首页 > 最新文献

Quantum最新文献

英文 中文
Zero and Finite Temperature Quantum Simulations Powered by Quantum Magic 量子魔力推动的零温和有限温度量子模拟
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-23 DOI: 10.22331/q-2024-07-23-1422
Andi Gu, Hong-Ye Hu, Di Luo, Taylor L. Patti, Nicholas C. Rubin, Susanne F. Yelin
We introduce a quantum information theory-inspired method to improve the characterization of many-body Hamiltonians on near-term quantum devices. We design a new class of similarity transformations that, when applied as a preprocessing step, can substantially simplify a Hamiltonian for subsequent analysis on quantum hardware. By design, these transformations can be identified and applied efficiently using purely classical resources. In practice, these transformations allow us to shorten requisite physical circuit-depths, overcoming constraints imposed by imperfect near-term hardware. Importantly, the quality of our transformations is $tunable$: we define a 'ladder' of transformations that yields increasingly simple Hamiltonians at the cost of more classical computation. Using quantum chemistry as a benchmark application, we demonstrate that our protocol leads to significant performance improvements for zero and finite temperature free energy calculations on both digital and analog quantum hardware. Specifically, our energy estimates not only outperform traditional Hartree-Fock solutions, but this performance gap also consistently widens as we tune up the quality of our transformations. In short, our quantum information-based approach opens promising new pathways to realizing useful and feasible quantum chemistry algorithms on near-term hardware.
我们介绍了一种受量子信息论启发的方法,以改进近期量子设备上多体哈密顿的表征。我们设计了一类新的相似性变换,在作为预处理步骤应用时,可以大大简化哈密顿,以便随后在量子硬件上进行分析。根据设计,这些变换可以利用纯经典资源高效地识别和应用。在实践中,这些变换允许我们缩短所需的物理电路深度,克服不完善的近期硬件所带来的限制。重要的是,我们的变换质量是可调的:我们定义了一个变换 "阶梯",以更多经典计算为代价,获得越来越简单的哈密顿。以量子化学作为基准应用,我们证明了我们的协议能显著提高数字和模拟量子硬件上零温度和有限温度自由能计算的性能。具体来说,我们的能量估计不仅优于传统的哈特里-福克(Hartree-Fock)解决方案,而且随着我们对转换质量的调整,这种性能差距还在不断扩大。简而言之,我们基于量子信息的方法为在近期硬件上实现有用、可行的量子化学算法开辟了前景广阔的新途径。
{"title":"Zero and Finite Temperature Quantum Simulations Powered by Quantum Magic","authors":"Andi Gu, Hong-Ye Hu, Di Luo, Taylor L. Patti, Nicholas C. Rubin, Susanne F. Yelin","doi":"10.22331/q-2024-07-23-1422","DOIUrl":"https://doi.org/10.22331/q-2024-07-23-1422","url":null,"abstract":"We introduce a quantum information theory-inspired method to improve the characterization of many-body Hamiltonians on near-term quantum devices. We design a new class of similarity transformations that, when applied as a preprocessing step, can substantially simplify a Hamiltonian for subsequent analysis on quantum hardware. By design, these transformations can be identified and applied efficiently using purely classical resources. In practice, these transformations allow us to shorten requisite physical circuit-depths, overcoming constraints imposed by imperfect near-term hardware. Importantly, the quality of our transformations is $tunable$: we define a 'ladder' of transformations that yields increasingly simple Hamiltonians at the cost of more classical computation. Using quantum chemistry as a benchmark application, we demonstrate that our protocol leads to significant performance improvements for zero and finite temperature free energy calculations on both digital and analog quantum hardware. Specifically, our energy estimates not only outperform traditional Hartree-Fock solutions, but this performance gap also consistently widens as we tune up the quality of our transformations. In short, our quantum information-based approach opens promising new pathways to realizing useful and feasible quantum chemistry algorithms on near-term hardware.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755073","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Learning quantum phases via single-qubit disentanglement 通过单量子位解纠学习量子相位
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-22 DOI: 10.22331/q-2024-07-22-1421
Zheng An, Chenfeng Cao, Cheng-Qian Xu, D. L. Zhou
Identifying phases of matter presents considerable challenges, particularly within the domain of quantum theory, where the complexity of ground states appears to increase exponentially with system size. Quantum many-body systems exhibit an array of complex entanglement structures spanning distinct phases. Although extensive research has explored the relationship between quantum phase transitions and quantum entanglement, establishing a direct, pragmatic connection between them remains a critical challenge. In this work, we present a novel and efficient quantum phase transition classifier, utilizing disentanglement with reinforcement learning-optimized variational quantum circuits. We demonstrate the effectiveness of this method on quantum phase transitions in the transverse field Ising model (TFIM) and the XXZ model. Moreover, we observe the algorithm's ability to learn the Kramers-Wannier duality pertaining to entanglement structures in the TFIM. Our approach not only identifies phase transitions based on the performance of the disentangling circuits but also exhibits impressive scalability, facilitating its application in larger and more complex quantum systems. This study sheds light on the characterization of quantum phases through the entanglement structures inherent in quantum many-body systems.
识别物质的相位是一项相当大的挑战,尤其是在量子理论领域,基态的复杂性似乎随着系统规模的增大而呈指数增长。量子多体系统表现出一系列跨越不同阶段的复杂纠缠结构。尽管已有大量研究探索了量子相变与量子纠缠之间的关系,但在两者之间建立直接、实用的联系仍然是一个严峻的挑战。在这项工作中,我们提出了一种新颖高效的量子相变分类器,利用强化学习优化的变分量子电路进行反纠缠。我们证明了这种方法在横向场伊辛模型(TFIM)和 XXZ 模型中量子相变的有效性。此外,我们还观察了该算法学习与 TFIM 中纠缠结构相关的克拉默-万尼尔二元性的能力。我们的方法不仅能根据解缠电路的性能识别相变,而且还表现出令人印象深刻的可扩展性,有利于其在更大更复杂的量子系统中的应用。这项研究通过量子多体系统固有的纠缠结构揭示了量子相位的特征。
{"title":"Learning quantum phases via single-qubit disentanglement","authors":"Zheng An, Chenfeng Cao, Cheng-Qian Xu, D. L. Zhou","doi":"10.22331/q-2024-07-22-1421","DOIUrl":"https://doi.org/10.22331/q-2024-07-22-1421","url":null,"abstract":"Identifying phases of matter presents considerable challenges, particularly within the domain of quantum theory, where the complexity of ground states appears to increase exponentially with system size. Quantum many-body systems exhibit an array of complex entanglement structures spanning distinct phases. Although extensive research has explored the relationship between quantum phase transitions and quantum entanglement, establishing a direct, pragmatic connection between them remains a critical challenge. In this work, we present a novel and efficient quantum phase transition classifier, utilizing disentanglement with reinforcement learning-optimized variational quantum circuits. We demonstrate the effectiveness of this method on quantum phase transitions in the transverse field Ising model (TFIM) and the XXZ model. Moreover, we observe the algorithm's ability to learn the Kramers-Wannier duality pertaining to entanglement structures in the TFIM. Our approach not only identifies phase transitions based on the performance of the disentangling circuits but also exhibits impressive scalability, facilitating its application in larger and more complex quantum systems. This study sheds light on the characterization of quantum phases through the entanglement structures inherent in quantum many-body systems.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141737013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Classical product code constructions for quantum Calderbank-Shor-Steane codes 量子 Calderbank-Shor-Steane 码的经典积码构造
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-22 DOI: 10.22331/q-2024-07-22-1420
Dimiter Ostrev, Davide Orsucci, Francisco Lázaro, Balazs Matuz
Several notions of code products are known in quantum error correction, such as hypergraph products, homological products, lifted products, balanced products, to name a few. In this paper we introduce a new product code construction which is a natural generalization of classical product codes to quantum codes: starting from a set of component Calderbank-Shor-Steane (CSS) codes, a larger CSS code is obtained where both $X$ parity checks and $Z$ parity checks are associated to classical product codes. We deduce several properties of product CSS codes from the properties of the component codes, including bounds to the code distance, and show that built-in redundancies in the parity checks result in so-called meta-checks which can be exploited to correct syndrome read-out errors. We then specialize to the case of single-parity-check (SPC) product codes which in the classical domain are a common choice for constructing product codes. Logical error rate simulations of a SPC $3$-fold product CSS code having parameters $[[512,174,8]]$ are shown under both a maximum likelihood decoder for the erasure channel and belief propagation decoding for depolarizing noise. We compare the results with other codes of comparable length and dimension, including a code from the family of asymptotically good Tanner codes. We observe that our reference product CSS code outperforms all the other examined codes.
在量子纠错中,有几种已知的码乘积概念,如超图乘积、同调乘积、提升乘积、平衡乘积等等。在本文中,我们介绍了一种新的积码结构,它是经典积码对量子码的自然概括:从一组卡尔德班克-索-斯蒂恩(Calderbank-Shor-Steane,CSS)码的分量开始,得到一个更大的 CSS 码,其中 $X$ 奇偶校验和 $Z$ 奇偶校验都与经典积码相关联。我们从组成码的特性中推导出积 CSS 码的几个特性,包括码距的界限,并证明奇偶校验中的内置冗余会产生所谓的元校验,可以利用这些元校验来纠正综合读出错误。然后,我们专门讨论了单奇偶校验(SPC)产品码的情况,在经典领域,单奇偶校验是构建产品码的常见选择。我们展示了参数为$[[512,174,8]]$ 的 SPC 3$-fold product CSS 编码在擦除信道的最大似然解码器和去极化噪声的信念传播解码器下的逻辑误码率模拟。我们将结果与长度和维数相当的其他编码进行了比较,包括渐近良好坦纳编码系列中的一种编码。我们发现,我们的参考产品 CSS 代码优于所有其他经过检验的代码。
{"title":"Classical product code constructions for quantum Calderbank-Shor-Steane codes","authors":"Dimiter Ostrev, Davide Orsucci, Francisco Lázaro, Balazs Matuz","doi":"10.22331/q-2024-07-22-1420","DOIUrl":"https://doi.org/10.22331/q-2024-07-22-1420","url":null,"abstract":"Several notions of code products are known in quantum error correction, such as hypergraph products, homological products, lifted products, balanced products, to name a few. In this paper we introduce a new product code construction which is a natural generalization of classical product codes to quantum codes: starting from a set of component Calderbank-Shor-Steane (CSS) codes, a larger CSS code is obtained where both $X$ parity checks and $Z$ parity checks are associated to classical product codes. We deduce several properties of product CSS codes from the properties of the component codes, including bounds to the code distance, and show that built-in redundancies in the parity checks result in so-called meta-checks which can be exploited to correct syndrome read-out errors. We then specialize to the case of single-parity-check (SPC) product codes which in the classical domain are a common choice for constructing product codes. Logical error rate simulations of a SPC $3$-fold product CSS code having parameters $[[512,174,8]]$ are shown under both a maximum likelihood decoder for the erasure channel and belief propagation decoding for depolarizing noise. We compare the results with other codes of comparable length and dimension, including a code from the family of asymptotically good Tanner codes. We observe that our reference product CSS code outperforms all the other examined codes.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141737010","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network quantum steering enables randomness certification without seed randomness 网络量子转向无需种子随机性即可实现随机性认证
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-19 DOI: 10.22331/q-2024-07-19-1419
Shubhayan Sarkar
Quantum networks with multiple sources allow the observation of quantum nonlocality without inputs. Consequently, the incompatibility of measurements is not a necessity for observing quantum nonlocality when one has access to multiple quantum sources. Here we investigate the minimal scenario without inputs where one can observe any form of quantum nonlocality. We show that even two parties with two sources that might be classically correlated can witness a form of quantum nonlocality, in particular quantum steering, in networks without inputs if one of the parties is trusted, that is, performs a fixed known measurement. We term this effect as swap-steering. The scenario presented in this work is minimal to observe such an effect. Consequently, a scenario exists where one can observe quantum steering but not Bell non-locality. We further construct a linear witness to observe swap-steering. Interestingly, this witness enables self-testing of the quantum states generated by the sources and the local measurement of the untrusted party. This in turn allows certifying two bits of randomness that can be obtained from the measurement outcomes of the untrusted device without the requirement of initially feeding the device with randomness.
具有多个量子源的量子网络可以在没有输入的情况下观测量子非位置性。因此,当人们可以访问多个量子源时,测量的不兼容性并不是观测量子非位置性的必要条件。在这里,我们研究了无需输入就能观察到任何形式的量子非位置性的最小场景。我们的研究表明,在没有输入的网络中,如果其中一方是可信的,即执行了固定的已知测量,那么即使是拥有两个可能具有经典相关性的量子源的双方,也能观察到某种形式的量子非位置性,特别是量子转向。我们将这种效应称为交换转向。这项工作中提出的场景是观察到这种效应的最低限度。因此,在这种情况下,我们可以观察到量子转向,但无法观察到贝尔非位置性。我们进一步构建了一个线性见证来观察交换转向。有趣的是,这个见证器可以对源泉产生的量子态进行自我测试,并对不可信方进行本地测量。这反过来又可以认证两个比特的随机性,而这两个比特可以从不可信设备的测量结果中获得,无需最初向设备输入随机性。
{"title":"Network quantum steering enables randomness certification without seed randomness","authors":"Shubhayan Sarkar","doi":"10.22331/q-2024-07-19-1419","DOIUrl":"https://doi.org/10.22331/q-2024-07-19-1419","url":null,"abstract":"Quantum networks with multiple sources allow the observation of quantum nonlocality without inputs. Consequently, the incompatibility of measurements is not a necessity for observing quantum nonlocality when one has access to multiple quantum sources. Here we investigate the minimal scenario without inputs where one can observe any form of quantum nonlocality. We show that even two parties with two sources that might be classically correlated can witness a form of quantum nonlocality, in particular quantum steering, in networks without inputs if one of the parties is trusted, that is, performs a fixed known measurement. We term this effect as swap-steering. The scenario presented in this work is minimal to observe such an effect. Consequently, a scenario exists where one can observe quantum steering but not Bell non-locality. We further construct a linear witness to observe swap-steering. Interestingly, this witness enables self-testing of the quantum states generated by the sources and the local measurement of the untrusted party. This in turn allows certifying two bits of randomness that can be obtained from the measurement outcomes of the untrusted device without the requirement of initially feeding the device with randomness.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141730696","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Deep learning of many-body observables and quantum information scrambling 多体观测数据的深度学习与量子信息扰乱
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-18 DOI: 10.22331/q-2024-07-18-1417
Naeimeh Mohseni, Junheng Shi, Tim Byrnes, Michael J. Hartmann
Machine learning has shown significant breakthroughs in quantum science, where in particular deep neural networks exhibited remarkable power in modeling quantum many-body systems. Here, we explore how the capacity of data-driven deep neural networks in learning the dynamics of physical observables is correlated with the scrambling of quantum information. We train a neural network to find a mapping from the parameters of a model to the evolution of observables in random quantum circuits for various regimes of quantum scrambling and test its $generalization$ and $extrapolation$ capabilities in applying it to unseen circuits. Our results show that a particular type of recurrent neural network is extremely powerful in generalizing its predictions within the system size and time window that it has been trained on for both, localized and scrambled regimes. These include regimes where classical learning approaches are known to fail in sampling from a representation of the full wave function. Moreover, the considered neural network succeeds in $extrapolating$ its predictions beyond the time window and system size that it has been trained on for models that show localization, but not in scrambled regimes.
机器学习在量子科学领域取得了重大突破,尤其是深度神经网络在量子多体系统建模方面表现出了非凡的能力。在这里,我们探讨了数据驱动的深度神经网络学习物理观测变量动态的能力如何与量子信息的扰乱相关联。我们对神经网络进行训练,以找到随机量子电路中各种量子扰乱状态下模型参数与观测值演化的映射关系,并在将其应用于未见电路时测试其泛化和外推能力。我们的研究结果表明,一种特定类型的递归神经网络在系统大小和时间窗口内的泛化预测能力非常强大,而这种网络在局部和扰乱两种情况下都进行了训练。其中包括众所周知的经典学习方法无法从全波函数表征中采样的情况。此外,所考虑的神经网络还能成功地将其预测结果外推$到时间窗口和系统大小之外,这是它在显示本地化的模型上所训练的,但在乱序状态下则不能。
{"title":"Deep learning of many-body observables and quantum information scrambling","authors":"Naeimeh Mohseni, Junheng Shi, Tim Byrnes, Michael J. Hartmann","doi":"10.22331/q-2024-07-18-1417","DOIUrl":"https://doi.org/10.22331/q-2024-07-18-1417","url":null,"abstract":"Machine learning has shown significant breakthroughs in quantum science, where in particular deep neural networks exhibited remarkable power in modeling quantum many-body systems. Here, we explore how the capacity of data-driven deep neural networks in learning the dynamics of physical observables is correlated with the scrambling of quantum information. We train a neural network to find a mapping from the parameters of a model to the evolution of observables in random quantum circuits for various regimes of quantum scrambling and test its $generalization$ and $extrapolation$ capabilities in applying it to unseen circuits. Our results show that a particular type of recurrent neural network is extremely powerful in generalizing its predictions within the system size and time window that it has been trained on for both, localized and scrambled regimes. These include regimes where classical learning approaches are known to fail in sampling from a representation of the full wave function. Moreover, the considered neural network succeeds in $extrapolating$ its predictions beyond the time window and system size that it has been trained on for models that show localization, but not in scrambled regimes.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141725853","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security of discrete-modulated continuous-variable quantum key distribution 离散调制连续可变量子密钥分发的安全性
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-18 DOI: 10.22331/q-2024-07-18-1418
Stefan Bäuml, Carlos Pascual-García, Victoria Wright, Omar Fawzi, Antonio Acín
Continuous variable quantum key distribution with discrete modulation has the potential to provide information-theoretic security using widely available optical elements and existing telecom infrastructure. While their implementation is significantly simpler than that for protocols based on Gaussian modulation, proving their finite-size security against coherent attacks poses a challenge. In this work we prove finite-size security against coherent attacks for a discrete-modulated quantum key distribution protocol involving four coherent states and heterodyne detection. To do so, and contrary to most of the existing schemes, we first discretize all the continuous variables generated during the protocol. This allows us to use the entropy accumulation theorem, a tool that has previously been used in the setting of discrete variables, to construct the finite-size security proof. We then compute the corresponding finite-key rates through semi-definite programming and under a photon-number cutoff. Our analysis provides asymptotic rates in the range of $0.1-10^{-4}$ bits per round for distances up to hundred kilometres, while in the finite case and for realistic parameters, we get of the order of $10$ Gbits of secret key after $nsim10^{11}$ rounds and distances of few tens of kilometres.
采用离散调制的连续可变量子密钥分配技术有可能利用广泛可用的光学元件和现有的电信基础设施提供信息理论上的安全性。虽然它们的实现比基于高斯调制的协议要简单得多,但要证明它们针对相干攻击的有限大小安全性却是一个挑战。在这项工作中,我们证明了离散调制量子密钥分发协议针对相干攻击的有限大小安全性,该协议涉及四个相干态和外差探测。为此,与大多数现有方案相反,我们首先将协议中产生的所有连续变量离散化。这样,我们就可以使用熵累积定理(以前曾在离散变量环境中使用过的工具)来构建有限大小的安全证明。然后,我们通过半有限编程并在光子数截止条件下计算出相应的有限密钥率。我们的分析提供了距离达百公里时每轮 0.1-10^{-4}$ 比特的渐近速率,而在有限情况下,对于现实参数,经过 $nsim10^{11}$ 轮和几十公里的距离后,我们得到了 $10$ Gbits 数量级的秘钥。
{"title":"Security of discrete-modulated continuous-variable quantum key distribution","authors":"Stefan Bäuml, Carlos Pascual-García, Victoria Wright, Omar Fawzi, Antonio Acín","doi":"10.22331/q-2024-07-18-1418","DOIUrl":"https://doi.org/10.22331/q-2024-07-18-1418","url":null,"abstract":"Continuous variable quantum key distribution with discrete modulation has the potential to provide information-theoretic security using widely available optical elements and existing telecom infrastructure. While their implementation is significantly simpler than that for protocols based on Gaussian modulation, proving their finite-size security against coherent attacks poses a challenge. In this work we prove finite-size security against coherent attacks for a discrete-modulated quantum key distribution protocol involving four coherent states and heterodyne detection. To do so, and contrary to most of the existing schemes, we first discretize all the continuous variables generated during the protocol. This allows us to use the entropy accumulation theorem, a tool that has previously been used in the setting of discrete variables, to construct the finite-size security proof. We then compute the corresponding finite-key rates through semi-definite programming and under a photon-number cutoff. Our analysis provides asymptotic rates in the range of $0.1-10^{-4}$ bits per round for distances up to hundred kilometres, while in the finite case and for realistic parameters, we get of the order of $10$ Gbits of secret key after $nsim10^{11}$ rounds and distances of few tens of kilometres.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141725852","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A graph-based formalism for surface codes and twists 基于图的表面代码和扭曲形式主义
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-18 DOI: 10.22331/q-2024-07-18-1416
Rahul Sarkar, Theodore J. Yoder
Twist defects in surface codes can be used to encode more logical qubits, improve the code rate, and implement logical gates. In this work we provide a rigorous formalism for constructing surface codes with twists generalizing the well-defined homological formalism introduced by Kitaev for describing CSS surface codes. In particular, we associate a surface code to $any$ graph $G$ embedded on $any$ 2D-manifold, in such a way that (1) qubits are associated to the vertices of the graph, (2) stabilizers are associated to faces, (3) twist defects are associated to odd-degree vertices. In this way, we are able to reproduce the variety of surface codes, with and without twists, in the literature and produce new examples. We also calculate and bound various code properties such as the rate and distance in terms of topological graph properties such as genus, systole, and face-width.
曲面码中的扭曲缺陷可用于编码更多逻辑量子比特、提高码率和实现逻辑门。在这项研究中,我们提供了一种严格的形式主义,用于构建带有扭曲的表面代码,这种形式主义概括了基塔耶夫(Kitaev)为描述 CSS 表面代码而引入的定义明确的同调形式主义。具体来说,我们将曲面代码与嵌入在任意$2D-manifold上的任意$图$G$相关联,具体方法是:(1) 将比特与图的顶点相关联;(2) 将稳定器与面相关联;(3) 将扭曲缺陷与奇数度顶点相关联。这样,我们就能重现文献中各种有扭曲和无扭曲的表面代码,并产生新的例子。我们还根据拓扑图的属性,如属、收缩率和面宽,计算并约束了各种代码属性,如速率和距离。
{"title":"A graph-based formalism for surface codes and twists","authors":"Rahul Sarkar, Theodore J. Yoder","doi":"10.22331/q-2024-07-18-1416","DOIUrl":"https://doi.org/10.22331/q-2024-07-18-1416","url":null,"abstract":"Twist defects in surface codes can be used to encode more logical qubits, improve the code rate, and implement logical gates. In this work we provide a rigorous formalism for constructing surface codes with twists generalizing the well-defined homological formalism introduced by Kitaev for describing CSS surface codes. In particular, we associate a surface code to $any$ graph $G$ embedded on $any$ 2D-manifold, in such a way that (1) qubits are associated to the vertices of the graph, (2) stabilizers are associated to faces, (3) twist defects are associated to odd-degree vertices. In this way, we are able to reproduce the variety of surface codes, with and without twists, in the literature and produce new examples. We also calculate and bound various code properties such as the rate and distance in terms of topological graph properties such as genus, systole, and face-width.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141725919","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Critical behaviors of non-stabilizerness in quantum spin chains 量子自旋链中的非稳定临界行为
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-17 DOI: 10.22331/q-2024-07-17-1413
Poetri Sonya Tarabunga
Non-stabilizerness – commonly known as magic – measures the extent to which a quantum state deviates from stabilizer states and is a fundamental resource for achieving universal quantum computation. In this work, we investigate the behavior of non-stabilizerness around criticality in quantum spin chains. To quantify non-stabilizerness, we employ a monotone called mana, based on the negativity of the discrete Wigner function. This measure captures non-stabilizerness for both pure and mixed states. We introduce Rényi generalizations of mana, which are also measures of non-stabilizerness for pure states, and utilize it to compute mana in large quantum systems. We consider the three-state Potts model and its non-integrable extension and we provide strong evidence that the mutual mana exhibits universal logarithmic scaling with distance in conformal field theory, as is the case for entanglement.
非稳定度--通常称为魔力--衡量量子态偏离稳定态的程度,是实现通用量子计算的基本资源。在这项工作中,我们研究了量子自旋链临界附近的非稳定度行为。为了量化非稳定度,我们基于离散维格纳函数的负性,采用了一种称为 mana 的单调。这个量度可以捕捉纯态和混合态的非稳定度。我们引入了mana的雷尼广义,这也是纯态的不稳定性度量,并利用它计算大型量子系统中的mana。我们考虑了三态波茨模型及其不可整合的扩展,并提供了强有力的证据,证明在共形场理论中,相互法力随距离呈现普遍的对数缩放,就像纠缠一样。
{"title":"Critical behaviors of non-stabilizerness in quantum spin chains","authors":"Poetri Sonya Tarabunga","doi":"10.22331/q-2024-07-17-1413","DOIUrl":"https://doi.org/10.22331/q-2024-07-17-1413","url":null,"abstract":"Non-stabilizerness – commonly known as magic – measures the extent to which a quantum state deviates from stabilizer states and is a fundamental resource for achieving universal quantum computation. In this work, we investigate the behavior of non-stabilizerness around criticality in quantum spin chains. To quantify non-stabilizerness, we employ a monotone called mana, based on the negativity of the discrete Wigner function. This measure captures non-stabilizerness for both pure and mixed states. We introduce Rényi generalizations of mana, which are also measures of non-stabilizerness for pure states, and utilize it to compute mana in large quantum systems. We consider the three-state Potts model and its non-integrable extension and we provide strong evidence that the mutual mana exhibits universal logarithmic scaling with distance in conformal field theory, as is the case for entanglement.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141631355","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Entropic distinguishability of quantum fields in phase space 相空间量子场的熵可区分性
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-17 DOI: 10.22331/q-2024-07-17-1414
Sara Ditsch, Tobias Haas
We present a general way of quantifying the entropic uncertainty of quantum field configurations in phase space in terms of entropic distinguishability with respect to the vacuum. Our approach is based on the functional Husimi $Q$-distribution and a suitably chosen relative entropy, which we show to be non-trivially bounded from above by the uncertainty principle. The resulting relative entropic uncertainty relation is as general as the concept of coherent states and thus holds for quantum fields of bosonic and fermionic type. Its simple form enables diverse applications, among which we present a complete characterization of the uncertainty surplus of arbitrary states in terms of the total particle number for a scalar field and the fermionic description of the Ising model. Moreover, we provide a quantitative interpretation of the role of the uncertainty principle for quantum phase transitions.
我们提出了一种用相对于真空的熵可区分性来量化相空间量子场构型的熵不确定性的一般方法。我们的方法基于函数 Husimi $Q$ 分布和适当选择的相对熵,我们证明相对熵从上至下都受到不确定性原理的非三维约束。由此产生的相对熵不确定性关系与相干态概念一样普遍,因此适用于玻色和费米子类型的量子场。它的简单形式使得它可以有多种应用,其中我们以标量场和费米子描述的伊辛模型的总粒子数为基础,完整地描述了任意状态的不确定性盈余。此外,我们还对不确定性原理在量子相变中的作用进行了定量解释。
{"title":"Entropic distinguishability of quantum fields in phase space","authors":"Sara Ditsch, Tobias Haas","doi":"10.22331/q-2024-07-17-1414","DOIUrl":"https://doi.org/10.22331/q-2024-07-17-1414","url":null,"abstract":"We present a general way of quantifying the entropic uncertainty of quantum field configurations in phase space in terms of entropic distinguishability with respect to the vacuum. Our approach is based on the functional Husimi $Q$-distribution and a suitably chosen relative entropy, which we show to be non-trivially bounded from above by the uncertainty principle. The resulting relative entropic uncertainty relation is as general as the concept of coherent states and thus holds for quantum fields of bosonic and fermionic type. Its simple form enables diverse applications, among which we present a complete characterization of the uncertainty surplus of arbitrary states in terms of the total particle number for a scalar field and the fermionic description of the Ising model. Moreover, we provide a quantitative interpretation of the role of the uncertainty principle for quantum phase transitions.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141631420","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mixed-State Quantum Spin Liquids and Dynamical Anyon Condensations in Kitaev Lindbladians 基塔耶夫林德布拉德中的混态量子自旋液体和动态安永凝聚
IF 6.4 2区 物理与天体物理 Q1 PHYSICS, MULTIDISCIPLINARY Pub Date : 2024-07-17 DOI: 10.22331/q-2024-07-17-1412
Kyusung Hwang
Quantum spin liquids and anyons, used to be subjects of condensed matter physics, now are realized in various platforms of qubits, offering unprecedented opportunities to investigate fundamental physics of many-body quantum entangled states. Qubits are inevitably exposed to environment effects such as decoherence and dissipation, which are believed to be detrimental to many-body entanglement. Here, we argue that unlike the common belief decoherence and dissipation can give rise to novel topological phenomena in quantum spin liquids. We study open quantum systems of the Kitaev spin liquid and the toric code via the Lindblad master equation approach. By using exact solutions and numerical approaches, we show the dynamical occurrence of anyon condensation by decoherence and dissipation, which results in a topological transition from the initial state spin liquid to the steady state spin liquid. The mechanism of the anyon condensation transition by the Lindblad dynamics is elucidated. We also provide an insight into the relationship between the Kitaev spin liquid and the toric code in the picture of anyon condensation. Our work suggests open quantum systems to be a new venue for topological phenomena of quantum spin liquids and anyons.
量子自旋液体和任子曾经是凝聚态物理学的研究对象,如今已在各种量子比特平台上实现,为研究多体量子纠缠态的基础物理学提供了前所未有的机会。量子比特不可避免地受到退相干和耗散等环境效应的影响,这些效应被认为不利于多体纠缠。在这里,我们认为,与通常的看法不同,退相干和耗散可以在量子自旋液体中产生新的拓扑现象。我们通过林德布拉德主方程方法研究基塔耶夫自旋液体和环状代码的开放量子系统。通过使用精确解和数值方法,我们展示了由退相干和耗散引起的任子凝聚的动力学现象,它导致了从初始状态自旋液体到稳定状态自旋液体的拓扑转变。我们阐明了林德布拉德动力学的任子凝聚转变机制。我们还深入探讨了基塔耶夫自旋液体和环状代码在任子凝聚图中的关系。我们的工作表明,开放量子体系是研究量子自旋液体和任子拓扑现象的新场所。
{"title":"Mixed-State Quantum Spin Liquids and Dynamical Anyon Condensations in Kitaev Lindbladians","authors":"Kyusung Hwang","doi":"10.22331/q-2024-07-17-1412","DOIUrl":"https://doi.org/10.22331/q-2024-07-17-1412","url":null,"abstract":"Quantum spin liquids and anyons, used to be subjects of condensed matter physics, now are realized in various platforms of qubits, offering unprecedented opportunities to investigate fundamental physics of many-body quantum entangled states. Qubits are inevitably exposed to environment effects such as decoherence and dissipation, which are believed to be detrimental to many-body entanglement. Here, we argue that unlike the common belief decoherence and dissipation can give rise to novel topological phenomena in quantum spin liquids. We study open quantum systems of the Kitaev spin liquid and the toric code via the Lindblad master equation approach. By using exact solutions and numerical approaches, we show the dynamical occurrence of anyon condensation by decoherence and dissipation, which results in a topological transition from the initial state spin liquid to the steady state spin liquid. The mechanism of the anyon condensation transition by the Lindblad dynamics is elucidated. We also provide an insight into the relationship between the Kitaev spin liquid and the toric code in the picture of anyon condensation. Our work suggests open quantum systems to be a new venue for topological phenomena of quantum spin liquids and anyons.","PeriodicalId":20807,"journal":{"name":"Quantum","volume":null,"pages":null},"PeriodicalIF":6.4,"publicationDate":"2024-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141631419","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1