Recent comments from SciRate

Lucas Kocia Jun 16 2021 03:41 UTC

Beautiful work, bravo!

Blake Stacey Jun 08 2021 21:42 UTC

Glad I could bring a little fun to your day! :-)

Ravi Kunjwal Jun 08 2021 15:34 UTC

Thanks for sharing your notes Blake! It's always fun to read you ;)

Blake Stacey Jun 04 2021 17:25 UTC

I'd had some notes kicking around a bit before someone mentioned that *Helgoland* had been translated into English and said some pertinent things. Maybe the book was a nudge for them, too.

Wojciech Kryszak May 31 2021 08:37 UTC

But this time it seems there could be a pretty obvious - even if hidden - (Reichenbachian) common cause: Helgoland (esp. its recent English edition) by Rovelli. No mysterious synchronicity in here...

Ludovico Lami May 28 2021 09:13 UTC

Hey, nice work! I'd like to advertise to the community a little cute fact, first found in https://link.springer.com/article/10.1007/s00220-021-03988-1 and re-discovered here (with credit given to the above paper): *feed into a 50:50 beam splitter a product state -- any product state; trace out one o

...(continued)
Blake Stacey May 28 2021 05:06 UTC

Well, this is a fun bit of synchronicity! On Wednesday, I had posted some [informal notes about RQM](https://www.sunclipse.org/?p=3016) that grew out of a recent discussion group. The issues of consistency between observers and of how to define measurement timing stuck out to me.

Terry Rudolph May 15 2021 20:09 UTC

In that paper we conjectured:

*It is possible that via a smarter encoding than these authors are capable of finding, it might be possible to perform quantum computation with J-measurements and only one or two different types of initial state.*

It wouldn't surprise me if this model isn't equiv

...(continued)
Sam Foreman May 13 2021 15:33 UTC

Link to github: [https://github.com/saforem2/l2hmc-qcd](https://github.com/saforem2/l2hmc-qcd)

Matt Hastings May 13 2021 02:55 UTC

Thanks for that reference. It relies on having a source of many copies of 3 different states. It is much closer to our model, but still seems not to answer the question.

Dave Bacon May 13 2021 01:32 UTC

Yes definitely different than the exchange interaction only work (though clearly the representation theory of the symmetric group is both our friend). But doesn’t this paper answer the question about the power of the model https://arxiv.org/abs/quant-ph/0503151 ?

tomoyuki morimae May 13 2021 01:23 UTC

This time no fisherman's story?

Matt Hastings May 12 2021 22:21 UTC

Thank you for the reference, btw. We used in our paper a particular encoding of a qubit as part of proving PostSTP=PostBQP, but perhaps the reference you mentioned gives another encoding that can be used as well. I need to look at it in more detail.

Barbara Terhal May 12 2021 19:26 UTC

Hi Matt, yes, right, thanks for clarifying.

Matt Hastings May 12 2021 17:35 UTC

If I understand correctly, that paper considers unitary evolution under the exchange interaction with controllable time-dependent couplings. In particular, unitary gates exp(i J \vec S_1 \cdot \vec S_2), with J controllable. We consider only a much smaller set of operations: just measuring in s/t

...(continued)
Barbara Terhal May 12 2021 16:46 UTC

There are early papers which show that the SU(2)-invariant exchange interaction suffices for universal QC (and measuring in the singlet-triplet basis), see https://arxiv.org/pdf/quant-ph/0005116.pdf so would that work not answer the conjecture?

Earl Campbell May 10 2021 19:18 UTC

What a fantastically written review! Very much enjoyed reading this.

Simon Apers May 07 2021 12:21 UTC

This has been an incredibly helpful guide! I very much recommend it.

Ryan Babbush Apr 27 2021 20:23 UTC

Makes sense, thanks! In the future I expect we'll try to publish some more code for using and analyzing the THC qubitization approach via OpenFermion, in order to at least make that technique a bit more accessible.

Mankei Tsang Apr 27 2021 08:25 UTC

I recently came across this interesting paper (and subsequent work by Aharonov et al. on quantum algorithmic measurements). I wonder if the idea (in this 1610.09619) is in any way similar to the theory in Higgins et al., Nature 450, 393 (2007) (https://www.nature.com/articles/nature06257), which als

...(continued)
Will Pol Apr 27 2021 02:45 UTC

Hey Ryan, thanks for the questions!

(1) Here we considered _all_ of the electrons, including core electrons. It's true that core electrons are not the primary factor in determining the chemical bondings, and thus including them to calculate ground state energies is neither necessary nor the most

...(continued)
Māris Ozols Apr 24 2021 09:22 UTC

Thanks for your thoughtful comment, Dave. You're right, my one-liner was not particularly considerate and constructive. I did have my doubts about posting it and I'm still not sure how to properly react to this paper. But I also didn't want it to go unnoticed.

What triggered me is the wide gap be

...(continued)
Noon van der Silk Apr 23 2021 07:18 UTC

Thanks for the message and setting the tone Dave. I completely agree with you and, speaking for the moderating team, we will aim to do a better job.

Dave Bacon Apr 22 2021 19:58 UTC

I've been thinking a lot about this comment (probably more than I should!) Certainly it's funny, "quant-hype" is a laugh out loud line. It reminds me of calling the US food retailer "Whole Foods" by the name "Whole Paycheck".

But I would also point out that if we want a community that is kind

...(continued)
Ryan Babbush Apr 22 2021 02:42 UTC

This looks like a very thorough study with multiple substantial contributions, especially on the error-correction side. I have two questions:

(1) Are you simulating active spaces here, like other prior fault-tolerant studies using molecular orbitals, or are you including all the electrons (includ

...(continued)
Thomas Vidick Apr 21 2021 18:07 UTC

I'm having trouble understanding the definitions of "reasonable" and "connected" given at the top of p.3 in this paper, maybe someone can help. The easiest, in order to clarify it, would be to say explicitly what is the graph $G_{supp(S)}$ for $S = Z_1$ and also for $S = Z_1 Z_2$ (in the example giv

...(continued)
Māris Ozols Apr 19 2021 15:09 UTC

This should have been posted under [quant-hype].

Léo Colisson Apr 13 2021 10:47 UTC

Thanks to a careful reader (thanks to him!), we realized there were a typo in the affiliations: so no breaking news, Elham is not moving to Maryland ;-) I'm not sure how we missed that typo, but a v2 is waiting approval and should appear tomorrow to fix this.

Jens Eisert Apr 13 2021 06:47 UTC

Dear Ramis,

Thanks so much for your kind words. Thank you also for your insightful comments. Indeed, your beautiful work very nicely complements ours, in particular in the way you look at the asymptotic limits of large bond or physical dimensions. We have now discussed and cited your work in the

...(continued)
Wojciech Kryszak Apr 12 2021 12:01 UTC

Hello,

I wish I could understand it more...
so I have a question about Fig. 3 (Fig. 2 in New J. Phys.-version) and all the argumentation from p. 4 hinged upon:

What if the proces depicted is not about some particle decay, but about some fully (FAPP) deterministic clock-gun mechanism that is s

...(continued)
Blake Stacey Apr 06 2021 19:19 UTC

Thank you for clarifying! The history of this subject is complicated by independent rediscoveries, different terminologies being used by different fields, etc. We wrote [a review article](https://scirate.com/arxiv/1703.07901) four years ago that is already in some respects outdated!

Matteo Rossi Apr 06 2021 07:41 UTC

Dear Blake, thanks for pointing out that confusing statement in the appendix. In the statement, we were indeed referring to their choice of the tetrahedron. We will amend the sentence to reflect this, and also the fact that it was not introduced by them.

Blake Stacey Apr 03 2021 18:48 UTC

I'm a little confused by the statement in Appendix C that

> The second SIC-POVM used in this paper is the one introduced by Jiang et al.

From context, this doesn't appear to be referring to the specific method that [Jiang et al.](https://quantum-journal.org/papers/q-2020-06-04-276/) use (a Bel

...(continued)
Alexey Uvarov Apr 02 2021 09:46 UTC

Probably a typo in the abstract: " In this paper, _we_ develop a method..."

Blake Stacey Mar 26 2021 03:55 UTC

Thanks for posting this! I was thinking along similar lines, though not nearly in organized enough a way to get anything written.

If I announced, "Instead of writing $a + bi$, now I will write ordered pairs $(a,b)$ that add entrywise and multiply like $(ac - bd, ad + bc)$," nobody would say that I

...(continued)
Blake Stacey Mar 20 2021 18:43 UTC

I expanded on this comment in [arXiv:2103.09910](https://scirate.com/arxiv/2103.09910).

Aram Harrow Mar 20 2021 00:29 UTC

Does https://arxiv.org/abs/0912.4495 imply a very similar result?

Travis Scholten Mar 19 2021 13:15 UTC

For those interested, a related paper also hit the arXiv today on this topic: [_Experimental Characterization of Crosstalk Errors with Simultaneous Gate Set Tomography_](https://scirate.com/arxiv/2103.09890).

Suguru Endo Mar 17 2021 02:01 UTC

Our colleague Yasunari had a talk about this topic in March meeting session F32 from 2:23:23, so if you are curious, please watch the presentation! It is still available.

Suguru Endo Mar 16 2021 04:52 UTC

We discussed a similar concept in the paper uploaded to arXiv last October. We used quantum error mitigation for mitigating decoding errors due to failures of error correction and Solovay Kitaev approximation errors. Please check.

https://arxiv.org/abs/2010.03887

Suguru Endo Mar 16 2021 04:50 UTC

We discussed a similar concept in the paper uploaded to arXiv last October. We used quantum error mitigation for mitigating decoding errors due to failures of error correction and Solovay Kitaev approximation errors. Please check.

https://arxiv.org/abs/2010.03887

Élie Gouzien Mar 11 2021 18:18 UTC

Sorry for the inconvenience, it's now updated.

Uncle Al Mar 11 2021 17:08 UTC

Consider chiral tokens and twist odd number traversals (e.g., Berry phase)

Multiple slit matterwave interfere a homochiral molecular beam. Assay the (if any!) interference pattern enantiomer ratio. Hund's paradox: 100% |Left⟩ shoes entering Schrödinger's box exit 1:1 |Left⟩ plus |Right⟩ racemize

...(continued)
Victory Omole Mar 11 2021 15:58 UTC

The code repository that this paper references is [empty][1].
[1]: https://github.com/ElieGouzien/factoring_with_memory

Ramis Movassagh Mar 06 2021 18:15 UTC

Dear all,

We are excited to see this paper! We would like to point out that complementary results were obtained previously ([arXiv:1909.11769][1] and [arXiv:2004.14397][2]). In particular, an application of these two works is to the non-translationally invariant Ergodic MPS, which vastly general

...(continued)
anonymoose Mar 06 2021 16:48 UTC

"we have generated one million ***correlated bitstrings with some entries fixed***." So one 'independent sample' from a single (nicely opened!) tensor network contraction?

Brian R. La Cour Mar 06 2021 14:52 UTC

To your last point: It is not known whether the actual performance of future quantum computers would scale adequately to maintain quantum supremacy over this classical algorithm.

Victory Omole Mar 05 2021 16:41 UTC

Towards the bottom of this paper, it says:
> At the same time, our experiments also reflect that Google’s hardware has several advantages over our algorithm. The most significant one is that Google’s hardware is much faster in sampling the quantum circuits with sufficient depth, while our algorithm

...(continued)
John Smolin Mar 01 2021 21:26 UTC

I think this paper would be improved by mention of the Horodecki's p-bits, which are really the right way to define secrecy from in environment in the quantum setting

Yu Tong Feb 25 2021 22:31 UTC

I think indeed the main issue is the dependence on the confidence level. In Corollary 3 of our paper, as you mentioned, in order to achieve $1-\delta$ confidence level we only need a $\log(\delta^{-1})$ overhead, so the dependence is very weak. In the textbook version of QPE there is a linear $\delt

...(continued)