首页 > 最新文献

Quantum Information Processing最新文献

英文 中文
Scaling network topologies for multi-user entanglement distribution 多用户纠缠分发的扩展网络拓扑结构
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-30 DOI: 10.1007/s11128-024-04423-9
Muhammad Daud, Aeysha Khalique

Future quantum internet relies on large-scale entanglement distribution. Quantum decoherence is a significant obstacle in large-scale networks, which otherwise perform better with multiple paths between the source and destination. We propose a new topology, a connected tree, with a significant number of redundant edges to support multi-path routing of entangled pairs. We qualitatively analyze the scalability of quantum networks to maximum user capacity in decoherence for different topologies. Our analysis shows that thin-connected tree networks can accommodate a larger number of user pairs while maintaining a high-routing environment, resulting in less dependence on quantum memories for routing than distributed lattice or P-2-P topologies, thus leading to robustness against decoherence and better key generation rates among multiple communicating parties in quantum key distribution.

未来的量子互联网依赖于大规模纠缠分发。量子退相干在大规模网络中是一个重大障碍,如果在源和目的地之间有多条路径,网络的性能会更好。我们提出了一种新的拓扑结构--连通树,它有大量冗余边,支持纠缠对的多路径路由。我们定性分析了不同拓扑结构的量子网络在去相干情况下达到最大用户容量的可扩展性。我们的分析表明,细连接树状网络可以容纳更多的用户对,同时保持高路由环境,与分布式晶格或 P-2-P 拓扑相比,路由对量子存储器的依赖性更低,因此在量子密钥分发中,多个通信方之间具有更强的抗退相干能力和更高的密钥生成率。
{"title":"Scaling network topologies for multi-user entanglement distribution","authors":"Muhammad Daud, Aeysha Khalique","doi":"10.1007/s11128-024-04423-9","DOIUrl":"https://doi.org/10.1007/s11128-024-04423-9","url":null,"abstract":"<p>Future quantum internet relies on large-scale entanglement distribution. Quantum decoherence is a significant obstacle in large-scale networks, which otherwise perform better with multiple paths between the source and destination. We propose a new topology, a connected tree, with a significant number of redundant edges to support multi-path routing of entangled pairs. We qualitatively analyze the scalability of quantum networks to maximum user capacity in decoherence for different topologies. Our analysis shows that thin-connected tree networks can accommodate a larger number of user pairs while maintaining a high-routing environment, resulting in less dependence on quantum memories for routing than distributed lattice or P-2-P topologies, thus leading to robustness against decoherence and better key generation rates among multiple communicating parties in quantum key distribution.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141195520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Limitations on the maximal level of entanglement of two singlet–triplet qubits in GaAs quantum dots 对砷化镓量子点中两个单三重态量子比特最大纠缠水平的限制
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-29 DOI: 10.1007/s11128-024-04407-9
Igor Bragar, Łukasz Cywiński

We analyze in detail a procedure of entangling of two singlet–triplet (S(T_{0})) qubits operated in a regime when energy associated with the magnetic field gradient, (Delta B_{z}), is an order of magnitude smaller than the exchange energy, J, between singlet and triplet states (Shulman et al. in Science 336:202, 2012). We have studied theoretically a single S(T_{0}) qubit in free induction decay and spin echo experiments. We have obtained analytical expressions for the time dependence of components of its Bloch vector for quasistatic fluctuations of (Delta B_{z}) and quasistatic or dynamical (1/f^{beta })-type fluctuations of J. We have then considered the impact of fluctuations of these parameters on the efficiency of the entangling procedure which uses an Ising-type coupling between two S(T_{0}) qubits. In particular, we have obtained an analytical expression for evolution of two qubits affected by (1/f^{beta })-type fluctuations of J. This expression indicates the maximal level of entanglement that can be generated by performing the entangling procedure. Our results deliver also an evidence that in the above-mentioned experiment S(T_{0}) qubits were affected by uncorrelated (1/f^{beta }) charge noises.

我们详细分析了两个单重-三重(S-(T_{0}))量子比特的纠缠过程,当与磁场梯度相关的能量((Delta B_{z}))比单重态和三重态之间的交换能J小一个数量级(Shulman等人,发表于《科学》336:202,2012年)。我们在自由感应衰变和自旋回波实验中对单个 S-(T_{0}) 量子位进行了理论研究。我们得到了布洛赫矢量分量对(Delta B_{z})的准静态波动和J的准静态或动态(1/f^{beta })-type 波动的时间依赖性的分析表达式。我们随后考虑了这些参数的波动对纠缠过程效率的影响,纠缠过程使用了两个S-(T_{0})量子比特之间的伊辛型耦合。特别是,我们得到了两个量子比特受 J 的 (1/f^{beta }) 型波动影响的演化的分析表达式。我们的结果还证明,在上述实验中,S-(T_{0})量子比特受到了不相关的(1/f^{beta }) 电荷噪声的影响。
{"title":"Limitations on the maximal level of entanglement of two singlet–triplet qubits in GaAs quantum dots","authors":"Igor Bragar, Łukasz Cywiński","doi":"10.1007/s11128-024-04407-9","DOIUrl":"https://doi.org/10.1007/s11128-024-04407-9","url":null,"abstract":"<p>We analyze in detail a procedure of entangling of two singlet–triplet (<i>S</i>–<span>(T_{0})</span>) qubits operated in a regime when energy associated with the magnetic field gradient, <span>(Delta B_{z})</span>, is an order of magnitude smaller than the exchange energy, <i>J</i>, between singlet and triplet states (Shulman et al. in Science 336:202, 2012). We have studied theoretically a single <i>S</i>–<span>(T_{0})</span> qubit in free induction decay and spin echo experiments. We have obtained analytical expressions for the time dependence of components of its Bloch vector for quasistatic fluctuations of <span>(Delta B_{z})</span> and quasistatic or dynamical <span>(1/f^{beta })</span>-type fluctuations of <i>J</i>. We have then considered the impact of fluctuations of these parameters on the efficiency of the entangling procedure which uses an Ising-type coupling between two <i>S</i>–<span>(T_{0})</span> qubits. In particular, we have obtained an analytical expression for evolution of two qubits affected by <span>(1/f^{beta })</span>-type fluctuations of <i>J</i>. This expression indicates the maximal level of entanglement that can be generated by performing the entangling procedure. Our results deliver also an evidence that in the above-mentioned experiment <i>S</i>–<span>(T_{0})</span> qubits were affected by uncorrelated <span>(1/f^{beta })</span> charge noises.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141195443","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Generating stationary entanglement and one-way steering in a hybrid cavity electro-optomechanical system via a squeezed vacuum field 通过挤压真空场在混合腔电子-光学-机械系统中产生静态纠缠和单向转向
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-29 DOI: 10.1007/s11128-024-04408-8
Song-Lin Yang, Xin Wang, Ang Li, Jian-Song Zhang, Guang-Lin Chen, Wen-Xue Zhong

We propose a scheme to generate robust bipartite entanglement, genuine tripartite entanglement, and one-way steering in a hybrid cavity electro-optomechanical system with the help of a squeezed vacuum field. The system consists of an optical cavity, a mechanical resonator formed by a thin silicon nitride membrane, and two superconducting microwave circuits. The mechanical resonator is coupled to the optical cavity and two superconducting circuits simultaneously. We find there is steady-state entanglement between different modes and genuine tripartite entanglement among the cavity mode and two microwave modes which are robust against the thermal fluctuations of the mechanical mode. In addition, the robust one-way steering between two microwave modes can be generated by selecting appropriate squeezing parameter. Our scheme may have potential applications in quantum information processing and communication.

我们提出了一种借助挤压真空场在混合腔电子-光学-机械系统中产生稳健的双方纠缠、真正的三方纠缠和单向转向的方案。该系统由一个光腔、一个由氮化硅薄膜形成的机械谐振器和两个超导微波电路组成。机械谐振器同时与光腔和两个超导电路耦合。我们发现,不同模式之间存在稳态纠缠,空腔模式和两个微波模式之间存在真正的三方纠缠,这种纠缠对机械模式的热波动具有稳健性。此外,通过选择适当的挤压参数,还可以在两个微波模式之间产生稳健的单向转向。我们的方案可能会在量子信息处理和通信领域得到潜在应用。
{"title":"Generating stationary entanglement and one-way steering in a hybrid cavity electro-optomechanical system via a squeezed vacuum field","authors":"Song-Lin Yang, Xin Wang, Ang Li, Jian-Song Zhang, Guang-Lin Chen, Wen-Xue Zhong","doi":"10.1007/s11128-024-04408-8","DOIUrl":"https://doi.org/10.1007/s11128-024-04408-8","url":null,"abstract":"<p>We propose a scheme to generate robust bipartite entanglement, genuine tripartite entanglement, and one-way steering in a hybrid cavity electro-optomechanical system with the help of a squeezed vacuum field. The system consists of an optical cavity, a mechanical resonator formed by a thin silicon nitride membrane, and two superconducting microwave circuits. The mechanical resonator is coupled to the optical cavity and two superconducting circuits simultaneously. We find there is steady-state entanglement between different modes and genuine tripartite entanglement among the cavity mode and two microwave modes which are robust against the thermal fluctuations of the mechanical mode. In addition, the robust one-way steering between two microwave modes can be generated by selecting appropriate squeezing parameter. Our scheme may have potential applications in quantum information processing and communication.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint mitigation of quantum gate and measurement errors via the Z-mixed-state expression of the Pauli channel 通过保利通道的 Z 混态表达式共同缓解量子门和测量误差
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-29 DOI: 10.1007/s11128-024-04428-4
Hangming Zhang, Ting Li, Fei Li

Quantum error mitigation is becoming increasingly crucial. We have reformulated the expression of the Pauli channel, termed as the Z-mixed-state expression of the Pauli channel (ZMSEPC). Based on this expression, we have studied the changes of measurement expectation values after composing multiple Pauli channels and proposed related theorems. Afterward, we proposed a method called quantum error mitigation based on the Z-mixed-state expression of the Pauli channel (QEM-ZMSEPC) that can mitigate both quantum gate noise and quantum measurement noise, which offers a lower complexity compared to traditional measurement error mitigation methods. We have conducted experiments for the QEM-ZMSEPC method on classical computers and real quantum computers. The results demonstrate that compared to zero noise extrapolation method, QEM-ZMSEPC has superior error mitigation effects. Furthermore, our experimental results demonstrate the potential of the QEM-ZMSEPC combining other error mitigation techniques such as Pauli twirling. These positive results imply the significance of QEM-ZMSEPC.

量子误差缓解正变得越来越重要。我们重新制定了保利通道的表达式,称为保利通道的 Z 混态表达式(ZMSEPC)。在此基础上,我们研究了多个保利通道组合后测量期望值的变化,并提出了相关定理。随后,我们提出了一种基于保利通道 Z 混态表达式的量子误差缓解方法(QEM-ZMSEPC),它既能缓解量子门噪声,也能缓解量子测量噪声,与传统的测量误差缓解方法相比,复杂度更低。我们在经典计算机和真实量子计算机上对 QEM-ZMSEPC 方法进行了实验。结果表明,与零噪声外推法相比,QEM-ZMSEPC 具有更优越的误差缓解效果。此外,我们的实验结果还证明了 QEM-ZMSEPC 与其他误差缓解技术(如保利捻转)相结合的潜力。这些积极的结果表明了 QEM-ZMSEPC 的重要意义。
{"title":"Joint mitigation of quantum gate and measurement errors via the Z-mixed-state expression of the Pauli channel","authors":"Hangming Zhang, Ting Li, Fei Li","doi":"10.1007/s11128-024-04428-4","DOIUrl":"https://doi.org/10.1007/s11128-024-04428-4","url":null,"abstract":"<p>Quantum error mitigation is becoming increasingly crucial. We have reformulated the expression of the Pauli channel, termed as the <i>Z</i>-mixed-state expression of the Pauli channel (ZMSEPC). Based on this expression, we have studied the changes of measurement expectation values after composing multiple Pauli channels and proposed related theorems. Afterward, we proposed a method called quantum error mitigation based on the <i>Z</i>-mixed-state expression of the Pauli channel (QEM-ZMSEPC) that can mitigate both quantum gate noise and quantum measurement noise, which offers a lower complexity compared to traditional measurement error mitigation methods. We have conducted experiments for the QEM-ZMSEPC method on classical computers and real quantum computers. The results demonstrate that compared to zero noise extrapolation method, QEM-ZMSEPC has superior error mitigation effects. Furthermore, our experimental results demonstrate the potential of the QEM-ZMSEPC combining other error mitigation techniques such as Pauli twirling. These positive results imply the significance of QEM-ZMSEPC.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165767","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fully measurement-device-independent two-way quantum key distribution with finite single-photon sources 利用有限单光子源实现与测量设备完全无关的双向量子密钥分发
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-28 DOI: 10.1007/s11128-024-04419-5
Guo-Dong Kang, Jie Liu, Ting Zhang, Qing-Ping Zhou, Mao-Fa Fang

Despite the proven security in theory and its potential to achieve high secret key rates, eavesdroppers may crack two-way quantum key distribution (TWQKD) systems by exploiting imperfections of the detection devices that most loopholes exist in, in actual implementations. Lu et al. (Phys. Rev. A 88(4):0443021–044302, 2013) have proved that TWQKD is measurement-device-independent (MDI) security on Bob’s side while assuming ideal detectors on Alice’s side. However, the MDI security proof on Alice’s side is still missing. In this paper, we focus on proving that the TWQKD protocol, secure deterministic communication without entanglement, proposed by Lucamarini and Mancini in 2005 (LM05), is MDI security on both sides of Alice and Bob (fully MDI scenario). First, using a relatively simple method, we give a qubit-based analytical proof that the LM05 is fully MDI security in a depolarizing quantum channel. Then, based on the analytical proof, we derive the expected lower bound of the security formula for it with the reasonable model of finite single-photon sources based on recent experiment progress. Moreover, with the parameters of the current technology, simulation results of the lower bound are presented. It shows that TWQKD can achieve good performances in the fully MDI scenario.

尽管双向量子密钥分发(TWQKD)系统在理论上已证明其安全性,并具有实现高密钥率的潜力,但在实际应用中,窃听者可能会利用检测设备的不完善之处破解双向量子密钥分发(TWQKD)系统,而这些漏洞大多存在于检测设备中。Lu 等人(Phys. Rev. A 88(4):0443021-044302, 2013)证明了 TWQKD 在鲍勃一方是测量设备无关(MDI)安全的,同时假设爱丽丝一方是理想的探测器。然而,Alice 一侧的 MDI 安全性证明仍然缺失。在本文中,我们将重点证明由 Lucamarini 和 Mancini 于 2005 年提出的 TWQKD 协议--无纠缠的安全确定性通信(LM05)--在 Alice 和 Bob 两边都是 MDI 安全的(完全 MDI 场景)。首先,我们用一种相对简单的方法给出了基于量子比特的分析证明,即 LM05 在去极化量子信道中是完全 MDI 安全的。然后,在分析证明的基础上,我们根据最近的实验进展,在有限单光子源的合理模型下,推导出其安全公式的预期下限。此外,结合当前技术的参数,给出了下界的仿真结果。结果表明,TWQKD 可以在完全 MDI 的情况下实现良好的性能。
{"title":"Fully measurement-device-independent two-way quantum key distribution with finite single-photon sources","authors":"Guo-Dong Kang, Jie Liu, Ting Zhang, Qing-Ping Zhou, Mao-Fa Fang","doi":"10.1007/s11128-024-04419-5","DOIUrl":"https://doi.org/10.1007/s11128-024-04419-5","url":null,"abstract":"<p>Despite the proven security in theory and its potential to achieve high secret key rates, eavesdroppers may crack two-way quantum key distribution (TWQKD) systems by exploiting imperfections of the detection devices that most loopholes exist in, in actual implementations. Lu et al. (Phys. Rev. A 88(4):0443021–044302, 2013) have proved that TWQKD is measurement-device-independent (MDI) security on Bob’s side while assuming ideal detectors on Alice’s side. However, the MDI security proof on Alice’s side is still missing. In this paper, we focus on proving that the TWQKD protocol, secure deterministic communication without entanglement, proposed by Lucamarini and Mancini in 2005 (LM05), is MDI security on both sides of Alice and Bob (fully MDI scenario). First, using a relatively simple method, we give a qubit-based analytical proof that the LM05 is fully MDI security in a depolarizing quantum channel. Then, based on the analytical proof, we derive the expected lower bound of the security formula for it with the reasonable model of finite single-photon sources based on recent experiment progress. Moreover, with the parameters of the current technology, simulation results of the lower bound are presented. It shows that TWQKD can achieve good performances in the fully MDI scenario.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165677","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Dynamics of steered quantum coherence and magic resource under sudden quench 突然淬火下的定向量子相干和神奇资源动力学
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-28 DOI: 10.1007/s11128-024-04414-w
Saeid Ansari, Alireza Akbari, R. Jafari

We explore the dynamics of (l_1)-norm of steered quantum coherence (SQC), steered quantum relative entropy (SQRE), and magic resource quantifier (MRQ) in the one-dimensional XY spin chain in the presence of time-dependent transverse magnetic field. We find that the system’s response is highly sensitive to the initial state and magnetic field strength. We show the dynamics of SQC, SQRE, and MRQ revealing the critical point associated with equilibrium quantum phase transition (QPT) of the system. All quantities show maximum at QPT when the initial state is prepared in the ferromagnetic phase. Conversely, they undergo abrupt changes at quantum critical point if the initial state of the system is paramagnetic. Moreover, our results confirm that when quench is done to the quantum critical point, the first suppression (revival) time scales linearly with the system size, and remarkably, its scaling ratio remains consistent for all quenches, irrespective of the initial phase of the system. These results highlight the interplay between the quantum information resources and dynamics of quantum systems away from the equilibrium. Such insights could be vital for quantum information processing and understanding non-equilibrium phenomena in quantum many-body systems.

我们探索了一维 XY 自旋链在随时间变化的横向磁场作用下的量子相干性(SQC)、量子相对熵(SQRE)和魔力资源量化器(MRQ)的动态。我们发现,系统的响应对初始状态和磁场强度高度敏感。我们展示了 SQC、SQRE 和 MRQ 的动态,揭示了与系统平衡量子相变(QPT)相关的临界点。当初始状态为铁磁相时,所有量在 QPT 时都显示出最大值。相反,如果系统的初始状态是顺磁性的,它们在量子临界点处会发生突变。此外,我们的结果证实,当淬火到量子临界点时,首次抑制(复兴)时间与系统大小成线性比例,而且值得注意的是,无论系统的初始态如何,其缩放比在所有淬火中都保持一致。这些结果凸显了量子信息资源与量子系统远离平衡状态的动力学之间的相互作用。这些见解对于量子信息处理和理解量子多体系统中的非平衡现象至关重要。
{"title":"Dynamics of steered quantum coherence and magic resource under sudden quench","authors":"Saeid Ansari, Alireza Akbari, R. Jafari","doi":"10.1007/s11128-024-04414-w","DOIUrl":"https://doi.org/10.1007/s11128-024-04414-w","url":null,"abstract":"<p>We explore the dynamics of <span>(l_1)</span>-norm of steered quantum coherence (SQC), steered quantum relative entropy (SQRE), and magic resource quantifier (MRQ) in the one-dimensional XY spin chain in the presence of time-dependent transverse magnetic field. We find that the system’s response is highly sensitive to the initial state and magnetic field strength. We show the dynamics of SQC, SQRE, and MRQ revealing the critical point associated with equilibrium quantum phase transition (QPT) of the system. All quantities show maximum at QPT when the initial state is prepared in the ferromagnetic phase. Conversely, they undergo abrupt changes at quantum critical point if the initial state of the system is paramagnetic. Moreover, our results confirm that when quench is done to the quantum critical point, the first suppression (revival) time scales linearly with the system size, and remarkably, its scaling ratio remains consistent for all quenches, irrespective of the initial phase of the system. These results highlight the interplay between the quantum information resources and dynamics of quantum systems away from the equilibrium. Such insights could be vital for quantum information processing and understanding non-equilibrium phenomena in quantum many-body systems.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165839","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Nonlocality of three-qubit states of a nuclear spin-7/2 核自旋-7/2 的三量子比特态的非局域性
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-27 DOI: 10.1007/s11128-024-04417-7
Gregory Furman, Vladimir Sokolovsky

Advances in quantum information processing can open a way for numerous applications of the processing in various fields of science and technology: communication, precision measurement, computing, nano-scale detectors, and sensors. Classical and various quantum correlations have been studied in real spin 1/2 systems. The nonlocality measures provide a novel classification scheme for bipartite states, highlighting that nonlocality is a quantum resource distinct from other types of quantum correlations. We first studied the temperature and field dependencies of nonlocality measure in the three fictitious spin 1/2 system, which represents a nuclear spin-7/2 placed in magnetic and inhomogeneous electric fields. The relationship between nonlocality and other quantum correlations (entanglement and geometric discord) was studied. The Hamiltonian and spin operators for a spin 7/2 are represented in the basis formed by the Kronecker products of the Pauli matrices. This transformation allows us to represent a spin 7/2 as a system of three coupled fictitious spins 1/2 and, from the quantum information point of view, as an equivalent system of three coupling qubits. Well-developed methods were used to calculate measures of quantum correlations. For example, we consider 59Co (spin 7/2) in the compounds [Co(NH3)5Cl]Cl2 and Ca3Co2O6. The interaction between the fictitious spins of 59Co nuclei depends on the magnitude and direction of the external magnetic field. Other potential cases of quantum correlations can be realized based on nuclear spins 7/2 in solid-state systems, for instance, such as 51V, 165Ho, or 123Sb.

量子信息处理技术的进步为其在通信、精密测量、计算、纳米级探测器和传感器等各个科技领域的广泛应用开辟了道路。我们在真实的自旋 1/2 系统中研究了经典和各种量子相关性。非局域性量度为二元态提供了一种新颖的分类方案,凸显了非局域性是一种有别于其他类型量子关联的量子资源。我们首先研究了三个虚构自旋 1/2 系统中非局域度量的温度和磁场依赖性,该系统代表了置于磁场和非均匀电场中的核自旋-7/2。我们还研究了非局域性与其他量子相关性(纠缠和几何不和谐)之间的关系。自旋 7/2 的哈密顿和自旋算子以保利矩阵的克朗克积为基础表示。通过这种变换,我们可以将自旋 7/2 表述为由三个耦合的虚构自旋 1/2 组成的系统,从量子信息的角度来看,也可以将其表述为由三个耦合量子比特组成的等效系统。我们使用成熟的方法来计算量子相关性的度量。例如,我们考虑了[Co(NH3)5Cl]Cl2 和 Ca3Co2O6 化合物中的 59Co(自旋 7/2)。59Co 核的虚构自旋之间的相互作用取决于外部磁场的大小和方向。基于固态系统中的核自旋 7/2 还可以实现其他潜在的量子关联,例如 51V、165Ho 或 123Sb。
{"title":"Nonlocality of three-qubit states of a nuclear spin-7/2","authors":"Gregory Furman, Vladimir Sokolovsky","doi":"10.1007/s11128-024-04417-7","DOIUrl":"https://doi.org/10.1007/s11128-024-04417-7","url":null,"abstract":"<p>Advances in quantum information processing can open a way for numerous applications of the processing in various fields of science and technology: communication, precision measurement, computing, nano-scale detectors, and sensors. Classical and various quantum correlations have been studied in real spin 1/2 systems. The nonlocality measures provide a novel classification scheme for bipartite states, highlighting that nonlocality is a quantum resource distinct from other types of quantum correlations. We first studied the temperature and field dependencies of nonlocality measure in the three fictitious spin 1/2 system, which represents a nuclear spin-7/2 placed in magnetic and inhomogeneous electric fields. The relationship between nonlocality and other quantum correlations (entanglement and geometric discord) was studied. The Hamiltonian and spin operators for a spin 7/2 are represented in the basis formed by the Kronecker products of the Pauli matrices. This transformation allows us to represent a spin 7/2 as a system of three coupled fictitious spins 1/2 and, from the quantum information point of view, as an equivalent system of three coupling qubits. Well-developed methods were used to calculate measures of quantum correlations. For example, we consider <sup><i>59</i></sup>Co (spin 7/2) in the compounds [Co(NH<sub>3</sub>)<sub>5</sub>Cl]Cl<sub>2</sub> and Ca<sub>3</sub>Co<sub>2</sub>O<sub>6</sub>. The interaction between the fictitious spins of <sup>59</sup>Co nuclei depends on the magnitude and direction of the external magnetic field. Other potential cases of quantum correlations can be realized based on nuclear spins 7/2 in solid-state systems, for instance, such as <sup>51</sup>V, <sup>165</sup>Ho, or <sup>123</sup>Sb.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing scalability and accuracy of quantum poisson solver 增强量子泊松求解器的可扩展性和准确性
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-27 DOI: 10.1007/s11128-024-04420-y
Kamal K. Saha, Walter Robson, Connor Howington, In-Saeng Suh, Zhimin Wang, Jaroslaw Nabrzyski

The Poisson equation has many applications across the broad areas of science and engineering. Most quantum algorithms for the Poisson solver presented so far either suffer from lack of accuracy and/or are limited to very small sizes of the problem and thus have no practical usage. In this regard, our previous work (Robson in 2022 IEEE International Conference on Quantum Computing and Engineering (QCE), 2022) showed a proof-of-concept demonstration in advancing quantum Poisson solver algorithm and validated preliminary results for a simple case of (3times 3) problem. In this work, we delve into comprehensive research details, presenting the results on up to (15times 15) problems that include step-by-step improvements in Poisson equation solutions, scaling performance, and experimental exploration. In particular, we demonstrate the implementation of eigenvalue amplification by a factor of up to (2^8), achieving a significant improvement in the accuracy of our quantum Poisson solver and comparing that to the exact solution. Additionally, we present success probability results, highlighting the reliability of our quantum Poisson solver. Moreover, we explore the scaling performance of our algorithm against the circuit depth and width, demonstrating how our approach scales with larger problem sizes and thus further solidifies the practicality of easy adaptation of this algorithm in real-world applications. We also discuss a multilevel strategy for how this algorithm might be further improved to explore much larger problems with greater performance. Finally, through our experiments on the IBM quantum hardware, we conclude that though overall results on the existing NISQ hardware are dominated by the error in the CNOT gates, this work opens a path to realizing a multidimensional Poisson solver on near-term quantum hardware.

泊松方程在科学和工程领域有着广泛的应用。迄今为止,针对泊松求解器提出的大多数量子算法要么缺乏准确性,要么仅限于非常小的问题规模,因此没有实际用途。在这方面,我们之前的工作(罗布森在2022年IEEE量子计算与工程(QCE)国际会议上)展示了推进量子泊松求解器算法的概念验证演示,并验证了一个简单的(3times 3)问题的初步结果。在这项工作中,我们深入研究了全面的研究细节,展示了对(15times 15) 问题的研究结果,其中包括对泊松方程求解、扩展性能和实验探索的逐步改进。特别是,我们展示了特征值放大系数高达(2^8)的实施,实现了量子泊松求解器精度的显著提高,并将其与精确解进行了比较。此外,我们还给出了成功概率结果,强调了我们的量子泊松求解器的可靠性。此外,我们还探讨了算法在电路深度和宽度方面的扩展性能,展示了我们的方法如何随着问题规模的增大而扩展,从而进一步巩固了该算法在实际应用中的实用性。我们还讨论了一种多层次策略,即如何进一步改进该算法,以更高的性能探索更大的问题。最后,通过在 IBM 量子硬件上的实验,我们得出结论:虽然现有 NISQ 硬件上的总体结果受 CNOT 门误差的影响,但这项工作为在近期量子硬件上实现多维泊松求解器开辟了一条道路。
{"title":"Enhancing scalability and accuracy of quantum poisson solver","authors":"Kamal K. Saha, Walter Robson, Connor Howington, In-Saeng Suh, Zhimin Wang, Jaroslaw Nabrzyski","doi":"10.1007/s11128-024-04420-y","DOIUrl":"https://doi.org/10.1007/s11128-024-04420-y","url":null,"abstract":"<p>The Poisson equation has many applications across the broad areas of science and engineering. Most quantum algorithms for the Poisson solver presented so far either suffer from lack of accuracy and/or are limited to very small sizes of the problem and thus have no practical usage. In this regard, our previous work (Robson in 2022 IEEE International Conference on Quantum Computing and Engineering (QCE), 2022) showed a proof-of-concept demonstration in advancing quantum Poisson solver algorithm and validated preliminary results for a simple case of <span>(3times 3)</span> problem. In this work, we delve into comprehensive research details, presenting the results on up to <span>(15times 15)</span> problems that include step-by-step improvements in Poisson equation solutions, scaling performance, and experimental exploration. In particular, we demonstrate the implementation of eigenvalue amplification by a factor of up to <span>(2^8)</span>, achieving a significant improvement in the accuracy of our quantum Poisson solver and comparing that to the exact solution. Additionally, we present success probability results, highlighting the reliability of our quantum Poisson solver. Moreover, we explore the scaling performance of our algorithm against the circuit depth and width, demonstrating how our approach scales with larger problem sizes and thus further solidifies the practicality of easy adaptation of this algorithm in real-world applications. We also discuss a multilevel strategy for how this algorithm might be further improved to explore much larger problems with greater performance. Finally, through our experiments on the IBM quantum hardware, we conclude that though overall results on the existing NISQ hardware are dominated by the error in the <i>CNOT</i> gates, this work opens a path to realizing a multidimensional Poisson solver on near-term quantum hardware.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Software-based remote memory attestation using quantum entanglement 利用量子纠缠进行基于软件的远程存储器验证
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-27 DOI: 10.1007/s11128-024-04421-x
Jesse Laeuchli, Rolando Trujillo-Rasua

Software-based remote memory attestation is a method for determining the state of a remote device without relying on secure hardware. In classical computing devices, the method is vulnerable to proxy and authentication attacks, because an infected device has no means of preventing the leak of its cryptographic secrets. In this paper, we demonstrate how these attacks can be mitigated by making use of quantum effects, while remaining within the class of software-based methods. In particular, we make use of entanglement and the inability of an attacker to clone qubits. Our proposed protocol is lightweight and can be implemented by near-term Quantum Computing techniques. The resulting protocol has the unique feature of resisting collusion between two dishonest devices, one of which has unbounded computational resources.

基于软件的远程内存验证是一种无需依赖安全硬件就能确定远程设备状态的方法。在经典计算设备中,这种方法很容易受到代理和验证攻击,因为受感染的设备无法防止其加密秘密泄露。在本文中,我们展示了如何通过利用量子效应来缓解这些攻击,同时又不超出基于软件的方法的范畴。特别是,我们利用了纠缠和攻击者无法克隆量子比特的特点。我们提出的协议是轻量级的,可通过近期量子计算技术实现。由此产生的协议具有抵御两个不诚实设备之间串通的独特功能,其中一个设备拥有无限制的计算资源。
{"title":"Software-based remote memory attestation using quantum entanglement","authors":"Jesse Laeuchli, Rolando Trujillo-Rasua","doi":"10.1007/s11128-024-04421-x","DOIUrl":"https://doi.org/10.1007/s11128-024-04421-x","url":null,"abstract":"<p>Software-based remote memory attestation is a method for determining the state of a remote device without relying on secure hardware. In classical computing devices, the method is vulnerable to proxy and authentication attacks, because an infected device has no means of preventing the leak of its cryptographic secrets. In this paper, we demonstrate how these attacks can be mitigated by making use of quantum effects, while remaining within the class of software-based methods. In particular, we make use of entanglement and the inability of an attacker to clone qubits. Our proposed protocol is lightweight and can be implemented by near-term Quantum Computing techniques. The resulting protocol has the unique feature of resisting collusion between two dishonest devices, one of which has unbounded computational resources.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165836","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis of multi-photon quantum radar cross section for targets in atmospheric medium 大气介质中目标的多光子量子雷达截面分析
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-25 DOI: 10.1007/s11128-024-04410-0
Jie Hu, Huifang Li, Chenyang Xia, Zhaoqiang Xia

Extensive studies have been carried out on the characteristics of quantum radar cross section (QRCS) of targets. However, one crucial question related to multi-photon quantum radar cross section (M-QRCS) for targets in the atmospheric medium has not been explored yet. Understanding this question is vital for target detection and identification of quantum radar. This paper presents a universal method to solve M-QRCS in a homogeneous atmospheric medium (HAM-QRCS). The process is based on the photon wave function in a homogeneous atmospheric medium and the interaction mechanism of multi-photon and multiple atoms. It is suitable for analyzing the HAM-QRCS characteristics of targets of arbitrary shapes. The simulation results show that the molecules, particles, and other factors in the atmospheric medium cause the signal photons’ energy to decrease and the propagation direction to change, leading to a decrease in the target return responses. However, in a specific angle range, as the photon number increases, the main lobe and first side lobe structures of the bistatic HAM-QRCS response are enhanced. These findings can be utilized to design target detection strategies and optimize stealth target structures of the quantum radar in the atmospheric medium.

关于目标的量子雷达截面(QRCS)特性已经进行了广泛的研究。然而,与大气介质中目标的多光子量子雷达截面(M-QRCS)有关的一个关键问题尚未得到探讨。理解这个问题对于量子雷达的目标探测和识别至关重要。本文提出了一种求解均质大气介质(HAM-QRCS)中 M-QRCS 的通用方法。该过程基于均质大气介质中的光子波函数以及多光子和多原子的相互作用机理。它适用于分析任意形状目标的 HAM-QRCS 特性。仿真结果表明,大气介质中的分子、粒子等因素会导致信号光子能量下降,传播方向改变,从而导致目标回波响应下降。然而,在特定的角度范围内,随着光子数的增加,双稳态 HAM-QRCS 响应的主叶和第一侧叶结构会增强。这些发现可用于设计目标探测策略和优化大气介质中量子雷达的隐形目标结构。
{"title":"Analysis of multi-photon quantum radar cross section for targets in atmospheric medium","authors":"Jie Hu, Huifang Li, Chenyang Xia, Zhaoqiang Xia","doi":"10.1007/s11128-024-04410-0","DOIUrl":"https://doi.org/10.1007/s11128-024-04410-0","url":null,"abstract":"<p>Extensive studies have been carried out on the characteristics of quantum radar cross section (QRCS) of targets. However, one crucial question related to multi-photon quantum radar cross section (M-QRCS) for targets in the atmospheric medium has not been explored yet. Understanding this question is vital for target detection and identification of quantum radar. This paper presents a universal method to solve M-QRCS in a homogeneous atmospheric medium (HAM-QRCS). The process is based on the photon wave function in a homogeneous atmospheric medium and the interaction mechanism of multi-photon and multiple atoms. It is suitable for analyzing the HAM-QRCS characteristics of targets of arbitrary shapes. The simulation results show that the molecules, particles, and other factors in the atmospheric medium cause the signal photons’ energy to decrease and the propagation direction to change, leading to a decrease in the target return responses. However, in a specific angle range, as the photon number increases, the main lobe and first side lobe structures of the bistatic HAM-QRCS response are enhanced. These findings can be utilized to design target detection strategies and optimize stealth target structures of the quantum radar in the atmospheric medium.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141146031","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum Information Processing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1