更改

跳到导航 跳到搜索
删除27,078字节 、 2021年8月1日 (日) 12:49
无编辑摘要
第3行: 第3行:  
|description=在数学上,突变论是动力学系统研究里分岔理论的一个分支;而在几何学中,它也是奇点理论里的一个特殊情形。
 
|description=在数学上,突变论是动力学系统研究里分岔理论的一个分支;而在几何学中,它也是奇点理论里的一个特殊情形。
 
}}
 
}}
  −
        第12行: 第10行:  
{{Tone|date=November 2019}}
 
{{Tone|date=November 2019}}
   −
'''Quantum computing''' is the use of [[quantum physics|quantum]] phenomena such as [[quantum superposition|superposition]] and [[quantum entanglement|entanglement]] to perform [[computation]]. Computers that perform quantum computations are known as '''quantum computers'''.{{rp|I-5}} Quantum computers are believed to be able to solve certain [[computational problem]]s, such as [[integer factorization]] (which underlies [[RSA encryption]]), substantially faster than classical computers. The study of quantum computing is a subfield of [[quantum information science]].
+
'''量子计算 Quantum computing'''是利用量子现象(如'''叠加和纠缠Superposition and Entanglement''')来执行计算。执行量子计算的计算机被称为量子计算机。<ref name=2018Report>{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机能够从根本上比传统计算机更快地解决比如整数分解(RSA 加密的基础)这类特定的计算问题。'''量子计算'''是'''量子信息科学Quantum information science'''的一个分支。
 
  −
Quantum computing is the use of quantum phenomena such as superposition and entanglement to perform computation. Computers that perform quantum computations are known as quantum computers. Quantum computers are believed to be able to solve certain computational problems, such as integer factorization (which underlies RSA encryption), substantially faster than classical computers. The study of quantum computing is a subfield of quantum information science.
     −
'''量子计算Quantum computing'''是利用量子现象(如'''叠加和纠缠Superposition and Entanglement''')来执行计算。执行量子计算的计算机被称为量子计算机。<ref name=2018Report>{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机能够从根本上比传统计算机更快地解决比如整数分解(RSA 加密的基础)这类特定的计算问题。'''量子计算'''是'''量子信息科学Quantum information science'''的一个分支。
     −
  −
  −
<!-- History -->
  −
  −
<!-- History -->
      
< ! -- 历史 -- >  
 
< ! -- 历史 -- >  
  −
Quantum computing began in the early 1980s, when physicist [[Paul Benioff]] proposed a [[quantum mechanics|quantum mechanical]] model of the [[Turing machine]].&nbsp;[[Richard Feynman]]&nbsp;and&nbsp;[[Yuri Manin]]&nbsp;later suggested that a quantum computer had the potential to simulate things that a [[computer|classical computer]] could not.  In 1994, [[Peter Shor]] developed a quantum [[algorithm]] for [[Integer factorization|factoring integers]] that had the potential to decrypt [[RSA (cryptosystem)|RSA]]-encrypted communications. Despite ongoing experimental progress since the late 1990s, most researchers believe that "[[Quantum threshold theorem|fault-tolerant]] quantum computing [is] still a rather distant dream." In recent years, investment into quantum computing research has increased in both the public and private sector. On 23 October 2019, [[Google AI]], in partnership with the U.S. National Aeronautics and Space Administration ([[NASA]]), claimed to have performed a quantum computation that is [[quantum supremacy|infeasible on any classical computer]].
  −
  −
Quantum computing began in the early 1980s, when physicist Paul Benioff proposed a quantum mechanical model of the Turing machine.&nbsp;Richard Feynman&nbsp;and&nbsp;Yuri Manin&nbsp;later suggested that a quantum computer had the potential to simulate things that a classical computer could not.  In 1994, Peter Shor developed a quantum algorithm for factoring integers that had the potential to decrypt RSA-encrypted communications. Despite ongoing experimental progress since the late 1990s, most researchers believe that "fault-tolerant quantum computing [is] still a rather distant dream." In recent years, investment into quantum computing research has increased in both the public and private sector. On 23 October 2019, Google AI, in partnership with the U.S. National Aeronautics and Space Administration (NASA), claimed to have performed a quantum computation that is infeasible on any classical computer.
      
'''量子计算'''始于20世纪80年代早期,当时物理学家'''保罗 · 贝尼奥夫Paul Benioff'''提出了'''图灵机Turing machine'''的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339|s2cid=122949592}}</ref><font color="#ff8000">理查德 · 费曼Richard Feynman和尤里 · 曼宁Yuri Manin'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |s2cid=124545445 |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于分解整数,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79|s2cid=44098998}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''美国宇航局U.S. National Aeronautics and Space Administration (NASA)'''合作,声称已经完成了在任何传统计算机上都不可能完成的'''量子计算'''。<ref>{{Cite web|url=https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/|title=On "Quantum Supremacy"|date=2019-10-22|website=IBM Research Blog|language=en-US|access-date=2020-01-21}}</ref>
 
'''量子计算'''始于20世纪80年代早期,当时物理学家'''保罗 · 贝尼奥夫Paul Benioff'''提出了'''图灵机Turing machine'''的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339|s2cid=122949592}}</ref><font color="#ff8000">理查德 · 费曼Richard Feynman和尤里 · 曼宁Yuri Manin'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |s2cid=124545445 |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于分解整数,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79|s2cid=44098998}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''美国宇航局U.S. National Aeronautics and Space Administration (NASA)'''合作,声称已经完成了在任何传统计算机上都不可能完成的'''量子计算'''。<ref>{{Cite web|url=https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/|title=On "Quantum Supremacy"|date=2019-10-22|website=IBM Research Blog|language=en-US|access-date=2020-01-21}}</ref>
   −
  −
  −
<!-- Basic principles of quantum computing -->
  −
  −
<!-- Basic principles of quantum computing -->
      
< ! -- 量子计算的基本原理 -- >  
 
< ! -- 量子计算的基本原理 -- >  
   −
There are several models of quantum computing, including the [[quantum circuit|quantum circuit model]], [[quantum Turing machine]], [[Adiabatic quantum computation|adiabatic quantum computer]], [[one-way quantum computer]], and various [[quantum cellular automata]]. The most widely used model is the [[quantum circuit]]. Quantum circuits are based on the quantum bit, or "[[qubit]]", which is somewhat analogous to the [[bit]] in classical computation. Qubits can be in a 1 or 0 [[quantum state]], or they can be in a [[quantum superposition|superposition]] of the 1 and 0 states. However, when qubits are measured the result of the measurement is always either a 0 or a 1; the [[Probability|probabilities]] of these two outcomes depend on the [[quantum state]] that the qubits were in immediately prior to the measurement. Computation is performed by manipulating qubits with [[quantum logic gate]]s, which are somewhat analogous to [[logic gate|classical logic gates]].
  −
  −
There are several models of quantum computing, including the quantum circuit model, quantum Turing machine, adiabatic quantum computer, one-way quantum computer, and various quantum cellular automata. The most widely used model is the quantum circuit. Quantum circuits are based on the quantum bit, or "qubit", which is somewhat analogous to the bit in classical computation. Qubits can be in a 1 or 0 quantum state, or they can be in a superposition of the 1 and 0 states. However, when qubits are measured the result of the measurement is always either a 0 or a 1; the probabilities of these two outcomes depend on the quantum state that the qubits were in immediately prior to the measurement. Computation is performed by manipulating qubits with quantum logic gates, which are somewhat analogous to classical logic gates.
      
'''量子计算'''有几种模型,包括'''<font color="#ff8000">量子电路模型、量子图灵机、绝热量子计算机、单向量子计算机和各种量子细胞自动机'''。使用最广泛的模型是'''量子电路Quantum circuits '''。量子电路是基于量子比特或'''“量子位”"qubit"'''的,它在某种程度上类似于经典计算中的'''“比特”"bit"'''。'''量子比特'''可以处于1或0的量子态,也可以处于1和0的叠加态。然而,当'''量子比特'''被测量时,测量结果总是0或1; 这两种结果发生的概率取决于量子比特在被测量之前所处的量子状态。计算是通过'''量子逻辑门Quantum logic gates'''操纵量子比特来完成的,这在某种程度上类似于经典逻辑门。
 
'''量子计算'''有几种模型,包括'''<font color="#ff8000">量子电路模型、量子图灵机、绝热量子计算机、单向量子计算机和各种量子细胞自动机'''。使用最广泛的模型是'''量子电路Quantum circuits '''。量子电路是基于量子比特或'''“量子位”"qubit"'''的,它在某种程度上类似于经典计算中的'''“比特”"bit"'''。'''量子比特'''可以处于1或0的量子态,也可以处于1和0的叠加态。然而,当'''量子比特'''被测量时,测量结果总是0或1; 这两种结果发生的概率取决于量子比特在被测量之前所处的量子状态。计算是通过'''量子逻辑门Quantum logic gates'''操纵量子比特来完成的,这在某种程度上类似于经典逻辑门。
      −
  −
<!--Physical implementations-->
  −
  −
<!--Physical implementations-->
      
< ! -- 物理实现 -- >  
 
< ! -- 物理实现 -- >  
  −
There are currently two main approaches to physically implementing a quantum computer: analog and digital. Analog approaches are further divided into [[quantum simulator|quantum simulation]], [[quantum annealing]], and [[adiabatic quantum computation]]. Digital quantum computers use [[quantum logic gate]]s to do computation. Both approaches use qubits.
  −
  −
There are currently two main approaches to physically implementing a quantum computer: analog and digital. Analog approaches are further divided into quantum simulation, quantum annealing, and adiabatic quantum computation. Digital quantum computers use quantum logic gates to do computation. Both approaches use qubits.
      
目前实现量子计算机主要有两种方法: 模拟和数字。模拟方法进一步分为'''<font color="#ff8000">量子模拟、量子退火模拟和绝热量子计算'''。数字量子计算机使用'''量子逻辑门'''进行计算。两种方法都使用量子比特。<ref name=2018Report/>{{rp|2–13}} There are currently a number of significant obstacles in the way of constructing useful quantum computers. In particular, it is difficult to maintain the quantum states of qubits as they are prone to [[quantum decoherence]], and quantum computers require significant [[error correction]] as they are far more prone to errors than classical computers.<ref>{{cite book |doi=10.1007/1-4020-8068-9_8 |chapter=Challenges in Reliable Quantum Computing |title=Nano, Quantum and Molecular Computing |year=2004 |last1=Franklin |first1=Diana |last2=Chong |first2=Frederic T. |pages=247–266 |isbn=1-4020-8067-0 }}</ref><ref>{{cite news |last1=Pakkin |first1=Scott |last2=Coles |first2=Patrick |title=The Problem with Quantum Computers |url=https://blogs.scientificamerican.com/observations/the-problem-with-quantum-computers/ |publisher=Scientific American |date=10 June 2019}}</ref>
 
目前实现量子计算机主要有两种方法: 模拟和数字。模拟方法进一步分为'''<font color="#ff8000">量子模拟、量子退火模拟和绝热量子计算'''。数字量子计算机使用'''量子逻辑门'''进行计算。两种方法都使用量子比特。<ref name=2018Report/>{{rp|2–13}} There are currently a number of significant obstacles in the way of constructing useful quantum computers. In particular, it is difficult to maintain the quantum states of qubits as they are prone to [[quantum decoherence]], and quantum computers require significant [[error correction]] as they are far more prone to errors than classical computers.<ref>{{cite book |doi=10.1007/1-4020-8068-9_8 |chapter=Challenges in Reliable Quantum Computing |title=Nano, Quantum and Molecular Computing |year=2004 |last1=Franklin |first1=Diana |last2=Chong |first2=Frederic T. |pages=247–266 |isbn=1-4020-8067-0 }}</ref><ref>{{cite news |last1=Pakkin |first1=Scott |last2=Coles |first2=Patrick |title=The Problem with Quantum Computers |url=https://blogs.scientificamerican.com/observations/the-problem-with-quantum-computers/ |publisher=Scientific American |date=10 June 2019}}</ref>
      −
  −
<!-- Computability and complexity -->
  −
  −
<!-- Computability and complexity -->
      
< ! -- 可计算性和复杂性 -- >  
 
< ! -- 可计算性和复杂性 -- >  
  −
Any [[computational problem]] that can be solved by a classical computer can also, in principle, be solved by a quantum computer. Conversely, quantum computers obey the [[Church–Turing thesis]]; that is, any [[computational problem]] that can be solved by a quantum computer can also be solved by a classical computer. While this means that quantum computers provide no additional advantages over classical computers in terms of [[computability]], they do in theory enable the design of algorithms for certain problems that have significantly lower [[time complexity|time complexities]] than known classical algorithms. Notably, quantum computers are believed to be able to quickly solve certain problems that no classical computer could solve ''in any feasible amount of time''—a feat known as "[[quantum supremacy]]." The study of the [[computational complexity]] of problems with respect to quantum computers is known as [[quantum complexity theory]].
  −
  −
Any computational problem that can be solved by a classical computer can also, in principle, be solved by a quantum computer. Conversely, quantum computers obey the Church–Turing thesis; that is, any computational problem that can be solved by a quantum computer can also be solved by a classical computer. While this means that quantum computers provide no additional advantages over classical computers in terms of computability, they do in theory enable the design of algorithms for certain problems that have significantly lower time complexities than known classical algorithms. Notably, quantum computers are believed to be able to quickly solve certain problems that no classical computer could solve in any feasible amount of time—a feat known as "quantum supremacy." The study of the computational complexity of problems with respect to quantum computers is known as quantum complexity theory.
      
任何可以由经典计算机解决的'''计算问题''',原则上也可以由量子计算机解决。相反,量子计算机遵循 Church-Turing 理论; 也就是说,任何可以由量子计算机解决的计算问题也可以由经典计算机解决。虽然这意味着量子计算机在可计算性方面没有比传统计算机多提供额外的优势,但在理论上,它们确实能够为某些问题设计算法,这些算法的时间复杂性明显低于已知的经典算法。值得注意的是,人们相信量子计算机能够快速解决某些问题,而这些问题是任何传统计算机都无法在可行的时间内解决的——这一壮举被称为'''“量子优势”"quantum supremacy"'''。量子计算机问题的计算复杂性研究被称为'''量子复杂性理论Quantum complexity theory'''。
 
任何可以由经典计算机解决的'''计算问题''',原则上也可以由量子计算机解决。相反,量子计算机遵循 Church-Turing 理论; 也就是说,任何可以由量子计算机解决的计算问题也可以由经典计算机解决。虽然这意味着量子计算机在可计算性方面没有比传统计算机多提供额外的优势,但在理论上,它们确实能够为某些问题设计算法,这些算法的时间复杂性明显低于已知的经典算法。值得注意的是,人们相信量子计算机能够快速解决某些问题,而这些问题是任何传统计算机都无法在可行的时间内解决的——这一壮举被称为'''“量子优势”"quantum supremacy"'''。量子计算机问题的计算复杂性研究被称为'''量子复杂性理论Quantum complexity theory'''。
第78行: 第40行:  
== Quantum operations量子计算 ==
 
== Quantum operations量子计算 ==
   −
[[File:Bloch Sphere.svg|thumb|The [[Bloch sphere]] is a representation of a [[qubit]], the fundamental building block of quantum computers.]]
+
[[File:Bloch Sphere.svg|thumb|[[布洛赫球体]]是量子计算机的基本构件——[[量子比特]]的表示模型。]]
   −
The [[Bloch sphere is a representation of a qubit, the fundamental building block of quantum computers.]]
  −
  −
[[布洛赫球体是量子计算机的基本构件——量子比特的表示模型。]]
  −
  −
  −
  −
The prevailing model of quantum computation describes the computation in terms of a network of [[quantum logic gate]]s.
  −
  −
The prevailing model of quantum computation describes the computation in terms of a network of quantum logic gates.
      
当前流行的量子计算模型用'''量子逻辑门'''网络来描述计算。
 
当前流行的量子计算模型用'''量子逻辑门'''网络来描述计算。
      −
  −
A memory consisting of <math display="inline">n</math> bits of information has <math display="inline">2^n</math> possible states. A vector representing all memory states thus has <math display="inline">2^n</math> entries (one for each state). This vector is viewed as a ''[[probability vector]]'' and represents the fact that the memory is to be found in a particular state.
  −
  −
A memory consisting of <math display="inline">n</math> bits of information has <math display="inline">2^n</math> possible states. A vector representing all memory states thus has <math display="inline">2^n</math> entries (one for each state). This vector is viewed as a probability vector and represents the fact that the memory is to be found in a particular state.
      
一个由<math display="inline">n</math> 比特信息组成的内存有 <math display="inline">2^n</math> 种可能的状态。因此,一个代表所有内存状态的向量具有 <math display="inline">2^n</math> 个条目(每个状态一个)。这个向量被看作是一个概率向量,它代表这样一个事实——内存总是在某个特定的状态下被访问。
 
一个由<math display="inline">n</math> 比特信息组成的内存有 <math display="inline">2^n</math> 种可能的状态。因此,一个代表所有内存状态的向量具有 <math display="inline">2^n</math> 个条目(每个状态一个)。这个向量被看作是一个概率向量,它代表这样一个事实——内存总是在某个特定的状态下被访问。
   −
  −
  −
In the classical view, one entry would have a value of 1 (i.e. a 100% probability of being in this state) and all other entries would be zero. 
  −
  −
In the classical view, one entry would have a value of 1 (i.e. a 100% probability of being in this state) and all other entries would be zero. 
      
在经典的观点中,一个条目的值为1(即有100% 的概率处于这种状态) ,所有其他条目都是零。
 
在经典的观点中,一个条目的值为1(即有100% 的概率处于这种状态) ,所有其他条目都是零。
   −
In quantum mechanics, probability vectors are generalized to [[Density matrix|density operators]]. This is the technically rigorous [[Mathematical formulation of quantum mechanics|mathematical foundation for quantum logic gates]], but the intermediate quantum state vector formalism is usually introduced first because it is conceptually simpler. This article focuses on the quantum state vector formalism for simplicity.
  −
  −
In quantum mechanics, probability vectors are generalized to density operators. This is the technically rigorous mathematical foundation for quantum logic gates, but the intermediate quantum state vector formalism is usually introduced first because it is conceptually simpler. This article focuses on the quantum state vector formalism for simplicity.
      
在'''量子力学'''中,概率向量被推广到'''密度算子Density operators'''。它是技术上严格的'''量子逻辑门的数学基础''',但介绍的时候通常首先引入中间量子态的向量形式,因为它在概念上比较简单。为了简单起见,本文着重讨论量子态向量形式。
 
在'''量子力学'''中,概率向量被推广到'''密度算子Density operators'''。它是技术上严格的'''量子逻辑门的数学基础''',但介绍的时候通常首先引入中间量子态的向量形式,因为它在概念上比较简单。为了简单起见,本文着重讨论量子态向量形式。
   −
  −
  −
We begin by considering a simple memory consisting of only one bit. This memory may be found in one of two states: the zero state or the one state. We may represent the state of this memory using [[Bra–ket notation|Dirac notation]] so that
  −
  −
We begin by considering a simple memory consisting of only one bit. This memory may be found in one of two states: the zero state or the one state. We may represent the state of this memory using Dirac notation so that
      
我们首先考虑一个只有1位的简单内存。这种内存只有0或1两种状态。我们可以用'''狄拉克符号Dirac notation'''来表示这段内存的状态,因此
 
我们首先考虑一个只有1位的简单内存。这种内存只有0或1两种状态。我们可以用'''狄拉克符号Dirac notation'''来表示这段内存的状态,因此
    
<math display="block">
 
<math display="block">
  −
<math display="block">
  −
  −
“数学显示屏”
      
  |0\rangle := \begin{pmatrix} 1 \\ 0 \end{pmatrix};\quad
 
  |0\rangle := \begin{pmatrix} 1 \\ 0 \end{pmatrix};\quad
  −
|0\rangle := \begin{pmatrix} 1 \\ 0 \end{pmatrix};\quad
  −
  −
0 rangle: = begin { pmatrix }10 end { pmatrix } ; quad
  −
  −
|1\rangle := \begin{pmatrix} 0 \\ 1 \end{pmatrix}
      
  |1\rangle := \begin{pmatrix} 0 \\ 1 \end{pmatrix}
 
  |1\rangle := \begin{pmatrix} 0 \\ 1 \end{pmatrix}
  −
1 rangle: = begin { pmatrix }01 end { pmatrix }
  −
  −
</math>
      
</math>
 
</math>
   −
数学
  −
  −
A quantum memory may then be found in any quantum superposition <math display="inline">|\psi\rangle</math> of the two classical states <math display="inline">|0\rangle</math> and <math display="inline">|1\rangle</math>:
  −
  −
A quantum memory may then be found in any quantum superposition <math display="inline">|\psi\rangle</math> of the two classical states <math display="inline">|0\rangle</math> and <math display="inline">|1\rangle</math>:
      
一个量子内存可能处在两种经典状态的量子叠加态中的任意一种状态:
 
一个量子内存可能处在两种经典状态的量子叠加态中的任意一种状态:
第154行: 第71行:  
<math display="block">
 
<math display="block">
   −
<math display="block">
  −
  −
“数学显示屏”
      
  |\psi\rangle := \alpha\,|0\rangle + \beta\,|1\rangle
 
  |\psi\rangle := \alpha\,|0\rangle + \beta\,|1\rangle
第178行: 第92行:  
</math>
 
</math>
   −
</math>
  −
  −
数学
  −
  −
In general, the coefficients <math display="inline">\alpha</math> and <math display="inline">\beta</math> are [[complex number]]s. In this scenario, one [[qubit]] of information is said to be encoded into the quantum memory. The state <math display="inline">|\psi\rangle</math> is not itself a probability vector but can be connected with a probability vector via a measurement operation. If the quantum memory is measured to determine if the state is <math display="inline">|0\rangle</math> or <math display="inline">|1\rangle</math> (this is known as a computational basis measurement), the zero state would be observed with probability <math display="inline">|\alpha|^2</math> and the one state with probability <math display="inline">|\beta|^2</math>. The numbers <math display="inline">\alpha</math> and <math display="inline">\beta</math> are called [[Probability amplitude|quantum amplitudes]].
  −
  −
In general, the coefficients <math display="inline">\alpha</math> and <math display="inline">\beta</math> are complex numbers. In this scenario, one qubit of information is said to be encoded into the quantum memory. The state <math display="inline">|\psi\rangle</math> is not itself a probability vector but can be connected with a probability vector via a measurement operation. If the quantum memory is measured to determine if the state is <math display="inline">|0\rangle</math> or <math display="inline">|1\rangle</math> (this is known as a computational basis measurement), the zero state would be observed with probability <math display="inline">|\alpha|^2</math> and the one state with probability <math display="inline">|\beta|^2</math>. The numbers <math display="inline">\alpha</math> and <math display="inline">\beta</math> are called quantum amplitudes.
      
一般来说,系数 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>都是'''复数'''。在这种情况下,信息的一个量子比特被编码到量子内存中。状态<math display="inline">|\psi\rangle</math>本身不是一个概率向量,但可以通过测量操作与概率向量相连。如果量子内存被测量以确定其状态是 <math display="inline">|0\rangle</math> 还是<math display="inline">|1\rangle</math>(这被称为计算基础测量) ,那么0状态将以概率 <math display="inline">|\alpha|^2</math>被观测到,而1状态将以概率 <math display="inline">|\beta|^2</math>被观测到。数字 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>被称为'''量子幅值Quantum amplitudes'''。
 
一般来说,系数 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>都是'''复数'''。在这种情况下,信息的一个量子比特被编码到量子内存中。状态<math display="inline">|\psi\rangle</math>本身不是一个概率向量,但可以通过测量操作与概率向量相连。如果量子内存被测量以确定其状态是 <math display="inline">|0\rangle</math> 还是<math display="inline">|1\rangle</math>(这被称为计算基础测量) ,那么0状态将以概率 <math display="inline">|\alpha|^2</math>被观测到,而1状态将以概率 <math display="inline">|\beta|^2</math>被观测到。数字 <math display="inline">\alpha</math> 和 <math display="inline">\beta</math>被称为'''量子幅值Quantum amplitudes'''。
   −
  −
  −
The state of this one-qubit quantum memory can be manipulated by applying [[quantum logic gate]]s, analogous to how classical memory can be manipulated with [[Logic gate|classical logic gates]]. One important gate for both classical and quantum computation is the NOT gate, which can be represented by a [[Matrix (mathematics)|matrix]]
  −
  −
The state of this one-qubit quantum memory can be manipulated by applying quantum logic gates, analogous to how classical memory can be manipulated with classical logic gates. One important gate for both classical and quantum computation is the NOT gate, which can be represented by a matrix
      
这种单比特量子存储器的状态可以通过'''量子逻辑门'''来控制,类似于用'''经典逻辑门'''来控制经典存储器。对经典和量子计算都很重要的门是'''非门NOT gate''',它可以用矩阵表示
 
这种单比特量子存储器的状态可以通过'''量子逻辑门'''来控制,类似于用'''经典逻辑门'''来控制经典存储器。对经典和量子计算都很重要的门是'''非门NOT gate''',它可以用矩阵表示
第202行: 第104行:  
数学显示 = “ block” > x: = begin { pmatrix }0 & 11 & 0 end { pmatrix }  
 
数学显示 = “ block” > x: = begin { pmatrix }0 & 11 & 0 end { pmatrix }  
   −
Mathematically, the application of such a logic gate to a quantum state vector is modelled with [[matrix multiplication]]. Thus <math display="inline">X|0\rangle = |1\rangle</math> and <math display="inline">X|1\rangle = |0\rangle</math>.
  −
  −
Mathematically, the application of such a logic gate to a quantum state vector is modelled with matrix multiplication. Thus <math display="inline">X|0\rangle = |1\rangle</math> and <math display="inline">X|1\rangle = |0\rangle</math>.
      
在数学上,逻辑门作用于'''<font color="#ff8000">量子态向量'''可以建模成矩阵乘法。因此 <math display="inline">X|0\rangle = |1\rangle</math> 和 <math display="inline">X|1\rangle = |0\rangle</math>。
 
在数学上,逻辑门作用于'''<font color="#ff8000">量子态向量'''可以建模成矩阵乘法。因此 <math display="inline">X|0\rangle = |1\rangle</math> 和 <math display="inline">X|1\rangle = |0\rangle</math>。
   −
  −
  −
The mathematics of single qubit gates can be extended to operate on multiqubit quantum memories in two important ways. One way is simply to select a qubit and apply that gate to the target qubit whilst leaving the remainder of the memory unaffected. Another way is to apply the gate to its target only if another part of the memory is in a desired state. These two choices can be illustrated using another example. The possible states of a two-qubit quantum memory are
  −
  −
The mathematics of single qubit gates can be extended to operate on multiqubit quantum memories in two important ways. One way is simply to select a qubit and apply that gate to the target qubit whilst leaving the remainder of the memory unaffected. Another way is to apply the gate to its target only if another part of the memory is in a desired state. These two choices can be illustrated using another example. The possible states of a two-qubit quantum memory are
      
单个量子比特门的数学可以通过两种重要的方式扩展到对多量子比特量子存储器的操作。一种方法是简单地选择一个量子位并将该门应用于目标量子位,同时不影响其余的内存。另一种方法是,只有当内存的另一部分处于被需要状态时,才将门应用于目标量子位。这两种选择可以用另一个例子来说明。两比特量子存储器的可能状态包括
 
单个量子比特门的数学可以通过两种重要的方式扩展到对多量子比特量子存储器的操作。一种方法是简单地选择一个量子位并将该门应用于目标量子位,同时不影响其余的内存。另一种方法是,只有当内存的另一部分处于被需要状态时,才将门应用于目标量子位。这两种选择可以用另一个例子来说明。两比特量子存储器的可能状态包括
第218行: 第112行:  
<math display="block">
 
<math display="block">
   −
<math display="block">
  −
  −
“数学显示屏”
      
  |00\rangle := \begin{pmatrix} 1 \\ 0 \\ 0 \\ 0 \end{pmatrix};\quad
 
  |00\rangle := \begin{pmatrix} 1 \\ 0 \\ 0 \\ 0 \end{pmatrix};\quad
   −
|00\rangle := \begin{pmatrix} 1 \\ 0 \\ 0 \\ 0 \end{pmatrix};\quad
      
1000 end { pmatrix } ; quad
 
1000 end { pmatrix } ; quad
第230行: 第120行:  
  |01\rangle := \begin{pmatrix} 0 \\ 1 \\ 0 \\ 0 \end{pmatrix};\quad
 
  |01\rangle := \begin{pmatrix} 0 \\ 1 \\ 0 \\ 0 \end{pmatrix};\quad
   −
|01\rangle := \begin{pmatrix} 0 \\ 1 \\ 0 \\ 0 \end{pmatrix};\quad
  −
  −
01 rangle: = begin { pmatrix }0100 end { pmatrix } ; quad
  −
  −
|10\rangle := \begin{pmatrix} 0 \\ 0 \\ 1 \\ 0 \end{pmatrix};\quad
      
  |10\rangle := \begin{pmatrix} 0 \\ 0 \\ 1 \\ 0 \end{pmatrix};\quad
 
  |10\rangle := \begin{pmatrix} 0 \\ 0 \\ 1 \\ 0 \end{pmatrix};\quad
   −
10 rangle: = begin { pmatrix }010 end { pmatrix } ; quad
      
  |11\rangle := \begin{pmatrix} 0 \\ 0 \\ 0 \\ 1 \end{pmatrix}.
 
  |11\rangle := \begin{pmatrix} 0 \\ 0 \\ 0 \\ 1 \end{pmatrix}.
   −
|11\rangle := \begin{pmatrix} 0 \\ 0 \\ 0 \\ 1 \end{pmatrix}.
  −
  −
11 rangle: = begin { pmatrix }001 end { pmatrix }.
      
</math>
 
</math>
   −
</math>
  −
  −
数学
  −
  −
The CNOT gate can then be represented using the following matrix:
  −
  −
The CNOT gate can then be represented using the following matrix:
      
然后,'''量子受控非门CNOT gate'''可以用以下矩阵表示:
 
然后,'''量子受控非门CNOT gate'''可以用以下矩阵表示:
    
<math display="block">
 
<math display="block">
  −
<math display="block">
  −
  −
“数学显示屏”
      
  CNOT :=
 
  CNOT :=
第307行: 第177行:     
</math>
 
</math>
  −
</math>
  −
  −
数学
  −
  −
As a mathematical consequence of this definition, <math display="inline">CNOT|00\rangle = |00\rangle</math>, <math display="inline">CNOT|01\rangle = |01\rangle</math>, <math display="inline">CNOT|10\rangle = |11\rangle</math>, and <math display="inline">CNOT|11\rangle = |10\rangle</math>. In other words, the CNOT applies a NOT gate (<math display="inline">X</math> from before) to the second qubit if and only if the first qubit is in the state <math display="inline">|1\rangle</math>. If the first qubit is <math display="inline">|0\rangle</math>, nothing is done to either qubit.
  −
  −
As a mathematical consequence of this definition, <math display="inline">CNOT|00\rangle = |00\rangle</math>, <math display="inline">CNOT|01\rangle = |01\rangle</math>, <math display="inline">CNOT|10\rangle = |11\rangle</math>, and <math display="inline">CNOT|11\rangle = |10\rangle</math>. In other words, the CNOT applies a NOT gate (<math display="inline">X</math> from before) to the second qubit if and only if the first qubit is in the state <math display="inline">|1\rangle</math>. If the first qubit is <math display="inline">|0\rangle</math>, nothing is done to either qubit.
      
作为这个定义的数学推论,<math display="inline">CNOT|00\rangle = |00\rangle</math>, <math display="inline">CNOT|01\rangle = |01\rangle</math>, <math display="inline">CNOT|10\rangle = |11\rangle</math>, 和<math display="inline">CNOT|11\rangle = |10\rangle</math>。换句话说,当且仅当第一个量子位处于状态 <math display="inline">|1\rangle</math> 时,CNOT 才对第二个量子位应用 非门(<math display="inline">X</math>)。如果第一个量子位是 <math display="inline">|0\rangle</math>,则对任何一个量子位都不做处理。
 
作为这个定义的数学推论,<math display="inline">CNOT|00\rangle = |00\rangle</math>, <math display="inline">CNOT|01\rangle = |01\rangle</math>, <math display="inline">CNOT|10\rangle = |11\rangle</math>, 和<math display="inline">CNOT|11\rangle = |10\rangle</math>。换句话说,当且仅当第一个量子位处于状态 <math display="inline">|1\rangle</math> 时,CNOT 才对第二个量子位应用 非门(<math display="inline">X</math>)。如果第一个量子位是 <math display="inline">|0\rangle</math>,则对任何一个量子位都不做处理。
      −
  −
In summary, a quantum computation can be described as a network of quantum logic gates and measurements. Any measurement can be deferred to the end of a quantum computation, though this deferment may come at a computational cost. Because of this possibility of deferring a measurement, most [[quantum circuit]]s depict a network consisting only of quantum logic gates and no measurements. More information can be found in the following articles: [[universal quantum computer]], [[Shor's algorithm]], [[Grover's algorithm]], [[Deutsch–Jozsa algorithm]], [[amplitude amplification]], [[quantum Fourier transform]], [[quantum gate]], [[Adiabatic quantum computation|quantum adiabatic algorithm]] and [[quantum error correction]].
  −
  −
In summary, a quantum computation can be described as a network of quantum logic gates and measurements. Any measurement can be deferred to the end of a quantum computation, though this deferment may come at a computational cost. Because of this possibility of deferring a measurement, most quantum circuits depict a network consisting only of quantum logic gates and no measurements. More information can be found in the following articles: universal quantum computer, Shor's algorithm, Grover's algorithm, Deutsch–Jozsa algorithm, amplitude amplification, quantum Fourier transform, quantum gate, quantum adiabatic algorithm and quantum error correction.
      
总之,'''量子计算'''可以描述为一个由量子逻辑门和测量组成的网络。任何测量都可以推迟到'''量子计算'''结束时进行,尽管这种推迟可能会带来计算成本。由于这种延迟测量的可能性,大多数量子电路描述的网络只有量子逻辑门而没有测量。更多信息可以参考以下文章: '''通用量子计算机,Shor 算法,Grover 算法,Deutsch-Jozsa 算法,振幅放大,量子傅里叶变换Quantum Fourier transform,量子门,量子绝热算法和量子误差修正Quantum error correction'''。
 
总之,'''量子计算'''可以描述为一个由量子逻辑门和测量组成的网络。任何测量都可以推迟到'''量子计算'''结束时进行,尽管这种推迟可能会带来计算成本。由于这种延迟测量的可能性,大多数量子电路描述的网络只有量子逻辑门而没有测量。更多信息可以参考以下文章: '''通用量子计算机,Shor 算法,Grover 算法,Deutsch-Jozsa 算法,振幅放大,量子傅里叶变换Quantum Fourier transform,量子门,量子绝热算法和量子误差修正Quantum error correction'''。
   −
  −
  −
Any quantum computation can be represented as a network of quantum logic gates from a fairly small family of gates. A choice of gate family that enables this construction is known as a [[Quantum logic gate#Universal quantum gates|universal gate set]]. One common such set includes all single-qubit gates as well as the CNOT gate from above. This means any quantum computation can be performed by executing a sequence of single-qubit gates together with CNOT gates. Though this gate set is infinite, it can be replaced with a finite gate set by appealing to the [[Solovay–Kitaev theorem|Solovay-Kitaev theorem]]. The representation of multiple qubits can be shown as Qsphere.
  −
  −
Any quantum computation can be represented as a network of quantum logic gates from a fairly small family of gates. A choice of gate family that enables this construction is known as a universal gate set. One common such set includes all single-qubit gates as well as the CNOT gate from above. This means any quantum computation can be performed by executing a sequence of single-qubit gates together with CNOT gates. Though this gate set is infinite, it can be replaced with a finite gate set by appealing to the Solovay-Kitaev theorem. The representation of multiple qubits can be shown as Qsphere.
      
任何'''量子计算'''都可以表示为一个量子逻辑门网络,量子逻辑门是门中的一个小类。使这种结构成为可能的一类门的被称为通用门集合。常见的这种集合包括所有的单量子比特门以及上面的 量子受控非门CNOT 门。这意味着任何量子计算都可以通过执行一系列带有 '''量子受控非门CNOT 门'''的单量子比特门来完成。虽然这个门集合是无限的,但是它可以通过引用 Solovay-Kitaev 定理被一个有限的门集合来代替。多个量子位可以用 Qsphere 来表示。
 
任何'''量子计算'''都可以表示为一个量子逻辑门网络,量子逻辑门是门中的一个小类。使这种结构成为可能的一类门的被称为通用门集合。常见的这种集合包括所有的单量子比特门以及上面的 量子受控非门CNOT 门。这意味着任何量子计算都可以通过执行一系列带有 '''量子受控非门CNOT 门'''的单量子比特门来完成。虽然这个门集合是无限的,但是它可以通过引用 Solovay-Kitaev 定理被一个有限的门集合来代替。多个量子位可以用 Qsphere 来表示。
第340行: 第193行:  
{{Main|Quantum cryptography}}
 
{{Main|Quantum cryptography}}
   −
[[Integer factorization]], which underpins the security of [[public key cryptography|public key cryptographic]] systems, is believed to be computationally infeasible with an ordinary computer for large integers if they are the product of few [[prime number]]s (e.g., products of two 300-digit primes).<ref>{{cite journal |last=Lenstra |first=Arjen K. |url=http://sage.math.washington.edu/edu/124/misc/arjen_lenstra_factoring.pdf |title=Integer Factoring |journal=Designs, Codes and Cryptography |volume=19 |pages=101–128 |year=2000 |doi=10.1023/A:1008397921377 |issue=2/3 |s2cid=9816153 |url-status=dead |archiveurl=https://web.archive.org/web/20150410234239/http://sage.math.washington.edu/edu/124/misc/arjen_lenstra_factoring.pdf |archivedate=2015-04-10 }}</ref> By comparison, a quantum computer could efficiently solve this problem using [[Shor's algorithm]] to find its factors. This ability would allow a quantum computer to break many of the [[cryptography|cryptographic]] systems in use today, in the sense that there would be a [[polynomial time]] (in the number of digits of the integer) algorithm for solving the problem. In particular, most of the popular [[Asymmetric Algorithms|public key ciphers]] are based on the difficulty of factoring integers or the [[discrete logarithm]] problem, both of which can be solved by Shor's algorithm. In particular, the [[RSA (algorithm)|RSA]], [[Diffie–Hellman]], and [[elliptic curve Diffie–Hellman]] algorithms could be broken. These are used to protect secure Web pages, encrypted email, and many other types of data. Breaking these would have significant ramifications for electronic privacy and security.
  −
  −
Integer factorization, which underpins the security of public key cryptographic systems, is believed to be computationally infeasible with an ordinary computer for large integers if they are the product of few prime numbers (e.g., products of two 300-digit primes). By comparison, a quantum computer could efficiently solve this problem using Shor's algorithm to find its factors. This ability would allow a quantum computer to break many of the cryptographic systems in use today, in the sense that there would be a polynomial time (in the number of digits of the integer) algorithm for solving the problem. In particular, most of the popular public key ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by Shor's algorithm. In particular, the RSA, Diffie–Hellman, and elliptic curve Diffie–Hellman algorithms could be broken. These are used to protect secure Web pages, encrypted email, and many other types of data. Breaking these would have significant ramifications for electronic privacy and security.
  −
  −
'''整数因式分解Integer factorization'''是'''公钥密码系统Public key cryptographic systems'''安全性的基础,如果一个大整数是几个素数的乘积(例如,两个300位素数的乘积),那么在普通计算机上计算是不可行的。相比之下,量子计算机可以有效地解决这个问题,使用'''肖尔Shor算法'''来寻找它的因子。这种能力将使量子计算机能够破解目前使用的许多密码系统,也就是说,可以用<font color="#ff8000">多项式时间(整数位数)算法'''来解决这个问题。特别是目前流行的公钥密码算法大多是基于大整数因式分解或离散对数问题的困难性,而这两个问题都可以用'''肖尔Shor算法'''来解决。尤其是'''RSA、Diffie-Hellman和椭圆曲线Diffie-Hellman算法'''可能会被破解,它们一般用于保护安全网页、加密电子邮件和许多其他类型的数据。破解这些算法将对电子隐私和安全产生重大影响。
      +
'''整数因式分解Integer factorization'''是'''公钥密码系统Public key cryptographic systems'''安全性的基础,如果一个大整数是几个素数的乘积(例如,两个300位素数的乘积)<ref>{{cite journal |last=Lenstra |first=Arjen K. |url=http://sage.math.washington.edu/edu/124/misc/arjen_lenstra_factoring.pdf |title=Integer Factoring |journal=Designs, Codes and Cryptography |volume=19 |pages=101–128 |year=2000 |doi=10.1023/A:1008397921377 |issue=2/3 |s2cid=9816153 |url-status=dead |archiveurl=https://web.archive.org/web/20150410234239/http://sage.math.washington.edu/edu/124/misc/arjen_lenstra_factoring.pdf |archivedate=2015-04-10 }}</ref>,那么在普通计算机上计算是不可行的。相比之下,量子计算机可以有效地解决这个问题,使用'''肖尔Shor算法'''来寻找它的因子。这种能力将使量子计算机能够破解目前使用的许多密码系统,也就是说,可以用<font color="#ff8000">多项式时间(整数位数)算法'''来解决这个问题。特别是目前流行的公钥密码算法大多是基于大整数因式分解或离散对数问题的困难性,而这两个问题都可以用'''肖尔Shor算法'''来解决。尤其是'''RSA、Diffie-Hellman和椭圆曲线Diffie-Hellman算法'''可能会被破解,它们一般用于保护安全网页、加密电子邮件和许多其他类型的数据。破解这些算法将对电子隐私和安全产生重大影响。
            −
However, [[Post-quantum cryptography|other cryptographic algorithms]] do not appear to be broken by those algorithms.<ref name="pqcrypto_survey">{{cite book |doi=10.1007/978-3-540-88702-7_1 |chapter=Introduction to post-quantum cryptography |title=Post-Quantum Cryptography |year=2009 |last1=Bernstein |first1=Daniel J. |journal=Nature |volume=549 |issue=7671 |pages=1–14 |pmid=28905891 |isbn=978-3-540-88701-0 }}</ref><ref>See also [http://pqcrypto.org/ pqcrypto.org], a bibliography maintained by Daniel J. Bernstein and [[Tanja Lange]] on cryptography not known to be broken by quantum computing.</ref> Some public-key algorithms are based on problems other than the integer factorization and discrete logarithm problems to which Shor's algorithm applies, like the [[McEliece cryptosystem]] based on a problem in [[coding theory]].<ref name="pqcrypto_survey" /><ref>{{cite journal |last1=McEliece |first1=R. J. |title=A Public-Key Cryptosystem Based On Algebraic Coding Theory |journal=DSNPR |date=January 1978 |volume=44 |pages=114–116 |url=http://ipnpr.jpl.nasa.gov/progress_report2/42-44/44N.PDF |bibcode=1978DSNPR..44..114M }}</ref> [[Lattice-based cryptography|Lattice-based cryptosystems]] are also not known to be broken by quantum computers, and finding a polynomial time algorithm for solving the [[dihedral group|dihedral]] [[hidden subgroup problem]], which would break many lattice based cryptosystems, is a well-studied open problem.<ref>{{cite journal |last1=Kobayashi |first1=H. |last2=Gall |first2=F.L. |title=Dihedral Hidden Subgroup Problem: A Survey |year=2006 |journal=Information and Media Technologies |volume=1 |issue=1 |pages=178–185 |doi=10.2197/ipsjdc.1.470 |doi-access=free }}</ref> It has been proven that applying Grover's algorithm to break a [[Symmetric-key algorithm|symmetric (secret key) algorithm]] by brute force requires time equal to roughly 2<sup>n/2</sup> invocations of the underlying cryptographic algorithm, compared with roughly 2<sup>n</sup> in the classical case,<ref name=bennett_1997>{{cite journal |last1=Bennett |first1=Charles H. |last2=Bernstein |first2=Ethan |last3=Brassard |first3=Gilles |last4=Vazirani |first4=Umesh |title=Strengths and Weaknesses of Quantum Computing |journal=SIAM Journal on Computing |date=October 1997 |volume=26 |issue=5 |pages=1510–1523 |doi=10.1137/s0097539796300933 |arxiv=quant-ph/9701001 |bibcode=1997quant.ph..1001B |s2cid=13403194 }}</ref> meaning that symmetric key lengths are effectively halved: AES-256 would have the same security against an attack using Grover's algorithm that AES-128 has against classical brute-force search (see [[Key size#Effect of quantum computing attacks on key strength|Key size]]).
+
然而,其他密码算法似乎并没有被那些算法破解。<ref name="pqcrypto_survey">{{cite book |doi=10.1007/978-3-540-88702-7_1 |chapter=Introduction to post-quantum cryptography |title=Post-Quantum Cryptography |year=2009 |last1=Bernstein |first1=Daniel J. |journal=Nature |volume=549 |issue=7671 |pages=1–14 |pmid=28905891 |isbn=978-3-540-88701-0 }}</ref><ref>See also [http://pqcrypto.org/ pqcrypto.org], a bibliography maintained by Daniel J. Bernstein and [[Tanja Lange]] on cryptography not known to be broken by quantum computing.</ref>有些公钥算法是基于除整数分解和离散对数问题以外的问题,'''肖尔Shor算法'''并不适用于这些问题,例如McEliece密码体制基于编码理论中的一个问题。<ref name="pqcrypto_survey" /><ref>{{cite journal |last1=McEliece |first1=R. J. |title=A Public-Key Cryptosystem Based On Algebraic Coding Theory |journal=DSNPR |date=January 1978 |volume=44 |pages=114–116 |url=http://ipnpr.jpl.nasa.gov/progress_report2/42-44/44N.PDF |bibcode=1978DSNPR..44..114M }}</ref>基于格的密码体制也不能被量子计算机破解,寻找一个多项式时间算法来解决'''二面体隐子群问题Dihedral hidden subgroup problem''',将打破许多基于'''格'''的密码体制,这是一个充分研究的开放性问题。<ref>{{cite journal |last1=Kobayashi |first1=H. |last2=Gall |first2=F.L. |title=Dihedral Hidden Subgroup Problem: A Survey |year=2006 |journal=Information and Media Technologies |volume=1 |issue=1 |pages=178–185 |doi=10.2197/ipsjdc.1.470 |doi-access=free }}</ref>已经证明,用'''Grover算法'''来暴力破解对称(密钥)算法所需的时间大约相当于基础加密算法的2<sup>n/2</sup>次调用,而在经典情况下大约需要2<sup>n</sup><ref name=bennett_1997>{{cite journal |last1=Bennett |first1=Charles H. |last2=Bernstein |first2=Ethan |last3=Brassard |first3=Gilles |last4=Vazirani |first4=Umesh |title=Strengths and Weaknesses of Quantum Computing |journal=SIAM Journal on Computing |date=October 1997 |volume=26 |issue=5 |pages=1510–1523 |doi=10.1137/s0097539796300933 |arxiv=quant-ph/9701001 |bibcode=1997quant.ph..1001B |s2cid=13403194 }}</ref>这意味着对称密钥长度将有效地减半:AES-256应对使用'''Grover算法'''的攻击的安全性与AES-128应对经典暴力搜索的安全性相同(参见密钥大小)。
   −
However, other cryptographic algorithms do not appear to be broken by those algorithms. Some public-key algorithms are based on problems other than the integer factorization and discrete logarithm problems to which Shor's algorithm applies, like the McEliece cryptosystem based on a problem in coding theory. Lattice-based cryptosystems are also not known to be broken by quantum computers, and finding a polynomial time algorithm for solving the dihedral hidden subgroup problem, which would break many lattice based cryptosystems, is a well-studied open problem. It has been proven that applying Grover's algorithm to break a symmetric (secret key) algorithm by brute force requires time equal to roughly 2<sup>n/2</sup> invocations of the underlying cryptographic algorithm, compared with roughly 2<sup>n</sup> in the classical case, meaning that symmetric key lengths are effectively halved: AES-256 would have the same security against an attack using Grover's algorithm that AES-128 has against classical brute-force search (see Key size).
     −
然而,其他密码算法似乎并没有被那些算法破解。有些公钥算法是基于除整数分解和离散对数问题以外的问题,'''肖尔Shor算法'''并不适用于这些问题,例如McEliece密码体制基于编码理论中的一个问题。基于格的密码体制也不能被量子计算机破解,寻找一个多项式时间算法来解决'''二面体隐子群问题Dihedral hidden subgroup problem''',将打破许多基于'''格'''的密码体制,这是一个充分研究的开放性问题。已经证明,用'''Grover算法'''来暴力破解对称(密钥)算法所需的时间大约相当于基础加密算法的2<sup>n/2</sup>次调用,而在经典情况下大约需要2<sup>n</sup>,这意味着对称密钥长度将有效地减半:AES-256应对使用'''Grover算法'''的攻击的安全性与AES-128应对经典暴力搜索的安全性相同(参见密钥大小)。
     −
 
+
'''量子密码学Quantum cryptography'''可以实现公开密钥加密的一些功能。因此,面对量子黑客攻击时,基于量子的加密系统可能比传统系统更安全。<ref>{{cite news |last1=Katwala |first1=Amit |title=Quantum computers will change the world (if they work) |url=https://www.wired.co.uk/article/quantum-computing-explained |work=Wired UK |date=5 March 2020 }}</ref>
 
  −
 
  −
 
  −
[[Quantum cryptography]] could potentially fulfill some of the functions of public key cryptography. Quantum-based cryptographic systems could, therefore, be more secure than traditional systems against quantum hacking.<ref>{{cite news |last1=Katwala |first1=Amit |title=Quantum computers will change the world (if they work) |url=https://www.wired.co.uk/article/quantum-computing-explained |work=Wired UK |date=5 March 2020 }}</ref>
  −
 
  −
Quantum cryptography could potentially fulfill some of the functions of public key cryptography. Quantum-based cryptographic systems could, therefore, be more secure than traditional systems against quantum hacking.
  −
 
  −
'''量子密码学Quantum cryptography'''可以实现公开密钥加密的一些功能。因此,面对量子黑客攻击时,基于量子的加密系统可能比传统系统更安全。
        第371行: 第210行:       −
Besides factorization and discrete logarithms, quantum algorithms offering a more than polynomial speedup over the best known classical algorithm have been found for several problems,<ref>[http://math.nist.gov/quantum/zoo/ Quantum Algorithm Zoo] {{Webarchive|url=https://web.archive.org/web/20180429014516/https://math.nist.gov/quantum/zoo/ |date=2018-04-29 }} – Stephen Jordan's Homepage</ref> including the simulation of quantum physical processes from chemistry and solid state physics, the approximation of [[Jones polynomial]]s, and solving [[Pell's equation]]. No mathematical proof has been found that shows that an equally fast classical algorithm cannot be discovered, although this is considered unlikely.<ref>{{Cite book |first1=Jon |last1=Schiller |url=https://books.google.com/books?id=l217ma2sWkoC&pg=PA11  
+
Besides factorization and discrete logarithms, quantum algorithms offering a more than polynomial speedup over the best known classical algorithm have been found for several problems, including the simulation of quantum physical processes from chemistry and solid state physics, the approximation of [[Jones polynomial]]s, and solving [[Pell's equation]]. No mathematical proof has been found that shows that an equally fast classical algorithm cannot be discovered, although this is considered unlikely.<ref>{{Cite book |first1=Jon |last1=Schiller |url=https://books.google.com/books?id=l217ma2sWkoC&pg=PA11  
   −
Besides factorization and discrete logarithms, quantum algorithms offering a more than polynomial speedup over the best known classical algorithm have been found for several problems, including the simulation of quantum physical processes from chemistry and solid state physics, the approximation of Jones polynomials, and solving Pell's equation. No mathematical proof has been found that shows that an equally fast classical algorithm cannot be discovered, although this is considered unlikely. However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is quantum database search, which can be solved by Grover's algorithm using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.
+
除了因式分解和离散对数外,在很多问题上发现,量子算法相比最著名的经典算法具有超过多项式的加速,<ref>[http://math.nist.gov/quantum/zoo/ Quantum Algorithm Zoo] {{Webarchive|url=https://web.archive.org/web/20180429014516/https://math.nist.gov/quantum/zoo/ |date=2018-04-29 }} – Stephen Jordan's Homepage</ref>其中包括化学和固态物理方面的量子物理过程仿真,'''琼斯多项式Jones polynomials'''的近似,以及'''佩尔方程Pell's equation'''的求解。目前还没有从数学上证明同样快速的经典算法无法被发现,尽管这被认为是不太可能的。然而,量子计算机为某些问题提供了多项式加速。最著名的例子是量子数据库搜索,它可以通过'''<font color="#ff8000">格罗夫Grover算法 '''来解决,比经典算法所需的数据库查询次数少二次方。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查找提供了找到所需元素的最大可能概率。随后又发现了其他一些为查询问题进行可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。
 
  −
除了因式分解和离散对数外,在很多问题上发现,量子算法相比最著名的经典算法具有超过多项式的加速,其中包括化学和固态物理方面的量子物理过程仿真,'''琼斯多项式Jones polynomials'''的近似,以及'''佩尔方程Pell's equation'''的求解。目前还没有从数学上证明同样快速的经典算法无法被发现,尽管这被认为是不太可能的。然而,量子计算机为某些问题提供了多项式加速。最著名的例子是量子数据库搜索,它可以通过'''<font color="#ff8000">格罗夫Grover算法 '''来解决,比经典算法所需的数据库查询次数少二次方。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查找提供了找到所需元素的最大可能概率。随后又发现了其他一些为查询问题进行可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。
        第385行: 第222行:  
Problems that can be addressed with Grover's algorithm have the following properties:{{citation needed|date=May 2020}}
 
Problems that can be addressed with Grover's algorithm have the following properties:{{citation needed|date=May 2020}}
   −
可以通过 '''<font color="#ff8000">格罗夫Grover算法 '''解决的问题有以下属性:
+
可以通过'''格罗夫 Grover算法'''解决的问题有以下属性:
    
}}{{self-published inline|date=May 2020}}</ref> However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is ''quantum database search'', which can be solved by [[Grover's algorithm]] using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.{{citation needed|date=May 2020}}
 
}}{{self-published inline|date=May 2020}}</ref> However, quantum computers offer polynomial speedup for some problems. The most well-known example of this is ''quantum database search'', which can be solved by [[Grover's algorithm]] using quadratically fewer queries to the database than that are required by classical algorithms. In this case, the advantage is not only provable but also optimal, it has been shown that Grover's algorithm gives the maximal possible probability of finding the desired element for any number of oracle lookups. Several other examples of provable quantum speedups for query problems have subsequently been discovered, such as for finding collisions in two-to-one functions and evaluating NAND trees.{{citation needed|date=May 2020}}
    
}}{{self-published inline|date=May 2020}}</ref>然而,量子计算机为某些问题提供了多项式加速。这方面最著名的例子是“量子数据库搜索”,它可以通过[[格罗夫算法]]使用比经典算法要求的查询次数少二次方的查询次数来解决。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查询提供了找到所需元素的最大可能概率。随后又发现了其他几个可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。{{citation needed|date=May 2020}}
 
}}{{self-published inline|date=May 2020}}</ref>然而,量子计算机为某些问题提供了多项式加速。这方面最著名的例子是“量子数据库搜索”,它可以通过[[格罗夫算法]]使用比经典算法要求的查询次数少二次方的查询次数来解决。在这种情况下,这种优势不仅是可证明的,而且是最优的,已经证明Grover的算法为任何数量的oracle查询提供了找到所需元素的最大可能概率。随后又发现了其他几个可证明的量子加速的例子,例如在两对一函数中寻找碰撞和评估NAND树。{{citation needed|date=May 2020}}
  −
There is no searchable structure in the collection of possible answers,
      
在可能的答案的集合中没有可搜索的结构,
 
在可能的答案的集合中没有可搜索的结构,
  −
  −
  −
The number of possible answers to check is the same as the number of inputs to the algorithm, and
      
要检查的可能答案的数量与算法的输入数量相同,以及
 
要检查的可能答案的数量与算法的输入数量相同,以及
   −
  −
There exists a boolean function which evaluates each input and determines whether it is the correct answer
      
存在一个布尔函数,它评估每个输入,并确定它是否是正确的答案
 
存在一个布尔函数,它评估每个输入,并确定它是否是正确的答案
   −
#There is no searchable structure in the collection of possible answers,
+
#在可能的答案集合中没有可搜索的结构,
在可能的答案集合中没有可搜索的结构,
+
#要检查的可能答案的数量与算法的输入数量相同,并且
#The number of possible answers to check is the same as the number of inputs to the algorithm, and
  −
要检查的可能答案的数量与算法的输入数量相同,并且
  −
For problems with all these properties, the running time of Grover's algorithm on a quantum computer will scale as the square root of the number of inputs (or elements in the database), as opposed to the linear scaling of classical algorithms. A general class of problems to which Grover's algorithm can be applied is Boolean satisfiability problem. In this instance, the database through which the algorithm is iterating is that of all possible answers. An example (and possible) application of this is a password cracker that attempts to guess the password or secret key for an encrypted file or system. Symmetric ciphers such as Triple DES and AES are particularly vulnerable to this kind of attack. This application of quantum computing is a major interest of government agencies.
      
对于具有以上所有性质的问题,Grover算法在量子计算机上的运行时间将按输入(或数据库中元素)数量的平方根来缩放,而不是经典算法的线性缩放。Grover算法可以应用的一类问题是布尔可满足性问题。在此例中,算法迭代使用的数据库是所有可能答案的数据库。这方面的作为例子的(也是可能的)应用是一个密码破解程序,它试图猜测加密文件或系统的密码或密钥。对称密码如三重DES和AES特别容易受到这种攻击。量子计算的这一应用是政府机构主要感兴趣的。
 
对于具有以上所有性质的问题,Grover算法在量子计算机上的运行时间将按输入(或数据库中元素)数量的平方根来缩放,而不是经典算法的线性缩放。Grover算法可以应用的一类问题是布尔可满足性问题。在此例中,算法迭代使用的数据库是所有可能答案的数据库。这方面的作为例子的(也是可能的)应用是一个密码破解程序,它试图猜测加密文件或系统的密码或密钥。对称密码如三重DES和AES特别容易受到这种攻击。量子计算的这一应用是政府机构主要感兴趣的。
    +
#存在一个布尔函数,它计算每个输入并确定它是否是正确的答案
      −
#There exists a boolean function which evaluates each input and determines whether it is the correct answer
+
For problems with all these properties, the running time of [[Grover's algorithm]] on a quantum computer will scale as the square root of the number of inputs (or elements in the database), as opposed to the linear scaling of classical algorithms. A general class of problems to which [[Grover's algorithm]] can be applied is [[Boolean satisfiability problem]]. In this instance, the ''database'' through which the algorithm is iterating is that of all possible answers. An example (and possible) application of this is a [[Password cracking|password cracker]] that attempts to guess the password or secret key for an [[encryption|encrypted]] file or system. [[Symmetric-key algorithm|Symmetric ciphers]] such as [[Triple DES]] and [[Advanced Encryption Standard|AES]] are particularly vulnerable to this kind of attack.{{citation needed|date=November 2019}} This application of quantum computing is a major interest of government agencies.<ref>{{cite news |url=https://www.washingtonpost.com/world/national-security/nsa-seeks-to-build-quantum-computer-that-could-crack-most-types-of-encryption/2014/01/02/8fff297e-7195-11e3-8def-a33011492df2_story.html |title=NSA seeks to build quantum computer that could crack most types of encryption |first1=Steven |last1=Rich |first2=Barton |last2=Gellman |date=2014-02-01 |newspaper=Washington Post}}</ref>
存在一个布尔函数,它计算每个输入并确定它是否是正确的答案
  −
 
  −
 
  −
For problems with all these properties, the running time of [[Grover's algorithm]] on a quantum computer will scale as the square root of the number of inputs (or elements in the database), as opposed to the linear scaling of classical algorithms. A general class of problems to which [[Grover's algorithm]] can be applied<ref>{{cite journal |last1=Ambainis |first1=Ambainis |title=Quantum search algorithms |journal=ACM SIGACT News |date=June 2004 |volume=35 |issue=2 |pages=22–35 |doi=10.1145/992287.992296 |arxiv=quant-ph/0504012 |bibcode=2005quant.ph..4012A |s2cid=11326499 }}</ref> is [[Boolean satisfiability problem]]. In this instance, the ''database'' through which the algorithm is iterating is that of all possible answers. An example (and possible) application of this is a [[Password cracking|password cracker]] that attempts to guess the password or secret key for an [[encryption|encrypted]] file or system. [[Symmetric-key algorithm|Symmetric ciphers]] such as [[Triple DES]] and [[Advanced Encryption Standard|AES]] are particularly vulnerable to this kind of attack.{{citation needed|date=November 2019}} This application of quantum computing is a major interest of government agencies.<ref>{{cite news |url=https://www.washingtonpost.com/world/national-security/nsa-seeks-to-build-quantum-computer-that-could-crack-most-types-of-encryption/2014/01/02/8fff297e-7195-11e3-8def-a33011492df2_story.html |title=NSA seeks to build quantum computer that could crack most types of encryption |first1=Steven |last1=Rich |first2=Barton |last2=Gellman |date=2014-02-01 |newspaper=Washington Post}}</ref>
     −
对于具有所有这些性质的问题,[[Grover算法]]在量子计算机上的运行时间将按输入(或数据库中元素)数量的平方根进行缩放,而不是经典算法的线性缩放。一类可以应用[[Grover算法]]的一般问题是[[布尔可满足性问题]]。在本例中,算法迭代使用的“数据库”是所有可能答案的数据库。这方面的一个例子(也是可能的)应用是一个[[密码破解|密码破解器]]试图猜测[[加密|加密]]文件或系统的密码或密钥。[[对称密钥算法|对称密码]]例如[[Triple DES]]和[[Advanced Encryption Standard | AES]]特别容易受到此类攻击。{{引文需要{日期=2019年11月}}量子计算的这一应用是政府机构主要感兴趣的。
+
对于具有所有这些性质的问题,[[Grover算法]]在量子计算机上的运行时间将按输入(或数据库中元素)数量的平方根进行缩放,而不是经典算法的线性缩放。一类可以应用[[Grover算法]]的一般问题是<ref>{{cite journal |last1=Ambainis |first1=Ambainis |title=Quantum search algorithms |journal=ACM SIGACT News |date=June 2004 |volume=35 |issue=2 |pages=22–35 |doi=10.1145/992287.992296 |arxiv=quant-ph/0504012 |bibcode=2005quant.ph..4012A |s2cid=11326499 }}</ref>[[布尔可满足性问题]]。在本例中,算法迭代使用的“数据库”是所有可能答案的数据库。这方面的一个例子(也是可能的)应用是一个[[密码破解|密码破解器]]试图猜测[[加密|加密]]文件或系统的密码或密钥。[[对称密钥算法|对称密码]]例如[[Triple DES]]和[[Advanced Encryption Standard | AES]]特别容易受到此类攻击。{{引文需要{日期=2019年11月}}量子计算的这一应用是政府机构主要感兴趣的。
     
1,068

个编辑

导航菜单