首页 > 最新文献

Quantum最新文献

英文 中文
Universal framework for simultaneous tomography of quantum states and SPAM noise 量子态和 SPAM 噪声同步层析通用框架
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-30 DOI: 10.22331/q-2024-07-30-1426
Abhijith Jayakumar, Stefano Chessa, Carleton Coffrin, Andrey Y. Lokhov, Marc Vuffray, Sidhant Misra
We present a general denoising algorithm for performing $textit{simultaneous tomography}$ of quantum states and measurement noise. This algorithm allows us to fully characterize state preparation and measurement (SPAM) errors present in any quantum system. Our method is based on the analysis of the properties of the linear operator space induced by unitary operations. Given any quantum system with a noisy measurement apparatus, our method can output the quantum state and the noise matrix of the detector up to a single gauge degree of freedom. We show that this gauge freedom is unavoidable in the general case, but this degeneracy can be generally broken using prior knowledge on the state or noise properties, thus fixing the gauge for several types of state-noise combinations with no assumptions about noise strength. Such combinations include pure quantum states with arbitrarily correlated errors, and arbitrary states with block independent errors. This framework can further use available prior information about the setting to systematically reduce the number of observations and measurements required for state and noise detection. Our method effectively generalizes existing approaches to the problem, and includes as special cases common settings considered in the literature requiring an uncorrelated or invertible noise matrix, or specific probe states.
我们提出了一种对量子态和测量噪声进行 $textit{simultaneous tomography}$ 的通用去噪算法。通过这种算法,我们可以全面描述任何量子系统中存在的状态准备和测量(SPAM)误差。我们的方法基于对单元运算诱导的线性算子空间特性的分析。给定任何带有噪声测量仪器的量子系统,我们的方法都能输出探测器的量子态和噪声矩阵,最多只有一个量规自由度。我们的研究表明,在一般情况下,这种量规自由度是不可避免的,但这种退行性一般可以利用关于状态或噪声特性的先验知识来打破,从而在不假设噪声强度的情况下固定几种状态-噪声组合的量规。这些组合包括具有任意相关误差的纯量子态,以及具有块独立误差的任意态。这一框架可以进一步利用有关设置的现有先验信息,系统地减少状态和噪声检测所需的观测和测量次数。我们的方法有效地概括了解决这一问题的现有方法,并将文献中考虑的需要不相关或可反转噪声矩阵或特定探测状态的常见设置作为特例。
{"title":"Universal framework for simultaneous tomography of quantum states and SPAM noise","authors":"Abhijith Jayakumar, Stefano Chessa, Carleton Coffrin, Andrey Y. Lokhov, Marc Vuffray, Sidhant Misra","doi":"10.22331/q-2024-07-30-1426","DOIUrl":"https://doi.org/10.22331/q-2024-07-30-1426","url":null,"abstract":"We present a general denoising algorithm for performing $textit{simultaneous tomography}$ of quantum states and measurement noise. This algorithm allows us to fully characterize state preparation and measurement (SPAM) errors present in any quantum system. Our method is based on the analysis of the properties of the linear operator space induced by unitary operations. Given any quantum system with a noisy measurement apparatus, our method can output the quantum state and the noise matrix of the detector up to a single gauge degree of freedom. We show that this gauge freedom is unavoidable in the general case, but this degeneracy can be generally broken using prior knowledge on the state or noise properties, thus fixing the gauge for several types of state-noise combinations with no assumptions about noise strength. Such combinations include pure quantum states with arbitrarily correlated errors, and arbitrary states with block independent errors. This framework can further use available prior information about the setting to systematically reduce the number of observations and measurements required for state and noise detection. Our method effectively generalizes existing approaches to the problem, and includes as special cases common settings considered in the literature requiring an uncorrelated or invertible noise matrix, or specific probe states.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141836749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Adiabatic quantum trajectories in engineered reservoirs 工程水库中的绝热量子轨迹
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-30 DOI: 10.22331/q-2024-07-30-1428
Emma C. King, Luigi Giannelli, Raphaël Menu, Johannes N. Kriel, Giovanna Morigi
We analyze the efficiency of protocols for adiabatic quantum state transfer assisted by an engineered reservoir. The target dynamics is a quantum trajectory in the Hilbert space and is a fixed point of a time-dependent master equation in the limit of adiabatic dynamics. We specialize to quantum state transfer in a qubit and determine the optimal schedule for a class of time-dependent Lindblad equations. The speed limit on state transfer is extracted from a physical model of a qubit coupled to a reservoir, from which the Lindblad equation is derived in the Born-Markov limit. Our analysis shows that the resulting efficiency is comparable to the efficiency of the optimal unitary dynamics. Numerical studies indicate that reservoir-engineered protocols could outperform unitary protocols outside the regime of the Born-Markov master equation, namely, when correlations between the qubit and reservoir become relevant. Our study contributes to the theory of shortcuts to adiabaticity for open quantum systems and to the toolbox of protocols of the NISQ era.
我们分析了绝热量子态转移协议在工程储层辅助下的效率。目标动力学是希尔伯特空间中的量子轨迹,是绝热动力学极限中随时间变化的主方程的固定点。我们专门研究了量子比特中的量子态转移,并确定了一类与时间相关的林德布拉德方程的最佳时间表。状态转移的速度限制是从一个与储层耦合的量子比特物理模型中提取出来的,而林德布拉德方程则是在博恩-马尔科夫极限中推导出来的。我们的分析表明,由此得出的效率与最优单元动力学的效率相当。数值研究表明,在玻恩-马尔科夫主方程体系之外,即当量子比特与储层之间的相关性变得相关时,储层工程协议的性能会优于单元协议。我们的研究为开放量子系统的绝热捷径理论和 NISQ 时代的协议工具箱做出了贡献。
{"title":"Adiabatic quantum trajectories in engineered reservoirs","authors":"Emma C. King, Luigi Giannelli, Raphaël Menu, Johannes N. Kriel, Giovanna Morigi","doi":"10.22331/q-2024-07-30-1428","DOIUrl":"https://doi.org/10.22331/q-2024-07-30-1428","url":null,"abstract":"We analyze the efficiency of protocols for adiabatic quantum state transfer assisted by an engineered reservoir. The target dynamics is a quantum trajectory in the Hilbert space and is a fixed point of a time-dependent master equation in the limit of adiabatic dynamics. We specialize to quantum state transfer in a qubit and determine the optimal schedule for a class of time-dependent Lindblad equations. The speed limit on state transfer is extracted from a physical model of a qubit coupled to a reservoir, from which the Lindblad equation is derived in the Born-Markov limit. Our analysis shows that the resulting efficiency is comparable to the efficiency of the optimal unitary dynamics. Numerical studies indicate that reservoir-engineered protocols could outperform unitary protocols outside the regime of the Born-Markov master equation, namely, when correlations between the qubit and reservoir become relevant. Our study contributes to the theory of shortcuts to adiabaticity for open quantum systems and to the toolbox of protocols of the NISQ era.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141836750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Single-shot Quantum Signal Processing Interferometry 单次量子信号处理干涉测量法
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-30 DOI: 10.22331/q-2024-07-30-1427
Jasmine Sinanan-Singh, Gabriel L. Mintzer, Isaac L. Chuang, Yuan Liu
Quantum systems of infinite dimension, such as bosonic oscillators, provide vast resources for quantum sensing. Yet, a general theory on how to manipulate such bosonic modes for sensing beyond parameter estimation is unknown. We present a general algorithmic framework, quantum signal processing interferometry (QSPI), for quantum sensing at the fundamental limits of quantum mechanics by generalizing Ramsey-type interferometry. Our QSPI sensing protocol relies on performing nonlinear polynomial transformations on the oscillator's quadrature operators by generalizing quantum signal processing (QSP) from qubits to hybrid qubit-oscillator systems. We use our QSPI sensing framework to make efficient binary decisions on a displacement channel in the single-shot limit. Theoretical analysis suggests the sensing accuracy, given a single-shot qubit measurement, scales inversely with the sensing time or circuit depth of the algorithm. We further concatenate a series of such binary decisions to perform parameter estimation in a bit-by-bit fashion. Numerical simulations are performed to support these statements. Our QSPI protocol offers a unified framework for quantum sensing using continuous-variable bosonic systems beyond parameter estimation and establishes a promising avenue toward efficient and scalable quantum control and quantum sensing schemes beyond the NISQ era.
玻色振荡器等无限维量子系统为量子传感提供了大量资源。然而,除了参数估计之外,如何操纵这种玻色模式进行传感的一般理论尚不清楚。我们提出了一个通用算法框架--量子信号处理干涉测量法(QSPI),通过概括拉姆齐型干涉测量法,在量子力学的基本极限上实现量子传感。我们的 QSPI 传感协议依赖于对振荡器的正交算子进行非线性多项式变换,将量子信号处理(QSP)从量子比特推广到量子比特-振荡器混合系统。我们利用我们的 QSPI 传感框架,在单发极限下对位移信道做出高效的二进制决策。理论分析表明,在单次测量量子比特的情况下,传感精度与传感时间或算法的电路深度成反比。我们进一步串联一系列这样的二进制决策,以逐位方式执行参数估计。我们进行了数值模拟来支持这些声明。我们的 QSPI 协议为使用参数估计之外的连续可变玻色系统进行量子传感提供了一个统一的框架,并为实现超越 NISQ 时代的高效、可扩展量子控制和量子传感方案开辟了一条前景广阔的道路。
{"title":"Single-shot Quantum Signal Processing Interferometry","authors":"Jasmine Sinanan-Singh, Gabriel L. Mintzer, Isaac L. Chuang, Yuan Liu","doi":"10.22331/q-2024-07-30-1427","DOIUrl":"https://doi.org/10.22331/q-2024-07-30-1427","url":null,"abstract":"Quantum systems of infinite dimension, such as bosonic oscillators, provide vast resources for quantum sensing. Yet, a general theory on how to manipulate such bosonic modes for sensing beyond parameter estimation is unknown. We present a general algorithmic framework, quantum signal processing interferometry (QSPI), for quantum sensing at the fundamental limits of quantum mechanics by generalizing Ramsey-type interferometry. Our QSPI sensing protocol relies on performing nonlinear polynomial transformations on the oscillator's quadrature operators by generalizing quantum signal processing (QSP) from qubits to hybrid qubit-oscillator systems. We use our QSPI sensing framework to make efficient binary decisions on a displacement channel in the single-shot limit. Theoretical analysis suggests the sensing accuracy, given a single-shot qubit measurement, scales inversely with the sensing time or circuit depth of the algorithm. We further concatenate a series of such binary decisions to perform parameter estimation in a bit-by-bit fashion. Numerical simulations are performed to support these statements. Our QSPI protocol offers a unified framework for quantum sensing using continuous-variable bosonic systems beyond parameter estimation and establishes a promising avenue toward efficient and scalable quantum control and quantum sensing schemes beyond the NISQ era.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141836758","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Strong Bounds for Trotter and Zeno Product Formulas with Bosonic Applications 论具有玻色应用的特劳特和芝诺积公式的强界值
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-25 DOI: 10.22331/q-2024-07-25-1424
Tim Möbus
The Trotter product formula and the quantum Zeno effect are both indispensable tools for constructing time-evolutions using experimentally feasible building blocks. In this work, we discuss assumptions under which quantitative bounds can be proven in the strong operator topology on Banach spaces and provide natural bosonic examples. Specially, we assume the existence of a continuously embedded Banach space, which relatively bounds the involved generators and creates an invariant subspace of the limiting semigroup with a stable restriction. The slightly stronger assumption of admissible subspaces is well-recognized in the realm of hyperbolic evolution systems (time-dependent semigroups), to which the results are extended. By assuming access to a hierarchy of continuously embedded Banach spaces, Suzuki-higher-order bounds can be demonstrated. In bosonic applications, these embedded Banach spaces naturally arise through the number operator, leading to a diverse set of examples encompassing notable instances such as the Ornstein-Uhlenbeck semigroup and multi-photon driven dissipation used in bosonic error correction.
特罗特积公式和量子芝诺效应都是利用实验可行的构件构建时间演化不可或缺的工具。在这项工作中,我们讨论了在巴拿赫空间的强算子拓扑学中可以证明定量边界的假设,并提供了自然玻色子的例子。特别是,我们假定存在一个连续嵌入的巴拿赫空间,它可以相对约束所涉及的生成器,并创建一个具有稳定限制的极限半群不变子空间。在双曲演化系统(随时间变化的半群)领域,对可容许子空间的稍强假设已得到广泛认可,本研究成果也将扩展到这一领域。通过假设访问连续嵌入巴拿赫空间的层次,可以证明铃木高阶边界。在玻色应用中,这些内嵌巴拿赫空间通过数算子自然产生,从而产生了一系列不同的例子,包括玻色纠错中使用的奥恩斯坦-乌伦贝克半群和多光子驱动耗散等著名实例。
{"title":"On Strong Bounds for Trotter and Zeno Product Formulas with Bosonic Applications","authors":"Tim Möbus","doi":"10.22331/q-2024-07-25-1424","DOIUrl":"https://doi.org/10.22331/q-2024-07-25-1424","url":null,"abstract":"The Trotter product formula and the quantum Zeno effect are both indispensable tools for constructing time-evolutions using experimentally feasible building blocks. In this work, we discuss assumptions under which quantitative bounds can be proven in the strong operator topology on Banach spaces and provide natural bosonic examples. Specially, we assume the existence of a continuously embedded Banach space, which relatively bounds the involved generators and creates an invariant subspace of the limiting semigroup with a stable restriction. The slightly stronger assumption of admissible subspaces is well-recognized in the realm of hyperbolic evolution systems (time-dependent semigroups), to which the results are extended. By assuming access to a hierarchy of continuously embedded Banach spaces, Suzuki-higher-order bounds can be demonstrated. In bosonic applications, these embedded Banach spaces naturally arise through the number operator, leading to a diverse set of examples encompassing notable instances such as the Ornstein-Uhlenbeck semigroup and multi-photon driven dissipation used in bosonic error correction.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141764291","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-preserving machine learning with tensor networks 利用张量网络进行隐私保护机器学习
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-25 DOI: 10.22331/q-2024-07-25-1425
Alejandro Pozas-Kerstjens, Senaida Hernández-Santana, José Ramón Pareja Monturiol, Marco Castrillón López, Giannicola Scarpa, Carlos E. González-Guillén, David Pérez-García
Tensor networks, widely used for providing efficient representations of low-energy states of local quantum many-body systems, have been recently proposed as machine learning architectures which could present advantages with respect to traditional ones. In this work we show that tensor-network architectures have especially prospective properties for privacy-preserving machine learning, which is important in tasks such as the processing of medical records. First, we describe a new privacy vulnerability that is present in feedforward neural networks, illustrating it in synthetic and real-world datasets. Then, we develop well-defined conditions to guarantee robustness to such vulnerability, which involve the characterization of models equivalent under gauge symmetry. We rigorously prove that such conditions are satisfied by tensor-network architectures. In doing so, we define a novel canonical form for matrix product states, which has a high degree of regularity and fixes the residual gauge that is left in the canonical forms based on singular value decompositions. We supplement the analytical findings with practical examples where matrix product states are trained on datasets of medical records, which show large reductions on the probability of an attacker extracting information about the training dataset from the model's parameters. Given the growing expertise in training tensor-network architectures, these results imply that one may not have to be forced to make a choice between accuracy in prediction and ensuring the privacy of the information processed.
张量网络被广泛用于为局部量子多体系统的低能状态提供高效表征,最近有人提出将其作为机器学习架构,这种架构与传统架构相比更具优势。在这项工作中,我们展示了张量网络体系结构在保护隐私的机器学习方面具有特别的前景,这在处理医疗记录等任务中非常重要。首先,我们描述了前馈神经网络中存在的一种新的隐私漏洞,并在合成数据集和真实数据集中进行了说明。然后,我们开发了定义明确的条件来保证对这种漏洞的鲁棒性,其中涉及在规对称性下等价模型的特征描述。我们严格证明了张量网络架构满足这些条件。在此过程中,我们为矩阵乘积状态定义了一种新的典范形式,它具有高度的规则性,并固定了基于奇异值分解的典范形式中的残余量规。我们用实际例子对分析结果进行了补充,即在医疗记录数据集上训练矩阵积状态,结果表明攻击者从模型参数中提取训练数据集信息的概率大大降低。鉴于训练张量网络体系结构的专业技术日益增长,这些结果意味着人们可能不必被迫在预测准确性和确保所处理信息的私密性之间做出选择。
{"title":"Privacy-preserving machine learning with tensor networks","authors":"Alejandro Pozas-Kerstjens, Senaida Hernández-Santana, José Ramón Pareja Monturiol, Marco Castrillón López, Giannicola Scarpa, Carlos E. González-Guillén, David Pérez-García","doi":"10.22331/q-2024-07-25-1425","DOIUrl":"https://doi.org/10.22331/q-2024-07-25-1425","url":null,"abstract":"Tensor networks, widely used for providing efficient representations of low-energy states of local quantum many-body systems, have been recently proposed as machine learning architectures which could present advantages with respect to traditional ones. In this work we show that tensor-network architectures have especially prospective properties for privacy-preserving machine learning, which is important in tasks such as the processing of medical records. First, we describe a new privacy vulnerability that is present in feedforward neural networks, illustrating it in synthetic and real-world datasets. Then, we develop well-defined conditions to guarantee robustness to such vulnerability, which involve the characterization of models equivalent under gauge symmetry. We rigorously prove that such conditions are satisfied by tensor-network architectures. In doing so, we define a novel canonical form for matrix product states, which has a high degree of regularity and fixes the residual gauge that is left in the canonical forms based on singular value decompositions. We supplement the analytical findings with practical examples where matrix product states are trained on datasets of medical records, which show large reductions on the probability of an attacker extracting information about the training dataset from the model's parameters. Given the growing expertise in training tensor-network architectures, these results imply that one may not have to be forced to make a choice between accuracy in prediction and ensuring the privacy of the information processed.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141764293","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Spin-Optical Quantum Computing Architecture 自旋光学量子计算架构
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-24 DOI: 10.22331/q-2024-07-24-1423
Grégoire de Gliniasty, Paul Hilaire, Pierre-Emmanuel Emeriau, Stephen C. Wein, Alexia Salavrakos, Shane Mansfield
We introduce an adaptable and modular hybrid architecture designed for fault-tolerant quantum computing. It combines quantum emitters and linear-optical entangling gates to leverage the strength of both matter-based and photonic-based approaches. A key feature of the architecture is its practicality, grounded in the utilisation of experimentally proven optical components. Our framework enables the execution of any quantum error correcting code, but in particular maintains scalability for low-density parity check codes by exploiting built-in non-local connectivity through distant optical links. To gauge its efficiency, we evaluated the architecture using a physically motivated error model. It exhibits loss tolerance comparable to existing all-photonic architecture but without the need for intricate linear-optical resource-state-generation modules that conventionally rely on resource-intensive multiplexing. The versatility of the architecture also offers uncharted avenues for further advancing performance standards.
我们介绍了一种为容错量子计算而设计的适应性强的模块化混合架构。它结合了量子发射器和线性光纠缠门,充分利用了基于物质和基于光子方法的优势。该架构的一个主要特点是其实用性,其基础是利用经过实验验证的光学元件。我们的框架可以执行任何量子纠错码,尤其是通过远距离光链路利用内置的非本地连接,保持低密度奇偶校验码的可扩展性。为了衡量其效率,我们使用一个物理误差模型对该架构进行了评估。该架构的损耗容限与现有的全光子架构相当,但无需复杂的线性光资源状态生成模块,而传统的线性光资源状态生成模块则依赖于资源密集型的多路复用。该架构的多功能性还为进一步提高性能标准提供了未知的途径。
{"title":"A Spin-Optical Quantum Computing Architecture","authors":"Grégoire de Gliniasty, Paul Hilaire, Pierre-Emmanuel Emeriau, Stephen C. Wein, Alexia Salavrakos, Shane Mansfield","doi":"10.22331/q-2024-07-24-1423","DOIUrl":"https://doi.org/10.22331/q-2024-07-24-1423","url":null,"abstract":"We introduce an adaptable and modular hybrid architecture designed for fault-tolerant quantum computing. It combines quantum emitters and linear-optical entangling gates to leverage the strength of both matter-based and photonic-based approaches. A key feature of the architecture is its practicality, grounded in the utilisation of experimentally proven optical components. Our framework enables the execution of any quantum error correcting code, but in particular maintains scalability for low-density parity check codes by exploiting built-in non-local connectivity through distant optical links. To gauge its efficiency, we evaluated the architecture using a physically motivated error model. It exhibits loss tolerance comparable to existing all-photonic architecture but without the need for intricate linear-optical resource-state-generation modules that conventionally rely on resource-intensive multiplexing. The versatility of the architecture also offers uncharted avenues for further advancing performance standards.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755454","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Zero and Finite Temperature Quantum Simulations Powered by Quantum Magic 量子魔力推动的零温和有限温度量子模拟
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-23 DOI: 10.22331/q-2024-07-23-1422
Andi Gu, Hong-Ye Hu, Di Luo, Taylor L. Patti, Nicholas C. Rubin, Susanne F. Yelin
We introduce a quantum information theory-inspired method to improve the characterization of many-body Hamiltonians on near-term quantum devices. We design a new class of similarity transformations that, when applied as a preprocessing step, can substantially simplify a Hamiltonian for subsequent analysis on quantum hardware. By design, these transformations can be identified and applied efficiently using purely classical resources. In practice, these transformations allow us to shorten requisite physical circuit-depths, overcoming constraints imposed by imperfect near-term hardware. Importantly, the quality of our transformations is $tunable$: we define a 'ladder' of transformations that yields increasingly simple Hamiltonians at the cost of more classical computation. Using quantum chemistry as a benchmark application, we demonstrate that our protocol leads to significant performance improvements for zero and finite temperature free energy calculations on both digital and analog quantum hardware. Specifically, our energy estimates not only outperform traditional Hartree-Fock solutions, but this performance gap also consistently widens as we tune up the quality of our transformations. In short, our quantum information-based approach opens promising new pathways to realizing useful and feasible quantum chemistry algorithms on near-term hardware.
我们介绍了一种受量子信息论启发的方法,以改进近期量子设备上多体哈密顿的表征。我们设计了一类新的相似性变换,在作为预处理步骤应用时,可以大大简化哈密顿,以便随后在量子硬件上进行分析。根据设计,这些变换可以利用纯经典资源高效地识别和应用。在实践中,这些变换允许我们缩短所需的物理电路深度,克服不完善的近期硬件所带来的限制。重要的是,我们的变换质量是可调的:我们定义了一个变换 "阶梯",以更多经典计算为代价,获得越来越简单的哈密顿。以量子化学作为基准应用,我们证明了我们的协议能显著提高数字和模拟量子硬件上零温度和有限温度自由能计算的性能。具体来说,我们的能量估计不仅优于传统的哈特里-福克(Hartree-Fock)解决方案,而且随着我们对转换质量的调整,这种性能差距还在不断扩大。简而言之,我们基于量子信息的方法为在近期硬件上实现有用、可行的量子化学算法开辟了前景广阔的新途径。
{"title":"Zero and Finite Temperature Quantum Simulations Powered by Quantum Magic","authors":"Andi Gu, Hong-Ye Hu, Di Luo, Taylor L. Patti, Nicholas C. Rubin, Susanne F. Yelin","doi":"10.22331/q-2024-07-23-1422","DOIUrl":"https://doi.org/10.22331/q-2024-07-23-1422","url":null,"abstract":"We introduce a quantum information theory-inspired method to improve the characterization of many-body Hamiltonians on near-term quantum devices. We design a new class of similarity transformations that, when applied as a preprocessing step, can substantially simplify a Hamiltonian for subsequent analysis on quantum hardware. By design, these transformations can be identified and applied efficiently using purely classical resources. In practice, these transformations allow us to shorten requisite physical circuit-depths, overcoming constraints imposed by imperfect near-term hardware. Importantly, the quality of our transformations is $tunable$: we define a 'ladder' of transformations that yields increasingly simple Hamiltonians at the cost of more classical computation. Using quantum chemistry as a benchmark application, we demonstrate that our protocol leads to significant performance improvements for zero and finite temperature free energy calculations on both digital and analog quantum hardware. Specifically, our energy estimates not only outperform traditional Hartree-Fock solutions, but this performance gap also consistently widens as we tune up the quality of our transformations. In short, our quantum information-based approach opens promising new pathways to realizing useful and feasible quantum chemistry algorithms on near-term hardware.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755073","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Learning quantum phases via single-qubit disentanglement 通过单量子位解纠学习量子相位
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-22 DOI: 10.22331/q-2024-07-22-1421
Zheng An, Chenfeng Cao, Cheng-Qian Xu, D. L. Zhou
Identifying phases of matter presents considerable challenges, particularly within the domain of quantum theory, where the complexity of ground states appears to increase exponentially with system size. Quantum many-body systems exhibit an array of complex entanglement structures spanning distinct phases. Although extensive research has explored the relationship between quantum phase transitions and quantum entanglement, establishing a direct, pragmatic connection between them remains a critical challenge. In this work, we present a novel and efficient quantum phase transition classifier, utilizing disentanglement with reinforcement learning-optimized variational quantum circuits. We demonstrate the effectiveness of this method on quantum phase transitions in the transverse field Ising model (TFIM) and the XXZ model. Moreover, we observe the algorithm's ability to learn the Kramers-Wannier duality pertaining to entanglement structures in the TFIM. Our approach not only identifies phase transitions based on the performance of the disentangling circuits but also exhibits impressive scalability, facilitating its application in larger and more complex quantum systems. This study sheds light on the characterization of quantum phases through the entanglement structures inherent in quantum many-body systems.
识别物质的相位是一项相当大的挑战,尤其是在量子理论领域,基态的复杂性似乎随着系统规模的增大而呈指数增长。量子多体系统表现出一系列跨越不同阶段的复杂纠缠结构。尽管已有大量研究探索了量子相变与量子纠缠之间的关系,但在两者之间建立直接、实用的联系仍然是一个严峻的挑战。在这项工作中,我们提出了一种新颖高效的量子相变分类器,利用强化学习优化的变分量子电路进行反纠缠。我们证明了这种方法在横向场伊辛模型(TFIM)和 XXZ 模型中量子相变的有效性。此外,我们还观察了该算法学习与 TFIM 中纠缠结构相关的克拉默-万尼尔二元性的能力。我们的方法不仅能根据解缠电路的性能识别相变,而且还表现出令人印象深刻的可扩展性,有利于其在更大更复杂的量子系统中的应用。这项研究通过量子多体系统固有的纠缠结构揭示了量子相位的特征。
{"title":"Learning quantum phases via single-qubit disentanglement","authors":"Zheng An, Chenfeng Cao, Cheng-Qian Xu, D. L. Zhou","doi":"10.22331/q-2024-07-22-1421","DOIUrl":"https://doi.org/10.22331/q-2024-07-22-1421","url":null,"abstract":"Identifying phases of matter presents considerable challenges, particularly within the domain of quantum theory, where the complexity of ground states appears to increase exponentially with system size. Quantum many-body systems exhibit an array of complex entanglement structures spanning distinct phases. Although extensive research has explored the relationship between quantum phase transitions and quantum entanglement, establishing a direct, pragmatic connection between them remains a critical challenge. In this work, we present a novel and efficient quantum phase transition classifier, utilizing disentanglement with reinforcement learning-optimized variational quantum circuits. We demonstrate the effectiveness of this method on quantum phase transitions in the transverse field Ising model (TFIM) and the XXZ model. Moreover, we observe the algorithm's ability to learn the Kramers-Wannier duality pertaining to entanglement structures in the TFIM. Our approach not only identifies phase transitions based on the performance of the disentangling circuits but also exhibits impressive scalability, facilitating its application in larger and more complex quantum systems. This study sheds light on the characterization of quantum phases through the entanglement structures inherent in quantum many-body systems.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141737013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Classical product code constructions for quantum Calderbank-Shor-Steane codes 量子 Calderbank-Shor-Steane 码的经典积码构造
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-22 DOI: 10.22331/q-2024-07-22-1420
Dimiter Ostrev, Davide Orsucci, Francisco Lázaro, Balazs Matuz
Several notions of code products are known in quantum error correction, such as hypergraph products, homological products, lifted products, balanced products, to name a few. In this paper we introduce a new product code construction which is a natural generalization of classical product codes to quantum codes: starting from a set of component Calderbank-Shor-Steane (CSS) codes, a larger CSS code is obtained where both $X$ parity checks and $Z$ parity checks are associated to classical product codes. We deduce several properties of product CSS codes from the properties of the component codes, including bounds to the code distance, and show that built-in redundancies in the parity checks result in so-called meta-checks which can be exploited to correct syndrome read-out errors. We then specialize to the case of single-parity-check (SPC) product codes which in the classical domain are a common choice for constructing product codes. Logical error rate simulations of a SPC $3$-fold product CSS code having parameters $[[512,174,8]]$ are shown under both a maximum likelihood decoder for the erasure channel and belief propagation decoding for depolarizing noise. We compare the results with other codes of comparable length and dimension, including a code from the family of asymptotically good Tanner codes. We observe that our reference product CSS code outperforms all the other examined codes.
在量子纠错中,有几种已知的码乘积概念,如超图乘积、同调乘积、提升乘积、平衡乘积等等。在本文中,我们介绍了一种新的积码结构,它是经典积码对量子码的自然概括:从一组卡尔德班克-索-斯蒂恩(Calderbank-Shor-Steane,CSS)码的分量开始,得到一个更大的 CSS 码,其中 $X$ 奇偶校验和 $Z$ 奇偶校验都与经典积码相关联。我们从组成码的特性中推导出积 CSS 码的几个特性,包括码距的界限,并证明奇偶校验中的内置冗余会产生所谓的元校验,可以利用这些元校验来纠正综合读出错误。然后,我们专门讨论了单奇偶校验(SPC)产品码的情况,在经典领域,单奇偶校验是构建产品码的常见选择。我们展示了参数为$[[512,174,8]]$ 的 SPC 3$-fold product CSS 编码在擦除信道的最大似然解码器和去极化噪声的信念传播解码器下的逻辑误码率模拟。我们将结果与长度和维数相当的其他编码进行了比较,包括渐近良好坦纳编码系列中的一种编码。我们发现,我们的参考产品 CSS 代码优于所有其他经过检验的代码。
{"title":"Classical product code constructions for quantum Calderbank-Shor-Steane codes","authors":"Dimiter Ostrev, Davide Orsucci, Francisco Lázaro, Balazs Matuz","doi":"10.22331/q-2024-07-22-1420","DOIUrl":"https://doi.org/10.22331/q-2024-07-22-1420","url":null,"abstract":"Several notions of code products are known in quantum error correction, such as hypergraph products, homological products, lifted products, balanced products, to name a few. In this paper we introduce a new product code construction which is a natural generalization of classical product codes to quantum codes: starting from a set of component Calderbank-Shor-Steane (CSS) codes, a larger CSS code is obtained where both $X$ parity checks and $Z$ parity checks are associated to classical product codes. We deduce several properties of product CSS codes from the properties of the component codes, including bounds to the code distance, and show that built-in redundancies in the parity checks result in so-called meta-checks which can be exploited to correct syndrome read-out errors. We then specialize to the case of single-parity-check (SPC) product codes which in the classical domain are a common choice for constructing product codes. Logical error rate simulations of a SPC $3$-fold product CSS code having parameters $[[512,174,8]]$ are shown under both a maximum likelihood decoder for the erasure channel and belief propagation decoding for depolarizing noise. We compare the results with other codes of comparable length and dimension, including a code from the family of asymptotically good Tanner codes. We observe that our reference product CSS code outperforms all the other examined codes.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141737010","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network quantum steering enables randomness certification without seed randomness 网络量子转向无需种子随机性即可实现随机性认证
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-19 DOI: 10.22331/q-2024-07-19-1419
Shubhayan Sarkar
Quantum networks with multiple sources allow the observation of quantum nonlocality without inputs. Consequently, the incompatibility of measurements is not a necessity for observing quantum nonlocality when one has access to multiple quantum sources. Here we investigate the minimal scenario without inputs where one can observe any form of quantum nonlocality. We show that even two parties with two sources that might be classically correlated can witness a form of quantum nonlocality, in particular quantum steering, in networks without inputs if one of the parties is trusted, that is, performs a fixed known measurement. We term this effect as swap-steering. The scenario presented in this work is minimal to observe such an effect. Consequently, a scenario exists where one can observe quantum steering but not Bell non-locality. We further construct a linear witness to observe swap-steering. Interestingly, this witness enables self-testing of the quantum states generated by the sources and the local measurement of the untrusted party. This in turn allows certifying two bits of randomness that can be obtained from the measurement outcomes of the untrusted device without the requirement of initially feeding the device with randomness.
具有多个量子源的量子网络可以在没有输入的情况下观测量子非位置性。因此,当人们可以访问多个量子源时,测量的不兼容性并不是观测量子非位置性的必要条件。在这里,我们研究了无需输入就能观察到任何形式的量子非位置性的最小场景。我们的研究表明,在没有输入的网络中,如果其中一方是可信的,即执行了固定的已知测量,那么即使是拥有两个可能具有经典相关性的量子源的双方,也能观察到某种形式的量子非位置性,特别是量子转向。我们将这种效应称为交换转向。这项工作中提出的场景是观察到这种效应的最低限度。因此,在这种情况下,我们可以观察到量子转向,但无法观察到贝尔非位置性。我们进一步构建了一个线性见证来观察交换转向。有趣的是,这个见证器可以对源泉产生的量子态进行自我测试,并对不可信方进行本地测量。这反过来又可以认证两个比特的随机性,而这两个比特可以从不可信设备的测量结果中获得,无需最初向设备输入随机性。
{"title":"Network quantum steering enables randomness certification without seed randomness","authors":"Shubhayan Sarkar","doi":"10.22331/q-2024-07-19-1419","DOIUrl":"https://doi.org/10.22331/q-2024-07-19-1419","url":null,"abstract":"Quantum networks with multiple sources allow the observation of quantum nonlocality without inputs. Consequently, the incompatibility of measurements is not a necessity for observing quantum nonlocality when one has access to multiple quantum sources. Here we investigate the minimal scenario without inputs where one can observe any form of quantum nonlocality. We show that even two parties with two sources that might be classically correlated can witness a form of quantum nonlocality, in particular quantum steering, in networks without inputs if one of the parties is trusted, that is, performs a fixed known measurement. We term this effect as swap-steering. The scenario presented in this work is minimal to observe such an effect. Consequently, a scenario exists where one can observe quantum steering but not Bell non-locality. We further construct a linear witness to observe swap-steering. Interestingly, this witness enables self-testing of the quantum states generated by the sources and the local measurement of the untrusted party. This in turn allows certifying two bits of randomness that can be obtained from the measurement outcomes of the untrusted device without the requirement of initially feeding the device with randomness.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141730696","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1