Английская Википедия:BQP

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short descriptionШаблон:About

Diagram of randomised complexity classes
BQP in relation to other probabilistic complexity classes (ZPP, RP, co-RP, BPP, PP), which generalise P within PSPACE. It is unknown if any of these containments are strict.

In computational complexity theory, bounded-error quantum polynomial time (BQP) is the class of decision problems solvable by a quantum computer in polynomial time, with an error probability of at most 1/3 for all instances.[1] It is the quantum analogue to the complexity class BPP.

A decision problem is a member of BQP if there exists a quantum algorithm (an algorithm that runs on a quantum computer) that solves the decision problem with high probability and is guaranteed to run in polynomial time. A run of the algorithm will correctly solve the decision problem with a probability of at least 2/3.

BQP algorithm (1 run)
Шаблон:Diagonal split header Шаблон:Yes Шаблон:No
Шаблон:Yes ≥ 2/3 ≤ 1/3
Шаблон:No ≤ 1/3 ≥ 2/3
BQP algorithm (k runs)
Шаблон:Diagonal split header Шаблон:Yes Шаблон:No
Шаблон:Yes > 1 − 2ck < 2ck
Шаблон:No < 2ck > 1 − 2ck
for some constant c > 0

Definition

BQP can be viewed as the languages associated with certain bounded-error uniform families of quantum circuits.[1] A language L is in BQP if and only if there exists a polynomial-time uniform family of quantum circuits <math>\{Q_n\colon n \in \mathbb{N}\}</math>, such that

  • For all <math>n \in \mathbb{N}</math>, Qn takes n qubits as input and outputs 1 bit
  • For all x in L, <math>\mathrm{Pr}(Q_{|x|}(x)=1)\geq \tfrac{2}{3}</math>
  • For all x not in L, <math>\mathrm{Pr}(Q_{|x|}(x)=0)\geq \tfrac{2}{3}</math>

Alternatively, one can define BQP in terms of quantum Turing machines. A language L is in BQP if and only if there exists a polynomial quantum Turing machine that accepts L with an error probability of at most 1/3 for all instances.[2]

Similarly to other "bounded error" probabilistic classes the choice of 1/3 in the definition is arbitrary. We can run the algorithm a constant number of times and take a majority vote to achieve any desired probability of correctness less than 1, using the Chernoff bound. The complexity class is unchanged by allowing error as high as 1/2 − nc on the one hand, or requiring error as small as 2nc on the other hand, where c is any positive constant, and n is the length of input.[3]

A complete problem for Promise-BQP

Similar to the notion of NP-completeness and other complete problems, we can define a complete problem as a problem that is in Promise-BQP and that every problem in Promise-BQP reduces to it in polynomial time.

Here is an intuitive problem that is complete for efficient quantum computation, which stems directly from the definition of Promise-BQP. Note that for technical reasons, completeness proofs focus on the promise problem version of BQP. We show that the problem below is complete for the Promise-BQP complexity class (and not for the total BQP complexity class having a trivial promise, for which no complete problems are known).

APPROX-QCIRCUIT-PROB problem

Given a description of a quantum circuit <math>C </math> acting on <math>n </math> qubits with <math> m </math> gates, where <math>m </math> is a polynomial in <math>n </math> and each gate acts on one or two qubits, and two numbers <math>\alpha, \beta \in [0,1], \alpha > \beta</math>, distinguish between the following two cases:

  • measuring the first qubit of the state <math>C|0\rangle^{\otimes n}</math> yields <math>|1\rangle</math> with probability <math>\geq \alpha</math>
  • measuring the first qubit of the state <math>C|0\rangle^{\otimes n}</math> yields <math>|1\rangle</math> with probability <math>\leq \beta</math>

Here, there is a promise on the inputs as the problem does not specify the behavior if an instance is not covered by these two cases.

Claim. Any BQP problem reduces to APPROX-QCIRCUIT-PROB.

Proof. Suppose we have an algorithm <math>A</math> that solves APPROX-QCIRCUIT-PROB, i.e., given a quantum circuit <math>C</math> acting on <math>n </math> qubits, and two numbers <math>\alpha, \beta \in [0,1], \alpha > \beta</math>, <math>A</math> distinguishes between the above two cases. We can solve any problem in BQP with this oracle, by setting <math>\alpha = 2/3, \beta = 1/3</math>.

For any <math>L \in \mathrm{BQP} </math>, there exists family of quantum circuits <math>\{Q_n\colon n \in \mathbb{N}\}</math> such that for all <math>n \in \mathbb{N}</math>, a state <math> |x\rangle </math> of <math>n </math> qubits, if <math>x \in L, Pr(Q_n(|x\rangle)=1) \geq 2/3</math>; else if <math>x \notin L, Pr(Q_n(|x\rangle)=0) \geq 2/3 </math>. Fix an input <math> |x\rangle </math> of <math>n </math> qubits, and the corresponding quantum circuit <math>Q_n</math>. We can first construct a circuit <math>C_x</math> such that <math>C_x|0\rangle^{\otimes n} = |x\rangle</math>. This can be done easily by hardwiring <math> |x\rangle </math> and apply a sequence of CNOT gates to flip the qubits. Then we can combine two circuits to get <math>C' = Q_nC_x</math>, and now <math>C'|0\rangle^{\otimes n} = Q_n|x\rangle</math>. And finally, necessarily the results of <math>Q_n</math> is obtained by measuring several qubits and apply some (classical) logic gates to them. We can always defer the measurement[4][5] and reroute the circuits so that by measuring the first qubit of <math>C'|0\rangle^{\otimes n} = Q_n|x\rangle</math>, we get the output. This will be our circuit <math>C</math>, and we decide the membership of <math>x </math> in <math>L </math> by running <math>A(C) </math> with <math>\alpha = 2/3, \beta = 1/3</math>. By definition of BQP, we will either fall into the first case (acceptance), or the second case (rejection), so <math>L \in \mathrm{BQP} </math> reduces to APPROX-QCIRCUIT-PROB.

APPROX-QCIRCUIT-PROB comes handy when we try to prove the relationships between some well-known complexity classes and BQP.

Relationship to other complexity classes

Шаблон:Unsolved

Файл:BQP complexity class diagram.svg
The suspected relationship of BQP to other problem spaces[1]

BQP is defined for quantum computers; the corresponding complexity class for classical computers (or more formally for probabilistic Turing machines) is BPP. Just like P and BPP, BQP is low for itself, which means BQPBQP = BQP.[2] Informally, this is true because polynomial time algorithms are closed under composition. If a polynomial time algorithm calls polynomial time algorithms as subroutines, the resulting algorithm is still polynomial time.

BQP contains P and BPP and is contained in AWPP,[6] PP[7] and PSPACE.[2] In fact, BQP is low for PP, meaning that a PP machine achieves no benefit from being able to solve BQP problems instantly, an indication of the possible difference in power between these similar classes. The known relationships with classic complexity classes are:

<math>\mathsf{P \subseteq BPP \subseteq BQP\subseteq AWPP \subseteq PP \subseteq PSPACE\subseteq EXP}</math>


As the problem of P ≟ PSPACE has not yet been solved, the proof of inequality between BQP and classes mentioned above is supposed to be difficult.[2] The relation between BQP and NP is not known. In May 2018, computer scientists Ran Raz of Princeton University and Avishay Tal of Stanford University published a paper[8] which showed that, relative to an oracle, BQP was not contained in PH. It can be proven that there exists an oracle A such that BQPA <math>\nsubseteq</math> PHA.[9] In an extremely informal sense, this can be thought of as giving PH and BQP an identical, but additional, capability and verifying that BQP with the oracle (BQPA) can do things PHA cannot. While an oracle separation has been proven, the fact that BQP is not contained in PH has not been proven. An oracle separation does not prove whether or not complexity classes are the same. The oracle separation gives intuition that BQP may not be contained in PH.

It has been suspected for many years that Fourier Sampling is a problem that exists within BQP, but not within the polynomial hierarchy. Recent conjectures have provided evidence that a similar problem, Fourier Checking, also exists in the class BQP without being contained in the polynomial hierarchy. This conjecture is especially notable because it suggests that problems existing in BQP could be classified as harder than NP-Complete problems. Paired with the fact that many practical BQP problems are suspected to exist outside of P (it is suspected and not verified because there is no proof that P ≠ NP), this illustrates the potential power of quantum computing in relation to classical computing.[9]

Adding postselection to BQP results in the complexity class PostBQP which is equal to PP.[10][11]

We will prove or discuss some of these results below.

BQP and EXP

We begin with an easier containment. To show that <math>\mathsf{BQP} \subseteq \mathsf{EXP}</math>, it suffices to show that APPROX-QCIRCUIT-PROB is in EXP since APPROX-QCIRCUIT-PROB is BQP-complete.

Шаблон:Math theorem

Шаблон:Math proof

Note that this algorithm also requires <math>2^{O(n)}</math> space to store the vectors and the matrices. We will show in the following section that we can improve upon the space complexity.

BQP and PSPACE

To prove <math>\mathsf{BQP} \subseteq \mathsf{PSPACE}</math>, we first introduce a technique called the sum of histories.

Sum of Histories

Source:[12]

Sum of histories is a technique introduced by physicist Richard Feynman for path integral formulation. We apply this technique to quantum computing to solve APPROX-QCIRCUIT-PROB.

Файл:Sum of histories tree.png
Sum of Histories Tree

Consider a quantum circuit Шаблон:Mvar, which consists of Шаблон:Mvar gates, <math>g_1, g_2, \cdots, g_m</math>, where each <math>g_j</math> comes from a universal gate set and acts on at most two qubits. To understand what the sum of histories is, we visualize the evolution of a quantum state given a quantum circuit as a tree. The root is the input <math>|0\rangle^{\otimes n}</math>, and each node in the tree has <math>2^n</math> children, each representing a state in <math>\mathbb C^n</math>. The weight on a tree edge from a node in Шаблон:Mvar-th level representing a state <math>|x\rangle</math> to a node in <math>j+1</math>-th level representing a state <math>|y\rangle</math> is <math>\langle y|g_{j+1}|x\rangle</math>, the amplitude of <math>|y\rangle</math> after applying <math>g_{j+1}</math> on <math>|x\rangle</math>. The transition amplitude of a root-to-leaf path is the product of all the weights on the edges along the path. To get the probability of the final state being <math>|\psi\rangle</math>, we sum up the amplitudes of all root-to-leave paths that ends at a node representing <math>|\psi\rangle</math>.

More formally, for the quantum circuit Шаблон:Mvar, its sum over histories tree is a tree of depth Шаблон:Mvar, with one level for each gate <math>g_i</math> in addition to the root, and with branching factor <math>2^n</math>.

Шаблон:Math theorem

Шаблон:Math theorem

Шаблон:Math theorem

Шаблон:Math proof

Шаблон:Math theorem

Шаблон:Math proof

Шаблон:Math theorem

Notice in the sum over histories algorithm to compute some amplitude <math>\alpha_x</math>, only one history is stored at any point in the computation. Hence, the sum over histories algorithm uses <math>O(nm)</math> space to compute <math>\alpha_x</math> for any Шаблон:Mvar since <math>O(nm)</math> bits are needed to store the histories in addition to some workspace variables.

Therefore, in polynomial space, we may compute <math>\sum_x |\alpha_x|^2</math> over all Шаблон:Mvar with the first qubit being Шаблон:Val, which is the probability that the first qubit is measured to be 1 by the end of the circuit.

Notice that compared with the simulation given for the proof that <math>\mathsf{BQP} \subseteq \mathsf{EXP}</math>, our algorithm here takes far less space but far more time instead. In fact it takes <math>O(m2^{mn} )</math> time to calculate a single amplitude!

BQP and PP

A similar sum-over-histories argument can be used to show that <math>\mathsf{BQP} \subseteq \mathsf{PP}</math>. [13]

P and BQP Шаблон:Anchor

We know <math> \mathsf{P} \subseteq \mathsf{BQP} </math>, since every classical circuit can be simulated by a quantum circuit. [14]

It is conjectured that BQP solves hard problems outside of P, specifically, problems in NP. The claim is indefinite because we don't know if P=NP, so we don't know if those problems are actually in P. Below are some evidence of the conjecture:

See also

References

Шаблон:Reflist

External links

Шаблон:Quantum computing Шаблон:ComplexityClasses

  1. 1,0 1,1 1,2 Michael Nielsen and Isaac Chuang (2000). Quantum Computation and Quantum Information. Cambridge: Cambridge University Press. Шаблон:Isbn.
  2. 2,0 2,1 2,2 2,3 Шаблон:Cite journal
  3. Шаблон:Cite book
  4. Шаблон:Cite book
  5. Шаблон:Cite book
  6. Шаблон:Cite journal
  7. L. Adleman, J. DeMarrais, and M.-D. Huang. Quantum computability. SIAM J. Comput., 26(5):1524–1540, 1997.
  8. Шаблон:Cite web
  9. 9,0 9,1 Шаблон:Cite journal
  10. Шаблон:Cite journal. Preprint available at [1]
  11. Шаблон:Cite web
  12. E. Bernstein and U. Vazirani. Quantum complexity theory, SIAM Journal on Computing, 26(5):1411-1473, 1997.
  13. L. Adleman, J. DeMarrais, and M. Huang. Quantum computability, SIAM Journal on Comput- ing 26:1524-1540, 1997.
  14. Nielsen, Michael A.; Chuang, Isaac L. (2000), Quantum Computation and Quantum Information, Cambridge: Cambridge University Press, ISBN 0-521-63235-8, MR 1796805.
  15. 15,0 15,1 arXiv:quant-ph/9508027v2 Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, Peter W. Shor