scispace - formally typeset
Search or ask a question

Showing papers on "Qubit published in 2022"


Journal ArticleDOI
TL;DR: In this article , a spin-based quantum processor in silicon with single qubit and two qubit gate fidelities, all of which are above 99.5%, extracted from gate-set tomography, is presented.
Abstract: Abstract High-fidelity control of quantum bits is paramount for the reliable execution of quantum algorithms and for achieving fault tolerance—the ability to correct errors faster than they occur 1 . The central requirement for fault tolerance is expressed in terms of an error threshold. Whereas the actual threshold depends on many details, a common target is the approximately 1% error threshold of the well-known surface code 2,3 . Reaching two-qubit gate fidelities above 99% has been a long-standing major goal for semiconductor spin qubits. These qubits are promising for scaling, as they can leverage advanced semiconductor technology 4 . Here we report a spin-based quantum processor in silicon with single-qubit and two-qubit gate fidelities, all of which are above 99.5%, extracted from gate-set tomography. The average single-qubit gate fidelities remain above 99% when including crosstalk and idling errors on the neighbouring qubit. Using this high-fidelity gate set, we execute the demanding task of calculating molecular ground-state energies using a variational quantum eigensolver algorithm 5 . Having surpassed the 99% barrier for the two-qubit gate fidelity, semiconductor qubits are well positioned on the path to fault tolerance and to possible applications in the era of noisy intermediate-scale quantum devices.

192 citations


Journal ArticleDOI
TL;DR: In this article , the authors report the measurement of logical qubit performance scaling across several code sizes, and demonstrate that their system of superconducting qubits has sufficient performance to overcome the additional errors from increasing qubit number.
Abstract: Practical quantum computing will require error rates well below those achievable with physical qubits. Quantum error correction1,2 offers a path to algorithmically relevant error rates by encoding logical qubits within many physical qubits, for which increasing the number of physical qubits enhances protection against physical errors. However, introducing more qubits also increases the number of error sources, so the density of errors must be sufficiently low for logical performance to improve with increasing code size. Here we report the measurement of logical qubit performance scaling across several code sizes, and demonstrate that our system of superconducting qubits has sufficient performance to overcome the additional errors from increasing qubit number. We find that our distance-5 surface code logical qubit modestly outperforms an ensemble of distance-3 logical qubits on average, in terms of both logical error probability over 25 cycles and logical error per cycle ((2.914 ± 0.016)% compared to (3.028 ± 0.023)%). To investigate damaging, low-probability error sources, we run a distance-25 repetition code and observe a 1.7 × 10-6 logical error per cycle floor set by a single high-energy event (1.6 × 10-7 excluding this event). We accurately model our experiment, extracting error budgets that highlight the biggest challenges for future systems. These results mark an experimental demonstration in which quantum error correction begins to improve performance with increasing qubit number, illuminating the path to reaching the logical error rates required for computation.

167 citations


Journal ArticleDOI
TL;DR: In this paper , a spin-based quantum processor in silicon with single qubit and two qubit gate fidelities, all of which are above 99.5%, extracted from gate-set tomography, is presented.
Abstract: Abstract High-fidelity control of quantum bits is paramount for the reliable execution of quantum algorithms and for achieving fault tolerance—the ability to correct errors faster than they occur 1 . The central requirement for fault tolerance is expressed in terms of an error threshold. Whereas the actual threshold depends on many details, a common target is the approximately 1% error threshold of the well-known surface code 2,3 . Reaching two-qubit gate fidelities above 99% has been a long-standing major goal for semiconductor spin qubits. These qubits are promising for scaling, as they can leverage advanced semiconductor technology 4 . Here we report a spin-based quantum processor in silicon with single-qubit and two-qubit gate fidelities, all of which are above 99.5%, extracted from gate-set tomography. The average single-qubit gate fidelities remain above 99% when including crosstalk and idling errors on the neighbouring qubit. Using this high-fidelity gate set, we execute the demanding task of calculating molecular ground-state energies using a variational quantum eigensolver algorithm 5 . Having surpassed the 99% barrier for the two-qubit gate fidelity, semiconductor qubits are well positioned on the path to fault tolerance and to possible applications in the era of noisy intermediate-scale quantum devices.

130 citations


Journal ArticleDOI
TL;DR: In this paper , the authors demonstrate a two-qubit gate fidelity of 99.5 per cent, along with single qubit gate fidelities of 0.8 per cent in silicon spin qubits by fast electrical control using a micromagnet-induced gradient field and a tunable two qubit coupling.
Abstract: Fault-tolerant quantum computers which can solve hard problems rely on quantum error correction. One of the most promising error correction codes is the surface code, which requires universal gate fidelities exceeding the error correction threshold of 99 per cent. Among many qubit platforms, only superconducting circuits, trapped ions, and nitrogen-vacancy centers in diamond have delivered those requirements. Electron spin qubits in silicon are particularly promising for a large-scale quantum computer due to their nanofabrication capability, but the two-qubit gate fidelity has been limited to 98 per cent due to the slow operation.Here we demonstrate a two-qubit gate fidelity of 99.5 per cent, along with single-qubit gate fidelities of 99.8 per cent, in silicon spin qubits by fast electrical control using a micromagnet-induced gradient field and a tunable two-qubit coupling. We identify the condition of qubit rotation speed and coupling strength where we robustly achieve high-fidelity gates. We realize Deutsch-Jozsa and Grover search algorithms with high success rates using our universal gate set. Our results demonstrate the universal gate fidelity beyond the fault-tolerance threshold and pave the way for scalable silicon quantum computers.

120 citations


Journal ArticleDOI
TL;DR: In this paper , the authors used the dry etching process of tantalum (Ta) film to obtain transmon qubits with the best lifetime (T1) for multi-qubit fabrication.
Abstract: By using the dry etching process of tantalum (Ta) film, we had obtained transmon qubit with the best lifetime (T1) 503 us, suggesting that the dry etching process can be adopted in the following multi-qubit fabrication with Ta film. We also compared the relaxation and coherence times of transmons made with different materials (Ta, Nb and Al) with the same design and fabrication processes of Josephson junction, we found that samples prepared with Ta film had the best performance, followed by those with Al film and Nb film. We inferred that the reason for this difference was due to the different loss of oxide materials located at the metal-air interface.

116 citations


Journal ArticleDOI
Zhi Gang Feng1
TL;DR: In this article , the authors demonstrate a quantum processor with dynamic, non-local connectivity, in which entangled qubits are coherently transported in a highly parallel manner across two spatial dimensions, between layers of single and two-qubit operations.
Abstract: Abstract The ability to engineer parallel, programmable operations between desired qubits within a quantum processor is key for building scalable quantum information systems 1,2 . In most state-of-the-art approaches, qubits interact locally, constrained by the connectivity associated with their fixed spatial layout. Here we demonstrate a quantum processor with dynamic, non-local connectivity, in which entangled qubits are coherently transported in a highly parallel manner across two spatial dimensions, between layers of single- and two-qubit operations. Our approach makes use of neutral atom arrays trapped and transported by optical tweezers; hyperfine states are used for robust quantum information storage, and excitation into Rydberg states is used for entanglement generation 3–5 . We use this architecture to realize programmable generation of entangled graph states, such as cluster states and a seven-qubit Steane code state 6,7 . Furthermore, we shuttle entangled ancilla arrays to realize a surface code state with thirteen data and six ancillary qubits 8 and a toric code state on a torus with sixteen data and eight ancillary qubits 9 . Finally, we use this architecture to realize a hybrid analogue–digital evolution 2 and use it for measuring entanglement entropy in quantum simulations 10–12 , experimentally observing non-monotonic entanglement dynamics associated with quantum many-body scars 13,14 . Realizing a long-standing goal, these results provide a route towards scalable quantum processing and enable applications ranging from simulation to metrology.

99 citations


Journal ArticleDOI
TL;DR: In this article , a six-qubit processor with a focus on careful Hamiltonian engineering, on a high level of abstraction to program the quantum circuits, and on efficient background calibration is presented.
Abstract: Abstract Future quantum computers capable of solving relevant problems will require a large number of qubits that can be operated reliably 1 . However, the requirements of having a large qubit count and operating with high fidelity are typically conflicting. Spins in semiconductor quantum dots show long-term promise 2,3 but demonstrations so far use between one and four qubits and typically optimize the fidelity of either single- or two-qubit operations, or initialization and readout 4–11 . Here, we increase the number of qubits and simultaneously achieve respectable fidelities for universal operation, state preparation and measurement. We design, fabricate and operate a six-qubit processor with a focus on careful Hamiltonian engineering, on a high level of abstraction to program the quantum circuits, and on efficient background calibration, all of which are essential to achieve high fidelities on this extended system. State preparation combines initialization by measurement and real-time feedback with quantum-non-demolition measurements. These advances will enable testing of increasingly meaningful quantum protocols and constitute a major stepping stone towards large-scale quantum computers.

96 citations


Journal ArticleDOI
Jaroslav Bílek1
TL;DR: In this article , the authors used 17 physical qubits in a superconducting circuit to encode quantum information in a distance-three logical qubit and demonstrated the preservation of four cardinal states of the qubit.
Abstract: Quantum computers hold the promise of solving computational problems that are intractable using conventional methods1. For fault-tolerant operation, quantum computers must correct errors occurring owing to unavoidable decoherence and limited control accuracy2. Here we demonstrate quantum error correction using the surface code, which is known for its exceptionally high tolerance to errors3-6. Using 17 physical qubits in a superconducting circuit, we encode quantum information in a distance-three logical qubit, building on recent distance-two error-detection experiments7-9. In an error-correction cycle taking only 1.1 μs, we demonstrate the preservation of four cardinal states of the logical qubit. Repeatedly executing the cycle, we measure and decode both bit-flip and phase-flip error syndromes using a minimum-weight perfect-matching algorithm in an error-model-free approach and apply corrections in post-processing. We find a low logical error probability of 3% per cycle when rejecting experimental runs in which leakage is detected. The measured characteristics of our device agree well with a numerical model. Our demonstration of repeated, fast and high-performance quantum error-correction cycles, together with recent advances in ion traps10, support our understanding that fault-tolerant quantum computation will be practically realizable.

81 citations


Journal ArticleDOI
TL;DR: In this article , the authors used the dry etching process of tantalum (Ta) film to obtain transmon qubits with the best lifetime (T1) for multi-qubit fabrication.
Abstract: By using the dry etching process of tantalum (Ta) film, we had obtained transmon qubit with the best lifetime (T1) 503 us, suggesting that the dry etching process can be adopted in the following multi-qubit fabrication with Ta film. We also compared the relaxation and coherence times of transmons made with different materials (Ta, Nb and Al) with the same design and fabrication processes of Josephson junction, we found that samples prepared with Ta film had the best performance, followed by those with Al film and Nb film. We inferred that the reason for this difference was due to the different loss of oxide materials located at the metal-air interface.

80 citations


Journal ArticleDOI
TL;DR: In this article , the authors demonstrate universal quantum logic operations using a pair of ion-implanted 31P donor nuclei in a silicon nanoelectronic device, and demonstrate entanglement between the two nuclei and the shared electron by producing a Greenberger-Horne-Zeilinger three-qubit state with 92.5(1.0)% fidelity.
Abstract: Nuclear spins were among the first physical platforms to be considered for quantum information processing, because of their exceptional quantum coherence and atomic-scale footprint. However, their full potential for quantum computing has not yet been realized, due to the lack of methods to link nuclear qubits within a scalable device combined with multi-qubit operations with sufficient fidelity to sustain fault-tolerant quantum computation. Here we demonstrate universal quantum logic operations using a pair of ion-implanted 31P donor nuclei in a silicon nanoelectronic device. A nuclear two-qubit controlled-Z gate is obtained by imparting a geometric phase to a shared electron spin, and used to prepare entangled Bell states with fidelities up to 94.2(2.7)%. The quantum operations are precisely characterised using gate set tomography (GST), yielding one-qubit average gate fidelities up to 99.95(2)%, two-qubit average gate fidelity of 99.37(11)% and two-qubit preparation/measurement fidelities of 98.95(4)%. These three metrics indicate that nuclear spins in silicon are approaching the performance demanded in fault-tolerant quantum processors. We then demonstrate entanglement between the two nuclei and the shared electron by producing a Greenberger-Horne-Zeilinger three-qubit state with 92.5(1.0)% fidelity. Since electron spin qubits in semiconductors can be further coupled to other electrons or physically shuttled across different locations, these results establish a viable route for scalable quantum information processing using donor nuclear and electron spins.

77 citations


Journal ArticleDOI
TL;DR: Zuchongzhi 2.1 as discussed by the authors is a superconducting quantum computing system with 66 qubits in a two-dimensional array in a tunable coupler architecture, which has a system scale of up to 60 qubits and 24 cycles and fidelity of 3.66±0.345.

Journal ArticleDOI
TL;DR: In this paper , a probabilistic error cancellation (PE) technique is used to learn a sparse noise model that is able to capture correlated noise and scales to large quantum devices.
Abstract: Noise in quantum computers can result in biased estimates of physical observables. Accurate bias-free estimates can be obtained using probabilistic error cancellation, an error-mitigation technique that effectively inverts well-characterized noise channels. Learning correlated noise channels in large quantum circuits, however, has been a major challenge and has severely hampered experimental realizations. Our work presents a practical protocol for learning and inverting a sparse noise model that is able to capture correlated noise and scales to large quantum devices. These advances allow us to demonstrate probabilistic error cancellation on a superconducting quantum processor, thereby providing a way to measure noise-free observables at larger circuit volumes. Probabilistic error cancellation could improve the performance of quantum computers without the prohibitive overhead of fault-tolerant error correction. The method has now been demonstrated on a device with 20 qubits.

Journal ArticleDOI
TL;DR: In this article , the authors demonstrate several quantum algorithms on a programmable gate-model neutral-atom quantum computer in an architecture based on individual addressing of single atoms with tightly focused optical beams scanned across a two-dimensional array of qubits.
Abstract: Gate-model quantum computers promise to solve currently intractable computational problems if they can be operated at scale with long coherence times and high-fidelity logic. Neutral-atom hyperfine qubits provide inherent scalability owing to their identical characteristics, long coherence times and ability to be trapped in dense, multidimensional arrays1. Combined with the strong entangling interactions provided by Rydberg states2-4, all the necessary characteristics for quantum computation are available. Here we demonstrate several quantum algorithms on a programmable gate-model neutral-atom quantum computer in an architecture based on individual addressing of single atoms with tightly focused optical beams scanned across a two-dimensional array of qubits. Preparation of entangled Greenberger-Horne-Zeilinger (GHZ) states5 with up to six qubits, quantum phase estimation for a chemistry problem6 and the quantum approximate optimization algorithm (QAOA)7 for the maximum cut (MaxCut) graph problem are demonstrated. These results highlight the emergent capability of neutral-atom qubit arrays for universal, programmable quantum computation, as well as preparation of non-classical states of use for quantum-enhanced sensing.

Journal ArticleDOI
TL;DR: In this paper , a two qubit Si/SiGe quantum processor was used to demonstrate state preparation and readout with fidelity over 97%, combined with both single and two-qubit control fidelities exceeding 99%.
Abstract: Silicon spin qubits satisfy the necessary criteria for quantum information processing. However, a demonstration of high fidelity state preparation and readout combined with high fidelity single- and two-qubit gates, all of which must be present for quantum error correction, has been lacking. We use a two qubit Si/SiGe quantum processor to demonstrate state preparation and readout with fidelity over 97%, combined with both single- and two-qubit control fidelities exceeding 99%. The operation of the quantum processor is quantitatively characterized using gate set tomography and randomized benchmarking. Our results highlight the potential of silicon spin qubits to become a dominant technology in the development of intermediate-scale quantum processors.

Journal ArticleDOI
10 Jun 2022-Science
TL;DR: In this paper , the authors used Rydberg atom arrays with up to 289 qubits in two spatial dimensions to solve the maximum independent set problem and found that the problem hardness is controlled by the solution degeneracy and number of local minima.
Abstract: Realizing quantum speedup for practically relevant, computationally hard problems is a central challenge in quantum information science. Using Rydberg atom arrays with up to 289 qubits in two spatial dimensions, we experimentally investigate quantum algorithms for solving the maximum independent set problem. We use a hardware-efficient encoding associated with Rydberg blockade, realize closed-loop optimization to test several variational algorithms, and subsequently apply them to systematically explore a class of graphs with programmable connectivity. We find that the problem hardness is controlled by the solution degeneracy and number of local minima, and we experimentally benchmark the quantum algorithm’s performance against classical simulated annealing. On the hardest graphs, we observe a superlinear quantum speedup in finding exact solutions in the deep circuit regime and analyze its origins.

Journal ArticleDOI
TL;DR: In this paper , the authors demonstrate coherent evolution through a quantum phase transition in the paradigmatic setting of a one-dimensional transverse-field Ising chain, using up to 2,000 superconducting flux qubits in a programmable quantum annealer.
Abstract: Quantum simulation has emerged as a valuable arena for demonstrating and understanding the capabilities of near-term quantum computers1–3. Quantum annealing4,5 has been successfully used in simulating a range of open quantum systems, both at equilibrium6–8 and out of equilibrium9–11. However, in all previous experiments, annealing has been too slow to coherently simulate a closed quantum system, due to the onset of thermal effects from the environment. Here we demonstrate coherent evolution through a quantum phase transition in the paradigmatic setting of a one-dimensional transverse-field Ising chain, using up to 2,000 superconducting flux qubits in a programmable quantum annealer. In large systems, we observe the quantum Kibble–Zurek mechanism with theoretically predicted kink statistics, as well as characteristic positive kink–kink correlations, independent of temperature. In small chains, excitation statistics validate the picture of a Landau–Zener transition at a minimum gap. In both cases, the results are in quantitative agreement with analytical solutions to the closed-system quantum model. For slower anneals, we observe anti-Kibble–Zurek scaling in a crossover to the open quantum regime. The coherent dynamics of large-scale quantum annealers demonstrated here can be exploited to perform approximate quantum optimization, machine learning and simulation tasks. The coherent dynamics of the transverse-field Ising model driven through a quantum phase transition can be accurately simulated using a large-scale quantum annealer.

Journal ArticleDOI
TL;DR: Hardware that exploits qubit connectivity in higher than 2D topologies to realize more efficient quantum error correcting codes, modular architectures for scaling QPUs and parallelizing workloads, and software that evolves to make the intricacies of the technology invisible to the users and realize the goal of ubiquitous, frictionless quantum computing are seen.
Abstract: For the first time in history, we are seeing a branching point in computing paradigms with the emergence of quantum processing units (QPUs). Extracting the full potential of computation and realizing quantum algorithms with a super-polynomial speedup will most likely require major advances in quantum error correction technology. Meanwhile, achieving a computational advantage in the near term may be possible by combining multiple QPUs through circuit knitting techniques, improving the quality of solutions through error suppression and mitigation, and focusing on heuristic versions of quantum algorithms with asymptotic speedups. For this to happen, the performance of quantum computing hardware needs to improve and software needs to seamlessly integrate quantum and classical processors together to form a new architecture that we are calling quantum-centric supercomputing. In the long term, we see hardware that exploits qubit connectivity in higher than 2D topologies to realize more efficient quantum error correcting codes, modular architectures for scaling QPUs and parallelizing workloads, and software that evolves to make the intricacies of the technology invisible to the users and realize the goal of ubiquitous, frictionless quantum computing.

Journal ArticleDOI
TL;DR: In this paper , the authors propose a qubit encoding and gate protocol that converts the dominant physical errors into erasures, i.e., errors in known locations, by encoding qubits in a metastable electronic level, such that gate errors predominantly result in transitions to disjoint subspaces whose populations can be continuously monitored via fluorescence.
Abstract: Executing quantum algorithms on error-corrected logical qubits is a critical step for scalable quantum computing, but the requisite numbers of qubits and physical error rates are demanding for current experimental hardware. Recently, the development of error correcting codes tailored to particular physical noise models has helped relax these requirements. In this work, we propose a qubit encoding and gate protocol for ${}^{171}$Yb neutral atom qubits that converts the dominant physical errors into erasures, that is, errors in known locations. The key idea is to encode qubits in a metastable electronic level, such that gate errors predominantly result in transitions to disjoint subspaces whose populations can be continuously monitored via fluorescence. We estimate that 98% of errors can be converted into erasures. We quantify the benefit of this approach via circuit-level simulations of the surface code, finding a threshold increase from 0.937% to 4.15%. We also observe a larger code distance near the threshold, leading to a faster decrease in the logical error rate for the same number of physical qubits, which is important for near-term implementations. Erasure conversion should benefit any error correcting code, and may also be applied to design new gates and encodings in other qubit platforms.

Journal ArticleDOI
TL;DR: In this article , a hybrid quantum-classical computational model is proposed for the electronic structure problem without requiring exceedingly accurate preparation and measurement of the ground-state wavefunction, which is the state-of-the-art in quantum computing.
Abstract: Interacting many-electron problems pose some of the greatest computational challenges in science, with essential applications across many fields. The solutions to these problems will offer accurate predictions of chemical reactivity and kinetics, and other properties of quantum systems1-4. Fermionic quantum Monte Carlo (QMC) methods5,6, which use a statistical sampling of the ground state, are among the most powerful approaches to these problems. Controlling the fermionic sign problem with constraints ensures the efficiency of QMC at the expense of potentially significant biases owing to the limited flexibility of classical computation. Here we propose an approach that combines constrained QMC with quantum computation to reduce such biases. We implement our scheme experimentally using up to 16 qubits to unbias constrained QMC calculations performed on chemical systems with as many as 120 orbitals. These experiments represent the largest chemistry simulations performed with the help of quantum computers, while achieving accuracy that is competitive with state-of-the-art classical methods without burdensome error mitigation. Compared with the popular variational quantum eigensolver7,8, our hybrid quantum-classical computational model offers an alternative path towards achieving a practical quantum advantage for the electronic structure problem without demanding exceedingly accurate preparation and measurement of the ground-state wavefunction.

Journal ArticleDOI
TL;DR: The proposed big-batch method is extended to a full-amplitude simulation approach that is more efficient than the existing Schrödinger method on shallow circuits and the Schr Ödinger-Feynman method in general, enabling the state vector of Google's simplifiable circuit with n=43 qubits and m=14 cycles to be obtained using only one GPU.
Abstract: We propose a tensor network approach to compute amplitudes and probabilities for a large number of correlated bitstrings in the final state of a quantum circuit. As an application, we study Google's Sycamore circuits, which are believed to be beyond the reach of classical supercomputers and have been used to demonstrate quantum supremacy. By employing a small computational cluster containing 60 graphical processing units (GPUs), we compute exact amplitudes and probabilities of 2×10^{6} correlated bitstrings with some entries fixed (which span a subspace of the output probability distribution) for the Sycamore circuit with 53 qubits and 20 cycles. The obtained results verify the Porter-Thomas distribution of the large and deep quantum circuits of Google, provide datasets and benchmarks for developing approximate simulation methods, and can be used for spoofing the linear cross entropy benchmark of quantum supremacy. Then we extend the proposed big-batch method to a full-amplitude simulation approach that is more efficient than the existing Schrödinger method on shallow circuits and the Schrödinger-Feynman method in general, enabling us to obtain the state vector of Google's simplifiable circuit with n=43 qubits and m=14 cycles using only one GPU. We also manage to obtain the state vector for Google's simplifiable circuits with n=50 qubits and m=14 cycles using a small GPU cluster, breaking the previous record on the number of qubits in full-amplitude simulations. Our method is general in computing bitstring probabilities for a broad class of quantum circuits and can find applications in the verification of quantum computers. We anticipate that our method will pave the way for combining tensor network-based classical computations and near-term quantum computations for solving challenging problems in the real world.

Journal ArticleDOI
TL;DR: In this paper , an error-correcting surface code, the distance-3 surface code which consists of 17 qubits, was implemented on the Zuchongzhi 2.1 superconducting quantum processor.
Abstract: Quantum error correction is a critical technique for transitioning from noisy intermediate-scale quantum (NISQ) devices to fully fledged quantum computers. The surface code, which has a high threshold error rate, is the leading quantum error correction code for two-dimensional grid architecture. So far, the repeated error correction capability of the surface code has not been realized experimentally. Here, we experimentally implement an error-correcting surface code, the distance-3 surface code which consists of 17 qubits, on the \textit{Zuchongzhi} 2.1 superconducting quantum processor. By executing several consecutive error correction cycles, the logical error can be significantly reduced after applying corrections, achieving the repeated error correction of surface code for the first time. This experiment represents a fully functional instance of an error-correcting surface code, providing a key step on the path towards scalable fault-tolerant quantum computing.

Journal ArticleDOI
TL;DR: In this article , a fault-tolerant universal set of gates on two logical qubits in a trapped-ion quantum computer is demonstrated, where the absence or presence of dangerous errors is heralded by the use of auxiliary flag qubits.
Abstract: Quantum computers can be protected from noise by encoding the logical quantum information redundantly into multiple qubits using error-correcting codes1,2. When manipulating the logical quantum states, it is imperative that errors caused by imperfect operations do not spread uncontrollably through the quantum register. This requires that all operations on the quantum register obey a fault-tolerant circuit design3-5, which, in general, increases the complexity of the implementation. Here we demonstrate a fault-tolerant universal set of gates on two logical qubits in a trapped-ion quantum computer. In particular, we make use of the recently introduced paradigm of flag fault tolerance, where the absence or presence of dangerous errors is heralded by the use of auxiliary flag qubits6-10. We perform a logical two-qubit controlled-NOT gate between two instances of the seven-qubit colour code11,12, and fault-tolerantly prepare a logical magic state8,13. We then realize a fault-tolerant logical T gate by injecting the magic state by teleportation from one logical qubit onto the other14. We observe the hallmark feature of fault tolerance-a superior performance compared with a non-fault-tolerant implementation. In combination with recently demonstrated repeated quantum error-correction cycles15,16, these results provide a route towards error-corrected universal quantum computation.

Journal ArticleDOI
TL;DR: In this article , a deterministic protocol was proposed for photonic entanglement with a single memory atom in a cavity, which interleave controlled single-photon emissions with tailored atomic qubit rotations to efficiently grow Greenberger-Horne-Zeilinger (GHZ) states and linear cluster states.
Abstract: Abstract The central technological appeal of quantum science resides in exploiting quantum effects, such as entanglement, for a variety of applications, including computing, communication and sensing 1 . The overarching challenge in these fields is to address, control and protect systems of many qubits against decoherence 2 . Against this backdrop, optical photons, naturally robust and easy to manipulate, represent ideal qubit carriers. However, the most successful technique so far for creating photonic entanglement 3 is inherently probabilistic and, therefore, subject to severe scalability limitations. Here we report the implementation of a deterministic protocol 4–6 for the creation of photonic entanglement with a single memory atom in a cavity 7 . We interleave controlled single-photon emissions with tailored atomic qubit rotations to efficiently grow Greenberger–Horne–Zeilinger (GHZ) states 8 of up to 14 photons and linear cluster states 9 of up to 12 photons with a fidelity lower bounded by 76(6)% and 56(4)%, respectively. Thanks to a source-to-detection efficiency of 43.18(7)% per photon, we measure these large states about once every minute, which is orders of magnitude faster than in any previous experiment 3,10–13 . In the future, this rate could be increased even further, the scheme could be extended to two atoms in a cavity 14,15 or several sources could be quantum mechanically coupled 16 , to generate higher-dimensional cluster states 17 . Overcoming the limitations encountered by probabilistic schemes for photonic entanglement generation, our results may offer a way towards scalable measurement-based quantum computation 18,19 and communication 20,21 .

Journal ArticleDOI
TL;DR: In this paper , the authors presented a method, classical entanglement forging, that harnesses classical resources to capture quantum correlations and double the size of the system that can be simulated on quantum hardware.
Abstract: Quantum computers are promising for simulations of chemical and physical systems, but the limited capabilities of today's quantum processors permit only small, and often approximate, simulations. Here we present a method, classical entanglement forging, that harnesses classical resources to capture quantum correlations and double the size of the system that can be simulated on quantum hardware. Shifting some of the computation to classical post-processing allows us to represent ten spin-orbitals on five qubits of an IBM Quantum processor to compute the ground state energy of the water molecule in the most accurate simulation to date. We discuss conditions for applicability of classical entanglement forging and present a roadmap for scaling to larger problems.

Journal ArticleDOI
TL;DR: In this paper , the authors demonstrate fault-tolerant operations on a logical qubit using spin qubits in diamond and demonstrate flagged stabilizer measurements with real-time processing of the outcomes.
Abstract: Solid-state spin qubits is a promising platform for quantum computation and quantum networks1,2. Recent experiments have demonstrated high-quality control over multi-qubit systems3-8, elementary quantum algorithms8-11 and non-fault-tolerant error correction12-14. Large-scale systems will require using error-corrected logical qubits that are operated fault tolerantly, so that reliable computation becomes possible despite noisy operations15-18. Overcoming imperfections in this way remains an important outstanding challenge for quantum science15,19-27. Here, we demonstrate fault-tolerant operations on a logical qubit using spin qubits in diamond. Our approach is based on the five-qubit code with a recently discovered flag protocol that enables fault tolerance using a total of seven qubits28-30. We encode the logical qubit using a new protocol based on repeated multi-qubit measurements and show that it outperforms non-fault-tolerant encoding schemes. We then fault-tolerantly manipulate the logical qubit through a complete set of single-qubit Clifford gates. Finally, we demonstrate flagged stabilizer measurements with real-time processing of the outcomes. Such measurements are a primitive for fault-tolerant quantum error correction. Although future improvements in fidelity and the number of qubits will be required to suppress logical error rates below the physical error rates, our realization of fault-tolerant protocols on the logical-qubit level is a key step towards quantum information processing based on solid-state spins.

Journal ArticleDOI
TL;DR: In this article , a hole-based double quantum dot in a germanium hut wire (GHW) was demonstrated to achieve a Rabi frequency exceeding 540 MHz at a magnetic field of 100 mT, setting a record for ultrafast spin qubit control.
Abstract: Abstract Operation speed and coherence time are two core measures for the viability of a qubit. Strong spin-orbit interaction (SOI) and relatively weak hyperfine interaction make holes in germanium (Ge) intriguing candidates for spin qubits with rapid, all-electrical coherent control. Here we report ultrafast single-spin manipulation in a hole-based double quantum dot in a germanium hut wire (GHW). Mediated by the strong SOI, a Rabi frequency exceeding 540 MHz is observed at a magnetic field of 100 mT, setting a record for ultrafast spin qubit control in semiconductor systems. We demonstrate that the strong SOI of heavy holes (HHs) in our GHW, characterized by a very short spin-orbit length of 1.5 nm, enables the rapid gate operations we accomplish. Our results demonstrate the potential of ultrafast coherent control of hole spin qubits to meet the requirement of DiVincenzo’s criteria for a scalable quantum information processor.

Journal ArticleDOI
TL;DR: In this article , the authors demonstrate quantum teleportation between remote, non-neighbouring nodes in a quantum network using three optically connected nodes based on solid-state spin qubits.
Abstract: Abstract Future quantum internet applications will derive their power from the ability to share quantum information across the network 1,2 . Quantum teleportation allows for the reliable transfer of quantum information between distant nodes, even in the presence of highly lossy network connections 3 . Although many experimental demonstrations have been performed on different quantum network platforms 4–10 , moving beyond directly connected nodes has, so far, been hindered by the demanding requirements on the pre-shared remote entanglement, joint qubit readout and coherence times. Here we realize quantum teleportation between remote, non-neighbouring nodes in a quantum network. The network uses three optically connected nodes based on solid-state spin qubits. The teleporter is prepared by establishing remote entanglement on the two links, followed by entanglement swapping on the middle node and storage in a memory qubit. We demonstrate that, once successful preparation of the teleporter is heralded, arbitrary qubit states can be teleported with fidelity above the classical bound, even with unit efficiency. These results are enabled by key innovations in the qubit readout procedure, active memory qubit protection during entanglement generation and tailored heralding that reduces remote entanglement infidelities. Our work demonstrates a prime building block for future quantum networks and opens the door to exploring teleportation-based multi-node protocols and applications 2,11–13 .


Journal ArticleDOI
TL;DR: In this paper , the authors reviewed the current state of the art for generating entanglement of quantum nodes based on various physical systems such as single atoms, cold atomic ensembles, trapped ions, diamonds with nitrogen-vacancy centers, and solid-state host doped with rare-earth ions.
Abstract: Quantum networks play an extremely important role in quantum information science, with application to quantum communication, computation, metrology, and fundamental tests. One of the key challenges for implementing a quantum network is to distribute entangled flying qubits to spatially separated nodes, at which quantum interfaces or transducers map the entanglement onto stationary qubits. The stationary qubits at the separated nodes constitute quantum memories realized in matter while the flying qubits constitute quantum channels realized in photons. Dedicated efforts around the world for more than 20 years have resulted in both major theoretical and experimental progress toward entangling quantum nodes and ultimately building a global quantum network. Here, the development of quantum networks and the experimental progress over the past two decades leading to the current state of the art for generating entanglement of quantum nodes based on various physical systems such as single atoms, cold atomic ensembles, trapped ions, diamonds with nitrogen‐vacancy centers, and solid‐state host doped with rare‐earth ions are reviewed. Along the way, the merits are discussed and the potential of each of these systems toward realizing a quantum network is compared.

Journal ArticleDOI
TL;DR: In this article , the authors use laser annealing to selectively tune transmon qubits into desired frequency patterns, achieving an empirical tuning precision of 18.5 MHz with no measurable impact on qubit coherence.
Abstract: Scaling the number of qubits while maintaining high-fidelity quantum gates remains a key challenge for quantum computing. Presently, superconducting quantum processors with >50 qubits are actively available. For these systems, fixed-frequency transmons are attractive because of their long coherence and noise immunity. However, scaling fixed-frequency architectures proves challenging because of precise relative frequency requirements. Here, we use laser annealing to selectively tune transmon qubits into desired frequency patterns. Statistics over hundreds of annealed qubits demonstrate an empirical tuning precision of 18.5 MHz, with no measurable impact on qubit coherence. We quantify gate error statistics on a tuned 65-qubit processor, with median two-qubit gate fidelity of 98.7%. Baseline tuning statistics yield a frequency-equivalent resistance precision of 4.7 MHz, sufficient for high-yield scaling beyond 103 qubit levels. Moving forward, we anticipate selective laser annealing to play a central role in scaling fixed-frequency architectures.