Content of SPECIAL TOPIC—Quantum computation and quantum simulation in our journal

        Published in last 1 year |  In last 2 years |  In last 3 years |  All
    Please wait a minute...
    For selected: Toggle thumbnails
    Optimized pulse for stimulated Raman adiabatic passage on noisy experimental platform
    Zhi-Ling Wang(王志凌), Leiyinan Liu(刘雷轶男), and Jian Cui(崔健)
    Chin. Phys. B, 2021, 30 (8): 080305.   DOI: 10.1088/1674-1056/abfccb
    Abstract500)   HTML7)    PDF (1633KB)(229)      
    Stimulated Raman adiabatic passage (STIRAP) is an important technique to manipulate quantum states in quantum simulation and quantum computation. The transformation fidelity is limited in reality due to experimental imperfections. After systematically calculating the influence of dissipation caused by thermal fluctuations and instantaneous decay of the intermediate state, we find optimized control pulses of Rydberg atom in optical tweezer to increase the STIRAP fidelity via optimal control method. All constraints of currently available control lasers have been taken into account. The transition error can be further depressed when control lasers with shorter rise time and accordingly proper total evolution time are applied. Finally, the robustness of the control pulses with respect to random deviations between the theoretical pulse shape and the implemented ones is also enhanced by additional rounds of optimizations based on ensemble averaged fidelity.
    Nonlocal advantage of quantum coherence and entanglement of two spins under intrinsic decoherence
    Bao-Min Li(李保民), Ming-Liang Hu(胡明亮), and Heng Fan(范桁)
    Chin. Phys. B, 2021, 30 (7): 070307.   DOI: 10.1088/1674-1056/abff2a
    Abstract546)   HTML3)    PDF (773KB)(204)      
    We investigate the nonlocal advantage of quantum coherence (NAQC) and entanglement for two spins coupled via the Heisenberg interaction and under the intrinsic decoherence. Solutions of this decoherence model for the initial spin-1/2 and spin-1 maximally entangled states are obtained, based on which we calculate the NAQC and entanglement. In the weak region of magnetic field, the NAQC behaves as a damped oscillation with the time evolves, while the entanglement decays exponentially (behaves as a damped oscillation) for the spin-1/2 (spin-1) case. Moreover, the decay of both the NAQC and entanglement can be suppressed significantly by tuning the magnetic field and anisotropy of the spin interaction to some decoherence-rate-determined optimal values.
    Universal quantum control based on parametric modulation in superconducting circuits
    Dan-Yu Li(李丹宇), Ji Chu(储继), Wen Zheng(郑文), Dong Lan(兰栋), Jie Zhao(赵杰), Shao-Xiong Li(李邵雄), Xin-Sheng Tan(谭新生), and Yang Yu(于扬)
    Chin. Phys. B, 2021, 30 (7): 070308.   DOI: 10.1088/1674-1056/ac01c3
    Abstract482)   HTML5)    PDF (759KB)(411)      
    As superconducting quantum circuits are scaling up rapidly towards the noisy intermediate-scale quantum (NISQ) era, the demand for electronic control equipment has increased significantly. To fully control a quantum chip of N qubits, the common method based on up-conversion technology costs at least 2×N digital-to-analog converters (DACs) and N IQ mixers. The expenses and complicate mixer calibration have become a hinderance for intermediate-scale quantum control. Here we propose a universal control scheme for superconducting circuits, fully based on parametric modulation. To control N qubits on a chip, our scheme only requires N DACs and no IQ mixer, which significantly reduces the expenses. One key idea in the control scheme is to introduce a global pump signal for single-qubit gates. We theoretically explain how the universal gates are constructed using parametric modulation. The fidelity analysis shows that parametric single-qubit (two-qubit) gates in the proposed scheme can achieve low error rates of 10-4, with a gate time of about 60 ns (100 ns).
    Universal quantum circuit evaluation on encrypted data using probabilistic quantum homomorphic encryption scheme
    Jing-Wen Zhang(张静文), Xiu-Bo Chen(陈秀波), Gang Xu(徐刚), and Yi-Xian Yang(杨义先)
    Chin. Phys. B, 2021, 30 (7): 070309.   DOI: 10.1088/1674-1056/ac003b
    Abstract533)   HTML0)    PDF (563KB)(112)      
    Homomorphic encryption has giant advantages in the protection of privacy information. In this paper, we present a new kind of probabilistic quantum homomorphic encryption scheme for the universal quantum circuit evaluation. Firstly, the pre-shared non-maximally entangled states are utilized as auxiliary resources, which lower the requirements of the quantum channel, to correct the errors in non-Clifford gate evaluation. By using the set synthesized by Clifford gates and T gates, it is feasible to perform the arbitrary quantum computation on the encrypted data. Secondly, our scheme is different from the previous scheme described by the quantum homomorphic encryption algorithm. From the perspective of application, a two-party probabilistic quantum homomorphic encryption scheme is proposed. It is clear what the computation and operation that the client and the server need to perform respectively, as well as the permission to access the data. Finally, the security of probabilistic quantum homomorphic encryption scheme is analyzed in detail. It demonstrates that the scheme has favorable security in three aspects, including privacy data, evaluated data and encryption and decryption keys.
    Fast qubit initialization in a superconducting circuit
    Tianqi Huang(黄天棋), Wen Zheng(郑文), Shuqing Song(宋树清), Yuqian Dong(董煜倩), Xiaopei Yang(杨晓沛), Zhikun Han(韩志坤), Dong Lan(兰栋), and Xinsheng Tan(谭新生)
    Chin. Phys. B, 2021, 30 (7): 070310.   DOI: 10.1088/1674-1056/abff2b
    Abstract510)   HTML0)    PDF (1017KB)(225)      
    We demonstrate an active reset protocol in a superconducting quantum circuit. The thermal population on the excited state of a transmon qubit is reduced through driving the transitions between the qubit and an ancillary qubit. Furthermore, we investigate the efficiency of this approach at different temperatures. The result shows that population in the first excited state can be dropped from 7% to 2.55% in 27 ns at 30 mK. The efficiency improves as the temperature increases. Compared to other schemes, our proposal alleviates the requirements for measurement procedure and equipment. With the increase of qubit integration, the fast reset technique holds the promise of improving the fidelity of quantum control.
    Integrated superconducting circuit for qubit and resonator protection
    Xiao-Pei Yang(杨晓沛), Zhi-Kun Han(韩志坤), Shu-Qing Song(宋树清), Wen Zheng(郑文), Dong Lan(兰栋), Xin-Sheng Tan(谭新生), and Yang Yu(于扬)
    Chin. Phys. B, 2021, 30 (7): 078403.   DOI: 10.1088/1674-1056/ac003d
    Abstract445)   HTML0)    PDF (1009KB)(213)      
    A semi-infinite waveguide acts as a mirror and helps protect the qubit in front of it from decoherence. Here, we investigate the interference effect in an open waveguide consisting of resonators with different decay rates. We find that a lossy resonator works as a mirror and changes the effective decay rate of the other. The spontaneous radiation of qubit is related to its environment, and we can control it by arranging the lossy resonator's position or frequency. Our approach helps improving the qubit performance, as well as the quantum gate fidelities.
    Fabrication of microresonators by using photoresist developer as etchant
    Shu-Qing Song(宋树清), Jian-Wen Xu(徐建文), Zhi-Kun Han(韩志坤), Xiao-Pei Yang(杨晓沛), Yu-Ting Sun(孙宇霆), Xiao-Han Wang(王晓晗), Shao-Xiong Li(李邵雄), Dong Lan(兰栋), Jie Zhao(赵杰), Xin-Sheng Tan(谭新生), and Yang Yu(于扬)
    Chin. Phys. B, 2021, 30 (6): 060313.   DOI: 10.1088/1674-1056/abf112
    Abstract538)   HTML2)    PDF (1338KB)(260)      
    In superconducting circuit, microwave resonators and capacitors are crucial components, and their quality has a strong impact on circuit performance. Here we develop a novel wet etching process to define these two components using common photoresist developer as etchant. This method reduces subsequent steps and can be completed immediately after development. By measuring the internal quality factor of resonators, we show that it is possible to achieve similar or better performance when compared with samples made by standard etching processes. This easy-to-implement method may boost the yield hence providing an alternative fabrication process for microwave resonators and capacitors.
    Interaction induced non-reciprocal three-level quantum transport
    Sai Li(李赛), Tao Chen(陈涛), Jia Liu(刘佳), and Zheng-Yuan Xue(薛正远)
    Chin. Phys. B, 2021, 30 (6): 060314.   DOI: 10.1088/1674-1056/abee0c
    Abstract397)   HTML2)    PDF (699KB)(157)      
    Besides its fundamental importance, non-reciprocity has also found many potential applications in quantum technology. Recently, many quantum systems have been proposed to realize non-reciprocity, but stable non-reciprocal process is still experimentally difficult in general, due to the needed cyclical interactions in artificial systems or operational difficulties in solid state materials. Here, we propose a new kind of interaction induced non-reciprocal operation, based on the conventional stimulated-Raman-adiabatic-passage (STIRAP) setup, which removes the experimental difficulty of requiring cyclical interaction, and thus it is directly implementable in various quantum systems. Furthermore, we also illustrate our proposal on a chain of three coupled superconducting transmons, which can lead to a non-reciprocal circulator with high fidelity without a ring coupling configuration as in the previous schemes or implementations. Therefore, our protocol provides a promising way to explore fundamental non-reciprocal quantum physics as well as realize non-reciprocal quantum device.
    Fine-grained uncertainty relation for open quantum system
    Shang-Bin Han(韩尚斌), Shuai-Jie Li(李帅杰), Jing-Jun Zhang(张精俊), and Jun Feng(冯俊)
    Chin. Phys. B, 2021, 30 (6): 060315.   DOI: 10.1088/1674-1056/abf3b5
    Abstract493)   HTML1)    PDF (1021KB)(138)      
    The fine-grained uncertainty relation (FUR) is investigated for accelerating open quantum system, which manifests the celebrated Unruh effect, a crucial piece of the jigsaw for combining relativity and quantum physics. For a single detector, we show that the inevitable Unruh decoherence can induce a smaller FUR uncertainty bound, which indicates an additional measurement uncertainty may exist. For an open system combined with two detectors, via a nonlocal retrieval game, the related FUR uncertainty bound is determined by the non-classical correlation of the system. By estimating the maximal violation of Bell inequality for an accelerating system, we show that the FUR uncertainty bound can be protected from Unruh decoherence, due to quantum correlation generated through Markovian dynamics.
    Fabrication and characterization of all-Nb lumped-element Josephson parametric amplifiers
    Hang Xue(薛航), Zhirong Lin(林志荣), Wenbing Jiang(江文兵), Zhengqi Niu(牛铮琦), Kuang Liu(刘匡), Wei Peng(彭炜), and Zhen Wang(王镇)
    Chin. Phys. B, 2021, 30 (6): 068503.   DOI: 10.1088/1674-1056/abeee6
    Abstract696)   HTML1)    PDF (606KB)(216)      
    Josephson parametric amplifiers (JPAs) with nearly quantum-limited noise performance have become indispensable devices for the measurements of superconducting quantum information. We have developed an all-Nb lumped-element flux-driven JPA operating in the three-wave mixing mode. Our Nb-based JPA comprises Nb/Al-AlOx/Nb Josephson junctions, a parallel-plate capacitor with SiO2 dielectric sandwiched between two Nb layers, a bottom coplanar waveguides layer, and a top Nb wiring layer. We experimentally demonstrate a 20 dB gain over a 190 MHz bandwidth, a mean 1 dB compression of -123 dBm, and near quantum-limited noise performance. This fabrication process can be further used to design impedance transformed parametric amplifiers for multiple-qubit readout.
    An easily-prepared impedance matched Josephson parametric amplifier
    Ya-Peng Lu(卢亚鹏), Quan Zuo(左权), Jia-Zheng Pan(潘佳政), Jun-Liang Jiang(江俊良), Xing-Yu Wei(魏兴雨), Zi-Shuo Li(李子硕), Wen-Qu Xu(许问渠), Kai-Xuan Zhang(张凯旋), Ting-Ting Guo(郭婷婷), Shuo Wang(王硕), Chun-Hai Cao(曹春海), Wei-Wei Xu(许伟伟), Guo-Zhu Sun(孙国柱), and Pei-Heng Wu(吴培亨)
    Chin. Phys. B, 2021, 30 (6): 068504.   DOI: 10.1088/1674-1056/ac0420
    Abstract664)   HTML9)    PDF (1410KB)(398)      
    An impedance matched parametric amplifier (IMPA) with Josephson junctions is fabricated and characterized. A hybrid structure containing coplanar and strip structures is implemented to realize an impedance taper line and a plate capacitor in an LC nonlinear resonator based on Josephson junctions. The upper plate of the capacitor is isolated with SiNx without grounding as well as the strips. Such easily-prepared designs greatly reduce the requirements for lithography alignment and precision, which makes the fabrication process more reliable. The experimental results show that in such IMPA a gain higher than 25 dB with a bandwidth of about 100 MHz can be obtained. This broadband amplifier operates close to the quantum limit. By adjusting the working point, a higher bandwidth of about 400 MHz can be obtained with a gain of about 17 dB.
    Realization of arbitrary two-qubit quantum gates based on chiral Majorana fermions
    Qing Yan(闫青) and Qing-Feng Sun(孙庆丰)
    Chin. Phys. B, 2021, 30 (4): 040303.   DOI: 10.1088/1674-1056/abe296
    Abstract530)   HTML6)    PDF (815KB)(247)      
    Quantum computers are in hot-spot with the potential to handle more complex problems than classical computers can. Realizing the quantum computation requires the universal quantum gate set {T, H, CNOT} so as to perform any unitary transformation with arbitrary accuracy. Here we first briefly review the Majorana fermions and then propose the realization of arbitrary two-qubit quantum gates based on chiral Majorana fermions. Elementary cells consist of a quantum anomalous Hall insulator surrounded by a topological superconductor with electric gates and quantum-dot structures, which enable the braiding operation and the partial exchange operation. After defining a qubit by four chiral Majorana fermions, the single-qubit T and H quantum gates are realized via one partial exchange operation and three braiding operations, respectively. The entangled CNOT quantum gate is performed by braiding six chiral Majorana fermions. Besides, we design a powerful device with which arbitrary two-qubit quantum gates can be realized and take the quantum Fourier transform as an example to show that several quantum operations can be performed with this space-limited device. Thus, our proposal could inspire further utilization of mobile chiral Majorana edge states for faster quantum computation.
    Taking tomographic measurements for photonic qubits 88 ns before they are created
    Zhibo Hou(侯志博), Qi Yin(殷琪), Chao Zhang(张超), Han-Sen Zhong(钟翰森), Guo-Yong Xiang(项国勇), Chuan-Feng Li(李传锋), Guang-Can Guo(郭光灿), Geoff J. Pryde, and Anthony Laing
    Chin. Phys. B, 2021, 30 (4): 040304.   DOI: 10.1088/1674-1056/abe29c
    Abstract380)   HTML2)    PDF (1101KB)(126)      
    We experimentally demonstrate that tomographic measurements can be performed for states of qubits before they are prepared. A variant of the quantum teleportation protocol is used as a channel between two instants in time, allowing measurements for polarization states of photons to be implemented 88 ns before they are created. Measurement data taken at the early time and later unscrambled according to the results of the protocol's Bell measurements, produces density matrices with an average fidelity of 0.900.01 against the ideal states of photons created at the later time. Process tomography of the time reverse quantum channel finds an average process fidelity of 0.840.02. While our proof-of-principle implementation necessitates some post-selection, the general protocol is deterministic and requires no post-selection to sift desired states and reject a larger ensemble.
    Efficient self-testing system for quantum computations based on permutations
    Shuquan Ma(马树泉), Changhua Zhu(朱畅华), Min Nie(聂敏), and Dongxiao Quan(权东晓)
    Chin. Phys. B, 2021, 30 (4): 040305.   DOI: 10.1088/1674-1056/abe29a
    Abstract454)   HTML3)    PDF (590KB)(164)      
    Verification in quantum computations is crucial since quantum systems are extremely vulnerable to the environment. However, verifying directly the output of a quantum computation is difficult since we know that efficiently simulating a large-scale quantum computation on a classical computer is usually thought to be impossible. To overcome this difficulty, we propose a self-testing system for quantum computations, which can be used to verify if a quantum computation is performed correctly by itself. Our basic idea is using some extra ancilla qubits to test the output of the computation. We design two kinds of permutation circuits into the original quantum circuit: one is applied on the ancilla qubits whose output indicates the testing information, the other is applied on all qubits (including ancilla qubits) which is aiming to uniformly permute the positions of all qubits. We show that both permutation circuits are easy to achieve. By this way, we prove that any quantum computation has an efficient self-testing system. In the end, we also discuss the relation between our self-testing system and interactive proof systems, and show that the two systems are equivalent if the verifier is allowed to have some quantum capacity.
    Quantum annealing for semi-supervised learning
    Yu-Lin Zheng(郑玉鳞), Wen Zhang(张文), Cheng Zhou(周诚), and Wei Geng(耿巍)
    Chin. Phys. B, 2021, 30 (4): 040306.   DOI: 10.1088/1674-1056/abe298
    Abstract339)   HTML1)    PDF (1032KB)(136)      
    Recent advances in quantum technology have led to the development and the manufacturing of programmable quantum annealers that promise to solve certain combinatorial optimization problems faster than their classical counterparts. Semi-supervised learning is a machine learning technique that makes use of both labeled and unlabeled data for training, which enables a good classifier with only a small amount of labeled data. In this paper, we propose and theoretically analyze a graph-based semi-supervised learning method with the aid of the quantum annealing technique, which efficiently utilizes the quantum resources while maintaining good accuracy. We illustrate two classification examples, suggesting the feasibility of this method even with a small portion (30%) of labeled data involved.
    Realization of adiabatic and diabatic CZ gates in superconducting qubits coupled with a tunable coupler
    Huikai Xu(徐晖凯), Weiyang Liu(刘伟洋), Zhiyuan Li(李志远), Jiaxiu Han(韩佳秀), Jingning Zhang(张静宁), Kehuan Linghu(令狐克寰), Yongchao Li(李永超), Mo Chen(陈墨), Zhen Yang(杨真), Junhua Wang(王骏华), Teng Ma(马腾), Guangming Xue(薛光明), Yirong Jin(金贻荣), and Haifeng Yu(于海峰)
    Chin. Phys. B, 2021, 30 (4): 044212.   DOI: 10.1088/1674-1056/abf03a
    Abstract651)   HTML1)    PDF (1576KB)(251)      
    High fidelity two-qubit gates are fundamental for scaling up the superconducting qubit number. We use two qubits coupled via a frequency-tunable coupler which can adjust the coupling strength, and demonstrate the CZ gate using two different schemes, adiabatic and diabatic methods. The Clifford based randomized benchmarking (RB) method is used to assess and optimize the CZ gate fidelity. The fidelities of adiabatic and diabatic CZ gates are 99.53(8)% and 98.72(2)%, respectively. We also analyze the errors induced by the decoherence. Comparing to 30 ns duration time of adiabatic CZ gate, the duration time of diabatic CZ gate is 19 ns, revealing lower incoherence error rate $r'_{incoherent, int} = 0.0197(5)$ compared to $r_{incoherent, int} = 0.0223(3)$.
    Speeding up generation of photon Fock state in a superconducting circuit via counterdiabatic driving
    Xin-Ping Dong(董新平), Xiao-Jing Lu(路晓静), Ming Li(李明), Zheng-Yin Zhao(赵正印), and Zhi-Bo Feng(冯志波)
    Chin. Phys. B, 2021, 30 (4): 044214.   DOI: 10.1088/1674-1056/abe297
    Abstract422)   HTML1)    PDF (709KB)(148)      
    Optimal creation of photon Fock states is of importance for quantum information processing and state engineering. Here an efficient strategy is presented for speeding up generation of photon Fock state in a superconducting circuit via counterdiabatic driving. A transmon qubit is dispersively coupled to a quantized electrical field. We address a $\Lambda $ -configuration interaction between the composite system and classical drivings. Based on two Gaussian-shaped drivings, a single-photon Fock state can be generated adiabatically. Instead of adding an auxiliary counterdiabatic driving, our concern is to modify these two Rabi drivings in the framework of shortcut to adiabaticity. Thus an accelerated operation with high efficiency can be realized in a much shorter time. Compared with the adiabatic counterpart, the shortcut-based operation is significantly insusceptible to decoherence effects. The scheme could offer a promising way to deterministically prepare photon Fock states with superconducting quantum circuits.
    Micro-scale photon source in a hybrid cQED system
    Ming-Bo Chen(陈明博), Bao-Chuan Wang(王保传), Si-Si Gu(顾思思), Ting Lin(林霆), Hai-Ou Li(李海欧), Gang Cao(曹刚), and Guo-Ping Guo(郭国平)
    Chin. Phys. B, 2021, 30 (4): 048507.   DOI: 10.1088/1674-1056/abe29b
    Abstract366)   HTML1)    PDF (803KB)(100)      
    Coherent photon source is an important element that has been widely used in spectroscopy, imaging, detection, and teleportation in quantum optics. However, it is still a challenge to realize micro-scale coherent emitters in semiconductor systems. We report the observation of gain in a cavity-coupled GaAs double quantum dot system with a voltage bias across the device. By characterizing and analyzing the cavity responses to different quantum dot behaviors, we distinguish the microwave photon emission from the signal gain. This study provides a possibility to realize micro-scale amplifiers or coherent microwave photon sources in circuit quantum electrodynamics (cQED) hybrid systems.
    Quantum walk under coherence non-generating channels
    Zishi Chen(陈子石) and Xueyuan Hu(胡雪元)
    Chin. Phys. B, 2021, 30 (3): 030305.   DOI: 10.1088/1674-1056/abd74d
    Abstract415)   HTML6)    PDF (645KB)(210)      
    We investigate the probability distribution of the quantum walk under coherence non-generating channels. We define a model called generalized classical walk with memory. Under certain conditions, generalized classical random walk with memory can degrade into classical random walk and classical random walk with memory. Based on its various spreading speed, the model may be a useful tool for building algorithms. Furthermore, the model may be useful for measuring the quantumness of quantum walk. The probability distributions of quantum walks are generalized classical random walks with memory under a class of coherence non-generating channels. Therefore, we can simulate classical random walk and classical random walk with memory by coherence non-generating channels. Also, we find that for another class of coherence non-generating channels, the probability distributions are influenced by the coherence in the initial state of the coin. Nevertheless, the influence degrades as the number of steps increases. Our results could be helpful to explore the relationship between coherence and quantum walk.
    A proposal for preparation of cluster states with linear optics
    Le Ju(鞠乐), Ming Yang(杨名), and Peng Xue(薛鹏)
    Chin. Phys. B, 2021, 30 (3): 030306.   DOI: 10.1088/1674-1056/abd74b
    Abstract383)   HTML6)    PDF (478KB)(250)      
    Measurement-based quantum computation in an optical setup shows great promise towards the implementation of large-scale quantum computation. The difficulty of measurement-based quantum computation lies in the preparation of cluster state. In this paper, we propose the method of generating the large-scale cluster state, which is a platform for measurement-based quantum computation. In order to achieve more complex quantum circuits, the preparation protocol of N-photon cluster state will be proposed as a generalization of the preparation of four-and five-photon cluster states. Furthermore, our proposal is experimentally feasible.
ISSN 1674-1056   CN 11-5639/O4

Current issue

, Vol. 33, No. 3

Previous issues

1992 - present