首页 > 最新文献

PRX quantum : a Physical Review journal最新文献

英文 中文
End-To-End Resource Analysis for Quantum Interior-Point Methods and Portfolio Optimization 量子内点方法的端到端资源分析与投资组合优化
Q1 Mathematics Pub Date : 2023-11-13 DOI: 10.1103/prxquantum.4.040325
Alexander M. Dalzell, B. David Clader, Grant Salton, Mario Berta, Cedric Yen-Yu Lin, David A. Bader, Nikitas Stamatopoulos, Martin J. A. Schuetz, Fernando G. S. L. Brandão, Helmut G. Katzgraber, William J. Zeng
A detailed resource analysis of an established quantum algorithm for convex optimization reveals that the practical run times implied by this quantum solution are impractical for problems of interest in finance.
对已建立的用于凸优化的量子算法的详细资源分析表明,该量子解决方案所隐含的实际运行时间对于金融中感兴趣的问题是不切实际的。
{"title":"End-To-End Resource Analysis for Quantum Interior-Point Methods and Portfolio Optimization","authors":"Alexander M. Dalzell, B. David Clader, Grant Salton, Mario Berta, Cedric Yen-Yu Lin, David A. Bader, Nikitas Stamatopoulos, Martin J. A. Schuetz, Fernando G. S. L. Brandão, Helmut G. Katzgraber, William J. Zeng","doi":"10.1103/prxquantum.4.040325","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040325","url":null,"abstract":"A detailed resource analysis of an established quantum algorithm for convex optimization reveals that the practical run times implied by this quantum solution are impractical for problems of interest in finance.","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136283837","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Time-Dependent Hamiltonian Reconstruction Using Continuous Weak Measurements 基于连续弱测量的时变哈密顿重构
Q1 Mathematics Pub Date : 2023-11-09 DOI: 10.1103/prxquantum.4.040324
Karthik Siva, Gerwin Koolstra, John Steinmetz, William P. Livingston, Debmalya Das, L. Chen, J.M. Kreikebaum, N.J. Stevenson, C. Jünger, D.I. Santiago, I. Siddiqi, A.N. Jordan
Continuous weak measurements enable reconstruction of time-dependent Hamiltonians, enhancing the time resolution of quantum gate errors beyond what is revealed by standard tomographic and benchmarking techniques.
连续弱测量能够重建时间相关的哈密顿量,提高量子门误差的时间分辨率,超出标准层析成像和基准测试技术所揭示的。
{"title":"Time-Dependent Hamiltonian Reconstruction Using Continuous Weak Measurements","authors":"Karthik Siva, Gerwin Koolstra, John Steinmetz, William P. Livingston, Debmalya Das, L. Chen, J.M. Kreikebaum, N.J. Stevenson, C. Jünger, D.I. Santiago, I. Siddiqi, A.N. Jordan","doi":"10.1103/prxquantum.4.040324","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040324","url":null,"abstract":"Continuous weak measurements enable reconstruction of time-dependent Hamiltonians, enhancing the time resolution of quantum gate errors beyond what is revealed by standard tomographic and benchmarking techniques.","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135291404","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Quantum Repeater for W States W态的量子中继器
Q1 Mathematics Pub Date : 2023-11-08 DOI: 10.1103/prxquantum.4.040323
Jorge Miguel-Ramiro, Ferran Riera-Sàbat, Wolfgang Dür
W states are a valuable resource for various quantum information tasks, and several protocols to generate them have been proposed and implemented. We introduce a quantum repeater protocol to efficiently distribute three-qubit W states over arbitrary distances in a two-dimensional triangular quantum network with polylogarithmic overhead, thereby enabling these applications between remote parties. The repeater protocol combines two ingredients that we establish: probabilistic entanglement swapping with three copies of three-qubit W states to a single long-distance three-qubit W state, and an improved entanglement purification protocol. The latter not only shows a better performance, but also an enlarged purification regime as compared to previous approaches. We show that the repeater protocol allows one to deal with errors resulting from imperfect channels or state preparation, and noisy operations, and we analyze error thresholds, achievable fidelities, and overheads.Received 2 May 2023Revised 8 September 2023Accepted 4 October 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040323Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum communicationQuantum networksQuantum protocolsQuantum repeatersQuantum Information, Science & Technology
W态是各种量子信息任务的宝贵资源,已经提出并实现了几种生成W态的协议。我们引入了一种量子中继器协议,在具有多对数开销的二维三角形量子网络中有效地在任意距离上分发三量子位W状态,从而使远程各方之间的这些应用成为可能。该中继器协议结合了我们建立的两个组成部分:将三个三量子位W态拷贝的概率纠缠交换到一个长距离的三量子位W态,以及改进的纠缠净化协议。后者不仅表现出更好的性能,而且与以前的方法相比,净化范围更大。我们展示了中继器协议允许人们处理由不完善的信道或状态准备以及噪声操作引起的错误,并且我们分析了错误阈值,可实现的保真度和开销。美国物理学会根据知识共享署名4.0国际许可条款,于2023年10月4日接受doi:https://doi.org/10.1103/PRXQuantum.4.040323Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域量子通信量子网络量子协议量子中继量子信息科学技术
{"title":"Quantum Repeater for W States","authors":"Jorge Miguel-Ramiro, Ferran Riera-Sàbat, Wolfgang Dür","doi":"10.1103/prxquantum.4.040323","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040323","url":null,"abstract":"W states are a valuable resource for various quantum information tasks, and several protocols to generate them have been proposed and implemented. We introduce a quantum repeater protocol to efficiently distribute three-qubit W states over arbitrary distances in a two-dimensional triangular quantum network with polylogarithmic overhead, thereby enabling these applications between remote parties. The repeater protocol combines two ingredients that we establish: probabilistic entanglement swapping with three copies of three-qubit W states to a single long-distance three-qubit W state, and an improved entanglement purification protocol. The latter not only shows a better performance, but also an enlarged purification regime as compared to previous approaches. We show that the repeater protocol allows one to deal with errors resulting from imperfect channels or state preparation, and noisy operations, and we analyze error thresholds, achievable fidelities, and overheads.Received 2 May 2023Revised 8 September 2023Accepted 4 October 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040323Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum communicationQuantum networksQuantum protocolsQuantum repeatersQuantum Information, Science & Technology","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135341672","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Linear Optical Logical Bell State Measurements with Optimal Loss-Tolerance Threshold 具有最优损耗容忍阈值的线性光学逻辑钟态测量
Q1 Mathematics Pub Date : 2023-11-06 DOI: 10.1103/prxquantum.4.040322
Paul Hilaire, Yaron Castor, Edwin Barnes, Sophia E. Economou, Frédéric Grosshans
Quantum threshold theorems impose hard limits on the hardware capabilities to process quantum information. We derive tight and fundamental upper bounds to loss-tolerance thresholds in different linear-optical quantum information processing settings through an adversarial framework, taking into account the intrinsically probabilistic nature of linear optical Bell measurements. For logical Bell state measurements—ubiquitous operations in photonic quantum information—we demonstrate analytically that linear optics can achieve the fundamental loss threshold imposed by the no-cloning theorem even though, following the work of Lee et al. [Phys. Rev. A 100, 052303 (2019)] the constraint was widely assumed to be stricter. We spotlight the assumptions of the latter publication and find their bound holds for a logical Bell measurement built from adaptive physical linear-optical Bell measurements. We also give an explicit even stricter bound for nonadaptive Bell measurements.7 MoreReceived 21 February 2023Revised 22 May 2023Accepted 22 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040322Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasIntegrated opticsQuantum communicationQuantum error correctionQuantum foundationsQuantum information theoryQuantum Information, Science & TechnologyAtomic, Molecular & Optical
量子阈值定理对处理量子信息的硬件能力施加了硬性限制。考虑到线性光学贝尔测量的内在概率性质,我们通过对抗性框架推导出不同线性光学量子信息处理设置中损失容忍阈值的严格和基本上界。对于逻辑贝尔态测量——光子量子信息中无处不在的操作——我们分析地证明了线性光学可以达到不可克隆定理所施加的基本损失阈值,尽管在Lee等人的工作之后。Rev. A 100,052303(2019)]的约束被普遍认为更严格。我们重点介绍了后一出版物的假设,并找到了自适应物理线性光学贝尔测量建立的逻辑贝尔测量的界持有。对于非自适应贝尔测量,我们也给出了一个明确的更严格的界根据知识共享署名4.0国际许可协议,美国物理学会于2023年9月22日接受doi:https://doi.org/10.1103/PRXQuantum.4.040322Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域集成光学量子通信量子纠错量子基础量子信息理论量子信息科学与技术原子分子光学
{"title":"Linear Optical Logical Bell State Measurements with Optimal Loss-Tolerance Threshold","authors":"Paul Hilaire, Yaron Castor, Edwin Barnes, Sophia E. Economou, Frédéric Grosshans","doi":"10.1103/prxquantum.4.040322","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040322","url":null,"abstract":"Quantum threshold theorems impose hard limits on the hardware capabilities to process quantum information. We derive tight and fundamental upper bounds to loss-tolerance thresholds in different linear-optical quantum information processing settings through an adversarial framework, taking into account the intrinsically probabilistic nature of linear optical Bell measurements. For logical Bell state measurements—ubiquitous operations in photonic quantum information—we demonstrate analytically that linear optics can achieve the fundamental loss threshold imposed by the no-cloning theorem even though, following the work of Lee et al. [Phys. Rev. A 100, 052303 (2019)] the constraint was widely assumed to be stricter. We spotlight the assumptions of the latter publication and find their bound holds for a logical Bell measurement built from adaptive physical linear-optical Bell measurements. We also give an explicit even stricter bound for nonadaptive Bell measurements.7 MoreReceived 21 February 2023Revised 22 May 2023Accepted 22 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040322Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasIntegrated opticsQuantum communicationQuantum error correctionQuantum foundationsQuantum information theoryQuantum Information, Science & TechnologyAtomic, Molecular & Optical","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135584655","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Coupler Microwave-Activated Controlled-Phase Gate on Fluxonium Qubits 耦合器微波激活控制相位门在Fluxonium量子比特上
Q1 Mathematics Pub Date : 2023-11-03 DOI: 10.1103/prxquantum.4.040321
Ilya A. Simakov, Grigoriy S. Mazhorin, Ilya N. Moskalenko, Nikolay N. Abramov, Alexander A. Grigorev, Dmitry O. Moskalev, Anastasiya A. Pishchimova, Nikita S. Smirnov, Evgeniy V. Zikiy, Ilya A. Rodionov, Ilya S. Besedin
Tunable couplers have recently become one of the most powerful tools for implementing two-qubit gates between superconducting qubits. A tunable coupler typically includes a nonlinear element, such as a superconducting quantum interference device, which is used to tune the resonance frequency of an LC circuit connecting two qubits. Here we propose a complimentary approach where instead of tuning the resonance frequency of the tunable coupler by applying a quasistatic control signal, we excite by microwave the degree of freedom associated with the coupler itself. Because of strong effective longitudinal coupling between the coupler and the qubits, the frequency of this transition strongly depends on the computational state, leading to different phase accumulations in different states. Using this method, we experimentally demonstrate a controlled-Z gate of 44-ns duration on a fluxonium-based quantum processor, obtaining a fidelity of 97.6%±0.4% characterized by cross-entropy benchmarking.2 MoreReceived 22 February 2023Accepted 5 October 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040321Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum gatesPhysical SystemsSuperconducting qubitsCondensed Matter, Materials & Applied Physics
可调谐耦合器最近成为在超导量子比特之间实现双量子比特门的最强大工具之一。可调谐耦合器通常包括非线性元件,例如超导量子干涉器件,用于调谐连接两个量子位的LC电路的共振频率。在这里,我们提出了一种互补的方法,而不是通过应用准静态控制信号来调谐可调谐耦合器的谐振频率,我们通过微波来激发与耦合器本身相关的自由度。由于耦合器和量子位之间存在强而有效的纵向耦合,这种跃迁的频率强烈依赖于计算状态,导致不同状态下的相位积累不同。利用这种方法,我们在基于氟的量子处理器上实验证明了44-ns持续时间的可控z门,通过交叉熵基准测试获得了97.6%±0.4%的保真度根据知识共享署名4.0国际许可协议,美国物理学会doi:https://doi.org/10.1103/PRXQuantum.4.040321Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域量子门物理系统超导量子比特凝聚态材料与应用物理
{"title":"Coupler Microwave-Activated Controlled-Phase Gate on Fluxonium Qubits","authors":"Ilya A. Simakov, Grigoriy S. Mazhorin, Ilya N. Moskalenko, Nikolay N. Abramov, Alexander A. Grigorev, Dmitry O. Moskalev, Anastasiya A. Pishchimova, Nikita S. Smirnov, Evgeniy V. Zikiy, Ilya A. Rodionov, Ilya S. Besedin","doi":"10.1103/prxquantum.4.040321","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040321","url":null,"abstract":"Tunable couplers have recently become one of the most powerful tools for implementing two-qubit gates between superconducting qubits. A tunable coupler typically includes a nonlinear element, such as a superconducting quantum interference device, which is used to tune the resonance frequency of an LC circuit connecting two qubits. Here we propose a complimentary approach where instead of tuning the resonance frequency of the tunable coupler by applying a quasistatic control signal, we excite by microwave the degree of freedom associated with the coupler itself. Because of strong effective longitudinal coupling between the coupler and the qubits, the frequency of this transition strongly depends on the computational state, leading to different phase accumulations in different states. Using this method, we experimentally demonstrate a controlled-Z gate of 44-ns duration on a fluxonium-based quantum processor, obtaining a fidelity of 97.6%±0.4% characterized by cross-entropy benchmarking.2 MoreReceived 22 February 2023Accepted 5 October 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040321Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum gatesPhysical SystemsSuperconducting qubitsCondensed Matter, Materials & Applied Physics","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135869038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Satellite-Based Quantum Key Distribution in the Presence of Bypass Channels 旁路信道下基于卫星的量子密钥分配
Q1 Mathematics Pub Date : 2023-11-01 DOI: 10.1103/prxquantum.4.040320
Masoud Ghalaii, Sima Bahrani, Carlo Liorni, Federico Grasselli, Hermann Kampermann, Lewis Wooltorton, Rupesh Kumar, Stefano Pirandola, Timothy P. Spiller, Alexander Ling, Bruno Huttner, Mohsen Razavi
The security of prepare-and-measure satellite-based quantum key distribution (QKD), under restricted eavesdropping scenarios, is addressed. We particularly consider cases where the eavesdropper, Eve, has limited access to the transmitted signal by Alice and/or Bob’s receiver station. This restriction is modeled by lossy channels between relevant parties, where the transmissivity of such channels can, in principle, be bounded by monitoring techniques. An artifact of such lossy channels is the possibility of having bypass channels, those that are not accessible to Eve but that may not necessarily be characterized by the users either. This creates interesting unexplored scenarios for analyzing QKD security. In this paper, we obtain generic bounds on the key rate in the presence of bypass channels and apply them to continuous-variable QKD protocols with Gaussian encoding with direct and reverse reconciliation. We find regimes of operation in which the above restrictions on Eve can considerably improve system performance. We also develop customized bounds for several protocols in the BB84 family and show that, in certain regimes, even the simple protocol of BB84 with weak coherent pulses is able to offer positive key rates at high channel losses, which would otherwise be impossible under an unrestricted Eve. In this case, the limitation on Eve would allow Alice to send signals with larger intensities than the optimal value under an ideal Eve, which effectively reduces the effective channel loss. In all these cases, the part of the transmitted signal that does not reach Eve can play a nontrivial role in specifying the achievable key rate. Our work opens up new security frameworks for spaceborne quantum communications systems.10 MoreReceived 20 December 2022Revised 28 April 2023Accepted 25 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040320Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum communication, protocols & technologyQuantum Information, Science & Technology
研究了在受限窃听情况下基于卫星的量子密钥分发(QKD)的安全性。我们特别考虑了窃听者Eve对Alice和/或Bob的接收站传输信号的访问受限的情况。这种限制是由相关方之间的有损信道模拟的,这些信道的透射率原则上可以通过监测技术加以限制。这种有损通道的一个缺陷是存在旁路通道的可能性,这些通道是《星战前夜》无法访问的,但也不一定是用户所特有的。这为分析QKD安全性创建了有趣的未知场景。本文给出了存在旁路信道时密钥速率的一般界,并将其应用于具有正、反向调和的高斯编码的连续变量QKD协议。我们发现上述Eve限制的运行机制可以显著提高系统性能。我们还为BB84家族中的几个协议开发了定制边界,并表明,在某些情况下,即使是具有弱相干脉冲的BB84简单协议也能够在高信道损耗下提供正密钥速率,否则在不受限制的Eve下是不可能的。在这种情况下,对Eve的限制将允许Alice发送比理想Eve下的最优值更大的信号强度,从而有效地减少有效信道损失。在所有这些情况下,传输信号中没有到达Eve的部分可以在指定可实现的密钥速率方面发挥重要作用。我们的工作为星载量子通信系统开辟了新的安全框架根据知识共享署名4.0国际许可协议,美国物理学会于2023年9月25日接受doi:https://doi.org/10.1103/PRXQuantum.4.040320Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域:量子通信,协议与技术量子信息,科学与技术
{"title":"Satellite-Based Quantum Key Distribution in the Presence of Bypass Channels","authors":"Masoud Ghalaii, Sima Bahrani, Carlo Liorni, Federico Grasselli, Hermann Kampermann, Lewis Wooltorton, Rupesh Kumar, Stefano Pirandola, Timothy P. Spiller, Alexander Ling, Bruno Huttner, Mohsen Razavi","doi":"10.1103/prxquantum.4.040320","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040320","url":null,"abstract":"The security of prepare-and-measure satellite-based quantum key distribution (QKD), under restricted eavesdropping scenarios, is addressed. We particularly consider cases where the eavesdropper, Eve, has limited access to the transmitted signal by Alice and/or Bob’s receiver station. This restriction is modeled by lossy channels between relevant parties, where the transmissivity of such channels can, in principle, be bounded by monitoring techniques. An artifact of such lossy channels is the possibility of having bypass channels, those that are not accessible to Eve but that may not necessarily be characterized by the users either. This creates interesting unexplored scenarios for analyzing QKD security. In this paper, we obtain generic bounds on the key rate in the presence of bypass channels and apply them to continuous-variable QKD protocols with Gaussian encoding with direct and reverse reconciliation. We find regimes of operation in which the above restrictions on Eve can considerably improve system performance. We also develop customized bounds for several protocols in the BB84 family and show that, in certain regimes, even the simple protocol of BB84 with weak coherent pulses is able to offer positive key rates at high channel losses, which would otherwise be impossible under an unrestricted Eve. In this case, the limitation on Eve would allow Alice to send signals with larger intensities than the optimal value under an ideal Eve, which effectively reduces the effective channel loss. In all these cases, the part of the transmitted signal that does not reach Eve can play a nontrivial role in specifying the achievable key rate. Our work opens up new security frameworks for spaceborne quantum communications systems.10 MoreReceived 20 December 2022Revised 28 April 2023Accepted 25 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040320Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum communication, protocols & technologyQuantum Information, Science & Technology","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135326088","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Optimizing Resource Efficiencies for Scalable Full-Stack Quantum Computers 优化可扩展全栈量子计算机的资源效率
Q1 Mathematics Pub Date : 2023-10-30 DOI: 10.1103/prxquantum.4.040319
Marco Fellous-Asiani, Jing Hao Chai, Yvain Thonnart, Hui Khoon Ng, Robert S. Whitney, Alexia Auffèves
In the race to build scalable quantum computers, minimizing the resource consumption of their full stack to achieve a target performance becomes crucial. It mandates a synergy of fundamental physics and engineering: the former for the microscopic aspects of computing performance and the latter for the macroscopic resource consumption. For this, we propose a holistic methodology dubbed metric noise resource (MNR) that is able to quantify and optimize all aspects of the full-stack quantum computer, bringing together concepts from quantum physics (e.g., noise on the qubits), quantum information (e.g., computing architecture and type of error correction), and enabling technologies (e.g., cryogenics, control electronics, and wiring). This holistic approach allows us to define and study resource efficiencies as ratios between performance and resource cost. As a proof of concept, we use MNR to minimize the power consumption of a full-stack quantum computer, performing noisy or fault-tolerant computing with a target performance for the task of interest. Comparing this with a classical processor performing the same task, we identify a quantum energy advantage in regimes of parameters distinct from the commonly considered quantum computational advantage. This provides a previously overlooked practical argument for building quantum computers. While our illustration uses highly idealized parameters inspired by superconducting qubits with concatenated error correction, the methodology is universal—it applies to other qubits and error-correcting codes—and it provides experimenters with guidelines to build energy-efficient quantum computers. In some regimes of high energy consumption, it can reduce this consumption by orders of magnitude. Overall, our methodology lays the theoretical foundation for resource-efficient quantum technologies.7 MoreReceived 29 November 2022Accepted 31 July 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040319Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasEnergy-efficient infrastructureQuantum algorithmsQuantum benchmarkingQuantum computationQuantum engineeringQuantum error correctionQuantum gatesQuantum information architectures & platformsQuantum information processingQuantum softwareQuantum Information, Science & TechnologyInterdisciplinary Physics
在构建可扩展量子计算机的竞赛中,最小化其全栈的资源消耗以实现目标性能变得至关重要。它要求基础物理和工程的协同作用:前者用于计算性能的微观方面,后者用于宏观的资源消耗。为此,我们提出了一种称为度量噪声资源(MNR)的整体方法,该方法能够量化和优化全栈量子计算机的各个方面,将量子物理(例如,量子比特上的噪声),量子信息(例如,计算架构和纠错类型)和使能技术(例如,低温,控制电子和布线)的概念结合在一起。这种整体方法允许我们将资源效率定义为性能和资源成本之间的比率。作为概念验证,我们使用MNR来最小化全堆栈量子计算机的功耗,对感兴趣的任务执行具有目标性能的噪声或容错计算。将其与执行相同任务的经典处理器进行比较,我们确定了与通常认为的量子计算优势不同的参数体系中的量子能量优势。这为构建量子计算机提供了一个以前被忽视的实际论据。虽然我们的说明使用了高度理想化的参数,灵感来自超导量子比特和串联纠错,但这种方法是通用的——它适用于其他量子比特和纠错码——它为实验者提供了构建节能量子计算机的指导方针。在一些高能耗的制度下,它可以将这种消耗降低几个数量级。总体而言,我们的方法为资源高效量子技术奠定了理论基础根据知识共享署名4.0国际许可协议,美国物理学会doi:https://doi.org/10.1103/PRXQuantum.4.040319Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域节能基础设施量子算法量子基准量子计算量子工程量子纠错量子门量子信息架构与平台量子信息处理量子软件量子信息科学与技术跨学科物理
{"title":"Optimizing Resource Efficiencies for Scalable Full-Stack Quantum Computers","authors":"Marco Fellous-Asiani, Jing Hao Chai, Yvain Thonnart, Hui Khoon Ng, Robert S. Whitney, Alexia Auffèves","doi":"10.1103/prxquantum.4.040319","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040319","url":null,"abstract":"In the race to build scalable quantum computers, minimizing the resource consumption of their full stack to achieve a target performance becomes crucial. It mandates a synergy of fundamental physics and engineering: the former for the microscopic aspects of computing performance and the latter for the macroscopic resource consumption. For this, we propose a holistic methodology dubbed metric noise resource (MNR) that is able to quantify and optimize all aspects of the full-stack quantum computer, bringing together concepts from quantum physics (e.g., noise on the qubits), quantum information (e.g., computing architecture and type of error correction), and enabling technologies (e.g., cryogenics, control electronics, and wiring). This holistic approach allows us to define and study resource efficiencies as ratios between performance and resource cost. As a proof of concept, we use MNR to minimize the power consumption of a full-stack quantum computer, performing noisy or fault-tolerant computing with a target performance for the task of interest. Comparing this with a classical processor performing the same task, we identify a quantum energy advantage in regimes of parameters distinct from the commonly considered quantum computational advantage. This provides a previously overlooked practical argument for building quantum computers. While our illustration uses highly idealized parameters inspired by superconducting qubits with concatenated error correction, the methodology is universal—it applies to other qubits and error-correcting codes—and it provides experimenters with guidelines to build energy-efficient quantum computers. In some regimes of high energy consumption, it can reduce this consumption by orders of magnitude. Overall, our methodology lays the theoretical foundation for resource-efficient quantum technologies.7 MoreReceived 29 November 2022Accepted 31 July 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040319Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasEnergy-efficient infrastructureQuantum algorithmsQuantum benchmarkingQuantum computationQuantum engineeringQuantum error correctionQuantum gatesQuantum information architectures & platformsQuantum information processingQuantum softwareQuantum Information, Science & TechnologyInterdisciplinary Physics","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136017917","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Quantum Fourier Transform Has Small Entanglement 量子傅里叶变换具有小纠缠
Q1 Mathematics Pub Date : 2023-10-27 DOI: 10.1103/prxquantum.4.040318
Jielun Chen, E.M. Stoudenmire, Steven R. White
The quantum Fourier transform (QFT) is a key component of many important quantum algorithms, most famously being the essential ingredient in Shor’s algorithm for factoring products of primes. Given its remarkable capability, one would think it can introduce large entanglement to qubit systems and would be difficult to simulate classically. While early results showed the QFT indeed has maximal operator entanglement, we show that this is entirely due to the bit reversal in the QFT. The core part of the QFT has Schmidt coefficients decaying exponentially quickly, and thus it can generate only a constant amount of entanglement regardless of the number of qubits. In addition, we show the entangling power of the QFT is the same as the time evolution of a Hamiltonian with exponentially decaying interactions, and thus a variant of the area law for dynamics can be used to understand the low entanglement intuitively. Using the low entanglement property of the QFT, we show that classical simulations of the QFT on a matrix product state with low bond dimension take time linear in the number of qubits, providing a potential speedup over the classical fast Fourier transform on many classes of functions. We demonstrate this speedup in test calculations on some simple functions. For data vectors of length 106–108, the speedup can be a few orders of magnitude.2 MoreReceived 2 January 2023Accepted 25 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040318Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasEntanglement entropyEntanglement measuresEntanglement productionQuantum algorithms & computationQuantum circuitsQuantum computationQuantum correlations in quantum informationQuantum correlations, foundations & formalismQuantum entanglementQuantum information theoryTechniquesMatrix product statesTensor network methodsQuantum Information, Science & TechnologyEnergy Science & Technology
量子傅里叶变换(QFT)是许多重要量子算法的关键组成部分,其中最著名的是用于质数乘积分解的Shor算法的基本组成部分。鉴于其卓越的能力,人们会认为它可以为量子比特系统引入大纠缠,并且很难进行经典模拟。虽然早期的结果表明QFT确实具有最大的算子纠缠,但我们表明这完全是由于QFT中的位反转。QFT的核心部分施密特系数呈指数级快速衰减,因此无论量子比特的数量如何,它都只能产生恒定数量的纠缠。此外,我们还证明了QFT的纠缠功率与具有指数衰减相互作用的哈密顿量的时间演化相同,因此可以使用动力学面积定律的一个变体来直观地理解低纠缠。利用量子傅立叶变换的低纠缠特性,我们证明了量子傅立叶变换在低键维矩阵积态上的经典模拟在量子比特的数量上是线性的,这比经典的快速傅立叶变换在许多类函数上提供了潜在的加速。我们在一些简单函数的测试计算中演示了这种加速。对于长度为106-108的数据向量,加速可以达到几个数量级根据知识共享署名4.0国际许可协议,美国物理学会doi:https://doi.org/10.1103/PRXQuantum.4.040318Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域纠缠熵纠缠测量纠缠产生量子算法与计算量子电路量子计算量子信息中的量子关联量子关联基础与形式化量子纠缠量子信息理论技术矩阵积态传感器网络方法量子信息科学技术能源科学技术
{"title":"Quantum Fourier Transform Has Small Entanglement","authors":"Jielun Chen, E.M. Stoudenmire, Steven R. White","doi":"10.1103/prxquantum.4.040318","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040318","url":null,"abstract":"The quantum Fourier transform (QFT) is a key component of many important quantum algorithms, most famously being the essential ingredient in Shor’s algorithm for factoring products of primes. Given its remarkable capability, one would think it can introduce large entanglement to qubit systems and would be difficult to simulate classically. While early results showed the QFT indeed has maximal operator entanglement, we show that this is entirely due to the bit reversal in the QFT. The core part of the QFT has Schmidt coefficients decaying exponentially quickly, and thus it can generate only a constant amount of entanglement regardless of the number of qubits. In addition, we show the entangling power of the QFT is the same as the time evolution of a Hamiltonian with exponentially decaying interactions, and thus a variant of the area law for dynamics can be used to understand the low entanglement intuitively. Using the low entanglement property of the QFT, we show that classical simulations of the QFT on a matrix product state with low bond dimension take time linear in the number of qubits, providing a potential speedup over the classical fast Fourier transform on many classes of functions. We demonstrate this speedup in test calculations on some simple functions. For data vectors of length 106–108, the speedup can be a few orders of magnitude.2 MoreReceived 2 January 2023Accepted 25 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040318Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasEntanglement entropyEntanglement measuresEntanglement productionQuantum algorithms & computationQuantum circuitsQuantum computationQuantum correlations in quantum informationQuantum correlations, foundations & formalismQuantum entanglementQuantum information theoryTechniquesMatrix product statesTensor network methodsQuantum Information, Science & TechnologyEnergy Science & Technology","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136234200","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Many-Body Magic Via Pauli-Markov Chains—From Criticality to Gauge Theories 通过保利-马尔可夫链的多体魔法——从临界到规范理论
Q1 Mathematics Pub Date : 2023-10-26 DOI: 10.1103/prxquantum.4.040317
Poetri Sonya Tarabunga, Emanuele Tirrito, Titas Chanda, Marcello Dalmonte
We introduce a method to measure many-body magic in quantum systems based on a statistical exploration of Pauli strings via Markov chains. We demonstrate that sampling such Pauli-Markov chains gives ample flexibility in terms of partitions where to sample from: in particular, it enables the efficient extraction of the magic contained in the correlations between widely separated subsystems, which characterizes the nonlocality of magic. Our method can be implemented in a variety of situations. We describe an efficient sampling procedure using tree tensor networks, that exploit their hierarchical structure leading to a modest O(logN) computational scaling with system size. To showcase the applicability and efficiency of our method, we demonstrate the importance of magic in many-body systems via the following discoveries: (a) for one-dimensional systems, we show that long-range magic displays strong signatures of conformal quantum criticality (Ising, Potts, and Gaussian), overcoming the limitations of full state magic; (b) in two-dimensional Z2 lattice gauge theories, we provide conclusive evidence that magic is able to identify the confinement-deconfinement transition, and displays critical scaling behavior even at relatively modest volumes. Finally, we discuss an experimental implementation of the method, which relies only on measurements of Pauli observables.8 MoreReceived 13 June 2023Accepted 26 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040317Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasLattice gauge theoryPhase transitionsQuantum information theoryQuantum simulationResource theoriesTechniquesTensor network methodsQuantum Information, Science & Technology
我们介绍了一种基于泡利弦的马尔可夫链的统计探索来测量量子系统中的多体魔力的方法。我们证明了采样这样的保利-马尔可夫链在从哪里采样的分区方面提供了足够的灵活性:特别是,它能够有效地提取广泛分离的子系统之间的相关性中包含的魔力,这表征了魔力的非局域性。我们的方法可以在各种情况下实现。我们使用树张量网络描述了一个有效的采样过程,该过程利用其分层结构导致适度的O(logN)计算缩放系统大小。为了展示我们的方法的适用性和效率,我们通过以下发现证明了魔术在多体系统中的重要性:(a)对于一维系统,我们表明远程魔术显示出保形量子临界的强特征(Ising, Potts和Gaussian),克服了全态魔术的局限性;(b)在二维Z2晶格规范理论中,我们提供了确凿的证据,证明magic能够识别限制-非限制转变,并且即使在相对较小的体积下也表现出临界缩放行为。最后,我们讨论了该方法的实验实现,该方法仅依赖于泡利可观测量的测量根据知识共享署名4.0国际许可协议,美国物理学会doi:https://doi.org/10.1103/PRXQuantum.4.040317Published。这项工作的进一步分发必须保持作者的归属和已发表文章的标题,期刊引用和DOI。发表于美国物理学会物理学科标题(PhySH)研究领域晶格规范理论相变量子信息论量子模拟资源理论技术传感器网络方法量子信息科学与技术
{"title":"Many-Body Magic Via Pauli-Markov Chains—From Criticality to Gauge Theories","authors":"Poetri Sonya Tarabunga, Emanuele Tirrito, Titas Chanda, Marcello Dalmonte","doi":"10.1103/prxquantum.4.040317","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040317","url":null,"abstract":"We introduce a method to measure many-body magic in quantum systems based on a statistical exploration of Pauli strings via Markov chains. We demonstrate that sampling such Pauli-Markov chains gives ample flexibility in terms of partitions where to sample from: in particular, it enables the efficient extraction of the magic contained in the correlations between widely separated subsystems, which characterizes the nonlocality of magic. Our method can be implemented in a variety of situations. We describe an efficient sampling procedure using tree tensor networks, that exploit their hierarchical structure leading to a modest O(logN) computational scaling with system size. To showcase the applicability and efficiency of our method, we demonstrate the importance of magic in many-body systems via the following discoveries: (a) for one-dimensional systems, we show that long-range magic displays strong signatures of conformal quantum criticality (Ising, Potts, and Gaussian), overcoming the limitations of full state magic; (b) in two-dimensional Z2 lattice gauge theories, we provide conclusive evidence that magic is able to identify the confinement-deconfinement transition, and displays critical scaling behavior even at relatively modest volumes. Finally, we discuss an experimental implementation of the method, which relies only on measurements of Pauli observables.8 MoreReceived 13 June 2023Accepted 26 September 2023DOI:https://doi.org/10.1103/PRXQuantum.4.040317Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasLattice gauge theoryPhase transitionsQuantum information theoryQuantum simulationResource theoriesTechniquesTensor network methodsQuantum Information, Science & Technology","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136376393","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Designing High-Fidelity Zeno Gates for Dissipative Cat Qubits 耗散量子比特的高保真芝诺门设计
Q1 Mathematics Pub Date : 2023-10-25 DOI: 10.1103/prxquantum.4.040316
Gautier, Ronan, Mirrahimi, Mazyar, Sarlette, Alain
Bosonic cat qubits stabilized with a driven two-photon dissipation are systems with exponentially biased noise, opening the door to low-overhead, fault-tolerant and universal quantum computing. However, current gate proposals for such qubits induce substantial noise of the unprotected type, whose poor scaling with the relevant experimental parameters limits their practical use. In this work, we provide a new perspective on dissipative cat qubits by reconsidering the reservoir mode used to engineer the tailored two-photon dissipation, and show how it can be leveraged to mitigate gate-induced errors. Doing so, we introduce four new designs of high-fidelity and bias-preserving cat qubit gates, and compare them to the prevalent gate methods. These four designs should give a broad overview of gate engineering for dissipative systems with different and complementary ideas. In particular, we propose both already achievable low-error gate designs and longer-term implementations.
用驱动双光子耗散稳定的玻色子量子比特是具有指数偏置噪声的系统,为低开销、容错和通用量子计算打开了大门。然而,目前针对此类量子比特的栅极方案会产生大量无保护类型的噪声,其与相关实验参数的差标度限制了其实际应用。在这项工作中,我们通过重新考虑用于设计定制双光子耗散的储层模式,提供了耗散猫量子比特的新视角,并展示了如何利用它来减轻门诱导误差。为此,我们介绍了四种新的高保真和偏置猫量子比特门设计,并将它们与流行的门方法进行了比较。这四种设计应该对具有不同和互补思想的耗散系统的栅极工程有一个广泛的概述。特别是,我们提出了已经实现的低误差门设计和长期实现。
{"title":"Designing High-Fidelity Zeno Gates for Dissipative Cat Qubits","authors":"Gautier, Ronan, Mirrahimi, Mazyar, Sarlette, Alain","doi":"10.1103/prxquantum.4.040316","DOIUrl":"https://doi.org/10.1103/prxquantum.4.040316","url":null,"abstract":"Bosonic cat qubits stabilized with a driven two-photon dissipation are systems with exponentially biased noise, opening the door to low-overhead, fault-tolerant and universal quantum computing. However, current gate proposals for such qubits induce substantial noise of the unprotected type, whose poor scaling with the relevant experimental parameters limits their practical use. In this work, we provide a new perspective on dissipative cat qubits by reconsidering the reservoir mode used to engineer the tailored two-photon dissipation, and show how it can be leveraged to mitigate gate-induced errors. Doing so, we introduce four new designs of high-fidelity and bias-preserving cat qubit gates, and compare them to the prevalent gate methods. These four designs should give a broad overview of gate engineering for dissipative systems with different and complementary ideas. In particular, we propose both already achievable low-error gate designs and longer-term implementations.","PeriodicalId":74587,"journal":{"name":"PRX quantum : a Physical Review journal","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134972235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
PRX quantum : a Physical Review journal
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1