首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
吴超  方卯发  肖兴  李艳玲  曹帅 《中国物理 B》2011,20(2):20305-020305
A scheme is proposed where two superconducting qubits driven by a classical field interacting separately with two distant LC circuits connected by another LC circuit through mutual inductance,are used for implementing quantum gates.By using dressed states,quantum state transfer and quantum entangling gate can be implemented.With the help of the time-dependent electromagnetic field,any two dressed qubits can be selectively coupled to the data bus (the last LC circuit),then quantum state can be transferred from one dressed qubit to another and multi-mode entangled state can also be formed.As a result,the promising perspectives for quantum information processing of mesoscopic superconducting qubits are obtained and the distributed and scalable quantum computation can be implemented in this scheme.  相似文献   

2.
We demonstrate the controllable generation of multi-photon Fock states in circuit quantum electrodynamics (circuit QED). The external bias flux regulated by a counter can effectively adjust the bias time on each superconducting flux qubit so that each flux qubit can pass in turn through the circuit cavity and thereby avoid the effect of decoherence. We further investigate the quantum correlation dynamics of coupling superconducting qubits in a Fock state. The results reveal that the lower the photon number of the light field in the number state, the stronger the interaction between qubits is, then the more beneficial to maintaining entanglement between qubits it will be.  相似文献   

3.
Xiu-Bo Chen 《中国物理 B》2022,31(4):40305-040305
Fault-tolerant error-correction (FTEC) circuit is the foundation for achieving reliable quantum computation and remote communication. However, designing a fault-tolerant error correction scheme with a solid error-correction ability and low overhead remains a significant challenge. In this paper, a low-overhead fault-tolerant error correction scheme is proposed for quantum communication systems. Firstly, syndrome ancillas are prepared into Bell states to detect errors caused by channel noise. We propose a detection approach that reduces the propagation path of quantum gate fault and reduces the circuit depth by splitting the stabilizer generator into X-type and Z-type. Additionally, a syndrome extraction circuit is equipped with two flag qubits to detect quantum gate faults, which may also introduce errors into the code block during the error detection process. Finally, analytical results are provided to demonstrate the fault-tolerant performance of the proposed FTEC scheme with the lower overhead of the ancillary qubits and circuit depth.  相似文献   

4.
郭伟杰  韦联福 《中国物理 B》2017,26(1):10303-010303
Quantum teleportation with entanglement channels and a series of two-qubit SWAP gates between the nearestneighbor qubits are usually utilized to achieve the transfers of unknown quantum state from the sender to the distant receiver. In this paper, by simplifying the usual SWAP gates we propose an approach to speed up the transmissions of unknown quantum information, specifically including the single-qubit unknown state and two-qubit unknown entangled ones,by a series of entangling and disentangling operations between the remote qubits with distant interactions. The generic proposal is demonstrated specifically with experimentally-existing Ising-type quantum channels without transverse interaction; liquid NMR-molecules driven by global radio frequency electromagnetic pulses and capacitively-coupled Josephson circuits driven by local microwave pulses. The proposal should be particularly useful to set up the connections between the distant qubits in a chip of quantum computing.  相似文献   

5.
王云江  白宝明  李卓  彭进业  肖鹤玲 《中国物理 B》2012,21(2):20304-020304
We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n2) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers.  相似文献   

6.
刘凯  李文东  张闻钊  史鹏  任春年  顾永建 《物理学报》2012,61(12):120301-120301
受到Lanyon等(Lanyon B P et al 2008 Nature Physics. 5 134)利用高维Hilbert空间成功简化Toffoli门的启发, 本文将辅助维度应用到普适量子线路中, 结合Cosine-Sine Decomposition(CSD), Quantum Shannon Decomposition(QSD)等矩阵分解方法, 优化了两比特和三比特普适幺正量子线路, 给出了计算n比特普适量子线路复杂度的公式, 并利用线性光学和腔QED系统设计了实验方案. 结果表明, 两比特和三比特量子线路的复杂度已分别接近和优于目前最优结果, 且随着比特数的增加, 本方案的优势愈加明显.  相似文献   

7.
Subhash Kak 《Pramana》2001,57(4):683-687
Quantum computing algorithms require that the quantum register be initially present in a superposition state. To achieve this, we consider the practical problem of creating a coherent superposition state of several qubits. We show that the constraints of quantum statistics require that the entropy of the system be brought down when several independent qubits are assembled together. In particular, we have: (i) not all initial states are realizable as pure states; (ii) the temperature of the system must be reduced. These factors, in addition to decoherence and sensitivity to errors, must be considered in the implementation of quantum computers.  相似文献   

8.
Quantum state transfer (QST) and entangled state generation (ESG) are important building blocks for modern quantum information processing. To achieve these tasks, convention wisdom is to consult the quantum adiabatic evolution, which is time-consuming, and thus is of low fidelity. Here, using the shortcut to adiabaticity technique, we propose a general method to realize high-fidelity fast QST and ESG in a cavity-coupled many qubits system via its dark pathways, which can be further designed for high-fidelity quantum tasks with different optimization purpose. Specifically, with a proper dark pathway, QST and ESG between any two qubits can be achieved without decoupling the others, which simplifies experimental demonstrations. Meanwhile, ESG among all qubits can also be realized in a single step. In addition, our scheme can be implemented in many quantum systems, and we illustrate its implementation on superconducting quantum circuits. Therefore, we propose a powerful strategy for selective quantum manipulation, which is promising in cavity coupled quantum systems and could find many convenient applications in quantum information processing.  相似文献   

9.
Transferring entangled states between matter qubits and microwave-field (or optical-field) qubits is of fundamental interest in quantum mechanics and necessary in hybrid quantum information processing and quantum communication. We here propose a way for transferring entangled states between superconducting qubits (matter qubits) and microwave-field qubits. This proposal is realized by a system consisting of multiple superconducting qutrits and microwave cavities. Here, „qutrit” refers to a three-level quantum system with the two lowest levels encoding a qubit while the third level acting as an auxiliary state. In contrast, the microwave-field qubits are encoded with coherent states of microwave cavities. Because the third energy level of each qutrit is not populated during the operation, decoherence from the higher energy levels is greatly suppressed. The entangled states can be deterministically transferred because measurement on the states is not needed. The operation time is independent of the number of superconducting qubits or microwave-field qubits. In addition, the architecture of the circuit system is quite simple because only a coupler qutrit and an auxiliary cavity are required. As an example, our numerical simulations show that high-fidelity transfer of entangled states from two superconducting qubits to two microwave-field qubits is feasible with present circuit QED technology. This proposal is quite general and can be extended to transfer entangled states between other matter qubits (e.g., atoms, quantum dots, and NV centers) and microwave- or optical-field qubits encoded with coherent states.  相似文献   

10.
Min Xiao 《中国物理 B》2022,31(5):50305-050305
In blind quantum computation (BQC), a client with weak quantum computation capabilities is allowed to delegate its quantum computation tasks to a server with powerful quantum computation capabilities, and the inputs, algorithms and outputs of the quantum computation are confidential to the server. Verifiability refers to the ability of the client to verify with a certain probability whether the server has executed the protocol correctly and can be realized by introducing trap qubits into the computation graph state to detect server deception. The existing verifiable universal BQC protocols are analyzed and compared in detail. The XTH protocol (proposed by Xu Q S, Tan X Q, Huang R in 2020), a recent improvement protocol of verifiable universal BQC, uses a sandglass-like graph state to further decrease resource expenditure and enhance verification capability. However, the XTH protocol has two shortcomings: limitations in the coloring scheme and a high probability of accepting an incorrect computation result. In this paper, we present an improved version of the XTH protocol, which revises the limitations of the original coloring scheme and further improves the verification ability. The analysis demonstrates that the resource expenditure is the same as for the XTH protocol, while the probability of accepting the wrong computation result is reduced from the original minimum (0.866)d* to (0.819)d*, where d* is the number of repeated executions of the protocol.  相似文献   

11.
刘博阳  崔巍  戴宏毅  陈希  张明 《中国物理 B》2017,26(9):90303-090303
A novel quantum memory scheme is proposed for quantum data buses in scalable quantum computers by using adjustable interaction. Our investigation focuses on a hybrid quantum system including coupled flux qubits and a nitrogen–vacancy center ensemble. In our scheme, the transmission and storage(retrieval) of quantum state are performed in two separated steps, which can be controlled by adjusting the coupling strength between the computing unit and the quantum memory. The scheme can be used not only to reduce the time of quantum state transmission, but also to increase the robustness of the system with respect to detuning caused by magnetic noises. In comparison with the previous memory scheme, about 80% of the transmission time is saved. Moreover, it is exemplified that in our scheme the fidelity could achieve 0.99 even when there exists detuning, while the one in the previous scheme is 0.75.  相似文献   

12.
姚望  刘仁保  沈吕九 《物理》2006,35(7):537-540
文章简要地介绍了如何在量子网络中控制量子界面动力学以实现静态量子比特和动态量子比特的相互转换.具体言之,该界面由半导体量子点、固体光学微腔以及光学波导管构成,静态及动态比特分别为量子点中的电子自旋和波导管中的单光子波包所携带.界面动力学的控制则是基于对量子点、微腔和波导管耦合系统的量子电动力学的严格求解.据此可实现网络中两个远距离节点间的量子态传输、交换以及确定性的建立量子纠缠等量子操作.上述量子界面亦可用于任意指定波形的单光子源或者单光子探测装置。  相似文献   

13.
Verification in quantum computations is crucial since quantum systems are extremely vulnerable to the environment.However,verifying directly the output of a quantum computation is difficult since we know that efficiently simulating a large-scale quantum computation on a classical computer is usually thought to be impossible.To overcome this difficulty,we propose a self-testing system for quantum computations,which can be used to verify if a quantum computation is performed correctly by itself.Our basic idea is using some extra ancilla qubits to test the output of the computation.We design two kinds of permutation circuits into the original quantum circuit:one is applied on the ancilla qubits whose output indicates the testing information,the other is applied on all qubits(including ancilla qubits) which is aiming to uniformly permute the positions of all qubits.We show that both permutation circuits are easy to achieve.By this way,we prove that any quantum computation has an efficient self-testing system.In the end,we also discuss the relation between our self-testing system and interactive proof systems,and show that the two systems are equivalent if the verifier is allowed to have some quantum capacity.  相似文献   

14.
考虑电子与声子间相互作用,研究了两种声子库纯初始态(正则系综与粒子数态)下耗散介观电路的动力学特性.长时间极限下(t→∞):当环境处于热平衡态时,电路系统中的电流和电荷的平均值只与电路所处初始量子态中的平均值有关,与环境无关;环境初态为粒子数态时,电荷与电流平均值随时间的演化特性与环境初始处于热平衡态下时完全一样,表明介观电路中的电荷与电流的平均值与环境量子态的某组占有数无关.电路中电流和电荷的量子涨落不仅与系统的初态有关,还与系统所处环境的量子态及温度有关.一般地说,电路系统与环境的纠缠会 关键词: 介观耗散电路 声子库 量子初态 量子态纯度  相似文献   

15.
范桁 《物理学报》2018,67(12):120301-120301
量子计算和量子模拟在过去的几年里发展迅速,今后涉及多量子比特的量子计算和量子模拟将是一个发展的重点.本文回顾了该领域的主要进展,包括量子多体模拟、量子计算、量子计算模拟器、量子计算云平台、量子软件等内容,其中量子多体模拟又涵盖量子多体动力学、时间晶体及多体局域化、量子统计和量子化学等的模拟.这些研究方向的回顾是基于对现阶段量子计算和量子模拟研究特点的考虑,即量子比特数处于中等规模而量子操控精度还不具有大规模逻辑门实现的能力,研究处于基础科研和实用化的过渡阶段,因此综述的内容主要还是希望管窥今后的发展.  相似文献   

16.
We present a way to transfer maximally- or partially-entangled states of n single-photon-state (SPS) qubits onto ncoherent-state (CS) qubits, by employing 2nmicrowave cavities coupled to a superconducting flux qutrit. The two logic states of a SPS qubit here are represented by the vacuum state and the single-photon state of a cavity, while the two logic states of a CS qubit are encoded with two coherent states of a cavity. Because of using only one superconducting qutrit as the coupler, the circuit architecture is significantly simplified. The operation time for the state transfer does not increase with the increasing of the number of qubits. When the dissipation of the system is negligible, the quantum state can be transferred in a deterministic way since no measurement is required. Furthermore, the higher-energy intermediate level of the coupler qutrit is not excited during the entire operation and thus decoherence from the qutrit is greatly suppressed. As a specific example, we numerically demonstrate that the high-fidelity transfer of a Bell state of two SPS qubits onto two CS qubits is achievable within the present-day circuit QED technology. Finally, it is worthy to note that when the dissipation is negligible, entangled states of n CS qubits can be transferred back onto n SPS qubits by performing reverse operations. This proposal is quite general and can be extended to accomplish the same task, by employing a natural or artificial atom to couple 2nmicrowave or optical cavities.  相似文献   

17.
李艳玲  冯健  於亚飞 《物理学报》2007,56(12):6797-6802
提出一种任意两粒子纠缠态1→2普适远程克隆方案. 此方案仅需一个特殊的四粒子纠缠态作为量子信道, 就可使处于空间不同位置的两个接收者分别以5/6的保真度得到任意输入态的近似拷贝, 该保真度远高于已有方案中的保真度. 将方案推广到任意两粒子纠缠态1→N(N>2)普适远程克隆的情况, 可使处于不同地点的N个接收者分别以(2N+1)/(3N)的保真度得到输入态的近似拷贝. 另外, 提出一种以上述单个特殊四粒子纠缠态作为量子信道, 在多目标量子比特受控非门和 关键词: 量子纠缠态 普适远程克隆 保真度  相似文献   

18.
Teleportation of a quantum state may be used for distributing entanglement between distant qubits in quantum communication and for quantum computation. Here we demonstrate the implementation of a teleportation protocol, up to the single-shot measurement step, with superconducting qubits coupled to a microwave resonator. Using full quantum state tomography and evaluating an entanglement witness, we show that the protocol generates a genuine tripartite entangled state of all three qubits. Calculating the projection of the measured density matrix onto the basis states of two qubits allows us to reconstruct the teleported state. Repeating this procedure for a complete set of input states we find an average output state fidelity of 86%.  相似文献   

19.
张修兴  李福利 《中国物理 B》2011,20(11):110302-110302
The correlation dynamics are investigated for various bi-partitions of a composite quantum system consisting of two qubits and two independent and non-identical noisy environments. The two qubits have no direct interaction with each other and locally interact with their environments. Classical and quantum correlations including the entanglement are initially prepared only between the two qubits. We find that contrary to the identical noisy environment case, the quantum correlation transfer direction can be controlled by combining different noisy environments. The amplitude-damping environment determines whether there exists the entanglement transfer among bi-partitions of the system. When one qubit is coupled to an amplitude-damping environment and the other one to a bit-flip one, we find a very interesting result that all the quantum and the classical correlations, and even the entanglement, originally existing between the qubits, can be completely transferred without any loss to the qubit coupled to the bit-flit environment and the amplitude-damping environment. We also notice that it is possible to distinguish the quantum correlation from the classical correlation and the entanglement by combining different noisy environments.  相似文献   

20.
Le-Tian Zhu 《中国物理 B》2022,31(12):120302-120302
Single-electron spins in quantum dots are the leading platform for qubits, while magnons in solids are one of the emerging candidates for quantum technologies. How to manipulate a composite system composed of both systems is an outstanding challenge. Here, we use spin-charge hybridization to effectively couple the single-electron spin state in quantum dots to the cavity and further to the magnons. Through this coupling, quantum dots can entangle and detect magnon states. The detection efficiency can reach 0.94 in a realistic experimental situation. We also demonstrate the electrical tunability of the scheme for various parameters. These results pave a practical pathway for applications of composite systems based on quantum dots and magnons.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号