Open access peer-reviewed chapter - ONLINE FIRST

Robust Quantum Algorithms for Early Fault-Tolerant Quantum Computing

Written By

Rutuja Kshirsagar

Submitted: 07 January 2024 Reviewed: 25 January 2024 Published: 09 April 2024

DOI: 10.5772/intechopen.1004416

Quantum Information Science - Recent Advances and Computational Science Applications IntechOpen
Quantum Information Science - Recent Advances and Computational S... Edited by Rene Steijl

From the Edited Volume

Quantum Information Science - Recent Advances and Computational Science Applications [Working Title]

Dr. Rene Steijl

Chapter metrics overview

14 Chapter Downloads

View Full Metrics

Abstract

Current quantum computing research is divided into two eras: near-term intermediate scaling quantum (NISQ) and fault-tolerant quantum computing (FTQC). There is a significant gap in these both in terms of hardware and algorithms. An important question is “how to transition from NISQ to FTQC”? Some research looks at an intermediate third era of quantum computing, sometimes referred to as “early” fault-tolerant quantum computing (EFTQC). The idea is to establish a trade-off between hardware and algorithmic parameters such that we have limited size circuits, albeit large enough to allow some amount of error-correction at the cost of more number of samples and increased run-time. This also requires adjustment to algorithms for various tasks. One way to do this is to allow the algorithm to tolerate some level of noise in the input. These algorithms are called “robust” quantum algorithms. In this chapter, we will understand what EFTQC means and how we can distinguish between the three eras of quantum computing. Furthermore, we will look at the ideas behind algorithms suitable for EFTQC devices. Lastly, we will look at two examples of robust quantum algorithms for the task of quantum phase estimation.

Keywords

  • robust quantum algorithms
  • early fault-tolerant quantum computing
  • signal processing
  • Fourier estimation
  • bridging the gap between NISQ and FTQC

1. Introduction

The field of quantum computing caught attention when it was shown to provide an exponential advantage over classical computations. For example, the Deutsch-Jozsa algorithm [1] is a deterministic quantum algorithm which determines whether a given binary function is a constant or a balanced function (outputs 0 for inputs from half of the domain and 1 for the remaining half) and achieves an exponential speed-up over its classical counterparts; Shor’s algorithm [2] prime factorizes an integer which also achieves an exponential speed-up over its classical counterparts; Grover’s algorithm [3] is an unstructured search algorithm where given an output of a function, the algorithm finds a corresponding unique input with high probability and achieves a polynomial speed-up. Practical implementations of these systems needed development of specific hardware. In particular, a system of error-free qubits. To this end, some early developments in the literature of quantum error-correction, such as Shor’s 9 qubit code [4], Steane code [5], Knill-Laflamme concatenated quantum codes [6], etc., seemed promising.

These results attracted a lot of people to the field of quantum computing. Tremendous amount of progress has been seen in various aspects of quantum computing from error-correction to algorithm development and from simulations to hardware development. In light of this research, the community has been broadly divided into two categories. First, where the devices are small and noisy. This is usually referred to as the near-term intermediate scale quantum (NISQ) era of quantum computing. While the exact scale of devices is not clearly determined, it is assumed that these devices have a couple of 100 qubits at most. Devices in this era of quantum computing are sensitive to noise, are large for simulations due to a large number of degrees of freedom as compared to a classical computer but not sufficiently large to perform error-correction. Furthermore, decoherence errors accumulate in NISQ devices over a period of time, and thus the quantum circuits are constrained by a limited depth.

Quantum algorithms developed for NISQ devices are usually classical-quantum hybrid algorithms, where speed-up is determined by the quantum part of the algorithm and some part of the algorithm includes classical processing. Variational quantum eigensolver (VQE) and quantum approximate optimization algorithm (QAOA) are two popular NISQ algorithms which have various applications. These algorithms require shorter-depth circuits and some amount of error-mitigation to produce accurate results. The VQE algorithm [7] is based on variational methods (approximately finds the ground-state energy), where the quantum computer computes the expectation value of a given system and a classical optimizer improves the guess to determine the ground-state energy of a physical system for a given input ansatz. The QAOA [8], as its name suggests, is an optimization algorithm with a wide range of applications. In most cases, the problem is modeled as a minimization problem to minimize the error. Several variations and applications of VQE and QAOA are studied by the community.

While NISQ era is at one end of the quantum spectrum, at the other end are quantum devices with large number of error-corrected qubits. This is called the fault-tolerant quantum computing (FTQC) era. The quantum circuits for algorithms in this regime have deep circuits and support large computations. The threshold theorem [9, 10, 11] provides a limit on the maximum physical error allowed in the system below which quantum error-correction schemes can reduce the logical errors exponentially. Some popular fault-tolerant quantum algorithms are quantum phase estimation (QPE) [12], quantum amplitude estimation (QAE) [3, 13], etc.

Currently, there is a large gap between the two eras of quantum computing, namely NISQ and FTQC. We find ourselves at a stage where, we as a quantum community need to bridge the gap between these two eras. The natural question that arises is how? There are several challenges in going from NISQ to FTQC, and therefore there is a new era of quantum computing that is coming up. This is called the early fault-tolerant quantum computing (EFTQC) era. Not all research in the literature use the term EFTQC, but the idea is to transition from NISQ to FTQC. This means, that number of physical qubits are still limited (albeit larger than NISQ) at the cost of allowing some amount of (potentially costly) error-correction or more measurements (as compared to FTQC) or other factors. Devices in this new era quantum computing call for a new set of algorithms with some resilience to noise. These algorithms are often called as Robust quantum algorithms.

In the next two sections, we will discuss the EFTQC era of quantum computing, robust quantum algorithms and look at some examples of robust quantum algorithms for phase estimation. The fault-tolerant phase estimation algorithm presented in Ref. [12] is discussed in Appendix A.

Advertisement

2. Early fault-tolerant quantum computing

In this section, we will try to understand what exactly determines early fault-tolerant quantum computing. In order to go beyond NISQ, we need larger systems, meaning that the number of physical qubits is large or the circuit has a larger depth. This means that some amount of error-correction is possible. However, the gates (or qubits) are not fully error-corrected. This means that there is still a restriction on the size of the circuit. Given the restriction on the depth of quantum circuits in the NISQ era, the number of measurements required for algorithms to output a “good” outcome is much larger than the number of measurements required by fault-tolerant algorithms run on deeper circuits.

It is therefore crucial to understand the trade-off between parameters of interest to determine how the three eras of quantum computing are separated from each other. One such definition can be found in Ref. [18]. Katabarwa et al. choose physical gate error-rate and physical qubit number as the parameters and define “scalability” as a trade-off between the two. That is, to determine how the error-rates are maintained below (a potentially lower) threshold value while the size of the circuit grows.

The “scalability” model defined in Ref. [18] can be modified to accommodate specific hardware as well as error-correction requirements in order to evaluate the utility of quantum devices. Furthermore, the requirements of algorithms suited for devices in each era of quantum computing may vary. In the next section, we will discuss one particular type of algorithms called robust quantum algorithms suited to early fault-tolerant devices.

Advertisement

3. Quantum algorithms for EFTQC

In the early fault-tolerant era of quantum computing, we have circuits deeper that can be deeper than the NISQ circuits with some amount of error-correction and slightly higher measurements as compared to fault-tolerance. Therefore, there arises a need to modify quantum algorithms and make them suitable for EFTQC. The idea is to improve on one or more parameters (reduce the number of logical qubits, reduce the number of gate operations, and increase noise accommodation levels of the algorithm) at the cost of increased number of measurements, complexity as well as classical processing.

Our main focus is one such category of algorithms called robust quantum algorithms. Robust quantum algorithms incorporate some amount of noise in the inputs. The idea here is to consider noise as a nuisance parameter to the input function and then run the algorithm. One way to achieve this is minimizing the quantum computation to what is absolutely necessary and offloading other computations to a classical system. However, the classical offloading means the quantum states must be mapped to classical states and back. Given that the quantum systems have more degrees of freedom as compared to their classical counterparts, this back-and-forth mapping of states will create an overhead. This will in turn lead to an increased number of measurements as well as re-initialization of quantum states.

In the next section, we will look at some examples of robust quantum algorithms.

Advertisement

4. Some examples of robust quantum algorithms for quantum phase estimation

In this section, we will look at a nonexhaustive list of robust quantum algorithms for the task of phase estimation. We will particularly focus on quantum phase estimation because the methodologies can be easily extended to develop algorithms for other tasks, such as amplitude estimation, ground-state energy estimation, ground-state property estimation, etc. Appendix A contains a summary of the fault-tolerant quantum phase estimation algorithm [12]. Appendix B contains a summary of the Hadamard test [14], which is used to develop the robust quantum algorithms discussed here.

4.1 Robust phase estimation

We will first look at the Robust Phase Estimation (RPE) algorithm [15] for phase estimation. It is a robust quantum algorithm, meaning it can accommodate for some errors. As long as the errors are below a certain threshold, the algorithm estimates the phase of an input state accurately. The RPE protocol requires application of a unitary U repeatedly, such that given input 0 or +=0+i12, the quantum circuit used for measurement encodes the phase with a probability distribution as in Eqs. (1) and (2). Let the experiments be indexed by k, then in the kth generation U is applied Nk times. And, in each run, RPE estimates the rotation of U, θ̂k. The maximum θ̂k is the required phase.

Pr0,k=1+cosNkθ2E1
Pr+,k=1+sinNkθ2E2

The algorithm accommodates some level of noise in the input, which is modeled as additive errors in the probability distribution. That is, Eqs. (1) and (2) are modified as Eqs. (3) and (4) for noise δ0k when the input is 0 and noise δ+k when the input is +.

Pr0,k=1+cosNkθ2+δ0kE3
Pr+,k=1+sinNkθ2+δ+kE4

Therefore, under the assumption that perfect resources are not required for phase estimation, in the worst-case scenario depolarizing errors or amplitude sampling noise can be re-modeled as additive errors. Furthermore, the set-up allows control over gates (including gate errors) and upon characterization, systematic errors can be undone. This process is robust to state preparation and measurement errors. It may be noted that the algorithm works efficiently as long as the amount of noise is below a certain threshold. The algorithm is Heisenberg-limited, meaning given an accuracy ε the run-time scales as O1/ε in the case that the noise is below the threshold.

The main result of the paper [15] where RPE was introduced can be summarized as follows. Consider a nonadaptive experimental set-up. Given an input 0 or + with noise δ0k and noise δ+k, respectively, RPE can be performed with probability of success as given in Eqs. (3) and (4). The kth experiment takes time proportional to k and estimates θ̂kππ with a standard deviation σθ̂k. The run-time of the algorithm is O1/σθ̂k. Moreover, if δ0k and δ+k are less than 1/8 for all k<k then σθ̂kO1/k.

4.2 Randomized fourier estimation

In this subsection, we will look at the Randomized Fourier Estimation (RFE) [16] and modified RFE algorithms [17] for phase estimation. The RFE algorithm introduced in Ref. [16] works on a similar principal as the RPE, meaning that it estimates the phase of an input state accurately and efficiently in the presence of noise up to a threshold. While two types of noise models are considered in Ref. [16], another one is considered in Ref. [17]. The circuit used for (lower bounded number of) measurements is a modified Hadamard test (Appendix B) circuit as shown in Figure 5 (Figure 1).

Figure 1.

(figure 1 in [16]) circuit diagram of the Hadamard, where the application of phase gate S=100i is toggled by =0,1.

Here, S=100i is the phase gate. In the case that =0, the modified Hadamard test (real in this case) produces outcome c=±1 with probability given in Eq. (5).

Prck=1+ccos2E5

In the case that =1, the modified Hadamard test (imaginary in this case) produces outcome s=±1 with probability given in Eq. (6).

Prsk=1+scos2E6

The outcome probabilites in Eqs. (5) and (6) change based on the noise model used to determine the noise in inputs. The analysis uses an analogy to a signal processing task due to similarity. Let us first consider the case where there is noise in the input state. The RFE algorithm can be summarized as follows. Given a maximum number of iterations (samples) M and a maximum depth K (which is analogously the maximum value of the time variable), initialize a Fourier estimate to 0, f̂0K. Draw a sample of the time signal as in Eq. (7) for a time variable k0K1 and call the real Hadamard test (output c) as well as the imaginary Hadamard test (output s).

gk=Prc=1kPrc=1k+eikθPrs=1kPrs=1kE7

Update the Fourier estimate M times using Eq. (8). Let j represent the iteration number.

f̂jf̂jc+ise2πikj/KME8

This generates an array of M Fourier estimates. The output phase corresponds to the maximum Fourier estimate. In the noiseless case, the algorithm efficiently estimates the accurate phase with high probability. Given an accuracy ε, RFE estimates the accurate phase with high probability in O1/εlnε time.

Now, we will look at how a noisy input affects the algorithm. There are two types of additive noise models used to determine the noise in the input in Ref. [16]. The first model called the bounded adversarial noise (BAN) model represents a worst-case analysis of the algorithm’s tolerance to noise. The second model called the Gaussian noise (GN) model represents a more realistic noise model where the additive noise is drawn from a Gaussian distribution. The GN model is a special case of the BAN model. In both these cases, given that the noise is below a certain threshold the number of samples required to accurately estimate the phase is slightly higher than that in the noiseless case. Moreover, the run-time of the algorithm is slightly longer. However, in both the cases given an accuracy ε, RFE estimates the accurate phase with high probability in O1/εlnε time.

A third noise model presented in Ref. [17] captures the effect of noise as a combination of exponential decay and random fluctuations in the algorithm. Let us call this the algorithmic noise (AN) model. The analysis requires a modified version of RFE, where the phase gate in modified Hadamard tests is replaced with a modified phase gate, Sϕ=100e. The circuit is presented in Figure 2.

Figure 2.

(figure 1 in [17]) circuit diagram of the modified Hadamard, where the application of modified phase gate Sϕ=100e leads to a measurement σϕ=cosϕσxsinϕσy of the region of the circuit comprising of the Sϕ,H gates and the meter; and σx, σy are conventional Pauli operators.

Under this noise model, the time signal gk in Eq. (7) decays exponentially. This means that identifying the largest Fourier estimate requires a more number of samples. We will not go into the details of the analysis here. Given that the noise is low, the algorithm is Heisenberg-limited. That is, given an accuracy ε, the algorithm runs in O1/ε time. However, if the noise is high, the algorithm runs in O1/ε2 time.

We summarize the outcome probabilities of the real and imaginary modified Hadamard test noiseless cases and all three noise models are discussed in Table 1.

Real Hadamard testImaginary Hadamard testSpecial conditions
Noiseless inputPrckθ=1+ccos2Prskθ=1+ssin2None
BAN modelPrckθ=1+ccos+η1,k2Prskθ=1+ssin+η2,k2None
GN modelPrckθ=1+ccos+η1,k2Prskθ=1+ssin+η2,k2η1,k,η2,k are drawn from a Gaussian distribution.
AN modelPrckϕθ=1+ceλkcosϕ+ηk,ϕ2Prskϕθ=1+seλksinϕ+ηk,ϕ2None

Table 1.

Probability of outcomes of real and imaginary Hadamard tests for various models of RFE.

Advertisement

5. Discussion

The Robust Phase Estimation algorithm summarized in Section 4.1 estimates all systematic single-qubit gate errors simultaneously and represents these using additive errors in the measurement probabilities of experiments (see Eqs. (2) and (3)). However, this analysis can be extended further to multi-qubit operations. Furthermore, the additive noise model can be refined to include errors such as due to twirling occurring by repeated gate applications. The algorithm has been tested for robustness in Ref. [19]. We will not go into the analysis of these experiments here. The framework of the algorithm has also been extended to develop other robust quantum algorithms such as robust ground-state energy estimation [20].

Similarly, the Randomized Fourier Estimation algorithm summarized in Section 4.2 provides a framework to analyze quantum algorithms under different noise models. The noise models can be fine-tuned to accommodate a more practical scenario. Furthermore, the framework can be utilized to develop robust quantum algorithms for tasks, such as amplitude estimation, ground-state energy estimation, ground-state property estimation, etc.

Advertisement

6. Conclusions

The quantum community is currently divided between the near-term intermediate scaling quantum (NISQ) era and the fault-tolerant quantum computing (FTQC) era. In the NISQ era, the devices are small and highly sensitive to noise. The small sizes of circuits imply that error-correction is not possible. Algorithms developed for running on NISQ devices are hybrid classical-quantum algorithms. The quantum part of the algorithm requires a shorter-depth circuit, which means a large part of the process must be offloaded to classical systems for processing. Since error-correction is not possible, some error-mitigation techniques might be necessary. Here, we briefly touch upon two NISQ algorithms: VQE and QAOA.

In the FTQC era, the devices are large and resilient to noise. The larger sizes of circuits imply error-correction can be done efficiently. Algorithms developed for running on FTQC devices have deep circuits and support a large number of computations. We have discussed one FTQC algorithm: QPE. It may be noted that the hardware development of FTQC devices is not feasible currently.

In moving from NISQ to FTQC era, the size of circuits must increase to allow at least some amount of error-correction. This will come at some cost in terms of fault-tolerance. Some works in the literature call this the early fault-tolerant quantum computing (EFTQC) era. There are several ways in which the three eras of quantum computing can be distinguished from each other. We discuss one such model: namely the “scalability” model where the scalability is the measure of trade-off between the circuit size and number of samples required to run any algorithm successfully. The scalability model used to distinguish between the three eras of quantum computing can be improved by incorporating several hardware and algorithmic parameters into the model definition.

Devices in the EFTQC era of quantum computing are larger than their NISQ counterparts. This enables some amount of error-correction. This means that error-mitigation and error-correction techniques may be combined to deal with noise. New algorithms may be required to suit EFTQC devices, which could need deeper circuits. These deeper circuits will require a cost in the form of increased measurements and run-times. There are a few different techniques found in the literature to develop these new algorithms. One such technique incorporates some amount of noise in the algorithm input. This class of algorithms is called “robust” quantum algorithms. We discuss two types of robust quantum algorithms for the task of phase estimation: namely RPE and RFE. We do not discuss an exhaustive list of algorithms or development techniques in this work. Yet, there are several ways in which the algorithms can be improved in order to move toward fault-tolerance. All-in-all, we are still far-away from fault-tolerance. However, development of hardware as well as algorithms for this new era of quantum computing, namely EFTQC, might be a step in the direction of slowly achieving fault-tolerance.

Advertisement

Appendix A: Kitaev’s phase estimation algorithm

Here, we will look at the (fault-tolerant) QPE algorithm. Given a unitary matrix U and its eigenvector ψ, QPE [12] tries to estimate the angle θψ by estimating ψ where Uψ=eiθψψ. Given an additive error ε, the algorithm needs Olog1/ε qubits and O1/ε controlled-U operations. An important question to answer is what kind of information can we get by running QPE. Let us first look at the single (ancilla) qubit version of QPE. Consider the circuit in Figure 3, which is applied to implement (single-qubit) QPE.

Figure 3.

Circuit implemented for (single-qubit) QPE.

Given an input 0ψ, applying the Hadamard gate to 0 yields

120+1ψ=120ψ+1ψ.E9

Then applying controlled-U to ψ yields

120ψ+eiθψ1ψ.E10

Finally applying the Hadamard gate to the first qubit yields:

121+eiθψ0ψ+1eiθψ1ψ.E11

The probability of measuring the first qubit as 0 is

121+eiθψ2E12

and that of measuring the first qubit as 1 is

121eiθψ2.E13

The algorithm can be extended to a multiple (ancilla) qubit system. This is the QPE algorithm presented in Ref. [12]. Given an input 0nψ, consider the quantum circuit in Figure 4.

Figure 4.

Circuit implemented for (multiple qubit) QPE.

Applying the Hadamard gate to 0n yields

12n/20+1nψ=12n/2j=02n1jψ.E14

Then applying controlled-Uj to jψ yields

12ne2πijθjψ.E15

Finally applying the inverse quantum Fourier transform yields

12n/2k=02n1e2πiθk12n/2x=02n1e2πikx/2nx=12nx=02n1k=02n1e2πik2nx2nθx.E16

This can be rewritten as follows:

QPE0nψ=12n1+eiθψ2n10+1eiθψ2n111+eiθψ2n20+1eiθψ2n211+eiθψ200+1eiθψ201ψ.E17
Advertisement

Appendix B: Hadamard test

Here, we will look at the Hadamard test [14], a method used to create a random variable. Given a unitary matrix U and a state ψ, the Hadamard test provides an estimate of ReψUψ. The circuit in Figure 5 is used for this purpose.

Figure 5.

Circuit implemented for Hadamard test and estimating the probability of 0 output.

The probability of measuring 0 is

P0=121+ReψUψE18

and the probability of measuring 1 is

P1=121ReψUψ.E19

Thus, ReψUψ can be estimated by computing P0+P1, that is the same as 2P01. Moreover, ImψUψ can be estimated using a similar circuit in Figure 6.

Figure 6.

Circuit implemented for Hadamard test and estimating the probability of 1 output.

This test can also be thought of as a coin flip experiment. Assume M samples with K heads and MK tails. Then the probability of heads, PH=KM. Note that PH corresponds to the estimator, P0̂ and thus the estimate of ReψUψ is 2KM1.

Advertisement

Abbreviations

NISQ

Near-term intermediate scaling quantum

FTQC

Fault-tolerant quantum computing

EFTQC

Early fault-tolerant quantum computing

VQE

Variational quantum eigensolver

QAOA

Quantum approximate optimization algorithm

QPE

Quantum phase estimation

QAE

Quantum amplitude estimation

QFT

Quantum Fourier transform

RPE

Robust phase estimation

RFE

Randomized Fourier estimation

BAN

Bounded adversarial noise

GN

Gaussian noise

AN

Algorithmic noise

References

  1. 1. Deutsch D, Jozsa R. Rapid solution of problems by quantum computation. Proceedings of the Royal Society of London. Series A: Mathematical and Physical Sciences. 1992;439:553-558
  2. 2. Shor PW, Algorithms for quantum computation: discrete logarithms and factoring, Proceedings 35th Annual Symposium on Foundations of Computer Science. Santa Fe, NM, USA. 1994. pp. 124-134. DOI: 10.1109/SFCS.1994.365700
  3. 3. Grover LK. A fast quantum mechanical algorithm for database search. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing 1996 (STOC '96). New York, NY, USA: Association for Computing Machinery; 212-219. DOI: 10.1145/237814.237866
  4. 4. Shor PW. Scheme for reducing decoherence in quantum computer memory. Physical Review. A, Atomic, Molecular, and Optical Physics. 1995;52(4):R2493-R2496
  5. 5. Steane AM. Active stabilization, quantum computation, and quantum state synthesis. Physical Review Letters. 1996;78:2252-2255
  6. 6. Knill E, Laflamme R. Concatenated quantum codes. arXiv preprint quant-ph/9608012. 1996
  7. 7. Peruzzo A et al. A variational eigenvalue solver on a photonic quantum processor. Nature Communications. 2014;5:4213. DOI: 10.1038/ncomms5213
  8. 8. Moll N, et al. Quantum optimization using variational algorithms on near-term quantum devices. Quantum Science and Technology. 2018;3(3):030503
  9. 9. Aharonov D, Ben-Or M. Fault-tolerant quantum computation with constant error rate. SIAM Journal on Computing. 1996;38:1207-1282
  10. 10. Knill E et al. Resilient Quantum Computation. Science. 1998;279:342-345. DOI: 10.1126/science.279.5349.342
  11. 11. Kitaev AY. Fault tolerant quantum computation by anyons. Annals of Physics. 1997;303:2-30
  12. 12. Kitaev AY. Quantum measurements and the abelian stabilizer problem. arXiv preprint quant-ph/9511026. 1995
  13. 13. Brassard G, Høyer P. An exact quantum polynomial-time algorithm for Simon’s problem. Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems. 1997:12-23
  14. 14. Aharonov D et al. A polynomial quantum algorithm for approximating the Jones polynomial. Algorithmica. 2005;55:395-421
  15. 15. Kimmel S, et al. Robust calibration of a universal single-qubit gate set via robust phase estimation. Physical Review A. 2015;92(6):062315
  16. 16. Kshirsagar R, Katabarwa A, Johnson PD. On proving the robustness of algorithms for early fault-tolerant quantum computers. arXiv preprint arXiv:2209.11322. 2022
  17. 17. Liang Q et al. Modeling the performance of early fault-tolerant quantum algorithms. arXiv preprint arXiv:2306.17235. 2023
  18. 18. Katabarwa A et al. Early fault-tolerant quantum computing. arXiv preprint arXiv:2311.14814. 2023
  19. 19. Meier AM, et al. Testing the robustness of robust phase estimation. Physical Review A, 2019;100(5):052106
  20. 20. Ding Z, et al. Robust Ground-State Energy Estimation under Depolarizing Noise. 2023. Available from: https://api.semanticscholar.org/CorpusID:260091748

Written By

Rutuja Kshirsagar

Submitted: 07 January 2024 Reviewed: 25 January 2024 Published: 09 April 2024