A High Performance Compiler for Very Large Scale Surface Code Computations

A High Performance Compiler for Very Large Scale Surface Code Computations

Source Node: 2581096

George Watkins1,2, Hoang Minh Nguyen2, Keelan Watkins3, Steven Pearce2, Hoi-Kwan Lau3,4, and Alexandru Paler1

1Department of Computer Science, Aalto University, 00076 Espoo, Finland
2School of Computing Science, Simon Fraser University, Burnaby, B.C., Canada V5A 1S6
3Department of Physics, Simon Fraser University, Burnaby, B.C., Canada V5A 1S6
4Quantum Algorithms Institute, Surrey, B.C., Canada V3T 5X3

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

We present the first high performance compiler for very large scale quantum error correction: it translates an arbitrary quantum circuit to surface code operations based on lattice surgery. Our compiler offers an end to end error correction workflow implemented by a pluggable architecture centered around an intermediate representation of lattice surgery instructions. Moreover, the compiler supports customizable circuit layouts, can be used for quantum benchmarking and includes a quantum resource estimator. The compiler can process millions of gates using a streaming pipeline at a speed geared towards real-time operation of a physical device. We compiled within seconds 80 million logical surface code instructions, corresponding to a high precision Clifford+T implementation of the 128-qubit Quantum Fourier Transform (QFT).

Our code is open-sourced at github.

â–º BibTeX data

â–º References

[1] Martin Suchara, John Kubiatowicz, Arvin Faruque, Frederic T. Chong, Ching-Yi Lai, and Gerardo Paz. “Qure: The quantum resource estimator toolbox”. In 2013 IEEE 31st International Conference on Computer Design (ICCD). Pages 419–426. (2013).
https:/​/​doi.org/​10.1109/​ICCD.2013.6657074

[2] John Preskill. “Quantum Computing in the NISQ era and beyond”. Quantum 2, 79 (2018).
https:/​/​doi.org/​10.22331/​q-2018-08-06-79

[3] S. Parker and M. B. Plenio. “Efficient factorization with a single pure qubit and $mathrm{log}mathit{N}$ mixed qubits”. Phys. Rev. Lett. 85, 3049–3052 (2000).
https:/​/​doi.org/​10.1103/​PhysRevLett.85.3049

[4] Craig Gidney and Martin EkerÃ¥. “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits”. Quantum 5, 433 (2021).
https:/​/​doi.org/​10.22331/​q-2021-04-15-433

[5] Frank Arute, Kunal Arya, Ryan Babbush, Dave Bacon, Joseph C Bardin, Rami Barends, Rupak Biswas, Sergio Boixo, Fernando GSL Brandao, David A Buell, et al. “Quantum supremacy using a programmable superconducting processor”. Nature 574, 505–510 (2019).
https:/​/​doi.org/​10.1038/​s41586-019-1666-5

[6] Austin G Fowler, Matteo Mariantoni, John M Martinis, and Andrew N Cleland. “Surface codes: Towards practical large-scale quantum computation”. Physical Review A 86, 032324 (2012).
https:/​/​doi.org/​10.1103/​PhysRevA.86.032324

[7] David S Wang, Austin G Fowler, and Lloyd CL Hollenberg. “Surface code quantum computing with error rates over 1%”. Physical Review A 83, 020302 (2011).
https:/​/​doi.org/​10.1103/​PhysRevA.83.020302

[8] Yu Tomita and Krysta M Svore. “Low-distance surface codes under realistic quantum noise”. Physical Review A 90, 062320 (2014).
https:/​/​doi.org/​10.1103/​PhysRevA.90.062320

[9] Sebastian Krinner, Nathan Lacroix, Ants Remm, Agustin Di Paolo, Elie Genois, Catherine Leroux, Christoph Hellings, Stefania Lazar, Francois Swiadek, Johannes Herrmann, Graham J. Norris, Christian Kraglund Andersen, Markus Müller, Alexandre Blais, Christopher Eichler, and Andreas Wallraff. “Realizing repeated quantum error correction in a distance-three surface code” (2021).
https:/​/​doi.org/​10.1038/​s41586-022-04566-8

[10] Christian Kraglund Andersen, Ants Remm, Stefania Lazar, Sebastian Krinner, Nathan Lacroix, Graham J. Norris, Mihai Gabureac, Christopher Eichler, and Andreas Wallraff. “Repeated quantum error detection in a surface code”. Nature Physics 16, 875–880 (2020).
https:/​/​doi.org/​10.1038/​s41567-020-0920-y

[11] Rajeev Acharya, Igor Aleiner, Richard Allen, Trond I Andersen, Markus Ansmann, Frank Arute, Kunal Arya, Abraham Asfaw, Juan Atalaya, Ryan Babbush, et al. “Suppressing quantum errors by scaling a surface code logical qubit”. Nature 614, 676–681 (2023).
https:/​/​doi.org/​10.1038/​s41586-022-05434-1

[12] J. Eli Bourassa, Rafael N. Alexander, Michael Vasmer, Ashlesha Patil, Ilan Tzitrin, Takaya Matsuura, Daiqin Su, Ben Q. Baragiola, Saikat Guha, Guillaume Dauphinais, Krishna K. Sabapathy, Nicolas C. Menicucci, and Ish Dhand. “Blueprint for a Scalable Photonic Fault-Tolerant Quantum Computer”. Quantum 5, 392 (2021).
https:/​/​doi.org/​10.22331/​q-2021-02-04-392

[13] Michael Hanks, Marta P. Estarellas, William J. Munro, and Kae Nemoto. “Effective compression of quantum braided circuits aided by zx-calculus”. Phys. Rev. X 10, 041030 (2020).
https:/​/​doi.org/​10.1103/​PhysRevX.10.041030

[14] Craig Gidney and Austin G. Fowler. “Flexible layout of surface code computations using autoccz states” (2019). arXiv:1905.08916.
arXiv:1905.08916

[15] Daniel Herr, Franco Nori, and Simon J Devitt. “Optimization of lattice surgery is np-hard”. npj Quantum Information 3, 35 (2017).
https:/​/​doi.org/​10.1038/​s41534-017-0035-1

[16] Kunihiro Wasa, Shin Nishio, Koki Suetsugu, Michael Hanks, Ashley Stephens, Yu Yokoi, and Kae Nemoto. “Hardness of braided quantum circuit optimization in the surface code”. IEEE Transactions on Quantum Engineering 4, 1–7 (2023).
https:/​/​doi.org/​10.1109/​TQE.2023.3251358

[17] Alexandru Paler. “Aggregated control of quantum computations: When stacked architectures are too good to be practical soon”. Computer 53, 74–78 (2020).
https:/​/​doi.org/​10.1109/​MC.2020.2997277

[18] Michael A. Nielsen and Isaac L. Chuang. “Quantum computation and quantum information”. Cambridge University Press. (2000).

[19] N David Mermin. “Quantum computer science: an introduction”. Cambridge University Press. (2007).

[20] Savvas Varsamopoulos, Koen Bertels, and Carmen G. Almudever. “Decoding surface code with a distributed neural network– based decoder”. Quantum Machine Intelligence 2, 1–12 (2020).
https:/​/​doi.org/​10.1007/​s42484-020-00015-9

[21] Mark Shui Hu and David Elkouss. “Quasilinear time decoding algorithm for topological codes with high error threshold”. Master’s thesis, TU Delft (2020).
https:/​/​doi.org/​10.13140/​RG.2.2.13495.96162

[22] Barbara M. Terhal. “Quantum error correction for quantum memories”. Rev. Mod. Phys. 87, 307–346 (2015).
https:/​/​doi.org/​10.1103/​RevModPhys.87.307

[23] Joschka Roffe. “Quantum error correction: an introductory guide”. Contemporary Physics 60, 226–245 (2019).
https:/​/​doi.org/​10.1080/​00107514.2019.1667078

[24] A.Yu. Kitaev. “Fault-tolerant quantum computation by anyons”. Annals of Physics 303, 2–30 (2003).
https:/​/​doi.org/​10.1016/​S0003-4916(02)00018-0

[25] Google Research. “Google quantum ai journey” (2022).

[26] IBM Research. “Ibm quantum roadmap” (2022).

[27] S. B. Bravyi and A. Yu. Kitaev. “Quantum codes on a lattice with boundary” (1998). arXiv:quant-ph/​9811052.
arXiv:quant-ph/9811052

[28] Eric Dennis, Alexei Kitaev, Andrew Landahl, and John Preskill. “Topological quantum memory”. Journal of Mathematical Physics 43, 4452–4505 (2002).
https:/​/​doi.org/​10.1063/​1.1499754

[29] Dominic Horsman, Austin G Fowler, Simon Devitt, and Rodney Van Meter. “Surface code quantum computing by lattice surgery”. New Journal of Physics 14, 123011 (2012).
https:/​/​doi.org/​10.1088/​1367-2630/​14/​12/​123011

[30] Hendrik Poulsen Nautrup, Nicolai Friis, and Hans J Briegel. “Fault-tolerant interface between quantum memories and quantum processors”. Nature communications 8, 1–8 (2017).
https:/​/​doi.org/​10.1038/​s41467-017-01418-2

[31] Daniel Litinski. “A game of surface codes: Large-scale quantum computing with lattice surgery”. Quantum 3, 128 (2019).
https:/​/​doi.org/​10.22331/​q-2019-03-05-128

[32] Daniel Herr, Alexandru Paler, Simon J. Devitt, and Franco Nori. “Time versus hardware: Reducing qubit counts with a (surface code) data bus” (2019). arXiv:1902.08117.
arXiv:1902.08117

[33] Sergey Bravyi and Alexei Kitaev. “Universal quantum computation with ideal clifford gates and noisy ancillas”. Phys. Rev. A 71, 022316 (2005).
https:/​/​doi.org/​10.1103/​PhysRevA.71.022316

[34] Sergey Bravyi and Jeongwan Haah. “Magic-state distillation with low overhead”. Phys. Rev. A 86, 052329 (2012).
https:/​/​doi.org/​10.1103/​PhysRevA.86.052329

[35] Daniel Litinski. “Magic state distillation: Not as costly as you think”. Quantum 3, 205 (2019).
https:/​/​doi.org/​10.22331/​q-2019-12-02-205

[36] Alexandru Paler. “Surfbraid: A concept tool for preparing and resource estimating quantum circuits protected by the surface code” (2019). arXiv:1902.02417.
arXiv:1902.02417

[37] Alexandru Paler and Austin G. Fowler. “Opensurgery for topological assemblies”. In 2020 IEEE Globecom Workshops (GC Wkshps. Pages 1–4. (2020).
https:/​/​doi.org/​10.1109/​GCWkshps50303.2020.9367489

[38] Lingling Lao, Bas van Wee, Imran Ashraf, J van Someren, Nader Khammassi, Koen Bertels, and Carmen G Almudever. “Mapping of lattice surgery-based quantum circuits on surface code architectures”. Quantum Science and Technology 4, 015005 (2018).
https:/​/​doi.org/​10.1088/​2058-9565/​aadd1a

[39] Fei Hua, Yanhao Chen, Yuwei Jin, Chi Zhang, Ari Hayes, Youtao Zhang, and Eddy Z. Zhang. “Autobraid: A framework for enabling efficient surface code communication in quantum computing”. In MICRO-54: 54th Annual IEEE/​ACM International Symposium on Microarchitecture. Page 925–936. MICRO ’21New York, NY, USA (2021). Association for Computing Machinery.
https:/​/​doi.org/​10.1145/​3466752.3480072

[40] Michael Beverland, Vadym Kliuchnikov, and Eddie Schoute. “Surface code compilation via edge-disjoint paths”. PRX Quantum 3, 020342 (2022).
https:/​/​doi.org/​10.1103/​PRXQuantum.3.020342

[41] Xiaosi Xu, Simon C. Benjamin, and Xiao Yuan. “Variational circuit compiler for quantum error correction”. Phys. Rev. Appl. 15, 034068 (2021).
https:/​/​doi.org/​10.1103/​PhysRevApplied.15.034068

[42] Daniel Litinski and Felix von Oppen. “Lattice surgery with a twist: Simplifying clifford gates of surface codes”. Quantum 2, 62 (2018).
https:/​/​doi.org/​10.22331/​q-2018-05-04-62

[43] Andrew W. Cross, Lev S. Bishop, John A. Smolin, and Jay M. Gambetta. “Open quantum assembly language” (2017). arXiv:1707.03429.
arXiv:1707.03429

[44] H Abraham et al. “Qiskit: An open-source framework for quantum computing” (2021).

[45] Aleks Kissinger and John van de Wetering. “PyZX: Large Scale Automated Diagrammatic Reasoning”. In Bob Coecke and Matthew Leifer, editors, Proceedings 16th International Conference on Quantum Physics and Logic, Chapman University, Orange, CA, USA., 10-14 June 2019. Volume 318 of Electronic Proceedings in Theoretical Computer Science, pages 229–241. Open Publishing Association (2020).
https:/​/​doi.org/​10.4204/​EPTCS.318.14

[46] Tomas Jochym-O’Connor, Aleksander Kubica, and Theodore J. Yoder. “Disjointness of stabilizer codes and limitations on fault-tolerant logical gates”. Phys. Rev. X 8, 021047 (2018).
https:/​/​doi.org/​10.1103/​PhysRevX.8.021047

[47] Neil J. Ross and Peter Selinger. “Optimal ancilla-free clifford+t approximation of z-rotations”. Quantum Info. Comput. 16, 901–953 (2016).

[48] Alexandru Paler, Simon J Devitt, and Austin G Fowler. “Synthesis of arbitrary quantum circuits to topological assembly”. Scientific reports 6, 1–16 (2016).
https:/​/​doi.org/​10.1038/​s41598-017-10657-8

[49] Cirq Developers. “Cirq”. Zenodo (2021).
https:/​/​doi.org/​10.5281/​zenodo.5182845

[50] Samuel Jaques, Michael Naehrig, Martin Roetteler, and Fernando Virdia. “Implementing grover oracles for quantum key search on aes and lowmc”. In Advances in Cryptology – EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part II. Page 280–310. Berlin, Heidelberg (2020). Springer-Verlag.
https:/​/​doi.org/​10.1007/​978-3-030-45724-2_10

[51] Guifré Vidal. “Efficient classical simulation of slightly entangled quantum computations”. Phys. Rev. Lett. 91, 147902 (2003).
https:/​/​doi.org/​10.1103/​PhysRevLett.91.147902

[52] Bjarne Stroustrup. “Keynote speech: Abstraction and the c++ machine model”. In Proceedings of the First International Conference on Embedded Software and Systems. Page 1–13. ICESS’04Berlin, Heidelberg (2004). Springer-Verlag.
https:/​/​doi.org/​10.1007/​11535409_1

[53] Alexandru Paler, Austin G Fowler, and Robert Wille. “Synthesis of arbitrary quantum circuits to topological assembly: Systematic, online and compact”. Scientific reports 7, 1–16 (2017).
https:/​/​doi.org/​10.1038/​s41598-017-10657-8

[54] Daniel Herr, Franco Nori, and Simon J Devitt. “Lattice surgery translation for quantum computation”. New Journal of Physics 19, 013034 (2017).
https:/​/​doi.org/​10.1088/​1367-2630/​aa5709

[55] JQ-Authors. “Command-line JSON processor”. https:/​/​github.com/​stedolan/​jq (2022).
https:/​/​github.com/​stedolan/​jq

[56] Taewan Kim and Byung-Soo Choi. “Efficient decomposition methods for controlled-r n using a single ancillary qubit”. Scientific Reports 8 (2018).
https:/​/​doi.org/​10.1038/​s41598-018-23764-x

[57] Scott Aaronson and Daniel Gottesman. “Improved simulation of stabilizer circuits”. Phys. Rev. A 70, 052328 (2004).
https:/​/​doi.org/​10.1103/​PhysRevA.70.052328

Cited by

[1] Daniel Bochen Tan, Murphy Yuezhen Niu, and Craig Gidney, “A SAT Scalpel for Lattice Surgery: Representation and Synthesis of Subroutines for Surface-Code Fault-Tolerant Quantum Computing”, arXiv:2404.18369, (2024).

[2] Nick S. Blunt, György P. Gehér, and Alexandra E. Moylett, “Compilation of a simple chemistry application to quantum error correction primitives”, Physical Review Research 6 1, 013325 (2024).

[3] Tyler LeBlond, Christopher Dean, George Watkins, and Ryan S. Bennink, “Realistic Cost to Execute Practical Quantum Circuits using Direct Clifford+T Lattice Surgery Compilation”, arXiv:2311.10686, (2023).

[4] Tyler LeBlond, Justin G. Lietz, Christopher M. Seck, and Ryan S. Bennink, “TISCC: A Surface Code Compiler and Resource Estimator for Trapped-Ion Processors”, arXiv:2311.10687, (2023).

[5] Keyi Yin, Xiang Fang, Yunong Shi, Travis Humble, Ang Li, and Yufei Ding, “FlexiSCD: Flexible Surface Code Deformer for Dynamic Defects”, arXiv:2405.06941, (2024).

[6] Tyler LeBlond, Xiao Xiao, Eugene Dumitrescu, Ryan Bennink, and Alexandru Paler, “On the Need for Extensible Quantum Compilers with Verification”, arXiv:2403.02091, (2024).

The above citations are from SAO/NASA ADS (last updated successfully 2024-05-22 14:08:25). The list may be incomplete as not all publishers provide suitable and complete citation data.

Could not fetch Crossref cited-by data during last attempt 2024-05-22 14:08:24: Could not fetch cited-by data for 10.22331/q-2024-05-22-1354 from Crossref. This is normal if the DOI was registered recently.

Time Stamp:

More from Quantum Journal