Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








3,701 Hits in 7.5 sec

Investigating student interpretations of the differences between classical and quantum computers: Are quantum computers just analog classical computers? [article]

Josephine C. Meyer, Gina Passante, Steven J. Pollock, Bethany R. Wilcox
2022 arXiv   pre-print
Significant attention in the PER community has been paid to student cognition and reasoning processes in undergraduate quantum mechanics.  ...  than classical-quantum, and (2) introducing the thought experiment of analog classical computers was a powerful tool for helping students develop a more expertlike perspective on the differences between  ...  *Remote teaching for first two weeks of semester.  ... 
arXiv:2208.13734v1 fatcat:45jwuevfofbyvisocxel6c2q3y

Quantum Multiplication Algorithm Based on the Convolution Theorem [article]

Mehdi Ramezani, Morteza Nikaeen, Farnaz Farman, Seyed Mahmoud Ashrafi, Alireza Bahrampour
2023 arXiv   pre-print
The paper also reviews the history and development of classical multiplication algorithms and motivates us to explore how quantum resources can provide new perspectives and possibilities for this fundamental  ...  The problem of efficient multiplication of large numbers has been a long-standing challenge in classical computation and has been extensively studied for centuries.  ...  ACKNOWLEDGMENTS This work was supported by the Research Centre for Quantum Engineering and Photonics Technology, Sharif University of Technology, through the Quantum Algorithm Project under Grant No. 140200401  ... 
arXiv:2306.08473v2 fatcat:xshxztv6ubgsnaqhrvgix5csfu

Proposal for a High Precision Tensor Processing Unit [article]

Eric B. Olsen
2017 arXiv   pre-print
The new generation TPU is made possible by implementing arithmetic circuits which compute using a new general purpose, fractional arithmetic based on the residue number system.  ...  This whitepaper proposes the design and adoption of a new generation of Tensor Processing Unit which has the performance of Google's TPU, yet performs operations on wide precision data.  ...  The first ALU design was designated Rez-1; it supported 18 residue digits, with each digit encoded using a 6 bit binary value. Table look-up was used to support most digit arithmetic operations.  ... 
arXiv:1706.03251v1 fatcat:2ypfksanwbfsvmsvsytxmdplba

Domain-specific Accelerators for Ideal Lattice-based Public Key Protocols [article]

Hamid Nejatollahi, Nikil D. Dutt, Indranil Banerjee, Rosario Cammarota
2018 IACR Cryptology ePrint Archive  
We present the first results of design space exploration on workloads executing NewHope and BLISS-BI schemes accelerated by our domain-specific accelerators, with respect to a baseline without acceleration  ...  In this paper, we present a workflow to explore the design space of domain-specific accelerators for LBC schemes, to target a diverse set of host devices, from resource-constrained IoT devices to high-performance  ...  and efficacy of the DSE workflow by presenting design space exploration results and selecting instances of accelerators for two popular LBC schemes for key exchange, NewHope, and digital signature, BLISS-BI  ... 
dblp:journals/iacr/NejatollahiDBC18 fatcat:feuu3y2ocfhrfb5vd64qyebedm

Art Scott and Michael Frank on energy-efficient computing

Ted G. Lewis
2017 ACM Ubiquity  
Its' Verilog output may be used as input to a reversible logic design flow described in "Design Automation and Design Space Exploration for Quantum Computers," by Soeken, Roetteler, Wieb, and Micheli with  ...  Thomsen reported on the design of a four-bit adder in 2012 [2] , and Anantha Lakshmi and Sudha designed a power efficient reversible floating point arithmetic unit for digital signal processing [3] .  ... 
doi:10.1145/3140589 fatcat:5xyksj7hrnbgdodakpwv6lhvwi

An Efficient Design of QCA Full-Adder-Subtractor with Low Power Dissipation

Ismail Gassoumi, Lamjed Touil, Abdellatif Mtibaa, Yang Li
2021 Journal of Electrical and Computer Engineering  
The continuous market demands for high performance and energy-efficient computing systems have steered the computational paradigm and technologies towards nanoscale quantum-dot cellular automata (QCA).  ...  First, a QCA-based 3-input XOR gate is designed and then a full adder and a full subtractor are realized.  ...  Quantum-dot cellular automata (QCA) is one of the most promising solutions to design ultralow power and very-high-speed digital circuits, which can be scaled down to the molecular nanoscale device level  ... 
doi:10.1155/2021/8856399 fatcat:pienhne4dvaitk2egswh66jpse

Deep Learning on Computational-Resource-Limited Platforms: A Survey

Chunlei Chen, Peng Zhang, Huixiang Zhang, Jiangyan Dai, Yugen Yi, Huihui Zhang, Yonghui Zhang
2020 Mobile Information Systems  
Subsequently, we explore the underlying reasons for the high computational overhead of DL through reviewing the fundamental concepts including capacity, generalization, and backpropagation of a neural  ...  Deep learning (DL) is constantly contributing significant progress in smart sensing due to its dramatic superiorities over traditional machine learning.  ...  Quantum Computing. Quantum computing generates an exponential state space of qubits (quantum bit) through exploring quantum superposition and entanglement.  ... 
doi:10.1155/2020/8454327 fatcat:pocvmihd7jcw7ig544s2yduovu

Quantum Circuit Design of Toom 3-Way Multiplication

Harashta Tatimma Larasati, Asep Muhamad Awaludin, Janghyun Ji, Howon Kim
2021 Applied Sciences  
In particular, we designed the corresponding quantum circuit and adopted the sequence proposed by Bodrato to yield a lower number of operations, especially in terms of nontrivial division, which is reduced  ...  In this paper, we investigate the quantum circuit for Toom-3 multiplication, which is expected to give an asymptotically lower depth than the Toom-2.5 circuit.  ...  Acknowledgments: H.T.L. would like to thank Muhammad Firdaus for his assistance in addressing the reviewers' feedback.  ... 
doi:10.3390/app11093752 fatcat:32glnrbbovcrjn3nohkmb6kiri

Flexible and scalable FPGA-oriented design of multipliers for large binary polynomials

Davide Zoni, Andrea Galimberti, William Fornaciari
2020 IEEE Access  
INDEX TERMS Computer arithmetic, FPGA, hardware design, multiplication, GF2, applied cryptography, post-quantum cryptography. 75810 VOLUME 8, 2020  ...  The binary polynomial multiplication dominates the computational time of the primitives in such cryptosystems, thus the design of efficient multipliers is crucial to optimize the performance of post-quantum  ...  Our exhaustive design space exploration demonstrates the possibility of implementing a performanceoptimized multiplier, for each configuration of the LEDAcrypt cryptosystem, over the entire Xilinx Artix  ... 
doi:10.1109/access.2020.2989423 fatcat:agzqpmfntjd2vcz64p5xkbqese

Another Concrete Quantum Cryptanalysis of Binary Elliptic Curves [article]

Dedy Septono Catur Putranto, Rini Wisnu Wardhani, Harashta Tatimma Larasati, Howon Kim
2022 IACR Cryptology ePrint Archive  
Banegas et al., that focuses on the space-efficiency perspective (i.e., reducing the circuit width).  ...  This paper presents concrete quantum cryptanalysis for binary elliptic curves for a time-efficient implementation perspective (i.e., reducing the circuit depth), complementing the previous research by  ...  Research quantum cryptanalysis observes more extensive use of the arithmetic variant design and follow-up necessary computation in the quantum computing field.  ... 
dblp:journals/iacr/PutrantoWLK22 fatcat:cnsepnniyvdpredau6kqpxnyxm

An efficient Quantum-Dot Cellular Automata adder

F Bruschi, F Perini, V Rana, D Sciuto
2011 2011 Design, Automation & Test in Europe  
This paper presents a ripple-carry adder module that can serve as a basic component for Quantum Dot Automata arithmetic circuits.  ...  Moreover, the layout was designed in order to comply with the rules for robustness again noise paths [6] .  ...  To reach this goal we widen the set of basic gate exploit the minority gate for the first time in an arithmetic circuit design.  ... 
doi:10.1109/date.2011.5763318 dblp:conf/date/BruschiPRS11 fatcat:7feau75bkve3pdpvcvvb6u7lea

Post-Quantum Era in V2X Security: Convergence of Orchestration and Parallel Computation [article]

Engin Zeydan, Yekta Turk, Berkin Aksoy, Yaman Yagiz Tasbag
2021 arXiv   pre-print
efficient computation for a given QRSA.  ...  This paper explores a roadmap study of post-quantum era convergence with cellular connectivity using the Service & Computation Orchestrator (SCO) framework for enhanced data security in radio access and  ...  SECURE SERVICE COMPUTATION & ORCHESTRATION IN POST-QUANTUM ERA The main goal of the SCO framework is to guarantee the most efficient computation for the QRSA.  ... 
arXiv:2112.06814v1 fatcat:jks4vbz6lrgr3lgdy7u63rj67u

An All-Optical General-Purpose CPU and Optical Computer Architecture [article]

Michael Kissner, Leonardo Del Bino, Felix Päsler, Peter Caruana, George Ghalanos
2024 arXiv   pre-print
Here, we demonstrate for the first time a scheme to enable general purpose digital data processing in an integrated form and present our photonic integrated circuit (PIC) implementation.  ...  Our approach attempts to address all these issues by introducing efficient all-optical digital computing and memory, which in turn eliminates the need for electro-optical conversions.  ...  And there is good reason, as interference of optical waves or single photons allow to us perform interesting arithmetic and quantum effects efficiently.  ... 
arXiv:2403.00045v1 fatcat:u3lnw3bg5fgs7kjaqutcxxjwiy

Quantum computing using continuous-time evolution [article]

Viv Kendon
2020 arXiv   pre-print
Understanding how to exploit the first generation of quantum hardware is crucial for making progress in both biological simulation and the development of the next generations of quantum computers.  ...  Computational methods are the most effective tools we have besides scientific experiments to explore the properties of complex biological systems.  ...  The first step is to identify which parts of the algorithm are most efficiently processed on which types of processor.  ... 
arXiv:2004.00704v1 fatcat:45hexqntj5f3nizakjhgzzsnt4

DGEMM on Integer Matrix Multiplication Unit [article]

Hiroyuki Ootomo, Katsuhisa Ozaki, Rio Yokota
2024 arXiv   pre-print
Furthermore, we demonstrate accelerating a quantum circuit simulation by up to 4.33 while maintaining the FP64 accuracy.  ...  It is of significant interest to find a way to harness these IMMUs to improve the performance of HPC applications while maintaining accuracy.  ...  This work is supported by "Joint Usage/Research Center for Interdisciplinary Large-scale Information Infrastructures" in Japan (Project ID: jh230053-NAH, jh230009-NAHI).  ... 
arXiv:2306.11975v4 fatcat:dqezzgpejbhntivroelhqowuom
« Previous Showing results 1 — 15 out of 3,701 results