@conference {2941, title = {Expanding the VOQC Toolkit}, booktitle = {The Second International Workshop on Programming Languages for Quantum Computing (PLanQC 2021)}, year = {2021}, month = {06/2021}, abstract = {

voqc [Hietala et al. 2021b] (pronounced \“vox\”) is a compiler for quantum circuits, in the style of
tools like Qiskit [Aleksandrowicz et al. 2019], tket [Cambridge Quantum Computing Ltd 2019],
Quilc [Rigetti Computing 2019], and Cirq [Developers 2021]. What makes voqc different from these
tools is that it has been formally verified in the Coq proof assistant [Coq Development Team 2019].
voqc source programs are expressed in sqir, a simple quantum intermediate representation, which
has a precise mathematical semantics. We use Gallina, Coq\’s programming language, to implement
voqc transformations over sqir programs, and use Coq to prove the source program\’s semantics
are preserved. We then extract these Gallina definitions to OCaml, and compile the OCaml code to
a library that can operate on standard-formatted circuits.
voqc, and sqir, were built to be general-purpose. For example, while we originally designed sqir
for use in verified optimizations, we subsequently found sqir could also be suitable for writing, and
proving correct, source programs [Hietala et al. 2021a]. We have continued to develop the voqc
codebase to expand its reach and utility.
In this abstract, we present new extensions to voqc as an illustration of its flexibility. These
include support for calling voqc transformations from Python, added support for new gate sets
and optimizations, and the extension of our notion of correctness to include mapping-preservation,
which allows us to apply optimizations after mapping, reducing the cost introduced by making a
program conform to hardware constraints.

}, url = {http://rand.cs.uchicago.edu/files/planqc_2021c.pdf}, author = {Kesha Hietala and Liyi Li and Akshaj Gaur and Aaron Green and Robert Rand and Xiaodi Wu and Michael Hicks} } @article {2729, title = {Proving Quantum Programs Correct}, journal = {Schloss Dagstuhl}, year = {2021}, month = {7/13/2021}, abstract = {

As quantum computing steadily progresses from theory to practice, programmers are faced with a common problem: How can they be sure that their code does what they intend it to do? This paper presents encouraging results in the application of mechanized proof to the domain of quantum programming in the context of the SQIR development. It verifies the correctness of a range of a quantum algorithms including Simon\&$\#$39;s algorithm, Grover\&$\#$39;s algorithm, and quantum phase estimation, a key component of Shor\&$\#$39;s algorithm. In doing so, it aims to highlight both the successes and challenges of formal verification in the quantum context and motivate the theorem proving community to target quantum computing as an application domain.

}, doi = {https://doi.org/10.4230/LIPIcs.ITP.2021.21}, url = {https://arxiv.org/abs/2010.01240}, author = {Kesha Hietala and Robert Rand and Shih-Han Hung and Liyi Li and Michael Hicks} } @article {2491, title = {A Verified Optimizer for Quantum Circuits}, journal = {Proceedings of the ACM on Programming Languages}, volume = {5}, year = {2021}, month = {11/12/2020}, abstract = {

We present VOQC, the first fully verified compiler for quantum circuits, written using the Coq proof assistant. Quantum circuits are expressed as programs in a simple, low-level language called SQIR, which is deeply embedded in Coq. Optimizations and other transformations are expressed as Coq functions, which are proved correct with respect to a semantics of SQIR programs. We evaluate VOQC\&$\#$39;s verified optimizations on a series of benchmarks, and it performs comparably to industrial-strength compilers. VOQC\&$\#$39;s optimizations reduce total gate counts on average by 17.7\% on a benchmark of 29 circuit programs compared to a 10.7\% reduction when using IBM\&$\#$39;s Qiskit compiler.

}, doi = {https://doi.org/10.1145/3434318}, url = {https://arxiv.org/abs/1912.02250}, author = {Kesha Hietala and Robert Rand and Shih-Han Hung and Xiaodi Wu and Michael Hicks} } @article {2385, title = {ReQWIRE: Reasoning about Reversible Quantum Circuits}, journal = {EPTCS }, volume = {287}, year = {2019}, type = {In Proceedings QPL 2018, arXiv:1901.09476}, chapter = {299-312}, abstract = {

Common quantum algorithms make heavy use of ancillae: scratch qubits that are initialized at some state and later returned to that state and discarded. Existing quantum circuit languages let programmers assert that a qubit has been returned to the |0\> state before it is discarded, allowing for a range of optimizations. However, existing languages do not provide the tools to verify these assertions, introducing a potential source of errors. In this paper we present methods for verifying that ancillae are discarded in the desired state, and use these methods to implement a verified compiler from classical functions to quantum oracles.

}, doi = {https://doi.org/10.4204/EPTCS.287.17}, url = {https://arxiv.org/abs/1901.10118}, author = {Robert Rand and Jennifer Paykin and Dong-Ho Lee and Steve Zdancewic} } @article {2384, title = {Verification Logics for Quantum Programs}, year = {2019}, type = {Originally submitted in March 2016 as a qualifying examination (WPE-II) for the PhD program at the University of Pennsylvania}, abstract = {

We survey the landscape of Hoare logics for quantum programs. We review three papers: \"Reasoning about imperative quantum programs\" by Chadha, Mateus and Sernadas; \"A logic for formal verification of quantum programs\" by Yoshihiko Kakutani; and \"Floyd-hoare logic for quantum programs\" by Mingsheng Ying. We compare the mathematical foundations of the logics, their underlying languages, and the expressivity of their assertions. We also use the languages to verify the Deutsch-Jozsa Algorithm, and discuss their relative usability in practice.

}, url = {https://arxiv.org/abs/1904.04304}, author = {Robert Rand} } @article {2404, title = {Verified Optimization in a Quantum Intermediate Representation}, year = {2019}, month = {04/12/2019}, abstract = {

We present sqire, a low-level language for quantum computing and verification. sqire uses a global register of quantum bits, allowing easy compilation to and from existing {\textquoteleft}quantum assembly\&$\#$39; languages and simplifying the verification process. We demonstrate the power of sqire as an intermediate representation of quantum programs by verifying a number of useful optimizations, and we demonstrate sqire\&$\#$39;s use as a tool for general verification by proving several quantum programs correct.

}, url = {https://arxiv.org/abs/1904.06319}, author = {Kesha Hietala and Robert Rand and Shih-Han Hung and Xiaodi Wu and Michael Hicks} }