuit you want.",10/20/2021 21:36,,119,CC BY-SA 4.0 29520,21610,0,"Is there any way to reduce the measurement error? By measurement error I assume you mean not the effect of noise changing the overall state of the qubit but the noise making it difficult to distinguish the 0 and 1 states, so would there be any way to deal with this problem?",10/20/2021 21:39,,18214,CC BY-SA 4.0 29521,21610,0,"Yes - if you _know_ how likely a |0⟩ gets read as 1 and a |1⟩ gets read as 0, you can reverse the statistics in a classical post-processing step. See this tutorial: https://qiskit.org/documentation/tutorials/noise/3_measurement_error_mitigation.html",10/21/2021 0:11,,13553,CC BY-SA 4.0 29522,20809,0,"The problem is equivalent to one in in combinatorial group theory: The target circuit and the 9 available gates (three Toffoli and six CNOT gates on three qubits) each act as permutations on the 8 states in the computational 3-qubit basis. (7 if you note that these gates do nothing to |000>.) If we think of the nine gates as our 'letters', then we want to represent the target circuit as a word in this alphabet. This can be solved, e.g., in SageMath (see https://math.stackexchange.com/a/2833182/137524 for instance), but as yet i have no insight into the underlying algorithm.",10/21/2021 0:54,,171,CC BY-SA 4.0 29523,21568,0,"I did, I tried with ADAM and AMSGRAD too. I can't be help but think I am missing something basic somewhere.",10/21/2021 1:24,,18574,CC BY-SA 4.0 29524,15163,0,It could be your optimizer defaults are incorrectly setup. Maybe check that your solution is actually converging to something by plotting the energy function for each function evaluation,10/21/2021 6:02,,8541,CC BY-SA 4.0 29525,21620,0,"Presumably, if you've already got something that's $I$, $UI U^\dagger=I$ for every choice of $U$?",10/21/2021 7:36,,1837,CC BY-SA 4.0 29526,21620,0,"Yes, that makes sense. But when you’re writing out the expression for a 1 design, how would you write down the expression for the two different layers, for a depth 2 circuit? Also, do you think this property (that even a depth 1 circuit is a 1 design) is special only to a particular choice of the gate set? As stated in the question, for an example of an alternate gate set, how about all qubit gates and the CNOT gate?",10/21/2021 7:49,,1351,CC BY-SA 4.0 29527,21613,0,"@Pablo that was my guess too. I think that is meant to rotate eq.1 and argue from that and generate the circuit (After the citation, this is done in the text then also in such a way). Then at the end you would claim to rotate what you generated again to get to the original version of eq.1. In this sense, then, the mapping of the $l$-th qubit, as in the quote, also makes sense.",10/21/2021 8:39,,4974,CC BY-SA 4.0 29528,21598,0,"I think it makes sense now, except that where does precisely $\epsilon/3$ comes in the picture ?",10/21/2021 10:29,,18369,CC BY-SA 4.0 29529,21598,0,"$\epsilon/3$ and $\delta$ are connected by the first part ""Reducing gate approximation to angle approximation"". Essentially, since we can approximate any angle $\alpha$ with arbitrary accuracy $\delta$ then we can execute $R_\hat{n}(\alpha)$ with arbitrary accuracy by choosing $\delta$ to be so small that $E(R_\hat{n}(\alpha), R_\hat{n}(\theta)^n)$ is less than $\epsilon/3$. This is possible because $\lim_{\gamma\to \alpha}E(R_\hat{n}(\alpha), R_\hat{n}(\gamma))=0$.",10/21/2021 14:19,,10480,CC BY-SA 4.0 29530,21598,0,"fine, but is there any reason why we take $\epsilon/3$ instead we could just choose $\epsilon$ with the same reasoning ?",10/21/2021 15:10,,18369,CC BY-SA 4.0 29531,21618,0,"[PEP-8](https://www.python.org/dev/peps/pep-0008/) (Python) says to use 4 space indent. From the *[Code Lay-out](https://www.python.org/dev/peps/pep-0008/#code-lay-out)* section: *""Use 4 spaces per indentation level.""*",10/21/2021 15:38,,734,CC BY-SA 4.0 29533,21598,1,"Definitely. They make it a third to get a nice whole $\epsilon$ later in inequality $(4.81)$. The $3$ comes from the fact that any single-qubit unitary can be decomposed into three rotations, see $(4.80)$.",10/21/2021 17:28,,10480,CC BY-SA 4.0 29534,21614,1,"The second equality is not correct. Consider $\rho = \begin{pmatrix} \alpha & \beta \\ \beta^* & 1-\alpha \end{pmatrix}$ and $\Pi_z = |0\rangle \langle 0|$. Then the LHS gives $\sqrt{\alpha^2 + |\beta|^2}$ but the RHS gives $\alpha$, These are clearly not the same when $beta \neq 0$.",10/21/2021 18:52,,9854,CC BY-SA 4.0 29535,21614,0,"Great, thanks @Rammus. So we are stuck with the first answer",10/21/2021 19:22,,15820,CC BY-SA 4.0 29537,21598,0,"It is not part of the original post but, could you please also comment on Eq. 4.79 which is $E(R_\hat{m}(α),R_\hat{m}(\theta)^n)<\epsilon/3$ ?. I can see that $E(R_\hat{m}(α),R_\hat{m}(\alpha+\beta))=|1−exp(iβ/2)|=E(R_\hat{n}(α),R_\hat{n}(\alpha+\beta))$ and $\hat{m}$ is a unit vector in the direction of $(cosπ/8,−sinπ/8,cosπ/8)$, and $\hat{n}$ is a unit vector in the direction of $(cosπ/8,sinπ/8,cosπ/8)$ and $E(R_\hat{n}(α),R_\hat{n}(\theta)^n)<\epsilon/3$.",10/21/2021 22:06,,18369,CC BY-SA 4.0 29540,21502,0,"Markus Heinrich I see. @forky40 If the author of the post's statement is correct, I can choose $O=\begin{pmatrix} 1&0\\0&0\end{pmatrix}$ to get $Tr(\rho O)=\rho_{11}$, and $O=\begin{pmatrix}0&0\\0&1\end{pmatrix}$ to get $\rho_{22}$, and choose $O=\sigma_x$ and $O=\sigma_y$ to get $\rho_{12}$ and $\rho_{21}$, which will only need Order of $\log d$ samples, with $d$ stands for the dimension of the density matrix. But as far as I know, doesn't the best full tomography needs $rand(\rho)d$?",10/22/2021 6:24,,17913,CC BY-SA 4.0 29541,21502,0,"@Sherlock Why do you think this is $O(\log d)$? If you estimate the matrix entries of a state $\rho$ directly, you obviously need $d^2$ measurements as there are $d^2$ entries ... here $4=2^2$. For every measurement, you might get away with a $d$-independent number of samples, but still, you have $d^2$ measurements!",10/22/2021 7:27,,2305,CC BY-SA 4.0 29542,10099,0,"(I just realised that this question is 1.5y old, I hope you don't mind) As we comment in that paper, you can argue that the ""complexity"" of designs increase with its order, so in particular our construction shows that it increases with the number of non-Clifford gates. This is based on the idea of http://arxiv.org/abs/1912.04297. On the other hand, if you're really interested how well you can approximate any unitary, you should look at $\varepsilon$-nets. https://arxiv.org/abs/2007.10885 shows that you need order $t\sim d^{5/2}\varepsilon^{-1}$ to achieve this.",10/22/2021 7:39,,2305,CC BY-SA 4.0 29543,21620,0,"For the brickwork circuits you're considering, it is useful to define a moment operator for each of two layers, i.e. for even and odd. The total moment operator after $2k$ layers then factorises and becomes $(M_\mathrm{even} M_\mathrm{odd})^{k}$. Otherwise, @DaftWullie 's argument is what you need. This property is not special to this choice of gate set, just think about Pauli/Weyl operators: they completely factorise and give a 1-design.",10/22/2021 8:01,,2305,CC BY-SA 4.0 29545,21502,0,"@MarkusHeinrich But in the post of the author, he mentioned that the total sample complexity is $2\log(2M/\delta)*\frac{34}{\epsilon^2}||O-tr(O)/2^n||^2_{shadow}$, and we can choose only $d^2$ kind of $O$, so replace $M$ with $d^2$, we can get $4\log(2d/\delta)*\frac{34}{\epsilon^2}||O-tr(O)/2^n||^2_{shadow}$.",10/22/2021 8:36,,17913,CC BY-SA 4.0 29546,21630,0,"Your answer does give me some intuition, but I think something is missing. If it made no difference that she measures her *bell pair* before or after sending it to Bob (ultimately, this is required), what is the need to introduce CSS code in between? Further ""Bob acknowledges receipt of the qubits"".",10/22/2021 10:16,,14802,CC BY-SA 4.0 29547,21630,0,"According to the text ""Intuitively, the security of the protocol depends on the fact that for a sufficiently low error rate, **a CSS code transmits the information encoded by it with very high fidelity**, so that by the **no-cloning principle** very little information can leak to Eve."" Perhaps I am missing something, the above statement from the text is not clear.",10/22/2021 10:16,,14802,CC BY-SA 4.0 29548,21630,0,"I won't pretend to have gone to read the specific documents you're linking to. A very basic BB84 protocol doesn't include error correction, which is what I was describing. I assume you can modify what I said by sending a bunch of Bell pairs together, and Alice making a joint measurement of them within the logical space of an error correcting code. That effective multi-qubit teleportation operation (minus corrective unitaries) must be just the same as physically sending the uncorrected state.",10/22/2021 11:17,,1837,CC BY-SA 4.0 29549,21634,0,"Perhaps you should make you question more concrete. ""Standard"" RB always ends with a recovery/inversion gate which, ideally, should give you the initial state back. Are you asking about other RB schemes like interleaved RB?",10/22/2021 11:19,,2305,CC BY-SA 4.0 29550,21630,0,"To directly address your second comment: the point of using an error correcting code is that it can correct for errors up to some threshold. So, provided you're working below that threshold, the data arrives at Bob perfectly. If it arrives perfectly at Bob, it has not been cloned, and so Eve has no access to the information about the state (which would be on a clone).",10/22/2021 11:19,,1837,CC BY-SA 4.0 29551,21634,0,"I don't mind to change the formulation of my question - whatever you like, I just tried to formulate it as simple as possible)) Does the ""standard"" RB use only Cliffords? I thought, it can be done with any set of gates (not exactly Cliffords). Oh, yes, I'm asking about interleaved RB, but with non-Clifford gates.",10/22/2021 11:49,,18444,CC BY-SA 4.0 29552,21630,0,Thanks for your reply. I guess now I have a more clear picture than before. The paper is actually very interesting but requires a lot of work to understand the arguments.,10/22/2021 13:16,,14802,CC BY-SA 4.0 29554,21637,1,Your code seems fine to me. What was the error? Did you make sure to input the right API `token`? This can be extracted from your IBM Quantum account. Just clicked on `account setting` tab and just copy the API token then place it in your line 7 of the code. Also make sure you use the right provider and such too. This can also be extracted from your IBMQ account.,10/22/2021 15:03,,9858,CC BY-SA 4.0 29555,11733,0,My favorite proof for this lemma so far that I've seen in the wild.,10/22/2021 15:10,,4986,CC BY-SA 4.0 29556,21637,0,"Yes, I have used my API token. When I run this I get a lot of Failure messenges, that say the following: 'FAILURE: Job id: 6172d724bf409e9c######## encounters the error. Error is : Generic error invoking the remote services. Error code: 422.. Re-submit the circuits.'",10/22/2021 15:24,,18627,CC BY-SA 4.0 29558,21637,0,You are correct that passing the backend as `quantum_instance` shouldn't be a problem. How often/when have you tried to re-submit the circuits? The error message makes me think it's an issue with IBM's servers as opposed to your code.,10/22/2021 16:14,,13553,CC BY-SA 4.0 29559,18001,0,"I might be missing something but isn’t $| x\rangle$ exponential anyway? What does it mean to “know the solution $|x\rangle$ itself”? After HHL you have a quantum state equal to $|x\rangle$, but you have to do something with it to learn any classical information.",10/22/2021 16:20,,2927,CC BY-SA 4.0 29560,21607,0,"I am not quite sure I understand what outcomes you are asking for? Are you looking for the probability of getting a certain partition $\lambda$? Certainly, unitaries don't change the probabilities of states...",10/22/2021 21:40,,11793,CC BY-SA 4.0 29561,21607,0,"Yes, let's say I am looking for the probability of getting a certain partition $\lambda$.",10/22/2021 23:54,,1351,CC BY-SA 4.0 29562,21639,0,[This](https://quantumcomputing.stackexchange.com/questions/13531/what-is-the-advantage-of-quantum-machine-learning-over-traditional-machine-learn) might be helpful.,10/23/2021 5:31,,13968,CC BY-SA 4.0 29564,21639,2,"Welcome to QCSE! If you have multiple questions, please submit them as multiple posts.",10/23/2021 6:50,,10480,CC BY-SA 4.0 29566,18001,0,@MarkS: I meant that I need to carry out quantum tomography to get all members of the solution. While in case of binary optimization approach there is no such complication.,10/23/2021 7:45,,9006,CC BY-SA 4.0 29567,21635,0,"This goes in the direction of my comment above. I think this has didactic reasons (Why this was done in the source). If the mapping is defined like this $|j_l\rangle = |0\rangle+e^{2\pi i0.j_l...j_n}|1\rangle$ you get the equation, which then has to be rotated to get the right output. But the derivation is easier to show if you use the mapping like this. Then at the end one says add swap gates and you have reached the appropriate state. Finally I would agree with your statement.",10/23/2021 8:23,,4974,CC BY-SA 4.0 29568,21607,0,Yeah ok cool. I think the state of the art on this might be found in https://arxiv.org/abs/1612.00034,10/23/2021 16:22,,11793,CC BY-SA 4.0 29569,21639,0,"Ok, sorry for that!",10/23/2021 17:16,,18426,CC BY-SA 4.0 29570,21642,0,So do you mean $|s\rangle$ and $|t\rangle$ have the same eigenvalue?,10/23/2021 18:24,,18412,CC BY-SA 4.0 29571,21647,1,[This other post](https://quantumcomputing.stackexchange.com/questions/5696/how-is-the-grover-algorithm-applied-to-a-database) may help you,10/23/2021 20:58,,16092,CC BY-SA 4.0 29572,21647,1,"@epelaaez very interesting post, thanks :)",10/23/2021 21:15,,18636,CC BY-SA 4.0 29573,21648,0,Thanks! I really appreciate it. This might be something I can add to my resume too haha :),10/24/2021 0:36,,18636,CC BY-SA 4.0 29574,21651,1,"What do you know of semiconductor fabrication? SiGe is a common lattice used in source/drain/channel engineering, and may have some advantages in carrier mobility/strain. But are you asking about use in particular, in, say, superconducting qubits?",10/24/2021 3:27,,2927,CC BY-SA 4.0 29575,21651,0,"Thanks Mark. Yes. Possible other elements mixed together could be gallium, arsenide etc with silicon, germanium.",10/24/2021 4:16,,18640,CC BY-SA 4.0 29576,21651,0,https://youtu.be/uPw9nkJAwDY,10/24/2021 6:20,,18640,CC BY-SA 4.0 29579,21653,0,"Thanks for taking time to write the answer, but my issue seems to be still unsolved because, upon measurement the Qiskit simulation is giving a 100% probability of |10⟩ instead of 25% probability for each of the four states. Before measurement, it is giving 25% probability to all the four states, which is the Case 1 in my question, but upon measurement of both the states it is giving a 100% probability of |10⟩ which is what i couldn't understand why/how.",10/24/2021 8:50,,18026,CC BY-SA 4.0 29581,21653,0,"I think it might have something to do with how the matrices are changed based on measurement. For example, if there is a measuring device by which the state can be captured, the Quantum superposition collapses to a definite state, whether the measurement is made before transformation or after transformation, and it seems that that might be somehow playing a role here.",10/24/2021 9:12,,18026,CC BY-SA 4.0 29582,20778,0,I found the following post in math stackexchange where the minimum number of Givens rotations to represent a orthogonal matrix is discussed. Givens rotation is nothing but the two-level matrices of quantum computing algorithms. https://math.stackexchange.com/questions/4285070/minimum-number-of-givens-rotations-required-to-describe-a-unitary-matrix The expression for the minimum number of two-level matrices is given as d - 2k where d is the number of rows/columns in the square orthogonal matrix and k is the multiplicity of eigenvalue 1 for the orthogonal matrix. A proof would be great.,10/24/2021 9:15,,17918,CC BY-SA 4.0 29583,21642,0,@ZhiboYang Yes the eigen value is going to be same,10/24/2021 9:53,,18367,CC BY-SA 4.0 29584,21631,0,"Thank you for your answer. But, using the assumption that there are no more than two errors, terms with two errors disappear, but why do you consider probabilities?",10/24/2021 10:03,,15559,CC BY-SA 4.0 29585,21656,0,Interesting that $\ket{0}$ works in the preview window but not in the post itself?,10/24/2021 11:20,,18608,CC BY-SA 4.0 29586,21631,1,"What do you understand by ""threshold"" if it's not a threshold probability?",10/24/2021 11:31,,1837,CC BY-SA 4.0 29587,21642,1,What did you try so far? Did you calculate the unitary time evolution? Apply it to the initial state?,10/24/2021 12:10,,104,CC BY-SA 4.0 29588,21656,1,"The issue with ket happens to me sometimes. What is even worse, \ket works usually fine with other SE sites, but not the one where you need them the most, here in QC SE! you can still write them as | and langle or range",10/24/2021 13:52,,13569,CC BY-SA 4.0 29589,21657,0,See here: https://quantumcomputing.stackexchange.com/q/10216/9474,10/24/2021 14:45,,9474,CC BY-SA 4.0 29590,21653,0,"No, it has to due with the Quantum composer default collapsing to certain state in these situation because of a fixed random seed that has been set. But if you look at the probability distribution, you will see the 25% I am talking about. You can also remove the *measurement operations* and see that the state is uniformly distributed over the computational basis $\{00, 01, 10, 11\}$ as well. Check the updated answer: I added the script to perform a qasm simulation to help you visualize this.",10/24/2021 15:36,,9858,CC BY-SA 4.0 29592,21653,0,"Thanks for the explanation. Yeah, i recently figured it out, but thanks for explaining. I am still wondering why it is always collapsing to that particular state in Qiskit, rather than any other particular state.",10/24/2021 16:41,,18026,CC BY-SA 4.0 29593,21655,0,Related: https://quantumcomputing.stackexchange.com/questions/11861/how-to-approximate-rx-ry-and-rz-gates,10/24/2021 17:01,,9006,CC BY-SA 4.0 29594,21653,0,@SuneeshJacob it is collapsing to that particular state because Qiskit uses a pseudo-random process controlled by the visualization seed to determine to which state it will collapse. It just turns out that the seed the simulator was using at that time made it collapse to that particular state. Change the seed and you'll see it collapses to other states.,10/24/2021 17:07,,16092,CC BY-SA 4.0 29595,21568,0,"I strongly believe it is to do with the number of classes the dataset has. Upon trying a tutorial of qiskit on this topic, everything worked well until I changed the dataset to include more classes. I have elaborated on this here: https://quantumcomputing.stackexchange.com/questions/21661/how-to-perform-multi-class-classification-with-qiskits-vqc",10/24/2021 18:45,,18574,CC BY-SA 4.0 29596,21660,1,You cannot neglect the $X$ even if you choose to ignore the global phase. Consider that $\sqrt2 H\begin{bmatrix}a\\b\end{bmatrix} = \begin{bmatrix}a+b\\a-b\end{bmatrix}$ and $\sqrt2 R_y(\pi/2)\begin{bmatrix}a\\b\end{bmatrix} = \begin{bmatrix}a-b\\a+b\end{bmatrix}$ which in general differ by more than just the global phase. The reason that it looked like the difference is in global phase only is that $|+\rangle$ and $|-\rangle$ just happen to be the eigenstates of $X$. So the last paragraph could use an update. The rest LGTM.,10/24/2021 18:49,,10480,CC BY-SA 4.0 29597,21660,0,Could you elaborate on how you went from $RY(\frac{\pi}{2})$ to that matrix? Seems as if I am missing a key step there,10/24/2021 18:51,,18608,CC BY-SA 4.0 29598,21660,1,"@AdamZalcman: Thanks Adam, you are absolutely right. We can neglect the global phase only in case it is involving in all basis states, i.e. the whole matrix is multiplied by some, generally complex, number.",10/24/2021 21:01,,9006,CC BY-SA 4.0 29599,21660,0,@Redimo: What do you mean by *that matrix*? If it is relation $H = XRy(\pi/2)$ you can try to verify it by direct multiplication of matrices on the right side and comparison with $H$.,10/24/2021 21:02,,9006,CC BY-SA 4.0 29600,21653,1,"@epelaaez i just changed the seeds and it got changed, and i now understand why it works that way. thank you! (Btw i already +1'd your answer)",10/24/2021 22:09,,18026,CC BY-SA 4.0 29601,21631,0,"I know that threshold is probability. I mean when calculating $\rho_2$, the assumption that there were no more than two errors was used. And after correcting the error, I thought that the probabilities of the term with two errors would disappear and be computed. Am I wrong?",10/25/2021 1:00,,15559,CC BY-SA 4.0 29605,21642,0,"@M.Stern On solving Schrodinger equation by considering the initial state and final state as $|s\rangle$ and $|t\rangle$ I found the expression like this as follow $|t\rangle = |s\rangle \exp\left\{\frac{HT}{i}\right\}$. So should I do Tayler series expansion of the expression of exponential term?",10/25/2021 5:50,,18367,CC BY-SA 4.0 29606,21660,0,"Ah, my bad, should've specified. The specific way you get from: $$ Ry(\frac{\pi}{2}) =\ \begin{pmatrix} \cos(\frac{\pi}{4}) & -\sin(\frac{\pi}{4})\\ \sin(\frac{\pi}{4}) & \cos(\frac{\pi}{4}) \end{pmatrix} =\ ?? =\ \frac{1}{\sqrt{2}}\begin{pmatrix} 1 & 1 \\ 1 & -1 \end{pmatrix} $$",10/25/2021 7:16,,18608,CC BY-SA 4.0 29607,21634,0,"There are simply dozens of different RB schemes -- that's why I wanted you to name the one you're interested in. I would say that ""standard"" RB means the scheme where the gates are drawn from the Clifford group. However, RB works (in principle) with any group, it might just be more involved to analyse the data. Interleaved RB does not change how the (Clifford) gates are drawn and what ""end gate"" is applied - it just interleaves every gate with a fixed, usually non-Clifford, unitary. Still, please specify the question. Although the details are involved, papers on interleaved RB can be looked up",10/25/2021 7:27,,2305,CC BY-SA 4.0 29608,21655,2,"I think the post linked by @MartinVesely basically answers this. Just two comments: 1) $R_x(\theta) = H R_z(\theta) H$ 2) Some context: Hadamard, phase and CNOT generate the Clifford group. The Clifford group + any non-Clifford gate is universal. Toffoli is non-Clifford.",10/25/2021 7:40,,2305,CC BY-SA 4.0 29609,21664,1,"A $Z$ rotation affects the phase of the state, which can be useful to get constructive/destructive interference later on.",10/25/2021 9:09,,16092,CC BY-SA 4.0 29610,21631,0,"No, that's not the assumption I used to calculate $\rho_2$. My assumption was that each qubit suffers a bit-flip with probability $p$. So, there's a probability $p^3$ that 3 errors happen. When you later apply error correction, all states are mapped to the closest logical state. In the case of 2 errors, the closest logical state is the one with 3 $X$ errors, so that's what they get mapped to.",10/25/2021 9:18,,1837,CC BY-SA 4.0 29612,21660,1,"@Redimo: calculated sinus and cosinus values, then factored out the $\frac{1}{\sqrt{2}}$ and finally multiplied by $X$ from left side. This proves the equivalence of Hadamard gate and $XRy(\pi/2)$.",10/25/2021 9:29,,9006,CC BY-SA 4.0 29613,21660,1,"Oh wow, that went right over my head. Thanks a lot!",10/25/2021 9:42,,18608,CC BY-SA 4.0 29614,21664,0,"Does that have any implications on quantum circuits? From my understanding it allows us to use even more of the complete state-space, but that isn't _per se_ directly measurable, and there for, usable to construct algorithms with.",10/25/2021 10:17,,18608,CC BY-SA 4.0 29615,21664,1,"Yes it has. Take for example the quantum Fourier transform, it uses the controlled Phase gate, which is a controlled rotation around the Z axis (in Qiskit’s implementation, it differs from the normal CRZ by a relative phase)",10/25/2021 10:25,,16092,CC BY-SA 4.0 29616,21666,1,"Those two conditions combined clearly gives $U U^\dagger=I$. The first, $U=U^{-1}$ is clear. But why eigenvalues of this operation are $\pm 1$ from which one follows $U=U^\dagger$?",10/25/2021 11:01,,18558,CC BY-SA 4.0 29617,21666,3,"Oh yes, of course: $U^2|\psi\rangle = \lambda^2 |\Psi\rangle$. From this I get trivially $\lambda = \pm 1$.",10/25/2021 11:15,,18558,CC BY-SA 4.0 29618,21649,1,I've got it. Thank you for your detailed and clear explanation!!,10/25/2021 13:32,,12369,CC BY-SA 4.0 29619,21657,0,@Egretta.Thula Thanks for the hint. Can you assist me understand the solution there mathematically ?,10/25/2021 13:54,,18369,CC BY-SA 4.0 29620,10220,1,It'd be very helpful to add the mathematical part for the first attempt to understand the approach.,10/25/2021 13:58,,18369,CC BY-SA 4.0 29621,21637,0,"I have not actively tried to resubmit the circuit. When I run my code as it is it re-submits automatically. But that doesn't work either, so it resubmits again and so on and so forth. I then interrupt the process after some time, because it never works :/",10/25/2021 14:12,,18627,CC BY-SA 4.0 29622,21662,0,"I have tried different backends and also looked at the IBMQ backend's list for those devices that where online. But it didn't work for any device. I even tried it out with the 'ibmq_qsam_simulator', that also doesn't work. So I assumed, that maybe I'm passing the backand wrong in the code. I have also been working trough the qiskit workbook and have experimented with vqe's by localy simulating them on my device for some while now, but I really want to test it out on real hardware. Have you ever run a vqe on one of IBMQ's backends?",10/25/2021 14:17,,18627,CC BY-SA 4.0 29624,21634,0,"@MarkusHeinrich ok, let me clarify few moments before I'll edit the question: first, it is well known, that for any Clifford sequence the resulting inverse matrix always Clifford and applying of which (to the whole sequence) will always transfer the final state to the ground state; second, if I want to apply non-Clifford gates I'd like to ask, how can I estimate the final matrix? what inverse (recovery) gate should I apply to get the probability of success? and what exactly will be the probability of success?",10/25/2021 16:44,,18444,CC BY-SA 4.0 29626,21652,0,"thanks @Pgram, which language is this? I'm not immediately familiar and having trouble reading the solution.",10/25/2021 17:23,,5289,CC BY-SA 4.0 29627,21666,0,"Why is my original approach wrong? When the norm is conserved in one orthogonal base, I thought, by insertion of the unit-operator, this is true in any base. The property ""unitary"" cannot depend on the base I use - where am I wrong?",10/25/2021 19:45,,18558,CC BY-SA 4.0 29628,18001,0,"If $\vert x\rangle$ is a sum of $2^n$ basis vectors, and you want to learn each of the $N=2^n$ basis vectors, then you'll still need $2^n$ operations regardless, right? Isn't that the point of HHL's paper when they say ""Indeed, merely to write out the solution takes time of order $N$. Frequently, however, one is interested not in the full solution to the equations, but rather in computing some function of that solution, such as determining the total weight of some subset of the indices""?",10/25/2021 21:23,,2927,CC BY-SA 4.0 29629,21666,1,"Consider the operator $P=\sqrt{2}|+\rangle\langle +|$. This has $P|0\rangle=|+\rangle$ and $P|1\rangle=|+\rangle$. For both computational basis states of a qubit, the length is preserved. But for other states, such as $|+\rangle$, it is not. It should be sufficient to additionally prove that orthogonality of your outputs is preserved.",10/26/2021 6:39,,1837,CC BY-SA 4.0 29630,21677,2,"related: [*What is the advantage of quantum machine learning over traditional machine learning?*](https://quantumcomputing.stackexchange.com/q/13531/55), [*What are the benefits of using quantum machine learning?*](https://quantumcomputing.stackexchange.com/q/13368/55), [*Are there quantum algorithms demonstrating speedup computing classical neural networks (in 2021)?*](https://quantumcomputing.stackexchange.com/q/15385/55). See also https://arxiv.org/abs/2108.09664 for a recent review on the subject",10/26/2021 7:44,,55,CC BY-SA 4.0 29632,21678,3,"*Why* do you need this gate? If it's really for applying to a single qubit, then the $i$ is just a global phase and it makes no observable difference, so you don't actually need to apply it. If you're actually wanting to apply a controlled version of this gate that's a different question (one which has been asked and answered several times on this site).",10/26/2021 9:11,,1837,CC BY-SA 4.0 29633,21680,1,"In Qiskit, have a look at function Initialize.",10/26/2021 10:49,,9006,CC BY-SA 4.0 29634,21678,0,"There is a schema I found in article https://eslitak.livejournal.com/249152.html and this schema has gate [iI] which is that ""iI"". I want to reproduce this schema in qiskit program and do experiments but I met this issue I do not know how to implement [iI]",10/26/2021 11:10,,18584,CC BY-SA 4.0 29635,21634,1,"In the interleaved RB scheme, the end gate is the same as without interleaving. So if you apply random Cliffords, the end gate will still be Clifford. The point is that this is a different scheme, so you're not really interested in returning to the initial state.",10/26/2021 15:36,,2305,CC BY-SA 4.0 29636,21676,0,The matrix looks correct (assuming they used the polynomial basis). Are you familiar with Galois fields? Then I could try to formulate an answer.,10/26/2021 15:42,,2305,CC BY-SA 4.0 29637,21634,0,"Ok, now I think I got the point, so I edited my question, thank you!",10/26/2021 16:06,,18444,CC BY-SA 4.0 29638,21681,2,"Welcome to the site! As far as I can tell, this doesn't quite address the titular question though, which asks about speed comparisons between QML and ML algorithms (in fairness, that question probably has no good easy answer at the moment, but still)",10/26/2021 20:53,,55,CC BY-SA 4.0 29639,21683,2,Semidefinite programs have only linear and semidefinite constraints. I don't see any semidefinite constraints so I'm not quite sure why this is tagged as an SDP. Also cvx has a function for the shannon entropy `entr()`.,10/26/2021 21:12,,9854,CC BY-SA 4.0 29640,21683,0,"I see, thanks Rammus. Is there a way around this?",10/26/2021 21:18,,2403,CC BY-SA 4.0 29641,21683,1,"Secondly the error you are getting from CVX is telling you that a constraint $f(x) = c$ where $f$ is a concave function is not a valid constraint. It violates the [DCP ruleset](http://web.cvxr.com/cvx/doc/dcp.html). Basically your problem is not guaranteed to be a convex optimization problem (and it probably isn't), so cvx can't help you. You can't have in general a convex/concave function equality constraint. For example, consider a constraint $x^2 = 1$, then the feasible set is $x = \{-1, +1\}$ which is not a convex set. Note however that $x^2 \leq 1$ does lead a convex set.",10/26/2021 21:22,,9854,CC BY-SA 4.0 29642,21683,1,You can relax your problem to $- \sum_i x_i \log x_i \geq q$ if you want to make it convex.,10/26/2021 21:27,,9854,CC BY-SA 4.0 29643,21683,0,"Thanks a lot, Rammus. Let me try this.",10/26/2021 21:28,,2403,CC BY-SA 4.0 29644,21680,0,Does this answer your question? [How to prepare a specific initial state of three qubits?](https://quantumcomputing.stackexchange.com/questions/8505/how-to-prepare-a-specific-initial-state-of-three-qubits),10/26/2021 21:53,,10454,CC BY-SA 4.0 29645,21676,0,"Yes, I am quite familiar. Also, I am quite confident with my mapping since I calculated some by hand then verify them on SageMath. If it helps/make it more convenient to you, I could post the whole matrix of $INPUT$ and $OUTPUT$ (for Question 1), and the actual result of the multiplication to matrix $\Gamma$ which I found wrong (for Question 3)",10/27/2021 0:33,,5911,CC BY-SA 4.0 29646,21642,1,It sounds like you are asking how long adiabatic evolution takes. This is given by the spectral gap of the Hamiltonian from start to finish.,10/27/2021 3:34,,2927,CC BY-SA 4.0 29647,13825,2,This should be the accepted answer.,10/27/2021 6:14,,12406,CC BY-SA 4.0 29648,21676,1,"You don't need to. Your logic seems to be correct, but you're overcomplicating things. I'll post an answer within the next hours.",10/27/2021 6:14,,2305,CC BY-SA 4.0 29650,21666,0,"OK - now I got it... My mistake was by assuming, that length conservation of base vectors means automatically length conservation of a general vector. By your example I can see that this is not the case. However, in my case, this assumption is incidentally true, because there is a functional one-to one mapping from computational base to computational base, so $\langle x_i, a_j+f(x_i) | x_{i'}, a_{j'}+f(x_{i'})\rangle = \delta_{i,i'}\delta_{j j'} $",10/27/2021 9:11,,18558,CC BY-SA 4.0 29651,21666,0,"I still do not fully understand your other approach: From Eigenvalues of U equal to ±1 one cannot automatically deduce, that U is unitary. E.g for the matrix $\left(\begin{array}{cr}1 & 1 \\ 0 & -1\end{array}\right)$ this is not the case, although Eigenvalues are ±1.",10/27/2021 9:19,,18558,CC BY-SA 4.0 29652,21666,1,It's true I skipped over that (it wasn't obvious to me from the question what the appropriate level of detail was). It might be easiest to take a look at https://quantumcomputing.stackexchange.com/questions/5779/how-to-prove-that-the-query-oracle-is-unitary,10/27/2021 9:48,,1837,CC BY-SA 4.0 29653,21685,0,"It did not come to my mind _at all_ to modulo the result! And thanks for stressing about the _basis_, that clears up much of my confusion. One question, is the term LUP and PLU decomposition interchangeable?",10/27/2021 10:13,,5911,CC BY-SA 4.0 29654,21666,0,"Yes, this link describes exactly my question. Thanks to you, my question is already demystified, but in terms of ""learning"" its always better to find out something by yourself in the hard way instead of reading in a convenient way, what other people thought about ;-)",10/27/2021 10:34,,18558,CC BY-SA 4.0 29656,21685,1,"@prairie99 If I'm not mistaken, LUP and PLU are basically interchangeable: LUP states that $PA = LU$ and PLU that $A = P' LU$. Although the permutations might not be unique, we can take $P' = P^{-1}$ such that one decomposition follows from the other.",10/27/2021 11:54,,2305,CC BY-SA 4.0 29657,21687,1,the eigenvalues of unitaries have modulus 1; the eigenvalues of the Hamiltonians don't have to,10/27/2021 13:51,,55,CC BY-SA 4.0 29658,21661,0,Here is the code in a colab notebook. https://colab.research.google.com/drive/1diZB4EUqaM8Ku4b2y7zbjKnxIxK_7hEv?usp=sharing,10/27/2021 14:31,,18574,CC BY-SA 4.0 29659,21687,0,@glS thanks I agree in the physics perspective. but we can only implement through Unitaries in the QPU so..,10/27/2021 14:41,,15456,CC BY-SA 4.0 29660,21689,4,"That's the worst sentence on spins I've ever read. You're rightfully confused. I'm not sure what the author of that book wants to achieve but there's no connection between ""orthonormal basis"" (computational basis?) and ""spins"", on the contrary. It just happens that there are two spin states of an electron and they can be described by two orthonormal vectors. The latter statement can be taken as an axiom. Those two vectors can be identified with the standard basis $(1,0)$ and $(0,1)$ (but there's no need to).",10/27/2021 14:59,,2305,CC BY-SA 4.0 29661,21687,0,"@JohnParker The idea is if $\phi$ is an eigenvalue of $H$ with respect to some eigenvector $|\psi\rangle$ then $e^{-iHt}|\psi\rangle = e^{-i\phi t} |\psi\rangle$. With this in mind, you can extract $\phi$ from something like the Quantum Phase Estimation.",10/27/2021 15:12,,9858,CC BY-SA 4.0 29663,21690,1,"by ""half-way"" gate do you just mean square root?",10/27/2021 15:26,,11793,CC BY-SA 4.0 29666,21690,1,Many versions of this question have been asked. (I asked one myself recently!) But I like in particular [this one](https://quantumcomputing.stackexchange.com/questions/3793/arbitrary-powers-of-not-and-swap).,10/27/2021 16:20,,2927,CC BY-SA 4.0 29668,21642,1,The usual series for the exponential function also works with matrices,10/27/2021 16:25,,104,CC BY-SA 4.0 29669,21690,0,"Thank you all for your attention. The answer that Mark S attached is exactly what I was looking for.",10/27/2021 16:32,,16700,CC BY-SA 4.0 29670,21691,0,"Thanks for your clarifying! To summarize my understanding, `Pauli_error` and `Depolarizing` are gate errors while `amplitude_damping` and `phase_damping` are thermal relaxation errors. Is that correct?",10/27/2021 16:32,,9105,CC BY-SA 4.0 29671,21689,1,"Welcome to QCSE, Ksenia! This appears to be the (not uncommon) mix-up of the physical space with the Hilbert space. Perhaps [this post](https://quantumcomputing.stackexchange.com/q/15356/10480) answers your question?",10/27/2021 16:34,,10480,CC BY-SA 4.0 29672,21696,0,"Here are two hints, you can use either to find the desired conclusion. 1. The trace is cyclic; 2. You can take the trace in any orthonormal basis you want. Note that you should really try to use mathjax to write your equations though: [here's a guide](https://math.meta.stackexchange.com/questions/5020/mathjax-basic-tutorial-and-quick-reference)",10/27/2021 16:41,,9854,CC BY-SA 4.0 29673,21695,1,+1 Very nice. I think $\le 2\|V_1-V_2\|_1$ can be written as an equality.,10/27/2021 17:09,,10480,CC BY-SA 4.0 29674,21695,0,"@Adam yes, thanks!",10/27/2021 17:21,,11793,CC BY-SA 4.0 29675,21682,1,"I tried Your proposition and it really works - I mean I see ""i"" multiplier appear. Besides that, now I also agree that seem this operator makes no sense, as everybody says to me. I asked for this operator because article I use for study (https://eslitak.livejournal.com/248861.html) reffers this gate. But in my experiments I see that i can safily remove it from schema proposed by article author. Result of schema is exactly same with or without [iI] gate.",10/27/2021 17:21,,18584,CC BY-SA 4.0 29678,21695,1,"Suggestion to better connect this with the linked answer: $$2\dim(H\otimes K)\|V_1-V_2\|_\infty\\\le2\dim(H\otimes K)\sqrt{\|\Phi_1-\Phi_2\|_{cb}}\\\leq 2\dim(H\otimes K)\sqrt{\|\Phi_1-\Phi_2\|_\diamond}$$ where the first inequality follows from that answer and the latter inequality is the ""completely bounded"" variant of $\|A\|_{op}\le\|A\|_1$.",10/27/2021 17:51,,10480,CC BY-SA 4.0 29679,21698,0,Shouldn't $I(\rho)=\log d$ instead of $1$ for the fully correlated mixed state?,10/27/2021 17:59,,10480,CC BY-SA 4.0 29680,21687,0,Thank you !! @KAJ226,10/27/2021 19:00,,15456,CC BY-SA 4.0 29681,21698,0,"@AdamZalcman indeed, fixed, thanks",10/27/2021 19:22,,55,CC BY-SA 4.0 29682,21695,1,"Thank you! I do still wonder if one can obtain a dimension-independent bound, but this is very helpful.",10/27/2021 20:41,,18679,CC BY-SA 4.0 29683,21695,0,"@nickspoon yeah that's certainly a good question. Perhaps there is a result that bounds the Schatten $1$-norm of the unitaries by their diamond norm distance in a dimension-independent way... or someone knows a counterexample? Anyways, thanks for the question.",10/27/2021 20:53,,11793,CC BY-SA 4.0 29684,21702,2,"Maybe you should check again that making q0 the control doesn't work, because your problem is definitely that using q1 as the control means the operations does nothing because q1 is in the 0 state.",10/27/2021 21:38,,119,CC BY-SA 4.0 29685,21701,0,This is great! And what are the corresponding commands in the C++ API?,10/27/2021 21:46,,15504,CC BY-SA 4.0 29686,21701,1,@MGN The relevant method is `stim::measurements_to_detection_events`. You can see examples of it being used in `src/stim/simulators/measurements_to_detection_events.test.cc`.,10/27/2021 22:09,,119,CC BY-SA 4.0 29687,21703,1,"You're right, that was my intuition too. But I thought that maybe some sort of mystery was acting on my qubits :P So basically all I had was the endians mixed up which made me pick the wrong matrix. Oh well, thanks a lot!",10/27/2021 22:15,,18608,CC BY-SA 4.0 29691,21707,1,Did you add any measurements to your circuit? If you didn't then that could be the problem.,10/28/2021 2:53,,9858,CC BY-SA 4.0 29692,21707,1,@KAJ226 You're right. I didn't add the measurement. It works now. Thanks so much!,10/28/2021 3:03,,12334,CC BY-SA 4.0 29693,21707,0,--------No problem------,10/28/2021 3:09,,9858,CC BY-SA 4.0 29694,21691,0,"`amplitude_damping` and `phase_damping` are indeed thermal relaxation errors. I don't know what you mean by ""gate errors"", but `Pauli_error` and `Depolarizing` are unital.",10/28/2021 4:26,,7659,CC BY-SA 4.0 29695,21695,0,"Sorry actually I'm not so sure about the last step -- $V_1$ and $V_2$ are not themselves Stinespring isometries, right?",10/28/2021 6:10,,18679,CC BY-SA 4.0 29696,21691,0,"Thanks! The gate errors that we obtain from the calibration data, such as pauli-X, square root of X, CNOT errors, do they correspond to any specific type of errors included in the error functions, or they are a combination of all the errors?",10/28/2021 8:02,,9105,CC BY-SA 4.0 29697,21708,1,"are you asking for a gate decomposition of the square root swap in terms of the gates listed in the figure, or are you asking how to write said gate in Mathematica in general? In the latter case, can't you simply do `swap=SparseArray@Thread[{{1,1}, {2,3}, {3,2}, {4,4}} -> 1]; MatrixFunction[Sqrt, swap]`?",10/28/2021 8:10,,55,CC BY-SA 4.0 29701,21708,0,"@glS yes I want to decompose square root swap gate using the gates listed in the figure",10/28/2021 11:00,,16700,CC BY-SA 4.0 29702,21708,1,so the question doesn't really have much to do with Mathematica..,10/28/2021 12:53,,55,CC BY-SA 4.0 29703,21691,1,"They don't correspond to a specific error. There's a mathematical proof that, for Clifford gates, the different errors are averaged to depolarizing, and this fact is somehow more-or-less used when calculating gate errors, using interleaved randomized benchmarking.",10/28/2021 13:06,,7659,CC BY-SA 4.0 29704,21716,0,"Is your main question why the textbook starts from an axiomatic approach? This is actually a trend in more modern books on quantum theory, even introductory ones (but the latter often only speak of projective measurements)",10/28/2021 13:30,,15820,CC BY-SA 4.0 29705,21716,0,"No, my main question is given by the title, and elaborated in the text below the quotes. The measurement axioms from Nielsen&Chuang are more general than POVM. Believe me, this is rare.",10/28/2021 13:45,,118,CC BY-SA 4.0 29707,21717,3,This is perhaps a more apt question for the Qiskit communitry https://github.com/qiskit-community,10/28/2021 15:24,,11793,CC BY-SA 4.0 29708,21695,0,"I am fairly certain that the following is true. If $U_i$ is a Stinespring *unitary* and $V_i$ is the corresponding Stinespring *isometry*, then $\|U_1-U_2\|_\infty\leq \|V_1-V_2\|_\infty$. My intuition is that this is true because in a sense $V_i$ is the ""first"" column of $U_i$. See for instance Box 8.1 in N&C.",10/28/2021 16:08,,11793,CC BY-SA 4.0 29709,21649,1,"This is a really nice post, Adam. :)",10/28/2021 16:13,,9858,CC BY-SA 4.0 29710,21698,2,"I do think the intuition you describe is valuable in this context. My hunch is that the answer is some generalization of superdense coding where a shared quantum state allows one to send two bits of information instead of one. The excess bit is explained by entanglement and perhaps this is what's going to happen here, too. This is BTW a very interesting question that clarifies what it means that quantum correlations are stronger than classical ones.",10/28/2021 17:35,,10480,CC BY-SA 4.0 29711,21695,0,"My intuition is that the reverse inequality is true, since $V_i$ is a ""restriction"" of $U_i$.",10/28/2021 17:55,,18679,CC BY-SA 4.0 29712,21698,0,"@AdamZalcman thanks. What I'm not sure about is how this works more generally for $10$.",10/28/2021 19:43,,11793,CC BY-SA 4.0 29716,21716,0,"Ok gotcha. The axioms are the same as defining Kraus operators, or quantum channels/maps/operations, as N&C do in 8.2.4, and they're even on [wikipedia](https://en.wikipedia.org/wiki/Measurement_in_quantum_mechanics#State_change_due_to_measurement)",10/28/2021 21:39,,15820,CC BY-SA 4.0 29717,21723,0,https://quantumcomputing.stackexchange.com/questions/2228/how-to-implement-the-square-root-of-swap-gate-on-the-ibm-q-composer,10/29/2021 4:26,,16146,CC BY-SA 4.0 29719,21721,0,"Thank you for the answer in which there are many details (+1)! I have one more question about your answer. You introduce next $l=\left[\left(2^t-b+l\right)+b\right]\left(\mathrm{mod}\ 2^t\right)$, to me this is equivalent to $l=l\left(\mathrm{mod}\ 2^t\right)$, however I don't see exactly how this is helpful here. I would be grateful if you could perhaps make this a little clearer.",10/29/2021 8:27,,4974,CC BY-SA 4.0 29720,21723,0,related: https://quantumcomputing.stackexchange.com/q/21708/55,10/29/2021 8:30,,55,CC BY-SA 4.0 29721,21721,1,"@P_Gate I've edited my answer, please tell me if there's something you still don't understand. Essentially, writing it like this allows to see that the state $|l\rangle$ for $0\leqslant l\leqslant b-1$ is created by shifting the state $\left|2^t-b+l\right\rangle$ by an offset equal to $b$. This allows us to derive the bounds of the first sum to gather them later.",10/29/2021 9:37,,10454,CC BY-SA 4.0 29722,21716,0,"That wikipedia link (from 2020) is nice, especially for context like [quantum instrument](https://en.wikipedia.org/wiki/Quantum_instrument): ""It combines the concepts of measurement and quantum operation."" That is basically the intuition I ""guessed"" for those measurement axioms. But my ""quantum computer"" image suggests ""too exact"" (digital) control compared to the ""quantum operation"" concept. And my question asks whether this can be fixed, by having some intermediate quantum abstraction level for the raw output of a quantum sensor.",10/29/2021 10:01,,118,CC BY-SA 4.0 29723,21721,0,"Thanks for the clarification that really helped me. A short question: If you have defined the $l=(j+b)\left(\mathrm{mod}\ 2^t\right)$ in this way (understandable), then it should be $|(j+b)\left(\mathrm{mod}\ 2^t\right)$ in the first sum, instead of $|(l+b)\left(\mathrm{mod}\ 2^t\right)$?",10/29/2021 10:21,,4974,CC BY-SA 4.0 29724,21716,0,that measurement formalism isn't really that much more general than POVMs. It essentially amounts to POVMs where you consider the possibility of post-measurement states.,10/29/2021 10:28,,55,CC BY-SA 4.0 29725,21725,0,"Please do not use answer for thanking and new questions. You can use comments. Or if you additional question is longer, please ask a new question with the button Ask question.",10/29/2021 10:38,,9006,CC BY-SA 4.0 29727,21721,1,"@P_Gate You're totally right, I just forgot to update the state accordingly",10/29/2021 10:49,,10454,CC BY-SA 4.0 29728,21726,0,Thanks for this comprehensive answer. Is there a command that prints out the truth table for this circuit?,10/29/2021 11:43,,16700,CC BY-SA 4.0 29729,21721,0,"For your effort and very helpful reply, I mark this as a answer.",10/29/2021 11:51,,4974,CC BY-SA 4.0 29730,21716,0,"As well, one can consider coarse graining of measurements within the quantum measurement formalism (consider some set of measurement outcomes to all yield the same result for your purposes), so that allows you to perform any intermediate level of abstraction",10/29/2021 13:49,,15820,CC BY-SA 4.0 29733,21692,0,"Actually, it's not clear that your map giving the $\rho_i$'s is CPTP, the representation theorem for CPTP maps says there are unitaries such that $\Phi(\rho)=Tr_K(U^*(\rho\otimes |0\rangle\langle0|)U)$ is CPTP, it doesn't say you can pick these unitaries apriori. You can, however, pick an isometry, and then extend that to a unitary.",10/29/2021 17:39,,11793,CC BY-SA 4.0 29734,21731,0,Try to increase your $p$ value (that might help) and rerun your calculation multiple times. You might very well just getting stuck in a local minimum during the optimization step.,10/29/2021 20:09,,9858,CC BY-SA 4.0 29735,21732,0,"Thank you for this, so just to make sure, we always have $\theta \in [0,1)$ right? (which now actually makes sense given that our eigenvalue is defined as $e^{2\pi i \theta}$)",10/30/2021 0:06,,18704,CC BY-SA 4.0 29737,21727,2,"It’s not clear to me what you mean by “not measuring”. Is this a programming question? It’s also unlikely to be easy to do this efficiently. Consider the amplitudes after a single Grover iteration- the marked state has the largest amplitude, but you’d still need $O(\sqrt N)$ more iterations to have a chance to easily find it.",10/30/2021 12:29,,2927,CC BY-SA 4.0 29739,21731,0,I tried that by increasing p from 1 till 10 but unfortunately didn't work :(,10/30/2021 17:35,,8989,CC BY-SA 4.0 29740,21732,0,"No problem. yes, $\theta \in [0,1)$.",10/30/2021 20:15,,9858,CC BY-SA 4.0 29741,21692,0,"I am assuming here that we chose these unitaries so that the equality holds. However, I do believe that this map is CPTP for any choice of unitary.",10/30/2021 23:09,,18679,CC BY-SA 4.0 29742,21735,0,[This link](https://quantumcomputing.stackexchange.com/questions/18209/how-to-find-all-marked-items-by-quantum-search-algorithm/18213#comment27020_18213) might be helpful.,10/31/2021 3:32,,13968,CC BY-SA 4.0 29743,21735,0,"I think the answer of that link is: you can explicitly exclude any items you've previously found by unmarking them in your oracle step. But in my question, this modification will change the Oracle so that the query complexity will be increased to $O(\sqrt{\frac{N}{t}})+O(\sqrt{\frac{N}{t-1}})+...+O(\sqrt{N})$, which does not make sense to me.",10/31/2021 4:20,,15928,CC BY-SA 4.0 29745,21735,0,"Some confused, I can't see why it's $O(\sqrt{Nt})$, since repeating the algorithm for $t$ times still can't guarantee we can find all the solutions. Are there some references of your statement about $O(\sqrt{Nt})$?",10/31/2021 9:22,,13968,CC BY-SA 4.0 29746,21740,0,"Thanks, @KAJ226, but won't $|u> \otimes |v>$ still be a separable state?",10/31/2021 11:13,,18710,CC BY-SA 4.0 29747,21740,0,"Yeah, not sure what the author meant here. What textbook/article is this from? By def, if we can write $|\psi\rangle \in \mathcal{H}_{AB}$ as tensor product of $|u\rangle \in \mathcal{H}_A$ and $|v\rangle \in \mathcal{H}_B$ then it is separable. But without seeing a more detail description, it is hard for me to say. It probably relates to the Schmidt (SVD) decomposition here. I will delete this answer soon as it not very helpful in anyway.",10/31/2021 17:43,,9858,CC BY-SA 4.0 29748,1963,0,"Very, very late response: Yes, many continuous observables one thinks about aren't physically-realisable projectors for that reason. If the product of two numbers has to be above a threshold, and one of them is zero, that's a problem.",10/31/2021 17:47,,1807,CC BY-SA 4.0 29750,21744,0,"""uses infinite dimensional systems"", I know my question might be bit dumb, but if is infinite dimension, does it mean without bounds? if so, then how can such QKD real-world device be created? or do we mean infinite here as in for example ""continuous probability distribution"" where we have infinite amount of points between any 2 points?",10/31/2021 18:14,,13569,CC BY-SA 4.0 29751,21744,1,"The dimension refers to dimension of the Hilbert space that describes the system. Many real world systems are described by infinite dimensional Hilbert spaces. Consider having a read of [this answer](https://quantumcomputing.stackexchange.com/a/11608/9854) to learn a bit more about them. I'm not sure what you mean by ""without bounds"" but yes in a sense you can think about some of these systems as being generalizations of continuous probability distributions like finite dimensional systems can be seen as generalizations of discrete probability distributions.",10/31/2021 18:25,,9854,CC BY-SA 4.0 29752,21740,0,Please see my edit.,10/31/2021 19:58,,18710,CC BY-SA 4.0 29753,21739,0,"to be clear: $|u\rangle\otimes|v\rangle$ is a product state, and thus *not* entangled, regardless of what $|u\rangle$ and $|v\rangle$ are.",10/31/2021 21:20,,55,CC BY-SA 4.0 29754,21745,0,"The cost function is actually a function of $|\psi(\phi)\rangle$, which is generated by some unitary operator $U(\theta)$ (a parametrized quantum circuit). Explicitly,we can write it down as: $C(|\psi(\vec{\phi})\rangle) = \langle \psi(\vec{\phi})|H|\psi(\vec{\phi})\rangle$. It is bounded. So we want to varies $|\psi(\phi)\rangle$ (by changing the parameter $\phi$ in the quantum circuit) such that the value of the cost function tends toward its minimum.",11/1/2021 0:06,,9858,CC BY-SA 4.0 29755,21745,1,"Given a specific $|\psi(\vec{\phi})\rangle$, you can't calculate $ \langle \psi(\vec{\phi})|H|\psi(\vec{\phi})\rangle$ directly on a quantum computer. What we need to do is to decompose $H$ into linear combinations of Pauli strings, $H = \sum \alpha_i P_i$ then calculate $ \langle \psi(\vec{\phi})|H|\psi(\vec{\phi})\rangle$ as $ \sum \alpha_i \langle \psi(\vec{\phi})|P_i|\psi(\vec{\phi})\rangle$. Note that each $P_i$ is a Hermitian and Unitary operator, hence it has eigenvalue of $\pm 1$. So you can use sample mean to determine its expectation easily. So these $h_i$ are just $\pm 1$.",11/1/2021 0:10,,9858,CC BY-SA 4.0 29756,21745,0,"The frequency that you observe $+1$ or $-1$ is of course depending on $|\psi(\vec{\phi}) \rangle$, and this frequency is tie back to the expectation $\langle H \rangle$. So yes, the measurements $h_i$ is indeed related directly to the parameter $\vec{\phi}$ since $\vec{\phi}$ determines what the wavefunction $|\psi(\vec{\phi}) \rangle$ is.",11/1/2021 0:14,,9858,CC BY-SA 4.0 29757,21745,0,"This is clearly written in the preliminary part of the question. I basically ask, given a value for the sample mean, sums of the $h_i$ over $N$, what is the precise classical optimization problem?",11/1/2021 0:15,,15676,CC BY-SA 4.0 29758,21745,0,Make that value as low as possible.,11/1/2021 0:21,,9858,CC BY-SA 4.0 29760,21739,0,"Thanks, @glS, could you explain how the authors conclude entanglement in the argument given below the equation $\eta=...$?",11/1/2021 9:43,,18710,CC BY-SA 4.0 29761,1596,0,"To add to the discussion about arbitrary annealing schedules, https://arxiv.org/abs/1812.01041 shows that there are problems for which QAOA can reach better solutions via diabatic transitions. Given the similarity between QAOA and quantum annealing, I suspect there is some benefits with a specially designed annealing schedule instead of a generic monotonic descent, especially when we consider realistic, diabatic quantum annealing.",11/1/2021 10:14,,9405,CC BY-SA 4.0 29762,21739,0,"I think you're misquoting the authors. The $a_j$ they refer to is not a coefficient in the expansion of $|u\rangle$ (or $|v\rangle$). Rather, those are Schmidt coefficients, which equal the singular values of the matrix $A$ with components the matrix elements of the state, so in this case I guess $A_{ij}=\langle i,j|\eta\rangle$. To be fair though, I don't quite understand the connection between first and and second part in the text you quote.",11/1/2021 10:25,,55,CC BY-SA 4.0 29767,21752,1,"@P_Gate I've added a longer answer, please tell me if that answers your question",11/1/2021 13:23,,10454,CC BY-SA 4.0 29769,21735,0,"This paper [link](https://arxiv.org/abs/quant-ph/0508205), you can see the quantum BFS in Theorem 1.",11/1/2021 15:50,,15928,CC BY-SA 4.0 29771,21759,0,"thank you, this is precisely what I was wondering.",11/1/2021 16:17,,11793,CC BY-SA 4.0 29772,21759,1,Ah if only this question and answer were also on QCSE! https://physics.stackexchange.com/questions/27657/explicit-construction-for-unitary-extensions-of-completely-positive-and-trace-pr/408976#408976,11/1/2021 16:50,,11793,CC BY-SA 4.0 29773,21752,0,"I agree with the first part! In the regular case, our amplitudes would be $\alpha_l$ with $l$ from $0$ to $2^t-1$, say $\alpha_0$ to $\alpha_7$, for $t=3$. Now we shift our indices and we introduce the modulo operator and we find that, for example, $-4 \text{ mod } 8 = 4$ and $4 \text{ mod } 8 = 4$. So it is enough to consider only one of them. I agree!",11/1/2021 17:08,,4974,CC BY-SA 4.0 29774,21752,0,"On the second part, I agree with you with a few exceptions, first question, what makes you say $m-b>2^t - 1$? and secondly to infer a negative offset from that? Second question, if you say $m-b>2^{t-1}$, how exactly do you infer $-2^{t-1}2^{t-1}$, then you can get the desired inequality by subtracting $2^t$ on any side.",11/1/2021 18:19,,10454,CC BY-SA 4.0 29779,21762,0,"What is it that the IBM composer is showing you? It seems to me this circuit should not change any phases, since the two Hadamards cancel each other out.",11/1/2021 18:22,,13553,CC BY-SA 4.0 29780,21762,0,If I use only one qubit the two hadamard gates behave like identity gate. but if I append one qubit the result of quantistic status is not the same for the first qubit (I look on right small sphere symbols),11/1/2021 18:35,,18726,CC BY-SA 4.0 29781,21757,0,"Thank you. For quantum computers, not quantum communication, when using a single photo to encode a qubit, how does two photons do COMPUTING ?",11/1/2021 18:51,,18683,CC BY-SA 4.0 29782,21762,2,"You're going to have to show us that result, if we're to have any hope of knowing what's happening! Can you edit your question to include the numbers you're seeing? Include both before and after adding the second qubit, if you can.",11/1/2021 19:02,,13553,CC BY-SA 4.0 29784,21760,0,"@AdamZalcman, the way I see it is: can you ask a question about code editors on SoF? 🤔 I see some of them on SoF and they are not closed, so...",11/1/2021 20:35,,13569,CC BY-SA 4.0 29785,21760,0,"@user206904 Yes, you can. They have many suitable tags (e.g. generic ""code-editor"" and some specific ones) and even tags appropriate for other more general types of editors such as text editors (e.g. ""editor"", ""text-editor"").",11/1/2021 20:55,,10480,CC BY-SA 4.0 29786,21765,0,I would love to understand why the downvote -_-,11/1/2021 21:29,,13569,CC BY-SA 4.0 29787,21760,0,"@AdamZalcman, Okay then, to me this is not different than asking about code editors in SoF, so I think... IMHO this question is not really off-topic... I would argue SoF might be a bit more suitable place to ask it, but idk... People who know Qiskit are mainly here more than SoF I guess...",11/1/2021 21:31,,13569,CC BY-SA 4.0 29788,21760,0,"@user206904 Yeah, I agree there are some good arguments for both positions. There's been some discussions on meta, e.g. [here](https://quantumcomputing.meta.stackexchange.com/questions/503/of-pure-programming-questions-migration-paths-and-custom-close-reasons). I invite you to join in! :-)",11/1/2021 22:03,,10480,CC BY-SA 4.0 29789,21765,0,"I am not the downvoter, but my guess would be the reason is the phrasing of the answer as a rhetorical question. Otherwise, the answer could also be wrong in some subtle way - I can't tell since I don't actually know qiskit and circuit composer.",11/1/2021 22:04,,10480,CC BY-SA 4.0 29790,21765,0,"Thanks for the hint, I edited my question. Maybe you are correct, to me the answer is so obvious, but maybe not to everyone if they don't have much knowledge with coding, and how compiling and parsing a programming language works. I edited my question to explain that",11/1/2021 22:10,,13569,CC BY-SA 4.0 29791,21762,0,@Curiosity https://quantumcomputing.stackexchange.com/a/14477/9858,11/1/2021 22:32,,9858,CC BY-SA 4.0 29793,16668,0,"If Alice sends the qubit to Bob (for example, a photon), then she no longer has the photon, so how can they be sharing it? The answer at https://quantumcomputing.stackexchange.com/questions/16162/does-sending-a-qubit-using-a-quantum-network-through-some-conventional-physical?rq=1 says that Alice doesn't have it anymore.",11/2/2021 6:50,,18635,CC BY-SA 4.0 29794,21761,0,"It doesn't seem to... people are saying that after Alice transmits the qubit to Bob, she no longer has access to it, so it seems like it is not shared. That is, either Alice has it or Bob has it but not both.",11/2/2021 6:55,,18635,CC BY-SA 4.0 29795,21719,0,"Much thanks for your answer! I think I got it! My reset has to be substituted by a measurement, then the third qubit is effected by the entanglement as desired (and then may be treated by further gates according to the teleportation process). A pure reset keeps my third qubit simply in its former state and so doesn't work as expected. ok?",11/2/2021 7:10,,18687,CC BY-SA 4.0 29796,21761,2,"A Bell state is made of two qubits. By ""sharing a Bell state"" the authors mean that Alice has one of the qubits and Bob has the other.",11/2/2021 9:47,,5125,CC BY-SA 4.0 29797,21689,0,@MarkusHeinrich that's probably good enough to be an answer!,11/2/2021 11:18,,55,CC BY-SA 4.0 29798,21770,2,"+1, I’m not a chemist but I understood a good chunk of that! Can you edit the answer to link to the abstract of the paper, rather than the PDF? That saves a lot of time for those who don’t have a lot of bandwidth.",11/2/2021 12:06,,2927,CC BY-SA 4.0 29799,21723,0,"Does this answer your question? [Expressing ""Square root of Swap"" gate in terms of CNOT](https://quantumcomputing.stackexchange.com/questions/2466/expressing-square-root-of-swap-gate-in-terms-of-cnot)",11/2/2021 13:07,,2293,CC BY-SA 4.0 29800,21772,0,It makes sense to me. Thanks for comment.,11/2/2021 13:24,,15928,CC BY-SA 4.0 29801,21770,1,Oops! Good catch!,11/2/2021 14:04,,13553,CC BY-SA 4.0 29802,21766,1,"This is a good breakdown, although the OP seems to be asking why his circuit *doesn't* appear to act as identity when a second qubit is included in the circuit.",11/2/2021 14:11,,13553,CC BY-SA 4.0 29803,21762,1,"@KAJ226 That question neatly addresses that two Hadamards together make identity, but I think the OP is asking why his circuit *doesn't* appear to be identity. I suspect the answer is related to internal implementation of global phases, but of course we'll need a more-thoroughly documented version of the question to be sure.",11/2/2021 14:15,,13553,CC BY-SA 4.0 29804,21766,1,"@jecado, oh... is that the case? it is not so clear from his post and he did not complain about this answer not being fine for him... Since he is asking for ""mathematical steps"", I thought of it as seeking clarification more than a ""debugging"" issue. He does not show us an (weird) outcome of his circuit... if he modifies his question, I will gladly adapt my answer",11/2/2021 15:45,,13569,CC BY-SA 4.0 29805,20875,0,"Apologies for the late reply. Correct. It has been shown that projections minimize discord, though which set of projectors depends on the state in question.",11/2/2021 17:18,,4991,CC BY-SA 4.0 29806,21770,1,"@jecado: Thank you for the great answer. You wrote: ""My quick answer: something between 4 and 4000. "" According to Wiki, https://en.wikipedia.org/wiki/D-Wave_Systems, D-Wave started shipping 5640 qubit quantum computers in 2020. Do you mean that those Quantum Computers should be powerful enough to simulate this type of Molecule ? Plus, in your posts, you refer to the number of physical qubits, not logical qubits, is this correct ?",11/2/2021 17:50,,18683,CC BY-SA 4.0 29807,21770,3,"Good questions! My answer is referring explicitly to logical qubits of a gate-model quantum computer. If you need full-fledged error correction as well, then you'll likely need an order of magnitude larger, and you'll be heavily constrained not only by the number of qubits but also the qubit connectivity.",11/2/2021 18:26,,13553,CC BY-SA 4.0 29808,21770,1,"As to D-Wave, which is an adiabatic quantum computer rather than a gate-model device, the algorithms you execute on the two different architectures are difficult to compare. As I understand, the high number of qubits on D-Wave tend to not go as far as a comparably high number in a gate-model device would, but I'll defer to an expert for details.",11/2/2021 18:30,,13553,CC BY-SA 4.0 29809,21770,1,"@jecado: In general, on average, how many physical qubits will be need to represent a logical qubit ?",11/2/2021 18:36,,18683,CC BY-SA 4.0 29810,21766,0,"I am sorry for confusion and I try to explain me better. On single qubit set to zero, two hadamard gates at the end return a quantistic status with prob of |1> equal to 0% and phase 0. On circuit like image, the first qubit q[0] become with phase ""π"".",11/2/2021 18:50,,18726,CC BY-SA 4.0 29811,21770,1,"My order of magnitude estimate comes from the fact that one needs a minimum of five physical qubits to implement a full error-correcting code for one logical qubit. But this isn't my primary area of research, so it may be a rather severe underestimate.",11/2/2021 19:08,,13553,CC BY-SA 4.0 29812,21770,1,"@jecado: Thank you. From your estimation, how many years will it take for quantum computers be able to simulate molecules such as: $C_{29} H_{31} N_{7} O$ ?",11/2/2021 19:59,,18683,CC BY-SA 4.0 29813,21770,1,Let us [continue this discussion in chat](https://chat.stackexchange.com/rooms/131096/discussion-between-jecado-and-david).,11/3/2021 1:27,,13553,CC BY-SA 4.0 29814,16675,0,"This is one of the key points of what entanglement *is*. It seems unintuitive, but that's what quantum does to your mind! (Also, while not quite as strong, there are classical situations which are partially equivalent. You might look up ""Bertleman's socks"".)",11/3/2021 7:32,,1837,CC BY-SA 4.0 29815,21652,0,"apart from the code not really being in a good MMA style (global variables used in the function definition, use of `While`, etc), this doesn't answer the question. It won't work for superpositions that are not of this specific form. But if you wanted to solve this specific instance, you could do it more simply with something like `booleanToQubit[list_] := ArrayReshape[list, ConstantArray[2, Log[2,Length@list]]] // 2-Position[#,1]&`",11/3/2021 8:32,,55,CC BY-SA 4.0 29816,21777,0,"the ""physical significance"" will depend on the physical context you are studying this in. Unless by ""physical significance"" you mean here the geometrical interpretation of this",11/3/2021 11:24,,55,CC BY-SA 4.0 29817,21752,0,"No problem. Regarding your comment about negative offsets, I'm still thinking about it. E.g., to stay with your example, ""$m-b=2^t-3$, but by reducing it modulo $2^t$, we can see this as an offset of $-3$. I don't quite follow that, because $2^t-3 \text{ mod }2^t \neq -3$. For example, if $t=3$, then $2^3-3 \text{ mod }2^3 = 5$. What exactly do you mean by ""reducing it modulo $2^t$"". Thanks a lot!",11/3/2021 12:06,,4974,CC BY-SA 4.0 29818,21757,0,"@david I've added a couple of thoughts, although I'm not very well versed on the matter unfortunately.",11/3/2021 12:38,,8141,CC BY-SA 4.0 29819,21752,1,"@P_Gate I'm using the ""mathematical"" definition of the modulo. For instance: $$2^3-3\mathrm{mod}\ 2^3=5\mathrm{mod}\ 2^3=-3\mathrm{mod}\ 2^3=5+k\times2^3\mathrm{mod}\ 2^3\ \forall k\in\mathbb{Z}$$ What you want is to choose the $k$ that represents the shortest distance from your disered point. Taking back your example, you can add $5$ to $b$ to get $m$, or you can subtract $3$ to $b$ to also get $m$, modulo $8$. You can think of it as a circle where the $2^t$ points are placed on it clockwise: the closest points to $2^t-1$ are $0$ and $2^t-2$, both at a distance of $1$ from it.",11/3/2021 13:22,,10454,CC BY-SA 4.0 29820,21752,0,"I totally agree with you on that point! I thought I had missed something, but what you write is right!",11/3/2021 13:56,,4974,CC BY-SA 4.0 29821,18001,0,"@MarkS: Yes, you are right. So, there is no added value in my approach.",11/3/2021 16:03,,9006,CC BY-SA 4.0 29822,21762,0,"@Curiosity I don't think that what the question says is true. Could you show the calculations that lead to phase $\pi$? In any case, zero is the one complex number for which the phase angle makes no difference, so this really should not matter.",11/3/2021 18:37,,10480,CC BY-SA 4.0 29823,18001,1,I like the [lecture](https://www.youtube.com/watch?v=KtIPAPyaPOg) that Seth Lloyd gave in 2011 at Keio University. He mentions that this point is very subtle and was noted/confusing in the initial review of the paper.,11/3/2021 19:45,,2927,CC BY-SA 4.0 29824,21776,1,"Thank you! One follow-up: is there anything on the relationship between the ability to write a gate as the tensor product of two matrices and that gate's ability to cause entanglement? Clearly, if I can write a gate as the tensor product of two gates, it cannot cause entanglement (since I could apply those gates separately). Was just wondering about the other direction (i.e. if a gate cannot be factored it certainly causes entanglement)",11/3/2021 21:03,,15977,CC BY-SA 4.0 29825,21776,1,"Yes, a gate can create entanglement if and only if it cannot be written as a tensor product. In fact, this is a special case of operator Schmidt decomposition.",11/3/2021 21:13,,10480,CC BY-SA 4.0 29826,21757,0,thank you for the explanation.,11/3/2021 23:02,,18683,CC BY-SA 4.0 29830,21791,0,"is there a univocal way to define what ""maximally entangled"" means for multipartite states? One could also argue that tracing out a single qubit from $|W\rangle$ results in the maximal amount of bipartite entanglement one can get doing so on tripartite states, hence the $|W\rangle$ should also be called ""maximally entangled"". Unless you just mean that the $|W\rangle$ is not maximally entangled with respect to its bipartitions, which is of course true",11/4/2021 9:27,,55,CC BY-SA 4.0 29831,21791,0,"@glS perhaps not but, here, I mean with respect to tripartite entanglement as opposed to bipartite entanglement. I don't think I've ever seen a $|W\rangle$ state being referred to as maximally entangled.",11/4/2021 10:50,,1837,CC BY-SA 4.0 29832,21792,0,Thank you for your answer. I edited my question accordingly to your answer (I am still disturbed).,11/4/2021 11:31,,5008,CC BY-SA 4.0 29834,21795,0,Cirq has `cirq.to_json` and `cirq.read_json` methods: https://quantumai.google/cirq/interop.,11/4/2021 18:19,,362,CC BY-SA 4.0 29835,21762,1,I have posted the circuits and I do not know the mathematical steps that lead the first bit to the π phase and it is precisely for this reason that I have been asking for help. I also take this opportunity to ask the kindness of some of you to explain to me how do you write characters like Bra and Ket. Thank you in advance.,11/4/2021 19:58,,18726,CC BY-SA 4.0 29836,21762,0,"Your most recent round of edits now include what I originally recommended ; thank you. My suspicion remains that the internal implementation of the $H$ gate silently includes some global phase modification, which as @AdamZalcman acknowledges has absolutely no impact on the computation. I hope someone else has insight into the details and can post a more thorough answer.",11/4/2021 20:15,,13553,CC BY-SA 4.0 29837,21762,0,You can write $|0\rangle$ with LaTeX math-mode by typing: `$|0\rangle$`.,11/4/2021 20:18,,13553,CC BY-SA 4.0 29838,21762,1,"Yes, the screenshots are helpful. Ideally, circuit composer would say ""phase: undefined"" when the amplitude is zero. It's like trying to determine the longitude of someone standing at the North pole. It is a coordinate singularity and hence meaningless. And since the phase has no meaning for the zero amplitude, I suggest not to worry about it and just ignore it as if it said ""undefined"".",11/4/2021 20:43,,10480,CC BY-SA 4.0 29839,21778,0,"I can accept easily the commutation relations for angular momentum, and it's easy to see the transition from infinitesimal rotations to finite rotations. However, I don't understand the referenced Wikipedia article or Lie groups and Lie algebras. I'm studying elementary group theory in Lang's Undergraduate Algebra but have no idea which topics in that book would help me understand representations or Lie groups. What's the relationship between rotation operator and angular momentum operator?",11/5/2021 7:06,,18635,CC BY-SA 4.0 29840,14123,0,Where can I find the qiskit-textbook/content folder?,11/5/2021 7:34,,18756,CC BY-SA 4.0 29841,21778,0,"What is the motivation for the equations for R in 3, above? Could they have been written instead without the imaginary factor?",11/5/2021 8:28,,18635,CC BY-SA 4.0 29842,21778,0,"I guess if we had absorbed the factor -i into the J matrices, their commutation relations would be the same",11/5/2021 8:37,,18635,CC BY-SA 4.0 29843,21795,0,"are you searching for a cross framework format (eg, export in cirq and import in qiskit)?",11/5/2021 9:14,,1859,CC BY-SA 4.0 29844,21806,0,You need to give us more details of what you were doing.,11/5/2021 9:36,,1837,CC BY-SA 4.0 29845,21802,1,"I think the premise of your question is incorrect. Currently it is not really possible to simulate the molecules, so it is unsurprising that people don't simulate molecules to discover new drugs. A better question is if we could discover new drugs by simulating molecules, and how much easier quantum computers make it to simulate molecules.",11/5/2021 9:53,,12541,CC BY-SA 4.0 29847,21804,0,See this https://quantumcomputing.stackexchange.com/questions/11386/how-to-switch-bit-in-the-quantum-state/11388#11388,11/5/2021 14:38,,9006,CC BY-SA 4.0 29848,21809,0,What is meant by representations of a symmetric group and the commuting of $\overline{M_i}$ with the same? What is a unitary commutant? And what might be some examples of $\overline{M_i}$ that commutes with the representations of a symmetric group?,11/5/2021 14:48,,1351,CC BY-SA 4.0 29849,21811,0,Have you tried using the matrix product state simulation method in Qiskit - https://qiskit.org/documentation/tutorials/simulators/7_matrix_product_state_method.html? Depending on the amount of entanglement you have in your circuit it should be able to simulate more qubits.,11/5/2021 14:49,,9863,CC BY-SA 4.0 29850,21809,0,"Also, $\pi_i$ — the permutation matrices — are orthogonal. So, why do they form a “non orthogonal basis of the commutant”?",11/5/2021 14:52,,1351,CC BY-SA 4.0 29851,21801,0,"Thank you for the answer. I'm trying to better understand the argument about the set of such channels not being closed. What do you mean by a set of channels being closed? Can one not use this same argument on, say, mixed unitary channels by saying any mixed unitary channel $\mathcal{\Phi}$ can be approximated well by some non mixed-unitary channel $(1 - \epsilon) \mathcal{\Phi} + \epsilon \mathcal{\Psi}$ where $\Psi$ is not mixed-unitary?",11/5/2021 15:16,,1939,CC BY-SA 4.0 29853,21801,0,"A set $\mathcal{A}$ of channels is closed if the limit $\Phi$ of every convergent sequence of channels $\Phi_k\in\mathcal{A}$ is also in $\mathcal{A}$. Certainly not all properties correspond to closed sets of channels (some aren't even binary, e.g. channel capacity), but some do and then this way of thinking might be helpful. To be clear, I'm not making an argument for any specific claim, just offering an idea that might help since the problem is open-ended. The idea is inspired by the fact that physics is really a science of approximations, so considering limits is highly advisable :-)",11/5/2021 17:23,,10480,CC BY-SA 4.0 29854,21762,0,"Your reflections are correct. The phase change in this situation does not change anything. What leaves me very perplexed is that: is it possible that we cannot do a mathematical calculation to prove what happens? Why does this behavior occur when a second qubit is added, however without any perturbation on the same? I have also tried to concatenate 2 other hadamard gates on the same qubit of the same circuit and the phase returns to zero. However, I would like to thank everyone who is participating in this conversation in an attempt to help me understand.",11/5/2021 18:03,,18726,CC BY-SA 4.0 29855,21802,2,"@MateusAraújo, what do you meant that ""Currently it is not really possible to simulate the molecules,"", entire field (and lots of people) are working on this, right ?",11/5/2021 19:03,,18683,CC BY-SA 4.0 29856,21778,1,"I'm not familiar with Lang's book but I had a quick glance at its contents and it does not cover Lie groups or Lie algebras. So I think it is not useful in your context. Might I suggest a book written by a physicist for physicists: Howard Georgi's ""Lie algebras in Particle Physics"". Ignore the ""particle physics"" label, the relevant chapters are 2 and 3.",11/6/2021 6:29,,18275,CC BY-SA 4.0 29857,21778,1,"To answer your questions: just like how the momentum operator $\hat{p}$ is the generator of translations $T(x) = e^{-i x \hat{p}}$ (here I write for 1d), the angular momentum operator $\vec{\hat{J}}$ is the generator of rotations $R(\theta, \vec{n}) = e^{-i \theta \vec{n} \cdot \vec{\hat{J}}}$. As the Wikipedia article expounds, what the angular momentum refers to -- orbital or spin, or the sum -- is usually left to context. For case of quantum computing that you are probably interested in, we usually talk about some abstract qubit (2level system) that are realized in some physical manner",11/6/2021 6:37,,18275,CC BY-SA 4.0 29858,21778,0,"which is not important from a theoretical pov. Instead we simply think of the 2-level system as being some abstract spin-1/2 particle (which in turn gives a nice geometrical picture -- the Bloch sphere). To change the state of the particle we need to perform a unitary operation on it. In the language of spin, this unitary is a rotation on the Bloch sphere. Hence we talk about the Lie group and algebra of rotations, as Preskill does.",11/6/2021 6:42,,18275,CC BY-SA 4.0 29859,21778,1,"Re: imaginary factors or not. Let's not get hung up over a discussion on notation/convention, which is irrelevant. Physicists often define the Lie algebra with a factor of i. This endows the generators $\vec{J}$ with the property that it is hermitian. Mathematicians might not use the factor of i. This changes the commutation relations (trivially), and the generators become skew-hermitian. But no physics changes.",11/6/2021 6:45,,18275,CC BY-SA 4.0 29860,21811,0,Yeah using simulator mps we can go upto 100 qubits. This is much more than what qasm simulator offers us. But we need about 250 qubits,11/6/2021 6:54,,14500,CC BY-SA 4.0 29861,21805,1,Thank you for doing the quick math I avoided for too long!,11/6/2021 6:59,,18274,CC BY-SA 4.0 29862,21815,0,"It is general approach to have an identity operator on a qubit where no gate is applied. As a result, you always have to something on each qubit and you can calculate tensor product of the gates.",11/6/2021 7:41,,9006,CC BY-SA 4.0 29863,15355,0,"does this mean in particular that there is no reason, in principle, to use classical feedback when performing error correction circuits?",11/6/2021 11:26,,17905,CC BY-SA 4.0 29864,21807,1,You may have some more luck opening an issue on the [Qiskit GitHub](https://github.com/Qiskit). Although I'm not sure in which repo to do it; this probably has to do with Aer so you may try there.,11/6/2021 14:41,,16092,CC BY-SA 4.0 29865,21819,2,"Have you look at https://quantumalgorithmzoo.org/? If not, take a look. I think it will worth your time.",11/6/2021 16:05,,9858,CC BY-SA 4.0 29867,21819,2,the standard reference here is https://arxiv.org/abs/1801.00862,11/6/2021 17:56,,55,CC BY-SA 4.0 29868,21824,0,"Thanks, it's work!",11/7/2021 2:20,,16167,CC BY-SA 4.0 29869,21826,1,"please inform me of appropriate tag to use for this question, <3, thanks",11/7/2021 3:23,,18769,CC BY-SA 4.0 29870,21826,1,A useful analogy is comparing quantum computers with Graphical processing units (GPUs). GPUs don't usually run operating systems. They are co-processors to CPUs. A classical computer that's specially purposed to interact well with a quantum computer (efficiently sending control signals to the quantum chip e.t.c) could be called a Quantum OS but I'm assuming you mean running an OS on a quantum processor; which is impractical.,11/7/2021 4:41,,362,CC BY-SA 4.0 29871,21826,0,"Just note that classical computers were at such level of development in 50's or early 60's. In 70/80's as you wrote, much standardisation has just taken place. Overall, nice question, +1.",11/7/2021 7:17,,9006,CC BY-SA 4.0 29872,21791,0,"""The state is mixed, so the overall pure state is entangled"" do we always have ""mixed state $=>$ entangled"" The way you phrase it makes it seems so, but afaik a mixed state may be an entangled mixed state or a separable mixed state...",11/7/2021 17:49,,13569,CC BY-SA 4.0 29873,21830,0,"Generally the state of s qubit can be written as $\alpha |0\rangle + \beta |1\rangle$ (a bit of $|0\rangle$ with some probability and maybe some $|1\rangle$ with some probability ). Since we're talking probabilities here, so the sum should be 1, that means $\alpha + \beta = 1$. Maybe If you want to work it out yourself, you can try to check trigonometry rules and show that $\cos{\left(\frac{\theta}{2}\right)} + e^{i \phi} \sin{\left(\frac{\theta}{2}\right)} =1$ (knowing that we can have complex numbers in the coefficient)",11/7/2021 17:56,,13569,CC BY-SA 4.0 29875,21791,1,"@user206904 If the reduced state of an overall pure state is mixed, then the overall state is entangled. If the overall state is not pure, then you cannot make that conclusion (which is, effectively, what other methods of preparing a mixed state are describing).",11/8/2021 7:28,,1837,CC BY-SA 4.0 29876,21809,1,"@BlackHat18 you might want to read up a bit on Schur-Weyl duality ... Here are some short answers: The symmetric group acts by as you assumed in your post, i.e. by permuting the systems, $\rho_d(\pi)(\psi_1\otimes\dots\otimes\psi_n)= \psi_{\pi(1)}\otimes\dots\otimes\psi_{\pi(n)}$. An operator $A$ commutes with a representation of a group if it commutes with each element, in this case $[A,\rho_d(\pi)]=0$ for all $\pi\in S_n$. With ""unitary commutant"" I meant the commutant of the unitary group, i.e. the operators for which $[A,U^{\otimes n}]=0$ for all $U\in U(d)$.",11/8/2021 9:07,,2305,CC BY-SA 4.0 29877,21809,0,"@BlackHat18 They are an *operator basis* but not orthogonal with respect to the trace / Hilbert-Schmidt inner product $(A,B):=\mathrm{tr}(A^\dagger B)$.",11/8/2021 9:09,,2305,CC BY-SA 4.0 29879,21685,0,"Hi, do you know how to construct the swap gates given the corresponding $n$ x $n$ permutation gate? If yes, I will make a new question for this. (Note: I already understand how to make the corresponding CNOT from the L and U matrix, but my swap implementation has not given completely correct result).",11/8/2021 10:06,,5911,CC BY-SA 4.0 29880,21838,1,Maybe you could provide a reference for where you encountered the term. My guess is that it refers to a quantum algorithm to compute the singular value decomposition.,11/8/2021 11:26,,9854,CC BY-SA 4.0 29881,21838,0,@Rammus I have just updated the question.,11/8/2021 12:47,,16146,CC BY-SA 4.0 29882,21838,1,"In the conclusion of the linked work: ""We have shown how compute the singular value decomposition of a non-Hermitian non-sparse matrix on a quantum computer directly..."". So it looks like QSVD is just an algorithm to compute singular values and singular vectors using a quantum computer.",11/8/2021 13:02,,9854,CC BY-SA 4.0 29883,21809,0,"@MarkusHeinrich not to be nit-picky but the dimensionality of the unitary commutant being $n!$ is only true if the dimension $d$ of the space $U$ acts on satisfies $d \geq n$, right?",11/8/2021 13:27,,18275,CC BY-SA 4.0 29884,21727,0,Suppose I have two quantum registers described respectively by the quantum states $|\psi_1> = \sum_i \alpha_i |i>$ and $| \psi_2 > = | 0 >$. I would like to implement a CNOT gate where the target is $| \psi_2 > $ and the control is the state $| i > $ of $| \psi_1 > $ with the higher $ | \alpha_ i|^2$. I hope this clarify my intent.,11/8/2021 14:10,,18169,CC BY-SA 4.0 29885,21727,1,that's a little clearer - can you *edit your question* to include this?,11/8/2021 15:22,,2927,CC BY-SA 4.0 29888,21846,0,@MarkS aren't all swaps (controlled or otherwise) reversible trivially? Or did I misunderstand you?,11/8/2021 18:31,,4831,CC BY-SA 4.0 29891,21852,0,"Your code snippet is incomplete. You don't have the `converter` specified. Working with the assumption that you are using the `JordanWignerMapper`, then `qc` is _not_ the correct HF groundstate. What makes you believe that it should be?",11/9/2021 7:22,,13342,CC BY-SA 4.0 29892,21852,0,"In this case, the molecule is weakly correlated, which means the HF state has a fairly large overlap with the ground state. For the HF state generate by qiskit. The energy is totally off.",11/9/2021 8:00,,8611,CC BY-SA 4.0 29893,8513,0,Does $|{\Psi^-}\rangle\langle{\Psi^-}|$ span the set of all antisymmetric states?,11/9/2021 8:28,,1351,CC BY-SA 4.0 29895,21854,0,Why are you considering also the second evolution?,11/9/2021 8:54,,18169,CC BY-SA 4.0 29896,21854,0,"It's not a second evolution in the sense of one after another. It's just that, by the definition of what the operation is, we can consider how it operates on multiple different inputs. I'm then using that to show a contradiction such that it cannot exist.",11/9/2021 9:01,,1837,CC BY-SA 4.0 29897,21852,0,"Your reply still does not explain why you believe that the circuit `qc.x(1); qc.x(3)` should be the correct HF state compared to `qc.x(0); qc.x(3)` (which is what Qiskit Nature's HF state does), matching the expectation that you have one alpha and one beta electron in the lowest alpha and beta spin orbitals, respectively (assuming JW mapping once again).",11/9/2021 9:16,,13342,CC BY-SA 4.0 29898,21853,1,"what's your definition of Wigner function here? It is most commonly introduced in contexts where you have a continuous wavefunction, i.e. for CV systems, which doesn't seem to be the case here. Or are these ""Bell states"" excitation states of some many-boson system? Granted, discrete Wigner functions do exist, but it would be good for you to clarify which definition you are using",11/9/2021 10:21,,55,CC BY-SA 4.0 29899,21857,0,"Thanks for the prompt answer! I have questions though: 1) your matrix is 7x8 while mine is 8x8, it's just a mistype, right? 2) Is there an algorithmic, fixed way to obtain the sequence of swap gates, or is it heuristic?",11/9/2021 10:47,,5911,CC BY-SA 4.0 29900,21857,1,"@prairie99 typo, sorry. The way I find the swap gate is just by changing the matrix more and more like the identity matrix. That is, first fix the $(1,1)$ element to be 1, then the $(2,2)$ element to be 1, then ...",11/9/2021 10:52,,13968,CC BY-SA 4.0 29901,21809,0,"@nervxxx you're completely right, I forgot to mention this. In the case $d < n$, the dimension of the commutant is smaller than $n!$. The permutations still span the commutant, they are however linearly dependent. The Collins-Sniady formula still holds in this case.",11/9/2021 11:42,,2305,CC BY-SA 4.0 29902,21685,0,"@prairie99 the task you want to solve is to write a permutation $\pi$ as a product of transpositions (since this is what SWAP gates are!). This is always possible, but non-unique. I remember some paper which proposes an algorithm for this in the context of circuit synthesis, but I cannot find it right now ... Perhaps, you should open a new question for this, I'll try to find it :)",11/9/2021 12:11,,2305,CC BY-SA 4.0 29903,21852,0,"For this image ,https://www.nature.com/articles/s41467-019-10988-2/figures/2, it can be seen that the energy difference of the HF state with ground state is around 0.02 when bond length is 1.5A. However, the program output a difference, which is 0.8.",11/9/2021 12:28,,8611,CC BY-SA 4.0 29904,21685,0,"[here](https://quantumcomputing.stackexchange.com/questions/21856/how-to-construct-swap-gates-from-permutation-matrix) is my question, I'd be happy to have more answers :) thank you!",11/9/2021 13:06,,5911,CC BY-SA 4.0 29905,13649,0,Regarding the bounty: show the practical implementation of loading some log-concave distributions (eg gaussian) in some quantum circuit having a small number of qubits (eg 5) is enough to win the bounty,11/9/2021 13:22,,1874,CC BY-SA 4.0 29906,21858,0,"Two CNOTs who either share no controls or targets, or share identical controls and targets, always commute. Furthermore, if two CNOTs share controls only, or targets only, they commute. They only don't commute when the control of one is the target of the other. This is assuming no other single qubit gates occur in between the two CNOTs.",11/9/2021 14:33,,4622,CC BY-SA 4.0 29907,21858,2,"How do you define ""interesting""? I can immediately think of one example: creation of a graph state (e.g. GHZ state).",11/9/2021 14:54,,1837,CC BY-SA 4.0 29908,21843,0,All states $\rho_{ABC}$ have $Tr_{C}(\rho_{ABC})=\rho_{AB}$ and $Tr_{A}(\rho_{ABC})=\rho_{BC}$. I think you need to edit the second line to make your question clearer.,11/9/2021 15:04,,4991,CC BY-SA 4.0 29909,21861,4,You could use the standard notation for an equivalence relation i.e. $|\psi\rangle \sim |\phi\rangle$ after defining the relation $\sim$.,11/9/2021 15:53,,9854,CC BY-SA 4.0 29910,21843,0,The notation is fixed now. Thanks,11/9/2021 16:17,,2663,CC BY-SA 4.0 29911,21858,0,"I gave on purpose open interpretations of ""interesting"". Nevertheless, an ideally interesting circuit would be one with many CNOTs and with no efficient classical simulation (in terms of space and/or time). Of course the circuit should have applicability.",11/9/2021 16:34,,8954,CC BY-SA 4.0 29912,21863,0,What sort of multiplication do you have in mind? Tensor product? Inner product? Outer product?,11/10/2021 2:21,,10480,CC BY-SA 4.0 29916,21863,0,"Do you mean the tensor product? This can be done as you can use the ""statevector simulator"". The qubits can be prepared to the desired state $|\psi\rangle$. Then the total output statevector may be the desired output",11/10/2021 2:14,,6128,CC BY-SA 4.0 29917,21853,0,"""The"" discrete Wigner function for qubits does not really deserve its name as it lacks important properties of both the discrete WF of higher-dimensional systems and the CV WF. That's why noone is really using it in the qubit case. That being said, you can certainly compute the WF, e.g. by computing the (symplectic) Fourier transform of the coefficients in the Pauli basis (this is Gross's definition).",11/10/2021 9:38,,2305,CC BY-SA 4.0 29918,21867,0,"Really interesting. I'm quite confused by the difference between ""commuting computations"" and ""instantaneous"" from IQP. They seem interchangeable, but instantaneous is a really strong word.",11/10/2021 10:56,,8954,CC BY-SA 4.0 29919,21867,0,"I'm not an expert in this, but I imagine the point is that all the gates can be applied simultaneously. So the whole thing can be completed in one time step.",11/10/2021 11:33,,1837,CC BY-SA 4.0 29920,21867,0,"This is why I get confused. To me, to run gates simultaneously, they need to be independent each other, which is a more restrictive property than commuting. Might it be instead that, in IQP, commuting gates somehow allows for oracles, which are instantaneous, but in an abstract sense?",11/10/2021 11:39,,8954,CC BY-SA 4.0 29921,21867,1,"You're possibly being a bit misled by the imagery invoked by the circuit model. Remember that, fundamentally, a gate is described by a Hamiltonian evolution. If you've got two gates $U_1=e^{iH_1t}$ and $U_2=e^{iH_2t}$, then because they commute, you can implement a single evolution $e^{i(H_1+H_2)t}$.",11/10/2021 12:03,,1837,CC BY-SA 4.0 29922,21867,0,"Can't you implement a single evolution also for non-commuting gates? E.g. For $U_1 = e^{iH_1t}$, $U_2 = e^{iH_2t}$ such that $U_1$ occurs before $U_2$. Then, $U_2U_1 = U_3 = e^{iH_3t}$ for some $H_3$.",11/10/2021 12:16,,8954,CC BY-SA 4.0 29923,21867,1,"Technically, yes, but it's non-trivial to work out what $H_3$ is, and you have to include that calculation in your running time evaluation. It might even be that although your constituent Hamiltonian terms are two-body (for example), and therefore corresponding to two-qubit gates, the $H_3$ may not have those properties, and might not be in the set of things that you can implement on your quantum computer.",11/10/2021 12:18,,1837,CC BY-SA 4.0 29924,21854,0,Thank you again. Just the last clarification: how do you obtain the last evolution (the one that starts from 00) from the ones above? It is not clear to me.,11/10/2021 12:26,,18169,CC BY-SA 4.0 29928,21867,0,"Is the opposite true then? I mean, $e^{i(H_1 + H_2)t}$ of your case (i) inherits the body interaction degree, (ii) has instant implementation.",11/10/2021 12:51,,8954,CC BY-SA 4.0 29929,21854,0,"Well, what I *should* have done (although it doesn't look like I did) is 3/5 of the first equation -4/5 of the second equation.",11/10/2021 12:51,,1837,CC BY-SA 4.0 29930,21867,1,"Yes, in the commuting case, the Hamiltonian is trivial to work out, and has all the same properties as the constituent terms.",11/10/2021 12:54,,1837,CC BY-SA 4.0 29931,21867,0,"Shouldn't this be true also with the circuit model? I can't figure out how this applies to, say, two commuting CNOTs.",11/10/2021 12:59,,8954,CC BY-SA 4.0 29932,21861,1,$|\psi\rangle\langle\psi| = |\phi\rangle\langle\phi|$,11/10/2021 13:14,,18798,CC BY-SA 4.0 29933,21873,4,"Compare equations 23 and 25 in the paper. As far as I can tell, in this ""simplified"" protocol, the state arrives on the same qubit it started on. It's not being teleported anywhere.",11/10/2021 15:27,,1837,CC BY-SA 4.0 29934,21875,1,"This question is maybe too broad. What do you mean by ""simulating many-body quantum systems""? Do you want an example?",11/10/2021 15:56,,15775,CC BY-SA 4.0 29935,21877,3,"Yes, the paper is just bad. It does a trivial analysis of the wrong thing then calls it teleportation.",11/10/2021 17:40,,119,CC BY-SA 4.0 29936,21873,2,This looks like the teleportation protocol with postselection on the 00 outcome for $b_1$ and $b_2$.,11/10/2021 18:37,,11793,CC BY-SA 4.0 29937,21873,1,This is a garbage article from the garbage publisher https://en.wikipedia.org/wiki/Scientific_Research_Publishing,11/10/2021 18:51,,5870,CC BY-SA 4.0 29938,21875,1,"Evidently the OP wants to understand how ""QPE can be used for modeling the full time evolution of some quantum systems."" I think that is specific enough? But I do not know the answer off-hand. I usually think of it the other way around: one uses time evolution to implement QPE, which provides access to eigenstates and energies. I will read the referenced article some point soon to try and see if it has something else in mind.",11/10/2021 21:01,,13553,CC BY-SA 4.0 29939,21875,0,"In the first article it is mentioned (see the introductory section) that QPE and quantum amplitude amplification (QAA) can be used so as to do many-body simulation. I do not fully understand the statement given that QPE computes certain eigenvalues. Unless simulation can be reduced to an eigenvalue problem (which I doubt, I think simulation is about mimicking full dynamics and computing quantities such as ground states) I don't really understand yet why QPE is useful there and how their algo is related to QPE it self.",11/10/2021 21:20,,15676,CC BY-SA 4.0 29940,21722,0,Thank you very much,11/11/2021 8:39,,18694,CC BY-SA 4.0 29941,21883,0,"Thank you very much for the detailed answer! The check part at the end was throwing me off a bit, as I couldn't seem to get it to result in a ""1"".",11/11/2021 11:37,,18807,CC BY-SA 4.0 29942,21884,1,Can you specify exactly what you mean by an 'isometric' quantum channel?,11/11/2021 12:52,,8141,CC BY-SA 4.0 29943,21884,0,I have mentioned it in the edits. Thanks for pointing it out.,11/11/2021 13:20,,13539,CC BY-SA 4.0 29944,1718,0,"+1 for the answer, but how are you drawing your circuit? It renders quite nicely. Is this a LaTeX package?",11/11/2021 14:10,,2927,CC BY-SA 4.0 29945,21882,1,"Hi there, it's best to use latex or mathjax here rather than linking images.",11/11/2021 14:45,,11793,CC BY-SA 4.0 29946,1718,0,"@MarkS Yes, it's a latex package I wrote called quantikz",11/11/2021 14:50,,1837,CC BY-SA 4.0 29947,21884,1,"In the title, you ask ""how one can check if a given isometric channel is unitary"" but then in the question you state that ""an isometric channel is a unitary channel"". Are you just wondering when a mixed unitary channel has a single term in the sum?",11/11/2021 14:59,,11793,CC BY-SA 4.0 29948,21884,0,"Thanks for pointing out the confusion. I have edited it and hope it is clear now. Given a quantum channel, I was wondering how we can check if it is unitary with only one term in the sum (not mixed unitary).",11/11/2021 15:11,,13539,CC BY-SA 4.0 29949,21875,1,I will post an answer presently. In the meantime - I didn't see QAA referenced in either article. Just checking to see if you intended to link a different article?,11/11/2021 15:17,,13553,CC BY-SA 4.0 29951,21885,0,"Thanks, this clarifies my doubt. Could you refer any material so that I can read more on this?",11/11/2021 15:26,,13539,CC BY-SA 4.0 29952,21885,3,"@HarikrishnanSV Watrous' book, https://cs.uwaterloo.ca/~watrous/TQI/, is always a good reference",11/11/2021 15:41,,55,CC BY-SA 4.0 29953,21884,0,"which problem exactly are you saying is NP-hard? Checking whether a given channel is isometric surely isn't no? Just check the rank of the Choi, as per the answer. And an isometric channel is a unitary channel iff the input and output dimensions are the same (I'm assuming the $A$ in your post is also an isometry, otherwise the map you get is not a (CPTP) channel)",11/11/2021 15:45,,55,CC BY-SA 4.0 29955,21886,0,"I assumeyou don't want to just measure $Z_1$, and$Z_2$, and$Z_3$ etc.? If not, can you formalise a condition that clarifies what is not OK about that solution, but is OK about the solution you've given for $N=2$? (Is it something to do with the fact that you're not disturbing the superposition within a given measurement subspace?)",11/11/2021 16:26,,1837,CC BY-SA 4.0 29956,21884,0,Great.. it looks like I have managed to confuse everyone. I will try rewriting the problem in simpler terms.,11/11/2021 16:27,,13539,CC BY-SA 4.0 29957,21885,1,"@HarikrishnanSV as pointed to by glS in the comment above, Watrous' book is an excellent reference and should provide all the relevant information and background. I believe chapters 2 and 4 discuss quantum channels and mixed-unitary channels.",11/11/2021 16:47,,11793,CC BY-SA 4.0 29959,21885,0,Thanks. I will check it out.,11/11/2021 17:11,,13539,CC BY-SA 4.0 29960,21886,0,"Yes, that's right: individually measuring all the $Z_{i}$ reveals too much information. Denote by $P_{Q}$ the projector on to the eigenspace of $\sum_{i} Z_{i}$ with eigenvalue $Q$. I want to apply the projector $P_{Q}$ to the stabilizer state $|\psi\rangle$ with Born rule probability $p_{Q} = \parallel P_{Q} |\psi\rangle \parallel^{2}$. As you say, in principle this can preserve superpositions of states within the same eigenspace, whereas individually measuring the $Z_{i}$ will collapse the state to a product state.",11/11/2021 17:30,,2061,CC BY-SA 4.0 29962,21891,0,thank you for the answer :),11/11/2021 18:23,,14239,CC BY-SA 4.0 29963,21890,0,thank you for the answer :) I saw before the the $C_{2}NOT_{1}$ and $C_{1}NOT_{2}$ gates can be used to make a $SWAP$ gate. My question then is: how is the $C_{2}NOT_{1}$ generated using the generators of the Clifford group?,11/11/2021 18:24,,14239,CC BY-SA 4.0 29964,21891,0,see my comment in the other answer.,11/11/2021 18:25,,14239,CC BY-SA 4.0 29965,21890,1,$C_2NOT_1=(H\otimes H)\circ C_1NOT_2\circ(H\otimes H)$,11/11/2021 18:26,,10480,CC BY-SA 4.0 29966,21890,1,@QuantumGuy123 That gate is considered to be in the gate set. But if you really want to go out of your way you can just surround a CNOT with Hs instead of switching the target and control roles.,11/11/2021 18:26,,119,CC BY-SA 4.0 29967,21892,0,"Thanks! I suppose this gives another way of seeing why $N=2$ is special: $W_{2}$ is a stabilizer state, but this is not true for higher $N$.",11/11/2021 18:30,,2061,CC BY-SA 4.0 29968,21892,0,"Nice counterexamples. Note that the $(n-2)$-eigenspace of $\sum_{k=0}^{n-1}Z_k$ is $n$-fold degenerate so the collapsed state depends on the input. That said, you can use a stabilizer state like $|+\dots +\rangle$ to get $W_n$ indeed.",11/11/2021 18:52,,10480,CC BY-SA 4.0 29969,21892,0,"@AdamZalcman Ah good point, I forgot to say the starting state.",11/11/2021 18:54,,119,CC BY-SA 4.0 29970,21875,0,QAA is briefly mentioned in the Cirac article.,11/11/2021 20:25,,15676,CC BY-SA 4.0 29971,21888,0,"That is a good answer but I have to admit I am more puzzled now. Indeed, QPE applies a series of unitaries $U^{j}$ for different durations yielding a big product state out of which (after inverse QFT) we can read out the phase. But, in what sense you can prepare a state using QPE?",11/11/2021 20:35,,15676,CC BY-SA 4.0 29972,21888,0,"Another comment would be how the algorithm of the 1st paper is similar to QPE. That paper also chops evolution in many pieces (by the way QITE also does this) and applies unitaries and measure expectation values. But I do not know to what extent this is ""similar to QPE"" as they say. If so, most algos use some sort of Trotterization procedure.",11/11/2021 20:37,,15676,CC BY-SA 4.0 29973,21888,0,"You know that the phase is obtained in QPE by measuring the control register, after a QFT. That measurement collapses the state register into an eigenstate. The confusion likely comes from the usual presentation of QPE as having a pre-prepared eigenstate as input. But it need not be so! The only catch is that QPE on an arbitrary state, which is composed of many eigenstates, may yield any of the corresponding phases. But, once you've made the measurement, you've collapsed the arbitrary state into one of the eigenstates.",11/11/2021 20:43,,13553,CC BY-SA 4.0 29974,21888,0,"And what use is to me an arbitrary eigenstate? I am missing something here. Do you have a reference for QPE on quantum simulation etc? I would also like to know your opinion on the first cited paper on finite energy and finite temperature. Again, I don't see how QPE is implied there.",11/11/2021 20:58,,15676,CC BY-SA 4.0 29975,21888,1,"The eigenstate isn't arbitrary; it's the one corresponding to whichever phase you measured. If you're using QPE as a state preparation algorithm, you have some particular purpose in mind for some particular eigenstate (eg. the ideas presented in my answer). If you measure the _wrong_ phase, you...just try again. :P",11/11/2021 21:07,,13553,CC BY-SA 4.0 29976,21888,1,"Just added an early reference for QPE for chemistry at the top. I haven't been able to spare the time to read the body of the Cirac paper but my impression is that their reference to QPE is...uh, name-dropping? The term only seems to appear in their introduction, so I don't know whether they meant anything meaningful by the reference other than to contextualize their algorithm as competitive with the most iconic. ^_^",11/11/2021 21:11,,13553,CC BY-SA 4.0 29977,21895,1,"I think Hastings, Haah, and O'Donnell have recently done [exactly this](https://arxiv.org/abs/2009.03921) with a Klein bottle? See also this [YouTube vid](https://www.youtube.com/watch?v=xCizyHfXYss&t=286s) from O'Donnell, which seems pretty accessible. (I think there are some questions about how this could be implemented on a quantum chip's layout though.)",11/11/2021 23:09,,2927,CC BY-SA 4.0 29978,1237,0,"The Wikipedia link presently (2021) seems to dismiss the importance of Feynman's 1959 lecture - I think Feynman's work in the early '80s may have been more impactful on the field... I also don't think Toffoli knew that he was creating a **quantum** gate *per se* but was more interested in **reversible** gates (which are subsets of quantum gates). I think it was Bennett and others who drew the connection between reversibility and quantum computing, although it's true that Feynman may have contributed the initial spark in the 80's.",11/11/2021 23:44,,2927,CC BY-SA 4.0 29979,21902,0,Does this mean LOCC can create entanglement from separable state?,11/12/2021 13:48,,18710,CC BY-SA 4.0 29980,21902,1,No. LOCC operations cannot *create* entanglement. Correlated systems are not necessarily entangled (non-separable).,11/12/2021 13:57,,11793,CC BY-SA 4.0 29981,21901,0,I'd remember that non-product states can be correlated. Absence of entanglement doesn't mean absence of correlations.,11/12/2021 13:58,,55,CC BY-SA 4.0 29982,21900,0,"I don't quite see the problem. That summing matrices you can increase the rank isn't surprising: consider e.g. a sum of orthogonal rank-1 projectors. You are summing rank-2 operators which act in a higher-dimensional space, so the result will have a much higher rank. Geometrically, each operator only acts nontrivially on a 2dim plane, but the sum of the operators will act nontrivially on the full space (where ""trivially"" here means as the identity, without scaling)",11/12/2021 14:08,,55,CC BY-SA 4.0 29983,21902,0,"Extending the above construction would allow you to create any probabilistic mixture of product states, i.e., any separable state.",11/12/2021 14:25,,9854,CC BY-SA 4.0 29984,6913,0,nice! could you please define F_j^s for the sake of completeness?,11/12/2021 16:57,,2403,CC BY-SA 4.0 29985,21900,0,Makes sense! Is there a way to compute the eigenvalues and eigenvectors for a typical reduced density matrix?,11/12/2021 17:07,,1351,CC BY-SA 4.0 29986,21900,0,"what do you mean with ""typical"" here? If you mean a general way to express the eigenvalues after partial trace in terms of eigenvalues before it, I'm not aware of any such relation. I'm not sure any simple such relation could exist: for example, partial tracing a rank-1 projection could result in all sorts of eigenvalues for the reduced state, depending on the degree of entanglement of the initial state, which isn't reflected in the eigenvalues of the operator, but rather in the Schmidt coefficients (i.e. the *singular values* of the ""unvectorised"" ket state)",11/12/2021 17:25,,55,CC BY-SA 4.0 29987,21881,1,Are you asking how to find the eigenvalue corresponding to a given matrix and eigenvector?,11/12/2021 17:30,,55,CC BY-SA 4.0 29988,21900,0,"Sorry I mistyped. Is there a way to compute the eigenvalues and eigenvectors for a reduced density matrix obtained by tracing out one qubit (or some qubits) of a Haar random state, on an average? For example, equation 26 here (https://arxiv.org/pdf/1208.0692.pdf) indicates that if we only look at $n/4$ qubits, at most, and trace out $3n/4$ qubits, at least, then the Schmidt coefficients are very close to being uniformly distributed.",11/12/2021 18:01,,1351,CC BY-SA 4.0 29989,21907,0,Welcome to the Quantum Computing Stack Exchange! Please update the title of your question to accurately reflect the problem you are asking about. ;),11/12/2021 19:16,,13553,CC BY-SA 4.0 29990,21908,1,"Rephrasing the same thing, let $Λ$ be a real-valued diagonal matrix whose entries have a 1:2 ratio. For any 2x2 unitary matrix $U$, the matrix $H\equiv UΛU^\dagger$ is a 2x2 Hermitian matrix whose eigenvalues have a 1:2 ratio.",11/12/2021 19:19,,13553,CC BY-SA 4.0 29991,21905,1,It might help if you could provide more of your code (ideally a minimal standalone example to reproduce the error). The error seems to be related to the object type of `probabilities` but your code doesn't show how that variable is declared.,11/12/2021 19:45,,1939,CC BY-SA 4.0 29992,21908,0,Thanks. Is it possible to find 2x2 Hermitian matrix with eigenvalues 1:2 ratio without zeros?,11/12/2021 19:50,,18682,CC BY-SA 4.0 29993,21906,1,"Hi there, on QCSE our focus in on quantum computation and quantum information, generic math question that may be more suited for MSE.",11/12/2021 19:58,,11793,CC BY-SA 4.0 29994,21908,1,"Almost all the matrices Adam and I have proposed won't have zeros. ^_^ As a simple example, let $U$ be the Hadamard matrix, and $Λ$ be the diagonal matrix in Adam's answer. Work out the matrix multiplication for $UΛU^\dagger$ and you'll have what you're looking for.",11/12/2021 20:06,,13553,CC BY-SA 4.0 29995,21881,0,Basically I am only interested in how one would solve QPE classically. So yes :) (I have tried to show what I (for myself) understand by a classical solution above. But I am not sure if this is a classical solution.),11/12/2021 20:09,,4974,CC BY-SA 4.0 29996,21906,4,This is a generic math question that may be more suited for MSE,11/12/2021 20:52,,16092,CC BY-SA 4.0 29997,21907,0,possible duplicate: https://quantumcomputing.stackexchange.com/a/3895/55,11/13/2021 1:38,,55,CC BY-SA 4.0 30000,21881,3,"solving the (classical) problem of finding the eigenvalue corresonding to a given matrix and eigenvector (under the promise that the given vector is indeed an eigenvector) really isn't hard. But I don't know that it's fair to compare that to QPE. For one thing, in QPE you don't need to have a description of the state $|\psi\rangle$ for the protocol to work. Also, for larger numbers of qubits, you wouldn't even be able to store the vector corresponding to the state (unless some assumption on sparsity is made), so it's not obvious how to even define such ""classical problem"" in that case",11/13/2021 11:19,,55,CC BY-SA 4.0 30001,21900,0,Any state is a probabilistic average of rank 1 matrices – pure states.,11/13/2021 12:59,,5870,CC BY-SA 4.0 30002,21913,3,"For sure. For example, if the polarization states of the photons are entangled, the angular momenta of the atoms will become entangled, because the angular momentum delivered to each atom depends on that of the photon.",11/13/2021 19:16,,15820,CC BY-SA 4.0 30003,21914,0,Thank you! That works!,11/13/2021 22:15,,12334,CC BY-SA 4.0 30005,21915,0,"I took the question as regarding specifically entanglement transfer between photons' and atomic degrees of freedom. I agree that this probably happens in some form or another in any natural interaction of light with something else, but in the vast majority of the cases it's not controlled enough to be directly measurable, so I gave an example of a paper doing it explicitly. Regarding ""heterogeneous entanglement"", one should define what it means first. Talking about ""entanglement with the observer"" gets into interpretations territory though, so I wouldn't go there for this discussion",11/13/2021 22:51,,55,CC BY-SA 4.0 30007,21850,0,"Nothing is currently being applied as far as I know- we are presently in the “noisy, intermediate scale quantum” (NISQ) era sans error correction, and are not presently doing significant error correction for much of the present work. But another question could be “Are there any differences in how quantum error correcting codes *will be* applied on superconducting vs. trapped ion systems?” That may have some interesting answers, based on the topology of how the gates act on different qubits.",11/14/2021 2:57,,2927,CC BY-SA 4.0 30009,21917,4,"A quantum computer can be simulated by a classical computer, for example by keeping track of the wave function. It is also in general undecidable to determine whether a given machine is Turing complete, with a classical computer. So the answer to your question is “no”. But it’s still a reasonable question to ask.",11/14/2021 3:41,,2927,CC BY-SA 4.0 30010,21853,0,@glS Here the WIgner function is going to be a $4 \times 4$ matrix. So basically I have to find a $4 \times 4$ matrix,11/14/2021 5:00,,18367,CC BY-SA 4.0 30011,21920,0,"how did you get from (2) to (3)? We have $[K(\Phi),K(\Psi)]=\sum_{ab}([A_a,B_b]\otimes[\bar A_a, \bar B_b])=0$. But how do you ""decouple"" the two pairs of products from this?",11/14/2021 10:13,,55,CC BY-SA 4.0 30012,21913,0,Exactly....Could you share some references?,11/14/2021 12:38,,18710,CC BY-SA 4.0 30014,21920,0,Good question! I have added a lemma to explain this step.,11/14/2021 17:03,,10480,CC BY-SA 4.0 30015,21920,0,"thanks. There might be a typo in (3) though, unless I'm misunderstanding something. There should only be a single sum I think: $K(\Phi)K(\Psi)=K(\Phi\circ\Psi)=\sum_{ab} (A_aB_b\otimes \bar A_a \bar B_b)$, which is not in general a simple tensor product",11/14/2021 17:05,,55,CC BY-SA 4.0 30016,21920,0,"Yes, you're right. Good catch! That's a fairly embarrassing mistake. Fixed. Note that it affects the conclusion: now we have a free phase angle *for each* term in $(4)$.",11/14/2021 17:16,,10480,CC BY-SA 4.0 30017,21920,0,"I'm still not entirely convinced though. I agree that what you show gives a sufficient condition for commutativity, but why do you conclude that it is necessary? You are giving an iff condition to have each term in the sums in (3) equal. However, it could be the case that the individual terms are not equal, but their sum still is. How do you exclude such cases?",11/14/2021 17:29,,55,CC BY-SA 4.0 30018,21920,0,"Yes, indeed. Just realized it and rushed back here to fix :-)",11/14/2021 17:34,,10480,CC BY-SA 4.0 30019,21920,0,"btw, this question is related to this other one on physics: https://physics.stackexchange.com/a/508175/58382. An answer there works out what is essentially a special case of this question when one of the channels is unitary",11/14/2021 17:36,,55,CC BY-SA 4.0 30020,21920,0,"OK, fixed. AFAICT, the necessary and sufficient conditions $(3)$ in terms of Kraus operators cannot be further simplified (for the reasons you stated). They essentially are a rephrasing of $[K(\Phi), K(\Psi)]=0$. However, we can get sufficient conditions that are a little more general than $[A_a, B_b]=0$. These capture cases such as amplitude damping and phase damping channels. HTH",11/14/2021 17:45,,10480,CC BY-SA 4.0 30021,21917,3,"It is correct that a quantum computer cannot solve the halting problem. However, what is true is that the ""halting problem has an interactive proof involving quantum entangled provers"". This is because MIP*=RE https://quantumfrontiers.com/2020/03/01/the-shape-of-mip-re/. Though the quantum computers required for such a task are likely impossible to construct.",11/14/2021 18:00,,11793,CC BY-SA 4.0 30022,21925,1,"This is pretty broad right now; could you consider editing the question to focus on, for example, only three qubits and asking how to construct a circuit to map $\vert 000\rangle$ to an explicitly given vector in a Hilbert space of three qubits?",11/14/2021 20:50,,2927,CC BY-SA 4.0 30023,21917,2,"I wondered about this too. The OP’s question was specifically about showing Turing-completeness and not strictly about the halting problem. Presumably, from Rice’s theorem, MIP* also is powerful enough to decide whether a given Turing machine is complete, in polynomial time..",11/15/2021 1:38,,2927,CC BY-SA 4.0 30024,21917,0,"@Condo Thanks for the link! Fascinating read! It is perhaps relevant to note that the computers involved in $MIP^*$ are not quantum computers in the usual sense of the word. The verifier is a classical computer and the provers are *magical* quantum computers (in the sense that there are no bounds on their computational capabilities) that share arbitrary amount of entanglement, but cannot communicate with each other. As with non-deterministic Turing machines, I don't think anyone actually hopes to ever build one. Instead, their study sheds some light on the gap between search and verification.",11/15/2021 2:16,,10480,CC BY-SA 4.0 30025,21927,0,What does SQL is a *local* limit mean?,11/15/2021 4:16,,13968,CC BY-SA 4.0 30026,9546,0,How to mesure the coordinates inside the bloch sphere for a mixed state rho?,11/15/2021 8:11,,13807,CC BY-SA 4.0 30027,21930,1,What are your ideas?,11/15/2021 9:48,,9854,CC BY-SA 4.0 30028,21930,0,"I found info about 2 qubits here https://quantumcomputing.stackexchange.com/questions/2263/how-do-i-show-that-a-two-qubit-state-is-an-entangled-state but I don't understand it quite well",11/15/2021 9:54,,18813,CC BY-SA 4.0 30029,21930,0,"My hint would be to first try to reduce the problem to a two-qubit problem. And then you can try to check whether the two-qubit system is entangled, for instance you could use the [PPT condition](https://en.wikipedia.org/wiki/Peres%E2%80%93Horodecki_criterion) to check entanglement.",11/15/2021 9:58,,9854,CC BY-SA 4.0 30031,21917,1,"It doesn't make sense to describe a program as ""Turing complete"". Turing completeness is a property of a computer or programming language or execution environment, not a property of a specific program",11/15/2021 8:27,,18835,CC BY-SA 4.0 30033,21917,0,"@Laith Striegher are you wondering whether a quantum computer can *solve* the halting problem, i.e. find an input $f$ for which a Turing machine $M$ halts, or whether it can *verify* if given a Turing machine $M$ halts on a specific input $f_0$? These are importantly different questions, however, realistically the answer is no for both.",11/15/2021 14:37,,11793,CC BY-SA 4.0 30034,21917,1,"@user18835 I read the OP's question broadly to ask whether any given Turing machine $M = \langle Q, \Gamma, b, \Sigma, \delta, q_0, F \rangle$ is Turing-complete. This is a well-defined problem.",11/15/2021 14:52,,2927,CC BY-SA 4.0 30035,21927,1,"@narip I mean exactly what I said, that the possible values of $\theta$ are restricted to a small region around the ""true"" value of $\theta$. See e.g. https://doi.org/10.1007/s00220-019-03433-4. This is why the SQL is an asymptotic limit, as you can only achieve that precision in the limit of doing lots of measurements.",11/15/2021 15:05,,15820,CC BY-SA 4.0 30036,21933,0,You are computing the mutual information of two random variables $X$ and $Y$ representing Alice and Bob's raw key bit. If Eve does an attack on their system she will change the joint probability distribution between Alice and Bob. You can compute how this distribution changes after her attack and then compute the resulting mutual information.,11/15/2021 16:32,,9854,CC BY-SA 4.0 30037,21935,0,"@Craig_Gidney, I am looking to chunk them together though. As I said I want to make only 1 measurement.",11/15/2021 19:09,,11516,CC BY-SA 4.0 30038,21934,0,Have you tried applying a controlled-Z gate?,11/15/2021 20:04,,1837,CC BY-SA 4.0 30039,21935,0,"@KenRobbins By chunking I was referring to the case where you have commuting and anti-commuting measurements, and need to find a minimal number of groups to divide the measurement into such that within each group all measurements commute. You said all measurements commute so you're in the case with just 1 group, and don't need to solve the grouping part.",11/15/2021 20:05,,119,CC BY-SA 4.0 30043,21944,1,"I'm not quite sure why you are only squaring every term in the bracket. For example, $(A+B)^2 = (A+B)(A+B) = AA + AB + BA + BB$.",11/16/2021 14:06,,9854,CC BY-SA 4.0 30044,21944,0,Have you squared the $1/2$ out front?,11/16/2021 14:51,,15820,CC BY-SA 4.0 30045,21947,0,"So would I calculate what the resulting 4X4 circuit matrix would be, and then apply this to the initial state?",11/16/2021 17:06,,18807,CC BY-SA 4.0 30046,21947,0,Yes. That is one way to do it.,11/16/2021 17:13,,9858,CC BY-SA 4.0 30047,21950,0,(+1) I am always amaze at how you come up with many clever circuits. Not just this problem in particular but from many past answers I see from you and on papers. Do you have a process of seeing these results quickly?,11/16/2021 17:16,,9858,CC BY-SA 4.0 30048,21949,0,Maybe this will help: https://arxiv.org/abs/quant-ph/9508027,11/16/2021 17:19,,9858,CC BY-SA 4.0 30049,21950,1,"@KAJ226 lots and lots of practice in Quirk to check and try and iterate *quickly*, and a gradual accumulation of techniques. In this case I knew that the 4:1:1 ratio of the output probabilities could be divided into preparing a 2:1 state and then using a controlled Hadamard to split the 1. Then I knew offhand that controlled Hadamard decomposes into CNOT conjugated by Y^(1/4). More abstractly it's known that any 2-qubit state can be prepared with at most one CNOT, so the original circuit had to be inefficient.",11/16/2021 17:22,,119,CC BY-SA 4.0 30050,21950,0,"I'm a bit confused there, because you've mentioned that we have a |10> amplitude, but the resulting wave vector doesn't mention this state? Also, thank you very much for linking the circuit you made, I'm very new to all of this stuff so didn't know about that one specifically!",11/16/2021 17:37,,18807,CC BY-SA 4.0 30051,21947,0,"But the resulting matrix is absolutely huge (4x4) with 3cos/sin terms in each matrix element, is this supposed to happen?",11/16/2021 17:39,,18807,CC BY-SA 4.0 30052,21947,0,"Yes. You can alternatively not using matrix multiplication but rather working in the ket representation all the way through... So for example, $(RY(\theta) \otimes I ) |00\rangle = RY(\theta) |0\rangle \otimes I |0\rangle = \big( \cos\theta |0\rangle - \sin \theta |1\rangle \big) \otimes |0\rangle $. Then now apply $CNOT_{01}$ to this state $|\psi\rangle = \big( \cos\theta |0\rangle - \sin \theta |1\rangle \big) \otimes |0\rangle = \big( \cos\theta |00\rangle - \sin \theta |10\rangle \big) $ using the definition $CNOT|x\rangle|y\rangle = |x\rangle|x \oplus y \rangle $. Continue until the end",11/16/2021 17:58,,9858,CC BY-SA 4.0 30053,21950,1,"@Dwye Oh sorry, different people and programs and textbooks use different conventions for which qubit line from top to bottom corresponds to which bit position from left to right. So sometimes these reversals happen. I was going entirely based on what the circuit you specified spit out in Quirk, which uses a ""top line = rightmost bit"" convention.",11/16/2021 18:13,,119,CC BY-SA 4.0 30054,21949,1,"see also https://quantumcomputing.stackexchange.com/q/7/55, [What makes Quantum Cryptography secure?](https://crypto.stackexchange.com/questions/51311/what-makes-quantum-cryptography-secure/51314), and links therein",11/16/2021 18:50,,55,CC BY-SA 4.0 30056,21950,0,"@CraigGidney My apology for not able to prove this to myself... I can see why a single CNOT can generate an arbitrary two qubit state with real amplitudes. But I thought you would need 3 CNOTs for general two qubit state. It seems like you still only need one as you said ""it's known that any 2-qubit state can be prepared with at most one CNOT"" . **I can open up a new question if needed.**",11/16/2021 20:30,,9858,CC BY-SA 4.0 30057,21938,0,I still can't understand it well. I tried my best and wrote down $U$ based on your answer. Could you take a look?,11/16/2021 22:37,,18406,CC BY-SA 4.0 30058,21950,1,"@KAJ226 You need 3 cnots to implement an arbitrary 2 qubit **operation**. Preparing a state is easier because you're only specifying what |00> gets mapped to. The state prep operation can map the other three basis states to anything. Basically it comes down to the fact that the schmidt decomposition of a 2 qubit state has 2 singular values, and you can interpolate between them by interpolating between |0> and |+> for the control of a CNOT targeting a |0>. Everything else is single-qubit operations.",11/16/2021 22:53,,119,CC BY-SA 4.0 30059,21950,0,@CraigGidney Ha! Thank you! I confused myself with implementing an arbitrary operation. :),11/16/2021 23:14,,9858,CC BY-SA 4.0 30060,21957,0,"Yes - I ran this model multiple times on different quantum computers (IBM devices). Even after several days he was processing epoch 1. I do not have connection problems with the backend, because I could see that the quantum device successfully performed increasingly many of my jobs. The devices have a long queue time, currently of the order of 15 minutes per circuit i.e. per datapoint. Thats why I am really try to simplyfy the classification problem using a much simpler net with less data points.",11/17/2021 6:46,,18841,CC BY-SA 4.0 30061,21962,1,Hi and welcome on Quantum Computing SE. Please post each question separately. A rule of this site is that each question should be laser-focussed on one topic.,11/17/2021 8:40,,9006,CC BY-SA 4.0 30062,21962,1,"My bad, thank you :)",11/17/2021 8:42,,18857,CC BY-SA 4.0 30063,21966,1,"Hello, I noticed you still use Aqua, I strongly suggest you move to the latest version of Qiskit because Aqua is deprecated for quite a few months now and is not updated anymore. Check the migration guide [here](https://qiskit.org/documentation/aqua_migration.html)",11/17/2021 13:23,,12396,CC BY-SA 4.0 30064,21966,0,@Lena Thank you very much for the information.,11/17/2021 13:34,,17929,CC BY-SA 4.0 30065,21960,0,"Hello, I'm confused by what you're trying to achieve. Do you want to clone any arbitrary state in the future? Because if so, it's not possible because of the no-cloning theorem, one of the basics theorems of QC. Also, why measure 3 times on the same classical register? You lose the info of the first and second measure by doing that, don't you need it? And about the if block, you can't really do this the same way you would classically. If you explain a bit more what you want to do exactly, maybe I or someone else could help on this issue! :)",11/17/2021 13:37,,12396,CC BY-SA 4.0 30066,21966,0,@Sup is `p` here the layer of your QAOA's Ansatz (on a 15 qubit problem) ? It seems like you are having `p` = 2 ?,11/17/2021 15:19,,9858,CC BY-SA 4.0 30067,21947,0,"Could I also ask you to explain why there are two different CNOT gates? I haven't really seen this in my notes, I see there is a subscript of ""01"" or ""10"", obviously related to the bits?",11/17/2021 18:27,,18807,CC BY-SA 4.0 30068,21968,1,"This might be more approachable if you ask about a specific circuit or family of circuits. A sequence of $m$ gates can describe just about any quantum circuit, including trivial ones that output only the all-zeros bitstring.",11/17/2021 18:35,,1939,CC BY-SA 4.0 30069,21947,0,"@Dwye $CNOT_{01}$ indicates qubit $0$ is the control qubit and qubit $1$ is the target qubit. Whereas $CNOT_{10}$ indicates that qubit $1$ is the control qubit and qubit $0$ is the target qubit. It's CNOT in reverse. If you look at the circuit, you can see this.",11/17/2021 19:20,,9858,CC BY-SA 4.0 30072,21968,1,"I think that you are implicitly assuming the $m$ quantum gates are arbitary one- or two-qubit gates? Of course an arbitrary $n$ qubit gate can prepare _any_ $2^n$-state superposition, so applying $m$ such gates wouldn't change the upper bound.",11/17/2021 21:49,,13553,CC BY-SA 4.0 30073,21968,1,"Yes! For arbitrary $n$ qubit gates, the upper bound is likely the trivial one, exponential in $n$. I further edit the text.",11/17/2021 21:56,,18862,CC BY-SA 4.0 30074,21965,0,"Ahh okay, will add a method like this to a wrapper class. Thanks for the quick reply! Love the package so far.",11/17/2021 22:18,,18859,CC BY-SA 4.0 30075,15439,0,"Works like magic, thank you @luciano",11/18/2021 0:01,,15467,CC BY-SA 4.0 30076,21960,0,"The no-cloning theorem does not apply when you only want to clone one of a pair of orthogonal states. You seem to be saying the ""if (c==1)"" is a measurement. I thought it was a test of the result of a measurement rather than an act of measurement. Basically, I want to perform a measruement on q[0] and use the result to decide whether or not to apply the CX gates.",11/18/2021 1:33,,18635,CC BY-SA 4.0 30077,21962,0,"https://en.wikipedia.org/wiki/Projection_(linear_algebra) In quantum mechanics, we usually mean ""orthogonal projection"" if we say ""projection"" or ""projector"".",11/18/2021 5:33,,2305,CC BY-SA 4.0 30078,21976,0,"First question, would what I implemented there be correct according to Nielsen? Especially the part with the swap gate?",11/18/2021 14:11,,4974,CC BY-SA 4.0 30079,21976,0,@P_Gate You wouldn't need the swap gate I think.,11/18/2021 14:24,,119,CC BY-SA 4.0 30080,21976,0,"Ok, but the controlled gates are then already correct. Yes, I'm not sure about the swap gate, so in Nielsen the QFT is implemented with swap gates at the end to get the correct output. Now I don't know exactly how the inverse QFT does this in Quirk....",11/18/2021 14:29,,4974,CC BY-SA 4.0 30081,21975,0,"Thanks for your answer, I misunderstand when thinking about $|\psi\rangle$, $|\psi\rangle$, in this case, is a $N$-dimensional vector, and its derivative $\partial\psi(\theta)$ is a $N\times N$ matrix so $\partial_k\psi(\theta)$ is also a $N$-dimensional vector.",11/18/2021 14:39,,16167,CC BY-SA 4.0 30082,21976,0,"@P_Gate Quirk has the swap gates they're referring to embedded in the QFT gate itself, as is usually done. Otherwise it wouldn't have the right unitary matrix. You can see the swap gates in the QFT example circuit in Quirk's menu.",11/18/2021 15:28,,119,CC BY-SA 4.0 30083,21976,0,"Ok, I almost thought that was already included there. I would like to present you another circuit inspired by Nielsen, the right result comes out, but I again built the T-gates as in Nielsen suggested, what do you say? [Link](https://bit.ly/3np4ORr)",11/18/2021 16:05,,4974,CC BY-SA 4.0 30084,21966,0,"@KAJ226 Yeah, the number of layers that's mentioned in the original paper of QAOA. `p` is the number of times the interactions(CNOT+R_Z+CNOT) are performed in the circuit. Furthermore, as `p` tends to infinity, the probability of QAOA generating the correct solution increases.",11/18/2021 17:57,,17929,CC BY-SA 4.0 30085,7128,0,Conditional reset is supported by IBMQ devices now https://quantum-computing.ibm.com/lab/docs/iql/manage/systems/reset/backend_reset .,11/18/2021 23:55,,8765,CC BY-SA 4.0 30086,21975,0,"$N\times 1$ *matrix*, a vector.",11/19/2021 0:10,,13968,CC BY-SA 4.0 30087,21983,1,"I consider that a Hadamard test *is* a QPE, with precisely $1$ qubit of precision. The overall precision of $\theta$ is given both by the number of qubits in your QPE (exponential in the number of times you can do $U$) and the amount of amplification or number of measurements you're able to do (linear in $U$).",11/19/2021 1:28,,2927,CC BY-SA 4.0 30088,21983,0,"@MarkS I can see that QPE can be thought as multiple Hadamard tests for multiple bits, and I understand $\theta$ is encoded as a binary form in QPE, but I have trouble to understand ""Hadamard test is a QPE, with precisely 1 qubit of precision"". Since I can increase the number of measurement to increase the precision, what does the above statement mean?",11/19/2021 1:36,,9816,CC BY-SA 4.0 30089,21983,0,"@MarkS I add a second part for the first question, and my second question is regarding Hadamard test, instead of QPE.",11/19/2021 1:39,,9816,CC BY-SA 4.0 30090,21983,0,"You can do this, but it should be at least quadratically slower than QPE. Since you now need $1/\epsilon^2$ samples to get an $\epsilon$ error in the sample averages. The analogy with QPE would be the number of queries to $U$. QPE scales as $1/\epsilon$ in queries to $U$.",11/19/2021 1:41,,8765,CC BY-SA 4.0 30091,21983,0,However there are versions of QPE that make use of multiple separate hadamard tests. See (1) iterative quantum phase estimation or (2) semi-classical quantum Fourier transform. This is different than what you are describing though,11/19/2021 1:42,,8765,CC BY-SA 4.0 30092,21983,0,"@dylan7 So suppose we aim to reach error below $\epsilon$, then the complexity of QPE would be roughly $\log(\epsilon^{-1})$ (Quote from Nielsen & Chuang), and with Hadamard test, it would be $\epsilon^{-2}$. Did I understand you correctly?",11/19/2021 1:45,,9816,CC BY-SA 4.0 30093,21983,0,"For QPE it would be $\frac{1}{\epsilon}$, no $log$. So quadratically faster than the hadamard test way you mentioned. Also the fact that you would now need to compute the arctan of the imaginary over the real part means the error is no longer additive like it is with QPE. The log in QPE is for number of qubits used. The correct metric to compare the hadamard test method and this is circuit depth (more specicallly query complexity in number of calls to $U$)",11/19/2021 1:47,,8765,CC BY-SA 4.0 30094,21983,0,"@dylan7 Oh yeah, you are right. We need around $t=\log(\epsilon^{-1})$ qubits, and $2^t$ operations of $U$, so it is $\epsilon^{-1}$. Let me figure out why Hadamard is $\epsilon^{-2}$.",11/19/2021 1:52,,9816,CC BY-SA 4.0 30095,21983,1,The $\epsilon ^{-2}$ comes from the central limit theorem.,11/19/2021 1:55,,8765,CC BY-SA 4.0 30096,21983,1,central limit theorem/some version of Chernoff's inequality,11/19/2021 1:55,,2927,CC BY-SA 4.0 30099,21986,1,"Oh, I think I see. You can get $\mathrm{Re}\left\langle\psi\mid U\mid\psi\right\rangle$ and $\mathrm{Im}\left\langle\psi\mid U\mid\psi\right\rangle$ separately to the correct precision using the $H$ test and the $YH$ test, respectively, but when you take the $\arctan$ you lose additivity in your error.",11/19/2021 2:24,,2927,CC BY-SA 4.0 30100,21986,1,yeah exactly. This only if you want to the phase as the OP mentioned.,11/19/2021 2:25,,8765,CC BY-SA 4.0 30101,21981,1,"Hi, can you (1) edit your question to point to the abstract instead of the PDF, to help people with limited bandwidth, and (2) edit to explain how the term is used in the paper, and what you think it might mean?",11/19/2021 2:28,,2927,CC BY-SA 4.0 30102,21986,1,"Actually, it should be an $S$ (phase) gate for the imaginary part, $H$ then $S$.",11/19/2021 2:36,,8765,CC BY-SA 4.0 30103,2605,0,"Just to add, there is a method by Kerenedis and Prakash - https://arxiv.org/abs/1704.04992 to estimate the spectral norm based on quantum singular value estimation, which can be used to scale the matrix. This method works in the QRAM model, but you can also do it with a sparse-access oracle https://arxiv.org/pdf/1804.01973.pdf.",11/19/2021 3:14,,8765,CC BY-SA 4.0 30104,21980,1,"This is pretty broad right now. Maybe consider asking “what factors determine the number of physical qubits needed to encode a logical qubit, as applied to current (2021) devices?”",11/19/2021 3:54,,2927,CC BY-SA 4.0 30105,21951,2,"Surely for a random state $|\psi\rangle$, any of the states $U_1\otimes U_2|\psi\rangle$ are just as likely. So the Schmidt vectors could be absolutely anything? This essentially shows up in your ""from theorem 16"" bit, right, because being close to identity doesn't tell you anything - it's the non-zero departure from the identity that fixes the basis. It doesn't matter how big that departure is. (Viewed another way: identity is diagonal in any orthonormal basis, so what's special about the computational basis?)",11/19/2021 7:37,,1837,CC BY-SA 4.0 30106,21982,2,"different technologies might result in entirely different answers. This sort of thing is better covered by asking individual questions focusing on each technology, imo",11/19/2021 9:35,,55,CC BY-SA 4.0 30107,21981,1,"There doesn't seem to be much quantum in this question given that, as recognised in the question, this is also an issue for classical channels. Second result on my google search give this answer: https://crypto.stackexchange.com/questions/71740/what-is-the-single-letter-characterization-of-the-secrecy-capacity",11/19/2021 9:59,,1837,CC BY-SA 4.0 30109,21698,0,"This paper connects quantum correlations with mutual information, and may be relevant: https://arxiv.org/pdf/quant-ph/0410091.pdf",11/19/2021 11:08,,2832,CC BY-SA 4.0 30110,21698,0,"When you refer to a state that ""shows correlations in multiple measurement bases"", would it be right to assume that you are referring to a state that might violate some Bell's inequality? That is, a bipartite state that can produce a probability distribution of the form p(a, b|x, y) which is not obtainable classically? In that case, I think the direction *might* be false, as there exist entangled states with positive conditional entropy (and thus they have mutual information less than log d). These states *may* show non-classical correlations, that is, violate some Bell's inequality.",11/19/2021 11:10,,2832,CC BY-SA 4.0 30111,21843,2,"We can show the condition is insufficient using an example: Let A, B and C be 2d systems, and both \rho_{AB} and \rho_{BC} equal the maximally entangled state |\phi^+>. Then, your condition is satisfied, however, due to the [monogamy of entanglement](https://en.wikipedia.org/wiki/Monogamy_of_entanglement), there cannot exist a state where both \rho_{AB} and \rho_{BC} is maximally entangled.",11/19/2021 11:21,,2832,CC BY-SA 4.0 30113,21947,0,"Ah I understand now. So for the definition of the CNOT gate in terms of modular, are the x&y switched also?",11/19/2021 11:30,,18807,CC BY-SA 4.0 30114,21751,0,"Are you looking for Simulated Quantum Annealing? In which case, looks like there is a package: https://github.com/shinmorino/sqaod",11/19/2021 11:33,,2832,CC BY-SA 4.0 30115,21838,0,Performing f(A) for a given matrix A is more related to QSVT: Quantum Singular Value Transformation,11/19/2021 11:35,,2832,CC BY-SA 4.0 30116,21988,1,This worked. Thank you very much!,11/19/2021 12:20,,8013,CC BY-SA 4.0 30117,21990,0,"In other words, the Schmidt vectors could pretty much be anything? Can we say something, at least, about the Schmidt vectors with high probability --- for example what their overlap is with something like the standard basis states?",11/19/2021 12:34,,1351,CC BY-SA 4.0 30118,21951,0,"Can we say anything when that departure is small? As in, when $|B|$ is much larger than $|A|$?",11/19/2021 12:40,,1351,CC BY-SA 4.0 30119,21951,1,"I don't think so. As soon as you have even a small departure from identity, that departure fixes the basis, which could be anything.",11/19/2021 12:54,,1837,CC BY-SA 4.0 30121,21990,0,"Yes, I believe it can be proved that $|\phi_{i}\rangle$ is also the Haar random (under some additional assumptions).",11/19/2021 13:06,,5870,CC BY-SA 4.0 30122,21990,0,"Might you add a proof of that too, in your answer?",11/19/2021 14:26,,1351,CC BY-SA 4.0 30123,17129,0,i think they monitor the candidate's movements from the webcam.,11/19/2021 14:51,,18026,CC BY-SA 4.0 30124,21951,0,"You might find this paper interesting, although not directly answering your question: https://arxiv.org/abs/0810.4331",11/19/2021 16:49,,1837,CC BY-SA 4.0 30125,21980,0,"What do you mean by ""encode a logical bit""? Qubits are a superset of regular 0/1 bits. I can just use the collapsed state of a Qubit as a classical bit...but that wouldn't be very wise since I could just use a regular bit for that.",11/19/2021 20:00,,14513,CC BY-SA 4.0 30126,21997,7,"The beginning of page 2 of the [paper](https://arxiv.org/abs/0811.3171) provides the answer. ""Clearly, to read out all the components of $\vec x$ would require one to perform the procedure at least $N$ times. However, often one is interested not in $\vec x$ itself, but in some expectation calue $\vec x^T M\vec x$, where $M$ is some linear operator (our procedure also accommodates nonlinear operators as described below).""",11/19/2021 20:31,,2927,CC BY-SA 4.0 30127,21968,1,"Just spitballing, a problem outside of NP but still in BQP might work. Factoring is in both NP and BQP - because it's in NP we can use the NP certificate to build our polynomially-sized circuit as you suggest. Perhaps having a circuit that samples from a distribution related to the [Jones polynomial](https://en.wikipedia.org/wiki/Jones_polynomial) might be superpolynomial.",11/19/2021 21:07,,2927,CC BY-SA 4.0 30128,21951,0,Might you elaborate your comments into an answer?,11/19/2021 21:31,,1351,CC BY-SA 4.0 30129,21990,0,"A quick sanity check of something that is still a bit unclear to me: do your results mean that when we are given a particular Haar random $|\psi\rangle$, and partition it into two, and consider the reduced density matrix for one of the parts, then, with high probability over the choice of $|\psi\rangle$, we can take any (ordered, like you did) orthonormal basis to be the eigenbasis of that reduced density matrix -- it does not matter which one we choose?",11/19/2021 21:39,,1351,CC BY-SA 4.0 30131,21951,0,"Also, when you say the basis could be anything, do you mean it is not possible to predict what the basis is, or do you mean that when we draw a Haar random state, then, with high probability, for that particular Haar random state we draw, we could take any orthonormal basis to be the Schmidt vectors, for the reduced density matrices across any bipartition?",11/19/2021 21:58,,1351,CC BY-SA 4.0 30132,21890,0,"hey @CraigGidney, do you (or perhaps someone you know) know the answer to my other question on Cliffords?: https://quantumcomputing.stackexchange.com/questions/21993/does-a-pauli-being-acted-on-by-a-random-clifford-get-sent-to-every-pauli-with-eq",11/19/2021 22:14,,14239,CC BY-SA 4.0 30133,21891,0,do you (or perhaps someone you know) know the answer to my other question on Cliffords?: https://quantumcomputing.stackexchange.com/questions/21993/does-a-pauli-being-acted-on-by-a-random-clifford-get-sent-to-every-pauli-with-eq,11/19/2021 22:15,,14239,CC BY-SA 4.0 30134,21990,0,"For a particular $\rho_A$ we can't pick any orth. basis to be its eigenbasis. If all eigenvalues of $\rho_A$ are different then eigenbasis is unique up to the phases of eigenvectors. Most of the time eigenvalues will be different since $\rho$ is random. But if some eigenvalue of $\rho_A$ has multiple multiplicity, then there are different choices for eigenbasis, and consequently, there are different Schmidt decompositions of $|\psi\rangle$. To make statements about eigenvectors $|\phi_i\rangle$ we have to define what is it, precisely.",11/19/2021 22:32,,5870,CC BY-SA 4.0 30135,21990,0,"One can ask what is the distribution of the constructed eigenbasis of $\rho_A$ as a whole, i.e. the joint distribution of eigenvectors $|\phi_i\rangle$. It could be the Haar random orthonormal basis as well, but I'm not sure about it. It's definitely harder to prove.",11/19/2021 22:32,,5870,CC BY-SA 4.0 30136,21990,0,"When you mean the joint distribution of the eigenvectors, what is the distribution over? Is it over possible random choices of $\rho_A$?",11/20/2021 1:49,,1351,CC BY-SA 4.0 30137,21989,1,It would be nice if anyone can compile a similar list for the state of art at the year end of 2021.,11/20/2021 4:11,,18683,CC BY-SA 4.0 30138,21990,0,"Yes, the distribution of $|\psi\rangle$ gives us the distribution for $\rho$, which in turn gives us the distribution for $\rho_A$ (which gives us the joint distribution for eigenbasis, if we carefully define how we pick it).",11/20/2021 6:26,,5870,CC BY-SA 4.0 30139,21991,0,"I think in your last comment, it is $\sum_{k=0}^{2^t-1} e^{2 \pi i \phi k / 2^n} |k \rangle$ ( with the normalization constant ofcourse ). I'm not sure if I understand your question because what you have asked is exactly explained in the image above. Could you elaborate a bit more?",11/20/2021 7:47,,14327,CC BY-SA 4.0 30140,22002,0,"One of the best explanation of spooky action on distance, +1",11/20/2021 8:29,,9006,CC BY-SA 4.0 30144,22004,0,How do you delimit the conditional block?,11/20/2021 21:27,,18635,CC BY-SA 4.0 30145,22004,0,"Code blocks are enclosed by braces: `{`, and `}`",11/21/2021 3:00,,9474,CC BY-SA 4.0 30146,22010,1,Please edit the question to limit it to a specific problem with enough detail to identify an adequate answer.,11/21/2021 15:58,,-1,CC BY-SA 4.0 30149,21968,0,"The idea looks sound. In any case, discussing the complexity for the circuit used for Jones polynomial would be valuable: whatever is the answer (polynomial or superpolynomial) we learn something. Could you please expand a bit the concept, maybe as an answer? It's a hard subject and any help is welcome.",11/21/2021 17:40,,18862,CC BY-SA 4.0 30150,4099,0,"@TanMath Nothing has performed a useful quantum algorithm at any temperature, that a classical computer can't do right now with fewer resources.",11/21/2021 18:30,,2293,CC BY-SA 4.0 30151,4099,0,"@psitae If coherence lasts longer in the FMO than ""expected"" it's because the people who ""expected"" were ignorant of what's normal and not normal. For you next question: ""how can any understanding of coherence in the FMO be applied to improve the design of quantum computers?"" the answer is that it cannot.",11/21/2021 18:32,,2293,CC BY-SA 4.0 30152,22014,0,"Could you add in the code to obtain pennylane's solution, and also the actual output from your code? (I don't use pennylane and might not be able to help, but there's a better chance if I can see everything!)",11/22/2021 0:32,,13553,CC BY-SA 4.0 30153,22014,0,"Yep, just added the VQE execution code + the pennylane ""cookie cutter"" implementation. The behavior of `exp_val` is the most important in the code above. The way the execution works is for each set of compatible observables there is a probability distribution in `results` corresponding to the statistics of the prepared wavefunction. Then I do parity averaging on the operators in that set to compute their individual expectation values. This is done for every set of compatible observables, and is added together to produce the expected value of the entire hamiltonian.",11/22/2021 2:11,,2800,CC BY-SA 4.0 30154,22015,10,"We can simulate a quantum computer. However, the simulation will generically be exponentially costly in the number of qubits. In particular, it is no problem at all to simulate a *single* qubit.",11/22/2021 5:49,,2305,CC BY-SA 4.0 30155,22015,0,"Try to write some codes to simulate the measurement, you'll find you need $2^n$ commands to simulate the measurement result.",11/22/2021 6:05,,13968,CC BY-SA 4.0 30156,21978,0,Can the projection operator $P$ be seen as the identity matrix in the code space $C$?,11/22/2021 11:39,,13968,CC BY-SA 4.0 30157,22019,0,"I'm such an idiot, I was assuming $\{|0\rangle, |1\rangle \}$ were the eigenstates of $Z$, $Z|z\rangle = z|z\rangle$, thanks for your help!",11/22/2021 13:26,,18897,CC BY-SA 4.0 30158,22010,0,"Are you saying I shouldn't ask multiple questions in a single post? The questions are all related, and it seems like it would be less useful to divide this post into multiple questions.",11/22/2021 13:38,,6292,CC BY-SA 4.0 30159,22012,0,Just to note that there are empirical studies showing that some QUBO problems can be solved faster on QC (e.g. some logistics problems). But still we face similar issues like in case of classical heuritstics (e.g. suboptimal solution).,11/22/2021 14:16,,9006,CC BY-SA 4.0 30161,22016,2,"Its not clear what this example is meant to show, or how it addresses the question? You are populating the vector $P$ with length $2^n$ so of course the result is exponential runtime. But this would still be the result if $P$ were populated by running the measurements on a quantum computer",11/22/2021 17:03,,1939,CC BY-SA 4.0 30162,22019,2,"Oh, but $|0\rangle$ and $|1\rangle$ are the eigenstates of $Z$! However, the corresponding eigenvalues are not equal to the labels of the states. Instead, we have $Z|z\rangle=(-1)^z|z\rangle$.",11/22/2021 17:04,,10480,CC BY-SA 4.0 30163,22016,3,"furthermore if you let $w$ be the function computing hamming weight of the binary representation of an integer, then for this GHZ example we have that $P_i = ( (-1)^{w(i)} + 1 ) / 2^n$ can be computed quickly. This suggests that the run time scaling for this program is due to inefficient implementation; maybe a better example would be some random density matrix",11/22/2021 17:04,,1939,CC BY-SA 4.0 30165,21980,0,"The answer depends on quantum error correction codes, which you use. Any ECC performs exactly the same regardless of the physical medium. The only difference is: ""is this QC scheme has enough gate fidelity for this ECC to be effective?""",11/22/2021 18:11,,12,CC BY-SA 4.0 30170,22016,0,"@forky40 x-direction measurement and GHZ state is only an example. If you want to simulate measuring in an arbitrary direction, you need to know the probability to get different results first, then you can simulate the measurement process.",11/23/2021 0:22,,13968,CC BY-SA 4.0 30173,22007,1,"CHSH comes out $4$ if we redefine $a,b\in\{-1, +1\}$, so this is indeed non-quantum by [Tsirelson's bound](https://en.wikipedia.org/wiki/Tsirelson%27s_bound).",11/23/2021 6:31,,10480,CC BY-SA 4.0 30174,21985,0,related: https://quantumcomputing.stackexchange.com/q/4684/55,11/23/2021 6:44,,55,CC BY-SA 4.0 30175,22030,2,"Density matrices are usually Hermitian, these matrices are symmetric only in the case that the coefficients are real. Also not every symmetric matrix is a valid density matrix, you need postive-definite matrices with trace 1.",11/23/2021 14:55,,15775,CC BY-SA 4.0 30176,22036,0,Thank you very much for your answer. It is now clear where these numbers in Box 5.4 come from.,11/23/2021 22:44,,18918,CC BY-SA 4.0 30179,22039,0,"Could you please elaborate on the reasoning. My understanding is that $−𝑎<−𝑥≤𝑎$ and $0≤𝑦≤𝑏⟹−𝑎<−𝑥≤𝑎+𝑏$. With this argument the inequality is $-𝜋<2𝜋(𝛿−𝑙/2𝑡)≤𝜋+\pi/2^t$, right ?",11/24/2021 8:28,,18369,CC BY-SA 4.0 30180,22039,0,"Oh, I'm sorry. I somewhat lost track of what it was *you* were doing and what the book did. Yes, I agree with what you did.",11/24/2021 9:08,,1837,CC BY-SA 4.0 30181,22039,0,@P_Gate That's a very different question. Please ask it separately.,11/24/2021 9:09,,1837,CC BY-SA 4.0 30182,22039,0,@SoorajS Hopefully that now explains the extra step you needed.,11/24/2021 9:16,,1837,CC BY-SA 4.0 30183,22043,1,"I'm confused as to your reason for amplitude amplification not working: assuming you fulfil the conditions of the algorithm (most importantly, having a unitary $U$ such that $U|0\rangle$ gives your initial state), it *should* work.",11/24/2021 15:46,,1837,CC BY-SA 4.0 30184,22043,0,"I assume the $|\psi_i\rangle$ are unknown, and (in general) not orthogonal?",11/24/2021 15:48,,1837,CC BY-SA 4.0 30185,22043,0,"@DaftWullie I think I wasn’t clear enough. I meant amplitude amplification **only** on the address qubits, which is why it doesn’t work. So this would be on a scenario were $U$ that prepares the three-qubit state is not efficient and we only want to act on the first two qubits after having the initial state.",11/24/2021 15:49,,16092,CC BY-SA 4.0 30186,22043,2,"But even if the U is inefficient, using it $\sqrt{2^n}$ times is better than using it $O(2^n)$ times in your collapsing qubits protocol.",11/24/2021 15:50,,1837,CC BY-SA 4.0 30187,22043,0,"@DaftWullie that makes sense, I’m thinking more of a situation where we want a database-like structure where we would only use the initialization unitary once and this is the extraction part, but I guess AA on the whole system is still the more efficient way. Then maybe QRAM is the way to go although it is more resource inefficient (what I wanted to avoid).",11/24/2021 15:55,,16092,CC BY-SA 4.0 30188,22044,1,Do you want an analytical algorithm or do you want to use some software e.g. Qiskit?,11/24/2021 17:30,,15775,CC BY-SA 4.0 30189,21980,0,"@totikom, thank you for the comments. So the original question is, given the fidelity of different QC hardware, how many physical qubits will be required to encode a logical qubit ?",11/24/2021 17:57,,18683,CC BY-SA 4.0 30190,22044,0,@Mauricio if there is some documentation about the algorithm used by the software (e.g. qiskit libraries) for me is ok. If it's a black box it would not be really helpful since I would like to know if it is efficient with respect to the number of qubit or not.,11/24/2021 18:10,,18259,CC BY-SA 4.0 30191,22045,0,"This makes sense. Just one thing, could you elaborate a bit more on how the operation I'm asking for is equivalent to postselection? I'm looking for something to increase the probability of having succesful measurement, which would go before the actual measurement and postselection. Or do this operations also count as part of the postselection process? In that case, would applying AA on the complete system (register A and B) also be part of postselection?",11/24/2021 18:12,,16092,CC BY-SA 4.0 30192,22045,2,"@epelaaez Any process that unconditionally increases the probability of a measurement result is a problem for a bunch of different reasons. It violates linearity which gives you superpowers. For example, it would allow FTL communication. Alice has the value register, Bob has the address register, Bob uses the address register to remotely force the value register to be a chosen message to Alice.",11/24/2021 18:34,,119,CC BY-SA 4.0 30193,22045,0,That clears up my doubts! Thanks!,11/24/2021 18:36,,16092,CC BY-SA 4.0 30194,22044,1,The paper [Synthesis of Quantum Logic Circuits](https://arxiv.org/abs/quant-ph/0406176) may be what you are looking for,11/24/2021 18:42,,16092,CC BY-SA 4.0 30195,22024,0,"One question here - let's say that I have a 3-qubit circuit, and I need to use hardware with a 5-qubit layout from your example. Do I still need to specify a coupling map with all 5 qubits, or can I just select some 3 qubits from the map? If this is possible, what guides my decision - trajectory over which the error is the least, or something else?",11/24/2021 20:20,,17857,CC BY-SA 4.0 30199,22048,0,@CraigGidney is that answer even correct 🤔? I remember reading somewhere that it IS possible. Also your answer does not point out what is wrong with the circuit given by OP... Thanks,11/25/2021 6:48,,13569,CC BY-SA 4.0 30200,22053,1,I am reading all your answers to gain more insights and here you are! answering my question. Thank you!!,11/25/2021 6:52,,18929,CC BY-SA 4.0 30201,22048,1,"Their circuit is wrong because it doesn't restore the ancilla qubits. It leaks information, which will prevent interference from working correctly later.",11/25/2021 6:52,,119,CC BY-SA 4.0 30202,22053,1,No problem! :) I hope they are helpful.,11/25/2021 7:38,,9858,CC BY-SA 4.0 30203,22047,0,https://qiskit.org/documentation/stable/0.24/the_elements.html,11/25/2021 7:45,,9858,CC BY-SA 4.0 30207,21995,0,"Why do you say if the shared quantum state between devices is a two-qubit state the set of correlations is not convex? From the beginning you were talking about distributing a two-qubit system between to parties, weren't you? (As one qubit is only for one device)",11/25/2021 11:54,,10271,CC BY-SA 4.0 30208,21995,0,@Pegi said nothing about the dimensions of the quantum systems until the very end. I only said that in the quantum setting we distribute some entangled state between the two parties. The dimensions of the local Hilbert spaces can be arbitrary. In particular this is need to ensure that the set of quantum correlations is convex.,11/25/2021 12:06,,9854,CC BY-SA 4.0 30209,21995,0,"Oh ok. But I thought based on the paper, in the case that we have two parties there the correlation set is convex.",11/25/2021 12:11,,10271,CC BY-SA 4.0 30210,13018,0,@NorbertSchuch Your N is the length of the encrypted message. The n in the question is the length of the encryption key. Typically n << N,11/25/2021 13:01,,4733,CC BY-SA 4.0 30211,21995,0,"Yes, the set is convex. The set only becomes nonconvex when you impose a constraint on the dimension. The paper does not constrain the dimension in the diagram as far as I am aware. the number of parties is independent of the dimension of the local Hilbert spaces.",11/25/2021 13:34,,9854,CC BY-SA 4.0 30212,22053,0,I tried 5 qubits entanglement and I used these two differing ways(above two) and I see that I see that the results are totally different. AM I doing something wrong?,11/25/2021 14:10,,18929,CC BY-SA 4.0 30213,6721,0,"Not sure about lattices, but in first quantization antisymmetrization is directly enforced by using Slater determinants",11/25/2021 14:10,,4622,CC BY-SA 4.0 30214,13559,0,You should consider accepting this answer.,11/25/2021 14:13,,1859,CC BY-SA 4.0 30215,22062,1,"Hi, could you post the code you used to create your circuit? This is a strange behaviour but it would be useful to have the code just to check if there are any mistakes there :)",11/25/2021 14:13,,12396,CC BY-SA 4.0 30216,22062,0,"I did a qubit entanglement, then measured it. Post this, I made some modification on the qubit gates, and measured again. Is this the reason i got a weird circuit?",11/25/2021 14:27,,18929,CC BY-SA 4.0 30217,22061,0,I find the assertion about the computational basis to be surprising. There is no reason to prefer one basis over another in this sense. Perhaps using an entangled basis gives interesting results,11/25/2021 14:57,,15820,CC BY-SA 4.0 30218,22064,0,I think in the 2 input 2 output case they are given by the PR boxes but beyond that I don't know of a compact description.,11/25/2021 15:16,,9854,CC BY-SA 4.0 30219,22061,0,Not sure I really understand the question. What do you mean by the distribution is not quantum?,11/25/2021 15:25,,9854,CC BY-SA 4.0 30220,5496,0,"Then how can we ""force"" the qubit in specific state ?",11/25/2021 15:57,,15457,CC BY-SA 4.0 30221,22064,0,"@Rammus I'm not familiar with those. Is that a way to define non-quantum correlations? Anyway, I tried to just list all 256 possible 4x4 matrices representing valid behaviours, and selecting those satisfying the no-signaling condition, and it turns out those are exactly the 16 local ones listed in the post. So I might have been wrong in assuming $\mathcal{NS}$ can be given a simple description as convex hull of some finite number of points. Or at least, some vertices of $\mathcal{NS}$ are not vertices of the full space of behaviours (like those of ${\cal L}$ turn out to be)",11/25/2021 17:26,,55,CC BY-SA 4.0 30222,22064,1,"Sorry you are right, 16 of the NS vertices are the deterministic distributions. There are 8 more which correspond to variants of the PR box. For example, the original PR box is the NS distribution that achieves the algebraic maximum of the CHSH inequality. I.e., $p(a,b|x,y) = \frac12 \delta_{xy, a \oplus b}$. The rest of them come from the other 7 CHSH-like inequalities. Which can be derived via relabelings.",11/25/2021 18:44,,9854,CC BY-SA 4.0 30223,22064,0,@Rammus I'm not familiar with PR boxes. Can you point to a good reference?,11/25/2021 18:47,,55,CC BY-SA 4.0 30224,22064,0,"I believe the ""PR"" comes from this paper: [Quantum nonlocality as an axiom](https://link.springer.com/content/pdf/10.1007/BF02058098.pdf). This all falls under the umbrella of generalizing probabilistic theories -- I think the notes of Markus Muller are a good place to start http://www.mpmueller.net/vl.html",11/25/2021 19:03,,9854,CC BY-SA 4.0 30225,22062,2,Did you call measure_all() twice?,11/25/2021 19:14,,9474,CC BY-SA 4.0 30226,22048,0,"@CraigGidney, ok, I see why their circuit is wrong. Thanks. But can you develop a bit on the part where you mentioned might work logically but not physically?",11/25/2021 19:48,,13569,CC BY-SA 4.0 30227,22048,2,"If you use a dual rail encoding where logical 0 is physical 01 and logical 1 is physical 10 then a physical cswap can implement the logical toffoli, because there's no need to change the number of physical 1s.",11/25/2021 20:27,,119,CC BY-SA 4.0 30228,22071,1,It takes $O(2^{n/2})$ steps to perform trial division on an $n$-digit binary number. This is clearly exponential in $n$ https://en.wikipedia.org/wiki/Trial_division,11/25/2021 22:18,,11793,CC BY-SA 4.0 30229,22071,5,I’m voting to close this question because it is not a question about quantum computing or quantum information. Perhaps somewhere like MathSE would be more appropriate.,11/25/2021 22:20,,11793,CC BY-SA 4.0 30230,22070,1,"the fact that the final state is entangled means the third register does not contain the state you wanted to teleport. The state the third register sees is here $|\alpha|^2 |0\rangle\!\langle0|+|\beta|^2 |1\rangle\!\langle1|$, which is not the same as $\alpha|0\rangle+\beta|1\rangle$",11/25/2021 22:40,,55,CC BY-SA 4.0 30231,22070,0,how can |α|2|0⟩⟨0|+|β|2|1⟩⟨1| be a state? isn't that a 2x2 matrix instead of 2x1?,11/25/2021 22:53,,18941,CC BY-SA 4.0 30235,22073,0,"If Alice, holding the third qubit, is completely isolated from Bob, holding the first qubit, she cannot tell whether it is entangled with the third qubit or not, right? So how is that any different than a pure state? Or do we not assume that Bob and Alice are permanently isolated?",11/26/2021 1:16,,18941,CC BY-SA 4.0 30236,22064,0,PR boxes (I think named after Popescu and Rohrlich) are also discussed in Jeffrey Bub's [Bananaworld](https://www.amazon.com/Bananaworld-Mechanics-Primates-Jeffrey-Bub/dp/0198718535).,11/26/2021 2:02,,10480,CC BY-SA 4.0 30237,22053,0,It should be the same. You might have created the circuit wrong. But they should be the same to any number of qubits.,11/26/2021 4:33,,9858,CC BY-SA 4.0 30238,22069,1,My answer to a similar question: https://quantumcomputing.stackexchange.com/a/15736/9858,11/26/2021 4:56,,9858,CC BY-SA 4.0 30239,16614,0,"Also, wrt the 4 Bell states of 2 qubits , we can say that once we know the state of one of the qubit, we are sure of the state of the other qubits. For e.g. considering 1/sq rt 2 (|00> +|11>) , once we measure one entangled qubit, with measured value = 0, the other has to be 0.",11/26/2021 7:02,,18929,CC BY-SA 4.0 30240,22081,5,The argument is obviously flawed since it fails even in the good ol' integers: $1\cdot 1=1$ and $(-1)\cdot(-1)=1$ but $1\ne-1$. One way to disprove it for the Hadamard and Pauli $X$ gate is to carry out the calculations.,11/26/2021 8:20,,10480,CC BY-SA 4.0 30241,22070,0,it's a state represented as a density matrix. Have a look e.g. at https://quantumcomputing.stackexchange.com/q/2347/55,11/26/2021 8:34,,55,CC BY-SA 4.0 30243,22078,0,see https://quantumcomputing.stackexchange.com/q/5125/55 and https://quantumcomputing.stackexchange.com/a/18498/55,11/26/2021 9:07,,55,CC BY-SA 4.0 30244,22087,4,"The quantum set is not a polytope, you might find this paper interesting: [Geometry of the set of quantum correlations](https://arxiv.org/abs/1710.05892).",11/26/2021 9:34,,9854,CC BY-SA 4.0 30246,21995,0,"Thank you. How do you prove it gets noconvex? I guess when for example the dimension of the local Hilbert spaces of the parties are different, we can not have a linear combination and it become nonconvex?",11/26/2021 10:37,,10271,CC BY-SA 4.0 30247,22069,0,Thank you. It is helpful to get the idea of results even though there is denial of access to real devices with more than 5 qubits.,11/26/2021 11:00,,18942,CC BY-SA 4.0 30249,21995,0,It's not about the dimension of the local parties being different. The intuition is that when you prove $\mathcal{Q}$ is convex you need to increase the dimension of the local Hilbert spaces in order to simulate taking a convex combination between the two distributions. If you have a fixed dimension then you cannot always do this. Please see [this work](https://arxiv.org/abs/1506.01119) for more details on the matter.,11/26/2021 11:45,,9854,CC BY-SA 4.0 30250,22089,0,"Presumably this is also a feature of transversal c-NOT, not just toffoli? (Just for the sake of having the simplest possible case)",11/26/2021 11:46,,1837,CC BY-SA 4.0 30251,22089,1,"@DaftWullie I'll add a note about that. The transversal CNOT *is* fault tolerant in this context, because it can't propagate X error terms into Z error terms.",11/26/2021 11:48,,119,CC BY-SA 4.0 30252,22089,0,Ah yes! fair enough.,11/26/2021 11:49,,1837,CC BY-SA 4.0 30253,22061,0,That was part of my question too!,11/26/2021 13:02,,10271,CC BY-SA 4.0 30254,22063,0,So is that why only using the computational basis measurement doesn't give us a quantum correlation?,11/26/2021 13:03,,10271,CC BY-SA 4.0 30255,22063,0,"""Quantum correlation"" could mean a couple of different things, but to me the phrase ""measurement in the computational basis is equivalent to having a classical probability distribution"" is probably referring to the fact that the main diagonal of a density matrix defines a classical probability distribution over the computational basis (or any chosen basis). It's of course a bit contrived to exclude the off-diagonal coherences, because in reality that also suggests the inability to perform quantum gates at all, in which case you might as well be using a classical device.",11/26/2021 13:25,,4622,CC BY-SA 4.0 30256,3784,0,"Can this be inferred that for the first two qubits, they are in entanglement with respect two qubit world, but not in 3-qubit world. when we add cnot on third gate(and control on q1), then the system becomes entangle din 3-qubit world?",11/26/2021 14:08,,18929,CC BY-SA 4.0 30257,20902,0,"in the above case, Bob and Alice have not communicated, and Bob measures his qubit, and say it comes as 0. Now, he expects Alice's qubit to be 0 .But Alice's qubit is 1 now. This is assuming Bob is not aware of X gate at Alice's side. Is this correct?",11/26/2021 14:12,,18929,CC BY-SA 4.0 30258,22053,0,I have the two circuits as a follow-up question. COuld you look at it. Thank you.,11/26/2021 15:34,,18929,CC BY-SA 4.0 30260,20902,0,@Kittu A That's correct yes!,11/26/2021 15:48,,10454,CC BY-SA 4.0 30261,22089,0,"The simplest possible case is probably $CZ$ (which is transversal if the block size $n$ is odd), because it sends $XI$ error to $XZ$ error.",11/26/2021 17:25,,10480,CC BY-SA 4.0 30262,22074,0,"Thank you, what's the state of the art for decomposition of unitaries? Are there algorithms that in some cases do It efficiently?",11/26/2021 17:38,,18259,CC BY-SA 4.0 30264,9200,0,"Could you explain this: That said, quantum states have a constraint (normalisation) which means that there are effectively only three relevant parameters.",11/26/2021 17:49,,18929,CC BY-SA 4.0 30265,22089,0,"I might update the question title to ""is the transversal Toffoli gate fault-tolerant on the quantum repetition code"" or something similar.",11/26/2021 18:17,,15504,CC BY-SA 4.0 30266,13611,0,Please can you share the post measurement values in each of the three cases?,11/26/2021 18:48,,18929,CC BY-SA 4.0 30267,22089,0,@mgn the title already specifically calls out that it's on qubits.,11/26/2021 18:53,,119,CC BY-SA 4.0 30268,22089,0,"Sorry - I mean that (to my understanding) the answer to ""Is Toffoli a transversal gate of the repetition code on qubits?"" is 'yes', insofar as a transversal gate is defined as a logical gate that decomposes as a product of physical gates. However the answer to ""is the transversal Toffoli gate fault-tolerant on the quantum repetition code"" is 'no', which is precisely the misstep (namely, assuming transversal gates are trivially FT) that this question highlights.",11/26/2021 19:05,,15504,CC BY-SA 4.0 30269,22089,1,"@mgn Oh you're objecting to the question title not saying ""fault tolerant"". Yeah that makes sense; done.",11/26/2021 19:07,,119,CC BY-SA 4.0 30276,22091,3,"I’m voting to close this question because it is not about quantum computing (much as ""How to import queueinfo from astroplan?"" would not be a question about astronomy).",11/26/2021 20:25,,10480,CC BY-SA 4.0 30277,22082,0,Thank you -- working out the projections carefully by hand in each case is illuminating.,11/26/2021 20:26,,18941,CC BY-SA 4.0 30278,13611,1,"@KittuA: In the first case, the probability of both $|0\rangle$ and $|1\rangle$ is 50% as Hadamard gate prepares state $\frac{1}{\sqrt{2}}(|0\rangle + |1\rangle)$. The second case is the same as the first case since $HS^\dagger|+\rangle =\frac{1}{2}(1 - i, 1 + i)^T$ and $[(1/2)|1-i|]^2=[(1/2)|1-i|]^2 = 0.5$ (you can verify this with direct calculation). In the third case, the resulting state is $|0\rangle$ with 100% probablity as $H^2 = I$.",11/26/2021 22:46,,9006,CC BY-SA 4.0 30279,22072,0,"I loved the analogy, and now I understand why Charlie cannot obtain information about the generated key. However one doubt remains: why is this protocol imune to all attacks against the detector, such as the dector blinding attack?",11/27/2021 0:13,,18938,CC BY-SA 4.0 30281,22096,2,I am not sure if there is such a function within Qiskit but why not just use the return values of the statevector to determine the phase angles?,11/27/2021 4:31,,9858,CC BY-SA 4.0 30282,22095,0,"Thanks! This indeed removes the `resets` from the initialized circuit. However, passing the entire circuit (which includes `stateprep` initialize) to `state_preperation` throws an error. I'll probably split the original question in two, to be able to describe the problem better.",11/27/2021 5:01,,9318,CC BY-SA 4.0 30284,22091,3,"Dear Adam Zalcman, I'm really unaware of using the IBM Quantum Computer program module called ""queueinfo()"", such questions have been answered before but not specifically on the procedure of implementation but as a kind of information, see for example: https://quantumcomputing.stackexchange.com/questions/17768/qiskit-get-approximate-execution-time",11/27/2021 8:07,,18942,CC BY-SA 4.0 30285,20769,1,"+1. I asked a related question before: https://quantumcomputing.stackexchange.com/q/2244/2293, which I mention here since you said you wanted to calculate the permanent of a matrix.",11/27/2021 8:29,,2293,CC BY-SA 4.0 30286,17022,1,The term is not a rigorous one. It involves somewhat arbitrary (and approximate) parameters.,11/27/2021 8:38,,2293,CC BY-SA 4.0 30287,22073,0,"She can tell, that her state is not pure, because the impurity will affect probability distributions.",11/27/2021 8:38,,12,CC BY-SA 4.0 30288,22072,0,"It is immune to such attacks, because them does not allow the attacker to gather information _about_ Alice's and Bob's qubits. The only thing, that the attacker can achieve is to interrupt the key exchange (if we speak about attacks against the detector).",11/27/2021 8:42,,12,CC BY-SA 4.0 30289,22072,0,"However, the attacker still can perform probbing attacks against either Alice's or Bob's state preparation.",11/27/2021 8:43,,12,CC BY-SA 4.0 30290,22074,1,"For arbitrary unitaries this is (AFAIK) the state of the art. It is a interesting question, what constrains should we apply to unitary matrix, so it is possible to decompose it effectively.",11/27/2021 8:44,,12,CC BY-SA 4.0 30291,14936,0,"I've added the hamiltonian-simulation tag since the CKS algorithm uses it, and people in that field may be interested in providing more insight here in the future.",11/27/2021 8:57,,2293,CC BY-SA 4.0 30292,22073,0,"They are not permanently isolated, as they 1) need to obtain a shared Bell state (the first Hadamard gate + CNOT) 2) exchange two bits of classical information",11/27/2021 9:02,,12,CC BY-SA 4.0 30293,22087,1,$\mathcal{NS}$ is defined as the intersection of the set of all probability distribution with the hyperplanes that represent the no-signalling conditions. An intersection of a polytope with a hyperplane is a polytope.,11/27/2021 13:53,,12541,CC BY-SA 4.0 30295,21968,0,"@jecado : if you are interested, we can discuss further the topic and share ideas in a chat.",11/27/2021 18:59,,18862,CC BY-SA 4.0 30300,9736,3,I’m voting to close this question because it is not about quantum computing (similarly to how a question about a failure to load DLL for *de novo* assembly would not be a question about biology).,11/28/2021 6:05,,10480,CC BY-SA 4.0 30301,13018,0,"@Bruno For a one-time pad, the key is as long as the message.",11/28/2021 9:32,,491,CC BY-SA 4.0 30302,9736,0,"Try using this `from qiskit import *` After the import, it would work. On which IDE are you running your code?",2/6/2020 9:31,,9975,CC BY-SA 4.0 30303,22098,0,"How can we show with this condition, $\rho \propto I$ is the fixed point of the evolution with the maximum entropy. (This corresponds to the microcanonical distribution.)",11/28/2021 13:00,,18367,CC BY-SA 4.0 30305,22098,0,"That would have to be asked as a separate question, since comments are for discussing answers.",11/28/2021 16:41,,2293,CC BY-SA 4.0 30306,22063,0,In this case it means the joint probability distribution.,11/28/2021 17:22,,10271,CC BY-SA 4.0 30307,22063,1,"Then I would say another reason is that one of the interesting properties of entanglement (a kind of quantum correlation) is that a maximally entangled state is entangled regardless of the choice of basis, which would also not be possible to observe if you restrict yourself only to the computational basis.",11/28/2021 17:28,,4622,CC BY-SA 4.0 30308,22063,0,Thank you for your explanation. Can you think of a resource for studying this issue (about different bases and entanglement) more extensively?,11/28/2021 17:30,,10271,CC BY-SA 4.0 30309,22115,0,"Thanks for the insight, I've received this suggestion of using a unitary matrix from someone else as well. My follow up question is, how would one ensure the matrix is indeed unitary and reversible? Otherwise Qiskit will fail to use it. I suppose we can follow the $U_f(x, h) = (x , h \oplus f(x))$ principle to make any $f(x)$ reversible, but, I'm not sure what this would look like in Qiskit.",11/29/2021 3:30,,18974,CC BY-SA 4.0 30310,9200,0,"@KittuA When you measure a qubit, you have different possible outcomes, and corresponding probabilities of getting them. The probabilities are derived from the parameters describing the state, but there is the constraint that the probabilities always sum to 1. So that constraints the parameters, so that lets you rewrite the thing using fewer parameters.",11/29/2021 10:29,,1837,CC BY-SA 4.0 30311,9200,1,"@KittuA For example, if you want to describe the density matrix of a single qubit, that is a Hermitian, non-negative matrix with trace 1. (It's the trace that ensures the probabilities sum to 1). So you can write it as $\left(\begin{array}{cc} z & x+iy \\ x-iy & 1-z\end{array}\right)$i.e. just 3 real parameters $x,y,z$.",11/29/2021 10:29,,1837,CC BY-SA 4.0 30312,22063,0,"Some standard references are Nielsen & Chuang (see chapters 1 and 2): http://mmrc.amss.cas.cn/tlb/201702/W020170224608149940643.pdf and the lecture notes of John Preskill (see chapter 2): http://theory.caltech.edu/~preskill/ph219/chap2_15.pdf",11/29/2021 10:49,,4622,CC BY-SA 4.0 30313,21881,0,"@gIS feel free to make your comment into an answer, then I would be happy to accept this as an answer. You (or via reference) might want to elaborate on why a description of the state $|\psi\rangle$ is not needed for the protocol to work.",11/29/2021 11:57,,4974,CC BY-SA 4.0 30314,13018,0,"@NorbertSchuch Ah yes, I had missed that the OP explicitly asked about generating a key for a one-time pad.",11/29/2021 12:15,,4733,CC BY-SA 4.0 30315,21958,2,related on math.SE: https://math.stackexchange.com/q/4309848/173147,11/29/2021 13:29,,55,CC BY-SA 4.0 30316,22021,1,"Thanks @Condo for that detailed explanation. Why is it called as ""single-letter"" formula?",11/29/2021 13:29,,18710,CC BY-SA 4.0 30317,22124,0,"the way it is currently framed, the answer to the titular question is inevitably going to be: sure. It might also be a bit subjective because different people will/might disagree on what the ""main activity"" is. I'd suggest to frame the question in the form of something like ""*What are the main open problems in quantum communication/cryptography?*"". Even better, separating the two fields, because there might be ""main open problems in quantum communication"" that are not related to cryptography.",11/29/2021 13:47,,55,CC BY-SA 4.0 30318,22124,0,@glS Thanks. I edited a bit.,11/29/2021 14:00,,5008,CC BY-SA 4.0 30319,22121,0,"In general, the output of a two-qubit circuit is not expressible as two separate Bloch spheres - this would only be the case if the final state is separable, but it will almost certainly not be given the CNOTs in your circuit that create entanglement. If you extract the final statevector before measurement, you should find amplitudes that agree with the probabilities in the histogram you show.",11/29/2021 14:19,,4622,CC BY-SA 4.0 30320,22115,1,"@ShazilArif good catch, I forgot to make the elements of $U$ be $(-1)^{f(x)}$ - these ensure that $U$ is always unitary because it has elements with magnitude $1$ on the diagonal and nothing else.",11/29/2021 14:25,,15820,CC BY-SA 4.0 30321,22021,0,"@Micheal the term ""single-letter"" refers to the fact that the capacity can be calculated over a *single* use of the channel. The language comes from classical information theory, e.g. a ""single-letter"" expression for the mutual information is $I(X,Y)$ while a ""multi-letter"" expression is $I(X^n,Y^n)$ for $n>1$.",11/29/2021 15:48,,11793,CC BY-SA 4.0 30322,14960,0,So does openqasm3.0 actually work now or is it just a concept?,11/30/2021 4:49,,18635,CC BY-SA 4.0 30323,22118,0,"*I think* this [link](http://www.physics.usu.edu/Wheeler/QFT2016/Notes/QFT03CanonicalQuantization.pdf) might be helpful(The first part 1.1 is enough). I think it's just an intuition conjecture, a quantum correspondence with the classical case.",11/30/2021 5:01,,13968,CC BY-SA 4.0 30324,22118,2,"My perspective is rather the opposite - everything is fundamentally described by quantum mechanics, so *every* two-state system is capable of behaving as a qubit provided you can isolate it sufficiently well from the environment. That's ""just"" a challenge for the experimentalist.",11/30/2021 7:43,,1837,CC BY-SA 4.0 30325,22131,0,"I’m not sure I follow. Once we bipartition $|\psi\rangle$, why can’t we implement unitaries over each of the two partitions using LOCC? Each such unitary would be a local operation.",11/30/2021 8:01,,1351,CC BY-SA 4.0 30326,22131,0,"Yes, that's the argument for Nielsen's theorem. But the baseline question is whether you can achieve the transformation using LOCC on a finer-grained bipartition (i.e. each individual qubit). There are plenty of transformations that I can realise if I artificially lump two qubits together and allow myself transformations as compared to having to perform LOCC transformations on the two qubits individually.",11/30/2021 8:09,,1837,CC BY-SA 4.0 30327,22131,0,"So, when we bipartition $|\psi\rangle$, and look at the two halves (let them be A and B), the local operations we are allowed, either on half A or on half B, are only adaptive single qubit unitaries? Where do they state that in the paper?",11/30/2021 8:53,,1351,CC BY-SA 4.0 30328,22131,1,First line of the abstract.,11/30/2021 10:09,,1837,CC BY-SA 4.0 30329,22134,1,"This question and answer might be more helpful to other people if you spell out a few more details, such as what $\beta$ and the B-K basis are explicitly",11/30/2021 15:00,,15820,CC BY-SA 4.0 30330,22140,1,"welcome to the site. Please note that it is strongly recommended to format math in posts using mathjax. See https://quantumcomputing.meta.stackexchange.com/q/49/55 for a brief rundown on how it works. It is also strongly encouraged to add as much context as possible regarding your question, including in particular what exactly you do not understand about the topic. See https://quantumcomputing.stackexchange.com/help/how-to-ask for more info. Here for example, what do you know about how braket notation works? Does https://quantumcomputing.stackexchange.com/q/91/55 answer your question?",11/30/2021 16:30,,55,CC BY-SA 4.0 30332,9204,2,"To put the ability to factor 1099551473989 into perspective, GNU `factor` command included in the Linux `coreutils` package is able to factor that number into correct factors in about 0.8 ms including the overhead of starting the process and about 0.55 ms of CPU time when executed on nearly decade old i5-3570K. So ""state of art"" quantum computer can do about the same that a single core of decade old desktop computer can do in less than 1/1000 of a second. You can literally enter `factor 1099551473989` on any Linux terminal and you get the results faster than your display can render it.",11/30/2021 20:03,,18991,CC BY-SA 4.0 30334,5786,0,"This is a widespread technique in quantum error correction. As long as the future lightcone of a Pauli correction only contains stabilizer gates, which is always the case if you're doing non-Clifford operations via magic state injection, you can apply the corrections by flipping appropriate measurement results instead of by doing anything to the qubits. This can remove the need to wait for the corrections before continuing to do additional work on the qubits, so instead of having a hard real time feedback problem you can take it slow and still get the same answer in the end.",12/1/2021 4:44,,119,CC BY-SA 4.0 30335,22120,1,"Dear Lena, Thank you very much for your answer",12/1/2021 10:07,,18942,CC BY-SA 4.0 30336,22146,2,"How do you capture a classical one? If the same as what you stated, the classical one, instead of using abstract Turing Machine we use the more concrete classical circuit, will also halt(except we have for loop? If so, the question reduced to for loop in quantum computers?)",12/1/2021 10:08,,13968,CC BY-SA 4.0 30337,22139,0,"Thanks for the clarification! So I guess then that when one uses the inspect feature, as you click through the circuit, each addition of a new operation will show results from a new shot? Do you know if there is a way to actually follow a specific shot throughout the entire circuit?",12/1/2021 10:35,,18840,CC BY-SA 4.0 30339,22139,0,"@VikingPhysics I think that the closest thing to what you want to do would be the following: 1. Simulate an experiment until the first measurement 2. Note down the resulting statevector 3. Create a new circuit where you initialize your state in this statevector 4. Carry out the rest of the computation. This is the only way to know the intermediate statevector in which the system collapses after the first measurement. However, this is obviously only feasible with a simulator.",12/1/2021 14:05,,10454,CC BY-SA 4.0 30340,22139,0,Thanks a lot for answer!,12/1/2021 14:39,,18840,CC BY-SA 4.0 30341,22139,0,@VikingPhysics You can accept it using the checkmark if your problem is solved! :),12/1/2021 15:40,,10454,CC BY-SA 4.0 30342,22150,0,Wow! Thank you so much! I haven't seen examples of making custom transpiler passes before. This works great!,12/1/2021 16:09,,8420,CC BY-SA 4.0 30354,22155,0,"OK. Then I wonder why does SWAP having -1 eigenstates matters here. SWAP$:|\psi\rangle \to -|\psi\rangle$ where $|\psi\rangle=|01\rangle-|10\rangle$. Then, before SWAP, we have $|\psi\rangle\langle\psi|$; after SWAP, we have $(-|\psi\rangle)(-\langle\psi|)$. So, SWAP maps a positive density operator to a positive density operator, actually just itself. Nothing is in violation here, right?",12/2/2021 0:32,,8553,CC BY-SA 4.0 30355,22146,0,Yeah you're right!,12/2/2021 3:30,,4831,CC BY-SA 4.0 30356,22158,0,"But just a bit weird I think. If the initial state $|\Psi\rangle$ is a non-uniform superposition state, then the target state might also be a non-uniform superposition state. Then, if we have several answers, and try to find all the answers by executing the algorithm over and over again until we find all the solutions. But since the non-uniform superposition of the target state, some answer states might have a low probability which against us to find them.",12/2/2021 6:50,,13968,CC BY-SA 4.0 30357,22155,1,"you have to distinguish between *matrices/operators/gates* acting on ket states/vectors, and *quantum maps/operations/channels*, which instead act on density matrices. The term ""operation"" can be used in both cases, so I can understand a bit of confusion. The SWAP, as a gate, is a unitary gate. It is not positive. They are saying that $T$ is not completely positive *as a quantum map*, because $T\otimes I$ isn't positive *as a quantum map*, as it sends the maximally entangled state to the SWAP, and the latter is not positive. Here, the SWAP is thought of as an operator, not as an ""operation""",12/2/2021 7:33,,55,CC BY-SA 4.0 30358,22155,0,@quTANum ok I edited the answer to add some clarification,12/2/2021 7:42,,55,CC BY-SA 4.0 30359,22152,0,"I'm not sure I quite understand the problem. Do you want to use the UCC ansatz from Qiskit (if yes, why not just import it) or create a new parameterized circuit (which you could also create with Qiskit)?",12/2/2021 7:45,,9800,CC BY-SA 4.0 30360,22158,1,"There is only a single target state $P_{\text{good}}|\Psi\rangle$. It is the **state** that you are trying to produce (usually) in this instance, not individual solutions (corresponding to populated basis states inside the state). If your goal is to sample all solutions uniformly, then you'll just stick with Grover.",12/2/2021 8:40,,1837,CC BY-SA 4.0 30362,22160,0,@gIS thanks for comment,12/2/2021 9:12,,18367,CC BY-SA 4.0 30363,22160,0,"what's your definition of ""Wigner function"" here? That's the same question I asked in [this other related question of yours](https://quantumcomputing.stackexchange.com/q/21853/55), but ""it is going to be a 4x4 matrix"" is not a definition. Do you know what ""Wigner function"" means in this context?",12/2/2021 9:13,,55,CC BY-SA 4.0 30365,22160,0,"The ""Wigner function"" for spin states is not unique. For example, you can have [continuous](https://doi.org/10.1103/PhysRevA.24.2889) and [discrete](https://doi.org/10.1103/PhysRevA.53.2998) representations (the list goes on). The Husimi $Q$-function is unique, so that could be helpful",12/2/2021 14:22,,15820,CC BY-SA 4.0 30368,18236,3,"The high-level way I think about block encodings is this: you can implement only unitary matrices on a quantum computer. But, say you want to implement some other, _non-unitary_ matrix. You can always implement it as a ""sub-block"" of a larger, unitary matrix. In the equation, the projector around U simply selects the ""sub-block"" that codes for A/alpha; it's basically saying that U is an $(\alpha, a, \epsilon)$-block encoding of $A$ if the top left block of the matrix is $A/\alpha$. The way this is actually constructed is using the Prepare-Select-Prepare† circuit.",12/2/2021 19:29,,18399,CC BY-SA 4.0 30369,22118,0,"This seems to be less about superconducting circuits and more about why canonical quantization works, in which case you might find some questions on the physics SE informative (albeit abstract) https://physics.stackexchange.com/questions/573908/what-is-the-secret-behind-canonical-quantization",12/2/2021 21:39,,4622,CC BY-SA 4.0 30370,22164,0,"Are $a,b,c,d$ complex parameters that you will specify, or can they be freely chosen? For example, there's a very nice circuit if you have $a=b=c=d$.",12/3/2021 7:28,,1837,CC BY-SA 4.0 30371,22164,0,"@DaftWullie The parameters should be able to be completely freely chosen. I found a solution to my problem (see post below), but it doesn't allow for every single possible state.",12/3/2021 10:05,,16348,CC BY-SA 4.0 30372,22164,0,This was part of my confusion as I could see that. Perhaps you should add that qualifying remark to your solution.,12/3/2021 10:07,,1837,CC BY-SA 4.0 30373,22167,1,"Notably, the normalization is equivalent to the probability of measuring this result",12/3/2021 14:33,,15820,CC BY-SA 4.0 30374,16965,0,"@kludg But from this [link](https://physics.stackexchange.com/q/369735), the phase can always be divided into the geometrical part and dynamical part, and since the photon is a quantum object, the phase of it should be divided so.",12/4/2021 4:42,,17913,CC BY-SA 4.0 30375,22177,0,"If I simply run CouplingMap().draw() it really is an empty,",12/4/2021 11:09,,19028,CC BY-SA 4.0 30377,18250,0,I’m closing this question because it's a duplicate of a question by the same person that was closed and then deleted (https://quantumcomputing.stackexchange.com/q/18208/55),12/4/2021 12:39,,55,CC BY-SA 4.0 30378,22179,2,It might be easier to understand where your misunderstanding comes from if you try to work through an example. Note that $\langle \psi| (X\otimes I) |\psi \rangle = \langle \psi| (I\otimes X) |\psi \rangle$ does not imply $(X\otimes I) =(I\otimes X) $.,12/5/2021 0:00,,9854,CC BY-SA 4.0 30380,22120,0,@CSSYK you should accept this answer.,12/5/2021 16:11,,1859,CC BY-SA 4.0 30382,22179,0,@Rammus I was able to do it with an example as long as $E_1 = |v_1\rangle \langle v_1|$ and $v_i$ is an orthonormal basis. But this is not general enough.,12/5/2021 18:45,,18467,CC BY-SA 4.0 30383,22179,0,"@JohnyDow The question makes an impression that you expect that the operator equality $A=B$ follows from the equality of a single matrix element $\langle v|A|v\rangle=\langle v|B|v\rangle$ for some vector $v$. However, this is obviously false and your question includes a counterexample (set $v=|\Phi^+\rangle$, $A=E_1\otimes I$ and $B=I\otimes E_1$), so it is not clear what it is that you're asking :-)",12/5/2021 20:38,,10480,CC BY-SA 4.0 30384,22179,0,"@AdamZalcman For a maximally entangled state measuring the first or the second qubit should give us the same result, correct? So is it correct to say that $\langle \psi|(I \otimes X)|\psi\rangle = \langle \psi|(X \otimes I)|\psi\rangle$?",12/5/2021 23:53,,18467,CC BY-SA 4.0 30385,22186,1,This [link](https://quantumcomputing.stackexchange.com/questions/22157/in-generals-amplitude-amplification-algorithm-the-initial-state-does-not-need-t) and links therein might be helpful.,12/6/2021 0:18,,13968,CC BY-SA 4.0 30386,22186,1,related: https://quantumcomputing.stackexchange.com/q/8574/55,12/6/2021 0:20,,55,CC BY-SA 4.0 30387,22179,0,"Re question 1: No. This depends on which maximally entangled state you use. For example, measuring the first or the second qubit of $|\Psi^+\rangle=(|01\rangle+|10\rangle)/\sqrt2$ in the computational basis will give opposite results. Re question 2: No. For example if $|\psi\rangle=|0+\rangle$ then $\langle\psi|I\otimes X|\psi\rangle = 1$ but $\langle\psi|X\otimes I|\psi\rangle = 0$. (I'm voting to close because the post remains unclear. I encourage you to edit to clarify what the question is.)",12/6/2021 0:29,,10480,CC BY-SA 4.0 30388,22190,1,"|0,0> + |1,1> isn't equal to |i,i> + |-i,-i>. That equals |0,0> - |1,1>. The state that's invariant to basis is the singlet state |0,1> - |1,0>.",12/6/2021 2:08,,119,CC BY-SA 4.0 30391,22190,1,"@CraigGidney you are right, thanks. I should have written $|u,\bar u\rangle+|v,\bar v\rangle$. The invariance I was thinking of is $(U\otimes\bar U)\sum_i |i,i\rangle=\sum_i |i,i\rangle$ for any unitary $U$ (which is equivalent to the statement $UIU^\dagger=I$ with $I$ identity). Using your example, this amounts to |00>+|11>=|i,-i>+|-i,i>. In this notation, the invariance of the singlet you refer to corresponds to the identity $UJU^T=J$ with $J$ standard symplectic matrix, which is true because every unit-determinant 2x2 matrix is symplectic",12/6/2021 9:00,,55,CC BY-SA 4.0 30396,16098,0,"It is possible in Microsoft: [https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.intrinsic.exp](https://docs.microsoft.com/en-us/qsharp/api/qsharp/microsoft.quantum.intrinsic.exp) There you can Take Pauli Operators, and transform them into analog circuit",12/6/2021 8:21,,19044,CC BY-SA 4.0 30398,16110,0,Nice! looks like they added the feature now?,12/6/2021 9:21,,13497,CC BY-SA 4.0 30400,22187,0,"If you are interested, I also asked the same question on QuTiP's GitHub. The link is here. https://github.com/qutip/qutip/issues/1733",12/6/2021 11:22,,18121,CC BY-SA 4.0 30401,22188,0,"Thank you for the answer. I checked the paper and also the code but I could not understand how the exact circuit is created. My main question is whether do we need to know the truth table for the given formula to perform this synthesis. If we need to construct the truth table first, then this does not have use in practice when one tries to solve the 3-SAT problem, as this will require the pre-knowledge of the truth table and hence the satisfying assignment.",12/6/2021 12:28,,7986,CC BY-SA 4.0 30402,22200,0,are you asking how a two-photon entangled polarization state can be generated in practice?,12/6/2021 13:23,,55,CC BY-SA 4.0 30403,22200,0,"yes ,and especially in the state of 00+11.",12/6/2021 13:28,,18929,CC BY-SA 4.0 30404,22200,0,"related: https://physics.stackexchange.com/a/119429/58382, https://en.wikipedia.org/wiki/Spontaneous_parametric_down-conversion, https://physics.stackexchange.com/a/262210/58382",12/6/2021 13:37,,55,CC BY-SA 4.0 30406,22179,0,"OP is correct that, for any Bell state, a POVM with elements $E\otimes I$ is equivalent to a POVM with elements $I\otimes E^\top$. See eg Eq. (4) [here](https://arxiv.org/abs/1906.07731)",12/6/2021 15:02,,15820,CC BY-SA 4.0 30407,22190,0,"@glS notably, the related measurement can always be expressed as $I\otimes E_1^T$ when the state is maximally entangled",12/6/2021 15:05,,15820,CC BY-SA 4.0 30408,22203,1,"If you're on Slack, we can talk more about this error by DM if you want, my name there is Léna Pérennès, display name Léna :)",12/6/2021 16:10,,12396,CC BY-SA 4.0 30409,22188,1,"Bruno, the tweedledum author, just answered with really good insights https://quantumcomputing.stackexchange.com/a/22205/1859",12/6/2021 16:43,,1859,CC BY-SA 4.0 30410,22205,0,Thank you very much for the detailed answer.,12/6/2021 21:00,,7986,CC BY-SA 4.0 30411,14123,0,"If you go to the website https://github.com/qiskit-community/qiskit-textbook, under the code tab you'll see the ""content"" folder. If you want to have a copy of the ""qiskit-textbook"" code on your computer, you can press the green ""Code"" button and choose one of the options (the ""Download Zip"" option doesn't require using the terminal). Then if you navigate to the ""qiskit-textbook"" in your own file directory (for the ""Download Zip"" option, it should be in your ""Downloads"" folder for a MacOS), you can click into the folder and find the ""content"" folder.",12/6/2021 22:26,,13117,CC BY-SA 4.0 30412,22195,0,I know 3.0 is a live specification; my question is whether it actually works. The code I tried wouldn't compile,12/6/2021 22:40,,18635,CC BY-SA 4.0 30413,22216,1,"I think the answer has to do with the Trotter approximation to handle non-commuting terms in the Hamiltonian decomposition. The larger the ""weight"" of each term, the worse the approximation, so to keep error in check you need to break the Hamiltonian down into more, smaller time slices, increasing time complexity. I will re-read the referenced paper some time today and post a proper answer tomorrow, unless someone beats me to it. ;)",12/7/2021 14:04,,13553,CC BY-SA 4.0 30414,22218,3,Seems like this could be relevant: https://www.nature.com/articles/s41598-020-72469-7,12/7/2021 14:20,,4622,CC BY-SA 4.0 30415,22195,0,"You mean, the parser did not work?",12/7/2021 17:02,,1859,CC BY-SA 4.0 30418,22190,0,"@gIS Technically, $UJU^T=(\det U)J$, but we can of course ignore the global phase (or assume that $U\in SU(2)$).",12/7/2021 21:38,,10480,CC BY-SA 4.0 30419,22222,1,"Welcome to QCSE! Please do not use images for text and formulas. For text, use text. For formulas, use [mathjax](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation). Note that you can edit your post to improve it.",12/7/2021 22:55,,10480,CC BY-SA 4.0 30420,22210,0,"This CNOT gate seems to be different from what IBM does; the matrix for their gate has identity for the upper left quadrant. The one needed to use this answer appears to be {{1,0,0,0},{0,0,0,1},{0,0,1,0},{0,1,0,0}}",12/7/2021 23:47,,18635,CC BY-SA 4.0 30421,22210,0,"It's the same gate, but with control and target qubits swapped.",12/7/2021 23:51,,10480,CC BY-SA 4.0 30422,22222,2,"While it's not clear from the wording whether this is an acceptable approach, as a fallback position, you could always just verify that the eigenvectors satisfy the equation $\hat M|m_i\rangle=m_i|m_i\rangle$.",12/8/2021 7:44,,1837,CC BY-SA 4.0 30423,22222,0,"Also, have you tried, just to get started, rewriting $x\pm iy$ inside $\hat M$ as $e^{\pm i\phi}\sqrt{x^2+y^2}$?",12/8/2021 7:47,,1837,CC BY-SA 4.0 30424,22217,1,What are the Kraus operators of the channel?,12/8/2021 7:51,,1837,CC BY-SA 4.0 30425,22218,0,"Note that a quantum computer can peform any classical algorithm as Toffoli gate can be employed as classical NAND gate. Hence classical Karnaugh map is still relevant for quantum computers. However, performing classical algorithm on QC does not bring about any advantage in terms of complexity.",12/8/2021 8:20,,9006,CC BY-SA 4.0 30426,22196,0,"Note that you cannot perform any rotation. There is still a minimal angle you can use. The situation is similar to representation of real numbers on a classical computer. Althought they are called real, we only work with finite set of numbers as a memory is also finite.",12/8/2021 8:23,,9006,CC BY-SA 4.0 30427,22196,0,"@MartinVesely the minimal angles are due to errors, right? Say it's 1$^\circ$ error. Is it possible to get a smaller error, say 0.5$^\circ$, by using a combination of gates with $1^{\circ}$ eror?",12/8/2021 8:27,,15239,CC BY-SA 4.0 30428,21927,0,"One more thing, why it's $2k\pi$ instead of $k\pi$? E.g. for states $\frac{1}{\sqrt{2}}\left( |0\rangle +e^{i\theta}|1\rangle \right) $, if we measure $\langle \sigma _x\rangle $ to get $\cos\theta$, and the value of $\theta\in[0,\pi]$ will be the same as $\theta\in[\pi,2\pi]$, which makes us unable to distinguish $\theta$ is in $[0,\pi]$ or in $[\pi,2\pi]$.",12/8/2021 9:14,,13968,CC BY-SA 4.0 30429,21927,1,"Okay, $\langle \sigma_y \rangle= \sin\theta$, combine this will be enough to tell which $\theta$ is. Cheers.",12/8/2021 9:23,,13968,CC BY-SA 4.0 30430,22223,0,"did you have a look at the other related review paper by Kendon, https://arxiv.org/abs/quant-ph/0606016?",12/8/2021 10:21,,55,CC BY-SA 4.0 30431,22222,0,related on math: https://math.stackexchange.com/q/4103294/173147,12/8/2021 10:38,,55,CC BY-SA 4.0 30432,22224,1,Welcome to QC stackexchange! Your question is not very narrow and would require several pages of answer. I would suggest that you read up on fault-tolerance & transversality in the book by Nielsen & Chuang. The role that Clifford gates play in fault-tolerant quantum computing is more subtle and can be treated in an answer here.,12/8/2021 11:11,,2305,CC BY-SA 4.0 30433,22224,0,please have a look at https://quantumcomputing.stackexchange.com/help/how-to-ask. Questions should be laser-focused on individual issues. You can ask separate questions in separate posts. Feel free to edit your post to make it more focused,12/8/2021 11:41,,55,CC BY-SA 4.0 30434,22227,1,Thanks for your effort it's very appreciated,12/8/2021 13:26,,19065,CC BY-SA 4.0 30435,22196,0,"No, but I meant that probably you could use combination of H and T gates (if they are native and not implemented with rotation gates) to reach a better accuracy, but this is only idea...maybe there is a flaw.",12/8/2021 15:19,,9006,CC BY-SA 4.0 30436,22228,1,"A square-root-of-SWAP may also satisfy your requirement (although I haven't thought too much about it). Also, this [question](https://quantumcomputing.stackexchange.com/questions/7189/what-is-the-name-for-quantum-gates-that-can-be-reversed/7192#7192) may be related.",12/8/2021 16:18,,2927,CC BY-SA 4.0 30437,22216,1,"Thanks a lot @jecado. I am confused though because they do not use Trotterization but qubitization. However, it's a good idea to try to track this sort of things. Thanks again!",12/8/2021 16:22,,13404,CC BY-SA 4.0 30438,22226,0,"Also, it might be added that although the set of transversal gates for a code may not necessarily coincide with the Clifford gates, it will never be a _universal_ gate set.",12/8/2021 17:44,,8141,CC BY-SA 4.0 30439,22195,0,It rejected curly braces and also references like q[0] where q is a quantum register. Do I need to download source code and build? I just passed my qasm3 code to the backend as a string. It works for qasm2 but not for qasm3,12/8/2021 18:40,,18635,CC BY-SA 4.0 30440,22216,0,"Aye, not Trotterization, good catch. Their method has much better error scaling. But, the principle remains; they still need to break the problem into time slices to keep error constant. See my answer below.",12/8/2021 19:45,,13553,CC BY-SA 4.0 30441,22232,2,"Hi there, nice question but this might be too ""physical"" for QC.SE, you might have more luck with it over on Physics.SE.",12/8/2021 20:35,,11793,CC BY-SA 4.0 30442,22232,0,Hi thanks for the comment. I will post it on Physics.SE if I won't get a good answer here then! The tags I used for my question are more specific to it than those I could find on Physics.SE though.,12/8/2021 20:51,,18980,CC BY-SA 4.0 30443,22231,0,"Yeah, I get this. My question is a bit more in line of how ""why the maximum possible energy is representable in the basis"", but I now realize they are just referring to the one-norm here? Thanks!",12/8/2021 21:05,,13404,CC BY-SA 4.0 30444,22231,1,"Yes, that's how I read it. I also interpreted the thesis of their work being that the interaction picture lets them use a much smaller-normed Hamiltonian. But, it's true that the paragraph you cite emphasizes the qubit mapping rather than properties of the Hamiltonian. I guess the proper answer to your question needs to establish that the one-norm changes significantly under different representations of the same Hamiltonian?",12/8/2021 22:12,,13553,CC BY-SA 4.0 30445,22223,0,"@glS Yes, I did check that. They use the density matrix. But I think the overall idea is pretty much the same, and the key to their approach is the _projection operator_, which is not quite clearly defined.",12/9/2021 1:04,,18406,CC BY-SA 4.0 30446,22195,0,"What's ""it""? I don't know what a backend is in this context. Maybe ask for help in `#open-qasm` slack channel https://join.slack.com/share/enQtMjgzMTgzODIxNTYzMy04OTJmYThkN2IyZGJlZDc2MzEwNjcxODVmNjY4OWY4YmE2YzMxZjg3NTQ5ODNjZDlkNzExZGRhOTlhNDZhMWE5",12/9/2021 8:11,,1859,CC BY-SA 4.0 30447,22223,0,"well, if you want to model decoherence, you generally want to use a density matrix formalism. Otherwise what exactly do you mean with ""measurement operator"" in your equation? If $M$ is not unitary than the output states stops being pure. I suppose you could use (renormalised) Kraus operators $A_a$ of the corresponding channel in place of $M$, but that would just amount to unraveling the dynamics. In other words, the evolution you get becomes stochastic: the meas outcome determines the ""measurement operator"" applied to the state, and thus the $M$ in your equation becomes a random variable",12/9/2021 9:39,,55,CC BY-SA 4.0 30448,22223,0,"@glS Make sense. But if I were to adapt the density-operator formalism (as the eq.49 in the paper you cited), how should I determine the projection operator? It's not clearly defined in the paper.",12/9/2021 10:12,,18406,CC BY-SA 4.0 30449,22223,0,"I haven't read the paper, but that's probably because there isn't a unique choice. It depends on what kind of noise you want to consider, which depends on what's the overall objective. Also on the way you plan to actually solve the dynamics (i.e. you stick to Markovian evolutions? You consider the classical unravelings?). There's plenty of things that can be done. You might want to have a look at some related papers to get a better idea, e.g. from some googling https://arxiv.org/abs/1812.06676 and https://arxiv.org/abs/1510.08652 seem relevant",12/9/2021 11:03,,55,CC BY-SA 4.0 30450,22198,0,Em.. Maybe you miss something? I found that I wrote $\bigoplus_\lambda R\left( \lambda \right)\otimes |\lambda \rangle \langle \lambda |$ instead of $\bigoplus_\lambda R\left( \lambda \right) $ ..,12/9/2021 11:20,,17913,CC BY-SA 4.0 30451,22198,0,Maybe I think it's more tend to show the essence of what they want to convey instead of mathematically equivalence?,12/9/2021 11:27,,17913,CC BY-SA 4.0 30452,22236,1,Why would it be bizarre that such an algorithm could exist? There's an algorithm to compute any classical computation [using dominoes](https://en.wikipedia.org/wiki/Domino_computer); surely quantum circuits can't be that much more bizarre,12/9/2021 14:46,,15820,CC BY-SA 4.0 30453,22237,2,"The Solovay-Kitaev algorithm is an approximation algorithm, it does not provide an exact implementation of a unitary $U$, rather it provides a *close* approximation $\tilde{U}$. The advantage is that this approximation has *short length* (with respect to the gate set) and therefore $\tilde{U}$ doesn't require an exponential amount of resources to implement.",12/9/2021 16:32,,11793,CC BY-SA 4.0 30454,22236,2,"@QuantumMechanic it's not obvious because the set of quantum gates is the projective unitary group $PU(n)$ and essentially the question is: given a finite set of generators for $PU(n)$ give an algorithm that decomposes an arbitrary $U\in PU(n)$ into a word in the generators. Even $SU(2)$ is an infinite group, so it's not at all like the classical case where everything is finite.",12/9/2021 16:48,,11793,CC BY-SA 4.0 30456,22240,0,"Hi Mark, the question was posed by my tutor in university, so I assume it's a true statement!",12/9/2021 18:29,,18807,CC BY-SA 4.0 30458,22240,0,"Compute the density matrix of the result in both cases, and show that they are equal.",12/9/2021 19:07,,119,CC BY-SA 4.0 30459,22237,0,The method outlined in Neilsen and Chuang using *Gray codes* outlines a way to decompose an arbitrary $n$-qubit gate into single-qubit gates and CNOTs it doesn't provide an algorithm for exactly synthesizing single-qubit rotations.,12/9/2021 19:52,,11793,CC BY-SA 4.0 30462,22237,1,"@Condo As far as I can see in the question, there's no restriction preventing the use of arbitrary single qubit gates. These certainly exist at a physical level.",12/10/2021 7:12,,1837,CC BY-SA 4.0 30463,22236,0,This may be helpful: https://quantumcomputing.stackexchange.com/questions/11861/how-to-approximate-rx-ry-and-rz-gates,12/10/2021 9:05,,9006,CC BY-SA 4.0 30464,22244,0,"So you are saying, that the requirement is $U_f|+++-\rangle\not = |000-\rangle$? Or that there's 0% probability for $|000-\rangle$ to be the answer?",12/10/2021 10:26,,1727,CC BY-SA 4.0 30466,22237,0,"@DaftWullie My apologies, I did not intend to imply that one cannot synthesize arbitrary single-qubit rotations, I believe that this is possible. Rather, my point is that starting from a fixed finite set of rotations, there is no method outlined in N&C to reduce an arbitrary rotation into a product of the fixed set of rotations.",12/10/2021 14:39,,11793,CC BY-SA 4.0 30468,22233,0,"Thank you for your answer. I will need a few days to go back with further details, but a thing that still disturbs me is the following. I am familiar with concatenated FT construction associated to Steane method. If I am not wrong, in this framework we do not prepare the logical states the way you prescribe (see edit in my main text). We typically do a non FT preparation and we use a verifier to check if the ancilla have been properly prepared. By repeating the procedure in case of failure, the overall process is FT.",12/10/2021 14:46,,5008,CC BY-SA 4.0 30469,22233,0,"For this reason, I guess that you have in mind another way to prepare fault-tolerantly the logical computational states. More precisely, which method do you use to measure fault-tolerantly the stabilizer? Because to do it in Steane method we would need an ancilla in the state $|0_L\rangle$. And if to prepare this state I also need an ancilla prepared in the $|0_L\rangle$: we would end up in some ""infinite loop"" making your suggestion not applicable in this context if I am not wrong. This is why I am wondering which framework you are thinking of?",12/10/2021 14:47,,5008,CC BY-SA 4.0 30470,22237,1,"@Condo Sure, I see that. But my question is what's the relevance of restricting to a finite gate set in the context of the question?",12/10/2021 14:52,,1837,CC BY-SA 4.0 30471,22246,1,"they are different, q[0] has an H gate",12/10/2021 15:29,,1859,CC BY-SA 4.0 30472,22246,0,"When using measurements on the composer, contrary to the qiskit code, it will simulate the circuit with ONE SHOT ONLY, therefore the results you have here, plus aq Luciano said they're not exactly the same circuit",12/10/2021 15:32,,12396,CC BY-SA 4.0 30474,22236,0,@Condo is it true that all classical algorithms have finite length? That seems restrictive,12/10/2021 15:47,,15820,CC BY-SA 4.0 30475,22236,0,@QuantumMechanic I think it depends on your definition of algorithm. My point is that given a gate $g$ and a finite gate set $S$ the Turing machine that enumerates over all gate combinations $\hat{g}$ from the gate set and accepts if $\hat{g}=g$ is not guaranteed to halt in a finite number of steps.,12/10/2021 16:10,,11793,CC BY-SA 4.0 30476,22237,0,"@DaftWullie that is a valid point! I guess I got caught up in the idea that we want to compile circuits from a certain gate set, which is practical from a software standpoint. I agree, that I have overlooked the fact that one could always try and synthesize the exact single-qubit rotations required in say the CS decomposition of a unitary.",12/10/2021 16:21,,11793,CC BY-SA 4.0 30477,22236,1,"Sorry everyone, I have conflated the idea of synthesizing a gate out of CNOTs and single-qubit rotations and the idea of reducing any unitary into the generators of a given gate set. The former is possible and outlined in N&C, while the latter is much more difficult.",12/10/2021 16:32,,11793,CC BY-SA 4.0 30478,22247,1,"CNOTs are not a measurement and can very easily create superposition in the output (specifically: entanglement). I suggest, for now, keep going with trying the calculation yourself. Just remember that each time you move right along a quantum circuit, the gate operation that acts on the state acts from the left. Maybe then you can report how far you get, and we can give you some more directed pointers towards possible improvements (if any).",12/10/2021 16:36,,1837,CC BY-SA 4.0 30479,22247,0,Still finding it quite difficult!,12/10/2021 20:57,,18807,CC BY-SA 4.0 30480,22244,1,That there is no component $|000-\rangle$ in the superposition after applying the Hadamard gates (remember that the measurement is done not immediately after the oracle application but after the Hadamard gates are applied),12/10/2021 21:12,,2879,CC BY-SA 4.0 30481,22246,0,Is it the behavior already explained in [this question](https://quantumcomputing.stackexchange.com/questions/15361/simple-hadamard-circuit-gives-incorrect-results/15367#15367)?,12/10/2021 21:36,,10480,CC BY-SA 4.0 30483,22248,2,It looks like you've only done the outside and the inside of the [FOIL](https://en.wikipedia.org/wiki/FOIL_method).,12/11/2021 2:15,,2927,CC BY-SA 4.0 30484,22244,0,"Thanks, I misunderstood the last ""classical"" step in the algorithm, which funnily enough works (checking for |111> in case of balanced) if f is an affine function.",12/11/2021 9:24,,1727,CC BY-SA 4.0 30485,22219,0,"Why does the emitted photon have to be entangled with the qubit? If there is a 100% chance of emission then the presence or absence of the photon is not entangled with the qubit. It is true that the momentum kick would be entangled with the qubit... let's say a standard shift is by ~meV and something like ytterbium has mass ~$10^{-25}$kg gives a momentum kick around $10^{-25}$kg m/s or velocity kick ~30m/s, so that's nonnegligible, but maybe the trap holds the ion in place and so the photons just become correlated with the trap lasers?",12/11/2021 16:12,,15820,CC BY-SA 4.0 30486,22202,0,"This is definitely correct, but it provokes the follow-up question ""What happens to angular momentum conservation at the wave plate?"" Then you get into classic questions like https://physics.stackexchange.com/q/94416/291677 and https://physics.stackexchange.com/q/80535/291677",12/11/2021 16:18,,15820,CC BY-SA 4.0 30487,22252,6,It looks like an homework question. What did you try so far?,12/11/2021 22:45,,10454,CC BY-SA 4.0 30488,22229,0,"The multipartite case is also straightforward. What you want to know is the commutant of the group $U(d)^{\otimes n}$. This is given by the famous Schur-Weyl duality: it is the vector space spanned by the permutations between the $n$ subsystems. So you just need to build a convenient basis for this vector space and you know which unitaries are linear combinations of permutations, as you did for the $n=2$ case. Note that $P_+ + P_- = I$, so your parametrisation can be simplified.",12/12/2021 9:12,,12541,CC BY-SA 4.0 30489,22252,0,$|\psi(t)\rangle = e^{iHt}|\psi(0)\rangle$.,12/12/2021 11:57,,9006,CC BY-SA 4.0 30490,22219,0,"Hmmm, okay, so the trap lasers become entangled with the qubit, but if they are in a sufficiently coherent laser state, then the entanglement is negligible?",12/12/2021 17:26,,4517,CC BY-SA 4.0 30491,22256,1,"could you elaborate on why you think it shouldn't fit? Or more generally your current understanding of how homodyne measurements work (by editing the post, not in the comments)",12/12/2021 17:58,,55,CC BY-SA 4.0 30492,22232,0,I asked this question on the physics.SE now and I understand that following the guidelines this question should be closed. I cannot do this myself as I have less than 50 reputation apparently.,12/12/2021 21:44,,18980,CC BY-SA 4.0 30493,22219,0,"Maybe, I'm not sure to be honest. In general the entanglement is negligible when the light is bright enough (eg if you use strong coherent states in the Jaynes Cummings model), so that could also answer the question directly about the Raman scattering, but I am not certain if the amount of light scattered is enough to still be classical. I'm still hoping for a better answer here",12/12/2021 22:31,,15820,CC BY-SA 4.0 30494,22232,5,I’m voting to close this question because the OP wishes to close the question after moving the question to Physics SE.,12/12/2021 23:27,,11793,CC BY-SA 4.0 30495,22256,0,a useful reference that discusses homodyne detection well is https://sites.unimi.it/mgaparis/wp-content/PDF/revtomo.pdf,12/13/2021 1:06,,55,CC BY-SA 4.0 30496,22259,0,Thanks for the answer and matrix form! I have been confused about how to understand it before your reply,12/13/2021 3:14,,19109,CC BY-SA 4.0 30497,22252,0,Edited to reflect where I am stuck at.,12/13/2021 7:08,,11900,CC BY-SA 4.0 30498,22252,1,"You seem to be basically at the result already. You just have to apply those operators to your input state. However, perhaps I can point out: the all-zeros state is an eigenstate of the Hamiltonian!",12/13/2021 8:16,,1837,CC BY-SA 4.0 30501,22262,2,"What about considering a unitary channel $U(\cdot)U^\dagger$ and the inverse channel $U^\dagger(\cdot)U$? The composition would be the identity map, which is not extremal?",12/13/2021 14:37,,4831,CC BY-SA 4.0 30502,22262,2,"@user1936752 Why is the identity channel not extremal? It is a unitary channel and therefore extremal (see for instance example $2.32$ from Watrous' book)? $\Phi_{1}$ and $\Phi_{2}$ are supposed to be _channels_, not just any map. Or am I missing something?",12/13/2021 14:52,,8141,CC BY-SA 4.0 30503,22262,1,"Ah good point, ignore my comment.",12/13/2021 14:53,,4831,CC BY-SA 4.0 30504,22226,0,This is known as the Eastin-Knill Theorem. Wikipedia has a good explanation (https://en.wikipedia.org/wiki/Eastin%E2%80%93Knill_theorem). The original paper is worth reading for as well (https://arxiv.org/abs/0811.4262),12/13/2021 14:56,,9393,CC BY-SA 4.0 30505,22209,0,"If you know how to create a Bell pair from any of the four states |00>, |01>, |10>, |11> using H and CNOT gates, then running the circuit backward (H and CNOT are self-inverse) will map any on of the 4 Bell states to the 4 computational basis states. Measure them and this will have implemented the Bell state measurement.",12/13/2021 15:52,,9393,CC BY-SA 4.0 30506,22265,1,"What exactly do you mean by 'fast'? Do you mean _efficient_ in a theoretical sense? Or an actually 'fast' implementation by whatever measure? If the latter, I suspect that anything in Python could considered as not fast.",12/13/2021 16:15,,8141,CC BY-SA 4.0 30507,22265,2,"Also, there's [this](https://www.scottaaronson.com/chp/) simulator by Aaronson and Gottesman written in C which is generally quite fast.",12/13/2021 16:16,,8141,CC BY-SA 4.0 30508,22262,2,"Nice question. I believe the anti-symmetric Werner-Holevo channel in three dimensions provides a counter-example. It is extremal (as is shown in Example 4.3 in my book), but if you compose it with itself you will get 9 linearly independent Kraus operators, which is too many to be able to satisfy Choi's theorem (Theorem 2.31).",12/13/2021 17:56,,1764,CC BY-SA 4.0 30509,22265,2,"I found [Stim](https://github.com/quantumlib/Stim/blob/main/glue/python/README.md) , and it seems to be great for my purpose",12/13/2021 18:03,,18259,CC BY-SA 4.0 30510,22267,1,"Thanks Adam, that's the concise clean counterexample I was hoping for!",12/13/2021 18:15,,8141,CC BY-SA 4.0 30511,22263,1,Note that this formula is given for real matrices $X$,12/13/2021 18:16,,5870,CC BY-SA 4.0 30512,22267,1,You're welcome! Thank you for a nice question! :-),12/13/2021 18:19,,10480,CC BY-SA 4.0 30513,22232,2,[Here](https://physics.stackexchange.com/q/682205/6004) is the physics.SE post of this question.,12/13/2021 19:07,,10480,CC BY-SA 4.0 30518,22269,1,"Before this gets closed, I will comment that I know many practitioners who ""get by"" without having ever studied quantum theory from a rigorous mathematical perspective. Over time you'll find that the more rigorous base will help with a number of nuances, but you can definitely start working on QC with little more than linear algebra",12/14/2021 1:21,,15820,CC BY-SA 4.0 30519,22269,1,"I second @quantummechanic. Also, representation theory is nice but it’s not super critical to quantum computing problems afaik. If you have some knowledge of linear algebra - and probability! and can accept the postulates of quantum mechanics then you’re well on your way to knowing much about quantum computing, and indeed potentially contributing.",12/14/2021 2:11,,2927,CC BY-SA 4.0 30520,22263,1,"Although I do not know the answer of this question, Appendix A of this paper [\[Computer Physics Communications 183 (2012) 155–165\]](https://www.sciencedirect.com/science/article/pii/S0010465511002840?via%3Dihub) may be helpful to you. In this paper, the authors provide the calculations for the derivatives of entropy of entanglement, which has partial trace.",12/14/2021 2:30,,17932,CC BY-SA 4.0 30522,22275,0,"Hi Andres, this looks like a bug in Qiskit and I therefore encourage you to post an issue on GitHub: github.com/Qiskit/qiskit-terra. As a temporary workaround, you can try to decompose the circuit and see if that helps: `qc_b = qc.decompose().bind_parameters({theta: np.pi})`.",12/14/2021 13:34,,9800,CC BY-SA 4.0 30524,22261,0,Thanks a lot! Very helpful answer,12/14/2021 14:04,,19096,CC BY-SA 4.0 30525,22275,0,"Thanks for the reply. I replace the line with: qc_b = qc.decompose().bind_parameters({thetas: [np.pi]}) ( [np.pi]) because otherwise I get the error 'TypeError: object of type 'float' has no len()' ) And I still get the error: CircuitError: 'Cannot bind parameters (T[0]) not present in the circuit.' I have even try with the .to_matrix() method of CircuitStateFn of Opflow, and I get the same error. I'd submitted the bug in GitHub. Thanks again.",12/14/2021 14:19,,19129,CC BY-SA 4.0 30526,22277,6,"Just remember to (i) stop reading that list when you get to the oracular algorithms and (ii) any speedup outside the oracular section is *believed* but not proven (because it's relative to the best known classical algorithm, which may not be the best possible).",12/14/2021 14:46,,1837,CC BY-SA 4.0 30528,22276,0,"Welcome to QCSE! Please do not use images for text and formulas. For text, use text. For formulas, use [mathjax](https://quantumcomputing.meta.stackexchange.com/questions/49/tutorial-how-to-use-tex-mathjax-to-render-math-notation). Using images makes the question unsearchable and hinders proper rendering. Also, instead of pasting a page from the paper, you should mention page number and write up *your own understanding* of the feature map construction. Please edit your question to improve it.",12/14/2021 17:56,,10480,CC BY-SA 4.0 30529,22278,0,Does this help https://en.wikipedia.org/wiki/Bloch_sphere#Rotation_operators_about_the_Bloch_basis ?,12/14/2021 18:48,,11793,CC BY-SA 4.0 30532,21953,0,"i think the claim follows directly from the operator norm, and given how small the error term you've written above is, you can also upper bound the 1-norm distance. if what i said isn't clear i'm happy to write a longer answer",12/15/2021 5:49,,12057,CC BY-SA 4.0 30533,21953,0,"Yes, a longer answer would have been much appreciated.",12/15/2021 6:20,,1351,CC BY-SA 4.0 30534,22278,0,"To clarify: are you asking how of to decompose $\theta_\phi$ in terms of $R_x$, $R_y$ and $R_z$, or are you asking how to write (say) $R_x$ in terms of $\theta_\phi$?",12/15/2021 8:13,,1837,CC BY-SA 4.0 30535,22278,0,I am asking the first case.,12/15/2021 9:03,,9105,CC BY-SA 4.0 30536,22269,0,"@MarkS I don't quite see this as a duplicate of the other question either, but isn't this a sort of ""career advise question""? Last time this was discussed, https://quantumcomputing.meta.stackexchange.com/q/319/55, there seemed to be a consensus towards these being off-topic",12/15/2021 11:09,,55,CC BY-SA 4.0 30537,22280,1,Thank you for this.,12/15/2021 12:08,,4991,CC BY-SA 4.0 30540,4088,0,Does anyone know if/how this approach generalizes to more control qubits?,12/15/2021 15:25,,104,CC BY-SA 4.0 30541,22289,1,"The speed-up in quantum computing is not about having a faster processor than classical processor. It comes from the way you design the algorithm. The noise on the current device is not the reason why for the longer run time, but it does effect the quality of your solution. Yes, it is possible to simulate a 5 or 10 or 20 qubits arbitrary quantum circuit easily with classical computer. However, when you hit above 50 qubits, it is very hard to simulate such circuit on the classical computer. You should try to simulate a 32 qubit random circuits with depth say 1000 and see how long it takes.",12/15/2021 17:09,,9858,CC BY-SA 4.0 30542,4088,0,"@M.Stern do you want the k-CNOT gate, or specifically the k-CNOT gate implemented with the GSM technique?",12/15/2021 18:34,,2293,CC BY-SA 4.0 30543,22252,0,Thanks for the hints! I realized that the question had gotten quite trivial. I significantly changed the question to something more interesting.,12/15/2021 19:10,,11900,CC BY-SA 4.0 30544,22269,0,"Close voters: This is a different question from the duplicate. Also, it's on topic in my opinion. The Meta post glS refers to is from when the site was less than 6 months old.",12/15/2021 19:22,,2293,CC BY-SA 4.0 30545,22269,0,@user1271772 is there reason to believe consensus changed in the meantime?,12/15/2021 19:35,,55,CC BY-SA 4.0 30546,22269,0,"@glS That question is off-topic here, you can ask it on Meta or in Chat.",12/15/2021 19:36,,2293,CC BY-SA 4.0 30547,22262,1,"Thank you @JohnWatrous, that is also a nice counterexample (which, in addition, also made me think about the maximum number of lin. ind. Kraus operators an extremal channel could have). In addition, thank you for providing these kind of 'answered-by-the-author' comments; I feel they add a lot to the site!",12/15/2021 20:16,,8141,CC BY-SA 4.0 30548,21953,0,"out of curiosity, what was the motivation for this question?",12/15/2021 21:37,,12057,CC BY-SA 4.0 30549,18283,0,"The question is a little old, so maybe you already figured it out, but this is saying that the von Neumann entropy of a subsystem becomes maximal when the RQC depth is the width of the graph, which is $O(n^{1/D})$ for a $D$-dimensional array of qubits, so only linear depth in 1D (which is also the design depth for RQCs). But this is for all possible (and arbitrarily large subsystems). How long it takes for the entropy to become maximal depends on the size of the subsystem and how close to maximal you require, for $|A|=O(1)$ $\rho_A$ has near maximal vN entropy after a constant depth.",12/15/2021 21:53,,12057,CC BY-SA 4.0 30550,18283,0,and ballistic here means the entanglement of a region is growing as the lightcone of that region (i.e. almost as fast as possible). the terminology comes from ballistic vs diffusive in condensed matter,12/15/2021 21:56,,12057,CC BY-SA 4.0 30551,21951,0,"just a comment on terminology: you shouldn't call this a Haar random *circuit*, just a Haar random unitary, circuit implies some sort of locality in the interactions, where here I think you mean a global unitary acting at once on all the qubits",12/15/2021 21:59,,12057,CC BY-SA 4.0 30552,22294,2,people usually just use the little multimeter in circuit diagrams (e.g. [here](https://tex.stackexchange.com/a/416058)) but it sounds like you're asking how to denote a specific projective measurement? for something like $|0\rangle\langle 0|$ you could just use wiring diagrams for tr$($(thing you're measuring)$|0\rangle\langle 0|)$,12/15/2021 22:09,,12057,CC BY-SA 4.0 30553,22295,0,"The 3 polarizer experiment is there to explain about superposition and not entanglement. Understanding entanglement needs using bbo crystals and not polarizers, so there is no chance this experiment would reveal anything about entanglement.",12/16/2021 5:15,,8690,CC BY-SA 4.0 30556,22290,1,"Thank you very much for your answer! Also I was removing the queue time to make a comparision, just the ""running time"" of my job in a real device vs the ""running time"" of my job on a simulator.",12/16/2021 9:50,,19139,CC BY-SA 4.0 30557,22289,0,"The algorithm that I am running is the same for the simulator than for the real backend. I will try what you say, but either way, for what you have proposed I can expect a faster performance with the simulator for all what @Martin Vesely said, right? Also, thank you very much for your reply!",12/16/2021 9:56,,19139,CC BY-SA 4.0 30558,23297,1,"Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.",12/16/2021 13:25,,-1,CC BY-SA 4.0 30559,22294,0,Thanks! Could you possibly provide an example of the latter? I am not entirely sure what this would look like.,12/16/2021 16:34,,19007,CC BY-SA 4.0 30560,23297,0,not able to delete the post due to a non registered user. So deleted the content.. Thanks for replying,12/16/2021 16:52,,19146,CC BY-SA 4.0 30561,23301,1,"+1 This is a nice example of a non-maximally-entangled state and a useful general rule for quickly checking for entanglement. Minor comment: A maximally entangled state of two qubits is one with two equal Schmidt coefficients (both $\frac{1}{\sqrt2}$). Therefore, Bell states aren't the only maximally entangled states of two qubits, e.g. $(|00\rangle+i|11\rangle)/\sqrt2$ is also maximally entangled.",12/16/2021 17:57,,10480,CC BY-SA 4.0 30562,22289,1,"@aivare: Yes, despite the algorithm is the same, until number of qubits employed is low (as pointed out by @KAJ226), a simulator can run faster because it consists of matrices (or similar) operations and you do not need to set up a real quantum processor, hence the simulation can be faster than actual run on a quantum processor. However, once number of qubits exceeds some threshold, the simulation would be almost impossible because of exponential scalling of a quantum system simulation.",12/16/2021 18:03,,9006,CC BY-SA 4.0 30563,23297,1,@Ket why do you want to delete the post?,12/16/2021 18:11,,2293,CC BY-SA 4.0 30564,23301,1,@AdamZalcman Thanks for pointing that out. I edited my answer to incorporate in your very helpful (as always) comment.,12/16/2021 18:51,,9858,CC BY-SA 4.0 30565,22233,0,"@StarBucK It's okay for the individual stabilizer measurements can be faulty. You account for that by simply repeating them multiple times. You do need the error introduced onto the data qubits by doing the measurements to be below some threshold, so that you're learning (and correcting) errors faster than you're introducing errors.",12/16/2021 19:10,,119,CC BY-SA 4.0 30567,23299,0,"Thanks, @glS. I think the corresponding observables are field quadratures $X=a+a^\dagger$ and $Y=-i(a-a^\dagger)$, but I'm still not sure how to connect it with POVM definition.",12/16/2021 20:22,,18710,CC BY-SA 4.0 30568,23304,0,"It's not clear for me from the post, what is the formula for the 'entanglement coefficient', I would expect something like these are the inputs and this is the how the output is calculated.",12/16/2021 20:29,,19104,CC BY-SA 4.0 30569,23304,0,"Please clarify, since the word ""coefficient"" doesn't seem to appear anywhere in your question or the one linked in my first comment.",12/16/2021 20:39,,2293,CC BY-SA 4.0 30570,5842,0,Did you figure out how to do this? Are you still interested in the problem?,12/16/2021 20:53,,2293,CC BY-SA 4.0 30571,21926,0,Why do you need to use Pennylane?,12/16/2021 20:55,,2293,CC BY-SA 4.0 30572,23304,0,"In my mind, quantifying entanglement for a multipartite system is seldom the same as quantifying a single correlation coefficient.",12/16/2021 21:48,,15820,CC BY-SA 4.0 30573,23302,2,"Correlations are not redundant in statistics. To measure anything, one must use correlations to establish connections between the measurement devices and the actual parameters being measured. Without correlations, you could never use the readon on a thermometer to tell you anything about the temperature. The whole point of entanglement is how to use correlations in a clever way. What is redundant is measuring two separate variables that are 100% correlated (which may be useful for checking results, but I agree it is technically redundant).",12/16/2021 21:52,,15820,CC BY-SA 4.0 30574,23304,1,Hi! Here's another question @user1271772 found that might be of use - [How to measure entanglement in an algorithm?](https://quantumcomputing.stackexchange.com/questions/8536/how-to-measure-entanglement-in-an-algorithm),12/16/2021 22:02,,91,CC BY-SA 4.0 30576,23298,0,"What is “it” in “it should also be demonstrable using polarizers”? Are you asking if *spin* had a relation to polarization? Otherwise, the Heisenberg uncertainty principle would be manifest in the uncertainty of horizontal/vertical polarization of a photon having 45 degree polarization, for example.",12/17/2021 2:31,,2927,CC BY-SA 4.0 30577,23298,0,"it means Heisenberg Uncertainty principle. HUP is manifested by incompatible observables. So if we take 3 polarizer experiment using a vertical, 45, and horizontal polarizer, keeping vertical first and replacing the position of H and 45 in first step and second, we will see that the observation changes for both steps. This shows that the 45 and H polarizations are incompatible. Similar to Sx and Sz being incompatible observables. Their commutator will not be zero.",12/17/2021 4:30,,8690,CC BY-SA 4.0 30578,23298,0,I found a paper along similar lines. http://static1.squarespace.com/static/56b6357e01dbaea0266fe701/t/56c433792b8dde24de99e52a/1455698810284/Sofia-Svensson-Testing-Heisenbergs-Uncertainty-Principle-with-Polarized-Single-Photons.pdf,12/17/2021 4:32,,8690,CC BY-SA 4.0 30579,23298,0,"This answer on physics stackexchange also discusses it, https://physics.stackexchange.com/a/240546/28922",12/17/2021 4:32,,8690,CC BY-SA 4.0 30580,23311,0,Nice first answer! Welcome to our community!,12/17/2021 6:58,,2293,CC BY-SA 4.0 30581,4088,0,I was wondering about the GMS version...,12/17/2021 9:13,,104,CC BY-SA 4.0 30582,4088,0,@M.Stern I'm sure it's possible. The same gates are applied for each control qubit!,12/17/2021 9:34,,2293,CC BY-SA 4.0 30583,23299,0,"@Micheal if for example the observable was $X=a+a^\dagger$, you'd need to find its eigenvectors, and from those you could get a corresponding POVM. However in these cases the operators are not finite-dimensionals, so there might be additional associated subtleties. I'm not that used to dealing with these cases, and I don't think I've ever seen these types of measurements dealt with the formalism of POVM, which is why I didn't go in more detail here.",12/17/2021 11:25,,55,CC BY-SA 4.0 30584,23317,1,I think this is because no entanglement is being generated in the entirety of the Duetsch's algorithm.,12/17/2021 21:28,,9858,CC BY-SA 4.0 30585,23316,0,Welcome to QCSE! There is some context information missing from your question that might help folks answer it: what error message you see and why you think that you can't use operators in `qiskit.quantum_info`.,12/18/2021 0:33,,10480,CC BY-SA 4.0 30587,23322,0,"Yes, that is possible. What have you tried so far in order to define a function that does that? How could you describe that ""mathematically""?",12/18/2021 16:40,,7824,CC BY-SA 4.0 30589,23321,0,"are you referring to the equation at the end of page 3, first column? For doublestruck 1 see https://math.meta.stackexchange.com/a/33303/173147. Easiest way is to paste the unicode symbol: 𝟙",12/18/2021 17:53,,55,CC BY-SA 4.0 30590,23318,1,"nice answer. I wonder whether this is the right question to ask though. After all, even if the individual gates used in a gate decomposition of the algorithm never result in an entangled state, that doesn't mean that entanglement is not necessary to make the algorithm possible. The individual gates might only be implementable exploiting entanglement at some stage in the dynamics. Case in point, here $U_f$ does not generate entanglement, but can it be implemented with a dynamics that is such that the instantaneous states are never entangled?",12/18/2021 19:16,,55,CC BY-SA 4.0 30591,23318,1,"@gIS Yes, the black box $U_f$ might create and destroy entanglement internally without producing an entangled output. I thought whether this happens is an interesting question, but far from the original post (especially since I already generalized a little bit).",12/18/2021 21:03,,10480,CC BY-SA 4.0 30592,23318,1,"Moreover, in all cases above where $U_f$ doesn't produce entanglement ($f$ constant and $f$ degree one polynomial which subsumes $n=1$ and $n=2$), $U_f$ may be implemented as tensor product of identity and Pauli $Z$ gates! So at least in those cases it's possible to implement the full algorithm including the black box for suitable $f$ completely entanglement-free in many common gatesets. This is mostly a consequence of the fact that Deutsch-Jozsa algorithm only restricts the behavior of the black box on a single input $|+\rangle^{\otimes n}|-\rangle$.",12/18/2021 21:07,,10480,CC BY-SA 4.0 30593,23325,3,Use swap gates to temporarily turn it into the case you know how to do.,12/19/2021 0:51,,119,CC BY-SA 4.0 30595,23326,0,Why can't just consider normal Grover's search with $|\psi\rangle=\frac{1}{2}(|00\rangle+|01\rangle+|10\rangle+|11\rangle)$? No need to mark some state obviously.,12/19/2021 4:29,,13968,CC BY-SA 4.0 30596,23329,1,"Hi and welcome to Quantum Computing SE. The assumption number one is wrong. Gate based universal quantum computer can solve any problem a classical one can, i.e. also P problems.",12/19/2021 8:24,,9006,CC BY-SA 4.0 30597,23323,1,"Unconstrained means that there are no additional requirements on relations among variables, for example $\sum x_i =1$. We only want the variables to be either 0 or 1.",12/19/2021 8:27,,9006,CC BY-SA 4.0 30598,23322,0,@Fleep Thank you for your reply. Actually I want to solve the following problem: There two ruels r1 and r2 where r1:element 0 -> element 1 and r2: element 2 -> element 3. Is it possible to fine which rule contain which element by the Grover algorithm? I've done the following circuit in Qiskit but don't have clue about the further step.,12/19/2021 8:33,,18768,CC BY-SA 4.0 30599,23323,0,@MartinVesely Thank you for your answer. Can you explain what does relations among variables mean? Thank you.,12/19/2021 9:06,,18768,CC BY-SA 4.0 30600,23329,2,"are you asking whether such a protocol is possible, or whether it has been proven that it exists? There is no proof that it is *not* possible, and there are protocols that are believed (but not proven) to be quantum-resistant, see https://en.wikipedia.org/wiki/Post-quantum_cryptography.",12/19/2021 9:43,,55,CC BY-SA 4.0 30601,23329,0,"@MartinVesely yeah, I knew so I assumed I but didn't explicitly mention it, I'll edit the question",12/19/2021 11:27,,19174,CC BY-SA 4.0 30602,23329,0,@glS I'm asking whether it has been proven that such a protocol is possible or not,12/19/2021 11:30,,19174,CC BY-SA 4.0 30603,23328,0,"I think there is a missing piece - according to the question, you are blindly given a single copy of this unknown quantum state. Without knowing its details (which is exactly what you are trying to find out), you don't seem to have access to the information needed to construct the oracle as you describe.",12/19/2021 13:01,,19179,CC BY-SA 4.0 30605,23329,1,"@ShahidKhan I don't know what you mean with a ""proof of possibility"". There is no proof of ""impossibility"" (i.e. non-existence). Isn't that already a ""proof of possibility""?",12/19/2021 13:31,,55,CC BY-SA 4.0 30606,23321,0,Yes that is the equation I was referring to.,12/19/2021 13:34,,19170,CC BY-SA 4.0 30607,23328,0,@MPeti I don't think oracle like $e^{i\theta}I\otimes |1\rangle \langle 1|+I\otimes |0\rangle \langle 0|$ will need details of the state.,12/19/2021 13:39,,13968,CC BY-SA 4.0 30608,23328,0,"Right, that makes sense! So you're just applying a phase gate to the ancilla qubit in this case, right? I think I agree now.",12/19/2021 15:50,,19179,CC BY-SA 4.0 30609,23329,0,@glS I suppose that makes sense,12/19/2021 16:06,,19174,CC BY-SA 4.0 30613,23328,0,"Thanks for the answer @narip. Unfortunately, I don't think this would work, because Grover search only works when we consider starting from a uniform superposition over all bitstrings. In this case, applying Grover's diffusion operator would cause non-zero amplitudes for states such as $\lvert 00 \rangle \lvert 1 \rangle$.",12/19/2021 20:25,,19172,CC BY-SA 4.0 30614,23336,0,"That's good to know! Tbh I didn't think a single qubit system could be mixed, but my perception of mixed and pure states are probably still off. Do you know of a way to get the density matrix out of the simulator (FakeArmonk)? Trying to get a density matrix from that statevector gives a 3x3 matrix. My ultimate goal is to check the fidelity of the final state with a pure state.",12/20/2021 0:22,,19184,CC BY-SA 4.0 30615,23342,2,"Good answer. It's also worth nothing that directly engineering a richer basis set (such as provided by multi-qubit gates) can enable _simpler_ compilations, reducing run-time complexity and error accumulation.",12/20/2021 1:14,,13553,CC BY-SA 4.0 30616,23344,0,"Thank you for the answer. However, QV is more or less $2^n$, not $n^2$, right?",12/20/2021 7:24,,9006,CC BY-SA 4.0 30617,23323,1,This was only an example. In this particular case the relation means that only one of some variables can be equal 1.,12/20/2021 7:25,,9006,CC BY-SA 4.0 30618,23341,1,"Thanks, as always, for a fantastic answer! :)",12/20/2021 10:07,,1351,CC BY-SA 4.0 30619,23345,1,to what accuracy?,12/20/2021 10:22,,1837,CC BY-SA 4.0 30620,23345,0,The circuit should not be too deep so make it possible to run on a real device. I would give a lower bound around 70% though the higher the better.,12/20/2021 10:46,,11562,CC BY-SA 4.0 30622,23345,1,"OK, but there's a direct trade-off between depth and accuracy, so if you're asking somebody to go out and compute a specific sequence for you, they need to know what they're aiming for. (Also, Have you evaluated what accuracy you get just using $R_y(\pi/2)$?) Or is it that you want to learn an algorithm for finding a suitable sequence yourself?",12/20/2021 12:15,,1837,CC BY-SA 4.0 30624,23333,0,"If you think of pure states as *rays* in the [complex projective space](https://en.wikipedia.org/wiki/Complex_projective_space), then yes, the separation is unique, almost by definition. More formally, I think this is the observation that the [Segre embedding](https://en.wikipedia.org/wiki/Segre_embedding) $\mathbb{CP}^1\times \mathbb{CP}^1\to \mathbb{CP}^3$ is injective",12/20/2021 13:56,,55,CC BY-SA 4.0 30625,23345,0,"The situation is I need to run a circuit on a real device with just the gate sets mentioned available. In the first step, I have to apply a $Ry(2\pi/3)$ rotation to one qubit. I am not sure how the accuracy of $Ry(2\pi/3)$ influence the experiment results. So firstly, I need a solution to realize this rotation then I can test and work out the accuracy requirement.",12/20/2021 14:23,,11562,CC BY-SA 4.0 30626,23336,1,"A single qubit state can be mixed, but even then the density matrix would be 2x2. I suspect that in this case, the statevector contains not only the amplitudes for the |0> and |1> state, but also for the |2> state. On a real system, the higher energy levels are also populated a bit and since you're working with pulses it might return also higher excited states?",12/20/2021 15:13,,9800,CC BY-SA 4.0 30628,23344,0,"Of course you are right, thank you! I have corrected my answer",12/20/2021 15:59,,5463,CC BY-SA 4.0 30629,23336,0,"I think you're right, the numbers seem to be matching up, though the question now is whether I calculate the fidelity by excluding the probabilities in the |2> state or by making the coefficient 0 for |2> in the pure state",12/20/2021 18:14,,19184,CC BY-SA 4.0 30630,23345,2,"I'm confused why your gate set is so limited in a NISQ context. Usually the restriction to Clifford+T is for fault tolerant machines, not current machines. In the NISQ context it also imposes a noise floor, since you need longer sequences to be more accurate but longer sequences means more time means more noise means worse result.",12/20/2021 18:54,,119,CC BY-SA 4.0 30632,23341,1,"You're welcome! Thank you for the kind words and an interesting question! Note that it may be possible to prove the tighter bound $Md$ since the input is a product state. I don't know how to do this rigorously right now, though. A special case where the above arguments imply $S_f\le Md$ occurs if the boundary qubits spend half of the time interacting with neighbors across the boundary and half the time interacting with neighbors in their home partition.",12/20/2021 22:07,,10480,CC BY-SA 4.0 30640,23343,0,Can you explain again how such a protocol would prove the inequality of P and NP? I read it like 6 times and I still don't get it,12/21/2021 6:34,,19174,CC BY-SA 4.0 30641,23343,0,"And my understanding of your answer is: There's no such proof that proves the existence/inexistence possibility/impossibility of such a protocol, called X in your answer; although it may be possible. Am I right?",12/21/2021 6:36,,19174,CC BY-SA 4.0 30642,23343,0,"And here's what I mean by such a codec: A codec is an algorithm that encrypts a message with a password, let's say, then it can only be decoded by that password. also, this scheme is secure against all computers (quantum or not)",12/21/2021 6:40,,19174,CC BY-SA 4.0 30643,23343,0,"I just realized, what I am describing in the above comment is symmetric encryption but it can also be asymmetric.",12/21/2021 7:02,,19174,CC BY-SA 4.0 30644,23350,1,"who is ""Abbas""? Please include in the post all relevant links and references",12/21/2021 8:28,,55,CC BY-SA 4.0 30645,23350,0,"so sorry, here is the link https://www.youtube.com/watch?v=rtsz_ioqbt0&list=PLrfsF3Qlg8YIsu5HKPpFkAEJyR6R_oSHH&index=18",12/21/2021 8:50,,19201,CC BY-SA 4.0 30646,22234,0,I would recommend looking at the ibm quantum summer schools github repo they had a good notebook for step by step implementation of VQE and QAOA but the thing is that I do not think you can actually use that for finding eigen values. I am gonna recommend implementing QPCA from scartch,12/21/2021 11:35,,14500,CC BY-SA 4.0 30647,22119,0,Shouldn't the plus in (6) be replaced by a minus? Otherwise we get a symmetric form instead of an alternating one.,12/21/2021 12:00,,5103,CC BY-SA 4.0 30648,23351,0,"I'm not entirely sure what exactly you are asking. Are you asking whether it's possible to perform rotations in a high-dimensional space? In that case, sure, see https://en.wikipedia.org/wiki/Orthogonal_group. Or are you asking whether any unitary operation applied to a state corresponds to a rotation in the Bloch representation?",12/21/2021 12:51,,55,CC BY-SA 4.0 30649,23351,0,"I am wondering what your precise question is. Yes, we have rotations in the sense that the unitary group $U(d)$ is acting in the adjoint representation as $SO(d^2-1)$ and these are commonly called rotations. On the other hand, it is well-known that rotations in higher dimensions behave differently than in 3D. Moreover, there is no equivalent Bloch representation in higher dimensions ..",12/21/2021 12:53,,2305,CC BY-SA 4.0 30650,23351,1,"Maybe it's worth to note that the adjoint representation is not onto if $d>2$, i.e. there are rotations in $SO(d^2-1)$ which are not induced by untaries (hence state space is not a Euclidean ball!).",12/21/2021 13:16,,2305,CC BY-SA 4.0 30651,23351,0,I am mainly looking for the analogue of rotation about a particular axis(in a 3D bloch sphere) to a higher dimensional bloch vector(that has been created using a qudit system) and what would be the unitaries that would perform such rotations.,12/21/2021 13:18,,14500,CC BY-SA 4.0 30652,23343,0,"You want a proof that a public-key protocol, such as something different from RSA, is secure. No such proof exists yet. We can’t even yet show that RSA is secure for classical computers. If we could, then we have a problem- factoring- that is in NP, but not in P. But we haven’t proven that P does not equal NP. So if we could do what you are asking, then we would prove that P does not equal NP. As for your other questions, I would recommend asking another one on this site or on cryptography.stackexchange.com.",12/21/2021 13:19,,2927,CC BY-SA 4.0 30653,23351,0,"And @MarkusHeinrich I know that the surface formed are much more complex than higher dimensional spheres, but was still wondering if like one could perform rotations in such a system. Maybe some part of the obtained hypersurface is actually left untouched with the unitary rotations",12/21/2021 13:21,,14500,CC BY-SA 4.0 30654,23351,0,"Unitaries *are* performing rotations. Are you asking about the fixed points of this rotation (i.e. the ""axis"", which is generally higher-dimensional)?",12/21/2021 14:17,,2305,CC BY-SA 4.0 30655,22119,1,"In general yes, but over $\mathbb{Z}_2$ there is no difference.",12/21/2021 16:33,,10480,CC BY-SA 4.0 30656,23354,4,I’m voting to close this question because it is not about quantum computing. The question is about operator overloading in python and belongs on StackOverflow.,12/21/2021 18:07,,10480,CC BY-SA 4.0 30657,23351,0,"yeah so like each axis sort of corresponds to a basis state(for eg in 3d we have the x,y and z) for this the axis should be represented by sort of the SU(N^2 - 1) matrices for an N level qudit. So basically I wanna know about rotations about the said ""axis""",12/21/2021 18:19,,14500,CC BY-SA 4.0 30658,23327,0,"I can see that this last answer addresses my concern, but I cannot quite grasp it. For example, I cannot quite see how to construct $CNOT_{13}$. It seems it has something to do with the indices and a generalization of the Kronecker product. Perhaps I adapt the formula for the product so that different indices come into play somehow?",12/21/2021 20:07,,18635,CC BY-SA 4.0 30659,23327,0,"$\text{CNOT}_{12}$ and $\text{CNOT}_{13}$ have the same matrix, but different index labels. Consequently, $U_{123}=\text{CNOT}_{12}\otimes I_3$ will be different than $U_{123}'=\text{CNOT}_{13}\otimes I_2$. I have added an example that demonstrates this.",12/21/2021 20:54,,10480,CC BY-SA 4.0 30660,15366,0,"Step two is incorrect; if you are measuring on the first qubit, the correct operator is $I\otimes M$. That is, the first factor in the tensor product has to correspond to the last qubit(2)",12/21/2021 23:46,,18635,CC BY-SA 4.0 30661,23327,0,"I was able to construct $U^\prime_{123}$ per this recipe, but I am still wondering about the meaning of $CNOT_{123}$ since it doesn't exactly refer to a circuit with CNOT on qubits 1 and 3 and identity on qubit 2",12/22/2021 0:55,,18635,CC BY-SA 4.0 30662,23327,0,"CNOT should have only two subscripts for identifying qubits, e.g. $\text{CNOT}_{13}$, not three as in $\text{CNOT}_{123}$ (since it's a two-qubit gate!). It can also be written with four index subscripts like $\text{CNOT}_{ij;kl}$ when we wish to separately name the row and column index for each qubit (a fancy way of saying this is that CNOT is an order four tensor).",12/22/2021 1:00,,10480,CC BY-SA 4.0 30663,23325,0,"How do you construct the matrix for swapping, for example, qubits 1 and 3 out of five, so as to get a contiguous pair?",12/22/2021 1:15,,18635,CC BY-SA 4.0 30664,23325,0,"You can build a swap of non-adjacent qubits by composing swaps of adjacent qubits. For example, to swap qubit 1 with 3 (and leave all other qubits unaffected), swap qubit 1 with 2, then swap 2 with 3 and finally 1 with 2 again.",12/22/2021 1:42,,10480,CC BY-SA 4.0 30666,23351,0,@MarkusHeinrich forgot to tag you. sorry,12/22/2021 4:28,,14500,CC BY-SA 4.0 30668,22269,0,"@MarkS I don't think determining whether a question is on-topic based on who answered it is a great policy. Opinion-based discussions can often be insightful and useful, but that doesn't mean that StackExchange is the best place for them. Anyway, afaik, the accessibility of the answer (from the point of view of search engines, which is I suppose what you're referring to) is not really affected by its closed status",12/22/2021 6:55,,55,CC BY-SA 4.0 30669,23367,1,"You can define $R_y(\pi/2)$ as a custom gate, then follow the method described here: https://quantumcomputing.stackexchange.com/a/17861/9474",12/22/2021 8:37,,9474,CC BY-SA 4.0 30670,23367,0,"Thanks. But I cannot find the code corresponds to **StandardEquivalenceLibrary.add_equivalence(CXGate(), mycx_def)**. StandardEquivalenceLibrary seems not exist.",12/22/2021 8:49,,11562,CC BY-SA 4.0 30671,23367,0,from qiskit.circuit.library.standard_gates.equivalence_library import StandardEquivalenceLibrary,12/22/2021 9:14,,9474,CC BY-SA 4.0 30672,23343,0,"Ok, got it, I'll ask, thanks",12/22/2021 9:31,,19174,CC BY-SA 4.0 30673,23368,2,"Are you certain that (3) is always a valid state (i.e. positive semi-definite)? Consider $\rho_{AB}=|00\rangle\langle 00|$, $\sigma_B=|1\rangle\langle 1|$ and $\tau_A=|1\rangle\langle 1|$. Perhaps there always exists a valid $\tau_A$, but I guess this requires a bit more work.",12/22/2021 9:45,,1837,CC BY-SA 4.0 30675,23357,0,Thank you! it helped!,12/22/2021 9:57,,19044,CC BY-SA 4.0 30676,23354,3,"Actually it is about qiskit specifically, because this is a problem of the Parameter object, which is part of qiskit",12/22/2021 9:58,,19044,CC BY-SA 4.0 30677,21881,2,"I also agree that @gIS's answer is solid :) and just to answer your final question, I can give you a black-box of the operator $U$ and the state $|\psi\rangle$ without telling you what they are explicitly, you can still perform QPE to tell me what the eigenvalue is. E.g. if I tell you that $U=e^{i2\pi\theta}|\psi\rangle$, then proceed to give you the black-boxes $U$ and $U^{\dagger}$ and the starting state $|\psi\rangle$, you can create a circuit to perform QPE to find $\theta$ without knowing any details about $|\psi\rangle$.",12/22/2021 10:06,,14597,CC BY-SA 4.0 30678,23367,0,I follow the steps but it raise a circuit error.,12/22/2021 10:25,,11562,CC BY-SA 4.0 30680,23368,3,"Actually, I don't think there's even always a valid $\tau$. Consider $\rho_{AB}$ to be the pure state $|00\rangle+|11\rangle$ and $\sigma_B=|0\rangle\langle 0|$. Then $\langle 01|\tilde\rho_{AB}|01\rangle=-\langle 0|\tau|0\rangle/2$. So the only possible solution is $\tau=|1\rangle\langle 1|$. But try that specific case, and you also have negative eigenvalues.",12/22/2021 14:09,,1837,CC BY-SA 4.0 30681,10201,0,How do we get to $ |G>