更改

跳到导航 跳到搜索
删除2,097字节 、 2021年8月1日 (日) 12:36
无编辑摘要
第16行: 第16行:  
Quantum computing is the use of quantum phenomena such as superposition and entanglement to perform computation. Computers that perform quantum computations are known as quantum computers. Quantum computers are believed to be able to solve certain computational problems, such as integer factorization (which underlies RSA encryption), substantially faster than classical computers. The study of quantum computing is a subfield of quantum information science.
 
Quantum computing is the use of quantum phenomena such as superposition and entanglement to perform computation. Computers that perform quantum computations are known as quantum computers. Quantum computers are believed to be able to solve certain computational problems, such as integer factorization (which underlies RSA encryption), substantially faster than classical computers. The study of quantum computing is a subfield of quantum information science.
   −
'''<font color="#ff8000"> 量子计算Quantum computing</font>'''是利用量子现象(如'''<font color="#ff8000"> 叠加和纠缠Superposition and Entanglement</font>''')来执行计算。执行量子计算的计算机被称为量子计算机。<ref name=2018Report>{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机能够从根本上比传统计算机更快地解决比如整数分解(RSA 加密的基础)这类特定的计算问题。'''<font color="#ff8000"> 量子计算</font>'''是'''<font color="#ff8000"> 量子信息科学Quantum information science</font>'''的一个分支。
+
'''量子计算Quantum computing'''是利用量子现象(如'''叠加和纠缠Superposition and Entanglement''')来执行计算。执行量子计算的计算机被称为量子计算机。<ref name=2018Report>{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机能够从根本上比传统计算机更快地解决比如整数分解(RSA 加密的基础)这类特定的计算问题。'''量子计算'''是'''量子信息科学Quantum information science'''的一个分支。
      第30行: 第30行:  
Quantum computing began in the early 1980s, when physicist Paul Benioff proposed a quantum mechanical model of the Turing machine.&nbsp;Richard Feynman&nbsp;and&nbsp;Yuri Manin&nbsp;later suggested that a quantum computer had the potential to simulate things that a classical computer could not.  In 1994, Peter Shor developed a quantum algorithm for factoring integers that had the potential to decrypt RSA-encrypted communications. Despite ongoing experimental progress since the late 1990s, most researchers believe that "fault-tolerant quantum computing [is] still a rather distant dream." In recent years, investment into quantum computing research has increased in both the public and private sector. On 23 October 2019, Google AI, in partnership with the U.S. National Aeronautics and Space Administration (NASA), claimed to have performed a quantum computation that is infeasible on any classical computer.
 
Quantum computing began in the early 1980s, when physicist Paul Benioff proposed a quantum mechanical model of the Turing machine.&nbsp;Richard Feynman&nbsp;and&nbsp;Yuri Manin&nbsp;later suggested that a quantum computer had the potential to simulate things that a classical computer could not.  In 1994, Peter Shor developed a quantum algorithm for factoring integers that had the potential to decrypt RSA-encrypted communications. Despite ongoing experimental progress since the late 1990s, most researchers believe that "fault-tolerant quantum computing [is] still a rather distant dream." In recent years, investment into quantum computing research has increased in both the public and private sector. On 23 October 2019, Google AI, in partnership with the U.S. National Aeronautics and Space Administration (NASA), claimed to have performed a quantum computation that is infeasible on any classical computer.
   −
'''<font color="#ff8000"> 量子计算</font>'''始于20世纪80年代早期,当时物理学家'''<font color="#ff8000"> 保罗 · 贝尼奥夫Paul Benioff</font>'''提出了'''<font color="#ff8000"> 图灵机Turing machine</font>'''的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339|s2cid=122949592}}</ref><font color="#ff8000">理查德 · 费曼Richard Feynman和尤里 · 曼宁Yuri Manin</font>'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |s2cid=124545445 |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于分解整数,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79|s2cid=44098998}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''<font color="#ff8000"> 美国宇航局U.S. National Aeronautics and Space Administration (NASA)</font>'''合作,声称已经完成了在任何传统计算机上都不可能完成的'''<font color="#ff8000"> 量子计算</font>'''。<ref>{{Cite web|url=https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/|title=On "Quantum Supremacy"|date=2019-10-22|website=IBM Research Blog|language=en-US|access-date=2020-01-21}}</ref>
+
'''量子计算'''始于20世纪80年代早期,当时物理学家'''保罗 · 贝尼奥夫Paul Benioff'''提出了'''图灵机Turing machine'''的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339|s2cid=122949592}}</ref><font color="#ff8000">理查德 · 费曼Richard Feynman和尤里 · 曼宁Yuri Manin'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |s2cid=124545445 |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于分解整数,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79|s2cid=44098998}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''美国宇航局U.S. National Aeronautics and Space Administration (NASA)'''合作,声称已经完成了在任何传统计算机上都不可能完成的'''量子计算'''。<ref>{{Cite web|url=https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/|title=On "Quantum Supremacy"|date=2019-10-22|website=IBM Research Blog|language=en-US|access-date=2020-01-21}}</ref>
      第44行: 第44行:  
There are several models of quantum computing, including the quantum circuit model, quantum Turing machine, adiabatic quantum computer, one-way quantum computer, and various quantum cellular automata. The most widely used model is the quantum circuit. Quantum circuits are based on the quantum bit, or "qubit", which is somewhat analogous to the bit in classical computation. Qubits can be in a 1 or 0 quantum state, or they can be in a superposition of the 1 and 0 states. However, when qubits are measured the result of the measurement is always either a 0 or a 1; the probabilities of these two outcomes depend on the quantum state that the qubits were in immediately prior to the measurement. Computation is performed by manipulating qubits with quantum logic gates, which are somewhat analogous to classical logic gates.
 
There are several models of quantum computing, including the quantum circuit model, quantum Turing machine, adiabatic quantum computer, one-way quantum computer, and various quantum cellular automata. The most widely used model is the quantum circuit. Quantum circuits are based on the quantum bit, or "qubit", which is somewhat analogous to the bit in classical computation. Qubits can be in a 1 or 0 quantum state, or they can be in a superposition of the 1 and 0 states. However, when qubits are measured the result of the measurement is always either a 0 or a 1; the probabilities of these two outcomes depend on the quantum state that the qubits were in immediately prior to the measurement. Computation is performed by manipulating qubits with quantum logic gates, which are somewhat analogous to classical logic gates.
   −
'''<font color="#ff8000"> 量子计算</font>'''有几种模型,包括'''<font color="#ff8000">量子电路模型、量子图灵机、绝热量子计算机、单向量子计算机和各种量子细胞自动机</font>'''。使用最广泛的模型是'''<font color="#ff8000"> 量子电路Quantum circuits </font>'''。量子电路是基于量子比特或'''<font color="#ff8000"> “量子位”"qubit"</font>'''的,它在某种程度上类似于经典计算中的'''<font color="#ff8000"> “比特”"bit"</font>'''。'''<font color="#ff8000"> 量子比特</font>'''可以处于1或0的量子态,也可以处于1和0的叠加态。然而,当<font color="#ff8000"> 量子比特</font>被测量时,测量结果总是0或1; 这两种结果发生的概率取决于量子比特在被测量之前所处的量子状态。计算是通过'''<font color="#ff8000"> 量子逻辑门Quantum logic gates</font>'''操纵量子比特来完成的,这在某种程度上类似于经典逻辑门。
+
'''量子计算'''有几种模型,包括'''<font color="#ff8000">量子电路模型、量子图灵机、绝热量子计算机、单向量子计算机和各种量子细胞自动机'''。使用最广泛的模型是'''量子电路Quantum circuits '''。量子电路是基于量子比特或'''“量子位”"qubit"'''的,它在某种程度上类似于经典计算中的'''“比特”"bit"'''。'''量子比特'''可以处于1或0的量子态,也可以处于1和0的叠加态。然而,当'''量子比特'''被测量时,测量结果总是0或1; 这两种结果发生的概率取决于量子比特在被测量之前所处的量子状态。计算是通过'''量子逻辑门Quantum logic gates'''操纵量子比特来完成的,这在某种程度上类似于经典逻辑门。
      第58行: 第58行:  
There are currently two main approaches to physically implementing a quantum computer: analog and digital. Analog approaches are further divided into quantum simulation, quantum annealing, and adiabatic quantum computation. Digital quantum computers use quantum logic gates to do computation. Both approaches use qubits.
 
There are currently two main approaches to physically implementing a quantum computer: analog and digital. Analog approaches are further divided into quantum simulation, quantum annealing, and adiabatic quantum computation. Digital quantum computers use quantum logic gates to do computation. Both approaches use qubits.
   −
目前实现量子计算机主要有两种方法: 模拟和数字。模拟方法进一步分为'''<font color="#ff8000">量子模拟、量子退火模拟和绝热量子计算</font>'''。数字量子计算机使用'''<font color="#ff8000"> 量子逻辑门</font>'''进行计算。两种方法都使用量子比特。<ref name=2018Report/>{{rp|2–13}} There are currently a number of significant obstacles in the way of constructing useful quantum computers. In particular, it is difficult to maintain the quantum states of qubits as they are prone to [[quantum decoherence]], and quantum computers require significant [[error correction]] as they are far more prone to errors than classical computers.<ref>{{cite book |doi=10.1007/1-4020-8068-9_8 |chapter=Challenges in Reliable Quantum Computing |title=Nano, Quantum and Molecular Computing |year=2004 |last1=Franklin |first1=Diana |last2=Chong |first2=Frederic T. |pages=247–266 |isbn=1-4020-8067-0 }}</ref><ref>{{cite news |last1=Pakkin |first1=Scott |last2=Coles |first2=Patrick |title=The Problem with Quantum Computers |url=https://blogs.scientificamerican.com/observations/the-problem-with-quantum-computers/ |publisher=Scientific American |date=10 June 2019}}</ref>
+
目前实现量子计算机主要有两种方法: 模拟和数字。模拟方法进一步分为'''<font color="#ff8000">量子模拟、量子退火模拟和绝热量子计算'''。数字量子计算机使用'''量子逻辑门'''进行计算。两种方法都使用量子比特。<ref name=2018Report/>{{rp|2–13}} There are currently a number of significant obstacles in the way of constructing useful quantum computers. In particular, it is difficult to maintain the quantum states of qubits as they are prone to [[quantum decoherence]], and quantum computers require significant [[error correction]] as they are far more prone to errors than classical computers.<ref>{{cite book |doi=10.1007/1-4020-8068-9_8 |chapter=Challenges in Reliable Quantum Computing |title=Nano, Quantum and Molecular Computing |year=2004 |last1=Franklin |first1=Diana |last2=Chong |first2=Frederic T. |pages=247–266 |isbn=1-4020-8067-0 }}</ref><ref>{{cite news |last1=Pakkin |first1=Scott |last2=Coles |first2=Patrick |title=The Problem with Quantum Computers |url=https://blogs.scientificamerican.com/observations/the-problem-with-quantum-computers/ |publisher=Scientific American |date=10 June 2019}}</ref>
      第72行: 第72行:  
Any computational problem that can be solved by a classical computer can also, in principle, be solved by a quantum computer. Conversely, quantum computers obey the Church–Turing thesis; that is, any computational problem that can be solved by a quantum computer can also be solved by a classical computer. While this means that quantum computers provide no additional advantages over classical computers in terms of computability, they do in theory enable the design of algorithms for certain problems that have significantly lower time complexities than known classical algorithms. Notably, quantum computers are believed to be able to quickly solve certain problems that no classical computer could solve in any feasible amount of time—a feat known as "quantum supremacy." The study of the computational complexity of problems with respect to quantum computers is known as quantum complexity theory.
 
Any computational problem that can be solved by a classical computer can also, in principle, be solved by a quantum computer. Conversely, quantum computers obey the Church–Turing thesis; that is, any computational problem that can be solved by a quantum computer can also be solved by a classical computer. While this means that quantum computers provide no additional advantages over classical computers in terms of computability, they do in theory enable the design of algorithms for certain problems that have significantly lower time complexities than known classical algorithms. Notably, quantum computers are believed to be able to quickly solve certain problems that no classical computer could solve in any feasible amount of time—a feat known as "quantum supremacy." The study of the computational complexity of problems with respect to quantum computers is known as quantum complexity theory.
   −
任何可以由经典计算机解决的'''<font color="#ff8000"> 计算问题</font>''',原则上也可以由量子计算机解决。相反,量子计算机遵循 Church-Turing 理论; 也就是说,任何可以由量子计算机解决的计算问题也可以由经典计算机解决。虽然这意味着量子计算机在可计算性方面没有比传统计算机多提供额外的优势,但在理论上,它们确实能够为某些问题设计算法,这些算法的时间复杂性明显低于已知的经典算法。值得注意的是,人们相信量子计算机能够快速解决某些问题,而这些问题是任何传统计算机都无法在可行的时间内解决的——这一壮举被称为'''<font color="#ff8000"> “量子优势”"quantum supremacy"</font>'''。量子计算机问题的计算复杂性研究被称为'''<font color="#ff8000"> 量子复杂性理论Quantum complexity theory</font>'''。
+
任何可以由经典计算机解决的'''计算问题''',原则上也可以由量子计算机解决。相反,量子计算机遵循 Church-Turing 理论; 也就是说,任何可以由量子计算机解决的计算问题也可以由经典计算机解决。虽然这意味着量子计算机在可计算性方面没有比传统计算机多提供额外的优势,但在理论上,它们确实能够为某些问题设计算法,这些算法的时间复杂性明显低于已知的经典算法。值得注意的是,人们相信量子计算机能够快速解决某些问题,而这些问题是任何传统计算机都无法在可行的时间内解决的——这一壮举被称为'''“量子优势”"quantum supremacy"'''。量子计算机问题的计算复杂性研究被称为'''量子复杂性理论Quantum complexity theory'''。
      第90行: 第90行:  
The prevailing model of quantum computation describes the computation in terms of a network of quantum logic gates.
 
The prevailing model of quantum computation describes the computation in terms of a network of quantum logic gates.
   −
当前流行的量子计算模型用<font color="#ff8000"> 量子逻辑门</font>网络来描述计算。
+
当前流行的量子计算模型用'''量子逻辑门'''网络来描述计算。
      第112行: 第112行:  
In quantum mechanics, probability vectors are generalized to density operators. This is the technically rigorous mathematical foundation for quantum logic gates, but the intermediate quantum state vector formalism is usually introduced first because it is conceptually simpler. This article focuses on the quantum state vector formalism for simplicity.
 
In quantum mechanics, probability vectors are generalized to density operators. This is the technically rigorous mathematical foundation for quantum logic gates, but the intermediate quantum state vector formalism is usually introduced first because it is conceptually simpler. This article focuses on the quantum state vector formalism for simplicity.
   −
<font color="#ff8000"> 量子力学</font>中,概率向量被推广到'''<font color="#ff8000"> 密度算子Density operators</font>'''。它是技术上严格的'''<font color="#ff8000"> 量子逻辑门的数学基础</font>''',但介绍的时候通常首先引入中间量子态的向量形式,因为它在概念上比较简单。为了简单起见,本文着重讨论量子态向量形式。
+
'''量子力学'''中,概率向量被推广到'''密度算子Density operators'''。它是技术上严格的'''量子逻辑门的数学基础''',但介绍的时候通常首先引入中间量子态的向量形式,因为它在概念上比较简单。为了简单起见,本文着重讨论量子态向量形式。
      第120行: 第120行:  
We begin by considering a simple memory consisting of only one bit. This memory may be found in one of two states: the zero state or the one state. We may represent the state of this memory using Dirac notation so that
 
We begin by considering a simple memory consisting of only one bit. This memory may be found in one of two states: the zero state or the one state. We may represent the state of this memory using Dirac notation so that
   −
我们首先考虑一个只有1位的简单内存。这种内存只有0或1两种状态。我们可以用'''<font color="#ff8000"> 狄拉克符号Dirac notation</font>'''来表示这段内存的状态,因此
+
我们首先考虑一个只有1位的简单内存。这种内存只有0或1两种状态。我们可以用'''狄拉克符号Dirac notation'''来表示这段内存的状态,因此
    
<math display="block">
 
<math display="block">
第186行: 第186行:  
In general, the coefficients <math display="inline">\alpha</math> and <math display="inline">\beta</math> are complex numbers. In this scenario, one qubit of information is said to be encoded into the quantum memory. The state <math display="inline">|\psi\rangle</math> is not itself a probability vector but can be connected with a probability vector via a measurement operation. If the quantum memory is measured to determine if the state is <math display="inline">|0\rangle</math> or <math display="inline">|1\rangle</math> (this is known as a computational basis measurement), the zero state would be observed with probability <math display="inline">|\alpha|^2</math> and the one state with probability <math display="inline">|\beta|^2</math>. The numbers <math display="inline">\alpha</math> and <math display="inline">\beta</math> are called quantum amplitudes.
 
In general, the coefficients <math display="inline">\alpha</math> and <math display="inline">\beta</math> are complex numbers. In this scenario, one qubit of information is said to be encoded into the quantum memory. The state <math display="inline">|\psi\rangle</math> is not itself a probability vector but can be connected with a probability vector via a measurement operation. If the quantum memory is measured to determine if the state is <math display="inline">|0\rangle</math> or <math display="inline">|1\rangle</math> (this is known as a computational basis measurement), the zero state would be observed with probability <math display="inline">|\alpha|^2</math> and the one state with probability <math display="inline">|\beta|^2</math>. The numbers <math display="inline">\alpha</math> and <math display="inline">\beta</math> are called quantum amplitudes.
   −
一般来说,系数 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>都是'''<font color="#ff8000"> 复数</font>'''。在这种情况下,信息的一个量子比特被编码到量子内存中。状态<math display="inline">|\psi\rangle</math>本身不是一个概率向量,但可以通过测量操作与概率向量相连。如果量子内存被测量以确定其状态是 <math display="inline">|0\rangle</math> 还是<math display="inline">|1\rangle</math>(这被称为计算基础测量) ,那么0状态将以概率 <math display="inline">|\alpha|^2</math>被观测到,而1状态将以概率 <math display="inline">|\beta|^2</math>被观测到。数字 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>被称为'''<font color="#ff8000"> 量子幅值Quantum amplitudes</font>'''。
+
一般来说,系数 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>都是'''复数'''。在这种情况下,信息的一个量子比特被编码到量子内存中。状态<math display="inline">|\psi\rangle</math>本身不是一个概率向量,但可以通过测量操作与概率向量相连。如果量子内存被测量以确定其状态是 <math display="inline">|0\rangle</math> 还是<math display="inline">|1\rangle</math>(这被称为计算基础测量) ,那么0状态将以概率 <math display="inline">|\alpha|^2</math>被观测到,而1状态将以概率 <math display="inline">|\beta|^2</math>被观测到。数字 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>被称为'''量子幅值Quantum amplitudes'''。
      第194行: 第194行:  
The state of this one-qubit quantum memory can be manipulated by applying quantum logic gates, analogous to how classical memory can be manipulated with classical logic gates. One important gate for both classical and quantum computation is the NOT gate, which can be represented by a matrix
 
The state of this one-qubit quantum memory can be manipulated by applying quantum logic gates, analogous to how classical memory can be manipulated with classical logic gates. One important gate for both classical and quantum computation is the NOT gate, which can be represented by a matrix
   −
这种单比特量子存储器的状态可以通过'''<font color="#ff8000"> 量子逻辑门</font>'''来控制,类似于用'''<font color="#ff8000"> 经典逻辑门</font>'''来控制经典存储器。对经典和量子计算都很重要的门是'''<font color="#ff8000"> 非门NOT gate</font>''',它可以用矩阵表示
+
这种单比特量子存储器的状态可以通过'''量子逻辑门'''来控制,类似于用'''经典逻辑门'''来控制经典存储器。对经典和量子计算都很重要的门是'''非门NOT gate''',它可以用矩阵表示
    
<math display="block">X := \begin{pmatrix} 0 & 1 \\ 1 & 0 \end{pmatrix}.</math>
 
<math display="block">X := \begin{pmatrix} 0 & 1 \\ 1 & 0 \end{pmatrix}.</math>
第206行: 第206行:  
Mathematically, the application of such a logic gate to a quantum state vector is modelled with matrix multiplication. Thus <math display="inline">X|0\rangle = |1\rangle</math> and <math display="inline">X|1\rangle = |0\rangle</math>.
 
Mathematically, the application of such a logic gate to a quantum state vector is modelled with matrix multiplication. Thus <math display="inline">X|0\rangle = |1\rangle</math> and <math display="inline">X|1\rangle = |0\rangle</math>.
   −
在数学上,逻辑门作用于'''<font color="#ff8000">量子态向量</font>'''可以建模成矩阵乘法。因此 <math display="inline">X|0\rangle = |1\rangle</math> 和 <math display="inline">X|1\rangle = |0\rangle</math>。
+
在数学上,逻辑门作用于'''<font color="#ff8000">量子态向量'''可以建模成矩阵乘法。因此 <math display="inline">X|0\rangle = |1\rangle</math> 和 <math display="inline">X|1\rangle = |0\rangle</math>。
      第256行: 第256行:  
The CNOT gate can then be represented using the following matrix:
 
The CNOT gate can then be represented using the following matrix:
   −
然后,'''<font color="#ff8000"> 量子受控非门CNOT gate</font>'''可以用以下矩阵表示:
+
然后,'''量子受控非门CNOT gate'''可以用以下矩阵表示:
    
<math display="block">
 
<math display="block">
第324行: 第324行:  
In summary, a quantum computation can be described as a network of quantum logic gates and measurements. Any measurement can be deferred to the end of a quantum computation, though this deferment may come at a computational cost. Because of this possibility of deferring a measurement, most quantum circuits depict a network consisting only of quantum logic gates and no measurements. More information can be found in the following articles: universal quantum computer, Shor's algorithm, Grover's algorithm, Deutsch–Jozsa algorithm, amplitude amplification, quantum Fourier transform, quantum gate, quantum adiabatic algorithm and quantum error correction.
 
In summary, a quantum computation can be described as a network of quantum logic gates and measurements. Any measurement can be deferred to the end of a quantum computation, though this deferment may come at a computational cost. Because of this possibility of deferring a measurement, most quantum circuits depict a network consisting only of quantum logic gates and no measurements. More information can be found in the following articles: universal quantum computer, Shor's algorithm, Grover's algorithm, Deutsch–Jozsa algorithm, amplitude amplification, quantum Fourier transform, quantum gate, quantum adiabatic algorithm and quantum error correction.
   −
总之,'''<font color="#ff8000"> 量子计算</font>'''可以描述为一个由量子逻辑门和测量组成的网络。任何测量都可以推迟到'''<font color="#ff8000"> 量子计算</font>'''结束时进行,尽管这种推迟可能会带来计算成本。由于这种延迟测量的可能性,大多数量子电路描述的网络只有量子逻辑门而没有测量。更多信息可以参考以下文章: '''<font color="#ff8000"> 通用量子计算机,Shor 算法,Grover 算法,Deutsch-Jozsa 算法,振幅放大,量子傅里叶变换Quantum Fourier transform,量子门,量子绝热算法和量子误差修正Quantum error correction</font>'''。
+
总之,'''量子计算'''可以描述为一个由量子逻辑门和测量组成的网络。任何测量都可以推迟到'''量子计算'''结束时进行,尽管这种推迟可能会带来计算成本。由于这种延迟测量的可能性,大多数量子电路描述的网络只有量子逻辑门而没有测量。更多信息可以参考以下文章: '''通用量子计算机,Shor 算法,Grover 算法,Deutsch-Jozsa 算法,振幅放大,量子傅里叶变换Quantum Fourier transform,量子门,量子绝热算法和量子误差修正Quantum error correction'''。
      第332行: 第332行:  
Any quantum computation can be represented as a network of quantum logic gates from a fairly small family of gates. A choice of gate family that enables this construction is known as a universal gate set. One common such set includes all single-qubit gates as well as the CNOT gate from above. This means any quantum computation can be performed by executing a sequence of single-qubit gates together with CNOT gates. Though this gate set is infinite, it can be replaced with a finite gate set by appealing to the Solovay-Kitaev theorem. The representation of multiple qubits can be shown as Qsphere.  
 
Any quantum computation can be represented as a network of quantum logic gates from a fairly small family of gates. A choice of gate family that enables this construction is known as a universal gate set. One common such set includes all single-qubit gates as well as the CNOT gate from above. This means any quantum computation can be performed by executing a sequence of single-qubit gates together with CNOT gates. Though this gate set is infinite, it can be replaced with a finite gate set by appealing to the Solovay-Kitaev theorem. The representation of multiple qubits can be shown as Qsphere.  
   −
任何'''<font color="#ff8000"> 量子计算</font>'''都可以表示为一个量子逻辑门网络,量子逻辑门是门中的一个小类。使这种结构成为可能的一类门的被称为通用门集合。常见的这种集合包括所有的单量子比特门以及上面的 量子受控非门CNOT 门。这意味着任何量子计算都可以通过执行一系列带有 <font color="#ff8000"> 量子受控非门CNOT 门</font>的单量子比特门来完成。虽然这个门集合是无限的,但是它可以通过引用 Solovay-Kitaev 定理被一个有限的门集合来代替。多个量子位可以用 Qsphere 来表示。
+
任何'''量子计算'''都可以表示为一个量子逻辑门网络,量子逻辑门是门中的一个小类。使这种结构成为可能的一类门的被称为通用门集合。常见的这种集合包括所有的单量子比特门以及上面的 量子受控非门CNOT 门。这意味着任何量子计算都可以通过执行一系列带有 '''量子受控非门CNOT 门'''的单量子比特门来完成。虽然这个门集合是无限的,但是它可以通过引用 Solovay-Kitaev 定理被一个有限的门集合来代替。多个量子位可以用 Qsphere 来表示。
    
== Potential applications 潜在应用==
 
== Potential applications 潜在应用==
第344行: 第344行:  
Integer factorization, which underpins the security of public key cryptographic systems, is believed to be computationally infeasible with an ordinary computer for large integers if they are the product of few prime numbers (e.g., products of two 300-digit primes). By comparison, a quantum computer could efficiently solve this problem using Shor's algorithm to find its factors. This ability would allow a quantum computer to break many of the cryptographic systems in use today, in the sense that there would be a polynomial time (in the number of digits of the integer) algorithm for solving the problem. In particular, most of the popular public key ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by Shor's algorithm. In particular, the RSA, Diffie–Hellman, and elliptic curve Diffie–Hellman algorithms could be broken. These are used to protect secure Web pages, encrypted email, and many other types of data. Breaking these would have significant ramifications for electronic privacy and security.
 
Integer factorization, which underpins the security of public key cryptographic systems, is believed to be computationally infeasible with an ordinary computer for large integers if they are the product of few prime numbers (e.g., products of two 300-digit primes). By comparison, a quantum computer could efficiently solve this problem using Shor's algorithm to find its factors. This ability would allow a quantum computer to break many of the cryptographic systems in use today, in the sense that there would be a polynomial time (in the number of digits of the integer) algorithm for solving the problem. In particular, most of the popular public key ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by Shor's algorithm. In particular, the RSA, Diffie–Hellman, and elliptic curve Diffie–Hellman algorithms could be broken. These are used to protect secure Web pages, encrypted email, and many other types of data. Breaking these would have significant ramifications for electronic privacy and security.
   −
'''<font color="#ff8000"> 整数因式分解Integer factorization</font>'''是'''<font color="#ff8000"> 公钥密码系统Public key cryptographic systems</font>'''安全性的基础,如果一个大整数是几个素数的乘积(例如,两个300位素数的乘积),那么在普通计算机上计算是不可行的。相比之下,量子计算机可以有效地解决这个问题,使用'''<font color="#ff8000"> 肖尔Shor算法</font>'''来寻找它的因子。这种能力将使量子计算机能够破解目前使用的许多密码系统,也就是说,可以用<font color="#ff8000">多项式时间(整数位数)算法</font>来解决这个问题。特别是目前流行的公钥密码算法大多是基于大整数因式分解或离散对数问题的困难性,而这两个问题都可以用'''<font color="#ff8000"> 肖尔Shor算法</font>'''来解决。尤其是'''<font color="#ff8000"> RSA、Diffie-Hellman和椭圆曲线Diffie-Hellman算法</font>'''可能会被破解,它们一般用于保护安全网页、加密电子邮件和许多其他类型的数据。破解这些算法将对电子隐私和安全产生重大影响。
+
'''整数因式分解Integer factorization'''是'''公钥密码系统Public key cryptographic systems'''安全性的基础,如果一个大整数是几个素数的乘积(例如,两个300位素数的乘积),那么在普通计算机上计算是不可行的。相比之下,量子计算机可以有效地解决这个问题,使用'''肖尔Shor算法'''来寻找它的因子。这种能力将使量子计算机能够破解目前使用的许多密码系统,也就是说,可以用<font color="#ff8000">多项式时间(整数位数)算法'''来解决这个问题。特别是目前流行的公钥密码算法大多是基于大整数因式分解或离散对数问题的困难性,而这两个问题都可以用'''肖尔Shor算法'''来解决。尤其是'''RSA、Diffie-Hellman和椭圆曲线Diffie-Hellman算法'''可能会被破解,它们一般用于保护安全网页、加密电子邮件和许多其他类型的数据。破解这些算法将对电子隐私和安全产生重大影响。
      第354行: 第354行:  
However, other cryptographic algorithms do not appear to be broken by those algorithms. Some public-key algorithms are based on problems other than the integer factorization and discrete logarithm problems to which Shor's algorithm applies, like the McEliece cryptosystem based on a problem in coding theory. Lattice-based cryptosystems are also not known to be broken by quantum computers, and finding a polynomial time algorithm for solving the dihedral hidden subgroup problem, which would break many lattice based cryptosystems, is a well-studied open problem. It has been proven that applying Grover's algorithm to break a symmetric (secret key) algorithm by brute force requires time equal to roughly 2<sup>n/2</sup> invocations of the underlying cryptographic algorithm, compared with roughly 2<sup>n</sup> in the classical case, meaning that symmetric key lengths are effectively halved: AES-256 would have the same security against an attack using Grover's algorithm that AES-128 has against classical brute-force search (see Key size).
 
However, other cryptographic algorithms do not appear to be broken by those algorithms. Some public-key algorithms are based on problems other than the integer factorization and discrete logarithm problems to which Shor's algorithm applies, like the McEliece cryptosystem based on a problem in coding theory. Lattice-based cryptosystems are also not known to be broken by quantum computers, and finding a polynomial time algorithm for solving the dihedral hidden subgroup problem, which would break many lattice based cryptosystems, is a well-studied open problem. It has been proven that applying Grover's algorithm to break a symmetric (secret key) algorithm by brute force requires time equal to roughly 2<sup>n/2</sup> invocations of the underlying cryptographic algorithm, compared with roughly 2<sup>n</sup> in the classical case, meaning that symmetric key lengths are effectively halved: AES-256 would have the same security against an attack using Grover's algorithm that AES-128 has against classical brute-force search (see Key size).
   −
然而,其他密码算法似乎并没有被那些算法破解。有些公钥算法是基于除整数分解和离散对数问题以外的问题,'''<font color="#ff8000"> 肖尔Shor算法</font>'''并不适用于这些问题,例如McEliece密码体制基于编码理论中的一个问题。基于格的密码体制也不能被量子计算机破解,寻找一个多项式时间算法来解决<font color="#ff8000"> 二面体隐子群问题Dihedral hidden subgroup problem</font>,将打破许多基于<font color="#ff8000"> </font>的密码体制,这是一个充分研究的开放性问题。已经证明,用'''<font color="#ff8000"> Grover算法</font>'''来暴力破解对称(密钥)算法所需的时间大约相当于基础加密算法的2<sup>n/2</sup>次调用,而在经典情况下大约需要2<sup>n</sup>,这意味着对称密钥长度将有效地减半:AES-256应对使用'''<font color="#ff8000"> Grover算法</font>'''的攻击的安全性与AES-128应对经典暴力搜索的安全性相同(参见密钥大小)。
+
然而,其他密码算法似乎并没有被那些算法破解。有些公钥算法是基于除整数分解和离散对数问题以外的问题,'''肖尔Shor算法'''并不适用于这些问题,例如McEliece密码体制基于编码理论中的一个问题。基于格的密码体制也不能被量子计算机破解,寻找一个多项式时间算法来解决'''二面体隐子群问题Dihedral hidden subgroup problem''',将打破许多基于''''''的密码体制,这是一个充分研究的开放性问题。已经证明,用'''Grover算法'''来暴力破解对称(密钥)算法所需的时间大约相当于基础加密算法的2<sup>n/2</sup>次调用,而在经典情况下大约需要2<sup>n</sup>,这意味着对称密钥长度将有效地减半:AES-256应对使用'''Grover算法'''的攻击的安全性与AES-128应对经典暴力搜索的安全性相同(参见密钥大小)。
      第364行: 第364行:  
Quantum cryptography could potentially fulfill some of the functions of public key cryptography. Quantum-based cryptographic systems could, therefore, be more secure than traditional systems against quantum hacking.
 
Quantum cryptography could potentially fulfill some of the functions of public key cryptography. Quantum-based cryptographic systems could, therefore, be more secure than traditional systems against quantum hacking.
   −
'''<font color="#ff8000"> 量子密码学Quantum cryptography</font>'''可以实现公开密钥加密的一些功能。因此,面对量子黑客攻击时,基于量子的加密系统可能比传统系统更安全。
+
'''量子密码学Quantum cryptography'''可以实现公开密钥加密的一些功能。因此,面对量子黑客攻击时,基于量子的加密系统可能比传统系统更安全。
      第375行: 第375行:  
Besides factorization and discrete logarithms, quantum algorithms offering a more than polynomial speedup over the best known classical algorithm have been found for several problems, including the simulation of quantum physical processes from chemistry and solid state physics, the approximation of Jones polynomials, and solving Pell's equation. No mathematical proof has been found that shows that an equally fast classical algorithm cannot be discovered, although this is considered unlikely. However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is quantum database search, which can be solved by Grover's algorithm using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.
 
Besides factorization and discrete logarithms, quantum algorithms offering a more than polynomial speedup over the best known classical algorithm have been found for several problems, including the simulation of quantum physical processes from chemistry and solid state physics, the approximation of Jones polynomials, and solving Pell's equation. No mathematical proof has been found that shows that an equally fast classical algorithm cannot be discovered, although this is considered unlikely. However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is quantum database search, which can be solved by Grover's algorithm using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.
   −
除了因式分解和离散对数外,在很多问题上发现,量子算法相比最著名的经典算法具有超过多项式的加速,其中包括化学和固态物理方面的量子物理过程仿真,'''<font color="#ff8000"> 琼斯多项式Jones polynomials</font>'''的近似,以及'''<font color="#ff8000"> 佩尔方程Pell's equation</font>'''的求解。目前还没有从数学上证明同样快速的经典算法无法被发现,尽管这被认为是不太可能的。然而,量子计算机为某些问题提供了多项式加速。最著名的例子是量子数据库搜索,它可以通过'''<font color="#ff8000">格罗夫Grover算法 </font>'''来解决,比经典算法所需的数据库查询次数少二次方。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查找提供了找到所需元素的最大可能概率。随后又发现了其他一些为查询问题进行可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。
+
除了因式分解和离散对数外,在很多问题上发现,量子算法相比最著名的经典算法具有超过多项式的加速,其中包括化学和固态物理方面的量子物理过程仿真,'''琼斯多项式Jones polynomials'''的近似,以及'''佩尔方程Pell's equation'''的求解。目前还没有从数学上证明同样快速的经典算法无法被发现,尽管这被认为是不太可能的。然而,量子计算机为某些问题提供了多项式加速。最著名的例子是量子数据库搜索,它可以通过'''<font color="#ff8000">格罗夫Grover算法 '''来解决,比经典算法所需的数据库查询次数少二次方。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查找提供了找到所需元素的最大可能概率。随后又发现了其他一些为查询问题进行可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。
      第385行: 第385行:  
Problems that can be addressed with Grover's algorithm have the following properties:{{citation needed|date=May 2020}}
 
Problems that can be addressed with Grover's algorithm have the following properties:{{citation needed|date=May 2020}}
   −
可以通过 '''<font color="#ff8000">格罗夫Grover算法 </font>'''解决的问题有以下属性:
+
可以通过 '''<font color="#ff8000">格罗夫Grover算法 '''解决的问题有以下属性:
    
}}{{self-published inline|date=May 2020}}</ref> However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is ''quantum database search'', which can be solved by [[Grover's algorithm]] using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.{{citation needed|date=May 2020}}
 
}}{{self-published inline|date=May 2020}}</ref> However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is ''quantum database search'', which can be solved by [[Grover's algorithm]] using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.{{citation needed|date=May 2020}}
第427行: 第427行:  
Since chemistry and nanotechnology rely on understanding quantum systems, and such systems are impossible to simulate in an efficient manner classically, many believe quantum simulation will be one of the most important applications of quantum computing. Quantum simulation could also be used to simulate the behavior of atoms and particles at unusual conditions such as the reactions inside a collider.
 
Since chemistry and nanotechnology rely on understanding quantum systems, and such systems are impossible to simulate in an efficient manner classically, many believe quantum simulation will be one of the most important applications of quantum computing. Quantum simulation could also be used to simulate the behavior of atoms and particles at unusual conditions such as the reactions inside a collider.
   −
由于化学和纳米技术依赖于对量子系统的理解,而这样的系统是不可能以有效的经典方式进行模拟的,许多人相信'''<font color="#ff8000"> 量子模拟</font>'''将是量子计算最重要的应用之一。'''<font color="#ff8000"> 量子模拟</font>'''也可以用来模拟原子和粒子在非正常条件下的行为,比如对撞机内部的反应。
+
由于化学和纳米技术依赖于对量子系统的理解,而这样的系统是不可能以有效的经典方式进行模拟的,许多人相信'''量子模拟'''将是量子计算最重要的应用之一。'''量子模拟'''也可以用来模拟原子和粒子在非正常条件下的行为,比如对撞机内部的反应。
    
=== Quantum simulation 量子模拟===
 
=== Quantum simulation 量子模拟===
第440行: 第440行:  
Quantum annealing or Adiabatic quantum computation relies on the adiabatic theorem to undertake calculations. A system is placed in the ground state for a simple Hamiltonian, which is slowly evolved to a more complicated Hamiltonian whose ground state represents the solution to the problem in question. The adiabatic theorem states that if the evolution is slow enough the system will stay in its ground state at all times through the process.
 
Quantum annealing or Adiabatic quantum computation relies on the adiabatic theorem to undertake calculations. A system is placed in the ground state for a simple Hamiltonian, which is slowly evolved to a more complicated Hamiltonian whose ground state represents the solution to the problem in question. The adiabatic theorem states that if the evolution is slow enough the system will stay in its ground state at all times through the process.
   −
'''<font color="#ff8000"> 量子退火或绝热量子计算</font>'''依赖于绝热定理进行计算。在一个简单的'''<font color="#ff8000"> 哈密顿体系</font>'''中,系统处于'''<font color="#ff8000"> 基态</font>''',这个'''<font color="#ff8000"> 哈密顿体系</font>'''慢慢演化成一个更复杂的哈密顿体系,它的基态代表问题的解。绝热定理指出,如果演化足够慢,系统在整个演化过程中将始终处于'''<font color="#ff8000"> 基态</font>'''。
+
'''量子退火或绝热量子计算'''依赖于绝热定理进行计算。在一个简单的'''哈密顿体系'''中,系统处于'''基态''',这个'''哈密顿体系'''慢慢演化成一个更复杂的哈密顿体系,它的基态代表问题的解。绝热定理指出,如果演化足够慢,系统在整个演化过程中将始终处于'''基态'''。
    
=== Quantum annealing and adiabatic optimization量子退火与绝热优化 ===
 
=== Quantum annealing and adiabatic optimization量子退火与绝热优化 ===
第450行: 第450行:  
The Quantum algorithm for linear systems of equations, or "HHL Algorithm", named after its discoverers Harrow, Hassidim, and Lloyd, is expected to provide speedup over classical counterparts.
 
The Quantum algorithm for linear systems of equations, or "HHL Algorithm", named after its discoverers Harrow, Hassidim, and Lloyd, is expected to provide speedup over classical counterparts.
   −
以其发现者 '''<font color="#ff8000"> 哈罗Harrow,哈西迪姆Hassidim和劳埃德Lloyd</font>'''命名的线性方程组的量子算法,或称'''<font color="#ff8000"> “ HHL 算法”</font>''',有望提供比经典算法更快的速度。
+
以其发现者 '''哈罗Harrow,哈西迪姆Hassidim和劳埃德Lloyd'''命名的线性方程组的量子算法,或称'''“ HHL 算法”''',有望提供比经典算法更快的速度。
    
=== Solving linear equations 求解线性方程===
 
=== Solving linear equations 求解线性方程===
第460行: 第460行:  
John Preskill has introduced the term quantum supremacy to refer to the hypothetical speedup advantage that a quantum computer would have over a classical computer in a certain field. Google announced in 2017 that it expected to achieve quantum supremacy by the end of the year though that did not happen. IBM said in 2018 that the best classical computers will be beaten on some practical task within about five years and views the quantum supremacy test only as a potential future benchmark. Although skeptics like Gil Kalai doubt that quantum supremacy will ever be achieved, in October 2019, a Sycamore processor created in conjunction with Google AI Quantum was reported to have achieved quantum supremacy, with calculations more than 3,000,000 times as fast as those of Summit, generally considered the world's fastest computer. Bill Unruh doubted the practicality of quantum computers in a paper published back in 1994. Paul Davies argued that a 400-qubit computer would even come into conflict with the cosmological information bound implied by the holographic principle.
 
John Preskill has introduced the term quantum supremacy to refer to the hypothetical speedup advantage that a quantum computer would have over a classical computer in a certain field. Google announced in 2017 that it expected to achieve quantum supremacy by the end of the year though that did not happen. IBM said in 2018 that the best classical computers will be beaten on some practical task within about five years and views the quantum supremacy test only as a potential future benchmark. Although skeptics like Gil Kalai doubt that quantum supremacy will ever be achieved, in October 2019, a Sycamore processor created in conjunction with Google AI Quantum was reported to have achieved quantum supremacy, with calculations more than 3,000,000 times as fast as those of Summit, generally considered the world's fastest computer. Bill Unruh doubted the practicality of quantum computers in a paper published back in 1994. Paul Davies argued that a 400-qubit computer would even come into conflict with the cosmological information bound implied by the holographic principle.
   −
约翰 · 普雷斯基尔提出了'''<font color="#ff8000"> 量子优势Quantum supremacy</font>'''这一术语,指的是量子计算机在特定领域相对于经典计算机的设想加速优势。谷歌在2017年宣布,它希望在今年年底前实现'''<font color="#ff8000"> 量子优势</font>''',尽管这一目标没有实现。IBM 在2018年表示,最好的经典计算机将在大约5年内在某些实际任务上被击败,并将'''<font color="#ff8000"> 量子优势</font>'''测试视为未来的潜在基准。尽管像吉尔 · 卡莱这样的怀疑者对量子优势的实现持怀疑态度,但在2019年10月,据报道,与谷歌人工智能量子公司合作开发的 Sycamore 处理器已经取得了量子优势,其计算速度是最高级计算机的300万倍以上,后者通常被认为是世界上最快的计算机。比尔 · 安鲁在1994年发表的一篇论文中对量子计算机的实用性表示怀疑。保罗·戴维斯认为一台400量子位的计算机甚至会与全息原理暗示的宇宙学信息限制发生冲突。
+
约翰 · 普雷斯基尔提出了'''量子优势Quantum supremacy'''这一术语,指的是量子计算机在特定领域相对于经典计算机的设想加速优势。谷歌在2017年宣布,它希望在今年年底前实现'''量子优势''',尽管这一目标没有实现。IBM 在2018年表示,最好的经典计算机将在大约5年内在某些实际任务上被击败,并将'''量子优势'''测试视为未来的潜在基准。尽管像吉尔 · 卡莱这样的怀疑者对量子优势的实现持怀疑态度,但在2019年10月,据报道,与谷歌人工智能量子公司合作开发的 Sycamore 处理器已经取得了量子优势,其计算速度是最高级计算机的300万倍以上,后者通常被认为是世界上最快的计算机。比尔 · 安鲁在1994年发表的一篇论文中对量子计算机的实用性表示怀疑。保罗·戴维斯认为一台400量子位的计算机甚至会与全息原理暗示的宇宙学信息限制发生冲突。
    
=== Quantum supremacy 量子至上===
 
=== Quantum supremacy 量子至上===
第514行: 第514行:  
One of the greatest challenges involved with constructing quantum computers is controlling or removing quantum decoherence. This usually means isolating the system from its environment as interactions with the external world cause the system to decohere. However, other sources of decoherence also exist. Examples include the quantum gates, and the lattice vibrations and background thermonuclear spin of the physical system used to implement the qubits. Decoherence is irreversible, as it is effectively non-unitary, and is usually something that should be highly controlled, if not avoided. Decoherence times for candidate systems in particular, the transverse relaxation time T<sub>2</sub> (for NMR and MRI technology, also called the dephasing time), typically range between nanoseconds and seconds at low temperature. Currently, some quantum computers require their qubits to be cooled to 20 millikelvins in order to prevent significant decoherence. A 2020 study argues that ionizing radiation such as cosmic rays can nevertheless cause certain systems to decohere within millisections.
 
One of the greatest challenges involved with constructing quantum computers is controlling or removing quantum decoherence. This usually means isolating the system from its environment as interactions with the external world cause the system to decohere. However, other sources of decoherence also exist. Examples include the quantum gates, and the lattice vibrations and background thermonuclear spin of the physical system used to implement the qubits. Decoherence is irreversible, as it is effectively non-unitary, and is usually something that should be highly controlled, if not avoided. Decoherence times for candidate systems in particular, the transverse relaxation time T<sub>2</sub> (for NMR and MRI technology, also called the dephasing time), typically range between nanoseconds and seconds at low temperature. Currently, some quantum computers require their qubits to be cooled to 20 millikelvins in order to prevent significant decoherence. A 2020 study argues that ionizing radiation such as cosmic rays can nevertheless cause certain systems to decohere within millisections.
   −
构建量子计算机的最大挑战之一是控制或消除'''<font color="#ff8000"> 量子退相干Quantum decoherence</font>'''。这通常意味着将系统与其环境隔离,因为与外部世界的交互会导致系统退相干。然而,也存在其他的退相干源。例如'''<font color="#ff8000"> 量子门,晶格振动</font>'''和用于实现量子比特的物理系统的背景热核自旋。退相干是不可逆的,因为它实际上是'''<font color="#ff8000"> 非酉Non-unitary</font>'''的,如果不能避免的话,通常也应该高度控制。候选系统的退相干时间,特别是横向弛豫时间T<sub>2</sub>(对于核磁共振和磁共振成像技术,也称为“去相位时间”),在低温下通常处于纳秒和秒之间。目前,一些量子计算机要求将量子比特冷却到20毫开尔文,以防止严重的退相干。2020年的一项研究认为,尽管如此,诸如宇宙射线这样的电离辐射仍能导致某些系统在毫秒范围内退凝。
+
构建量子计算机的最大挑战之一是控制或消除'''量子退相干Quantum decoherence'''。这通常意味着将系统与其环境隔离,因为与外部世界的交互会导致系统退相干。然而,也存在其他的退相干源。例如'''量子门,晶格振动'''和用于实现量子比特的物理系统的背景热核自旋。退相干是不可逆的,因为它实际上是'''非酉Non-unitary'''的,如果不能避免的话,通常也应该高度控制。候选系统的退相干时间,特别是横向弛豫时间T<sub>2</sub>(对于核磁共振和磁共振成像技术,也称为“去相位时间”),在低温下通常处于纳秒和秒之间。目前,一些量子计算机要求将量子比特冷却到20毫开尔文,以防止严重的退相干。2020年的一项研究认为,尽管如此,诸如宇宙射线这样的电离辐射仍能导致某些系统在毫秒范围内退凝。
 
{{Main|Quantum decoherence}}
 
{{Main|Quantum decoherence}}
   第554行: 第554行:  
A very different approach to the stability-decoherence problem is to create a topological quantum computer with anyons, quasi-particles used as threads and relying on braid theory to form stable logic gates.
 
A very different approach to the stability-decoherence problem is to create a topological quantum computer with anyons, quasi-particles used as threads and relying on braid theory to form stable logic gates.
   −
稳定性退相干问题的另一种不同的方法是用'''<font color="#ff8000"> 任意子、准粒子Anyons, Quasi-particles</font>'''作为线程,依靠'''<font color="#ff8000"> 辫子理论Braid theory</font>'''形成稳定的逻辑门,创建一个拓扑量子计算机。
+
稳定性退相干问题的另一种不同的方法是用'''任意子、准粒子Anyons, Quasi-particles'''作为线程,依靠'''辫子理论Braid theory'''形成稳定的逻辑门,创建一个拓扑量子计算机。
    
Meeting this scalability condition is possible for a wide range of systems. However, the use of error correction brings with it the cost of a greatly increased number of required qubits. The number required to factor integers using Shor's algorithm is still polynomial, and thought to be between ''L'' and ''L''<sup>2</sup>, where ''L'' is the number of qubits in the number to be factored; error correction algorithms would inflate this figure by an additional factor of ''L''. For a 1000-bit number, this implies a need for about 10<sup>4</sup> bits without error correction. With error correction, the figure would rise to about 10<sup>7</sup> bits. Computation time is about ''L''<sup>2</sup> or about 10<sup>7</sup> steps and at 1&nbsp;MHz, about 10 seconds.
 
Meeting this scalability condition is possible for a wide range of systems. However, the use of error correction brings with it the cost of a greatly increased number of required qubits. The number required to factor integers using Shor's algorithm is still polynomial, and thought to be between ''L'' and ''L''<sup>2</sup>, where ''L'' is the number of qubits in the number to be factored; error correction algorithms would inflate this figure by an additional factor of ''L''. For a 1000-bit number, this implies a need for about 10<sup>4</sup> bits without error correction. With error correction, the figure would rise to about 10<sup>7</sup> bits. Computation time is about ''L''<sup>2</sup> or about 10<sup>7</sup> steps and at 1&nbsp;MHz, about 10 seconds.
第684行: 第684行:  
Conversely, any problem solvable by a quantum computer is also solvable by a classical computer; or more formally, any quantum computer can be simulated by a Turing machine<!-- add mention about Quantum Virtual Machines which can simulate quantum computer on classical one -->. In other words, quantum computers provide no additional power over classical computers in terms of computability. This means that quantum computers cannot solve undecidable problems like the halting problem and the existence of quantum computers does not disprove the Church–Turing thesis.
 
Conversely, any problem solvable by a quantum computer is also solvable by a classical computer; or more formally, any quantum computer can be simulated by a Turing machine<!-- add mention about Quantum Virtual Machines which can simulate quantum computer on classical one -->. In other words, quantum computers provide no additional power over classical computers in terms of computability. This means that quantum computers cannot solve undecidable problems like the halting problem and the existence of quantum computers does not disprove the Church–Turing thesis.
   −
相反,任何量子计算机可以解决的问题也可以用经典计算机来解决; 或者更正式地说,任何量子计算机都可以用图灵机来模拟。换句话说,就可计算性而言,量子计算机并不比传统计算机提供额外的能力。这意味着量子计算机不能解决不可判定的问题,例如停机问题,而且量子计算机的存在并不能否定'''<font color="#ff8000"> 丘奇-图灵论点Church–Turing thesis</font>'''。
+
相反,任何量子计算机可以解决的问题也可以用经典计算机来解决; 或者更正式地说,任何量子计算机都可以用图灵机来模拟。换句话说,就可计算性而言,量子计算机并不比传统计算机提供额外的能力。这意味着量子计算机不能解决不可判定的问题,例如停机问题,而且量子计算机的存在并不能否定'''丘奇-图灵论点Church–Turing thesis'''。
    
The [[quantum Turing machine]] is theoretically important but the physical implementation of this model is not feasible. All four models of computation have been shown to be equivalent; each can simulate the other with no more than polynomial overhead.
 
The [[quantum Turing machine]] is theoretically important but the physical implementation of this model is not feasible. All four models of computation have been shown to be equivalent; each can simulate the other with no more than polynomial overhead.
第731行: 第731行:  
The class of problems that can be efficiently solved by a quantum computer with bounded error is called BQP, for "bounded error, quantum, polynomial time". More formally, BQP is the class of problems that can be solved by a polynomial-time quantum Turing machine with error probability of at most 1/3. As a class of probabilistic problems, BQP is the quantum counterpart to BPP ("bounded error, probabilistic, polynomial time"), the class of problems that can be solved by polynomial-time probabilistic Turing machines with bounded error. It is known that BPP<math>\subseteq</math>BQP and is widely suspected that BQP<math>\nsubseteq</math>BPP, which intuitively would mean that quantum computers are more powerful than classical computers in terms of time complexity.
 
The class of problems that can be efficiently solved by a quantum computer with bounded error is called BQP, for "bounded error, quantum, polynomial time". More formally, BQP is the class of problems that can be solved by a polynomial-time quantum Turing machine with error probability of at most 1/3. As a class of probabilistic problems, BQP is the quantum counterpart to BPP ("bounded error, probabilistic, polynomial time"), the class of problems that can be solved by polynomial-time probabilistic Turing machines with bounded error. It is known that BPP<math>\subseteq</math>BQP and is widely suspected that BQP<math>\nsubseteq</math>BPP, which intuitively would mean that quantum computers are more powerful than classical computers in terms of time complexity.
   −
误差有界的量子计算机能高效解决的一类问题称为<font color="#ff8000"> BQP</font>,即“有界误差,量子,多项式时间”。更正式地说,<font color="#ff8000"> BQP</font>是一类可以用多项式时间量子图灵机求解(其错误概率最大为1/3)的问题。作为一类概率问题,<font color="#ff8000"> BQP</font><font color="#ff8000"> BPP</font>(“有界误差,概率,多项式时间”)的量子对应物,BPP是一类可由误差有界的多项式时间概率图灵机求解的问题。众所周知,BPP<math>\subseteq</math>BQP,并被广泛怀疑为BQP<math>\nsubseteq</math>BPP,这直观地意味着量子计算机在时间复杂度方面比经典计算机更强大。
+
误差有界的量子计算机能高效解决的一类问题称为'''BQP''',即“有界误差,量子,多项式时间”。更正式地说,'''BQP'''是一类可以用多项式时间量子图灵机求解(其错误概率最大为1/3)的问题。作为一类概率问题,'''BQP''''''BPP'''(“有界误差,概率,多项式时间”)的量子对应物,BPP是一类可由误差有界的多项式时间概率图灵机求解的问题。众所周知,BPP<math>\subseteq</math>BQP,并被广泛怀疑为BQP<math>\nsubseteq</math>BPP,这直观地意味着量子计算机在时间复杂度方面比经典计算机更强大。
      第760行: 第760行:  
The exact relationship of BQP to P, NP, and PSPACE is not known. However, it is known that P<math>\subseteq</math>BQP<math>\subseteq</math>PSPACE; that is, all problems that can be efficiently solved by a deterministic classical computer can also be efficiently solved by a quantum computer, and all problems that can be efficiently solved by a quantum computer can also be solved by a deterministic classical computer with polynomial space resources. It is further suspected that BQP is a strict superset of P, meaning there are problems that are efficiently solvable by quantum computers that are not efficiently solvable by deterministic classical computers. For instance, integer factorization and the discrete logarithm problem are known to be in BQP and are suspected to be outside of P. On the relationship of BQP to NP, little is known beyond the fact that some NP problems that are believed not to be in P are also in BQP (integer factorization and the discrete logarithm problem are both in NP, for example). It is suspected that NP<math>\nsubseteq</math>BQP; that is, it is believed that there are efficiently checkable problems that are not efficiently solvable by a quantum computer. As a direct consequence of this belief, it is also suspected that BQP is disjoint from the class of NP-complete problems (if an NP-complete problem were in BQP, then it would follow from NP-hardness that all problems in NP are in BQP).
 
The exact relationship of BQP to P, NP, and PSPACE is not known. However, it is known that P<math>\subseteq</math>BQP<math>\subseteq</math>PSPACE; that is, all problems that can be efficiently solved by a deterministic classical computer can also be efficiently solved by a quantum computer, and all problems that can be efficiently solved by a quantum computer can also be solved by a deterministic classical computer with polynomial space resources. It is further suspected that BQP is a strict superset of P, meaning there are problems that are efficiently solvable by quantum computers that are not efficiently solvable by deterministic classical computers. For instance, integer factorization and the discrete logarithm problem are known to be in BQP and are suspected to be outside of P. On the relationship of BQP to NP, little is known beyond the fact that some NP problems that are believed not to be in P are also in BQP (integer factorization and the discrete logarithm problem are both in NP, for example). It is suspected that NP<math>\nsubseteq</math>BQP; that is, it is believed that there are efficiently checkable problems that are not efficiently solvable by a quantum computer. As a direct consequence of this belief, it is also suspected that BQP is disjoint from the class of NP-complete problems (if an NP-complete problem were in BQP, then it would follow from NP-hardness that all problems in NP are in BQP).
   −
BQP与P、NP和PSPACE的确切关系尚不清楚。然而,众所周知P<math>\subseteq</math>BQP<math>\subseteq</math>PSPACE,即所有能被确定性经典计算机高效解决的问题也能被量子计算机高效地解决,所有能被量子计算机有效解决的问题,也能用有多项式空间资源的确定性经典计算机来求解。人们进一步怀疑BQP是P的严格超集,这意味着一些问题能被量子计算机有效地解决,但无法靠确定性经典计算机有效地解决。例如,整数因式分解和离散对数问题属于BQP,但被怀疑不属于P。关于BQP与NP的关系,除了知道一些NP问题不在P中但在BQP中(比如整数因式分解和离散对数问题都属于NP)之外,人们知之甚少。有人怀疑NP<math>\nsubseteq</math>BQP;也就是说,人们相信存在着量子计算机无法有效解决的有效可检查问题。作为这种观点的直接结果,人们还怀疑BQP与NP完全问题类不相交(如果一个NP完全问题在BQP中,那么从<font color="#32CD32">NP困难问题NP-hardness</font>可以看出NP中的所有问题都在BQP中)。
+
BQP与P、NP和PSPACE的确切关系尚不清楚。然而,众所周知P<math>\subseteq</math>BQP<math>\subseteq</math>PSPACE,即所有能被确定性经典计算机高效解决的问题也能被量子计算机高效地解决,所有能被量子计算机有效解决的问题,也能用有多项式空间资源的确定性经典计算机来求解。人们进一步怀疑BQP是P的严格超集,这意味着一些问题能被量子计算机有效地解决,但无法靠确定性经典计算机有效地解决。例如,整数因式分解和离散对数问题属于BQP,但被怀疑不属于P。关于BQP与NP的关系,除了知道一些NP问题不在P中但在BQP中(比如整数因式分解和离散对数问题都属于NP)之外,人们知之甚少。有人怀疑NP<math>\nsubseteq</math>BQP;也就是说,人们相信存在着量子计算机无法有效解决的有效可检查问题。作为这种观点的直接结果,人们还怀疑BQP与NP完全问题类不相交(如果一个NP完全问题在BQP中,那么从<font color="#32CD32">NP困难问题NP-hardness'''可以看出NP中的所有问题都在BQP中)。
      第1,045行: 第1,045行:     
----
 
----
本中文词条由水流心不竞编译,Fernando审校,糖糖编辑,如有问题,欢迎在讨论页面留言。
+
本中文词条由水流心不竞编译,Fernando审校,[[用户:唐糖糖|糖糖]]编辑,如有问题,欢迎在讨论页面留言。
       
'''本词条内容源自wikipedia及公开资料,遵守 CC3.0协议。'''
 
'''本词条内容源自wikipedia及公开资料,遵守 CC3.0协议。'''
1,068

个编辑

导航菜单