2019
DOI: 10.1088/1367-2630/ab4fd6
|View full text |Cite
|
Sign up to set email alerts
|

Accrediting outputs of noisy intermediate-scale quantum computing devices

Abstract: We present an accreditation protocol for the outputs of noisy intermediate-scale quantum devices. By testing entire circuits rather than individual gates, our accreditation protocol can provide an upperbound on the variation distance between noisy and noiseless probability distribution of the outputs of the target circuit of interest. Our accreditation protocol requires implementing quantum circuits no larger than the target circuit, therefore it is practical in the near term and scalable in the long term. Ins… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
56
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 39 publications
(56 citation statements)
references
References 54 publications
0
56
0
Order By: Relevance
“…In general, multicycle patterns [Fig. 6(b)] as well as patterns afflicting more than one qubit (such as those afflicting today's devices [22,37]) are detected with probability greater than 50% [24], and for these patterns we have p err < 2p inc .…”
Section: Experimental Accreditationmentioning
confidence: 98%
See 3 more Smart Citations
“…In general, multicycle patterns [Fig. 6(b)] as well as patterns afflicting more than one qubit (such as those afflicting today's devices [22,37]) are detected with probability greater than 50% [24], and for these patterns we have p err < 2p inc .…”
Section: Experimental Accreditationmentioning
confidence: 98%
“…This randomizes the noise to stochastic Pauli errors [4,10,24,[35][36][37]. The trap circuits are designed to detect these Pauli errors, meaning that any Pauli error alters their outputs with a probability of at least 50% [24].…”
Section: Accreditation Protocolmentioning
confidence: 99%
See 2 more Smart Citations
“…In fact, the verification of quantum computer has been actively studied as quantum characterization, verification, and validation 6 . From this importance, several efficient verification protocols have been proposed for various sub-universal quantum computing models [29][30][31][32][33]. However, there is a possibility that conjectures making classical simulations of these verifiable sub-universal models intractable will be rejected.…”
Section: Introductionmentioning
confidence: 99%