Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 20
Filtrar
Más filtros










Base de datos
Intervalo de año de publicación
1.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artículo en Inglés | MEDLINE | ID: mdl-38072603

RESUMEN

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

2.
Nature ; 619(7971): 738-742, 2023 Jul.
Artículo en Inglés | MEDLINE | ID: mdl-37438533

RESUMEN

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

3.
Sci Bull (Beijing) ; 68(9): 906-912, 2023 May 15.
Artículo en Inglés | MEDLINE | ID: mdl-37085397

RESUMEN

Classifying many-body quantum states with distinct properties and phases of matter is one of the most fundamental tasks in quantum many-body physics. However, due to the exponential complexity that emerges from the enormous numbers of interacting particles, classifying large-scale quantum states has been extremely challenging for classical approaches. Here, we propose a new approach called quantum neuronal sensing. Utilizing a 61-qubit superconducting quantum processor, we show that our scheme can efficiently classify two different types of many-body phenomena: namely the ergodic and localized phases of matter. Our quantum neuronal sensing process allows us to extract the necessary information coming from the statistical characteristics of the eigenspectrum to distinguish these phases of matter by measuring only one qubit and offers better phase resolution than conventional methods, such as measuring the imbalance. Our work demonstrates the feasibility and scalability of quantum neuronal sensing for near-term quantum processors and opens new avenues for exploring quantum many-body phenomena in larger-scale systems.

4.
Phys Rev Lett ; 130(11): 110601, 2023 Mar 17.
Artículo en Inglés | MEDLINE | ID: mdl-37001092

RESUMEN

Although near-term quantum computing devices are still limited by the quantity and quality of qubits in the so-called NISQ era, quantum computational advantage has been experimentally demonstrated. Moreover, hybrid architectures of quantum and classical computing have become the main paradigm for exhibiting NISQ applications, where low-depth quantum circuits are repeatedly applied. In order to further scale up the problem size solvable by the NISQ devices, it is also possible to reduce the number of physical qubits by "cutting" the quantum circuit into different pieces. In this work, we experimentally demonstrated a circuit-cutting method for simulating quantum circuits involving many logical qubits, using only a few physical superconducting qubits. By exploiting the symmetry of linear-cluster states, we can estimate the effectiveness of circuit-cutting for simulating up to 33-qubit linear-cluster states, using at most 4 physical qubits for each subcircuit. Specifically, for the 12-qubit linear-cluster state, we found that the experimental fidelity bound can reach as much as 0.734, which is about 19% higher than a direct implementation on the same 12-qubit superconducting processor. Our results indicate that circuit-cutting represents a feasible approach of simulating quantum circuits using much fewer qubits, while achieving a much higher circuit fidelity.

5.
Sci Bull (Beijing) ; 67(3): 240-245, 2022 Feb 15.
Artículo en Inglés | MEDLINE | ID: mdl-36546072

RESUMEN

To ensure a long-term quantum computational advantage, the quantum hardware should be upgraded to withstand the competition of continuously improved classical algorithms and hardwares. Here, we demonstrate a superconducting quantum computing systems Zuchongzhi 2.1, which has 66 qubits in a two-dimensional array in a tunable coupler architecture. The readout fidelity of Zuchongzhi 2.1 is considerably improved to an average of 97.74%. The more powerful quantum processor enables us to achieve larger-scale random quantum circuit sampling, with a system scale of up to 60 qubits and 24 cycles, and fidelity of FXEB=(3.66±0.345)×10-4. The achieved sampling task is about 6 orders of magnitude more difficult than that of Sycamore [Nature 574, 505 (2019)] in the classic simulation, and 3 orders of magnitude more difficult than the sampling task on Zuchongzhi 2.0 [arXiv:2106.14734 (2021)]. The time consumption of classically simulating random circuit sampling experiment using state-of-the-art classical algorithm and supercomputer is extended to tens of thousands of years (about 4.8×104 years), while Zuchongzhi 2.1 only takes about 4.2 h, thereby significantly enhancing the quantum computational advantage.

6.
Phys Rev Lett ; 129(3): 030501, 2022 Jul 15.
Artículo en Inglés | MEDLINE | ID: mdl-35905349

RESUMEN

Quantum error correction is a critical technique for transitioning from noisy intermediate-scale quantum devices to fully fledged quantum computers. The surface code, which has a high threshold error rate, is the leading quantum error correction code for two-dimensional grid architecture. So far, the repeated error correction capability of the surface code has not been realized experimentally. Here, we experimentally implement an error-correcting surface code, the distance-three surface code which consists of 17 qubits, on the Zuchongzhi 2.1 superconducting quantum processor. By executing several consecutive error correction cycles, the logical error can be significantly reduced after applying corrections, achieving the repeated error correction of surface code for the first time. This experiment represents a fully functional instance of an error-correcting surface code, providing a key step on the path towards scalable fault-tolerant quantum computing.

7.
Phys Rev Lett ; 128(16): 160502, 2022 Apr 22.
Artículo en Inglés | MEDLINE | ID: mdl-35522497

RESUMEN

Understanding various phenomena in nonequilibrium dynamics of closed quantum many-body systems, such as quantum thermalization, information scrambling, and nonergodic dynamics, is crucial for modern physics. Using a ladder-type superconducting quantum processor, we perform analog quantum simulations of both the XX-ladder model and the one-dimensional XX model. By measuring the dynamics of local observables, entanglement entropy, and tripartite mutual information, we signal quantum thermalization and information scrambling in the XX ladder. In contrast, we show that the XX chain, as free fermions on a one-dimensional lattice, fails to thermalize to the Gibbs ensemble, and local information does not scramble in the integrable channel. Our experiments reveal ergodicity and scrambling in the controllable qubit ladder, and open the door to further investigations on the thermodynamics and chaos in quantum many-body systems.

8.
IEEE Trans Neural Netw Learn Syst ; 33(12): 7210-7222, 2022 Dec.
Artículo en Inglés | MEDLINE | ID: mdl-34111003

RESUMEN

Support vector machine (SVM) is a particularly powerful and flexible supervised learning model that analyzes data for both classification and regression, whose usual algorithm complexity scales polynomially with the dimension of data space and the number of data points. To tackle the big data challenge, a quantum SVM algorithm was proposed, which is claimed to achieve exponential speedup for least squares SVM (LS-SVM). Here, inspired by the quantum SVM algorithm, we present a quantum-inspired classical algorithm for LS-SVM. In our approach, an improved fast sampling technique, namely indirect sampling, is proposed for sampling the kernel matrix and classifying. We first consider the LS-SVM with a linear kernel, and then discuss the generalization of our method to nonlinear kernels. Theoretical analysis shows our algorithm can make classification with arbitrary success probability in logarithmic runtime of both the dimension of data space and the number of data points for low rank, low condition number, and high dimensional data matrix, matching the runtime of the quantum SVM.

9.
Phys Rev Lett ; 127(18): 180501, 2021 Oct 29.
Artículo en Inglés | MEDLINE | ID: mdl-34767433

RESUMEN

Scaling up to a large number of qubits with high-precision control is essential in the demonstrations of quantum computational advantage to exponentially outpace the classical hardware and algorithmic improvements. Here, we develop a two-dimensional programmable superconducting quantum processor, Zuchongzhi, which is composed of 66 functional qubits in a tunable coupling architecture. To characterize the performance of the whole system, we perform random quantum circuits sampling for benchmarking, up to a system size of 56 qubits and 20 cycles. The computational cost of the classical simulation of this task is estimated to be 2-3 orders of magnitude higher than the previous work on 53-qubit Sycamore processor [Nature 574, 505 (2019)NATUAS0028-083610.1038/s41586-019-1666-5. We estimate that the sampling task finished by Zuchongzhi in about 1.2 h will take the most powerful supercomputer at least 8 yr. Our work establishes an unambiguous quantum computational advantage that is infeasible for classical computation in a reasonable amount of time. The high-precision and programmable quantum computing platform opens a new door to explore novel many-body phenomena and implement complex quantum algorithms.

10.
Phys Rev Lett ; 127(2): 020602, 2021 Jul 09.
Artículo en Inglés | MEDLINE | ID: mdl-34296924

RESUMEN

We experimentally study the ergodic dynamics of a 1D array of 12 superconducting qubits with a transverse field, and identify the regimes of strong and weak thermalization with different initial states. We observe convergence of the local observable to its thermal expectation value in the strong-thermalizaion regime. For weak thermalization, the dynamics of local observable exhibits an oscillation around the thermal value, which can only be attained by the time average. We also demonstrate that the entanglement entropy and concurrence can characterize the regimes of strong and weak thermalization. Our work provides an essential step toward a generic understanding of thermalization in quantum systems.

11.
Science ; 372(6545): 948-952, 2021 05 28.
Artículo en Inglés | MEDLINE | ID: mdl-33958483

RESUMEN

Quantum walks are the quantum mechanical analog of classical random walks and an extremely powerful tool in quantum simulations, quantum search algorithms, and even for universal quantum computing. In our work, we have designed and fabricated an 8-by-8 two-dimensional square superconducting qubit array composed of 62 functional qubits. We used this device to demonstrate high-fidelity single- and two-particle quantum walks. Furthermore, with the high programmability of the quantum processor, we implemented a Mach-Zehnder interferometer where the quantum walker coherently traverses in two paths before interfering and exiting. By tuning the disorders on the evolution paths, we observed interference fringes with single and double walkers. Our work is a milestone in the field, bringing future larger-scale quantum applications closer to realization for noisy intermediate-scale quantum processors.

12.
Phys Rev Lett ; 126(7): 070502, 2021 Feb 19.
Artículo en Inglés | MEDLINE | ID: mdl-33666457

RESUMEN

The ability to efficiently simulate random quantum circuits using a classical computer is increasingly important for developing noisy intermediate-scale quantum devices. Here, we present a tensor network states based algorithm specifically designed to compute amplitudes for random quantum circuits with arbitrary geometry. Singular value decomposition based compression together with a two-sided circuit evolution algorithm are used to further compress the resulting tensor network. To further accelerate the simulation, we also propose a heuristic algorithm to compute the optimal tensor contraction path. We demonstrate that our algorithm is up to 2 orders of magnitudes faster than the Schrödinger-Feynman algorithm for verifying random quantum circuits on the 53-qubit Sycamore processor, with circuit depths below 12. We also simulate larger random quantum circuits with up to 104 qubits, showing that this algorithm is an ideal tool to verify relatively shallow quantum circuits on near-term quantum computers.

13.
Phys Rev Lett ; 126(9): 090502, 2021 Mar 05.
Artículo en Inglés | MEDLINE | ID: mdl-33750174

RESUMEN

Topological quantum computation based on anyons is a promising approach to achieve fault-tolerant quantum computing. The Majorana zero modes in the Kitaev chain are an example of non-Abelian anyons where braiding operations can be used to perform quantum gates. Here we perform a quantum simulation of topological quantum computing, by teleporting a qubit encoded in the Majorana zero modes of a Kitaev chain. The quantum simulation is performed by mapping the Kitaev chain to its equivalent spin version and realizing the ground states in a superconducting quantum processor. The teleportation transfers the quantum state encoded in the spin-mapped version of the Majorana zero mode states between two Kitaev chains. The teleportation circuit is realized using only braiding operations and can be achieved despite being restricted to Clifford gates for the Ising anyons. The Majorana encoding is a quantum error detecting code for phase-flip errors, which is used to improve the average fidelity of the teleportation for six distinct states from 70.76±0.35% to 84.60±0.11%, well beyond the classical bound in either case.

14.
Phys Rev Lett ; 123(19): 190501, 2019 Nov 08.
Artículo en Inglés | MEDLINE | ID: mdl-31765197

RESUMEN

Recent advances on quantum computing hardware have pushed quantum computing to the verge of quantum supremacy. Here, we bring together many-body quantum physics and quantum computing by using a method for strongly interacting two-dimensional systems, the projected entangled-pair states, to realize an effective general-purpose simulator of quantum algorithms. The classical computing complexity of this simulator is directly related to the entanglement generation of the underlying quantum circuit rather than the number of qubits or gate operations. We apply our method to study random quantum circuits, which allows us to quantify precisely the memory usage and the time requirements of random quantum circuits. We demonstrate our method by computing one amplitude for a 7×7 lattice of qubits with depth (1+40+1) on the Tianhe-2 supercomputer.

15.
Proc Natl Acad Sci U S A ; 116(5): 1549-1552, 2019 01 29.
Artículo en Inglés | MEDLINE | ID: mdl-30635427

RESUMEN

We experimentally demonstrate that when three single photons transmit through two polarization channels, in a well-defined pre- and postselected ensemble, there are no two photons in the same polarization channel by weak-strength measurement, a counterintuitive quantum counting effect called the quantum pigeonhole paradox. We further show that this effect breaks down in second-order measurement. These results indicate the existence of the quantum pigeonhole paradox and its operating regime.

16.
Phys Rev Lett ; 120(26): 260502, 2018 Jun 29.
Artículo en Inglés | MEDLINE | ID: mdl-30004724

RESUMEN

Full control of multiple degrees of freedom of multiple particles represents a fundamental ability for quantum information processing. We experimentally demonstrate an 18-qubit Greenberger-Horne-Zeilinger entanglement by simultaneous exploiting three different degrees of freedom of six photons, including their paths, polarization, and orbital angular momentum. We develop high-stability interferometers for reversible quantum logic operations between the photons' different degrees of freedom with precision and efficiencies close to unity, enabling simultaneous readout of 2^{18}=262 144 outcome combinations of the 18-qubit state. A state fidelity of 0.708±0.016 is measured, confirming the genuine entanglement of all 18 qubits.

17.
Sci Bull (Beijing) ; 63(24): 1611-1615, 2018 Dec 30.
Artículo en Inglés | MEDLINE | ID: mdl-36658852

RESUMEN

Since the pillars of quantum theory were established, it was already noted that quantum physics may allow certain correlations defying any local realistic picture of nature, as first recognized by Einstein, Podolsky and Rosen. These quantum correlations, now termed quantum nonlocality and tested by violation of Bell's inequality that consists of statistical correlations fulfilling local realism, have found loophole-free experimental confirmation. A more striking way to demonstrate the conflict exists, and can be extended to the multipartite scenario. Here we report experimental confirmation of such a striking way, the multipartite generalized Hardy's paradoxes, in which no inequality is used and the conflict is stronger than that within just two parties. The paradoxes we consider here belong to a general framework [S.-H. Jiang et al., Phys. Rev. Lett. 120 (2018) 050403], including previously known multipartite extensions of Hardy's original paradox as special cases. The conflict shown here is stronger than in previous multipartite Hardy's paradox. Thus, the demonstration of Hardy-typed quantum nonlocality becomes sharper than ever.

18.
Sci Rep ; 7(1): 15265, 2017 11 10.
Artículo en Inglés | MEDLINE | ID: mdl-29127408

RESUMEN

Boson sampling is strongly believed to be intractable for classical computers but solvable with photons in linear optics, which raises widespread concern as a rapid way to demonstrate the quantum supremacy. However, due to its solution is mathematically unverifiable, how to certify the experimental results becomes a major difficulty in the boson sampling experiment. Here, we develop a statistical analysis scheme to experimentally certify the collision-free boson sampling. Numerical simulations are performed to show the feasibility and practicability of our scheme, and the effects of realistic experimental conditions are also considered, demonstrating that our proposed scheme is experimentally friendly. Moreover, our broad approach is expected to be generally applied to investigate multi-particle coherent dynamics beyond the boson sampling.

19.
Phys Rev Lett ; 119(5): 050503, 2017 Aug 04.
Artículo en Inglés | MEDLINE | ID: mdl-28949702

RESUMEN

To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

20.
Phys Rev Lett ; 119(8): 080502, 2017 Aug 25.
Artículo en Inglés | MEDLINE | ID: mdl-28952770

RESUMEN

Quantum Fourier transforms (QFTs) have gained increased attention with the rise of quantum walks, boson sampling, and quantum metrology. Here, we present and demonstrate a general technique that simplifies the construction of QFT interferometers using both path and polarization modes. On that basis, we first observe the generalized Hong-Ou-Mandel effect with up to four photons. Furthermore, we directly exploit number-path entanglement generated in these QFT interferometers and demonstrate optical phase supersensitivities deterministically.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA
...