更改

跳到导航 跳到搜索
删除175字节 、 2021年10月31日 (日) 17:14
无编辑摘要
第3行: 第3行:  
|description=是利用量子态的性质来执行计算。
 
|description=是利用量子态的性质来执行计算。
 
}}
 
}}
'''量子计算 Quantum computing'''是利用量子态的性质(如'''[[叠加原理|叠加]]和[[量子纠缠|纠缠]]Superposition and Entanglement''')来执行计算。执行量子计算的设备被称为''量子计算机'''。<ref name="2018Report">{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机相比传统计算机能够从根本上更快地解决某些计算问题,比如整数分解(这是[[Rivest–Shamir–Adleman 密码系统|RSA 加密]]的基础)。'''量子计算'''是[[量子信息科学]]的一个子领域。随着该领域转向制药、数据安全和其他应用中的实际运用,预计在未来几年内会得到扩展<ref>"Scopus for Corporate Research & Development".</ref>。
+
'''量子计算 Quantum computing'''是利用量子态的性质(如[[叠加原理]]和[[量子纠缠]])来执行计算。执行量子计算的设备被称为'''量子计算机'''。<ref name="2018Report">{{cite book | title=Quantum Computing : Progress and Prospects (2018) | page= I-5 | publisher=National Academies Press | editor-last1 = Grumbling | editor-first1 = Emily | editor-last2 = Horowitz | editor-first2 = Mark | author= The National Academies of Sciences, Engineering, and Medicine|location=Washington, DC | year=2019 | doi=10.17226/25196|isbn=978-0-309-47969-1 | oclc=1081001288 }}</ref>量子计算机相比传统计算机能够从根本上更快地解决某些计算问题,比如整数分解(这是[[Rivest–Shamir–Adleman 密码系统|RSA 加密]]的基础)。'''量子计算'''是[[量子信息科学]]的一个子领域。随着该领域转向制药、数据安全和其他应用中的实际运用,预计在未来几年内会得到扩展<ref>"Scopus for Corporate Research & Development".</ref>。
      −
'''量子计算'''始于20世纪80年代早期,当时物理学家保罗·贝尼奥夫 Paul Benioff提出了[[图灵机]]的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339}}</ref>理查德·费曼 Richard Feynman和尤里·曼宁 Yuri Manin'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于整数分解,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''美国宇航局U.S. National Aeronautics and Space Administration (NASA)'''合作,声称已经执行了在任何传统计算机上都不可能完成的'''量子计算'''。<ref>{{Cite web|url=https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/|title=On "Quantum Supremacy"|date=2019-10-22|website=IBM Research Blog|language=en-US|access-date=2020-01-21}}</ref>
+
'''量子计算'''始于20世纪80年代早期,当时物理学家保罗·贝尼奥夫 Paul Benioff提出了[[图灵机]]的量子力学模型。'''<ref name="The computer as a physical system">{{cite journal|last1=Benioff|first1=Paul|year=1980|title=The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines|journal=Journal of Statistical Physics|volume=22|issue=5|pages=563–591|bibcode=1980JSP....22..563B|doi=10.1007/bf01011339}}</ref>理查德·费曼 Richard Feynman和尤里·曼宁 Yuri Manin'''后来提出,量子计算机有潜力去模拟传统计算机所无法模拟的东西。<ref>{{cite journal |last1=Feynman |first1=Richard |title=Simulating Physics with Computers |journal=International Journal of Theoretical Physics |date=June 1982 |volume=21 |issue=6/7 |pages=467–488 |doi=10.1007/BF02650179 |url=https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |accessdate=28 February 2019 |bibcode=1982IJTP...21..467F |archive-url=https://web.archive.org/web/20190108115138/https://people.eecs.berkeley.edu/~christos/classics/Feynman.pdf |archive-date=8 January 2019 |url-status=dead }}</ref><ref name="manin1980vychislimoe">{{cite book| author=Manin, Yu. I.| title=Vychislimoe i nevychislimoe| trans-title=Computable and Noncomputable| year=1980| publisher=Sov.Radio| url=http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5bdjv-fax%5d.zip| pages=13–15| language=Russian| accessdate=2013-03-04| url-status=dead| archiveurl=https://web.archive.org/web/20130510173823/http://publ.lib.ru/ARCHIVES/M/MANIN_Yuriy_Ivanovich/Manin_Yu.I._Vychislimoe_i_nevychislimoe.(1980).%5Bdjv%5D.zip| archivedate=2013-05-10}}</ref>1994年,Peter Shor 开发了一种量子算法,用于整数分解,这种算法有可能解密 rsa 加密的通信。<ref>{{cite document|last1=Mermin|first1=David|date=March 28, 2006|title=Breaking RSA Encryption with a Quantum Computer: Shor's Factoring Algorithm|url=http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|work=Physics 481-681 Lecture Notes |publisher=Cornell University|archive-url=https://web.archive.org/web/20121115112940/http://people.ccmr.cornell.edu/~mermin/qcomp/chap3.pdf|archive-date=2012-11-15}}</ref>尽管自20世纪90年代后期以来,实验取得了进展,但大多数研究人员认为,“容错量子计算机仍然是一个相当遥远的梦想。”<ref name="preskill2018">{{cite journal|author=John Preskill|date=2018|title=Quantum Computing in the NISQ era and beyond|journal=Quantum|volume=2|pages=79|arxiv=1801.00862|doi=10.22331/q-2018-08-06-79}}</ref>近年来,量子计算研究的投资在公共和私营部门都有所增加。<ref>{{cite journal |last1=Gibney |first1=Elizabeth |title=Quantum gold rush: the private funding pouring into quantum start-ups |journal=Nature |date=2 October 2019 |volume=574 |issue=7776 |pages=22–24 |doi=10.1038/d41586-019-02935-4 |pmid=31578480 |bibcode=2019Natur.574...22G |doi-access=free }}</ref><ref>{{Cite news|last=Rodrigo|first=Chris Mills|url=https://thehill.com/policy/technology/482402-trump-budget-proposal-boosts-funding-for-artificial-intelligence-quantum|title=Trump budget proposal boosts funding for artificial intelligence, quantum computing|date=12 February 2020|work=The Hill|access-date=|url-status=live}}</ref>2019年10月23日,谷歌AI与'''美国宇航局U.S. National Aeronautics and Space Administration (NASA)'''合作,声称已经执行了在任何传统计算机上都不可能完成的'''量子计算'''。<ref>https://www.ibm.com/blogs/research/2019/10/on-quantum-supremacy/</ref>
     
7,129

个编辑

导航菜单