scispace - formally typeset
Search or ask a question

Showing papers on "Qubit published in 2018"


Journal ArticleDOI
TL;DR: Noisy Intermediate-Scale Quantum (NISQ) technology will be available in the near future as mentioned in this paper, which will be useful tools for exploring many-body quantum physics, and may have other useful applications.
Abstract: Noisy Intermediate-Scale Quantum (NISQ) technology will be available in the near future. Quantum computers with 50-100 qubits may be able to perform tasks which surpass the capabilities of today's classical digital computers, but noise in quantum gates will limit the size of quantum circuits that can be executed reliably. NISQ devices will be useful tools for exploring many-body quantum physics, and may have other useful applications, but the 100-qubit quantum computer will not change the world right away --- we should regard it as a significant step toward the more powerful quantum technologies of the future. Quantum technologists should continue to strive for more accurate quantum gates and, eventually, fully fault-tolerant quantum computing.

3,898 citations


Journal ArticleDOI
06 Aug 2018
TL;DR: Noisy Intermediate-Scale Quantum (NISQ) technology will be available in the near future, and the 100-qubit quantum computer will not change the world right away - but it should be regarded as a significant step toward the more powerful quantum technologies of the future.
Abstract: Noisy Intermediate-Scale Quantum (NISQ) technology will be available in the near future. Quantum computers with 50-100 qubits may be able to perform tasks which surpass the capabilities of today's classical digital computers, but noise in quantum gates will limit the size of quantum circuits that can be executed reliably. NISQ devices will be useful tools for exploring many-body quantum physics, and may have other useful applications, but the 100-qubit quantum computer will not change the world right away --- we should regard it as a significant step toward the more powerful quantum technologies of the future. Quantum technologists should continue to strive for more accurate quantum gates and, eventually, fully fault-tolerant quantum computing.

2,598 citations


Journal ArticleDOI
Jarrod R. McClean1, Sergio Boixo1, Vadim Smelyanskiy1, Ryan Babbush1, Hartmut Neven1 
TL;DR: In this article, the authors show that for a wide class of reasonable parameterized quantum circuits, the probability that the gradient along any reasonable direction is non-zero to some fixed precision is exponentially small as a function of the number of qubits.
Abstract: Many experimental proposals for noisy intermediate scale quantum devices involve training a parameterized quantum circuit with a classical optimization loop. Such hybrid quantum-classical algorithms are popular for applications in quantum simulation, optimization, and machine learning. Due to its simplicity and hardware efficiency, random circuits are often proposed as initial guesses for exploring the space of quantum states. We show that the exponential dimension of Hilbert space and the gradient estimation complexity make this choice unsuitable for hybrid quantum-classical algorithms run on more than a few qubits. Specifically, we show that for a wide class of reasonable parameterized quantum circuits, the probability that the gradient along any reasonable direction is non-zero to some fixed precision is exponentially small as a function of the number of qubits. We argue that this is related to the 2-design characteristic of random circuits, and that solutions to this problem must be studied. Gradient-based hybrid quantum-classical algorithms are often initialised with random, unstructured guesses. Here, the authors show that this approach will fail in the long run, due to the exponentially-small probability of finding a large enough gradient along any direction.

971 citations


Journal ArticleDOI
02 May 2018-Nature
TL;DR: This work introduces an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station, enabling a form of quantum key distribution that can exceed the secret-key capacity without using quantum repeaters and that has security independent of the measuring devices.
Abstract: Quantum key distribution (QKD)1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration4. Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters5–7, is overcoming the fundamental rate–distance limit of QKD8. This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are ‘twins’ and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate–distance limit of QKD and greatly extending the range of secure quantum communications. Twin optical fields enable a form of quantum key distribution that can exceed the secret-key capacity without using quantum repeaters and that has security independent of the measuring devices.

787 citations


Journal ArticleDOI
29 Mar 2018-Nature
TL;DR: A two-qubit quantum processor in a silicon device is demonstrated in this paper, which can perform the Deutsch-Josza algorithm and the Grover search algorithm on demand.
Abstract: A two-qubit quantum processor in a silicon device is demonstrated, which can perform the Deutsch–Josza algorithm and the Grover search algorithm. The development of platforms for spin-based quantum computing continues apace. The individual components of such a system have been the subject of much investigation, and they have been assembled to implement specific quantum-computational algorithms. Thomas Watson and colleagues have now taken such component integration and control to the next level. Using two single-electron-spin qubits in a silicon-based double quantum dot, they realize a system that can be simply programmed to perform different quantum algorithms on demand. Now that it is possible to achieve measurement and control fidelities for individual quantum bits (qubits) above the threshold for fault tolerance, attention is moving towards the difficult task of scaling up the number of physical qubits to the large numbers that are needed for fault-tolerant quantum computing1,2. In this context, quantum-dot-based spin qubits could have substantial advantages over other types of qubit owing to their potential for all-electrical operation and ability to be integrated at high density onto an industrial platform3,4,5. Initialization, readout and single- and two-qubit gates have been demonstrated in various quantum-dot-based qubit representations6,7,8,9. However, as seen with small-scale demonstrations of quantum computers using other types of qubit10,11,12,13, combining these elements leads to challenges related to qubit crosstalk, state leakage, calibration and control hardware. Here we overcome these challenges by using carefully designed control techniques to demonstrate a programmable two-qubit quantum processor in a silicon device that can perform the Deutsch–Josza algorithm and the Grover search algorithm—canonical examples of quantum algorithms that outperform their classical analogues. We characterize the entanglement in our processor by using quantum-state tomography of Bell states, measuring state fidelities of 85–89 per cent and concurrences of 73–82 per cent. These results pave the way for larger-scale quantum computers that use spins confined to quantum dots.

703 citations


Journal ArticleDOI
TL;DR: It is revealed that the free-evolution dephasing is caused by charge noise—rather than conventional magnetic noise—as highlighted by a 1/f spectrum extended over seven decades of frequency, offering a promising route to large-scale spin-qubit systems with fault-tolerant controllability.
Abstract: The isolation of qubits from noise sources, such as surrounding nuclear spins and spin–electric susceptibility 1–4 , has enabled extensions of quantum coherence times in recent pivotal advances towards the concrete implementation of spin-based quantum computation. In fact, the possibility of achieving enhanced quantum coherence has been substantially doubted for nanostructures due to the characteristic high degree of background charge fluctuations 5–7 . Still, a sizeable spin–electric coupling will be needed in realistic multiple-qubit systems to address single-spin and spin–spin manipulations 8–10 . Here, we realize a single-electron spin qubit with an isotopically enriched phase coherence time (20 μs) 11,12 and fast electrical control speed (up to 30 MHz) mediated by extrinsic spin–electric coupling. Using rapid spin rotations, we reveal that the free-evolution dephasing is caused by charge noise—rather than conventional magnetic noise—as highlighted by a 1/f spectrum extended over seven decades of frequency. The qubit exhibits superior performance with single-qubit gate fidelities exceeding 99.9% on average, offering a promising route to large-scale spin-qubit systems with fault-tolerant controllability.

700 citations


Journal ArticleDOI
TL;DR: In this article, the authors review recent progress in impurity systems such as colour centres in diamond and silicon carbide, rare-earth ions in solids and donors in silicon and project a possible path to chip-scale quantum technologies through sustained advances in nanofabrication, quantum control and materials engineering.
Abstract: Spins of impurities in solids provide a unique architecture to realize quantum technologies. A quantum register of electron and nearby nuclear spins in the lattice encompasses high-fidelity state manipulation and readout, long-lived quantum memory, and long-distance transmission of quantum states by optical transitions that coherently connect spins and photons. These features, combined with solid-state device engineering, establish impurity spins as promising resources for quantum networks, information processing and sensing. Focusing on optical methods for the access and connectivity of single spins, we review recent progress in impurity systems such as colour centres in diamond and silicon carbide, rare-earth ions in solids and donors in silicon. We project a possible path to chip-scale quantum technologies through sustained advances in nanofabrication, quantum control and materials engineering.

696 citations


Journal ArticleDOI
TL;DR: It is demonstrated that machine learning allows one to reconstruct traditionally challenging many-body quantities—such as the entanglement entropy—from simple, experimentally accessible measurements, and can benefit existing and future generations of devices.
Abstract: The experimental realization of increasingly complex synthetic quantum systems calls for the development of general theoretical methods to validate and fully exploit quantum resources. Quantum state tomography (QST) aims to reconstruct the full quantum state from simple measurements, and therefore provides a key tool to obtain reliable analytics1–3. However, exact brute-force approaches to QST place a high demand on computational resources, making them unfeasible for anything except small systems4,5. Here we show how machine learning techniques can be used to perform QST of highly entangled states with more than a hundred qubits, to a high degree of accuracy. We demonstrate that machine learning allows one to reconstruct traditionally challenging many-body quantities—such as the entanglement entropy—from simple, experimentally accessible measurements. This approach can benefit existing and future generations of devices ranging from quantum computers to ultracold-atom quantum simulators6–8.

656 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed the task of sampling from the output distribution of random quantum circuits as a demonstration of quantum supremacy and showed that this sampling task must take exponential time in a classical computer.
Abstract: A critical question for quantum computing in the near future is whether quantum devices without error correction can perform a well-defined computational task beyond the capabilities of supercomputers. Such a demonstration of what is referred to as quantum supremacy requires a reliable evaluation of the resources required to solve tasks with classical approaches. Here, we propose the task of sampling from the output distribution of random quantum circuits as a demonstration of quantum supremacy. We extend previous results in computational complexity to argue that this sampling task must take exponential time in a classical computer. We introduce cross-entropy benchmarking to obtain the experimental fidelity of complex multiqubit dynamics. This can be estimated and extrapolated to give a success metric for a quantum supremacy demonstration. We study the computational cost of relevant classical algorithms and conclude that quantum supremacy can be achieved with circuits in a two-dimensional lattice of 7 × 7 qubits and around 40 clock cycles. This requires an error rate of around 0.5% for two-qubit gates (0.05% for one-qubit gates), and it would demonstrate the basic building blocks for a fault-tolerant quantum computer. As a benchmark for the development of a future quantum computer, sampling from random quantum circuits is suggested as a task that will lead to quantum supremacy—a calculation that cannot be carried out classically.

567 citations


Journal ArticleDOI
19 Jun 2018
TL;DR: In this article, a general description of variational algorithms is provided and the mapping from fermions to qubits is explained, and simple error-mitigation schemes are introduced that could improve the accuracy of determining ground-state energies.
Abstract: Universal fault-tolerant quantum computers will require error-free execution of long sequences of quantum gate operations, which is expected to involve millions of physical qubits. Before the full power of such machines will be available, near-term quantum devices will provide several hundred qubits and limited error correction. Still, there is a realistic prospect to run useful algorithms within the limited circuit depth of such devices. Particularly promising are optimization algorithms that follow a hybrid approach: the aim is to steer a highly entangled state on a quantum system to a target state that minimizes a cost function via variation of some gate parameters. This variational approach can be used both for classical optimization problems as well as for problems in quantum chemistry. The challenge is to converge to the target state given the limited coherence time and connectivity of the qubits. In this context, the quantum volume as a metric to compare the power of near-term quantum devices is discussed. With focus on chemistry applications, a general description of variational algorithms is provided and the mapping from fermions to qubits is explained. Coupled-cluster and heuristic trial wave-functions are considered for efficiently finding molecular ground states. Furthermore, simple error-mitigation schemes are introduced that could improve the accuracy of determining ground-state energies. Advancing these techniques may lead to near-term demonstrations of useful quantum computation with systems containing several hundred qubits.

554 citations


Posted Content
TL;DR: A quantum neural network, QNN, that can represent labeled data, classical or quantum, and be trained by supervised learning, is introduced and it is shown through classical simulation that parameters can be found that allow the QNN to learn to correctly distinguish the two data sets.
Abstract: We introduce a quantum neural network, QNN, that can represent labeled data, classical or quantum, and be trained by supervised learning. The quantum circuit consists of a sequence of parameter dependent unitary transformations which acts on an input quantum state. For binary classification a single Pauli operator is measured on a designated readout qubit. The measured output is the quantum neural network's predictor of the binary label of the input state. First we look at classifying classical data sets which consist of n-bit strings with binary labels. The input quantum state is an n-bit computational basis state corresponding to a sample string. We show how to design a circuit made from two qubit unitaries that can correctly represent the label of any Boolean function of n bits. For certain label functions the circuit is exponentially long. We introduce parameter dependent unitaries that can be adapted by supervised learning of labeled data. We study an example of real world data consisting of downsampled images of handwritten digits each of which has been labeled as one of two distinct digits. We show through classical simulation that parameters can be found that allow the QNN to learn to correctly distinguish the two data sets. We then discuss presenting the data as quantum superpositions of computational basis states corresponding to different label values. Here we show through simulation that learning is possible. We consider using our QNN to learn the label of a general quantum state. By example we show that this can be done. Our work is exploratory and relies on the classical simulation of small quantum systems. The QNN proposed here was designed with near-term quantum processors in mind. Therefore it will be possible to run this QNN on a near term gate model quantum computer where its power can be explored beyond what can be explored with simulation.

Posted Content
TL;DR: PennyLane's core feature is the ability to compute gradients of variational quantum circuits in a way that is compatible with classical techniques such as backpropagation, and it extends the automatic differentiation algorithms common in optimization and machine learning to include quantum and hybrid computations.
Abstract: PennyLane is a Python 3 software framework for optimization and machine learning of quantum and hybrid quantum-classical computations. The library provides a unified architecture for near-term quantum computing devices, supporting both qubit and continuous-variable paradigms. PennyLane's core feature is the ability to compute gradients of variational quantum circuits in a way that is compatible with classical techniques such as backpropagation. PennyLane thus extends the automatic differentiation algorithms common in optimization and machine learning to include quantum and hybrid computations. A plugin system makes the framework compatible with any gate-based quantum simulator or hardware. We provide plugins for Strawberry Fields, Rigetti Forest, Qiskit, Cirq, and ProjectQ, allowing PennyLane optimizations to be run on publicly accessible quantum devices provided by Rigetti and IBM Q. On the classical front, PennyLane interfaces with accelerated machine learning libraries such as TensorFlow, PyTorch, and autograd. PennyLane can be used for the optimization of variational quantum eigensolvers, quantum approximate optimization, quantum machine learning models, and many other applications.

Journal ArticleDOI
TL;DR: In this paper, a hybrid quantum circuit model consisting of both unitary gates and projective measurements is introduced, where the measurements are made at random positions and times throughout the system.
Abstract: We introduce and explore a one-dimensional ``hybrid'' quantum circuit model consisting of both unitary gates and projective measurements. While the unitary gates are drawn from a random distribution and act uniformly in the circuit, the measurements are made at random positions and times throughout the system. By varying the measurement rate we can tune between the volume law entangled phase for the random unitary circuit model (no measurements) and a ``quantum Zeno phase'' where strong measurements suppress the entanglement growth to saturate in an area law. Extensive numerical simulations of the quantum trajectories of the many-particle wave functions (exploiting Clifford circuitry to access systems up to 512 qubits) provide evidence for a stable ``weak measurement phase'' that exhibits volume-law entanglement entropy, with a coefficient decreasing with increasing measurement rate. We also present evidence for a continuous quantum dynamical phase transition between the ``weak measurement phase'' and the ``quantum Zeno phase,'' driven by a competition between the entangling tendencies of unitary evolution and the disentangling tendencies of projective measurements. Detailed steady-state and dynamic critical properties of this quantum entanglement transition are accessed.

Journal ArticleDOI
14 Jun 2018-Nature
TL;DR: In this article, a single-photon entanglement protocol was proposed to achieve entangling fidelity of more than 0.5 at every clock cycle of about 100 milliseconds without any pre- or post-selection.
Abstract: Large-scale quantum networks promise to enable secure communication, distributed quantum computing, enhanced sensing and fundamental tests of quantum mechanics through the distribution of entanglement across nodes1–7. Moving beyond current two-node networks8–13 requires the rate of entanglement generation between nodes to exceed the decoherence (loss) rate of the entanglement. If this criterion is met, intrinsically probabilistic entangling protocols can be used to provide deterministic remote entanglement at pre-specified times. Here we demonstrate this using diamond spin qubit nodes separated by two metres. We realize a fully heralded single-photon entanglement protocol that achieves entangling rates of up to 39 hertz, three orders of magnitude higher than previously demonstrated two-photon protocols on this platform14. At the same time, we suppress the decoherence rate of remote-entangled states to five hertz through dynamical decoupling. By combining these results with efficient charge-state control and mitigation of spectral diffusion, we deterministically deliver a fresh remote state with an average entanglement fidelity of more than 0.5 at every clock cycle of about 100 milliseconds without any pre- or post-selection. These results demonstrate a key building block for extended quantum networks and open the door to entanglement distribution across multiple remote nodes.

Journal ArticleDOI
13 Apr 2018-Science
TL;DR: Nine superconducting qubits are used to demonstrate a promising path toward quantum supremacy and the scaling of errors and output with the number of qubits is explored in a five- to nine-qubit device.
Abstract: A key step toward demonstrating a quantum system that can address difficult problems in physics and chemistry will be performing a computation beyond the capabilities of any classical computer, thus achieving so-called quantum supremacy. In this study, we used nine superconducting qubits to demonstrate a promising path toward quantum supremacy. By individually tuning the qubit parameters, we were able to generate thousands of distinct Hamiltonian evolutions and probe the output probabilities. The measured probabilities obey a universal distribution, consistent with uniformly sampling the full Hilbert space. As the number of qubits increases, the system continues to explore the exponentially growing number of states. Extending these results to a system of 50 qubits has the potential to address scientific questions that are beyond the capabilities of any classical computer.

Journal ArticleDOI
TL;DR: In this paper, a review of the theoretical differences between qubits and higher dimensional systems, qudits, in different quantum information scenarios is given. And the authors consider the advantages of such higher-dimensional systems, which include higher information capacity and greater protection from eavesdropping.
Abstract: Twisted photons can be used as alphabets to encode information beyond one bit per single photon. This ability offers great potential for quantum information tasks, as well as for the investigation of fundamental questions. In this review article, we give a brief overview of the theoretical differences between qubits and higher dimensional systems, qudits, in different quantum information scenarios. We then describe recent experimental developments in this field over the past three years. Finally, we summarize some important experimental and theoretical questions that might be beneficial to understand better in the near future. Photons possessing orbital angular momentum are promising for systems for realizing new quantum information applications. Quantum computing and communications are set to revolutionize information technology, but most systems studied to date are based on qubits —quantum analogs of classical bits that can take one of only two states. Manuel Erhard at the University of Vienna, Austria, and co-workers review progress in higher dimensional systems that use photons with orbital angular momentum, or twisted photons, as ‘qudits’, which can have any number of levels. They look at the advantages of such higher-dimensional systems, which include higher information capacity and greater protection from eavesdropping. The researchers then examine exciting developments in the field in the past two to three years, such as the creation of high-dimensional entanglement and optimal quantum cloning. Finally, they consider future challenges.

Journal ArticleDOI
14 Feb 2018-Nature
TL;DR: Strong coupling between a single spin in silicon and a single microwave-frequency photon, with spin–photon coupling rates of more than 10 megahertz is demonstrated, which opens up a direct path to entangling single spins using microwave- frequencies.
Abstract: Electron spins in silicon quantum dots are attractive systems for quantum computing owing to their long coherence times and the promise of rapid scaling of the number of dots in a system using semiconductor fabrication techniques. Although nearest-neighbour exchange coupling of two spins has been demonstrated, the interaction of spins via microwave-frequency photons could enable long-distance spin–spin coupling and connections between arbitrary pairs of qubits (‘all-to-all’ connectivity) in a spin-based quantum processor. Realizing coherent spin–photon coupling is challenging because of the small magnetic-dipole moment of a single spin, which limits magnetic-dipole coupling rates to less than 1 kilohertz. Here we demonstrate strong coupling between a single spin in silicon and a single microwave-frequency photon, with spin–photon coupling rates of more than 10 megahertz. The mechanism that enables the coherent spin–photon interactions is based on spin–charge hybridization in the presence of a magnetic-field gradient. In addition to spin–photon coupling, we demonstrate coherent control and dispersive readout of a single spin. These results open up a direct path to entangling single spins using microwave-frequency photons. A single spin in silicon is strongly coupled to a microwave-frequency photon and coherent single-spin dynamics are observed using circuit quantum electrodynamics. Solid-state spins are promising qubits for quantum information processing thanks to their long coherence times, but harnessing spin–spin interactions is still a challenge. Spin–spin coupling is currently based on the exchange interaction and the weaker dipole–dipole interaction. Strong spin–photon coupling, achieved through coherent spin–photon interactions, could enable long-distance spin entanglement mediated by microwave photons. Here, Jason Petta and colleagues demonstrate a spin–photon interface where a single electron spin in a silicon double quantum dot is strongly coupled to a photon trapped in a microwave cavity. The technique, which relies on spin–charge hybridization in the presence of an inhomogeneous magnetic field, generates spin–photon coupling rates that ensure the coherence of the interface. The authors demonstrate all-electric control of the spin–photon coupling, as well as coherent manipulation of the spin state and dispersive readout of the single electron spin. These results suggest that a spin-based quantum processor might be one step closer.

Journal ArticleDOI
TL;DR: An extended protocol based on a quantum subspace expansion (QSE) is used to apply the QSE approach to the H2 molecule, extracting both ground and excited states without the need for auxiliary qubits or additional minimization and can mitigate the effects of incoherent errors.
Abstract: © 2018 authors. Published by the American Physical Society. Published by the American Physical Society under the terms of the https://creativecommons.org/licenses/by/4.0/ Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI. Harnessing the full power of nascent quantum processors requires the efficient management of a limited number of quantum bits with finite coherent lifetimes. Hybrid algorithms, such as the variational quantum eigensolver (VQE), leverage classical resources to reduce the required number of quantum gates. Experimental demonstrations of VQE have resulted in calculation of Hamiltonian ground states, and a new theoretical approach based on a quantum subspace expansion (QSE) has outlined a procedure for determining excited states that are central to dynamical processes. We use a superconducting-qubit-based processor to apply the QSE approach to the H2 molecule, extracting both ground and excited states without the need for auxiliary qubits or additional minimization. Further, we show that this extended protocol can mitigate the effects of incoherent errors, potentially enabling larger-scale quantum simulations without the need for complex error-correction techniques.

Journal ArticleDOI
TL;DR: In this article, a fully programmable two-qubit quantum processor is presented, which enables universal quantum information processing in optics, using large-scale silicon photonic circuits to implement an extension of the linear combination of quantum operators scheme.
Abstract: Photonics is a promising platform for implementing universal quantum information processing. Its main challenges include precise control of massive circuits of linear optical components and effective implementation of entangling operations on photons. By using large-scale silicon photonic circuits to implement an extension of the linear combination of quantum operators scheme, we realize a fully programmable two-qubit quantum processor, enabling universal two-qubit quantum information processing in optics. The quantum processor is fabricated with mature CMOS-compatible processing and comprises more than 200 photonic components. We programmed the device to implement 98 different two-qubit unitary operations (with an average quantum process fidelity of 93.2 ± 4.5%), a two-qubit quantum approximate optimization algorithm, and efficient simulation of Szegedy directed quantum walks. This fosters further use of the linear-combination architecture with silicon photonics for future photonic quantum processors.

Journal ArticleDOI
TL;DR: A new analysis of quantum error mitigation, which attempts to limit the effects of errors in near-term quantum computers, shows that two proposed techniques can work in small systems without the need for extra qubits or peripheral devices.
Abstract: A new analysis of quantum error mitigation, which attempts to limit the effects of errors in near-term quantum computers, shows that two proposed techniques can work in small systems without the need for extra qubits or peripheral devices.

Journal ArticleDOI
TL;DR: In this paper, a quantum-classical algorithm was proposed to study the dynamics of the two-spatial-site Schwinger model on IBM's quantum computers using rotational symmetries, total charge, and parity.
Abstract: We present a quantum-classical algorithm to study the dynamics of the two-spatial-site Schwinger model on IBM's quantum computers. Using rotational symmetries, total charge, and parity, the number of qubits needed to perform computation is reduced by a factor of $\ensuremath{\sim}5$, removing exponentially large unphysical sectors from the Hilbert space. Our work opens an avenue for exploration of other lattice quantum field theories, such as quantum chromodynamics, where classical computation is used to find symmetry sectors in which the quantum computer evaluates the dynamics of quantum fluctuations.

Journal ArticleDOI
TL;DR: In this article, a self-verifying, hybrid, variational quantum simulation of lattice models in condensed matter and high-energy physics is presented, where the quantum co-processor is a programmable, trapped-ion analog quantum simulator with up to 20 qubits.
Abstract: Hybrid classical-quantum algorithms aim at variationally solving optimisation problems, using a feedback loop between a classical computer and a quantum co-processor, while benefitting from quantum resources. Here we present experiments demonstrating self-verifying, hybrid, variational quantum simulation of lattice models in condensed matter and high-energy physics. Contrary to analog quantum simulation, this approach forgoes the requirement of realising the targeted Hamiltonian directly in the laboratory, thus allowing the study of a wide variety of previously intractable target models. Here, we focus on the Lattice Schwinger model, a gauge theory of 1D quantum electrodynamics. Our quantum co-processor is a programmable, trapped-ion analog quantum simulator with up to 20 qubits, capable of generating families of entangled trial states respecting symmetries of the target Hamiltonian. We determine ground states, energy gaps and, by measuring variances of the Schwinger Hamiltonian, we provide algorithmic error bars for energies, thus addressing the long-standing challenge of verifying quantum simulation.

Journal ArticleDOI
09 Mar 2018-Science
TL;DR: This work demonstrates the strong coupling of a single electron spin and a single microwave photon, and provides a route to realizing large networks of quantum dot–based spin qubit registers.
Abstract: Long coherence times of single spins in silicon quantum dots make these systems highly attractive for quantum computation, but how to scale up spin qubit systems remains an open question. As a first step to address this issue, we demonstrate the strong coupling of a single electron spin and a single microwave photon. The electron spin is trapped in a silicon double quantum dot, and the microwave photon is stored in an on-chip high-impedance superconducting resonator. The electric field component of the cavity photon couples directly to the charge dipole of the electron in the double dot, and indirectly to the electron spin, through a strong local magnetic field gradient from a nearby micromagnet. Our results provide a route to realizing large networks of quantum dot–based spin qubit registers.

Journal ArticleDOI
TL;DR: In this article, a new protocol for measuring entropy, based on statistical correlations between randomized measurements, is presented and experimentally demonstrated for probing and characterizing engineered quantum systems in the laboratory, applicable to arbitrary quantum states of up to several tens of qubits.
Abstract: Entanglement is the key feature of many-body quantum systems, and the development of new tools to probe it in the laboratory is an outstanding challenge. Measuring the entropy of different partitions of a quantum system provides a way to probe its entanglement structure. Here, we present and experimentally demonstrate a new protocol for measuring entropy, based on statistical correlations between randomized measurements. Our experiments, carried out with a trapped-ion quantum simulator, prove the overall coherent character of the system dynamics and reveal the growth of entanglement between its parts - both in the absence and presence of disorder. Our protocol represents a universal tool for probing and characterizing engineered quantum systems in the laboratory, applicable to arbitrary quantum states of up to several tens of qubits.

Journal ArticleDOI
TL;DR: In this paper, a quantum convolutional neural network (QCNN) was proposed to recognize quantum states associated with 1D symmetry-protected topological phases, which can reproduce the phase diagram over the entire parameter regime and also provide an exact analytical QCNN solution.
Abstract: We introduce and analyze a novel quantum machine learning model motivated by convolutional neural networks. Our quantum convolutional neural network (QCNN) makes use of only $O(\log(N))$ variational parameters for input sizes of $N$ qubits, allowing for its efficient training and implementation on realistic, near-term quantum devices. The QCNN architecture combines the multi-scale entanglement renormalization ansatz and quantum error correction. We explicitly illustrate its potential with two examples. First, QCNN is used to accurately recognize quantum states associated with 1D symmetry-protected topological phases. We numerically demonstrate that a QCNN trained on a small set of exactly solvable points can reproduce the phase diagram over the entire parameter regime and also provide an exact, analytical QCNN solution. As a second application, we utilize QCNNs to devise a quantum error correction scheme optimized for a given error model. We provide a generic framework to simultaneously optimize both encoding and decoding procedures and find that the resultant scheme significantly outperforms known quantum codes of comparable complexity. Finally, potential experimental realization and generalizations of QCNNs are discussed.

Journal ArticleDOI
TL;DR: It is conjecture that no explicit Trotter step of the electronic structure Hamiltonian is possible with fewer entangling gates, even with arbitrary connectivities, which represents significant practical improvements on the cost of mostTrotter-based algorithms for both variational and phase-estimation-based simulation of quantum chemistry.
Abstract: As physical implementations of quantum architectures emerge, it is increasingly important to consider the cost of algorithms for practical connectivities between qubits. We show that by using an arrangement of gates that we term the fermionic swap network, we can simulate a Trotter step of the electronic structure Hamiltonian in exactly N depth and with N^2/2 two-qubit entangling gates, and prepare arbitrary Slater determinants in at most N/2 depth, all assuming only a minimal, linearly connected architecture. We conjecture that no explicit Trotter step of the electronic structure Hamiltonian is possible with fewer entangling gates, even with arbitrary connectivities. These results represent significant practical improvements on the cost of most Trotter-based algorithms for both variational and phase-estimation-based simulation of quantum chemistry.

Journal ArticleDOI
Jarrod R. McClean1, Sergio Boixo1, Vadim Smelyanskiy1, Ryan Babbush1, Hartmut Neven1 
TL;DR: It is shown that for a wide class of reasonable parameterized quantum circuits, the probability that the gradient along any reasonable direction is non-zero to some fixed precision is exponentially small as a function of the number of qubits.
Abstract: Many experimental proposals for noisy intermediate scale quantum devices involve training a parameterized quantum circuit with a classical optimization loop. Such hybrid quantum-classical algorithms are popular for applications in quantum simulation, optimization, and machine learning. Due to its simplicity and hardware efficiency, random circuits are often proposed as initial guesses for exploring the space of quantum states. We show that the exponential dimension of Hilbert space and the gradient estimation complexity make this choice unsuitable for hybrid quantum-classical algorithms run on more than a few qubits. Specifically, we show that for a wide class of reasonable parameterized quantum circuits, the probability that the gradient along any reasonable direction is non-zero to some fixed precision is exponentially small as a function of the number of qubits. We argue that this is related to the 2-design characteristic of random circuits, and that solutions to this problem must be studied.

Journal ArticleDOI
TL;DR: In this article, the authors report progress towards high-fidelity quantum control of Rydberg-atom qubits by reducing laser phase noise, which yields a significant improvement in coherence properties of individual qubits.
Abstract: Individual neutral atoms excited to Rydberg states are a promising platform for quantum simulation and quantum information processing. However, experimental progress to date has been limited by short coherence times and relatively low gate fidelities associated with such Rydberg excitations. We report progress towards high-fidelity quantum control of Rydberg-atom qubits. Enabled by a reduction in laser phase noise, our approach yields a significant improvement in coherence properties of individual qubits. We further show that this high-fidelity control extends to the multi-particle case by preparing a two-atom entangled state with a fidelity exceeding 0.97(3), and extending its lifetime with a two-atom dynamical decoupling protocol. These advances open up new prospects for scalable quantum simulation and quantum computation with neutral atoms.

Journal ArticleDOI
06 Mar 2018-Nature
TL;DR: A large-scale programmable quantum simulation is described, using a D-Wave quantum processor to simulate a two-dimensional magnetic lattice in the vicinity of a topological phase transition.
Abstract: The work of Berezinskii, Kosterlitz and Thouless in the 1970s1,2 revealed exotic phases of matter governed by the topological properties of low-dimensional materials such as thin films of superfluids and superconductors. A hallmark of this phenomenon is the appearance and interaction of vortices and antivortices in an angular degree of freedom—typified by the classical XY model—owing to thermal fluctuations. In the two-dimensional Ising model this angular degree of freedom is absent in the classical case, but with the addition of a transverse field it can emerge from the interplay between frustration and quantum fluctuations. Consequently, a Kosterlitz–Thouless phase transition has been predicted in the quantum system—the two-dimensional transverse-field Ising model—by theory and simulation3–5. Here we demonstrate a large-scale quantum simulation of this phenomenon in a network of 1,800 in situ programmable superconducting niobium flux qubits whose pairwise couplings are arranged in a fully frustrated square-octagonal lattice. Essential to the critical behaviour, we observe the emergence of a complex order parameter with continuous rotational symmetry, and the onset of quasi-long-range order as the system approaches a critical temperature. We describe and use a simple approach to statistical estimation with an annealing-based quantum processor that performs Monte Carlo sampling in a chain of reverse quantum annealing protocols. Observations are consistent with classical simulations across a range of Hamiltonian parameters. We anticipate that our approach of using a quantum processor as a programmable magnetic lattice will find widespread use in the simulation and development of exotic materials.

Journal ArticleDOI
01 Jan 2018
TL;DR: In this paper, a low-noise amplifier for spin-qubit RF-reflectometry readout and a class-F2,3 digitally controlled oscillator required to manipulate the state of qubits are proposed.
Abstract: A fault-tolerant quantum computer with millions of quantum bits (qubits) requires massive yet very precise control electronics for the manipulation and readout of individual qubits. CMOS operating at cryogenic temperatures down to 4 K (cryo-CMOS) allows for closer system integration, thus promising a scalable solution to enable future quantum computers. In this paper, a cryogenic control system is proposed, along with the required specifications, for the interface of the classical electronics with the quantum processor. To prove the advantages of such a system, the functionality of key circuit blocks is experimentally demonstrated. The characteristic properties of cryo-CMOS are exploited to design a noise-canceling low-noise amplifier for spin-qubit RF-reflectometry readout and a class-F2,3 digitally controlled oscillator required to manipulate the state of qubits.