会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Quantum gate for carrying out a grover's quantum algorithm and a relative method of performing the interference operation of a grover's quantum algorithm
    • 用于执行格罗弗量子算法的量子门和执行格罗夫量子算法的干涉操作的相对方法
    • US07334008B2
    • 2008-02-19
    • US10701160
    • 2003-11-04
    • Marco BranciforteAntonio Calabro'Domenico Porto
    • Marco BranciforteAntonio Calabro'Domenico Porto
    • G06F7/00
    • G06N99/002B82Y10/00
    • A quantum gate for running a Grover's quantum algorithm using a binary function having a vector basis of n qubits is provided. The quantum gate includes a superposition subsystem, an entanglement subsystem and an interference subsystem. The interference subsystem performs an interference operation on components of entanglement vectors for generating components of output vectors. The interference subsystem performs the interference operation in a very fast manner by using an adder receiving as input signals representing even or odd components of an entanglement vector, and generating a sum signal representing a weighted sum with a scale factor of the even or odd components. The interference subsystem also includes an array of adders each input with a respective signal representative of an even or odd component of an entanglement vector and with the weighted sum signal, and generates a signal representative of an even or odd component of an output vector as a difference between the weighted sum signal and the signal representing an even or odd component of an entanglement vector.
    • 提供了使用具有n个量子位的向量基础的二进制函数来运行Grover量子算法的量子门。 量子门包括叠加子系统,纠缠子系统和干扰子系统。 干扰子系统对纠缠矢量的分量进行干扰运算,以产生输出矢量的分量。 干扰子系统通过使用接收作为表示纠缠矢量的偶数或奇数分量的输入信号的加法器以非常快速的方式执行干扰操作,并且产生表示具有偶数或奇数分量的比例因子的加权和的和信号。 干扰子系统还包括加法器阵列,每个加法器输入表示纠缠矢量的偶数或奇数分量的相应信号,并且与加权和信号相加,并且产生表示输出矢量的偶数或奇数分量的信号,作为 加权和信号与表示纠缠矢量的偶数或奇数分量的信号之间的差。
    • 2. 发明授权
    • Hardware quantum gate
    • 硬件量子门
    • US07359928B2
    • 2008-04-15
    • US10701150
    • 2003-11-04
    • Domenico PortoMarco BranciforteLucio Ticli
    • Domenico PortoMarco BranciforteLucio Ticli
    • G06F7/00
    • G06N99/002B82Y10/00
    • A hardware quantum gate for running quantum algorithms in a very fast manner exploits the fact that a large number of multiplications required by an entanglement operation of the quantum algorithm provides a null result since only one component per row of the entanglement matrix UF is not a null. The entanglement operation generates an entanglement vector by permuting pairs of opposite components of a linear superposition vector, depending on the value assumed by the function f. More specifically, if function f is null in correspondence to the vector identified by the first (leftmost) n qubits in common with the two n+1 qubit vectors, in which a pair of opposite components of the superposition vector is referred to, then the corresponding pair of components of the entanglement vector is equal to that of the superposition vector, otherwise it is the opposite.
    • 用于以非常快速的方式运行量子算法的硬件量子门利用了这样的事实,即量子算法的纠缠操作所需的大量乘法提供了空值结果,因为每行纠缠矩阵UF中只有一个分量 不是空值。 缠结操作通过根据函数f所假设的值来排列线性叠加矢量的相对分量对来产生纠缠矢量。 更具体地说,如果函数f对应于与由两个n + 1量子位矢量共同的第一(最左)n个量子位所确定的矢量为零,其中参考叠加矢量的一对相反分量,则 纠缠矢量的对应的一对分量等于叠加矢量的分量,否则是相反的。
    • 3. 发明授权
    • Method and relative quantum gate for running a Grover's or a Deutsch-Jozsa's quantum algorithm
    • 用于运行Grover或Deutsch-Jozsa量子算法的方法和相对量子门
    • US07203715B2
    • 2007-04-10
    • US10615446
    • 2003-07-08
    • Gianguido RizzottoPaolo AmatoDomenico Porto
    • Gianguido RizzottoPaolo AmatoDomenico Porto
    • G06F7/00
    • G06N99/002B82Y10/00
    • A method of performing a Grover's or a Deutsch-Jozsa's quantum algorithm being input with a binary function defined on a space having a basis of vectors of n of qubits includes carrying out a superposition operation over input vectors for generating components of linear superposition vectors referred to a second basis of vectors of n+1 qubits. An entanglement operation is performed over components of the linear superposition vectors for generating components of numeric entanglement vectors. The method allows a non-negligible time savings because the entanglement operation does not multiply a superposition vector for an entanglement matrix, but generates components of an entanglement vector simply by copying or inverting respective components of the superposition vector depending on values of the binary function. An interference operation is performed over components of the numeric entanglement vectors for generating components of output vectors.
    • 使用在具有量子位n的向量的基础的空间上定义的二进制函数来输入Grover或Deutsch-Jozsa的量子算法的方法包括对输入向量执行叠加操作,该输入向量用于生成涉及的线性叠加向量的分量 n + 1量子位向量的第二个基础。 对于用于产生数字纠缠矢量的分量的线性叠加矢量的分量执行纠缠操作。 该方法允许不可忽略的时间节省,因为纠缠操作不会叠加纠缠矩阵的叠加矢量,而是简单地通过根据二进制函数的值复制或反转叠加矢量的各个分量来生成纠缠矢量的分量。 对数字纠缠矢量的分量进行干扰运算,以产生输出矢量的分量。