首页 > 最新文献

npj Quantum Information最新文献

英文 中文
Circuit complexity of quantum access models for encoding classical data 经典数据编码量子存取模型的电路复杂性
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-23 DOI: 10.1038/s41534-024-00835-8
Xiao-Ming Zhang, Xiao Yuan

How to efficiently encode classical data is a fundamental task in quantum computing. While many existing works treat classical data encoding as a black box in oracle-based quantum algorithms, their explicit constructions are crucial for the efficiency of practical algorithm implementations. Here, we unveil the mystery of the classical data encoding black box and study the Clifford + T complexity in constructing several typical quantum access models. For general matrices (even including sparse ones), we prove that sparse-access input models and block-encoding both require nearly linear circuit complexities relative to the matrix dimension. We also give construction protocols achieving near-optimal gate complexities. On the other hand, the construction becomes efficient with respect to the data qubit when the matrix is a linear combination of polynomial terms of efficiently implementable unitaries. As a typical example, we propose improved block-encoding when these unitaries are Pauli strings. Our protocols are built upon improved quantum state preparation and a select oracle for Pauli strings, which hold independent values. Our access model constructions provide considerable flexibility, allowing for tunable ancillary qubit numbers and offering corresponding space-time trade-offs.

如何高效地编码经典数据是量子计算的一项基本任务。虽然现有的许多著作都把经典数据编码视为基于甲骨文的量子算法中的黑箱,但它们的明确构造对于实际算法实现的效率至关重要。在这里,我们揭开了经典数据编码黑箱的神秘面纱,并研究了构建几种典型量子访问模型的克利福德 + T 复杂性。对于一般矩阵(甚至包括稀疏矩阵),我们证明稀疏访问输入模型和块编码都需要相对于矩阵维度近乎线性的电路复杂度。我们还给出了实现接近最优门复杂度的构造协议。另一方面,当矩阵是可有效实现的单元的多项式的线性组合时,相对于数据量子比特,构造变得高效。作为一个典型的例子,当这些单元是保利弦时,我们提出了改进的块编码。我们的协议建立在改进的量子态准备和保利弦选择谕令的基础上,保利弦拥有独立的值。我们的访问模型构造具有相当大的灵活性,允许可调的辅助量子比特数,并提供相应的时空权衡。
{"title":"Circuit complexity of quantum access models for encoding classical data","authors":"Xiao-Ming Zhang, Xiao Yuan","doi":"10.1038/s41534-024-00835-8","DOIUrl":"https://doi.org/10.1038/s41534-024-00835-8","url":null,"abstract":"<p>How to efficiently encode classical data is a fundamental task in quantum computing. While many existing works treat classical data encoding as a black box in oracle-based quantum algorithms, their explicit constructions are crucial for the efficiency of practical algorithm implementations. Here, we unveil the mystery of the classical data encoding black box and study the Clifford + <i>T</i> complexity in constructing several typical quantum access models. For general matrices (even including sparse ones), we prove that sparse-access input models and block-encoding both require nearly linear circuit complexities relative to the matrix dimension. We also give construction protocols achieving near-optimal gate complexities. On the other hand, the construction becomes efficient with respect to the data qubit when the matrix is a linear combination of polynomial terms of efficiently implementable unitaries. As a typical example, we propose improved block-encoding when these unitaries are Pauli strings. Our protocols are built upon improved quantum state preparation and a select oracle for Pauli strings, which hold independent values. Our access model constructions provide considerable flexibility, allowing for tunable ancillary qubit numbers and offering corresponding space-time trade-offs.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140639718","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum sensing of magnetic fields with molecular spins 利用分子自旋对磁场进行量子传感
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-23 DOI: 10.1038/s41534-024-00838-5
Claudio Bonizzoni, Alberto Ghirri, Fabio Santanni, Marco Affronte

Spins are prototypical systems with the potential to probe magnetic fields down to the atomic scale limit. Exploiting their quantum nature through appropriate sensing protocols allows to enlarge their applicability to fields not always accessible by classical sensors. Here we first show that quantum sensing protocols for AC magnetic fields can be implemented with molecular spin ensembles embedded into hybrid quantum circuits. We then show that, using only echo detection at microwave frequency and no optical readout, Dynamical Decoupling protocols synchronized with the AC magnetic fields can enhance sensitivity up to S ≈ 10−10 − 10−9 T Hz−1/2 with a low (4-5) number of applied pulses. These results paves the way for the development of strategies to exploit molecular spins as quantum sensors.

自旋是一种典型的系统,具有探测低至原子尺度极限磁场的潜力。通过适当的传感协议利用它们的量子特性,可以将它们的适用范围扩大到经典传感器无法触及的领域。在这里,我们首先展示了交流磁场的量子传感协议可以通过嵌入混合量子电路的分子自旋组合来实现。然后,我们证明,只使用微波频率回波检测而不使用光学读出,与交流磁场同步的动态解耦协议可以在应用脉冲数较少(4-5 个)的情况下将灵敏度提高到 S ≈ 10-10 - 10-9 T Hz-1/2。这些结果为开发利用分子自旋作为量子传感器的策略铺平了道路。
{"title":"Quantum sensing of magnetic fields with molecular spins","authors":"Claudio Bonizzoni, Alberto Ghirri, Fabio Santanni, Marco Affronte","doi":"10.1038/s41534-024-00838-5","DOIUrl":"https://doi.org/10.1038/s41534-024-00838-5","url":null,"abstract":"<p>Spins are prototypical systems with the potential to probe magnetic fields down to the atomic scale limit. Exploiting their quantum nature through appropriate sensing protocols allows to enlarge their applicability to fields not always accessible by classical sensors. Here we first show that quantum sensing protocols for AC magnetic fields can be implemented with molecular spin ensembles embedded into hybrid quantum circuits. We then show that, using only echo detection at microwave frequency and no optical readout, Dynamical Decoupling protocols synchronized with the AC magnetic fields can enhance sensitivity up to <i>S</i> ≈ 10<sup>−10</sup> − 10<sup>−9</sup> T Hz<sup>−1/2</sup> with a low (4-5) number of applied pulses. These results paves the way for the development of strategies to exploit molecular spins as quantum sensors.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140637667","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tight Lieb–Robinson Bound for approximation ratio in quantum annealing 量子退火中近似率的李布-罗宾逊紧约束
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-17 DOI: 10.1038/s41534-024-00832-x
Arthur Braida, Simon Martiel, Ioan Todinca

Quantum annealing (QA) holds promise for optimization problems in quantum computing, especially for combinatorial optimization. This analog framework attracts attention for its potential to address complex problems. Its gate-based homologous, QAOA with proven performance, has attracted a lot of attention to the NISQ era. Several numerical benchmarks try to compare these two metaheuristics, however, classical computational power highly limits the performance insights. In this work, we introduce a parametrized version of QA enabling a precise 1-local analysis of the algorithm. We develop a tight Lieb–Robinson bound for regular graphs, achieving the best-known numerical value to analyze QA locally. Studying MaxCut over cubic graph as a benchmark optimization problem, we show that a linear-schedule QA with a 1-local analysis achieves an approximation ratio over 0.7020, outperforming any known 1-local algorithms.

量子退火(QA)有望解决量子计算中的优化问题,尤其是组合优化问题。这一模拟框架因其解决复杂问题的潜力而备受关注。其基于门的同源算法 QAOA 具有公认的性能,在 NISQ 时代吸引了大量关注。一些数值基准测试试图比较这两种元启发式算法,但传统的计算能力极大地限制了对其性能的深入了解。在这项工作中,我们引入了 QA 的参数化版本,从而能够对算法进行精确的 1 局部分析。我们为规则图开发了一个紧密的 Lieb-Robinson 约束,实现了对 QA 进行局部分析的已知最佳数值。以立方图上的 MaxCut 作为基准优化问题进行研究,我们发现采用 1 本地分析的线性调度 QA 近似比超过了 0.7020,优于任何已知的 1 本地算法。
{"title":"Tight Lieb–Robinson Bound for approximation ratio in quantum annealing","authors":"Arthur Braida, Simon Martiel, Ioan Todinca","doi":"10.1038/s41534-024-00832-x","DOIUrl":"https://doi.org/10.1038/s41534-024-00832-x","url":null,"abstract":"<p>Quantum annealing (QA) holds promise for optimization problems in quantum computing, especially for combinatorial optimization. This analog framework attracts attention for its potential to address complex problems. Its gate-based homologous, QAOA with proven performance, has attracted a lot of attention to the NISQ era. Several numerical benchmarks try to compare these two metaheuristics, however, classical computational power highly limits the performance insights. In this work, we introduce a parametrized version of QA enabling a precise 1-local analysis of the algorithm. We develop a tight Lieb–Robinson bound for regular graphs, achieving the best-known numerical value to analyze QA locally. Studying MaxCut over cubic graph as a benchmark optimization problem, we show that a linear-schedule QA with a 1-local analysis achieves an approximation ratio over 0.7020, outperforming any known 1-local algorithms.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140603633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Error-mitigated fermionic classical shadows on noisy quantum devices 噪声量子器件上的误差减弱费米经典阴影
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-16 DOI: 10.1038/s41534-024-00836-7
Bujiao Wu, Dax Enshan Koh

Efficiently estimating fermionic Hamiltonian expectation values is vital for simulating various physical systems. Classical shadow (CS) algorithms offer a solution by reducing the number of quantum state copies needed, but noise in quantum devices poses challenges. We propose an error-mitigated CS algorithm assuming gate-independent, time-stationary, and Markovian (GTM) noise. For n-qubit systems, our algorithm, which employs the easily prepared initial state (leftvert {0}^{n}rightrangle ,leftlangle {0}^{n}rightvert) assumed to be noiseless, efficiently estimates k-RDMs with (widetilde{{{{mathcal{O}}}}}(k{n}^{k})) state copies and (widetilde{{{{mathcal{O}}}}}(sqrt{n})) calibration measurements for GTM noise with constant fidelities. We show that our algorithm is robust against noise types like depolarizing, damping, and X-rotation noise with constant strengths, showing scalings akin to prior CS algorithms for fermions but with better noise resilience. Numerical simulations confirm our algorithm’s efficacy in noisy settings, suggesting its viability for near-term quantum devices.

有效估计费米子哈密顿期望值对模拟各种物理系统至关重要。经典阴影(CS)算法通过减少所需的量子态副本数量提供了一种解决方案,但量子设备中的噪声带来了挑战。我们提出了一种错误缓解的 CS 算法,假定噪声与门无关、时间静止且马尔可夫(GTM)。对于n量子比特系统,我们的算法采用了易于准备的初始状态(leftvert {0}^{n}rightrangle {0}^{n}right/vert/vert),并假定该初始状态是无噪声的、用 (widetilde{{{{mathcal{O}}}}}(k{n}^{k})) 状态副本和 (widetilde{{{{mathcal{O}}}}}(sqrt{n})) 校准测量对具有恒定保真度的 GTM 噪声有效地估计 k-RDM。我们表明,我们的算法对去极化、阻尼和X-旋转等噪声类型具有恒定的鲁棒性,显示出与先前费米子CS算法类似的扩展性,但具有更好的抗噪声能力。数值模拟证实了我们的算法在噪声环境中的有效性,表明它在近期量子设备中的可行性。
{"title":"Error-mitigated fermionic classical shadows on noisy quantum devices","authors":"Bujiao Wu, Dax Enshan Koh","doi":"10.1038/s41534-024-00836-7","DOIUrl":"https://doi.org/10.1038/s41534-024-00836-7","url":null,"abstract":"<p>Efficiently estimating fermionic Hamiltonian expectation values is vital for simulating various physical systems. Classical shadow (CS) algorithms offer a solution by reducing the number of quantum state copies needed, but noise in quantum devices poses challenges. We propose an error-mitigated CS algorithm assuming gate-independent, time-stationary, and Markovian (GTM) noise. For <i>n</i>-qubit systems, our algorithm, which employs the easily prepared initial state <span>(leftvert {0}^{n}rightrangle ,leftlangle {0}^{n}rightvert)</span> assumed to be noiseless, efficiently estimates <i>k</i>-RDMs with <span>(widetilde{{{{mathcal{O}}}}}(k{n}^{k}))</span> state copies and <span>(widetilde{{{{mathcal{O}}}}}(sqrt{n}))</span> calibration measurements for GTM noise with constant fidelities. We show that our algorithm is robust against noise types like depolarizing, damping, and <i>X</i>-rotation noise with constant strengths, showing scalings akin to prior CS algorithms for fermions but with better noise resilience. Numerical simulations confirm our algorithm’s efficacy in noisy settings, suggesting its viability for near-term quantum devices.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140603943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Entangling entanglement: coupling frequency and polarization of biphotons on demand 缠结纠缠:按需耦合双光子的频率和偏振
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-12 DOI: 10.1038/s41534-024-00837-6
Arash Riazi, Eric Y. Zhu, Dan Xu, Li Qian

Quantum information is often carried in the frequency and polarization degrees of freedom (DoFs) in single photons and entangled photons. We demonstrate an approach to couple and decouple the frequency and polarization DoFs of broadband biphotons. Our approach is based on a nonlinear interferometer consisting of a linear dispersive medium and a polarization controller in between the two biphoton sources (nonlinear media). When the two DoFs are decoupled, maximally polarization-entangled biphotons are observed in the polarization DoF, while interference fringes are observed in the spectrum of the biphotons. When the two DoFs are coupled, by adjusting the polarization controller, interference fringes disappear from the spectrum and instead appear in the degree of polarization entanglement, varying between 0 and 1, depending on the signal and idler frequencies. Our approach offers a convenient means of tuning the polarization entanglement and can be employed for arbitrary biphoton polarization state generation.

量子信息通常以单光子和纠缠光子的频率和偏振自由度(DoFs)为载体。我们展示了一种将宽带双光子的频率和偏振自由度耦合和解耦的方法。我们的方法基于一个非线性干涉仪,该干涉仪由线性色散介质和位于两个双光子源(非线性介质)之间的偏振控制器组成。当两个 DoF 解耦时,在偏振 DoF 中可以观测到最大偏振纠缠的双光子,而在双光子的光谱中可以观测到干涉条纹。当两个 DoF 耦合时,通过调整偏振控制器,干涉条纹会从光谱中消失,取而代之的是偏振纠缠程度,根据信号和惰性频率的不同,在 0 和 1 之间变化。我们的方法提供了调整偏振纠缠的便捷手段,可用于任意双光子偏振态的生成。
{"title":"Entangling entanglement: coupling frequency and polarization of biphotons on demand","authors":"Arash Riazi, Eric Y. Zhu, Dan Xu, Li Qian","doi":"10.1038/s41534-024-00837-6","DOIUrl":"https://doi.org/10.1038/s41534-024-00837-6","url":null,"abstract":"<p>Quantum information is often carried in the frequency and polarization degrees of freedom (DoFs) in single photons and entangled photons. We demonstrate an approach to couple and decouple the frequency and polarization DoFs of broadband biphotons. Our approach is based on a nonlinear interferometer consisting of a linear dispersive medium and a polarization controller in between the two biphoton sources (nonlinear media). When the two DoFs are decoupled, maximally polarization-entangled biphotons are observed in the polarization DoF, while interference fringes are observed in the spectrum of the biphotons. When the two DoFs are coupled, by adjusting the polarization controller, interference fringes disappear from the spectrum and instead appear in the degree of polarization entanglement, varying between 0 and 1, depending on the signal and idler frequencies. Our approach offers a convenient means of tuning the polarization entanglement and can be employed for arbitrary biphoton polarization state generation.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140547433","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Criticality-enhanced electric field gradient sensor with single trapped ions 具有单个捕获离子的临界增强型电场梯度传感器
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-10 DOI: 10.1038/s41534-024-00833-w
Theodoros Ilias, Dayou Yang, Susana F. Huelga, Martin B. Plenio

We propose and analyze a driven-dissipative quantum sensor that is continuously monitored close to a dissipative critical point. The sensor relies on the critical open Rabi model with the spin and phonon degrees of freedom of a single trapped ion to achieve criticality-enhanced sensitivity. Effective continuous monitoring of the sensor is realized via a co-trapped ancilla ion that switches between dark and bright internal states conditioned on a ‘jump’ of the phonon population which, remarkably, achieves nearly perfect phonon counting despite a low photon collection efficiency. By exploiting both dissipative criticality and efficient continuous readout, the sensor device achieves highly precise sensing of oscillating electric field gradients at a criticality-enhanced precision scaling beyond the standard quantum limit, which we demonstrate is robust to the experimental imperfections in real-world applications.

我们提出并分析了一种可在耗散临界点附近持续监测的驱动耗散量子传感器。该传感器依靠临界开放拉比模型与单个被俘离子的自旋和声子自由度来实现临界增强灵敏度。传感器的有效连续监测是通过一个共同捕获的辅助离子实现的,该离子在声子群 "跃迁 "的条件下在暗态和亮态之间切换,尽管光子收集效率较低,但却实现了近乎完美的声子计数。通过同时利用耗散临界性和高效连续读出,该传感器装置实现了对振荡电场梯度的高精度传感,临界性增强的精度缩放超越了标准量子极限,我们证明了它在实际应用中对实验缺陷的鲁棒性。
{"title":"Criticality-enhanced electric field gradient sensor with single trapped ions","authors":"Theodoros Ilias, Dayou Yang, Susana F. Huelga, Martin B. Plenio","doi":"10.1038/s41534-024-00833-w","DOIUrl":"https://doi.org/10.1038/s41534-024-00833-w","url":null,"abstract":"<p>We propose and analyze a driven-dissipative quantum sensor that is continuously monitored close to a dissipative critical point. The sensor relies on the critical open Rabi model with the spin and phonon degrees of freedom of a single trapped ion to achieve criticality-enhanced sensitivity. Effective continuous monitoring of the sensor is realized via a co-trapped ancilla ion that switches between dark and bright internal states conditioned on a ‘jump’ of the phonon population which, remarkably, achieves nearly perfect phonon counting despite a low photon collection efficiency. By exploiting both dissipative criticality and efficient continuous readout, the sensor device achieves highly precise sensing of oscillating electric field gradients at a criticality-enhanced precision scaling beyond the standard quantum limit, which we demonstrate is robust to the experimental imperfections in real-world applications.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140541488","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast pseudorandom quantum state generators via inflationary quantum gates 通过膨胀量子门实现快速伪随机量子态发生器
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-10 DOI: 10.1038/s41534-024-00831-y
Claudio Chamon, Eduardo R. Mucciolo, Andrei E. Ruckenstein, Zhi-Cheng Yang

We propose a mechanism for reaching pseudorandom quantum states, computationally indistinguishable from Haar random, with shallow log-n depth quantum circuits, where n is the number of qudits. We argue that (log n) depth 2-qubit-gate-based generic random quantum circuits that are claimed to provide a lower bound on the speed of information scrambling, cannot produce computationally pseudorandom quantum states. This conclusion is connected with the presence of polynomial (in n) tails in the stay probability of short Pauli strings that survive evolution through such shallow circuits. We show, however, that stay-probability-tails can be eliminated and pseudorandom quantum states can be accomplished with shallow (log n) depth circuits built from a special universal family of “inflationary” quantum (IQ) gates. We prove that IQ-gates cannot be implemented with 2-qubit gates, but can be realized either as a subset of 2-qudit-gates in U(d2) with d ≥ 3 and d prime, or as special 3-qubit gates.

我们提出了一种机制,利用深度为log-n的浅量子电路(其中n为量子比特数)达到伪随机量子态,在计算上与哈尔随机无异。我们认为,据称能提供信息扰乱速度下限的基于2-量子位门的(log n )深度通用随机量子电路无法产生计算上的伪随机量子态。这一结论与通过这种浅层电路进化存活下来的短保利弦的滞留概率存在多项式(n)尾巴有关。然而,我们证明了停留概率尾巴是可以消除的,而且伪随机量子态可以通过由 "膨胀 "量子(IQ)门的一个特殊通用家族构建的浅(log n )深度电路来实现。我们证明了 IQ 门不能用 2 量子门实现,但可以作为 U(d2) 中 d≥3 且 d 为素数的 2 量子门子集实现,或者作为特殊的 3 量子门实现。
{"title":"Fast pseudorandom quantum state generators via inflationary quantum gates","authors":"Claudio Chamon, Eduardo R. Mucciolo, Andrei E. Ruckenstein, Zhi-Cheng Yang","doi":"10.1038/s41534-024-00831-y","DOIUrl":"https://doi.org/10.1038/s41534-024-00831-y","url":null,"abstract":"<p>We propose a mechanism for reaching pseudorandom quantum states, computationally indistinguishable from Haar random, with shallow log-<i>n</i> depth quantum circuits, where <i>n</i> is the number of qudits. We argue that <span>(log n)</span> depth 2-qubit-gate-based generic random quantum circuits that are claimed to provide a lower bound on the speed of information scrambling, cannot produce computationally pseudorandom quantum states. This conclusion is connected with the presence of polynomial (in <i>n</i>) tails in the stay probability of short Pauli strings that survive evolution through such shallow circuits. We show, however, that stay-probability-tails can be eliminated and pseudorandom quantum states can be accomplished with shallow <span>(log n)</span> depth circuits built from a special universal family of “inflationary” quantum (IQ) gates. We prove that IQ-gates cannot be implemented with 2-qubit gates, but can be realized either as a subset of 2-qudit-gates in <i>U</i>(<i>d</i><sup>2</sup>) with <i>d</i> ≥ 3 and <i>d</i> prime, or as special 3-qubit gates.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140547422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Verifying the security of a continuous variable quantum communication protocol via quantum metrology 通过量子计量学验证连续可变量子通信协议的安全性
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-04-04 DOI: 10.1038/s41534-024-00834-9
Lorcán O. Conlon, Biveen Shajilal, Angus Walsh, Jie Zhao, Jiri Janousek, Ping Koy Lam, Syed M. Assad

Quantum mechanics offers the possibility of unconditionally secure communication between multiple remote parties. Security proofs for such protocols typically rely on bounding the capacity of the quantum channel in use. In a similar manner, Cramér-Rao bounds in quantum metrology place limits on how much information can be extracted from a given quantum state about some unknown parameters of interest. In this work we establish a connection between these two areas. We first demonstrate a three-party sensing protocol, where the attainable precision is dependent on how many parties work together. This protocol is then mapped to a secure access protocol, where only by working together can the parties gain access to some high security asset. Finally, we map the same task to a communication protocol where we demonstrate that a higher mutual information can be achieved when the parties work collaboratively compared to any party working in isolation.

量子力学为多个远程方之间的无条件安全通信提供了可能。此类协议的安全证明通常依赖于对所使用的量子信道容量的约束。与此类似,量子计量学中的克拉梅尔-拉奥(Cramér-Rao)约束也限制了从给定量子态中可以提取多少有关某些未知参数的信息。在这项工作中,我们建立了这两个领域之间的联系。我们首先展示了一个三方传感协议,在该协议中,可达到的精度取决于合作方的数量。然后,将该协议映射到安全访问协议中,在该协议中,只有通过合作,各方才能访问某些高安全性资产。最后,我们将相同的任务映射到通信协议中,证明与任何一方单独工作相比,各方协同工作可以获得更高的互信息。
{"title":"Verifying the security of a continuous variable quantum communication protocol via quantum metrology","authors":"Lorcán O. Conlon, Biveen Shajilal, Angus Walsh, Jie Zhao, Jiri Janousek, Ping Koy Lam, Syed M. Assad","doi":"10.1038/s41534-024-00834-9","DOIUrl":"https://doi.org/10.1038/s41534-024-00834-9","url":null,"abstract":"<p>Quantum mechanics offers the possibility of unconditionally secure communication between multiple remote parties. Security proofs for such protocols typically rely on bounding the capacity of the quantum channel in use. In a similar manner, Cramér-Rao bounds in quantum metrology place limits on how much information can be extracted from a given quantum state about some unknown parameters of interest. In this work we establish a connection between these two areas. We first demonstrate a three-party sensing protocol, where the attainable precision is dependent on how many parties work together. This protocol is then mapped to a secure access protocol, where only by working together can the parties gain access to some high security asset. Finally, we map the same task to a communication protocol where we demonstrate that a higher mutual information can be achieved when the parties work collaboratively compared to any party working in isolation.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140349576","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Black-hole powered quantum coherent amplifier 黑洞供电量子相干放大器
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-03-28 DOI: 10.1038/s41534-024-00817-w
Avijit Misra, Pritam Chattopadhyay, Anatoly Svidzinsky, Marlan O. Scully, Gershon Kurizki

Atoms falling into a black hole (BH) through a cavity are shown to enable coherent amplification of light quanta powered by the BH-gravitational vacuum energy. This process can harness the BH energy towards useful purposes, such as propelling a spaceship trapped by the BH. The process can occur via transient amplification of a signal field by falling atoms that are partly excited by Hawking radiation reflected by an orbiting mirror. In the steady-state regime of thermally equilibrated atoms that weakly couple to the field, this amplifier constitutes a BH-powered quantum heat engine. The envisaged effects substantiate the thermodynamic approach to BH acceleration radiation.

研究表明,原子通过空腔落入黑洞(BH)后,可以利用黑洞引力真空能量对光量子进行相干放大。这一过程可以利用黑洞能量达到有用的目的,例如推动被黑洞困住的飞船。这一过程可以通过下落原子对信号场的瞬态放大来实现,这些原子部分是被轨道镜反射的霍金辐射激发的。在与场弱耦合的热平衡原子的稳态状态下,这种放大器构成了一个由 BH 驱动的量子热引擎。所设想的效应证实了热力学方法对 BH 加速辐射的作用。
{"title":"Black-hole powered quantum coherent amplifier","authors":"Avijit Misra, Pritam Chattopadhyay, Anatoly Svidzinsky, Marlan O. Scully, Gershon Kurizki","doi":"10.1038/s41534-024-00817-w","DOIUrl":"https://doi.org/10.1038/s41534-024-00817-w","url":null,"abstract":"<p>Atoms falling into a black hole (BH) through a cavity are shown to enable coherent amplification of light quanta powered by the BH-gravitational vacuum energy. This process can harness the BH energy towards useful purposes, such as propelling a spaceship trapped by the BH. The process can occur via transient amplification of a signal field by falling atoms that are partly excited by Hawking radiation reflected by an orbiting mirror. In the steady-state regime of thermally equilibrated atoms that weakly couple to the field, this amplifier constitutes a BH-powered quantum heat engine. The envisaged effects substantiate the thermodynamic approach to BH acceleration radiation.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-03-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140310791","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Modeling Si/SiGe quantum dot variability induced by interface disorder reconstructed from multiperspective microscopy 通过多视角显微镜重构由界面紊乱诱发的硅/硅锗量子点变化模型
IF 7.6 1区 物理与天体物理 Q1 Computer Science Pub Date : 2024-03-27 DOI: 10.1038/s41534-024-00827-8
Luis Fabián Peña, Justine C. Koepke, Joseph Houston Dycus, Andrew Mounce, Andrew D. Baczewski, N. Tobias Jacobson, Ezra Bussmann

SiGe heteroepitaxial growth yields pristine host material for quantum dot qubits, but residual interface disorder can lead to qubit-to-qubit variability that might pose an obstacle to reliable SiGe-based quantum computing. By convolving data from scanning tunneling microscopy and high-angle annular dark field scanning transmission electron microscopy, we reconstruct 3D interfacial atomic structure and employ an atomistic multi-valley effective mass theory to quantify qubit spectral variability. The results indicate (1) appreciable valley splitting (VS) variability of ~50% owing to alloy disorder and (2) roughness-induced double-dot detuning bias energy variability of order 1–10 meV depending on well thickness. For measured intermixing, atomic steps have negligible influence on VS, and uncorrelated roughness causes spatially fluctuating energy biases in double-dot detunings potentially incorrectly attributed to charge disorder. Our approach yields atomic structure spanning orders of magnitude larger areas than post-growth microscopy or tomography alone, enabling more holistic predictions of disorder-induced qubit variability.

硅锗异质外延生长为量子点量子比特提供了原始的宿主材料,但残留的界面紊乱会导致量子比特间的变异,这可能会对基于硅锗的可靠量子计算构成障碍。通过融合扫描隧道显微镜和高角度环形暗场扫描透射电子显微镜的数据,我们重建了三维界面原子结构,并采用原子论多谷有效质量理论来量化量子比特光谱变异性。结果表明:(1) 由于合金无序,谷分裂 (VS) 的可观变化约为 50%;(2) 粗糙度引起的双点失谐偏置能量变化约为 1-10 meV,这取决于阱的厚度。对于测量到的混合物,原子阶梯对 VS 的影响可以忽略不计,而不相关的粗糙度会导致双点失谐的空间波动能量偏差,这可能会被错误地归因于电荷失调。与生长后显微镜或层析成像法相比,我们的方法能获得更大范围的原子结构,从而能更全面地预测无序诱导的量子比特变异性。
{"title":"Modeling Si/SiGe quantum dot variability induced by interface disorder reconstructed from multiperspective microscopy","authors":"Luis Fabián Peña, Justine C. Koepke, Joseph Houston Dycus, Andrew Mounce, Andrew D. Baczewski, N. Tobias Jacobson, Ezra Bussmann","doi":"10.1038/s41534-024-00827-8","DOIUrl":"https://doi.org/10.1038/s41534-024-00827-8","url":null,"abstract":"<p>SiGe heteroepitaxial growth yields pristine host material for quantum dot qubits, but residual interface disorder can lead to qubit-to-qubit variability that might pose an obstacle to reliable SiGe-based quantum computing. By convolving data from scanning tunneling microscopy and high-angle annular dark field scanning transmission electron microscopy, we reconstruct 3D interfacial atomic structure and employ an atomistic multi-valley effective mass theory to quantify qubit spectral variability. The results indicate (1) appreciable valley splitting (VS) variability of ~50% owing to alloy disorder and (2) roughness-induced double-dot detuning bias energy variability of order 1–10 meV depending on well thickness. For measured intermixing, atomic steps have negligible influence on VS, and uncorrelated roughness causes spatially fluctuating energy biases in double-dot detunings potentially incorrectly attributed to charge disorder. Our approach yields atomic structure spanning orders of magnitude larger areas than post-growth microscopy or tomography alone, enabling more holistic predictions of disorder-induced qubit variability.</p>","PeriodicalId":19212,"journal":{"name":"npj Quantum Information","volume":null,"pages":null},"PeriodicalIF":7.6,"publicationDate":"2024-03-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140310771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
npj Quantum Information
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1