Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 75
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Science ; 384(6695): 579-584, 2024 May 03.
Artigo em Inglês | MEDLINE | ID: mdl-38696580

RESUMO

Fractional quantum Hall (FQH) states are known for their robust topological order and possess properties that are appealing for applications in fault-tolerant quantum computing. An engineered quantum platform would provide opportunities to operate FQH states without an external magnetic field and enhance local and coherent manipulation of these exotic states. We demonstrate a lattice version of photon FQH states using a programmable on-chip platform based on photon blockade and engineering gauge fields on a two-dimensional circuit quantum electrodynamics system. We observe the effective photon Lorentz force and butterfly spectrum in the artificial gauge field, a prerequisite for FQH states. After adiabatic assembly of Laughlin FQH wave function of 1/2 filling factor from localized photons, we observe strong density correlation and chiral topological flow among the FQH photons. We then verify the unique features of FQH states in response to external fields, including the incompressibility of generating quasiparticles and the smoking-gun signature of fractional quantum Hall conductivity. Our work illustrates a route to the creation and manipulation of novel strongly correlated topological quantum matter composed of photons and opens up possibilities for fault-tolerant quantum information devices.

2.
Opt Express ; 32(7): 12601-12608, 2024 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-38571078

RESUMO

Silicon avalanche photodiode (APD) single-photon detectors in space are continuously affected by radiation, which gradually degrades their dark count performance. From August 2016 to June 2023, we conducted approximately seven years (2507 days) of in-orbit monitoring of the dark count performance of APD single-photon detectors on the Micius Quantum Science Experimental Satellite. The results showed that due to radiation effects, the dark count growth rate was approximately 6.79 cps/day @ -24 °C and 0.37 cps/day @ -55 °C, with a significant suppression effect on radiation-induced dark counts at lower operating temperature. Based on the proposed radiation damage induced dark count annealing model, simulations were conducted for the in-orbit dark counts of the detector, the simulation results are consistent with in-orbit test data. In May 2022, four of these detectors underwent a cumulative 5.7 hours high-temperature annealing test at 76 °C, dark count rate shows no measurable changes, consistent with annealing model. As of now, these ten APD single-photon detectors on the Micius Quantum Science Experimental Satellite have been in operation for approximately 2507 days and are still functioning properly, providing valuable experience for the future long-term space applications of silicon APD single-photon detectors.

3.
Opt Express ; 32(7): 12645-12655, 2024 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-38571082

RESUMO

The space time frequency transfer plays a crucial role in applications such as space optical clock networks, navigation, satellite ranging, and space quantum communication. Here, we propose a high-precision space time frequency transfer and time synchronization scheme based on a simple intensity modulation/direct detection (IM/DD) laser communication system, which occupies a communication bandwidth of approximately 0.2%. Furthermore, utilizing an optical-frequency comb time frequency transfer system as an out-of-loop reference, experimental verification was conducted on a 113 km horizontal atmospheric link, with a long-term stability approximately 8.3 × 10-16 over a duration of 7800 seconds. Over an 11-hour period, the peak-to-peak wander is approximately 100 ps. Our work establishes the foundation of the time frequency transfer, based on the space laser communication channel, for future ground-to-space and inter-satellite links.

4.
Opt Express ; 32(3): 3989-3996, 2024 Jan 29.
Artigo em Inglês | MEDLINE | ID: mdl-38297608

RESUMO

With the rapid development of superconducting quantum computing and the implementation of surface code, large-scale quantum computing is emerging as an urgent demand. In a superconducting computing system, the qubit is maintained in a cryogenic environment to avoid thermal excitation. Thus, the transmission of control signals, which are generated at room temperature, is needed. Typically, the transmission of these signals to the qubit relies on a coaxial cable wiring approach. However, in a large-scale computing system with hundreds or even thousands of qubits, the coaxial cables will pose great space and heat load to the dilution refrigerator. Here, to tackle this problem, we propose and demonstrate a direct-modulation-based optical transmission line. In our experiment, the average single-qubit XEB error and control error are measured as 0.139% and 0.014% separately, demonstrating the feasibility of the optical wiring approach and paving the way for large-scale superconducting quantum computing.

5.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artigo em Inglês | MEDLINE | ID: mdl-38072603

RESUMO

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

6.
Rev Sci Instrum ; 94(10)2023 Oct 01.
Artigo em Inglês | MEDLINE | ID: mdl-37815424

RESUMO

As the number of qubits in quantum computing increases, the scalability of existing qubit circuit structures and control systems may become insufficient for large-scale expansion and high-fidelity control. To address this challenge, we propose a behavioral-level model of a superconducting qubit and its control electronics, followed by a co-simulation to evaluate their performance. In this paper, we present the modeling process, simulation procedure, and resulting design specifications for the qubit control system. Our co-simulation approach utilizes MATLAB and Simulink, enabling us to derive critical circuit design specifications, such as the required Digital-to-Analog Converter (DAC) resolution, which should be 8 bits or higher, to achieve high-fidelity control. By taking into account factors such as DAC sampling rates, integral and differential nonlinearities, and filter characteristics, we optimize the control system for efficient and accurate qubit manipulation. Our model and simulation approach offer a promising solution to the scalability challenges in quantum computing, providing valuable insights for the design of large-scale superconducting quantum computing systems.

7.
Rev Sci Instrum ; 94(10)2023 Oct 01.
Artigo em Inglês | MEDLINE | ID: mdl-37796097

RESUMO

Quantum key distribution (QKD) research has yielded highly fruitful results and is currently undergoing an industrialization transformation. In QKD systems, electro-optic modulators are typically employed to prepare the required quantum states. While various QKD systems operating at GHz repetition frequency have demonstrated exceptional performance, they predominantly rely on instruments or printed circuit boards to fulfill the driving circuit function of the electro-optic modulator. Consequently, these systems tend to be complex with low integration levels. To address this challenge, we have introduced a modulator driver integrated circuit in 0.18 µm SiGe BiCMOS technology. The circuit can generate multiple-level driving signals with a clock frequency of 1.25 GHz and a rising edge of ∼50 ps. Each voltage amplitude can be independently adjusted, ensuring the precise preparation of quantum states. The measured signal-to-noise ratio was more than 17 dB, resulting in a low quantum bit error rate of 0.24% in our polarization-encoding system. This work will contribute to the advancement of QKD system integration and promote the industrialization process in this field.

8.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

9.
Sci Bull (Beijing) ; 68(15): 1625-1631, 2023 Aug 15.
Artigo em Inglês | MEDLINE | ID: mdl-37453825

RESUMO

Complex quantum electronic circuits can be used to design noise-protected qubits, but their complexity may exceed the capabilities of classical simulation. In such cases, quantum computers are necessary for efficient simulation. In this work, we demonstrate the use of variational quantum computing on a transmon-based quantum processor to simulate a superconducting quantum electronic circuit and design a new type of qubit called "Plasmonium", which operates in the plasmon-transition regime. The fabricated Plasmonium qubits show a high two-qubit gate fidelity of 99.58(3)%, as well as a smaller physical size and larger anharmonicity compared to transmon qubits. These properties make Plasmonium a promising candidate for scaling up multi-qubit devices. Our results demonstrate the potential of using quantum computers to aid in the design of advanced quantum processors.

10.
Nature ; 619(7971): 738-742, 2023 Jul.
Artigo em Inglês | MEDLINE | ID: mdl-37438533

RESUMO

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

11.
Sci Bull (Beijing) ; 68(9): 906-912, 2023 May 15.
Artigo em Inglês | MEDLINE | ID: mdl-37085397

RESUMO

Classifying many-body quantum states with distinct properties and phases of matter is one of the most fundamental tasks in quantum many-body physics. However, due to the exponential complexity that emerges from the enormous numbers of interacting particles, classifying large-scale quantum states has been extremely challenging for classical approaches. Here, we propose a new approach called quantum neuronal sensing. Utilizing a 61-qubit superconducting quantum processor, we show that our scheme can efficiently classify two different types of many-body phenomena: namely the ergodic and localized phases of matter. Our quantum neuronal sensing process allows us to extract the necessary information coming from the statistical characteristics of the eigenspectrum to distinguish these phases of matter by measuring only one qubit and offers better phase resolution than conventional methods, such as measuring the imbalance. Our work demonstrates the feasibility and scalability of quantum neuronal sensing for near-term quantum processors and opens new avenues for exploring quantum many-body phenomena in larger-scale systems.

12.
Phys Rev Lett ; 130(11): 110601, 2023 Mar 17.
Artigo em Inglês | MEDLINE | ID: mdl-37001092

RESUMO

Although near-term quantum computing devices are still limited by the quantity and quality of qubits in the so-called NISQ era, quantum computational advantage has been experimentally demonstrated. Moreover, hybrid architectures of quantum and classical computing have become the main paradigm for exhibiting NISQ applications, where low-depth quantum circuits are repeatedly applied. In order to further scale up the problem size solvable by the NISQ devices, it is also possible to reduce the number of physical qubits by "cutting" the quantum circuit into different pieces. In this work, we experimentally demonstrated a circuit-cutting method for simulating quantum circuits involving many logical qubits, using only a few physical superconducting qubits. By exploiting the symmetry of linear-cluster states, we can estimate the effectiveness of circuit-cutting for simulating up to 33-qubit linear-cluster states, using at most 4 physical qubits for each subcircuit. Specifically, for the 12-qubit linear-cluster state, we found that the experimental fidelity bound can reach as much as 0.734, which is about 19% higher than a direct implementation on the same 12-qubit superconducting processor. Our results indicate that circuit-cutting represents a feasible approach of simulating quantum circuits using much fewer qubits, while achieving a much higher circuit fidelity.

13.
Nature ; 610(7933): 661-666, 2022 10.
Artigo em Inglês | MEDLINE | ID: mdl-36198794

RESUMO

Networks of optical clocks find applications in precise navigation1,2, in efforts to redefine the fundamental unit of the 'second'3-6 and in gravitational tests7. As the frequency instability for state-of-the-art optical clocks has reached the 10-19 level8,9, the vision of a global-scale optical network that achieves comparable performances requires the dissemination of time and frequency over a long-distance free-space link with a similar instability of 10-19. However, previous attempts at free-space dissemination of time and frequency at high precision did not extend beyond dozens of kilometres10,11. Here we report time-frequency dissemination with an offset of 6.3 × 10-20 ± 3.4 × 10-19 and an instability of less than 4 × 10-19 at 10,000 s through a free-space link of 113 km. Key technologies essential to this achievement include the deployment of high-power frequency combs, high-stability and high-efficiency optical transceiver systems and efficient linear optical sampling. We observe that the stability we have reached is retained for channel losses up to 89 dB. The technique we report can not only be directly used in ground-based applications, but could also lay the groundwork for future satellite time-frequency dissemination.

14.
Phys Rev Lett ; 129(3): 030501, 2022 Jul 15.
Artigo em Inglês | MEDLINE | ID: mdl-35905349

RESUMO

Quantum error correction is a critical technique for transitioning from noisy intermediate-scale quantum devices to fully fledged quantum computers. The surface code, which has a high threshold error rate, is the leading quantum error correction code for two-dimensional grid architecture. So far, the repeated error correction capability of the surface code has not been realized experimentally. Here, we experimentally implement an error-correcting surface code, the distance-three surface code which consists of 17 qubits, on the Zuchongzhi 2.1 superconducting quantum processor. By executing several consecutive error correction cycles, the logical error can be significantly reduced after applying corrections, achieving the repeated error correction of surface code for the first time. This experiment represents a fully functional instance of an error-correcting surface code, providing a key step on the path towards scalable fault-tolerant quantum computing.

15.
Phys Rev Lett ; 128(25): 250401, 2022 Jun 24.
Artigo em Inglês | MEDLINE | ID: mdl-35802432

RESUMO

First proposed by Mayers and Yao, self-testing provides a certification method to infer the underlying physics of quantum experiments in a black-box scenario. Numerous demonstrations have been reported to self-test various types of entangled states. However, all the multiparticle self-testing experiments reported so far suffer from both detection and locality loopholes. Here, we report the first experimental realization of multiparticle entanglement self-testing closing the locality loophole in a photonic system, and the detection loophole in a superconducting system, respectively. We certify three-party and four-party GHZ states with at least 0.84(1) and 0.86(3) fidelities in a device-independent way. These results can be viewed as a meaningful advance in multiparticle loophole-free self-testing, and also significant progress on the foundations of quantum entanglement certification.

16.
Phys Rev Lett ; 128(16): 160502, 2022 Apr 22.
Artigo em Inglês | MEDLINE | ID: mdl-35522497

RESUMO

Understanding various phenomena in nonequilibrium dynamics of closed quantum many-body systems, such as quantum thermalization, information scrambling, and nonergodic dynamics, is crucial for modern physics. Using a ladder-type superconducting quantum processor, we perform analog quantum simulations of both the XX-ladder model and the one-dimensional XX model. By measuring the dynamics of local observables, entanglement entropy, and tripartite mutual information, we signal quantum thermalization and information scrambling in the XX ladder. In contrast, we show that the XX chain, as free fermions on a one-dimensional lattice, fails to thermalize to the Gibbs ensemble, and local information does not scramble in the integrable channel. Our experiments reveal ergodicity and scrambling in the controllable qubit ladder, and open the door to further investigations on the thermodynamics and chaos in quantum many-body systems.

17.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-35570417

RESUMO

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

18.
Opt Express ; 30(7): 11684-11692, 2022 Mar 28.
Artigo em Inglês | MEDLINE | ID: mdl-35473107

RESUMO

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented. However, quantum interference of photons using free-space channels is still scarce, mainly due to atmospheric turbulence. Here, we report an experimental demonstration of Hong-Ou-Mandel interference with photons transmitted by free-space channels. Two typical photon sources, i.e., correlated photon pairs generated in spontaneous parametric down conversion (SPDC) process and weak coherent states, are employed. A visibility of 0.744 ± 0.013 is observed by interfering with two photons generated in the SPDC process, exceeding the classical limit of 0.5. Our results demonstrate that the quantum property of photons remains even after transmission through unstable free-space channels, indicating the feasibility and potential application of free-space-based quantum interference in quantum information processing.

19.
Phys Rev Lett ; 128(4): 040403, 2022 Jan 28.
Artigo em Inglês | MEDLINE | ID: mdl-35148136

RESUMO

Standard quantum theory was formulated with complex-valued Schrödinger equations, wave functions, operators, and Hilbert spaces. Previous work attempted to simulate quantum systems using only real numbers by exploiting an enlarged Hilbert space. A fundamental question arises: are the complex numbers really necessary in the standard formalism of quantum theory? To answer this question, a quantum game has been developed to distinguish standard quantum theory from its real-number analog, by revealing a contradiction between a high-fidelity multiqubit quantum experiment and players using only real-number quantum theory. Here, using superconducting qubits, we faithfully realize the quantum game based on deterministic entanglement swapping with a state-of-the-art fidelity of 0.952. Our experimental results violate the real-number bound of 7.66 by 43 standard deviations. Our results disprove the real-number formulation and establish the indispensable role of complex numbers in the standard quantum theory.

20.
Natl Sci Rev ; 9(1): nwab011, 2022 Jan.
Artigo em Inglês | MEDLINE | ID: mdl-35070323

RESUMO

Quantum error correction is an essential ingredient for universal quantum computing. Despite tremendous experimental efforts in the study of quantum error correction, to date, there has been no demonstration in the realisation of universal quantum error-correcting code, with the subsequent verification of all key features including the identification of an arbitrary physical error, the capability for transversal manipulation of the logical state and state decoding. To address this challenge, we experimentally realise the [5, 1, 3] code, the so-called smallest perfect code that permits corrections of generic single-qubit errors. In the experiment, having optimised the encoding circuit, we employ an array of superconducting qubits to realise the [5, 1, 3] code for several typical logical states including the magic state, an indispensable resource for realising non-Clifford gates. The encoded states are prepared with an average fidelity of [Formula: see text] while with a high fidelity of [Formula: see text] in the code space. Then, the arbitrary single-qubit errors introduced manually are identified by measuring the stabilisers. We further implement logical Pauli operations with a fidelity of [Formula: see text] within the code space. Finally, we realise the decoding circuit and recover the input state with an overall fidelity of [Formula: see text], in total with 92 gates. Our work demonstrates each key aspect of the [5, 1, 3] code and verifies the viability of experimental realisation of quantum error-correcting codes with superconducting qubits.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...